Boot log: juno-uboot

    1 21:36:48.645103  lava-dispatcher, installed at version: 2024.01
    2 21:36:48.645470  start: 0 validate
    3 21:36:48.645718  Start time: 2024-09-16 21:36:48.645707+00:00 (UTC)
    4 21:36:48.646029  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 21:36:48.938645  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/kernel/Image exists
    6 21:36:49.085241  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb exists
    7 21:36:49.234096  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 21:36:49.381291  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 21:36:49.536928  validate duration: 0.89
   11 21:36:49.538066  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 21:36:49.538536  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 21:36:49.538968  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 21:36:49.539607  Not decompressing ramdisk as can be used compressed.
   15 21:36:49.540163  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 21:36:49.540482  saving as /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/ramdisk/initrd.cpio.gz
   17 21:36:49.540772  total size: 5628169 (5 MB)
   18 21:36:49.830596  progress   0 % (0 MB)
   19 21:36:50.262654  progress   5 % (0 MB)
   20 21:36:50.407855  progress  10 % (0 MB)
   21 21:36:50.416071  progress  15 % (0 MB)
   22 21:36:50.554235  progress  20 % (1 MB)
   23 21:36:50.562427  progress  25 % (1 MB)
   24 21:36:50.571175  progress  30 % (1 MB)
   25 21:36:50.695201  progress  35 % (1 MB)
   26 21:36:50.703506  progress  40 % (2 MB)
   27 21:36:50.712816  progress  45 % (2 MB)
   28 21:36:50.720734  progress  50 % (2 MB)
   29 21:36:50.729406  progress  55 % (2 MB)
   30 21:36:50.737209  progress  60 % (3 MB)
   31 21:36:50.743336  progress  65 % (3 MB)
   32 21:36:50.841469  progress  70 % (3 MB)
   33 21:36:50.848729  progress  75 % (4 MB)
   34 21:36:50.856791  progress  80 % (4 MB)
   35 21:36:50.863692  progress  85 % (4 MB)
   36 21:36:50.871359  progress  90 % (4 MB)
   37 21:36:50.878714  progress  95 % (5 MB)
   38 21:36:50.884401  progress 100 % (5 MB)
   39 21:36:50.885181  5 MB downloaded in 1.34 s (3.99 MB/s)
   40 21:36:50.885710  end: 1.1.1 http-download (duration 00:00:01) [common]
   42 21:36:50.886554  end: 1.1 download-retry (duration 00:00:01) [common]
   43 21:36:50.886868  start: 1.2 download-retry (timeout 00:09:59) [common]
   44 21:36:50.887164  start: 1.2.1 http-download (timeout 00:09:59) [common]
   45 21:36:50.887606  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/kernel/Image
   46 21:36:50.887881  saving as /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/kernel/Image
   47 21:36:50.888077  total size: 58176000 (55 MB)
   48 21:36:50.888270  No compression specified
   49 21:36:51.034312  progress   0 % (0 MB)
   50 21:36:51.085373  progress   5 % (2 MB)
   51 21:36:51.327438  progress  10 % (5 MB)
   52 21:36:51.478239  progress  15 % (8 MB)
   53 21:36:51.620874  progress  20 % (11 MB)
   54 21:36:51.766476  progress  25 % (13 MB)
   55 21:36:51.915560  progress  30 % (16 MB)
   56 21:36:52.057452  progress  35 % (19 MB)
   57 21:36:52.195840  progress  40 % (22 MB)
   58 21:36:52.343215  progress  45 % (24 MB)
   59 21:36:52.493511  progress  50 % (27 MB)
   60 21:36:52.632919  progress  55 % (30 MB)
   61 21:36:52.771568  progress  60 % (33 MB)
   62 21:36:52.910442  progress  65 % (36 MB)
   63 21:36:53.048739  progress  70 % (38 MB)
   64 21:36:53.183977  progress  75 % (41 MB)
   65 21:36:53.317072  progress  80 % (44 MB)
   66 21:36:53.452925  progress  85 % (47 MB)
   67 21:36:53.558466  progress  90 % (49 MB)
   68 21:36:53.695282  progress  95 % (52 MB)
   69 21:36:53.887812  progress 100 % (55 MB)
   70 21:36:53.888584  55 MB downloaded in 3.00 s (18.49 MB/s)
   71 21:36:53.889163  end: 1.2.1 http-download (duration 00:00:03) [common]
   73 21:36:53.890126  end: 1.2 download-retry (duration 00:00:03) [common]
   74 21:36:53.890498  start: 1.3 download-retry (timeout 00:09:56) [common]
   75 21:36:53.890840  start: 1.3.1 http-download (timeout 00:09:56) [common]
   76 21:36:53.891338  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/dtbs/arm/juno.dtb
   77 21:36:53.891616  saving as /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb
   78 21:36:53.891899  total size: 26981 (0 MB)
   79 21:36:53.892146  No compression specified
   80 21:36:54.043191  progress 100 % (0 MB)
   81 21:36:54.044402  0 MB downloaded in 0.15 s (0.17 MB/s)
   82 21:36:54.045052  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 21:36:54.046133  end: 1.3 download-retry (duration 00:00:00) [common]
   85 21:36:54.046532  start: 1.4 download-retry (timeout 00:09:55) [common]
   86 21:36:54.046918  start: 1.4.1 http-download (timeout 00:09:55) [common]
   87 21:36:54.047474  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 21:36:54.047824  saving as /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/nfsrootfs/full.rootfs.tar
   89 21:36:54.048117  total size: 120894716 (115 MB)
   90 21:36:54.048399  Using unxz to decompress xz
   91 21:36:54.196176  progress   0 % (0 MB)
   92 21:36:54.790347  progress   5 % (5 MB)
   93 21:36:55.370991  progress  10 % (11 MB)
   94 21:36:55.940605  progress  15 % (17 MB)
   95 21:36:56.476982  progress  20 % (23 MB)
   96 21:36:56.954204  progress  25 % (28 MB)
   97 21:36:57.544130  progress  30 % (34 MB)
   98 21:36:58.104351  progress  35 % (40 MB)
   99 21:36:58.385079  progress  40 % (46 MB)
  100 21:36:58.689045  progress  45 % (51 MB)
  101 21:36:59.223892  progress  50 % (57 MB)
  102 21:36:59.862933  progress  55 % (63 MB)
  103 21:37:00.463953  progress  60 % (69 MB)
  104 21:37:01.070067  progress  65 % (74 MB)
  105 21:37:01.671254  progress  70 % (80 MB)
  106 21:37:02.288701  progress  75 % (86 MB)
  107 21:37:02.872856  progress  80 % (92 MB)
  108 21:37:03.468323  progress  85 % (98 MB)
  109 21:37:04.039111  progress  90 % (103 MB)
  110 21:37:04.570179  progress  95 % (109 MB)
  111 21:37:05.146220  progress 100 % (115 MB)
  112 21:37:05.154653  115 MB downloaded in 11.11 s (10.38 MB/s)
  113 21:37:05.154961  end: 1.4.1 http-download (duration 00:00:11) [common]
  115 21:37:05.155360  end: 1.4 download-retry (duration 00:00:11) [common]
  116 21:37:05.155518  start: 1.5 download-retry (timeout 00:09:44) [common]
  117 21:37:05.155670  start: 1.5.1 http-download (timeout 00:09:44) [common]
  118 21:37:05.155923  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/modules.tar.xz
  119 21:37:05.156045  saving as /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/modules/modules.tar
  120 21:37:05.156160  total size: 13020016 (12 MB)
  121 21:37:05.156278  Using unxz to decompress xz
  122 21:37:05.304759  progress   0 % (0 MB)
  123 21:37:05.359970  progress   5 % (0 MB)
  124 21:37:05.422765  progress  10 % (1 MB)
  125 21:37:05.488152  progress  15 % (1 MB)
  126 21:37:05.551885  progress  20 % (2 MB)
  127 21:37:05.614657  progress  25 % (3 MB)
  128 21:37:05.677790  progress  30 % (3 MB)
  129 21:37:05.740109  progress  35 % (4 MB)
  130 21:37:05.801029  progress  40 % (4 MB)
  131 21:37:05.863610  progress  45 % (5 MB)
  132 21:37:05.925195  progress  50 % (6 MB)
  133 21:37:05.989879  progress  55 % (6 MB)
  134 21:37:06.054392  progress  60 % (7 MB)
  135 21:37:06.117488  progress  65 % (8 MB)
  136 21:37:06.185626  progress  70 % (8 MB)
  137 21:37:06.256217  progress  75 % (9 MB)
  138 21:37:06.315938  progress  80 % (9 MB)
  139 21:37:06.377940  progress  85 % (10 MB)
  140 21:37:06.442469  progress  90 % (11 MB)
  141 21:37:06.502242  progress  95 % (11 MB)
  142 21:37:06.569394  progress 100 % (12 MB)
  143 21:37:06.577243  12 MB downloaded in 1.42 s (8.74 MB/s)
  144 21:37:06.577548  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 21:37:06.577945  end: 1.5 download-retry (duration 00:00:01) [common]
  147 21:37:06.578102  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  148 21:37:06.578256  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  149 21:37:12.242807  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p
  150 21:37:12.243096  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 21:37:12.243269  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  152 21:37:12.243576  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk
  153 21:37:12.243826  makedir: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin
  154 21:37:12.243994  makedir: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/tests
  155 21:37:12.244166  makedir: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/results
  156 21:37:12.244340  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-add-keys
  157 21:37:12.244588  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-add-sources
  158 21:37:12.244815  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-background-process-start
  159 21:37:12.245040  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-background-process-stop
  160 21:37:12.245270  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-common-functions
  161 21:37:12.245489  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-echo-ipv4
  162 21:37:12.245704  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-install-packages
  163 21:37:12.245929  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-installed-packages
  164 21:37:12.246145  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-os-build
  165 21:37:12.246366  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-probe-channel
  166 21:37:12.246578  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-probe-ip
  167 21:37:12.246782  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-target-ip
  168 21:37:12.246993  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-target-mac
  169 21:37:12.247198  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-target-storage
  170 21:37:12.247407  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-case
  171 21:37:12.247619  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-event
  172 21:37:12.247847  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-feedback
  173 21:37:12.248067  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-raise
  174 21:37:12.248283  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-reference
  175 21:37:12.248502  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-runner
  176 21:37:12.248720  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-set
  177 21:37:12.248941  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-test-shell
  178 21:37:12.249153  Updating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-add-keys (debian)
  179 21:37:12.249411  Updating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-add-sources (debian)
  180 21:37:12.249653  Updating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-install-packages (debian)
  181 21:37:12.249926  Updating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-installed-packages (debian)
  182 21:37:12.250252  Updating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/bin/lava-os-build (debian)
  183 21:37:12.250492  Creating /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/environment
  184 21:37:12.250673  LAVA metadata
  185 21:37:12.250797  - LAVA_JOB_ID=734810
  186 21:37:12.250918  - LAVA_DISPATCHER_IP=192.168.56.230
  187 21:37:12.251124  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  188 21:37:12.251544  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 21:37:12.251710  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  190 21:37:12.251869  skipped lava-vland-overlay
  191 21:37:12.252117  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 21:37:12.252283  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  193 21:37:12.252400  skipped lava-multinode-overlay
  194 21:37:12.252538  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 21:37:12.252681  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  196 21:37:12.252815  Loading test definitions
  197 21:37:12.252968  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  198 21:37:12.253076  Using /lava-734810 at stage 0
  199 21:37:12.253559  uuid=734810_1.6.2.4.1 testdef=None
  200 21:37:12.253715  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 21:37:12.253865  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  202 21:37:12.254578  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 21:37:12.254958  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  205 21:37:12.255964  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 21:37:12.256378  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  208 21:37:12.257308  runner path: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/0/tests/0_timesync-off test_uuid 734810_1.6.2.4.1
  209 21:37:12.257602  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 21:37:12.257995  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  212 21:37:12.258125  Using /lava-734810 at stage 0
  213 21:37:12.258315  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 21:37:12.258457  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/0/tests/1_kselftest-lkdtm'
  215 21:37:14.819278  Running '/usr/bin/git checkout kernelci.org
  216 21:37:15.063517  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 21:37:15.064297  uuid=734810_1.6.2.4.5 testdef=None
  218 21:37:15.064521  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 21:37:15.064940  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  221 21:37:15.066164  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 21:37:15.066560  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  224 21:37:15.068213  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 21:37:15.068638  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  227 21:37:15.070230  runner path: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/0/tests/1_kselftest-lkdtm test_uuid 734810_1.6.2.4.5
  228 21:37:15.070391  BOARD='juno-uboot'
  229 21:37:15.070518  BRANCH='cip'
  230 21:37:15.070634  SKIPFILE='/dev/null'
  231 21:37:15.070745  SKIP_INSTALL='True'
  232 21:37:15.070855  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz'
  233 21:37:15.070968  TST_CASENAME=''
  234 21:37:15.071060  TST_CMDFILES='lkdtm'
  235 21:37:15.071322  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 21:37:15.071665  Creating lava-test-runner.conf files
  238 21:37:15.071765  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/734810/lava-overlay-hb2q_bhk/lava-734810/0 for stage 0
  239 21:37:15.071944  - 0_timesync-off
  240 21:37:15.072057  - 1_kselftest-lkdtm
  241 21:37:15.072245  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 21:37:15.072403  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  243 21:37:27.023061  end: 1.6.2.5 compress-overlay (duration 00:00:12) [common]
  244 21:37:27.023279  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:23) [common]
  245 21:37:27.023429  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 21:37:27.023574  end: 1.6.2 lava-overlay (duration 00:00:15) [common]
  247 21:37:27.023717  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:23) [common]
  248 21:37:27.240562  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 21:37:27.240793  start: 1.6.4 extract-modules (timeout 00:09:22) [common]
  250 21:37:27.240944  extracting modules file /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/modules/modules.tar to /var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p
  251 21:37:27.672849  extracting modules file /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/modules/modules.tar to /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk
  252 21:37:28.120077  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 21:37:28.120325  start: 1.6.5 apply-overlay-tftp (timeout 00:09:21) [common]
  254 21:37:28.120513  [common] Applying overlay to NFS
  255 21:37:28.120657  [common] Applying overlay /var/lib/lava/dispatcher/tmp/734810/compress-overlay-iui3muo7/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p
  256 21:37:29.474700  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 21:37:29.474953  start: 1.6.6 prepare-kernel (timeout 00:09:20) [common]
  258 21:37:29.475155  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:20) [common]
  259 21:37:29.475310  Converting downloaded kernel to a uImage
  260 21:37:29.475514  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/kernel/Image /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/kernel/uImage
  261 21:37:30.125587  output: Image Name:   
  262 21:37:30.125807  output: Created:      Mon Sep 16 21:37:29 2024
  263 21:37:30.125966  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 21:37:30.126105  output: Data Size:    58176000 Bytes = 56812.50 KiB = 55.48 MiB
  265 21:37:30.126234  output: Load Address: 80200000
  266 21:37:30.126355  output: Entry Point:  80200000
  267 21:37:30.126457  output: 
  268 21:37:30.126624  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 21:37:30.126768  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 21:37:30.126912  start: 1.6.7 configure-preseed-file (timeout 00:09:19) [common]
  271 21:37:30.127048  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 21:37:30.127183  start: 1.6.8 compress-ramdisk (timeout 00:09:19) [common]
  273 21:37:30.127300  Building ramdisk /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk
  274 21:37:30.960385  >> 201741 blocks

  275 21:37:35.784421  Adding RAMdisk u-boot header.
  276 21:37:35.784630  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk.cpio.gz.uboot
  277 21:37:36.024024  output: Image Name:   
  278 21:37:36.024221  output: Created:      Mon Sep 16 21:37:35 2024
  279 21:37:36.024352  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 21:37:36.024472  output: Data Size:    26161424 Bytes = 25548.27 KiB = 24.95 MiB
  281 21:37:36.024587  output: Load Address: 00000000
  282 21:37:36.024700  output: Entry Point:  00000000
  283 21:37:36.024811  output: 
  284 21:37:36.024996  rename /var/lib/lava/dispatcher/tmp/734810/extract-overlay-ramdisk-9hcxohkz/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  285 21:37:36.025180  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 21:37:36.025326  end: 1.6 prepare-tftp-overlay (duration 00:00:29) [common]
  287 21:37:36.025474  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:14) [common]
  288 21:37:36.025594  No LXC device requested
  289 21:37:36.025741  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 21:37:36.025889  start: 1.8 deploy-device-env (timeout 00:09:14) [common]
  291 21:37:36.026031  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 21:37:36.026150  Checking files for TFTP limit of 4294967296 bytes.
  293 21:37:36.026835  end: 1 tftp-deploy (duration 00:00:46) [common]
  294 21:37:36.027010  start: 2 uboot-action (timeout 00:05:00) [common]
  295 21:37:36.027159  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 21:37:36.027307  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 21:37:36.027446  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 21:37:36.027597  Using kernel file from prepare-kernel: 734810/tftp-deploy-b9tyx1_t/kernel/uImage
  299 21:37:36.027796  substitutions:
  300 21:37:36.027919  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 21:37:36.028018  - {DTB_ADDR}: 0x8fc00000
  302 21:37:36.028128  - {DTB}: 734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb
  303 21:37:36.028239  - {INITRD}: 734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  304 21:37:36.028332  - {KERNEL_ADDR}: 0x80200000
  305 21:37:36.028424  - {KERNEL}: 734810/tftp-deploy-b9tyx1_t/kernel/uImage
  306 21:37:36.028516  - {LAVA_MAC}: None
  307 21:37:36.028619  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p
  308 21:37:36.028712  - {NFS_SERVER_IP}: 192.168.56.230
  309 21:37:36.028803  - {PRESEED_CONFIG}: None
  310 21:37:36.028893  - {PRESEED_LOCAL}: None
  311 21:37:36.028982  - {RAMDISK_ADDR}: 0x8fe00000
  312 21:37:36.029071  - {RAMDISK}: 734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  313 21:37:36.029160  - {ROOT_PART}: None
  314 21:37:36.029249  - {ROOT}: None
  315 21:37:36.029338  - {SERVER_IP}: 192.168.56.230
  316 21:37:36.029427  - {TEE_ADDR}: 0x83000000
  317 21:37:36.029517  - {TEE}: None
  318 21:37:36.029605  Parsed boot commands:
  319 21:37:36.029691  - setenv autoload no
  320 21:37:36.029780  - setenv initrd_high 0xffffffffffffffff
  321 21:37:36.029869  - setenv fdt_high 0xffffffffffffffff
  322 21:37:36.029957  - dhcp
  323 21:37:36.030046  - setenv serverip 192.168.56.230
  324 21:37:36.030133  - tftp 0x80200000 734810/tftp-deploy-b9tyx1_t/kernel/uImage
  325 21:37:36.030221  - tftp 0x8fe00000 734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  326 21:37:36.030312  - setenv initrd_size ${filesize}
  327 21:37:36.030400  - tftp 0x8fc00000 734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb
  328 21:37:36.030490  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 21:37:36.030586  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 21:37:36.030714  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 21:37:36.031055  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 21:37:36.031164  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 21:37:36.035517  Setting prompt string to ['lava-test: # ']
  335 21:37:36.036022  end: 2.3 connect-device (duration 00:00:00) [common]
  336 21:37:36.036222  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 21:37:36.036391  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 21:37:36.036606  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 21:37:36.037082  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 21:37:43.713150  >> OK - accepted request

  341 21:37:43.715701  Returned 0 in 7 seconds
  342 21:37:43.816866  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  344 21:37:43.818254  end: 2.4.1 reset-device (duration 00:00:08) [common]
  345 21:37:43.818765  start: 2.4.2 bootloader-interrupt (timeout 00:04:52) [common]
  346 21:37:43.819204  Setting prompt string to ['Hit any key to stop autoboot']
  347 21:37:43.819576  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 21:37:43.820901  Trying 127.0.0.1...
  349 21:37:43.821312  Connected to 127.0.0.1.
  350 21:37:43.821638  Escape character is '^]'.
  351 21:37:44.232714  
  352 21:37:44.233222  
  353 21:37:44.233578  ARM V2M-Juno Boot loader v1.0.0
  354 21:37:44.233890  HBI0262 build 2068
  355 21:37:44.234191  
  356 21:37:44.235909  MBbios update in progress DO NOT SWITCH OFF...
  357 21:37:54.901043  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 21:37:54.901574  MBbios update complete.
  359 21:37:55.598488  
  360 21:37:55.599010  ARM V2M_Juno Firmware v1.5.1
  361 21:37:55.599455  Build Date: Apr  3 2019
  362 21:37:55.599893  
  363 21:37:55.601691  Time :  00:00:00 
  364 21:37:55.602147  Date :  01:01:2000 
  365 21:37:55.825532  
  366 21:37:55.826059  Press Enter to stop auto boot...
  367 21:37:55.826518  
  368 21:38:00.942062  
  369 21:38:00.942805  Powering up system...
  370 21:38:01.133904  
  371 21:38:01.134434  Switching on ATXPSU...
  372 21:38:02.796794  PMIC RAM configuration (pms_v103.bin)...
  373 21:38:06.810348  MBtemp   : 38 degC
  374 21:38:06.810860  
  375 21:38:06.828179  Configuring motherboard (rev B, var A)...
  376 21:38:06.831360  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 21:38:10.268941  IOFPGA  config: PASSED
  378 21:38:12.349205  OSC CLK config: PASSED
  379 21:38:12.349739  
  380 21:38:12.350094  Configuring SCC registers...
  381 21:38:12.350424  Writing SCC 0x00000054 with 0x0007FFFE
  382 21:38:12.351071  Writing SCC 0x0000005C with 0x00FE001E
  383 21:38:12.351414  Writing SCC 0x00000100 with 0x003F1000
  384 21:38:12.351708  Writing SCC 0x00000104 with 0x0001F300
  385 21:38:12.352057  Writing SCC 0x00000108 with 0x00371000
  386 21:38:12.352344  Writing SCC 0x0000010C with 0x0001B300
  387 21:38:12.352746  Writing SCC 0x00000118 with 0x003F1000
  388 21:38:12.353179  Writing SCC 0x0000011C with 0x0001F100
  389 21:38:12.353628  Writing SCC 0x000000F8 with 0x0BEC0000
  390 21:38:12.354020  Writing SCC 0x000000FC with 0xABE40000
  391 21:38:12.354364  Writing SCC 0x0000000C with 0x000000C2
  392 21:38:12.386430  Writing SCC 0x00000010 with 0x000000C2
  393 21:38:12.386875  
  394 21:38:12.387209  Peripheral ID0:0x000000AD
  395 21:38:12.387518  Peripheral ID1:0x000000B0
  396 21:38:12.387846  Peripheral ID2:0x0000000B
  397 21:38:12.388139  Peripheral ID3:0x00000000
  398 21:38:12.388415  Peripheral ID4:0x0000000D
  399 21:38:12.388688  Peripheral ID5:0x000000F0
  400 21:38:12.388966  Peripheral ID6:0x00000005
  401 21:38:12.389238  Peripheral ID7:0x000000B1
  402 21:38:12.389887  
  403 21:38:12.501543  Programming NOR Flash
  404 21:38:13.428841  PCIE clock configured...
  405 21:38:13.620768  
  406 21:38:13.636716  Testing motherboard interfaces (FPGA build 118)...
  407 21:38:13.637197  SRAM 32MB test: PASSED
  408 21:38:13.924570  LAN9118   test: PASSED
  409 21:38:14.164482  ERROR: SMC USB SRAM mode lock
  410 21:38:14.180439  SMC USB   test: FAILED
  411 21:38:14.180912  KMI1/2    test: PASSED
  412 21:38:14.196433  MMC       test: PASSED
  413 21:38:14.212427  PB/LEDs   test: PASSED
  414 21:38:14.228278  FPGA UART test: PASSED
  415 21:38:14.468281  PCIe init test: PASSED
  416 21:38:14.484219  MAC addrs test: PASSED
  417 21:38:14.484701  
  418 21:38:14.516204  SMC MAC address 0002-F700-584D
  419 21:38:14.532174  Setting HDMI0 mode for SVGA.
  420 21:38:14.660115  Setting HDMI1 mode for SVGA.
  421 21:38:14.756071  
  422 21:38:14.867984  SoC SMB clock enabled.
  423 21:38:14.995887  
  424 21:38:14.996370  Testing SMB clock...
  425 21:38:15.107858  SMB clock running
  426 21:38:15.155812  Releasing system resets...
  427 21:38:15.267747  
  428 21:38:15.268292  UART0 set to SoC UART0
  429 21:38:15.268749  UART1 set to SoC UART1
  430 21:38:15.269161  
  431 21:38:15.397510  NOTICE:  Booting Trusted Firmware
  432 21:38:15.397989  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 21:38:15.400702  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 21:38:15.420495  NOTICE:  BL1: Booting BL2
  435 21:38:15.420964  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 21:38:15.423686  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 21:38:16.901632  NOTICE:  BL1: Booting BL31
  438 21:38:16.904843  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 21:38:16.905324  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 21:38:17.313195  
  441 21:38:17.313536  
  442 21:38:17.316454  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 21:38:17.316929  
  444 21:38:17.652251  DRAM:  8 GiB
  445 21:38:17.714045  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 21:38:17.714556  Core:  21 devices, 8 uclasses, devicetree: board
  447 21:38:17.717272  Flash: 64 MiB
  448 21:38:17.757956  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 21:38:17.758412  
  450 21:38:17.758754  In:    serial@7ff80000
  451 21:38:17.759070  Out:   serial@7ff80000
  452 21:38:17.759377  Err:   serial@7ff80000
  453 21:38:17.759665  Net:   eth0: ethernet@200000000
  455 21:38:17.812212  Hit any key to stop autoboot:  1 
  456 21:38:17.813030  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 21:38:17.813697  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  458 21:38:17.814159  Setting prompt string to ['VExpress64#']
  459 21:38:17.814630  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  460 21:38:17.841131   0 
  461 21:38:17.842034  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 21:38:17.842507  Sending with 100 millisecond of delay
  464 21:38:20.598810  VExpress64# setenv autoload no
  465 21:38:20.699563  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  466 21:38:20.703297  setenv autoload no
  467 21:38:20.704010  Sending with 100 millisecond of delay
  469 21:38:26.318655  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 21:38:26.419357  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 21:38:26.420172  setenv initrd_high 0xffffffffffffffff
  472 21:38:26.421042  Sending with 100 millisecond of delay
  474 21:38:31.582075  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 21:38:31.682806  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  476 21:38:31.683686  setenv fdt_high 0xffffffffffffffff
  477 21:38:31.684438  Sending with 100 millisecond of delay
  479 21:38:32.336403  VExpress64# dhcp
  480 21:38:32.437127  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 21:38:32.438029  dhcp
  482 21:38:32.438443  smc911x: detected LAN9118 controller
  483 21:38:33.935458  smc911x: phy initialized
  484 21:38:33.936064  smc911x: MAC 00:02:f7:00:58:4d
  485 21:38:33.938627  BOOTP broadcast 1
  486 21:38:34.178394  BOOTP broadcast 2
  487 21:38:34.689833  BOOTP broadcast 3
  488 21:38:35.681346  BOOTP broadcast 4
  489 21:38:37.680003  BOOTP broadcast 5
  490 21:38:37.702862  DHCP client bound to address 192.168.6.16 (3765 ms)
  491 21:38:37.706154  smc911x: MAC 00:02:f7:00:58:4d
  492 21:38:37.706905  Sending with 100 millisecond of delay
  494 21:38:42.266951  VExpress64# setenv serverip 192.168.56.230
  495 21:38:42.367687  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  496 21:38:42.368605  setenv serverip 192.168.56.230
  497 21:38:42.369323  Sending with 100 millisecond of delay
  499 21:38:50.987678  VExpress64# tftp 0x80200000 734810/tftp-deploy-b9tyx1_t/kernel/uImage
  500 21:38:51.088566  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  501 21:38:51.089392  tftp 0x80200000 734810/tftp-deploy-b9tyx1_t/kernel/uImage
  502 21:38:51.089798  smc911x: detected LAN9118 controller
  503 21:38:52.594230  smc911x: phy initialized
  504 21:38:52.594749  smc911x: MAC 00:02:f7:00:58:4d
  505 21:38:52.595320  Using ethernet@200000000 device
  506 21:38:52.595924  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  507 21:38:52.596483  Filename '734810/tftp-deploy-b9tyx1_t/kernel/uImage'.
  508 21:38:52.596989  Load address: 0x80200000
  509 21:38:58.065937  Loading: *#################################################################
  510 21:38:58.545666  	 #################################################################
  511 21:38:59.025339  	 #################################################################
  512 21:38:59.521098  	 #################################################################
  513 21:38:59.984816  	 #################################################################
  514 21:39:00.480425  	 #################################################################
  515 21:39:00.960172  	 #################################################################
  516 21:39:01.455832  	 #################################################################
  517 21:39:01.951693  	 #################################################################
  518 21:39:02.431238  	 #################################################################
  519 21:39:02.926935  	 #################################################################
  520 21:39:03.406727  	 #################################################################
  521 21:39:03.886257  	 #################################################################
  522 21:39:04.365997  	 #################################################################
  523 21:39:04.845669  	 #################################################################
  524 21:39:05.341448  	 #################################################################
  525 21:39:05.805181  	 #################################################################
  526 21:39:06.284795  	 #################################################################
  527 21:39:06.764448  	 #################################################################
  528 21:39:07.228393  	 #################################################################
  529 21:39:07.675992  	 #################################################################
  530 21:39:08.155711  	 #################################################################
  531 21:39:08.635236  	 #################################################################
  532 21:39:09.082985  	 #################################################################
  533 21:39:09.530863  	 #################################################################
  534 21:39:09.994537  	 #################################################################
  535 21:39:10.458014  	 #################################################################
  536 21:39:10.937657  	 #################################################################
  537 21:39:11.433422  	 #################################################################
  538 21:39:11.929174  	 #################################################################
  539 21:39:12.408801  	 #################################################################
  540 21:39:12.888624  	 #################################################################
  541 21:39:13.336287  	 #################################################################
  542 21:39:13.815907  	 #################################################################
  543 21:39:14.263722  	 #################################################################
  544 21:39:14.743227  	 #################################################################
  545 21:39:15.223022  	 #################################################################
  546 21:39:15.686852  	 #################################################################
  547 21:39:16.134476  	 #################################################################
  548 21:39:16.598184  	 #################################################################
  549 21:39:17.061786  	 #################################################################
  550 21:39:17.541672  	 #################################################################
  551 21:39:18.021199  	 #################################################################
  552 21:39:18.500835  	 #################################################################
  553 21:39:18.980536  	 #################################################################
  554 21:39:19.460289  	 #################################################################
  555 21:39:19.955921  	 #################################################################
  556 21:39:20.419685  	 #################################################################
  557 21:39:20.899313  	 #################################################################
  558 21:39:21.378989  	 #################################################################
  559 21:39:21.858622  	 #################################################################
  560 21:39:22.322367  	 #################################################################
  561 21:39:22.786079  	 #################################################################
  562 21:39:23.249912  	 #################################################################
  563 21:39:23.713496  	 #################################################################
  564 21:39:24.177280  	 #################################################################
  565 21:39:24.640919  	 #################################################################
  566 21:39:25.120722  	 #################################################################
  567 21:39:25.584337  	 #################################################################
  568 21:39:26.063988  	 #################################################################
  569 21:39:26.537689  	 ###############################################################
  570 21:39:26.538213  	 1.6 MiB/s
  571 21:39:26.538573  done
  572 21:39:26.540886  Bytes transferred = 58176064 (377b240 hex)
  573 21:39:26.541337  smc911x: MAC 00:02:f7:00:58:4d
  574 21:39:26.542170  Sending with 100 millisecond of delay
  576 21:39:37.565155  VExpress64# tftp 0x8fe00000 734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  577 21:39:37.665872  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:58)
  578 21:39:37.666650  tftp 0x8fe00000 734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot
  579 21:39:37.667011  smc911x: detected LAN9118 controller
  580 21:39:39.213552  smc911x: phy initialized
  581 21:39:39.214053  smc911x: MAC 00:02:f7:00:58:4d
  582 21:39:39.214395  Using ethernet@200000000 device
  583 21:39:39.215044  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  584 21:39:39.216952  Filename '734810/tftp-deploy-b9tyx1_t/ramdisk/ramdisk.cpio.gz.uboot'.
  585 21:39:39.217393  Load address: 0x8fe00000
  586 21:39:44.636767  Loading: *#################################################################
  587 21:39:45.084742  	 #################################################################
  588 21:39:45.564452  	 #################################################################
  589 21:39:46.044163  	 #################################################################
  590 21:39:46.507752  	 #################################################################
  591 21:39:46.987529  	 #################################################################
  592 21:39:47.435282  	 #################################################################
  593 21:39:47.914958  	 #################################################################
  594 21:39:48.378718  	 #################################################################
  595 21:39:48.842547  	 #################################################################
  596 21:39:49.322070  	 #################################################################
  597 21:39:49.785909  	 #################################################################
  598 21:39:50.281638  	 #################################################################
  599 21:39:50.777407  	 #################################################################
  600 21:39:51.241163  	 #################################################################
  601 21:39:51.736744  	 #################################################################
  602 21:39:52.200406  	 #################################################################
  603 21:39:52.680141  	 #################################################################
  604 21:39:53.160025  	 #################################################################
  605 21:39:53.622774  	 #################################################################
  606 21:39:54.103337  	 #################################################################
  607 21:39:54.567037  	 #################################################################
  608 21:39:55.046642  	 #################################################################
  609 21:39:55.542342  	 #################################################################
  610 21:39:56.022117  	 #################################################################
  611 21:39:56.501728  	 #################################################################
  612 21:39:56.981325  	 #################################################################
  613 21:39:57.176319  	 ############################
  614 21:39:57.176830  	 1.4 MiB/s
  615 21:39:57.177293  done
  616 21:39:57.179494  Bytes transferred = 26161488 (18f3150 hex)
  617 21:39:57.180005  smc911x: MAC 00:02:f7:00:58:4d
  618 21:39:57.180811  Sending with 100 millisecond of delay
  620 21:40:01.740757  VExpress64# setenv initrd_size ${filesize}
  621 21:40:01.841486  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:34)
  622 21:40:01.842258  setenv initrd_size ${filesize}
  623 21:40:01.842875  Sending with 100 millisecond of delay
  625 21:40:10.310302  VExpress64# tftp 0x8fc00000 734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb
  626 21:40:10.411015  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:26)
  627 21:40:10.411865  tftp 0x8fc00000 734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb
  628 21:40:10.412253  smc911x: detected LAN9118 controller
  629 21:40:11.927199  smc911x: phy initialized
  630 21:40:11.927699  smc911x: MAC 00:02:f7:00:58:4d
  631 21:40:11.928165  Using ethernet@200000000 device
  632 21:40:11.928487  TFTP from server 192.168.56.230; our IP address is 192.168.6.16; sending through gateway 192.168.6.1
  633 21:40:11.928791  Filename '734810/tftp-deploy-b9tyx1_t/dtb/juno.dtb'.
  634 21:40:11.930389  Load address: 0x8fc00000
  635 21:40:16.934823  Loading: *##
  636 21:40:16.935096  	 4.9 KiB/s
  637 21:40:16.935262  done
  638 21:40:16.952649  Bytes transferred = 26981 (6965 hex)
  639 21:40:16.952892  smc911x: MAC 00:02:f7:00:58:4d
  640 21:40:16.955923  Sending with 100 millisecond of delay
  642 21:40:55.481955  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  643 21:40:55.582707  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:40)
  644 21:40:55.583487  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 21:40:55.584158  Sending with 100 millisecond of delay
  647 21:41:01.346423  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  648 21:41:01.447136  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  649 21:41:01.447652  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:35)
  650 21:41:01.448565  bootm 0x80200000 0x8fe00000 0x8fc00000
  651 21:41:01.448941  ## Booting kernel from Legacy Image at 80200000 ...
  652 21:41:01.449258     Image Name:   
  653 21:41:01.449558     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  654 21:41:01.449849     Data Size:    58176000 Bytes = 55.5 MiB
  655 21:41:01.450133     Load Address: 80200000
  656 21:41:01.450413     Entry Point:  80200000
  657 21:41:01.905366     Verifying Checksum ... OK
  658 21:41:01.905886  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  659 21:41:01.906301     Image Name:   
  660 21:41:01.906645     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  661 21:41:01.906966     Data Size:    26161424 Bytes = 24.9 MiB
  662 21:41:01.907268     Load Address: 00000000
  663 21:41:01.907561     Entry Point:  00000000
  664 21:41:02.134139     Verifying Checksum ... OK
  665 21:41:02.134623  ## Flattened Device Tree blob at 8fc00000
  666 21:41:02.137370     Booting using the fdt blob at 0x8fc00000
  667 21:41:02.137822     Loading Kernel Image
  668 21:41:02.198318     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  669 21:41:02.198783  
  670 21:41:02.199135  Starting kernel ...
  671 21:41:02.199455  
  672 21:41:02.200200  end: 2.4.3 bootloader-commands (duration 00:02:44) [common]
  673 21:41:02.200686  start: 2.4.4 auto-login-action (timeout 00:01:34) [common]
  674 21:41:02.201053  Setting prompt string to ['Linux version [0-9]']
  675 21:41:02.201406  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  676 21:41:02.201765  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  677 21:41:02.276354  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  678 21:41:02.277343  start: 2.4.4.1 login-action (timeout 00:01:34) [common]
  679 21:41:02.277815  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  680 21:41:02.278203  Setting prompt string to []
  681 21:41:02.278590  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  682 21:41:02.278964  Using line separator: #'\n'#
  683 21:41:02.279275  No login prompt set.
  684 21:41:02.279651  Parsing kernel messages
  685 21:41:02.280041  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  686 21:41:02.280599  [login-action] Waiting for messages, (timeout 00:01:34)
  687 21:41:02.280938  Waiting using forced prompt support (timeout 00:00:47)
  688 21:41:02.283228  [    0.000000] Linux version 6.1.107-cip28 (KernelCI@build-j311856-arm64-gcc-12-defconfig-kselftest-qh7rs) (aarch64-linux-gnu-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT Mon Sep 16 19:58:06 UTC 2024
  689 21:41:02.283650  [    0.000000] Machine model: ARM Juno development board (r0)
  690 21:41:02.284011  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  691 21:41:02.295149  [    0.000000] printk: bootconsole [pl11] enabled
  692 21:41:02.295597  [    0.000000] efi: UEFI not found.
  693 21:41:02.551128  [    0.000000] NUMA: No NUMA configuration found
  694 21:41:02.551642  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  695 21:41:02.552040  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  696 21:41:02.552362  [    0.000000] Zone ranges:
  697 21:41:02.553022  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  698 21:41:02.553368  [    0.000000]   DMA32    empty
  699 21:41:02.553663  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  700 21:41:02.553953  [    0.000000] Movable zone start for each node
  701 21:41:02.554606  [    0.000000] Early memory node ranges
  702 21:41:02.582753  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  703 21:41:02.583209  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  704 21:41:02.586076  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  705 21:41:02.743402  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  706 21:41:02.743932  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  707 21:41:02.744377  [    0.000000] psci: probing for conduit method from DT.
  708 21:41:02.744785  [    0.000000] psci: PSCIv1.1 detected in firmware.
  709 21:41:02.745556  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  710 21:41:02.745916  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  711 21:41:02.746301  [    0.000000] psci: SMC Calling Convention v1.1
  712 21:41:02.746812  [    0.000000] percpu: Embedded 32 pages/cpu s92704 r8192 d30176 u131072
  713 21:41:02.788147  [    0.000000] Detected VIPT I-cache on CPU0
  714 21:41:02.788996  [    0.000000] CPU features: detected: ARM erratum 843419
  715 21:41:02.789375  [    0.000000] CPU features: detected: ARM erratum 845719
  716 21:41:02.789700  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  717 21:41:02.790009  [    0.000000] alternatives: applying boot alternatives
  718 21:41:02.790308  [    0.000000] Fallback order for Node 0: 0 
  719 21:41:02.790596  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  720 21:41:02.791486  [    0.000000] Policy zone: Normal
  721 21:41:02.835513  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  722 21:41:02.836002  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  723 21:41:02.836387  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  724 21:41:02.867617  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  725 21:41:02.868107  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  726 21:41:02.868452  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  727 21:41:02.870854  <6>[    0.000000] software IO TLB: area num 8.
  728 21:41:02.907764  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  729 21:41:04.841970  <6>[    0.000000] Memory: 8014416K/8372224K available (23424K kernel code, 7148K rwdata, 11832K rodata, 14272K init, 11462K bss, 325040K reserved, 32768K cma-reserved)
  730 21:41:04.842487  <4>[    0.000000] **********************************************************
  731 21:41:04.842851  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  732 21:41:04.843179  <4>[    0.000000] **                                                      **
  733 21:41:04.845118  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  734 21:41:04.885284  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  735 21:41:04.886246  <4>[    0.000000] ** might reduce the security of your system.            **
  736 21:41:04.886636  <4>[    0.000000] **                                                      **
  737 21:41:04.886968  <4>[    0.000000] ** If you see this message and you are not debugging    **
  738 21:41:04.887281  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  739 21:41:04.888876  <4>[    0.000000] ** administrator!                                       **
  740 21:41:04.930353  <4>[    0.000000] **                                                      **
  741 21:41:04.930855  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  742 21:41:04.931218  <4>[    0.000000] **********************************************************
  743 21:41:04.931548  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  744 21:41:04.933590  <6>[    0.000000] ftrace: allocating 66566 entries in 261 pages
  745 21:41:05.264363  <6>[    0.000000] ftrace: allocated 261 pages with 3 groups
  746 21:41:05.264892  <6>[    0.000000] trace event string verifier disabled
  747 21:41:05.265257  <6>[    0.000000] Running RCU self tests
  748 21:41:05.265612  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  749 21:41:05.265953  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  750 21:41:05.266807  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  751 21:41:05.267159  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  752 21:41:05.267467  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  753 21:41:05.296025  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  754 21:41:05.296477  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  755 21:41:05.296824  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  756 21:41:05.299431  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  757 21:41:05.414340  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  758 21:41:05.414827  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  759 21:41:05.415205  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  760 21:41:05.416182  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  761 21:41:05.416569  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  762 21:41:05.416897  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  763 21:41:05.417805  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  764 21:41:05.468260  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  765 21:41:05.468752  <3>[    0.000000] timer_sp804: timer clock not found: -517
  766 21:41:05.469116  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  767 21:41:05.469442  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  768 21:41:05.469762  <3>[    0.000000] timer_sp804: timer clock not found: -517
  769 21:41:05.470060  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  770 21:41:05.515850  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  771 21:41:05.516331  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  772 21:41:05.516696  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  773 21:41:05.517030  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  774 21:41:05.517338  <6>[    0.011103] Console: colour dummy device 80x25
  775 21:41:05.519128  <4>[    0.016010] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  776 21:41:05.560292  <4>[    0.024203] ... MAX_LOCKDEP_SUBCLASSES:  8
  777 21:41:05.560773  <4>[    0.028691] ... MAX_LOCK_DEPTH:          48
  778 21:41:05.561134  <4>[    0.033266] ... MAX_LOCKDEP_KEYS:        8192
  779 21:41:05.561459  <4>[    0.038017] ... CLASSHASH_SIZE:          4096
  780 21:41:05.561762  <4>[    0.042768] ... MAX_LOCKDEP_ENTRIES:     32768
  781 21:41:05.562054  <4>[    0.047607] ... MAX_LOCKDEP_CHAINS:      65536
  782 21:41:05.562342  <4>[    0.052445] ... CHAINHASH_SIZE:          32768
  783 21:41:05.562627  <4>[    0.057284]  memory used by lock dependency info: 6365 kB
  784 21:41:05.563579  <4>[    0.063091]  memory used for stack traces: 4224 kB
  785 21:41:05.607466  <4>[    0.068282]  per task-struct memory footprint: 1920 bytes
  786 21:41:05.608018  <6>[    0.074488] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  787 21:41:05.608383  <6>[    0.085444] pid_max: default: 32768 minimum: 301
  788 21:41:05.608708  <6>[    0.091553] LSM: Security Framework initializing
  789 21:41:05.609015  <6>[    0.096810] landlock: Up and running.
  790 21:41:05.609311  <6>[    0.101003] LSM support for eBPF active
  791 21:41:05.610736  <6>[    0.106185] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  792 21:41:05.631917  <6>[    0.114224] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  793 21:41:05.679933  <6>[    0.142882] cblist_init_generic: Setting adjustable number of callback queues.
  794 21:41:05.680439  <6>[    0.150627] cblist_init_generic: Setting shift to 3 and lim to 1.
  795 21:41:05.680793  <6>[    0.157907] cblist_init_generic: Setting adjustable number of callback queues.
  796 21:41:05.681114  <6>[    0.165671] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 21:41:05.682048  <6>[    0.172952] cblist_init_generic: Setting adjustable number of callback queues.
  798 21:41:05.683129  <6>[    0.180711] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 21:41:05.698940  <6>[    0.187952] Running RCU-tasks wait API self tests
  800 21:41:05.818762  <6>[    0.300513] rcu: Hierarchical SRCU implementation.
  801 21:41:05.819247  <6>[    0.305751] rcu: 	Max phase no-delay instances is 1000.
  802 21:41:05.821969  <6>[    0.311628] Callback from call_rcu_tasks_trace() invoked.
  803 21:41:05.860680  <6>[    0.345908] EFI services will not be available.
  804 21:41:05.863914  <6>[    0.354487] smp: Bringing up secondary CPUs ...
  805 21:41:05.923513  <6>[    0.365119] CPU features: detected: Spectre-v2
  806 21:41:05.924035  <6>[    0.365133] CPU features: detected: Spectre-v3a
  807 21:41:05.924376  <6>[    0.365143] CPU features: detected: Spectre-BHB
  808 21:41:05.924681  <6>[    0.365154] CPU features: detected: ARM erratum 834220
  809 21:41:05.924976  <6>[    0.365163] CPU features: detected: ARM erratum 832075
  810 21:41:05.925264  <6>[    0.365170] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  811 21:41:05.925550  <6>[    0.365178] Detected PIPT I-cache on CPU1
  812 21:41:05.967515  <6>[    0.365403] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  813 21:41:05.968021  <6>[    0.371086] Detected PIPT I-cache on CPU2
  814 21:41:05.969080  <6>[    0.371226] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  815 21:41:05.969440  <6>[    0.376530] Detected VIPT I-cache on CPU3
  816 21:41:05.969757  <6>[    0.376807] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  817 21:41:05.970055  <6>[    0.382200] Detected VIPT I-cache on CPU4
  818 21:41:05.970344  <6>[    0.382457] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  819 21:41:05.970735  <6>[    0.387981] Detected VIPT I-cache on CPU5
  820 21:41:06.026676  <6>[    0.388242] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  821 21:41:06.027137  <6>[    0.388933] smp: Brought up 1 node, 6 CPUs
  822 21:41:06.027483  <6>[    0.486746] SMP: Total of 6 processors activated.
  823 21:41:06.027839  <6>[    0.492001] Callback from call_rcu_tasks_rude() invoked.
  824 21:41:06.028152  <6>[    0.497997] CPU features: detected: 32-bit EL0 Support
  825 21:41:06.028446  <6>[    0.503576] CPU features: detected: 32-bit EL1 Support
  826 21:41:06.028736  <6>[    0.509277] CPU features: detected: CRC32 instructions
  827 21:41:06.029026  <6>[    0.515208] CPU: All CPU(s) started at EL2
  828 21:41:06.030085  <6>[    0.519731] alternatives: applying system-wide alternatives
  829 21:41:06.045757  <6>[    0.546538] devtmpfs: initialized
  830 21:41:06.109703  <6>[    0.607477] Callback from call_rcu_tasks() invoked.
  831 21:41:06.170552  <6>[    0.648197] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  832 21:41:06.173766  <6>[    0.658423] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  833 21:41:06.205542  <6>[    0.694950] pinctrl core: initialized pinctrl subsystem
  834 21:41:06.261244  <6>[    0.712564] DMI not present or invalid.
  835 21:41:06.261723  <6>[    0.720086] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  836 21:41:06.262087  <6>[    0.732845] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  837 21:41:06.262418  <6>[    0.741429] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  838 21:41:06.262730  <6>[    0.751984] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  839 21:41:06.264511  <6>[    0.760798] audit: initializing netlink subsys (disabled)
  840 21:41:06.312431  <5>[    0.767402] audit: type=2000 audit(0.636:1): state=initialized audit_enabled=0 res=1
  841 21:41:06.312903  <6>[    0.775677] thermal_sys: Registered thermal governor 'step_wise'
  842 21:41:06.313352  <6>[    0.775700] thermal_sys: Registered thermal governor 'power_allocator'
  843 21:41:06.313764  <6>[    0.782582] cpuidle: using governor menu
  844 21:41:06.314157  <6>[    0.795217] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  845 21:41:06.315659  <6>[    0.802963] ASID allocator initialised with 65536 entries
  846 21:41:06.331553  <6>[    0.822087] Serial: AMBA PL011 UART driver
  847 21:41:06.426132  <6>[    0.884868] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  848 21:41:06.426616  <6>[    0.893147] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  849 21:41:06.427069  <6>[    0.903230] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  850 21:41:06.427481  <6>[    0.911350] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  851 21:41:06.427916  <6>[    0.920651] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  852 21:41:06.476700  <6>[    0.929197] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  853 21:41:06.477193  <6>[    0.937801] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  854 21:41:06.477644  <6>[    0.946271] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  855 21:41:06.478069  <6>[    0.954737] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  856 21:41:06.478472  <6>[    0.963201] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  857 21:41:06.480002  <6>[    0.975362] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  858 21:41:06.530077  <6>[    0.983476] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  859 21:41:06.530539  <6>[    0.991856] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  860 21:41:06.530979  <6>[    1.000017] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  861 21:41:06.531391  <6>[    1.010092] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  862 21:41:06.531815  <6>[    1.018264] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  863 21:41:06.533260  <6>[    1.030933] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  864 21:41:06.580632  <6>[    1.039098] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  865 21:41:06.581105  <6>[    1.047515] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  866 21:41:06.581462  <6>[    1.055698] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  867 21:41:06.581784  <6>[    1.065766] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  868 21:41:06.582095  <6>[    1.074012] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  869 21:41:06.622229  <6>[    1.084423] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  870 21:41:06.622701  <6>[    1.092663] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 21:41:06.623058  <6>[    1.103072] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  872 21:41:06.625496  <6>[    1.111335] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 21:41:06.645210  <6>[    1.142521] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  874 21:41:06.674176  <6>[    1.151940] printk: console [ttyAMA0] enabled
  875 21:41:06.674637  <6>[    1.151940] printk: console [ttyAMA0] enabled
  876 21:41:06.674992  <6>[    1.161319] printk: bootconsole [pl11] disabled
  877 21:41:06.677438  <6>[    1.161319] printk: bootconsole [pl11] disabled
  878 21:41:06.693310  <4>[    1.193228] KASLR disabled due to lack of seed
  879 21:41:06.835863  <6>[    1.301941] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  880 21:41:06.836325  <6>[    1.309088] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  881 21:41:06.836679  <6>[    1.315734] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  882 21:41:06.837002  <6>[    1.322834] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  883 21:41:06.837315  <6>[    1.329411] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  884 21:41:06.839115  <6>[    1.336508] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  885 21:41:06.862047  <6>[    1.343086] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  886 21:41:06.862495  <6>[    1.350180] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  887 21:41:06.881192  <6>[    1.370201] ACPI: Interpreter disabled.
  888 21:41:06.937286  <6>[    1.389207] iommu: Default domain type: Translated 
  889 21:41:06.937780  <6>[    1.394416] iommu: DMA domain TLB invalidation policy: strict mode 
  890 21:41:06.938148  <5>[    1.404416] SCSI subsystem initialized
  891 21:41:06.938480  <6>[    1.413009] usbcore: registered new interface driver usbfs
  892 21:41:06.938794  <6>[    1.419182] usbcore: registered new interface driver hub
  893 21:41:06.939095  <6>[    1.425133] usbcore: registered new device driver usb
  894 21:41:06.940491  <6>[    1.435239] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  895 21:41:06.989380  <6>[    1.445540] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  896 21:41:06.989847  <6>[    1.453614] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  897 21:41:06.990291  <6>[    1.463684] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  898 21:41:06.990707  <6>[    1.476227] pps_core: LinuxPPS API ver. 1 registered
  899 21:41:06.991100  <6>[    1.481540] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  900 21:41:06.992732  <6>[    1.491159] PTP clock support registered
  901 21:41:07.057866  <6>[    1.496318] EDAC MC: Ver: 3.0.0
  902 21:41:07.058336  <6>[    1.508479] FPGA manager framework
  903 21:41:07.058774  <6>[    1.513247] Advanced Linux Sound Architecture Driver Initialized.
  904 21:41:07.059190  <6>[    1.524248] NET: Registered PF_ATMPVC protocol family
  905 21:41:07.059577  <6>[    1.529619] NET: Registered PF_ATMSVC protocol family
  906 21:41:07.060004  <6>[    1.536659] vgaarb: loaded
  907 21:41:07.060383  <6>[    1.541613] clocksource: Switched to clocksource arch_sys_counter
  908 21:41:07.060757  <5>[    1.552476] VFS: Disk quotas dquot_6.6.0
  909 21:41:07.061844  <6>[    1.556967] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  910 21:41:07.076001  <6>[    1.566330] pnp: PnP ACPI: disabled
  911 21:41:07.149832  <6>[    1.632316] NET: Registered PF_INET protocol family
  912 21:41:07.153057  <6>[    1.638048] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  913 21:41:07.194879  <6>[    1.656587] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  914 21:41:07.195340  <6>[    1.666581] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  915 21:41:07.195813  <6>[    1.674801] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  916 21:41:07.198150  <6>[    1.683868] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  917 21:41:07.272354  <6>[    1.723620] TCP: Hash tables configured (established 65536 bind 65536)
  918 21:41:07.272832  <6>[    1.732420] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  919 21:41:07.273288  <6>[    1.743050] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  920 21:41:07.273710  <6>[    1.752801] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  921 21:41:07.274111  <6>[    1.763759] NET: Registered PF_UNIX/PF_LOCAL protocol family
  922 21:41:07.275243  <6>[    1.773128] RPC: Registered named UNIX socket transport module.
  923 21:41:07.323139  <6>[    1.779419] RPC: Registered udp transport module.
  924 21:41:07.324323  <6>[    1.784438] RPC: Registered tcp transport module.
  925 21:41:07.324725  <6>[    1.789454] RPC: Registered tcp NFSv4.1 backchannel transport module.
  926 21:41:07.325146  <6>[    1.796231] NET: Registered PF_XDP protocol family
  927 21:41:07.325550  <6>[    1.801355] PCI: CLS 0 bytes, default 64
  928 21:41:07.325940  <6>[    1.809231] Unpacking initramfs...
  929 21:41:07.326323  <6>[    1.813280] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  930 21:41:07.355713  <6>[    1.825621] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  931 21:41:07.356207  <6>[    1.834477] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  932 21:41:07.356657  <6>[    1.834477] Only trusted guests should be used on this system.
  933 21:41:07.358992  <6>[    1.849092] kvm [1]: IPA Size Limit: 40 bits
  934 21:41:07.381629  <6>[    1.868875] kvm [1]: vgic interrupt IRQ9
  935 21:41:07.384872  <6>[    1.874202] kvm [1]: Hyp mode initialized successfully
  936 21:41:07.420586  <5>[    1.904873] Initialise system trusted keyrings
  937 21:41:07.423851  <6>[    1.911430] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  938 21:41:07.658658  <6>[    2.144547] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  939 21:41:07.710400  <5>[    2.164525] NFS: Registering the id_resolver key type
  940 21:41:07.710920  <5>[    2.170215] Key type id_resolver registered
  941 21:41:07.712115  <5>[    2.174802] Key type id_legacy registered
  942 21:41:07.712518  <6>[    2.180831] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  943 21:41:07.712937  <6>[    2.187959] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  944 21:41:07.714073  <6>[    2.200282] 9p: Installing v9fs 9p2000 file system support
  945 21:41:07.815348  <6>[    2.272446] NET: Registered PF_ALG protocol family
  946 21:41:07.815862  <5>[    2.277786] Key type asymmetric registered
  947 21:41:07.817013  <5>[    2.282296] Asymmetric key parser 'x509' registered
  948 21:41:07.817402  <6>[    2.288229] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  949 21:41:07.817817  <6>[    2.296049] io scheduler mq-deadline registered
  950 21:41:07.818224  <6>[    2.300936] io scheduler kyber registered
  951 21:41:07.819303  <4>[    2.308753] test_firmware: interface ready
  952 21:41:07.935537  <6>[    2.421292] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  953 21:41:07.967448  <6>[    2.465093] EINJ: ACPI disabled.
  954 21:41:08.204346  <6>[    2.690319] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  955 21:41:08.245105  <6>[    2.728999] SuperH (H)SCI(F) driver initialized
  956 21:41:08.248306  <6>[    2.738196] msm_serial: driver initialized
  957 21:41:08.289788  <5>[    2.755529] arm-smmu 7fb00000.iommu: probing hardware configuration...
  958 21:41:08.290992  <5>[    2.762446] arm-smmu 7fb00000.iommu: SMMUv1 with:
  959 21:41:08.291372  <5>[    2.767505] arm-smmu 7fb00000.iommu: 	stage 2 translation
  960 21:41:08.291694  <5>[    2.773255] arm-smmu 7fb00000.iommu: 	coherent table walk
  961 21:41:08.292056  <5>[    2.779066] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  962 21:41:08.292357  <5>[    2.786596] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  963 21:41:08.340907  <5>[    2.793519] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  964 21:41:08.341431  <5>[    2.800401] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 21:41:08.341800  <5>[    2.812305] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  966 21:41:08.342876  <5>[    2.820749] arm-smmu 7fb10000.iommu: probing hardware configuration...
  967 21:41:08.343248  <5>[    2.827642] arm-smmu 7fb10000.iommu: SMMUv1 with:
  968 21:41:08.343563  <5>[    2.832699] arm-smmu 7fb10000.iommu: 	stage 2 translation
  969 21:41:08.343905  <5>[    2.838472] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  970 21:41:08.391505  <5>[    2.844571] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 21:41:08.392016  <5>[    2.852349] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  972 21:41:08.392370  <5>[    2.859782] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  973 21:41:08.392690  <5>[    2.866694] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  974 21:41:08.392994  <5>[    2.873617] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 21:41:08.393286  <5>[    2.885107] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  976 21:41:08.394759  <5>[    2.893423] arm-smmu 7fb20000.iommu: probing hardware configuration...
  977 21:41:08.435537  <5>[    2.900313] arm-smmu 7fb20000.iommu: SMMUv1 with:
  978 21:41:08.436037  <5>[    2.905399] arm-smmu 7fb20000.iommu: 	stage 2 translation
  979 21:41:08.436389  <5>[    2.911150] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  980 21:41:08.436708  <5>[    2.917247] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  981 21:41:08.437016  <5>[    2.925150] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  982 21:41:08.437310  <5>[    2.932621] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  983 21:41:08.486121  <5>[    2.939550] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  984 21:41:08.486606  <5>[    2.946434] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  985 21:41:08.486970  <5>[    2.958004] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  986 21:41:08.487299  <5>[    2.966280] arm-smmu 7fb30000.iommu: probing hardware configuration...
  987 21:41:08.487609  <5>[    2.973186] arm-smmu 7fb30000.iommu: SMMUv1 with:
  988 21:41:08.487966  <5>[    2.978245] arm-smmu 7fb30000.iommu: 	stage 2 translation
  989 21:41:08.488268  <5>[    2.983995] arm-smmu 7fb30000.iommu: 	coherent table walk
  990 21:41:08.533914  <5>[    2.989771] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  991 21:41:08.534393  <5>[    2.997204] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  992 21:41:08.534745  <5>[    3.004117] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  993 21:41:08.535066  <5>[    3.011001] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  994 21:41:08.537282  <5>[    3.022417] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  995 21:41:08.632967  <6>[    3.135338] loop: module loaded
  996 21:41:08.658078  <6>[    3.143156] lkdtm: No crash points registered, enable through debugfs
  997 21:41:08.658545  <6>[    3.158566] megasas: 07.719.03.00-rc1
  998 21:41:08.761373  <6>[    3.218670] thunder_xcv, ver 1.0
  999 21:41:08.761854  <6>[    3.222614] thunder_bgx, ver 1.0
 1000 21:41:08.762213  <6>[    3.226513] nicpf, ver 1.0
 1001 21:41:08.762541  <6>[    3.236218] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1002 21:41:08.762858  <6>[    3.243795] hns3: Copyright (c) 2017 Huawei Corporation.
 1003 21:41:08.763163  <6>[    3.249972] hclge is initializing
 1004 21:41:08.763458  <6>[    3.253780] e1000: Intel(R) PRO/1000 Network Driver
 1005 21:41:08.763747  <6>[    3.258974] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1006 21:41:08.764831  <6>[    3.265453] e1000e: Intel(R) PRO/1000 Network Driver
 1007 21:41:08.811745  <6>[    3.270737] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1008 21:41:08.812245  <6>[    3.277375] igb: Intel(R) Gigabit Ethernet Network Driver
 1009 21:41:08.812605  <6>[    3.283092] igb: Copyright (c) 2007-2014 Intel Corporation.
 1010 21:41:08.812927  <6>[    3.289257] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1011 21:41:08.813236  <6>[    3.295846] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1012 21:41:08.815028  <6>[    3.303884] sky2: driver version 1.30
 1013 21:41:10.205852  <6>[    4.693933] Freeing initrd memory: 25544K
 1014 21:41:10.277921  <5>[    4.763076] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1015 21:41:10.312594  <6>[    4.791725] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1016 21:41:10.315912  <6>[    4.803581] VFIO - User Level meta-driver version: 0.3
 1017 21:41:10.357444  <6>[    4.823143] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1018 21:41:10.357937  <6>[    4.826615] usbcore: registered new interface driver usb-storage
 1019 21:41:10.358295  <6>[    4.830983] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1020 21:41:10.359305  <6>[    4.832639] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1021 21:41:10.359670  <6>[    4.833017] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1022 21:41:10.360045  <6>[    4.834249] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1023 21:41:10.405006  <6>[    4.849691] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1024 21:41:10.405470  <6>[    4.858114] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1025 21:41:10.405828  <6>[    4.870034] hub 1-0:1.0: USB hub found
 1026 21:41:10.406152  <6>[    4.881070] hub 1-0:1.0: 1 port detected
 1027 21:41:10.406461  <6>[    4.888607] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1028 21:41:10.406763  <6>[    4.892473] rtc-pl031 1c170000.rtc: registered as rtc0
 1029 21:41:10.407058  <6>[    4.897826] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1030 21:41:10.429601  <6>[    4.902395] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:15 UTC (946684995)
 1031 21:41:10.432831  <6>[    4.921815] i2c_dev: i2c /dev entries driver
 1032 21:41:10.463753  <6>[    4.949800] sp805-wdt 1c0f0000.watchdog: registration successful
 1033 21:41:10.513622  <6>[    4.979498] sdhci: Secure Digital Host Controller Interface driver
 1034 21:41:10.514088  <6>[    4.986036] sdhci: Copyright(c) Pierre Ossman
 1035 21:41:10.514440  <6>[    4.988278] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1036 21:41:10.514771  <6>[    4.990833] hub 2-0:1.0: USB hub found
 1037 21:41:10.515081  <6>[    4.993719] Synopsys Designware Multimedia Card Interface Driver
 1038 21:41:10.515383  <6>[    4.997877] sdhci-pltfm: SDHCI platform and OF driver helper
 1039 21:41:10.516844  <6>[    5.007316] leds-syscon 1c010008.0.led: registered LED (null)
 1040 21:41:10.564954  <6>[    5.009940] hub 2-0:1.0: 1 port detected
 1041 21:41:10.565440  <6>[    5.026970] leds-syscon 1c010008.1.led: registered LED (null)
 1042 21:41:10.565806  <6>[    5.034375] leds-syscon 1c010008.2.led: registered LED (null)
 1043 21:41:10.566134  <6>[    5.041499] leds-syscon 1c010008.3.led: registered LED (null)
 1044 21:41:10.566443  <6>[    5.048680] leds-syscon 1c010008.4.led: registered LED (null)
 1045 21:41:10.566743  <6>[    5.055865] leds-syscon 1c010008.5.led: registered LED (null)
 1046 21:41:10.567033  <6>[    5.062953] leds-syscon 1c010008.6.led: registered LED (null)
 1047 21:41:10.590547  <6>[    5.070125] leds-syscon 1c010008.7.led: registered LED (null)
 1048 21:41:10.593767  <6>[    5.080720] ledtrig-cpu: registered to indicate activity on CPUs
 1049 21:41:10.623537  <6>[    5.102455] usbcore: registered new interface driver usbhid
 1050 21:41:10.624073  <6>[    5.108366] usbhid: USB HID core driver
 1051 21:41:10.626743  <6>[    5.117207] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1052 21:41:10.694540  <6>[    5.153854] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1053 21:41:10.695009  <6>[    5.157782] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1054 21:41:10.695360  <6>[    5.170483] IPv4 over IPsec tunneling driver
 1055 21:41:10.697757  <6>[    5.184159] NET: Registered PF_INET6 protocol family
 1056 21:41:10.751463  <6>[    5.202158] Segment Routing with IPv6
 1057 21:41:10.751985  <6>[    5.206346] In-situ OAM (IOAM) with IPv6
 1058 21:41:10.752343  <6>[    5.215120] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1059 21:41:10.752667  <6>[    5.228063] NET: Registered PF_PACKET protocol family
 1060 21:41:10.752966  <6>[    5.235636] 9pnet: Installing 9P2000 support
 1061 21:41:10.753255  <5>[    5.240626] Key type dns_resolver registered
 1062 21:41:10.754642  <6>[    5.245232] mpls_gso: MPLS GSO support
 1063 21:41:10.778360  <6>[    5.267150] registered taskstats version 1
 1064 21:41:10.781590  <5>[    5.271861] Loading compiled-in X.509 certificates
 1065 21:41:10.836296  <6>[    5.324651] hub 1-1:1.0: USB hub found
 1066 21:41:10.839520  <6>[    5.329513] hub 1-1:1.0: 4 ports detected
 1067 21:41:10.923297  <5>[    5.393701] Loaded X.509 cert 'Build time autogenerated kernel key: 66fa99c288082938c6574b6d13a3ac6b2783cce5'
 1068 21:41:10.923829  <6>[    5.405089] ima: No TPM chip found, activating TPM-bypass!
 1069 21:41:10.924206  <6>[    5.410925] ima: Allocated hash algorithm: sha1
 1070 21:41:10.926524  <6>[    5.415986] ima: No architecture policies found
 1071 21:41:10.995431  <6>[    5.480840] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1072 21:41:11.032211  <6>[    5.509794] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1073 21:41:11.035439  <6>[    5.517819] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1074 21:41:11.091172  <3>[    5.573981] scpi_protocol scpi: incorrect or no SCP firmware found
 1075 21:41:11.094388  <4>[    5.580525] scpi_protocol: probe of scpi failed with error -110
 1076 21:41:11.117348  <6>[    5.603340] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1077 21:41:11.405081  <4>[    5.893909] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1078 21:41:12.652285  <4>[    7.141690] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1079 21:41:19.313306  <6>[   13.787268] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1080 21:41:19.431158  <4>[   13.915963] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1081 21:41:25.869168  <6>[   20.344657] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1082 21:41:25.998821  <4>[   20.472862] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1083 21:41:26.002224  <6>[   20.482960] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1084 21:41:26.025056  <6>[   20.509683] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d450000, IRQ: 28
 1085 21:41:28.081743  <6>[   22.566588] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1086 21:41:35.582198  <5>[   22.593674] Sending DHCP requests ..., OK
 1087 21:41:35.582710  <6>[   30.042255] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.16
 1088 21:41:35.583054  <6>[   30.050255] IP-Config: Complete:
 1089 21:41:35.584125  <6>[   30.053790]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.6.16, mask=255.255.255.0, gw=192.168.6.1
 1090 21:41:35.584489  <6>[   30.064205]      host=192.168.6.16, domain=, nis-domain=(none)
 1091 21:41:35.584801  <6>[   30.070372]      bootserver=192.168.6.1, rootserver=192.168.56.230, rootpath=
 1092 21:41:35.585871  <6>[   30.070388]      nameserver0=10.255.253.1
 1093 21:41:35.600478  <6>[   30.090750] clk: Disabling unused clocks
 1094 21:41:35.600921  <6>[   30.095112] ALSA device list:
 1095 21:41:35.601259  <6>[   30.098512]   No soundcards found.
 1096 21:41:35.603834  <6>[   30.103556] uart-pl011 7ff80000.serial: no DMA platform data
 1097 21:41:35.703654  <6>[   30.191225] Freeing unused kernel memory: 14272K
 1098 21:41:35.706906  <6>[   30.196368] Run /init as init process
 1099 21:41:35.802678  Loading, please wait...
 1100 21:41:36.090653  Starting systemd-udevd version 252.22-1~deb12u1
 1101 21:41:43.062202  <6>[   37.556819] tda998x 0-0070: found TDA19988
 1102 21:41:43.269995  <6>[   37.758202] tda998x 0-0071: found TDA19988
 1103 21:41:43.349959  Begin: Loading essential drivers ... done.
 1104 21:41:43.380756  Begin: Running /scripts/init-premount ... done.
 1105 21:41:43.384043  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1106 21:41:43.399862  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1107 21:41:43.447834  Device /sys/class/net/bond0 found
 1108 21:41:43.448298  done.
 1109 21:41:43.623650  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1110 21:41:43.794578  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1111 21:41:43.795089  IP-Config: bond0 hardware address 5e:f4:a1:db:04:e4 mtu 1500 DHCP
 1112 21:41:43.795454  /sys/class/net/bonding_masters/flags: Not a directory
 1113 21:41:43.796520  IP-Config: eth0 guessed broadcast address 192.168.6.255
 1114 21:41:43.796878  IP-Config: eth0 complete (dhcp from 192.168.6.1):
 1115 21:41:43.797192   address: 192.168.6.16     broadcast: 192.168.6.255    netmask: 255.255.255.0   
 1116 21:41:43.798230   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
 1117 21:41:43.813625   rootserver: 192.168.6.1 rootpath: 
 1118 21:41:43.814077   filename  : 
 1119 21:41:43.893678  done.
 1120 21:41:43.914500  Begin: Running /scripts/nfs-bottom ... done.
 1121 21:41:44.061508  Begin: Running /scripts/init-bottom ... done.
 1122 21:41:48.370998  <30>[   42.855951] systemd[1]: System time before build time, advancing clock.
 1123 21:41:49.016146  <30>[   43.470585] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1124 21:41:49.018890  <30>[   43.504199] systemd[1]: Detected architecture arm64.
 1125 21:41:49.034514  
 1126 21:41:49.034978  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1127 21:41:49.035316  
 1128 21:41:49.073606  <30>[   43.558526] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1129 21:41:49.157024  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:34, retry in 00:00:47
 1130 21:41:49.157513  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1132 21:41:49.258571  #
 1133 21:41:51.902701  <30>[   46.387074] systemd[1]: Queued start job for default target graphical.target.
 1134 21:41:51.977398  <30>[   46.456883] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1135 21:41:51.980678  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1136 21:41:52.016372  <30>[   46.492289] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1137 21:41:52.019655  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1138 21:41:52.051305  <30>[   46.528164] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1139 21:41:52.054664  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1140 21:41:52.081327  <30>[   46.563327] systemd[1]: Created slice user.slice - User and Session Slice.
 1141 21:41:52.084624  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1142 21:41:52.113411  <30>[   46.588866] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1143 21:41:52.116629  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1144 21:41:52.145348  <30>[   46.620475] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1145 21:41:52.148604  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1146 21:41:52.198387  <30>[   46.650755] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1147 21:41:52.198854  <30>[   46.670894] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1148 21:41:52.199211           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1149 21:41:52.199536  <30>[   46.694077] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1150 21:41:52.266942  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1151 21:41:52.267406  <30>[   46.718070] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1152 21:41:52.267767  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1153 21:41:52.268164  <30>[   46.742275] systemd[1]: Reached target paths.target - Path Units.
 1154 21:41:52.268485  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1155 21:41:52.269581  <30>[   46.766234] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1156 21:41:52.333870  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1157 21:41:52.334343  <30>[   46.790022] systemd[1]: Reached target slices.target - Slice Units.
 1158 21:41:52.334795  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1159 21:41:52.335213  <30>[   46.810235] systemd[1]: Reached target swap.target - Swaps.
 1160 21:41:52.335611  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1161 21:41:52.336829  <30>[   46.830291] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1162 21:41:52.379295  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1163 21:41:52.379841  <30>[   46.856412] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1164 21:41:52.382435  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1165 21:41:52.414207  <30>[   46.890512] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1166 21:41:52.417465  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1167 21:41:52.441132  <30>[   46.920381] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1168 21:41:52.444287  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1169 21:41:52.469155  <30>[   46.950611] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1170 21:41:52.472325  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1171 21:41:52.503051  <30>[   46.979844] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1172 21:41:52.506239  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1173 21:41:52.541026  <30>[   47.016983] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1174 21:41:52.541528  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1175 21:41:52.567972  <30>[   47.045555] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1176 21:41:52.571213  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1177 21:41:52.646055  <30>[   47.127469] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1178 21:41:52.649255           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1179 21:41:52.696931  <30>[   47.178881] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1180 21:41:52.700176           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1181 21:41:52.755899  <30>[   47.234750] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1182 21:41:52.759040           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1183 21:41:52.805872  <30>[   47.287559] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1184 21:41:52.809016           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1185 21:41:52.904791  <30>[   47.380233] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1186 21:41:52.908032           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1187 21:41:52.963897  <30>[   47.443700] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1188 21:41:52.967140           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1189 21:41:53.038770  <30>[   47.516228] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1190 21:41:53.042038           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1191 21:41:53.089781  <30>[   47.571020] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1192 21:41:53.093054           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1193 21:41:53.147663  <30>[   47.623513] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1194 21:41:53.150949           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1195 21:41:53.240782  <30>[   47.683423] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1196 21:41:53.241308           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1197 21:41:53.242436  <4>[   47.709114] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1198 21:41:53.244039  <6>[   47.729383] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1199 21:41:53.278642  <30>[   47.759938] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1200 21:41:53.281953           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1201 21:41:53.385645  <30>[   47.852052] systemd[1]: Starting systemd-journald.service - Journal Service...
 1202 21:41:53.386159           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1203 21:41:53.388812  <6>[   47.876984] fuse: init (API version 7.37)
 1204 21:41:53.444523  <30>[   47.923072] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1205 21:41:53.447749           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1206 21:41:53.503455  <30>[   47.981192] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1207 21:41:53.506761           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1208 21:41:53.561604  <30>[   48.038003] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1209 21:41:53.564704           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1210 21:41:53.645499  <30>[   48.126004] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1211 21:41:53.648664           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1212 21:41:53.725337  <30>[   48.207403] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1213 21:41:53.728519  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1214 21:41:53.752314  <30>[   48.233397] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1215 21:41:53.755506  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1216 21:41:53.788314  <30>[   48.263641] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1217 21:41:53.791533  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1218 21:41:53.825220  <30>[   48.300596] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1219 21:41:53.828435  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1220 21:41:53.859297  <30>[   48.335377] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1221 21:41:53.862433  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1222 21:41:53.913176  <30>[   48.379503] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1223 21:41:53.913677  <30>[   48.392790] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1224 21:41:53.916513  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1225 21:41:53.968254  <30>[   48.430467] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1226 21:41:53.968751  <30>[   48.446650] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1227 21:41:53.971437  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1228 21:41:54.018236  <30>[   48.482976] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1229 21:41:54.018754  <30>[   48.495736] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1230 21:41:54.021460  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1231 21:41:54.071194  <30>[   48.535344] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1232 21:41:54.071764  <30>[   48.548996] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1233 21:41:54.074440  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1234 21:41:54.123070  <30>[   48.586963] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1235 21:41:54.123563  <30>[   48.599800] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1236 21:41:54.126363  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1237 21:41:54.174027  <30>[   48.637273] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1238 21:41:54.174503  <30>[   48.651779] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1239 21:41:54.177265  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1240 21:41:54.216929  <30>[   48.692427] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1241 21:41:54.220145  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1242 21:41:54.256011  <30>[   48.731832] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1243 21:41:54.259185  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1244 21:41:54.298919  <30>[   48.775744] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1245 21:41:54.302131  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1246 21:41:54.339877  <30>[   48.816036] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1247 21:41:54.343136  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1248 21:41:54.447902  <30>[   48.927547] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1249 21:41:54.451130           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1250 21:41:54.522813  <30>[   49.002748] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1251 21:41:54.526026           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1252 21:41:54.568761  <30>[   49.031490] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1253 21:41:54.572004  <30>[   49.047651] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1254 21:41:54.662766  <30>[   49.144115] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1255 21:41:54.666047           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1256 21:41:54.703034  <30>[   49.183571] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1257 21:41:54.742655  <30>[   49.222661] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1258 21:41:54.746092           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1259 21:41:54.801684  <30>[   49.283303] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1260 21:41:54.804910           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1261 21:41:54.863638  <30>[   49.345083] systemd[1]: Started systemd-journald.service - Journal Service.
 1262 21:41:54.866900  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1263 21:41:54.926799  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1264 21:41:54.953682  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1265 21:41:55.070666           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1266 21:41:55.219659  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1267 21:41:55.337622  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1268 21:41:55.430327           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1269 21:41:55.433492  <46>[   49.918605] systemd-journald[255]: Received client request to flush runtime journal.
 1270 21:41:56.360742  <5>[   50.858323] random: crng init done
 1271 21:41:57.197036  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1272 21:41:57.841958  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1273 21:41:57.874335  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1274 21:41:57.877451  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1275 21:41:58.428229           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1276 21:41:58.487195  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1277 21:41:58.578357           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1278 21:41:58.634591  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:34, retry in 00:00:09
 1279 21:41:58.635078  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1281 21:41:58.736159  #
 1282 21:41:59.329594  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1283 21:41:59.435617           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1284 21:42:00.112532  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1285 21:42:00.319372           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1286 21:42:00.394215           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1287 21:42:00.426062  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1288 21:42:00.469960  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1289 21:42:01.386275  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1290 21:42:01.683120  <5>[   56.168050] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1291 21:42:01.905882  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1292 21:42:01.906151  <5>[   56.385226] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1293 21:42:01.909144  <5>[   56.395806] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1294 21:42:01.959846  <4>[   56.415112] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1295 21:42:01.960109  <6>[   56.425161] cfg80211: failed to load regulatory.db
 1296 21:42:01.960740  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1297 21:42:01.963112  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1298 21:42:01.983937  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1299 21:42:02.072229  <46>[   56.525256] systemd-journald[255]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1300 21:42:02.072510  <46>[   56.543562] systemd-journald[255]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1301 21:42:02.075047  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1302 21:42:02.136930  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1303 21:42:02.157905  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1304 21:42:02.196832  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1305 21:42:02.255679  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1306 21:42:02.258914  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1307 21:42:02.321655  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1308 21:42:02.321931  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1309 21:42:02.324822  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1310 21:42:02.430638           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1311 21:42:03.668127           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1312 21:42:04.410384           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1313 21:42:04.441681  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1314 21:42:04.974139  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1315 21:42:04.997081  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1316 21:42:05.100020           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1317 21:42:05.771568  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1318 21:42:05.845645  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1319 21:42:05.898582  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1320 21:42:05.914553  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1321 21:42:05.936734  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1322 21:42:05.996914  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1323 21:42:06.045397  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1324 21:42:06.048547  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1325 21:42:06.064526  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1326 21:42:06.144655           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1327 21:42:06.410284  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1328 21:42:06.592350  
 1329 21:42:06.610216  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1330 21:42:06.610740  
 1331 21:42:06.613448  debian-bookworm-arm64 login: root (automatic login)
 1332 21:42:06.613892  
 1333 21:42:07.660322  Linux debian-bookworm-arm64 6.1.107-cip28 #1 SMP PREEMPT Mon Sep 16 19:58:06 UTC 2024 aarch64
 1334 21:42:07.660593  
 1335 21:42:07.660815  The programs included with the Debian GNU/Linux system are free software;
 1336 21:42:07.661019  the exact distribution terms for each program are described in the
 1337 21:42:07.661628  individual files in /usr/share/doc/*/copyright.
 1338 21:42:07.661791  
 1339 21:42:07.663577  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1340 21:42:07.663825  permitted by applicable law.
 1341 21:42:08.112404  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:34, retry in 00:00:09
 1342 21:42:08.112848  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1344 21:42:08.214045  #
 1345 21:42:08.223324  #
 1346 21:42:11.053925  Matched prompt #10: / #
 1348 21:42:11.054531  Setting prompt string to ['/ #']
 1349 21:42:11.054762  end: 2.4.4.1 login-action (duration 00:01:09) [common]
 1351 21:42:11.055176  end: 2.4.4 auto-login-action (duration 00:01:09) [common]
 1352 21:42:11.055323  start: 2.4.5 expect-shell-connection (timeout 00:00:25) [common]
 1353 21:42:11.055432  Setting prompt string to ['/ #']
 1354 21:42:11.055528  Forcing a shell prompt, looking for ['/ #']
 1356 21:42:11.105858  / # 
 1357 21:42:11.106303  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1358 21:42:11.106536  Waiting using forced prompt support (timeout 00:02:30)
 1359 21:42:11.107016  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1360 21:42:11.107260  start: 2.4.6 export-device-env (timeout 00:00:25) [common]
 1361 21:42:11.107440  Sending with 100 millisecond of delay
 1363 21:42:23.482279  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p'
 1364 21:42:23.583162  
 1365 21:42:23.583632  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p'
 1366 21:42:23.584249  Sending with 100 millisecond of delay
 1368 21:42:29.196115  / # export NFS_SERVER_IP='192.168.56.230'
 1369 21:42:29.297065  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1370 21:42:29.297715  end: 2.4 uboot-commands (duration 00:04:53) [common]
 1371 21:42:29.298301  end: 2 uboot-action (duration 00:04:53) [common]
 1372 21:42:29.298850  start: 3 lava-test-retry (timeout 00:04:20) [common]
 1373 21:42:29.299403  start: 3.1 lava-test-shell (timeout 00:04:20) [common]
 1374 21:42:29.299852  Using namespace: common
 1376 21:42:29.401020  #
 1377 21:42:29.401664  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1378 21:42:29.402308  export NFS_SERVER_IP='192.168.56.230'
 1379 21:42:29.402984  Using /lava-734810
 1381 21:42:29.504050  / # #export SHELL=/bin/bash
 1382 21:42:29.504820  
 1384 21:42:29.606289  / # export SHELL=/bin/bash. /lava-734810/environment
 1385 21:42:29.607025  
 1387 21:42:29.708592  / # . /lava-734810/environment/lava-734810/bin/lava-test-runner /lava-734810/0
 1388 21:42:29.709217  Test shell timeout: 10s (minimum of the action and connection timeout)
 1389 21:42:29.710739  
 1390 21:42:29.756283  / # /lava-734810/bin/lava-test-runner /lava-734810/0
 1391 21:42:31.013985  + export TESTRUN_ID=0_timesync-off
 1392 21:42:31.017202  + TESTRUN_ID=0_timesync-off
 1393 21:42:31.017677  + cd /lava-734810/0/tests/0_timesync-off
 1394 21:42:31.018036  ++ cat uuid
 1395 21:42:31.081039  + UUID=734810_1.6.2.4.1
 1396 21:42:31.098886  + set +x
 1397 21:42:31.099387  <LAVA_SIGNAL_STARTRUN 0_timesync-off 734810_1.6.2.4.1>
 1398 21:42:31.100024  Received signal: <STARTRUN> 0_timesync-off 734810_1.6.2.4.1
 1399 21:42:31.100417  Starting test lava.0_timesync-off (734810_1.6.2.4.1)
 1400 21:42:31.100852  Skipping test definition patterns.
 1401 21:42:31.102120  + systemctl stop systemd-timesyncd
 1402 21:42:31.440685  + set +x
 1403 21:42:31.441222  <LAVA_SIGNAL_ENDRUN 0_timesync-off 734810_1.6.2.4.1>
 1404 21:42:31.441850  Received signal: <ENDRUN> 0_timesync-off 734810_1.6.2.4.1
 1405 21:42:31.442259  Ending use of test pattern.
 1406 21:42:31.442586  Ending test lava.0_timesync-off (734810_1.6.2.4.1), duration 0.34
 1408 21:42:31.924234  + export TESTRUN_ID=1_kselftest-lkdtm
 1409 21:42:31.924513  + TESTRUN_ID=1_kselftest-lkdtm
 1410 21:42:31.924684  + cd /lava-734810/0/tests/1_kselftest-lkdtm
 1411 21:42:31.927383  ++ cat uuid
 1412 21:42:31.975275  + UUID=734810_1.6.2.4.5
 1413 21:42:31.975524  + set +x
 1414 21:42:32.015112  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 734810_1.6.2.4.5>
 1415 21:42:32.015366  + cd ./automated/linux/kselftest/
 1416 21:42:32.015761  Received signal: <STARTRUN> 1_kselftest-lkdtm 734810_1.6.2.4.5
 1417 21:42:32.015971  Starting test lava.1_kselftest-lkdtm (734810_1.6.2.4.5)
 1418 21:42:32.016159  Skipping test definition patterns.
 1419 21:42:32.018379  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1420 21:42:32.482193  INFO: install_deps skipped
 1421 21:42:33.776191  --2024-09-16 21:42:33--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.107-cip28/arm64/defconfig+kselftest/gcc-12/kselftest.tar.xz
 1422 21:42:33.822172  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1423 21:42:33.953240  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1424 21:42:34.119918  HTTP request sent, awaiting response... 200 OK
 1425 21:42:34.120401  Length: 1936324 (1.8M) [application/octet-stream]
 1426 21:42:34.120745  Saving to: 'kselftest_armhf.tar.gz'
 1427 21:42:34.121061  
 1428 21:42:42.322966  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  71.8KB/s               
kselftest_armhf.tar   4%[                    ]  77.07K   135KB/s               
kselftest_armhf.tar   6%[>                   ] 120.67K   141KB/s               
kselftest_armhf.tar   8%[>                   ] 168.48K   147KB/s               
kselftest_armhf.tar  11%[=>                  ] 219.10K   153KB/s               
kselftest_armhf.tar  14%[=>                  ] 272.54K   159KB/s               
kselftest_armhf.tar  17%[==>                 ] 325.98K   163KB/s               
kselftest_armhf.tar  19%[==>                 ] 378.01K   171KB/s               
kselftest_armhf.tar  21%[===>                ] 407.54K   167KB/s               
kselftest_armhf.tar  24%[===>                ] 459.57K   174KB/s               
kselftest_armhf.tar  26%[====>               ] 493.32K   172KB/s               
kselftest_armhf.tar  28%[====>               ] 548.17K   179KB/s    eta 8s     
kselftest_armhf.tar  30%[=====>              ] 586.14K   178KB/s    eta 8s     
kselftest_armhf.tar  33%[=====>              ] 642.39K   183KB/s    eta 8s     
kselftest_armhf.tar  36%[======>             ] 684.57K   184KB/s    eta 8s     
kselftest_armhf.tar  39%[======>             ] 746.45K   199KB/s    eta 8s     
kselftest_armhf.tar  41%[=======>            ] 790.04K   194KB/s    eta 6s     
kselftest_armhf.tar  45%[========>           ] 853.32K   207KB/s    eta 6s     
kselftest_armhf.tar  47%[========>           ] 903.95K   208KB/s    eta 6s     
kselftest_armhf.tar  51%[=========>          ] 968.64K   219KB/s    eta 6s     
kselftest_armhf.tar  54%[=========>          ]   1022K   219KB/s    eta 6s     
kselftest_armhf.tar  57%[==========>         ]   1.06M   233KB/s    eta 4s     
kselftest_armhf.tar  60%[===========>        ]   1.12M   234KB/s    eta 4s     
kselftest_armhf.tar  64%[===========>        ]   1.19M   242KB/s    eta 4s     
kselftest_armhf.tar  67%[============>       ]   1.24M   243KB/s    eta 4s     
kselftest_armhf.tar  71%[=============>      ]   1.31M   254KB/s    eta 4s     
kselftest_armhf.tar  74%[=============>      ]   1.38M   256KB/s    eta 2s     
kselftest_armhf.tar  77%[==============>     ]   1.42M   254KB/s    eta 2s     
kselftest_armhf.tar  80%[===============>    ]   1.49M   265KB/s    eta 2s     
kselftest_armhf.tar  83%[===============>    ]   1.55M   270KB/s    eta 2s     
kselftest_armhf.tar  87%[================>   ]   1.62M   273KB/s    eta 2s     
kselftest_armhf.tar  90%[=================>  ]   1.68M   271KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.71M   270KB/s    eta 1s     
kselftest_armhf.tar  96%[==================> ]   1.78M   271KB/s    eta 1s     
kselftest_armhf.tar  99%[==================> ]   1.84M   271KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   1.85M   271KB/s    in 8.2s    
 1429 21:42:42.323639  
 1430 21:42:42.354417  2024-09-16 21:42:42 (231 KB/s) - 'kselftest_armhf.tar.gz' saved [1936324/1936324]
 1431 21:42:42.354706  
 1432 21:42:44.979296  <4>[   99.442007] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1433 21:42:44.979579  <4>[   99.449558] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1434 21:42:44.979860  <4>[   99.457166] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1435 21:42:44.980122  <4>[   99.464809] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1436 21:42:44.980353  <4>[   99.472206] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1437 21:42:45.023538  <4>[   99.479618] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1438 21:42:45.023844  <4>[   99.487765] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1439 21:42:45.024041  <4>[   99.495612] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1440 21:42:45.024535  <4>[   99.502896] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1441 21:42:45.024726  <4>[   99.510176] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1442 21:42:45.024892  <4>[   99.517714] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1443 21:42:45.067581  <4>[   99.525502] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1444 21:42:45.067884  <4>[   99.532777] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1445 21:42:45.068077  <4>[   99.540062] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1446 21:42:45.068518  <4>[   99.547877] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1447 21:42:45.068700  <4>[   99.555155] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1448 21:42:45.068861  <4>[   99.562439] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1449 21:42:45.111653  <4>[   99.569974] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1450 21:42:45.111971  <4>[   99.577785] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1451 21:42:45.112172  <4>[   99.585049] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1452 21:42:45.112400  <4>[   99.592333] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1453 21:42:45.112569  <4>[   99.600130] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1454 21:42:45.112741  <4>[   99.607420] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1455 21:42:45.154672  <4>[   99.614720] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1456 21:42:45.154975  <4>[   99.622547] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1457 21:42:45.155172  <4>[   99.629813] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1458 21:42:45.155343  <4>[   99.637096] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1459 21:42:45.157802  <4>[   99.644370] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1460 21:42:45.201961  <6>[   99.664853] platform 2b600000.iommu: deferred probe pending
 1461 21:42:45.202255  <6>[   99.671377] amba 20010000.etf: deferred probe pending
 1462 21:42:45.202453  <6>[   99.676828] amba 20030000.tpiu: deferred probe pending
 1463 21:42:45.202698  <6>[   99.682345] amba 20040000.funnel: deferred probe pending
 1464 21:42:45.202924  <6>[   99.688029] amba 20070000.etr: deferred probe pending
 1465 21:42:45.203218  <6>[   99.693451] amba 20100000.stm: deferred probe pending
 1466 21:42:45.203383  <6>[   99.698872] amba 20120000.replicator: deferred probe pending
 1467 21:42:45.246042  <6>[   99.704903] amba 22010000.cpu-debug: deferred probe pending
 1468 21:42:45.246429  <6>[   99.710865] amba 22040000.etm: deferred probe pending
 1469 21:42:45.246902  <6>[   99.716289] amba 22020000.cti: deferred probe pending
 1470 21:42:45.247162  <6>[   99.721715] amba 220c0000.funnel: deferred probe pending
 1471 21:42:45.247417  <6>[   99.727400] amba 22110000.cpu-debug: deferred probe pending
 1472 21:42:45.247583  <6>[   99.733341] amba 22140000.etm: deferred probe pending
 1473 21:42:45.247739  <6>[   99.738757] amba 22120000.cti: deferred probe pending
 1474 21:42:45.249187  <6>[   99.744177] amba 23010000.cpu-debug: deferred probe pending
 1475 21:42:45.291160  <6>[   99.750135] amba 23040000.etm: deferred probe pending
 1476 21:42:45.291457  <6>[   99.755553] amba 23020000.cti: deferred probe pending
 1477 21:42:45.291645  <6>[   99.760973] amba 230c0000.funnel: deferred probe pending
 1478 21:42:45.291859  <6>[   99.766653] amba 23110000.cpu-debug: deferred probe pending
 1479 21:42:45.292144  <6>[   99.772670] amba 23140000.etm: deferred probe pending
 1480 21:42:45.292391  <6>[   99.778137] amba 23120000.cti: deferred probe pending
 1481 21:42:45.292552  <6>[   99.784434] amba 23210000.cpu-debug: deferred probe pending
 1482 21:42:45.294274  <6>[   99.790416] amba 23240000.etm: deferred probe pending
 1483 21:42:45.345615  <6>[   99.795835] amba 23220000.cti: deferred probe pending
 1484 21:42:45.345905  <6>[   99.801256] amba 23310000.cpu-debug: deferred probe pending
 1485 21:42:45.346108  <6>[   99.807200] amba 23340000.etm: deferred probe pending
 1486 21:42:45.346285  <6>[   99.812615] amba 23320000.cti: deferred probe pending
 1487 21:42:45.346448  <6>[   99.818032] amba 20020000.cti: deferred probe pending
 1488 21:42:45.346639  <6>[   99.823451] amba 20110000.cti: deferred probe pending
 1489 21:42:45.346802  <6>[   99.828872] platform 7ff50000.hdlcd: deferred probe pending
 1490 21:42:45.348736  <6>[   99.834818] platform 7ff60000.hdlcd: deferred probe pending
 1491 21:43:06.413528  skiplist:
 1492 21:43:06.413814  ========================================
 1493 21:43:06.416635  ========================================
 1494 21:43:06.723036  lkdtm:PANIC.sh
 1495 21:43:06.723312  lkdtm:BUG.sh
 1496 21:43:06.723532  lkdtm:WARNING.sh
 1497 21:43:06.723729  lkdtm:WARNING_MESSAGE.sh
 1498 21:43:06.723943  lkdtm:EXCEPTION.sh
 1499 21:43:06.724096  lkdtm:LOOP.sh
 1500 21:43:06.724209  lkdtm:EXHAUST_STACK.sh
 1501 21:43:06.724344  lkdtm:CORRUPT_STACK.sh
 1502 21:43:06.724476  lkdtm:CORRUPT_STACK_STRONG.sh
 1503 21:43:06.724584  lkdtm:ARRAY_BOUNDS.sh
 1504 21:43:06.724692  lkdtm:CORRUPT_LIST_ADD.sh
 1505 21:43:06.725049  lkdtm:CORRUPT_LIST_DEL.sh
 1506 21:43:06.725155  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1507 21:43:06.725287  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1508 21:43:06.725414  lkdtm:REPORT_STACK_CANARY.sh
 1509 21:43:06.725520  lkdtm:UNSET_SMEP.sh
 1510 21:43:06.725626  lkdtm:DOUBLE_FAULT.sh
 1511 21:43:06.725754  lkdtm:CORRUPT_PAC.sh
 1512 21:43:06.726200  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1513 21:43:06.766186  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1514 21:43:06.766453  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1515 21:43:06.766673  lkdtm:WRITE_AFTER_FREE.sh
 1516 21:43:06.766875  lkdtm:READ_AFTER_FREE.sh
 1517 21:43:06.767067  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1518 21:43:06.767248  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1519 21:43:06.767427  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1520 21:43:06.767600  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1521 21:43:06.767770  lkdtm:SLAB_FREE_DOUBLE.sh
 1522 21:43:06.768206  lkdtm:SLAB_FREE_CROSS.sh
 1523 21:43:06.768339  lkdtm:SLAB_FREE_PAGE.sh
 1524 21:43:06.768480  lkdtm:SOFTLOCKUP.sh
 1525 21:43:06.768621  lkdtm:HARDLOCKUP.sh
 1526 21:43:06.768757  lkdtm:SPINLOCKUP.sh
 1527 21:43:06.768894  lkdtm:HUNG_TASK.sh
 1528 21:43:06.769032  lkdtm:EXEC_DATA.sh
 1529 21:43:06.769158  lkdtm:EXEC_STACK.sh
 1530 21:43:06.769286  lkdtm:EXEC_KMALLOC.sh
 1531 21:43:06.769455  lkdtm:EXEC_VMALLOC.sh
 1532 21:43:06.769573  lkdtm:EXEC_RODATA.sh
 1533 21:43:06.809429  lkdtm:EXEC_USERSPACE.sh
 1534 21:43:06.809679  lkdtm:EXEC_NULL.sh
 1535 21:43:06.809910  lkdtm:ACCESS_USERSPACE.sh
 1536 21:43:06.810117  lkdtm:ACCESS_NULL.sh
 1537 21:43:06.810311  lkdtm:WRITE_RO.sh
 1538 21:43:06.810502  lkdtm:WRITE_RO_AFTER_INIT.sh
 1539 21:43:06.810691  lkdtm:WRITE_KERN.sh
 1540 21:43:06.810875  lkdtm:WRITE_OPD.sh
 1541 21:43:06.811016  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1542 21:43:06.811126  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1543 21:43:06.811234  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1544 21:43:06.811341  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1545 21:43:06.811448  lkdtm:REFCOUNT_DEC_ZERO.sh
 1546 21:43:06.811554  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1547 21:43:06.811659  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1548 21:43:06.812501  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1549 21:43:06.812619  lkdtm:REFCOUNT_INC_ZERO.sh
 1550 21:43:06.852623  lkdtm:REFCOUNT_ADD_ZERO.sh
 1551 21:43:06.852905  lkdtm:REFCOUNT_INC_SATURATED.sh
 1552 21:43:06.853097  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1553 21:43:06.853266  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1554 21:43:06.853488  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1555 21:43:06.853648  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1556 21:43:06.853799  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1557 21:43:06.853947  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1558 21:43:06.854126  lkdtm:REFCOUNT_TIMING.sh
 1559 21:43:06.854254  lkdtm:ATOMIC_TIMING.sh
 1560 21:43:06.854375  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1561 21:43:06.854495  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1562 21:43:06.854612  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1563 21:43:06.855691  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1564 21:43:06.895674  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1565 21:43:06.895961  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1566 21:43:06.896151  lkdtm:USERCOPY_STACK_BEYOND.sh
 1567 21:43:06.896323  lkdtm:USERCOPY_KERNEL.sh
 1568 21:43:06.896480  lkdtm:STACKLEAK_ERASING.sh
 1569 21:43:06.896630  lkdtm:CFI_FORWARD_PROTO.sh
 1570 21:43:06.896779  lkdtm:CFI_BACKWARD.sh
 1571 21:43:06.896903  lkdtm:FORTIFY_STRSCPY.sh
 1572 21:43:06.897026  lkdtm:FORTIFY_STR_OBJECT.sh
 1573 21:43:06.897140  lkdtm:FORTIFY_STR_MEMBER.sh
 1574 21:43:06.897236  lkdtm:FORTIFY_MEM_OBJECT.sh
 1575 21:43:06.897343  lkdtm:FORTIFY_MEM_MEMBER.sh
 1576 21:43:06.897451  lkdtm:PPC_SLB_MULTIHIT.sh
 1577 21:43:06.897558  lkdtm:stack-entropy.sh
 1578 21:43:06.897649  ============== Tests to run ===============
 1579 21:43:06.897742  lkdtm:PANIC.sh
 1580 21:43:06.898748  lkdtm:BUG.sh
 1581 21:43:06.898909  lkdtm:WARNING.sh
 1582 21:43:06.938847  lkdtm:WARNING_MESSAGE.sh
 1583 21:43:06.939121  lkdtm:EXCEPTION.sh
 1584 21:43:06.939310  lkdtm:LOOP.sh
 1585 21:43:06.939480  lkdtm:EXHAUST_STACK.sh
 1586 21:43:06.939641  lkdtm:CORRUPT_STACK.sh
 1587 21:43:06.939812  lkdtm:CORRUPT_STACK_STRONG.sh
 1588 21:43:06.939932  lkdtm:ARRAY_BOUNDS.sh
 1589 21:43:06.940044  lkdtm:CORRUPT_LIST_ADD.sh
 1590 21:43:06.940139  lkdtm:CORRUPT_LIST_DEL.sh
 1591 21:43:06.940232  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1592 21:43:06.940327  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1593 21:43:06.940419  lkdtm:REPORT_STACK_CANARY.sh
 1594 21:43:06.940512  lkdtm:UNSET_SMEP.sh
 1595 21:43:06.940602  lkdtm:DOUBLE_FAULT.sh
 1596 21:43:06.940693  lkdtm:CORRUPT_PAC.sh
 1597 21:43:06.940785  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1598 21:43:06.940875  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1599 21:43:06.941947  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1600 21:43:06.942175  lkdtm:WRITE_AFTER_FREE.sh
 1601 21:43:06.982016  lkdtm:READ_AFTER_FREE.sh
 1602 21:43:06.982282  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1603 21:43:06.982469  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1604 21:43:06.982639  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1605 21:43:06.982804  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1606 21:43:06.982942  lkdtm:SLAB_FREE_DOUBLE.sh
 1607 21:43:06.983075  lkdtm:SLAB_FREE_CROSS.sh
 1608 21:43:06.983204  lkdtm:SLAB_FREE_PAGE.sh
 1609 21:43:06.983333  lkdtm:SOFTLOCKUP.sh
 1610 21:43:06.983461  lkdtm:HARDLOCKUP.sh
 1611 21:43:06.983588  lkdtm:SPINLOCKUP.sh
 1612 21:43:06.983714  lkdtm:HUNG_TASK.sh
 1613 21:43:06.983847  lkdtm:EXEC_DATA.sh
 1614 21:43:06.983940  lkdtm:EXEC_STACK.sh
 1615 21:43:06.984030  lkdtm:EXEC_KMALLOC.sh
 1616 21:43:06.984121  lkdtm:EXEC_VMALLOC.sh
 1617 21:43:06.984211  lkdtm:EXEC_RODATA.sh
 1618 21:43:06.984300  lkdtm:EXEC_USERSPACE.sh
 1619 21:43:06.985096  lkdtm:EXEC_NULL.sh
 1620 21:43:06.985264  lkdtm:ACCESS_USERSPACE.sh
 1621 21:43:07.025149  lkdtm:ACCESS_NULL.sh
 1622 21:43:07.025403  lkdtm:WRITE_RO.sh
 1623 21:43:07.025588  lkdtm:WRITE_RO_AFTER_INIT.sh
 1624 21:43:07.025758  lkdtm:WRITE_KERN.sh
 1625 21:43:07.025916  lkdtm:WRITE_OPD.sh
 1626 21:43:07.026065  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1627 21:43:07.026212  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1628 21:43:07.026358  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1629 21:43:07.026502  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1630 21:43:07.026645  lkdtm:REFCOUNT_DEC_ZERO.sh
 1631 21:43:07.026788  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1632 21:43:07.026892  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1633 21:43:07.026984  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1634 21:43:07.027076  lkdtm:REFCOUNT_INC_ZERO.sh
 1635 21:43:07.028254  lkdtm:REFCOUNT_ADD_ZERO.sh
 1636 21:43:07.028479  lkdtm:REFCOUNT_INC_SATURATED.sh
 1637 21:43:07.068312  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1638 21:43:07.068577  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1639 21:43:07.068777  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1640 21:43:07.068960  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1641 21:43:07.069138  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1642 21:43:07.069309  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1643 21:43:07.069478  lkdtm:REFCOUNT_TIMING.sh
 1644 21:43:07.069649  lkdtm:ATOMIC_TIMING.sh
 1645 21:43:07.069754  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1646 21:43:07.069852  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1647 21:43:07.069948  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1648 21:43:07.070043  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1649 21:43:07.070137  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1650 21:43:07.071383  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1651 21:43:07.116129  lkdtm:USERCOPY_STACK_BEYOND.sh
 1652 21:43:07.116389  lkdtm:USERCOPY_KERNEL.sh
 1653 21:43:07.116575  lkdtm:STACKLEAK_ERASING.sh
 1654 21:43:07.116739  lkdtm:CFI_FORWARD_PROTO.sh
 1655 21:43:07.116898  lkdtm:CFI_BACKWARD.sh
 1656 21:43:07.117039  lkdtm:FORTIFY_STRSCPY.sh
 1657 21:43:07.117178  lkdtm:FORTIFY_STR_OBJECT.sh
 1658 21:43:07.117317  lkdtm:FORTIFY_STR_MEMBER.sh
 1659 21:43:07.117454  lkdtm:FORTIFY_MEM_OBJECT.sh
 1660 21:43:07.117652  lkdtm:FORTIFY_MEM_MEMBER.sh
 1661 21:43:07.117800  lkdtm:PPC_SLB_MULTIHIT.sh
 1662 21:43:07.117910  lkdtm:stack-entropy.sh
 1663 21:43:07.118023  ===========End Tests to run ===============
 1664 21:43:07.118134  shardfile-lkdtm pass
 1665 21:43:13.595485  <12>[  128.087180] kselftest: Running tests in lkdtm
 1666 21:43:13.675400  TAP version 13
 1667 21:43:13.771255  1..84
 1668 21:43:13.978860  # selftests: lkdtm: PANIC.sh
 1669 21:43:15.210420  # Skipping PANIC: crashes entire system
 1670 21:43:15.258240  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1671 21:43:15.434193  # selftests: lkdtm: BUG.sh
 1672 21:43:16.498580  <6>[  130.958195] lkdtm: Performing direct entry BUG
 1673 21:43:16.499103  <4>[  130.963588] ------------[ cut here ]------------
 1674 21:43:16.499553  <2>[  130.968506] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1675 21:43:16.500000  <0>[  130.974285] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1676 21:43:16.500770  <4>[  130.981366] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1677 21:43:16.502075  <4>[  130.995247] CPU: 3 PID: 764 Comm: cat Tainted: G            E      6.1.107-cip28 #1
 1678 21:43:16.541954  <4>[  131.003192] Hardware name: ARM Juno development board (r0) (DT)
 1679 21:43:16.542440  <4>[  131.009390] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1680 21:43:16.542877  <4>[  131.016639] pc : lkdtm_BUG+0x14/0x20
 1681 21:43:16.543649  <4>[  131.020500] lr : lkdtm_do_action+0x2c/0x50
 1682 21:43:16.544057  <4>[  131.024875] sp : ffff80000dc839d0
 1683 21:43:16.544460  <4>[  131.028460] x29: ffff80000dc839d0 x28: ffff0008030fcf00 x27: 0000000000000000
 1684 21:43:16.544854  <4>[  131.035900] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e7cf000
 1685 21:43:16.585455  <4>[  131.043338] x23: ffff000803bfa000 x22: ffff80000dc83b50 x21: 0000000000000004
 1686 21:43:16.585944  <4>[  131.050776] x20: ffff80000b5574e0 x19: ffff80000b5574e0 x18: 0000000000000000
 1687 21:43:16.586761  <4>[  131.058215] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e7cf000
 1688 21:43:16.587143  <4>[  131.065653] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
 1689 21:43:16.587545  <4>[  131.073090] x11: 00000000d524b9c5 x10: 00000000c58a1414 x9 : ffff800008c12b9c
 1690 21:43:16.588884  <4>[  131.080528] x8 : ffff80000dc836d8 x7 : 0000000000000000 x6 : 0000000000000001
 1691 21:43:16.628928  <4>[  131.087966] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 1692 21:43:16.629438  <4>[  131.095403] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : ffff800008c135c0
 1693 21:43:16.629893  <4>[  131.102841] Call trace:
 1694 21:43:16.630304  <4>[  131.105556]  lkdtm_BUG+0x14/0x20
 1695 21:43:16.630701  <4>[  131.109062]  lkdtm_do_action+0x2c/0x50
 1696 21:43:16.631450  <4>[  131.113089]  direct_entry+0x164/0x180
 1697 21:43:16.631833  <4>[  131.117029]  full_proxy_write+0x68/0xc0
 1698 21:43:16.632243  <4>[  131.121148]  vfs_write+0xcc/0x2e0
 1699 21:43:16.632626  <4>[  131.124746]  ksys_write+0x80/0x110
 1700 21:43:16.633099  <4>[  131.128428]  __arm64_sys_write+0x28/0x40
 1701 21:43:16.672431  <4>[  131.132634]  invoke_syscall+0x8c/0x120
 1702 21:43:16.672988  <4>[  131.136668]  el0_svc_common.constprop.0+0x68/0x124
 1703 21:43:16.673455  <4>[  131.141745]  do_el0_svc+0x40/0xcc
 1704 21:43:16.673864  <4>[  131.145341]  el0_svc+0x48/0xc0
 1705 21:43:16.674230  <4>[  131.148674]  el0t_64_sync_handler+0xf4/0x120
 1706 21:43:16.674599  <4>[  131.153226]  el0t_64_sync+0x18c/0x190
 1707 21:43:16.674966  <0>[  131.157174] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1708 21:43:16.675290  <4>[  131.163551] ---[ end trace 0000000000000000 ]---
 1709 21:43:16.675606  <6>[  131.168443] note: cat[764] exited with irqs disabled
 1710 21:43:16.715699  <6>[  131.173787] note: cat[764] exited with preempt_count 1
 1711 21:43:16.716022  <4>[  131.179412] ------------[ cut here ]------------
 1712 21:43:16.716595  <4>[  131.184312] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1713 21:43:16.716807  <4>[  131.194276] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1714 21:43:16.717022  <4>[  131.208160] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.107-cip28 #1
 1715 21:43:16.759174  <4>[  131.216457] Hardware name: ARM Juno development board (r0) (DT)
 1716 21:43:16.759475  <4>[  131.222658] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1717 21:43:16.759727  <4>[  131.229909] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1718 21:43:16.759955  <4>[  131.235424] lr : ct_idle_enter+0x10/0x1c
 1719 21:43:16.760162  <4>[  131.239632] sp : ffff80000c41bd30
 1720 21:43:16.760302  <4>[  131.243223] x29: ffff80000c41bd30 x28: 0000000000000000 x27: 0000000000000000
 1721 21:43:16.760423  <4>[  131.250663] x26: 0000000000000000 x25: 0000001e8ae66d58 x24: 0000000000000000
 1722 21:43:16.762341  <4>[  131.258101] x23: ffff00080b408880 x22: 0000000000000000 x21: 0000000000000000
 1723 21:43:16.802621  <4>[  131.265539] x20: ffff00097ef6c458 x19: ffff80000a4fb458 x18: 0000000000000000
 1724 21:43:16.802866  <4>[  131.272977] x17: 6335333163383030 x16: 0000000000000006 x15: 0000000000000007
 1725 21:43:16.803096  <4>[  131.280414] x14: 0000000000000001 x13: 000000000000043d x12: 000000000000041d
 1726 21:43:16.803306  <4>[  131.287852] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009136c50
 1727 21:43:16.803497  <4>[  131.295290] x8 : 00000000000001d2 x7 : 0000000000000431 x6 : 071c71c71c71c71c
 1728 21:43:16.846066  <4>[  131.302727] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a71000
 1729 21:43:16.846320  <4>[  131.310164] x2 : ffff80000c41bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 1730 21:43:16.846550  <4>[  131.317603] Call trace:
 1731 21:43:16.846760  <4>[  131.320318]  ct_kernel_exit.constprop.0+0x118/0x170
 1732 21:43:16.846961  <4>[  131.325482]  ct_idle_enter+0x10/0x1c
 1733 21:43:16.847154  <4>[  131.329338]  cpuidle_enter_state+0x28c/0x590
 1734 21:43:16.847343  <4>[  131.333888]  cpuidle_enter+0x40/0x60
 1735 21:43:16.847500  <4>[  131.337740]  do_idle+0x258/0x310
 1736 21:43:16.847653  <4>[  131.341250]  cpu_startup_entry+0x3c/0x44
 1737 21:43:16.849367  <4>[  131.345454]  secondary_start_kernel+0x138/0x15c
 1738 21:43:16.889645  <4>[  131.350270]  __secondary_switched+0xb0/0xb4
 1739 21:43:16.890102  <4>[  131.354740] irq event stamp: 227310
 1740 21:43:16.890540  <4>[  131.358499] hardirqs last  enabled at (227309): [<ffff8000081cb108>] tick_nohz_idle_exit+0x78/0x1a4
 1741 21:43:16.890948  <4>[  131.367844] hardirqs last disabled at (227310): [<ffff8000096c5188>] __schedule+0x6f8/0xaf4
 1742 21:43:16.891344  <4>[  131.376491] softirqs last  enabled at (227282): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 1743 21:43:16.892926  <4>[  131.385570] softirqs last disabled at (227275): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 1744 21:43:16.908258  <4>[  131.394213] ---[ end trace 0000000000000000 ]---
 1745 21:43:16.908762  # Segmentation fault
 1746 21:43:17.076997  # [  130.958195] lkdtm: Performing direct entry BUG
 1747 21:43:17.077271  # [  130.963588] ------------[ cut here ]------------
 1748 21:43:17.077508  # [  130.968506] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1749 21:43:17.077672  # [  130.974285] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1750 21:43:17.077828  # [  130.981366] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1751 21:43:17.120148  # [  130.995247] CPU: 3 PID: 764 Comm: cat Tainted: G            E      6.1.107-cip28 #1
 1752 21:43:17.120430  # [  131.003192] Hardware name: ARM Juno development board (r0) (DT)
 1753 21:43:17.120723  # [  131.009390] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1754 21:43:17.121011  # [  131.016639] pc : lkdtm_BUG+0x14/0x20
 1755 21:43:17.121280  # [  131.020500] lr : lkdtm_do_action+0x2c/0x50
 1756 21:43:17.121491  # [  131.024875] sp : ffff80000dc839d0
 1757 21:43:17.121686  # [  131.028460] x29: ffff80000dc839d0 x28: ffff0008030fcf00 x27: 0000000000000000
 1758 21:43:17.123255  # [  131.035900] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e7cf000
 1759 21:43:17.163326  # [  131.043338] x23: ffff000803bfa000 x22: ffff80000dc83b50 x21: 0000000000000004
 1760 21:43:17.163567  # [  131.050776] x20: ffff80000b5574e0 x19: ffff80000b5574e0 x18: 0000000000000000
 1761 21:43:17.163744  # [  131.058215] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e7cf000
 1762 21:43:17.163930  # [  131.065653] x14: 0000000000000000 x13: 0000000000000001 x12: 0000000000040000
 1763 21:43:17.164086  # [  131.073090] x11: 00000000d524b9c5 x10: 00000000c58a1414 x9 : ffff800008c12b9c
 1764 21:43:17.166511  # [  131.080528] x8 : ffff80000dc836d8 x7 : 0000000000000000 x6 : 0000000000000001
 1765 21:43:17.206739  # [  131.087966] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 1766 21:43:17.207223  # [  131.095403] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : ffff800008c135c0
 1767 21:43:17.207571  # [  131.102841] Call trace:
 1768 21:43:17.207960  # [  131.105556]  lkdtm_BUG+0x14/0x20
 1769 21:43:17.208281  # [  131.109062]  lkdtm_do_action+0x2c/0x50
 1770 21:43:17.208582  # [  131.113089]  direct_entry+0x164/0x180
 1771 21:43:17.208870  # [  131.117029]  full_proxy_write+0x68/0xc0
 1772 21:43:17.209154  # [  131.121148]  vfs_write+0xcc/0x2e0
 1773 21:43:17.209435  # [  131.124746]  ksys_write+0x80/0x110
 1774 21:43:17.210126  # [  131.128428]  __arm64_sys_write+0x28/0x40
 1775 21:43:17.249884  # [  131.132634]  invoke_syscall+0x8c/0x120
 1776 21:43:17.250382  # [  131.136668]  el0_svc_common.constprop.0+0x68/0x124
 1777 21:43:17.250738  # [  131.141745]  do_el0_svc+0x40/0xcc
 1778 21:43:17.251053  # [  131.145341]  el0_svc+0x48/0xc0
 1779 21:43:17.251358  # [  131.148674]  el0t_64_sync_handler+0xf4/0x120
 1780 21:43:17.251665  # [  131.153226]  el0t_64_sync+0x18c/0x190
 1781 21:43:17.252015  # [  131.157174] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1782 21:43:17.252314  # [  131.163551] ---[ end trace 0000000000000000 ]---
 1783 21:43:17.252600  # [  131.168443] note: cat[764] exited with irqs disabled
 1784 21:43:17.253390  # [  131.173787] note: cat[764] exited with preempt_count 1
 1785 21:43:17.293107  # [  131.179412] ------------[ cut here ]------------
 1786 21:43:17.293598  # [  131.184312] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 1787 21:43:17.294321  # [  131.194276] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1788 21:43:17.294792  # [  131.208160] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.107-cip28 #1
 1789 21:43:17.296440  # [  131.216457] Hardware name: ARM Juno development board (r0) (DT)
 1790 21:43:17.336255  # [  131.222658] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1791 21:43:17.336738  # [  131.229909] pc : ct_kernel_exit.constprop.0+0x118/0x170
 1792 21:43:17.337187  # [  131.235424] lr : ct_idle_enter+0x10/0x1c
 1793 21:43:17.337597  # [  131.239632] sp : ffff80000c41bd30
 1794 21:43:17.337988  # [  131.243223] x29: ffff80000c41bd30 x28: 0000000000000000 x27: 0000000000000000
 1795 21:43:17.338370  # [  131.250663] x26: 0000000000000000 x25: 0000001e8ae66d58 x24: 0000000000000000
 1796 21:43:17.339483  # [  131.258101] x23: ffff00080b408880 x22: 0000000000000000 x21: 0000000000000000
 1797 21:43:17.379416  # [  131.265539] x20: ffff00097ef6c458 x19: ffff80000a4fb458 x18: 0000000000000000
 1798 21:43:17.379940  # [  131.272977] x17: 6335333163383030 x16: 0000000000000006 x15: 0000000000000007
 1799 21:43:17.380383  # [  131.280414] x14: 0000000000000001 x13: 000000000000043d x12: 000000000000041d
 1800 21:43:17.380789  # [  131.287852] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009136c50
 1801 21:43:17.381176  # [  131.295290] x8 : 00000000000001d2 x7 : 0000000000000431 x6 : 071c71c71c71c71c
 1802 21:43:17.382633  # [  131.302727] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a71000
 1803 21:43:17.422581  # [  131.310164] x2 : ffff80000c41bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 1804 21:43:17.423071  # [  131.317603] Call trace:
 1805 21:43:17.423505  # [  131.320318]  ct_kernel_exit.constprop.0+0x118/0x170
 1806 21:43:17.423952  # [  131.325482]  ct_idle_enter+0x10/0x1c
 1807 21:43:17.424346  # [  131.329338]  cpuidle_enter_state+0x28c/0x590
 1808 21:43:17.424730  # [  131.333888]  cpuidle_enter+0x40/0x60
 1809 21:43:17.425104  # [  131.337740]  do_idle+0x258/0x310
 1810 21:43:17.425496  # [  131.341250]  cpu_startup_entry+0x3c/0x44
 1811 21:43:17.425877  # [  131.345454]  secondary_start_kernel+0x138/0x15c
 1812 21:43:17.426533  # [  131.350270]  __secondary_switched+0xb0/0xb4
 1813 21:43:17.465747  # [  131.354740] irq event stamp: 227310
 1814 21:43:17.466232  # [  131.358499] hardirqs last  enabled at (227309): [<ffff8000081cb108>] tick_nohz_idle_exit+0x78/0x1a4
 1815 21:43:17.466573  # [  131.367844] hardirqs last disabled at (227310): [<ffff8000096c5188>] __schedule+0x6f8/0xaf4
 1816 21:43:17.466891  # [  131.376491] softirqs last  enabled at (227282): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 1817 21:43:17.467194  # [  131.385570] softirqs last disabled at (227275): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 1818 21:43:17.469010  # [  131.394213] ---[ end trace 0000000000000000 ]---
 1819 21:43:17.486841  # BUG: saw 'kernel BUG at': ok
 1820 21:43:17.487316  ok 2 selftests: lkdtm: BUG.sh
 1821 21:43:17.490013  # selftests: lkdtm: WARNING.sh
 1822 21:43:17.934504  <6>[  132.396981] lkdtm: Performing direct entry WARNING
 1823 21:43:17.935032  <4>[  132.402539] ------------[ cut here ]------------
 1824 21:43:17.935739  <4>[  132.407443] WARNING: CPU: 4 PID: 811 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1825 21:43:17.936146  <4>[  132.416187] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1826 21:43:17.938054  <4>[  132.430069] CPU: 4 PID: 811 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 1827 21:43:17.977798  <4>[  132.438014] Hardware name: ARM Juno development board (r0) (DT)
 1828 21:43:17.978289  <4>[  132.444212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1829 21:43:17.978994  <4>[  132.451461] pc : lkdtm_WARNING+0x38/0x50
 1830 21:43:17.979343  <4>[  132.455663] lr : lkdtm_do_action+0x2c/0x50
 1831 21:43:17.979656  <4>[  132.460038] sp : ffff80000dda3af0
 1832 21:43:17.980007  <4>[  132.463623] x29: ffff80000dda3af0 x28: ffff000803191a80 x27: 0000000000000000
 1833 21:43:17.980306  <4>[  132.471063] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4cbf000
 1834 21:43:18.021288  <4>[  132.478500] x23: ffff000806f73000 x22: ffff80000dda3c70 x21: 0000000000000008
 1835 21:43:18.021746  <4>[  132.485939] x20: ffff80000b5574f0 x19: ffff80000b5574f0 x18: 0000000000000000
 1836 21:43:18.022449  <4>[  132.493377] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4cbf000
 1837 21:43:18.022793  <4>[  132.500814] x14: 0000000000000000 x13: 205d313839363933 x12: 2e32333120205b3e
 1838 21:43:18.023106  <4>[  132.508252] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c12b9c
 1839 21:43:18.023404  <4>[  132.515690] x8 : ffff80000dda37f8 x7 : 0000000000000000 x6 : 0000000000000001
 1840 21:43:18.064718  <4>[  132.523127] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 1841 21:43:18.065173  <4>[  132.530564] x2 : 0000000000000000 x1 : ffff80000c27a698 x0 : 0000000000000001
 1842 21:43:18.065891  <4>[  132.538001] Call trace:
 1843 21:43:18.066246  <4>[  132.540716]  lkdtm_WARNING+0x38/0x50
 1844 21:43:18.066563  <4>[  132.544570]  lkdtm_do_action+0x2c/0x50
 1845 21:43:18.066861  <4>[  132.548597]  direct_entry+0x164/0x180
 1846 21:43:18.067151  <4>[  132.552537]  full_proxy_write+0x68/0xc0
 1847 21:43:18.067436  <4>[  132.556656]  vfs_write+0xcc/0x2e0
 1848 21:43:18.067720  <4>[  132.560253]  ksys_write+0x80/0x110
 1849 21:43:18.068209  <4>[  132.563935]  __arm64_sys_write+0x28/0x40
 1850 21:43:18.108146  <4>[  132.568141]  invoke_syscall+0x8c/0x120
 1851 21:43:18.108595  <4>[  132.572174]  el0_svc_common.constprop.0+0x68/0x124
 1852 21:43:18.108948  <4>[  132.577250]  do_el0_svc+0x40/0xcc
 1853 21:43:18.109268  <4>[  132.580846]  el0_svc+0x48/0xc0
 1854 21:43:18.109575  <4>[  132.584180]  el0t_64_sync_handler+0xf4/0x120
 1855 21:43:18.109875  <4>[  132.588731]  el0t_64_sync+0x18c/0x190
 1856 21:43:18.110521  <4>[  132.592674] irq event stamp: 0
 1857 21:43:18.110841  <4>[  132.595997] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1858 21:43:18.111512  <4>[  132.602552] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1859 21:43:18.139299  <4>[  132.611023] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1860 21:43:18.142524  <4>[  132.619493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1861 21:43:18.142999  <4>[  132.626044] ---[ end trace 0000000000000000 ]---
 1862 21:43:18.246574  # [  132.396981] lkdtm: Performing direct entry WARNING
 1863 21:43:18.247092  # [  132.402539] ------------[ cut here ]------------
 1864 21:43:18.247466  # [  132.407443] WARNING: CPU: 4 PID: 811 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1865 21:43:18.248216  # [  132.416187] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1866 21:43:18.248585  # [  132.430069] CPU: 4 PID: 811 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 1867 21:43:18.289381  # [  132.438014] Hardware name: ARM Juno development board (r0) (DT)
 1868 21:43:18.289657  # [  132.444212] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1869 21:43:18.289851  # [  132.451461] pc : lkdtm_WARNING+0x38/0x50
 1870 21:43:18.290024  # [  132.455663] lr : lkdtm_do_action+0x2c/0x50
 1871 21:43:18.290188  # [  132.460038] sp : ffff80000dda3af0
 1872 21:43:18.290346  # [  132.463623] x29: ffff80000dda3af0 x28: ffff000803191a80 x27: 0000000000000000
 1873 21:43:18.290501  # [  132.471063] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa4cbf000
 1874 21:43:18.292541  # [  132.478500] x23: ffff000806f73000 x22: ffff80000dda3c70 x21: 0000000000000008
 1875 21:43:18.332850  # [  132.485939] x20: ffff80000b5574f0 x19: ffff80000b5574f0 x18: 0000000000000000
 1876 21:43:18.333752  # [  132.493377] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa4cbf000
 1877 21:43:18.334138  # [  132.500814] x14: 0000000000000000 x13: 205d313839363933 x12: 2e32333120205b3e
 1878 21:43:18.334472  # [  132.508252] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c12b9c
 1879 21:43:18.334787  # [  132.515690] x8 : ffff80000dda37f8 x7 : 0000000000000000 x6 : 0000000000000001
 1880 21:43:18.336184  # [  132.523127] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 1881 21:43:18.376398  # [  132.530564] x2 : 0000000000000000 x1 : ffff80000c27a698 x0 : 0000000000000001
 1882 21:43:18.376875  # [  132.538001] Call trace:
 1883 21:43:18.377242  # [  132.540716]  lkdtm_WARNING+0x38/0x50
 1884 21:43:18.377736  # [  132.544570]  lkdtm_do_action+0x2c/0x50
 1885 21:43:18.378064  # [  132.548597]  direct_entry+0x164/0x180
 1886 21:43:18.378370  # [  132.552537]  full_proxy_write+0x68/0xc0
 1887 21:43:18.378752  # [  132.556656]  vfs_write+0xcc/0x2e0
 1888 21:43:18.379111  # [  132.560253]  ksys_write+0x80/0x110
 1889 21:43:18.379434  # [  132.563935]  __arm64_sys_write+0x28/0x40
 1890 21:43:18.379858  # [  132.568141]  invoke_syscall+0x8c/0x120
 1891 21:43:18.419155  # [  132.572174]  el0_svc_common.constprop.0+0x68/0x124
 1892 21:43:18.419655  # [  132.577250]  do_el0_svc+0x40/0xcc
 1893 21:43:18.420488  # [  132.580846]  el0_svc+0x48/0xc0
 1894 21:43:18.420882  # [  132.584180]  el0t_64_sync_handler+0xf4/0x120
 1895 21:43:18.421212  # [  132.588731]  el0t_64_sync+0x18c/0x190
 1896 21:43:18.421527  # [  132.592674] irq event stamp: 0
 1897 21:43:18.421824  # [  132.595997] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1898 21:43:18.422117  # [  132.602552] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1899 21:43:18.422550  # [  132.611023] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1900 21:43:18.451205  # [  132.619493] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1901 21:43:18.451704  # [  132.626044] ---[ end trace 0000000000000000 ]---
 1902 21:43:18.452215  # WARNING: saw 'WARNING:': ok
 1903 21:43:18.454507  ok 3 selftests: lkdtm: WARNING.sh
 1904 21:43:18.454965  # selftests: lkdtm: WARNING_MESSAGE.sh
 1905 21:43:19.080550  <6>[  133.543213] lkdtm: Performing direct entry WARNING_MESSAGE
 1906 21:43:19.081099  <4>[  133.549053] ------------[ cut here ]------------
 1907 21:43:19.081477  <4>[  133.554007] Warning message trigger count: 2
 1908 21:43:19.082186  <4>[  133.558804] WARNING: CPU: 1 PID: 855 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1909 21:43:19.082542  <4>[  133.568245] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1910 21:43:19.123845  <4>[  133.582088] CPU: 1 PID: 855 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 1911 21:43:19.124342  <4>[  133.590027] Hardware name: ARM Juno development board (r0) (DT)
 1912 21:43:19.125076  <4>[  133.596218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1913 21:43:19.125438  <4>[  133.603459] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1914 21:43:19.125759  <4>[  133.608350] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1915 21:43:19.126061  <4>[  133.613238] sp : ffff80000de5ba60
 1916 21:43:19.126356  <4>[  133.616818] x29: ffff80000de5ba60 x28: ffff0008030fcf00 x27: 0000000000000000
 1917 21:43:19.167236  <4>[  133.624245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fe8f000
 1918 21:43:19.167715  <4>[  133.631669] x23: ffff0008061e9000 x22: ffff80000de5bbe0 x21: 0000000000000010
 1919 21:43:19.168516  <4>[  133.639094] x20: ffff80000b557500 x19: ffff80000b557500 x18: 0000000000000000
 1920 21:43:19.168890  <4>[  133.646517] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 1921 21:43:19.169212  <4>[  133.653941] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 1922 21:43:19.169522  <4>[  133.661365] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 1923 21:43:19.210576  <4>[  133.668789] x8 : ffff80000de5b7d8 x7 : 0000000000000000 x6 : ffff8000081002f4
 1924 21:43:19.211071  <4>[  133.676212] x5 : ffff80000de5c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 1925 21:43:19.211431  <4>[  133.683635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 1926 21:43:19.211765  <4>[  133.691059] Call trace:
 1927 21:43:19.212525  <4>[  133.693769]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1928 21:43:19.212880  <4>[  133.698311]  lkdtm_do_action+0x2c/0x50
 1929 21:43:19.213186  <4>[  133.702330]  direct_entry+0x164/0x180
 1930 21:43:19.213479  <4>[  133.706263]  full_proxy_write+0x68/0xc0
 1931 21:43:19.213920  <4>[  133.710374]  vfs_write+0xcc/0x2e0
 1932 21:43:19.253894  <4>[  133.713963]  ksys_write+0x80/0x110
 1933 21:43:19.254353  <4>[  133.717637]  __arm64_sys_write+0x28/0x40
 1934 21:43:19.254704  <4>[  133.721834]  invoke_syscall+0x8c/0x120
 1935 21:43:19.255028  <4>[  133.725859]  el0_svc_common.constprop.0+0x68/0x124
 1936 21:43:19.255341  <4>[  133.730927]  do_el0_svc+0x40/0xcc
 1937 21:43:19.255638  <4>[  133.734515]  el0_svc+0x48/0xc0
 1938 21:43:19.255980  <4>[  133.737841]  el0t_64_sync_handler+0xf4/0x120
 1939 21:43:19.256273  <4>[  133.742383]  el0t_64_sync+0x18c/0x190
 1940 21:43:19.256557  <4>[  133.746317] irq event stamp: 0
 1941 21:43:19.257223  <4>[  133.749635] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1942 21:43:19.290594  <4>[  133.756180] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1943 21:43:19.291207  <4>[  133.764643] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1944 21:43:19.291668  <4>[  133.773103] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1945 21:43:19.293795  <4>[  133.779644] ---[ end trace 0000000000000000 ]---
 1946 21:43:19.414159  # [  133.543213] lkdtm: Performing direct entry WARNING_MESSAGE
 1947 21:43:19.414692  # [  133.549053] ------------[ cut here ]------------
 1948 21:43:19.415160  # [  133.554007] Warning message trigger count: 2
 1949 21:43:19.415686  # [  133.558804] WARNING: CPU: 1 PID: 855 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x4c
 1950 21:43:19.416516  # [  133.568245] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1951 21:43:19.457279  # [  133.582088] CPU: 1 PID: 855 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 1952 21:43:19.457744  # [  133.590027] Hardware name: ARM Juno development board (r0) (DT)
 1953 21:43:19.458078  # [  133.596218] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1954 21:43:19.458378  # [  133.603459] pc : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1955 21:43:19.458655  # [  133.608350] lr : lkdtm_WARNING_MESSAGE+0x34/0x4c
 1956 21:43:19.458921  # [  133.613238] sp : ffff80000de5ba60
 1957 21:43:19.459183  # [  133.616818] x29: ffff80000de5ba60 x28: ffff0008030fcf00 x27: 0000000000000000
 1958 21:43:19.500073  # [  133.624245] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9fe8f000
 1959 21:43:19.500501  # [  133.631669] x23: ffff0008061e9000 x22: ffff80000de5bbe0 x21: 0000000000000010
 1960 21:43:19.500810  # [  133.639094] x20: ffff80000b557500 x19: ffff80000b557500 x18: 0000000000000000
 1961 21:43:19.501404  # [  133.646517] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 1962 21:43:19.501693  # [  133.653941] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 1963 21:43:19.501877  # [  133.661365] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 1964 21:43:19.543276  # [  133.668789] x8 : ffff80000de5b7d8 x7 : 0000000000000000 x6 : ffff8000081002f4
 1965 21:43:19.543565  # [  133.676212] x5 : ffff80000de5c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 1966 21:43:19.543838  # [  133.683635] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 1967 21:43:19.544113  # [  133.691059] Call trace:
 1968 21:43:19.544324  # [  133.693769]  lkdtm_WARNING_MESSAGE+0x34/0x4c
 1969 21:43:19.544526  # [  133.698311]  lkdtm_do_action+0x2c/0x50
 1970 21:43:19.544712  # [  133.702330]  direct_entry+0x164/0x180
 1971 21:43:19.544864  # [  133.706263]  full_proxy_write+0x68/0xc0
 1972 21:43:19.545014  # [  133.710374]  vfs_write+0xcc/0x2e0
 1973 21:43:19.546377  # [  133.713963]  ksys_write+0x80/0x110
 1974 21:43:19.586459  # [  133.717637]  __arm64_sys_write+0x28/0x40
 1975 21:43:19.586715  # [  133.721834]  invoke_syscall+0x8c/0x120
 1976 21:43:19.586948  # [  133.725859]  el0_svc_common.constprop.0+0x68/0x124
 1977 21:43:19.587160  # [  133.730927]  do_el0_svc+0x40/0xcc
 1978 21:43:19.587359  # [  133.734515]  el0_svc+0x48/0xc0
 1979 21:43:19.587543  # [  133.737841]  el0t_64_sync_handler+0xf4/0x120
 1980 21:43:19.587698  # [  133.742383]  el0t_64_sync+0x18c/0x190
 1981 21:43:19.587863  # [  133.746317] irq event stamp: 0
 1982 21:43:19.588010  # [  133.749635] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1983 21:43:19.629105  # [  133.756180] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1984 21:43:19.629374  # [  133.764643] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 1985 21:43:19.629608  # [  133.773103] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1986 21:43:19.629820  # [  133.779644] ---[ end trace 0000000000000000 ]---
 1987 21:43:19.630019  # WARNING_MESSAGE: saw 'message trigger': ok
 1988 21:43:19.632242  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1989 21:43:19.632477  # selftests: lkdtm: EXCEPTION.sh
 1990 21:43:20.169402  <6>[  134.631805] lkdtm: Performing direct entry EXCEPTION
 1991 21:43:20.169965  <1>[  134.637147] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1992 21:43:20.170157  <1>[  134.646297] Mem abort info:
 1993 21:43:20.170345  <1>[  134.649959]   ESR = 0x0000000096000044
 1994 21:43:20.170577  <1>[  134.654038]   EC = 0x25: DABT (current EL), IL = 32 bits
 1995 21:43:20.170748  <1>[  134.659652]   SET = 0, FnV = 0
 1996 21:43:20.170894  <1>[  134.663002]   EA = 0, S1PTW = 0
 1997 21:43:20.171034  <1>[  134.666431]   FSC = 0x04: level 0 translation fault
 1998 21:43:20.172683  <1>[  134.671620] Data abort info:
 1999 21:43:20.212949  <1>[  134.674786]   ISV = 0, ISS = 0x00000044
 2000 21:43:20.213252  <1>[  134.678928]   CM = 0, WnR = 1
 2001 21:43:20.213758  <1>[  134.682185] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884bb3000
 2002 21:43:20.213964  <1>[  134.688924] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2003 21:43:20.214148  <0>[  134.696037] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2004 21:43:20.216246  <4>[  134.702584] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2005 21:43:20.256225  <4>[  134.716432] CPU: 1 PID: 894 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2006 21:43:20.256511  <4>[  134.724371] Hardware name: ARM Juno development board (r0) (DT)
 2007 21:43:20.256710  <4>[  134.730563] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2008 21:43:20.256904  <4>[  134.737805] pc : lkdtm_EXCEPTION+0x18/0x30
 2009 21:43:20.257123  <4>[  134.742180] lr : lkdtm_do_action+0x2c/0x50
 2010 21:43:20.257294  <4>[  134.746548] sp : ffff80000df03c20
 2011 21:43:20.257448  <4>[  134.750129] x29: ffff80000df03c20 x28: ffff00080bb9cf00 x27: 0000000000000000
 2012 21:43:20.299521  <4>[  134.757557] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d96f000
 2013 21:43:20.299837  <4>[  134.764983] x23: ffff000807e04000 x22: ffff80000df03da0 x21: 000000000000000a
 2014 21:43:20.300311  <4>[  134.772411] x20: ffff80000b557510 x19: ffff80000b557510 x18: 0000000000000000
 2015 21:43:20.300506  <4>[  134.779840] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d96f000
 2016 21:43:20.300679  <4>[  134.787264] x14: 0000000000000000 x13: 205d353038313336 x12: 2e34333120205b3e
 2017 21:43:20.302678  <4>[  134.794688] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c12b9c
 2018 21:43:20.342965  <4>[  134.802112] x8 : ffff80000df03928 x7 : 0000000000000000 x6 : 0000000000000001
 2019 21:43:20.343206  <4>[  134.809535] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2020 21:43:20.343390  <4>[  134.816959] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000000
 2021 21:43:20.343561  <4>[  134.824382] Call trace:
 2022 21:43:20.343721  <4>[  134.827092]  lkdtm_EXCEPTION+0x18/0x30
 2023 21:43:20.343899  <4>[  134.831113]  lkdtm_do_action+0x2c/0x50
 2024 21:43:20.344052  <4>[  134.835132]  direct_entry+0x164/0x180
 2025 21:43:20.344199  <4>[  134.839065]  full_proxy_write+0x68/0xc0
 2026 21:43:20.346089  <4>[  134.843177]  vfs_write+0xcc/0x2e0
 2027 21:43:20.396561  <4>[  134.846766]  ksys_write+0x80/0x110
 2028 21:43:20.396850  <4>[  134.850441]  __arm64_sys_write+0x28/0x40
 2029 21:43:20.397053  <4>[  134.854639]  invoke_syscall+0x8c/0x120
 2030 21:43:20.397232  <4>[  134.858665]  el0_svc_common.constprop.0+0x68/0x124
 2031 21:43:20.397422  <4>[  134.863733]  do_el0_svc+0x40/0xcc
 2032 21:43:20.397595  <4>[  134.867322]  el0_svc+0x48/0xc0
 2033 21:43:20.397750  <4>[  134.870649]  el0t_64_sync_handler+0xf4/0x120
 2034 21:43:20.397894  <4>[  134.875192]  el0t_64_sync+0x18c/0x190
 2035 21:43:20.398015  <0>[  134.879129] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2036 21:43:20.399641  <4>[  134.885498] ---[ end trace 0000000000000000 ]---
 2037 21:43:20.399858  # Segmentation fault
 2038 21:43:20.540484  # [  134.631805] lkdtm: Performing direct entry EXCEPTION
 2039 21:43:20.540758  # [  134.637147] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2040 21:43:20.540933  # [  134.646297] Mem abort info:
 2041 21:43:20.541091  # [  134.649959]   ESR = 0x0000000096000044
 2042 21:43:20.541243  # [  134.654038]   EC = 0x25: DABT (current EL), IL = 32 bits
 2043 21:43:20.541391  # [  134.659652]   SET = 0, FnV = 0
 2044 21:43:20.541541  # [  134.663002]   EA = 0, S1PTW = 0
 2045 21:43:20.541688  # [  134.666431]   FSC = 0x04: level 0 translation fault
 2046 21:43:20.543591  # [  134.671620] Data abort info:
 2047 21:43:20.583768  # [  134.674786]   ISV = 0, ISS = 0x00000044
 2048 21:43:20.584289  # [  134.678928]   CM = 0, WnR = 1
 2049 21:43:20.584629  # [  134.682185] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884bb3000
 2050 21:43:20.584949  # [  134.688924] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2051 21:43:20.585249  # [  134.696037] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2052 21:43:20.585541  # [  134.702584] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2053 21:43:20.627017  # [  134.716432] CPU: 1 PID: 894 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2054 21:43:20.627491  # [  134.724371] Hardware name: ARM Juno development board (r0) (DT)
 2055 21:43:20.627863  # [  134.730563] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2056 21:43:20.628181  # [  134.737805] pc : lkdtm_EXCEPTION+0x18/0x30
 2057 21:43:20.628481  # [  134.742180] lr : lkdtm_do_action+0x2c/0x50
 2058 21:43:20.628772  # [  134.746548] sp : ffff80000df03c20
 2059 21:43:20.629061  # [  134.750129] x29: ffff80000df03c20 x28: ffff00080bb9cf00 x27: 0000000000000000
 2060 21:43:20.670179  # [  134.757557] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8d96f000
 2061 21:43:20.670739  # [  134.764983] x23: ffff000807e04000 x22: ffff80000df03da0 x21: 000000000000000a
 2062 21:43:20.671185  # [  134.772411] x20: ffff80000b557510 x19: ffff80000b557510 x18: 0000000000000000
 2063 21:43:20.671589  # [  134.779840] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d96f000
 2064 21:43:20.672062  # [  134.787264] x14: 0000000000000000 x13: 205d353038313336 x12: 2e34333120205b3e
 2065 21:43:20.672474  # [  134.794688] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c12b9c
 2066 21:43:20.713360  # [  134.802112] x8 : ffff80000df03928 x7 : 0000000000000000 x6 : 0000000000000001
 2067 21:43:20.713932  # [  134.809535] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2068 21:43:20.714288  # [  134.816959] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000000
 2069 21:43:20.714601  # [  134.824382] Call trace:
 2070 21:43:20.714904  # [  134.827092]  lkdtm_EXCEPTION+0x18/0x30
 2071 21:43:20.715293  # [  134.831113]  lkdtm_do_action+0x2c/0x50
 2072 21:43:20.715603  # [  134.835132]  direct_entry+0x164/0x180
 2073 21:43:20.715949  # [  134.839065]  full_proxy_write+0x68/0xc0
 2074 21:43:20.716262  # [  134.843177]  vfs_write+0xcc/0x2e0
 2075 21:43:20.716982  # [  134.846766]  ksys_write+0x80/0x110
 2076 21:43:20.756553  # [  134.850441]  __arm64_sys_write+0x28/0x40
 2077 21:43:20.757038  # [  134.854639]  invoke_syscall+0x8c/0x120
 2078 21:43:20.757402  # [  134.858665]  el0_svc_common.constprop.0+0x68/0x124
 2079 21:43:20.757729  # [  134.863733]  do_el0_svc+0x40/0xcc
 2080 21:43:20.758041  # [  134.867322]  el0_svc+0x48/0xc0
 2081 21:43:20.758335  # [  134.870649]  el0t_64_sync_handler+0xf4/0x120
 2082 21:43:20.758626  # [  134.875192]  el0t_64_sync+0x18c/0x190
 2083 21:43:20.758914  # [  134.879129] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2084 21:43:20.759206  # [  134.885498] ---[ end trace 0000000000000000 ]---
 2085 21:43:20.759924  # EXCEPTION: saw 'call trace:': ok
 2086 21:43:20.760269  ok 5 selftests: lkdtm: EXCEPTION.sh
 2087 21:43:20.774703  # selftests: lkdtm: LOOP.sh
 2088 21:43:21.094520  # Skipping LOOP: Hangs the system
 2089 21:43:21.142438  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2090 21:43:21.254414  # selftests: lkdtm: EXHAUST_STACK.sh
 2091 21:43:21.654178  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2092 21:43:21.702184  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2093 21:43:21.813951  # selftests: lkdtm: CORRUPT_STACK.sh
 2094 21:43:22.213878  # Skipping CORRUPT_STACK: Crashes entire system on success
 2095 21:43:22.261906  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2096 21:43:22.373663  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2097 21:43:22.785525  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2098 21:43:22.817400  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2099 21:43:22.929331  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2100 21:43:23.595662  <6>[  138.058123] lkdtm: Performing direct entry ARRAY_BOUNDS
 2101 21:43:23.596224  <6>[  138.063738] lkdtm: Array access within bounds ...
 2102 21:43:23.596664  <6>[  138.068786] lkdtm: Array access beyond bounds ...
 2103 21:43:23.597443  <3>[  138.073822] ================================================================================
 2104 21:43:23.597806  <3>[  138.082750] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2105 21:43:23.598197  <3>[  138.090763] index 8 is out of range for type 'char [8]'
 2106 21:43:23.639012  <4>[  138.096294] CPU: 1 PID: 1092 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2107 21:43:23.639499  <4>[  138.104321] Hardware name: ARM Juno development board (r0) (DT)
 2108 21:43:23.640348  <4>[  138.110513] Call trace:
 2109 21:43:23.640725  <4>[  138.113222]  dump_backtrace+0xe8/0x140
 2110 21:43:23.641119  <4>[  138.117249]  show_stack+0x30/0x40
 2111 21:43:23.641513  <4>[  138.120834]  dump_stack_lvl+0x88/0xb4
 2112 21:43:23.641890  <4>[  138.124769]  dump_stack+0x18/0x34
 2113 21:43:23.642262  <4>[  138.128353]  ubsan_epilogue+0x10/0x44
 2114 21:43:23.642644  <4>[  138.132289]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2115 21:43:23.643106  <4>[  138.137444]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2116 21:43:23.682418  <4>[  138.141901]  lkdtm_do_action+0x2c/0x50
 2117 21:43:23.682877  <4>[  138.145919]  direct_entry+0x164/0x180
 2118 21:43:23.683306  <4>[  138.149851]  full_proxy_write+0x68/0xc0
 2119 21:43:23.684069  <4>[  138.153962]  vfs_write+0xcc/0x2e0
 2120 21:43:23.684433  <4>[  138.157551]  ksys_write+0x80/0x110
 2121 21:43:23.684823  <4>[  138.161226]  __arm64_sys_write+0x28/0x40
 2122 21:43:23.685203  <4>[  138.165423]  invoke_syscall+0x8c/0x120
 2123 21:43:23.685581  <4>[  138.169447]  el0_svc_common.constprop.0+0x68/0x124
 2124 21:43:23.685955  <4>[  138.174515]  do_el0_svc+0x40/0xcc
 2125 21:43:23.686321  <4>[  138.178103]  el0_svc+0x48/0xc0
 2126 21:43:23.686777  <4>[  138.181427]  el0t_64_sync_handler+0xf4/0x120
 2127 21:43:23.724686  <4>[  138.185970]  el0t_64_sync+0x18c/0x190
 2128 21:43:23.725174  <3>[  138.189959] ================================================================================
 2129 21:43:23.725613  <3>[  138.198738] lkdtm: FAIL: survived array bounds overflow!
 2130 21:43:23.727917  <4>[  138.204354] lkdtm: This is probably expected, since this kernel (6.1.107-cip28 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2131 21:43:23.847732  # [  138.058123] lkdtm: Performing direct entry ARRAY_BOUNDS
 2132 21:43:23.848659  # [  138.063738] lkdtm: Array access within bounds ...
 2133 21:43:23.849054  # [  138.068786] lkdtm: Array access beyond bounds ...
 2134 21:43:23.849400  # [  138.073822] ================================================================================
 2135 21:43:23.849810  # [  138.082750] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2136 21:43:23.850133  # [  138.090763] index 8 is out of range for type 'char [8]'
 2137 21:43:23.890746  # [  138.096294] CPU: 1 PID: 1092 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2138 21:43:23.891021  # [  138.104321] Hardware name: ARM Juno development board (r0) (DT)
 2139 21:43:23.891215  # [  138.110513] Call trace:
 2140 21:43:23.891386  # [  138.113222]  dump_backtrace+0xe8/0x140
 2141 21:43:23.891545  # [  138.117249]  show_stack+0x30/0x40
 2142 21:43:23.891699  # [  138.120834]  dump_stack_lvl+0x88/0xb4
 2143 21:43:23.891896  # [  138.124769]  dump_stack+0x18/0x34
 2144 21:43:23.891995  # [  138.128353]  ubsan_epilogue+0x10/0x44
 2145 21:43:23.892090  # [  138.132289]  __ubsan_handle_out_of_bounds+0x94/0xd0
 2146 21:43:23.892184  # [  138.137444]  lkdtm_ARRAY_BOUNDS+0x160/0x1b4
 2147 21:43:23.893899  # [  138.141901]  lkdtm_do_action+0x2c/0x50
 2148 21:43:23.933851  # [  138.145919]  direct_entry+0x164/0x180
 2149 21:43:23.934115  # [  138.149851]  full_proxy_write+0x68/0xc0
 2150 21:43:23.934354  # [  138.153962]  vfs_write+0xcc/0x2e0
 2151 21:43:23.934572  # [  138.157551]  ksys_write+0x80/0x110
 2152 21:43:23.934764  # [  138.161226]  __arm64_sys_write+0x28/0x40
 2153 21:43:23.934940  # [  138.165423]  invoke_syscall+0x8c/0x120
 2154 21:43:23.935096  # [  138.169447]  el0_svc_common.constprop.0+0x68/0x124
 2155 21:43:23.935243  # [  138.174515]  do_el0_svc+0x40/0xcc
 2156 21:43:23.935388  # [  138.178103]  el0_svc+0x48/0xc0
 2157 21:43:23.935531  # [  138.181427]  el0t_64_sync_handler+0xf4/0x120
 2158 21:43:23.937127  # [  138.185970]  el0t_64_sync+0x18c/0x190
 2159 21:43:23.981494  # [  138.189959] ================================================================================
 2160 21:43:23.981772  # [  138.198738] lkdtm: FAIL: survived array bounds overflow!
 2161 21:43:23.981972  # [  138.204354] lkdtm: This is probably expected, since this kernel (6.1.107-cip28 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2162 21:43:23.982154  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2163 21:43:23.984372  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2164 21:43:24.064296  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2165 21:43:24.683325  <6>[  139.145548] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2166 21:43:24.683900  <6>[  139.151736] lkdtm: attempting good list addition
 2167 21:43:24.684655  <6>[  139.156695] lkdtm: attempting corrupted list addition
 2168 21:43:24.685022  <4>[  139.162079] ------------[ cut here ]------------
 2169 21:43:24.685347  <4>[  139.167023] list_add corruption. next->prev should be prev (ffff80000e2b3828), but was 0000000000000000. (next=ffff80000e2b3858).
 2170 21:43:24.686883  <4>[  139.179091] WARNING: CPU: 5 PID: 1136 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2171 21:43:24.726975  <4>[  139.187487] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2172 21:43:24.727446  <4>[  139.201371] CPU: 5 PID: 1136 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2173 21:43:24.727837  <4>[  139.209403] Hardware name: ARM Juno development board (r0) (DT)
 2174 21:43:24.728180  <4>[  139.215601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2175 21:43:24.728495  <4>[  139.222849] pc : __list_add_valid+0xa8/0x100
 2176 21:43:24.730210  <4>[  139.227400] lr : __list_add_valid+0xa8/0x100
 2177 21:43:24.770137  <4>[  139.231948] sp : ffff80000e2b37c0
 2178 21:43:24.770625  <4>[  139.235534] x29: ffff80000e2b37c0 x28: ffff00080bb9cf00 x27: 0000000000000000
 2179 21:43:24.770985  <4>[  139.242974] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff934bf000
 2180 21:43:24.771708  <4>[  139.250412] x23: ffff000803bee000 x22: ffff80000e2b39e0 x21: ffff80000e2b3848
 2181 21:43:24.772116  <4>[  139.257851] x20: ffff80000e2b3828 x19: ffff80000e2b3858 x18: 0000000000000000
 2182 21:43:24.773454  <4>[  139.265289] x17: 3832383362326530 x16: 3030303866666666 x15: 2820766572702065
 2183 21:43:24.813513  <4>[  139.272728] x14: 6220646c756f6873 x13: 205d333230373631 x12: 2e39333120205b3e
 2184 21:43:24.813969  <4>[  139.280166] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944
 2185 21:43:24.814324  <4>[  139.287605] x8 : ffff80000e2b3498 x7 : 0000000000000000 x6 : 0000000000001ffe
 2186 21:43:24.814653  <4>[  139.295042] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 2187 21:43:24.815317  <4>[  139.302479] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bb9cf00
 2188 21:43:24.815655  <4>[  139.309917] Call trace:
 2189 21:43:24.816826  <4>[  139.312632]  __list_add_valid+0xa8/0x100
 2190 21:43:24.856926  <4>[  139.316835]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2191 21:43:24.857768  <4>[  139.321563]  lkdtm_do_action+0x2c/0x50
 2192 21:43:24.858151  <4>[  139.325592]  direct_entry+0x164/0x180
 2193 21:43:24.858481  <4>[  139.329532]  full_proxy_write+0x68/0xc0
 2194 21:43:24.858796  <4>[  139.333651]  vfs_write+0xcc/0x2e0
 2195 21:43:24.859096  <4>[  139.337250]  ksys_write+0x80/0x110
 2196 21:43:24.859391  <4>[  139.340932]  __arm64_sys_write+0x28/0x40
 2197 21:43:24.859678  <4>[  139.345137]  invoke_syscall+0x8c/0x120
 2198 21:43:24.860013  <4>[  139.349171]  el0_svc_common.constprop.0+0x68/0x124
 2199 21:43:24.860397  <4>[  139.354248]  do_el0_svc+0x40/0xcc
 2200 21:43:24.860767  <4>[  139.357845]  el0_svc+0x48/0xc0
 2201 21:43:24.900315  <4>[  139.361178]  el0t_64_sync_handler+0xf4/0x120
 2202 21:43:24.900766  <4>[  139.365729]  el0t_64_sync+0x18c/0x190
 2203 21:43:24.901109  <4>[  139.369671] irq event stamp: 0
 2204 21:43:24.901429  <4>[  139.372994] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2205 21:43:24.902097  <4>[  139.379548] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2206 21:43:24.902431  <4>[  139.388020] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2207 21:43:24.903625  <4>[  139.396489] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2208 21:43:24.921795  <4>[  139.403040] ---[ end trace 0000000000000000 ]---
 2209 21:43:24.924993  <3>[  139.408243] lkdtm: Overwrite did not happen, but no BUG?!
 2210 21:43:25.062553  # [  139.145548] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2211 21:43:25.062850  # [  139.151736] lkdtm: attempting good list addition
 2212 21:43:25.063053  # [  139.156695] lkdtm: attempting corrupted list addition
 2213 21:43:25.063227  # [  139.162079] ------------[ cut here ]------------
 2214 21:43:25.063640  # [  139.167023] list_add corruption. next->prev should be prev (ffff80000e2b3828), but was 0000000000000000. (next=ffff80000e2b3858).
 2215 21:43:25.065773  # [  139.179091] WARNING: CPU: 5 PID: 1136 at lib/list_debug.c:27 __list_add_valid+0xa8/0x100
 2216 21:43:25.105745  # [  139.187487] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2217 21:43:25.106286  # [  139.201371] CPU: 5 PID: 1136 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2218 21:43:25.106497  # [  139.209403] Hardware name: ARM Juno development board (r0) (DT)
 2219 21:43:25.106676  # [  139.215601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2220 21:43:25.106841  # [  139.222849] pc : __list_add_valid+0xa8/0x100
 2221 21:43:25.109156  # [  139.227400] lr : __list_add_valid+0xa8/0x100
 2222 21:43:25.149177  # [  139.231948] sp : ffff80000e2b37c0
 2223 21:43:25.149655  # [  139.235534] x29: ffff80000e2b37c0 x28: ffff00080bb9cf00 x27: 0000000000000000
 2224 21:43:25.150385  # [  139.242974] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff934bf000
 2225 21:43:25.150740  # [  139.250412] x23: ffff000803bee000 x22: ffff80000e2b39e0 x21: ffff80000e2b3848
 2226 21:43:25.151063  # [  139.257851] x20: ffff80000e2b3828 x19: ffff80000e2b3858 x18: 0000000000000000
 2227 21:43:25.151366  # [  139.265289] x17: 3832383362326530 x16: 3030303866666666 x15: 2820766572702065
 2228 21:43:25.192348  # [  139.272728] x14: 6220646c756f6873 x13: 205d333230373631 x12: 2e39333120205b3e
 2229 21:43:25.192956  # [  139.280166] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815e944
 2230 21:43:25.193324  # [  139.287605] x8 : ffff80000e2b3498 x7 : 0000000000000000 x6 : 0000000000001ffe
 2231 21:43:25.194087  # [  139.295042] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 2232 21:43:25.194483  # [  139.302479] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bb9cf00
 2233 21:43:25.194799  # [  139.309917] Call trace:
 2234 21:43:25.195098  # [  139.312632]  __list_add_valid+0xa8/0x100
 2235 21:43:25.195863  # [  139.316835]  lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2236 21:43:25.235466  # [  139.321563]  lkdtm_do_action+0x2c/0x50
 2237 21:43:25.236425  # [  139.325592]  direct_entry+0x164/0x180
 2238 21:43:25.236877  # [  139.329532]  full_proxy_write+0x68/0xc0
 2239 21:43:25.237298  # [  139.333651]  vfs_write+0xcc/0x2e0
 2240 21:43:25.237697  # [  139.337250]  ksys_write+0x80/0x110
 2241 21:43:25.238080  # [  139.340932]  __arm64_sys_write+0x28/0x40
 2242 21:43:25.238476  # [  139.345137]  invoke_syscall+0x8c/0x120
 2243 21:43:25.238948  # [  139.349171]  el0_svc_common.constprop.0+0x68/0x124
 2244 21:43:25.239332  # [  139.354248]  do_el0_svc+0x40/0xcc
 2245 21:43:25.239704  # [  139.357845]  el0_svc+0x48/0xc0
 2246 21:43:25.240206  # [  139.361178]  el0t_64_sync_handler+0xf4/0x120
 2247 21:43:25.278751  # [  139.365729]  el0t_64_sync+0x18c/0x190
 2248 21:43:25.279216  # [  139.369671] irq event stamp: 0
 2249 21:43:25.279642  # [  139.372994] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2250 21:43:25.280086  # [  139.379548] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2251 21:43:25.280482  # [  139.388020] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2252 21:43:25.280867  # [  139.396489] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2253 21:43:25.281929  # [  139.403040] ---[ end trace 0000000000000000 ]---
 2254 21:43:25.304631  # [  139.408243] lkdtm: Overwrite did not happen, but no BUG?!
 2255 21:43:25.305097  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2256 21:43:25.307889  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2257 21:43:25.308339  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2258 21:43:25.876056  <6>[  140.335355] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2259 21:43:25.876584  <6>[  140.341283] lkdtm: attempting good list removal
 2260 21:43:25.877395  <6>[  140.346160] lkdtm: attempting corrupted list removal
 2261 21:43:25.877764  <4>[  140.351465] ------------[ cut here ]------------
 2262 21:43:25.878170  <4>[  140.356409] list_del corruption. next->prev should be ffff80000e373820, but was 0000000000000000. (next=ffff80000e373848)
 2263 21:43:25.878563  <4>[  140.367856] WARNING: CPU: 1 PID: 1180 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2264 21:43:25.919306  <4>[  140.376862] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2265 21:43:25.920190  <4>[  140.390705] CPU: 1 PID: 1180 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2266 21:43:25.920588  <4>[  140.398731] Hardware name: ARM Juno development board (r0) (DT)
 2267 21:43:25.920999  <4>[  140.404922] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2268 21:43:25.921393  <4>[  140.412164] pc : __list_del_entry_valid+0x110/0x120
 2269 21:43:25.922942  <4>[  140.417315] lr : __list_del_entry_valid+0x110/0x120
 2270 21:43:25.962746  <4>[  140.422466] sp : ffff80000e3737e0
 2271 21:43:25.963241  <4>[  140.426045] x29: ffff80000e3737e0 x28: ffff000803181a80 x27: 0000000000000000
 2272 21:43:25.964048  <4>[  140.433472] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5bbf000
 2273 21:43:25.964422  <4>[  140.440896] x23: ffff000806f0e000 x22: ffff80000e3739d0 x21: 0000000000000011
 2274 21:43:25.964824  <4>[  140.448321] x20: ffff80000e373838 x19: ffff80000e373820 x18: 0000000000000000
 2275 21:43:25.965215  <4>[  140.455745] x17: ffff800008c13aa4 x16: ffff80000879ff50 x15: ffff8000080b2580
 2276 21:43:26.006033  <4>[  140.463169] x14: ffff8000096c583c x13: ffff80000802e258 x12: ffff80000802e15c
 2277 21:43:26.006500  <4>[  140.470593] x11: ffff80000843f758 x10: ffff80000843f6a0 x9 : ffff8000096ce870
 2278 21:43:26.006855  <4>[  140.478017] x8 : ffff80000e373308 x7 : 0000000000000000 x6 : 0000000000000028
 2279 21:43:26.007179  <4>[  140.485441] x5 : ffff80000e374000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2280 21:43:26.007492  <4>[  140.492865] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 2281 21:43:26.007824  <4>[  140.500288] Call trace:
 2282 21:43:26.008143  <4>[  140.502998]  __list_del_entry_valid+0x110/0x120
 2283 21:43:26.049412  <4>[  140.507802]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2284 21:43:26.049873  <4>[  140.512521]  lkdtm_do_action+0x2c/0x50
 2285 21:43:26.050218  <4>[  140.516540]  direct_entry+0x164/0x180
 2286 21:43:26.050544  <4>[  140.520472]  full_proxy_write+0x68/0xc0
 2287 21:43:26.050850  <4>[  140.524582]  vfs_write+0xcc/0x2e0
 2288 21:43:26.051148  <4>[  140.528171]  ksys_write+0x80/0x110
 2289 21:43:26.051436  <4>[  140.531845]  __arm64_sys_write+0x28/0x40
 2290 21:43:26.051720  <4>[  140.536042]  invoke_syscall+0x8c/0x120
 2291 21:43:26.052062  <4>[  140.540066]  el0_svc_common.constprop.0+0x68/0x124
 2292 21:43:26.052368  <4>[  140.545135]  do_el0_svc+0x40/0xcc
 2293 21:43:26.053146  <4>[  140.548723]  el0_svc+0x48/0xc0
 2294 21:43:26.092865  <4>[  140.552049]  el0t_64_sync_handler+0xf4/0x120
 2295 21:43:26.093348  <4>[  140.556592]  el0t_64_sync+0x18c/0x190
 2296 21:43:26.093798  <4>[  140.560524] irq event stamp: 0
 2297 21:43:26.094204  <4>[  140.563843] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2298 21:43:26.094601  <4>[  140.570388] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2299 21:43:26.094990  <4>[  140.578851] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2300 21:43:26.095369  <4>[  140.587312] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2301 21:43:26.096136  <4>[  140.593853] ---[ end trace 0000000000000000 ]---
 2302 21:43:26.117076  <3>[  140.598850] lkdtm: Overwrite did not happen, but no BUG?!
 2303 21:43:26.254833  # [  140.335355] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2304 21:43:26.255150  # [  140.341283] lkdtm: attempting good list removal
 2305 21:43:26.255358  # [  140.346160] lkdtm: attempting corrupted list removal
 2306 21:43:26.255536  # [  140.351465] ------------[ cut here ]------------
 2307 21:43:26.255694  # [  140.356409] list_del corruption. next->prev should be ffff80000e373820, but was 0000000000000000. (next=ffff80000e373848)
 2308 21:43:26.257985  # [  140.367856] WARNING: CPU: 1 PID: 1180 at lib/list_debug.c:62 __list_del_entry_valid+0x110/0x120
 2309 21:43:26.297931  # [  140.376862] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2310 21:43:26.298221  # [  140.390705] CPU: 1 PID: 1180 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2311 21:43:26.298419  # [  140.398731] Hardware name: ARM Juno development board (r0) (DT)
 2312 21:43:26.298597  # [  140.404922] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2313 21:43:26.298757  # [  140.412164] pc : __list_del_entry_valid+0x110/0x120
 2314 21:43:26.301101  # [  140.417315] lr : __list_del_entry_valid+0x110/0x120
 2315 21:43:26.341053  # [  140.422466] sp : ffff80000e3737e0
 2316 21:43:26.341313  # [  140.426045] x29: ffff80000e3737e0 x28: ffff000803181a80 x27: 0000000000000000
 2317 21:43:26.341504  # [  140.433472] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb5bbf000
 2318 21:43:26.341675  # [  140.440896] x23: ffff000806f0e000 x22: ffff80000e3739d0 x21: 0000000000000011
 2319 21:43:26.341834  # [  140.448321] x20: ffff80000e373838 x19: ffff80000e373820 x18: 0000000000000000
 2320 21:43:26.341989  # [  140.455745] x17: ffff800008c13aa4 x16: ffff80000879ff50 x15: ffff8000080b2580
 2321 21:43:26.384231  # [  140.463169] x14: ffff8000096c583c x13: ffff80000802e258 x12: ffff80000802e15c
 2322 21:43:26.384494  # [  140.470593] x11: ffff80000843f758 x10: ffff80000843f6a0 x9 : ffff8000096ce870
 2323 21:43:26.384682  # [  140.478017] x8 : ffff80000e373308 x7 : 0000000000000000 x6 : 0000000000000028
 2324 21:43:26.384923  # [  140.485441] x5 : ffff80000e374000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 2325 21:43:26.385094  # [  140.492865] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 2326 21:43:26.385251  # [  140.500288] Call trace:
 2327 21:43:26.387380  # [  140.502998]  __list_del_entry_valid+0x110/0x120
 2328 21:43:26.427738  # [  140.507802]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2329 21:43:26.428442  # [  140.512521]  lkdtm_do_action+0x2c/0x50
 2330 21:43:26.428966  # [  140.516540]  direct_entry+0x164/0x180
 2331 21:43:26.429458  # [  140.520472]  full_proxy_write+0x68/0xc0
 2332 21:43:26.429934  # [  140.524582]  vfs_write+0xcc/0x2e0
 2333 21:43:26.430406  # [  140.528171]  ksys_write+0x80/0x110
 2334 21:43:26.430870  # [  140.531845]  __arm64_sys_write+0x28/0x40
 2335 21:43:26.431347  # [  140.536042]  invoke_syscall+0x8c/0x120
 2336 21:43:26.431846  # [  140.540066]  el0_svc_common.constprop.0+0x68/0x124
 2337 21:43:26.432759  # [  140.545135]  do_el0_svc+0x40/0xcc
 2338 21:43:26.433334  # [  140.548723]  el0_svc+0x48/0xc0
 2339 21:43:26.470909  # [  140.552049]  el0t_64_sync_handler+0xf4/0x120
 2340 21:43:26.471425  # [  140.556592]  el0t_64_sync+0x18c/0x190
 2341 21:43:26.471833  # [  140.560524] irq event stamp: 0
 2342 21:43:26.472180  # [  140.563843] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2343 21:43:26.472522  # [  140.570388] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2344 21:43:26.472842  # [  140.578851] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 2345 21:43:26.473143  # [  140.587312] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2346 21:43:26.474120  # [  140.593853] ---[ end trace 0000000000000000 ]---
 2347 21:43:26.502806  # [  140.598850] lkdtm: Overwrite did not happen, but no BUG?!
 2348 21:43:26.503281  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2349 21:43:26.503639  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2350 21:43:26.505988  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2351 21:43:27.010706  <6>[  141.472735] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2352 21:43:27.011013  <6>[  141.479659] lkdtm: attempting bad read from page below current stack
 2353 21:43:27.011287  <1>[  141.486375] Unable to handle kernel paging request at virtual address ffff80000e3fffff
 2354 21:43:27.011496  <1>[  141.494912] Mem abort info:
 2355 21:43:27.011694  <1>[  141.498052]   ESR = 0x0000000096000007
 2356 21:43:27.011911  <1>[  141.502098]   EC = 0x25: DABT (current EL), IL = 32 bits
 2357 21:43:27.012107  <1>[  141.507712]   SET = 0, FnV = 0
 2358 21:43:27.013734  <1>[  141.511054]   EA = 0, S1PTW = 0
 2359 21:43:27.054013  <1>[  141.514483]   FSC = 0x07: level 3 translation fault
 2360 21:43:27.054318  <1>[  141.519653] Data abort info:
 2361 21:43:27.054563  <1>[  141.522819]   ISV = 0, ISS = 0x00000007
 2362 21:43:27.055052  <1>[  141.526949]   CM = 0, WnR = 0
 2363 21:43:27.055249  <1>[  141.530205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 2364 21:43:27.055444  <1>[  141.537211] [ffff80000e3fffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000887f94003, pte=0000000000000000
 2365 21:43:27.057256  <0>[  141.550103] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2366 21:43:27.097325  <4>[  141.556649] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2367 21:43:27.097906  <4>[  141.570491] CPU: 1 PID: 1219 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2368 21:43:27.098129  <4>[  141.578517] Hardware name: ARM Juno development board (r0) (DT)
 2369 21:43:27.098349  <4>[  141.584711] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2370 21:43:27.098541  <4>[  141.591955] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2371 21:43:27.100472  <4>[  141.597637] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2372 21:43:27.140714  <4>[  141.603310] sp : ffff80000e4038a0
 2373 21:43:27.141035  <4>[  141.606893] x29: ffff80000e4038a0 x28: ffff00080bb9cf00 x27: 0000000000000000
 2374 21:43:27.141286  <4>[  141.614326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa34df000
 2375 21:43:27.141502  <4>[  141.621752] x23: ffff00080294a000 x22: ffff80000e403a40 x21: 0000000000000019
 2376 21:43:27.141706  <4>[  141.629180] x20: ffff80000b557620 x19: ffff80000e400000 x18: 0000000000000000
 2377 21:43:27.143823  <4>[  141.636609] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa34df000
 2378 21:43:27.184099  <4>[  141.644036] x14: 0000000000000000 x13: 205d393536393734 x12: 2e31343120205b3e
 2379 21:43:27.184390  <4>[  141.651464] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2380 21:43:27.184590  <4>[  141.658888] x8 : ffff80000e403578 x7 : 0000000000000000 x6 : 0000000000000001
 2381 21:43:27.184767  <4>[  141.666312] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2382 21:43:27.185201  <4>[  141.673735] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000038
 2383 21:43:27.185367  <4>[  141.681159] Call trace:
 2384 21:43:27.187384  <4>[  141.683868]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2385 21:43:27.227448  <4>[  141.689196]  lkdtm_do_action+0x2c/0x50
 2386 21:43:27.227722  <4>[  141.693217]  direct_entry+0x164/0x180
 2387 21:43:27.228085  <4>[  141.697150]  full_proxy_write+0x68/0xc0
 2388 21:43:27.228418  <4>[  141.701261]  vfs_write+0xcc/0x2e0
 2389 21:43:27.228764  <4>[  141.704850]  ksys_write+0x80/0x110
 2390 21:43:27.229072  <4>[  141.708526]  __arm64_sys_write+0x28/0x40
 2391 21:43:27.229360  <4>[  141.712724]  invoke_syscall+0x8c/0x120
 2392 21:43:27.229642  <4>[  141.716749]  el0_svc_common.constprop.0+0x68/0x124
 2393 21:43:27.229923  <4>[  141.721818]  do_el0_svc+0x40/0xcc
 2394 21:43:27.230197  <4>[  141.725406]  el0_svc+0x48/0xc0
 2395 21:43:27.230898  <4>[  141.728732]  el0t_64_sync_handler+0xf4/0x120
 2396 21:43:27.262068  <4>[  141.733275]  el0t_64_sync+0x18c/0x190
 2397 21:43:27.262335  <0>[  141.737211] Code: f0005060 912de000 3900bfff 97ffc5f9 (385ff261) 
 2398 21:43:27.265120  <4>[  141.743579] ---[ end trace 0000000000000000 ]---
 2399 21:43:27.265353  # Segmentation fault
 2400 21:43:27.417194  # [  141.472735] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2401 21:43:27.417460  # [  141.479659] lkdtm: attempting bad read from page below current stack
 2402 21:43:27.417629  # [  141.486375] Unable to handle kernel paging request at virtual address ffff80000e3fffff
 2403 21:43:27.417784  # [  141.494912] Mem abort info:
 2404 21:43:27.417930  # [  141.498052]   ESR = 0x0000000096000007
 2405 21:43:27.418071  # [  141.502098]   EC = 0x25: DABT (current EL), IL = 32 bits
 2406 21:43:27.418212  # [  141.507712]   SET = 0, FnV = 0
 2407 21:43:27.418350  # [  141.511054]   EA = 0, S1PTW = 0
 2408 21:43:27.420394  # [  141.514483]   FSC = 0x07: level 3 translation fault
 2409 21:43:27.460358  # [  141.519653] Data abort info:
 2410 21:43:27.460616  # [  141.522819]   ISV = 0, ISS = 0x00000007
 2411 21:43:27.460817  # [  141.526949]   CM = 0, WnR = 0
 2412 21:43:27.460980  # [  141.530205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 2413 21:43:27.461127  # [  141.537211] [ffff80000e3fffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000887f94003, pte=0000000000000000
 2414 21:43:27.461275  # [  141.550103] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2415 21:43:27.503863  # [  141.556649] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2416 21:43:27.504327  # [  141.570491] CPU: 1 PID: 1219 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2417 21:43:27.504663  # [  141.578517] Hardware name: ARM Juno development board (r0) (DT)
 2418 21:43:27.504970  # [  141.584711] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2419 21:43:27.505270  # [  141.591955] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2420 21:43:27.505557  # [  141.597637] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2421 21:43:27.507157  # [  141.603310] sp : ffff80000e4038a0
 2422 21:43:27.547043  # [  141.606893] x29: ffff80000e4038a0 x28: ffff00080bb9cf00 x27: 0000000000000000
 2423 21:43:27.547523  # [  141.614326] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa34df000
 2424 21:43:27.547908  # [  141.621752] x23: ffff00080294a000 x22: ffff80000e403a40 x21: 0000000000000019
 2425 21:43:27.548232  # [  141.629180] x20: ffff80000b557620 x19: ffff80000e400000 x18: 0000000000000000
 2426 21:43:27.548564  # [  141.636609] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa34df000
 2427 21:43:27.550251  # [  141.644036] x14: 0000000000000000 x13: 205d393536393734 x12: 2e31343120205b3e
 2428 21:43:27.590171  # [  141.651464] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2429 21:43:27.591028  # [  141.658888] x8 : ffff80000e403578 x7 : 0000000000000000 x6 : 0000000000000001
 2430 21:43:27.591417  # [  141.666312] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2431 21:43:27.591749  # [  141.673735] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000038
 2432 21:43:27.592134  # [  141.681159] Call trace:
 2433 21:43:27.592444  # [  141.683868]  lkdtm_STACK_GUARD_PAGE_LEADING+0x30/0x5c
 2434 21:43:27.593479  # [  141.689196]  lkdtm_do_action+0x2c/0x50
 2435 21:43:27.633318  # [  141.693217]  direct_entry+0x164/0x180
 2436 21:43:27.633819  # [  141.697150]  full_proxy_write+0x68/0xc0
 2437 21:43:27.634473  # [  141.701261]  vfs_write+0xcc/0x2e0
 2438 21:43:27.634961  # [  141.704850]  ksys_write+0x80/0x110
 2439 21:43:27.635370  # [  141.708526]  __arm64_sys_write+0x28/0x40
 2440 21:43:27.635880  # [  141.712724]  invoke_syscall+0x8c/0x120
 2441 21:43:27.636303  # [  141.716749]  el0_svc_common.constprop.0+0x68/0x124
 2442 21:43:27.636768  # [  141.721818]  do_el0_svc+0x40/0xcc
 2443 21:43:27.637148  # [  141.725406]  el0_svc+0x48/0xc0
 2444 21:43:27.637522  # [  141.728732]  el0t_64_sync_handler+0xf4/0x120
 2445 21:43:27.638261  # [  141.733275]  el0t_64_sync+0x18c/0x190
 2446 21:43:27.670049  # [  141.737211] Code: f0005060 912de000 3900bfff 97ffc5f9 (385ff261) 
 2447 21:43:27.670521  # [  141.743579] ---[ end trace 0000000000000000 ]---
 2448 21:43:27.670896  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2449 21:43:27.673315  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2450 21:43:27.673788  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2451 21:43:28.177383  <6>[  142.635403] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2452 21:43:28.177692  <6>[  142.642114] lkdtm: attempting bad read from page above current stack
 2453 21:43:28.178215  <1>[  142.648833] Unable to handle kernel paging request at virtual address ffff80000e4bc000
 2454 21:43:28.178509  <1>[  142.657096] Mem abort info:
 2455 21:43:28.178760  <1>[  142.660323]   ESR = 0x0000000096000007
 2456 21:43:28.178985  <1>[  142.664409]   EC = 0x25: DABT (current EL), IL = 32 bits
 2457 21:43:28.179230  <1>[  142.670023]   SET = 0, FnV = 0
 2458 21:43:28.179410  <1>[  142.673349]   EA = 0, S1PTW = 0
 2459 21:43:28.180668  <1>[  142.676780]   FSC = 0x07: level 3 translation fault
 2460 21:43:28.220894  <1>[  142.681955] Data abort info:
 2461 21:43:28.221190  <1>[  142.685105]   ISV = 0, ISS = 0x00000007
 2462 21:43:28.221370  <1>[  142.689230]   CM = 0, WnR = 0
 2463 21:43:28.221530  <1>[  142.692489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 2464 21:43:28.221934  <1>[  142.699497] [ffff80000e4bc000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c27a003, pte=0000000000000000
 2465 21:43:28.222087  <0>[  142.712392] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2466 21:43:28.264447  <4>[  142.718938] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2467 21:43:28.264841  <4>[  142.732780] CPU: 1 PID: 1272 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2468 21:43:28.265163  <4>[  142.740806] Hardware name: ARM Juno development board (r0) (DT)
 2469 21:43:28.265463  <4>[  142.746997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2470 21:43:28.265673  <4>[  142.754241] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2471 21:43:28.265867  <4>[  142.760015] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2472 21:43:28.267450  <4>[  142.765775] sp : ffff80000e4bbaa0
 2473 21:43:28.307543  <4>[  142.769355] x29: ffff80000e4bbaa0 x28: ffff00080da5cf00 x27: 0000000000000000
 2474 21:43:28.307857  <4>[  142.776785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb8f000
 2475 21:43:28.308377  <4>[  142.784211] x23: ffff00080d592000 x22: ffff80000e4bbc40 x21: 000000000000001a
 2476 21:43:28.308575  <4>[  142.791636] x20: ffff80000b557630 x19: ffff80000e4bc000 x18: 0000000000000000
 2477 21:43:28.308741  <4>[  142.799062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb8f000
 2478 21:43:28.310690  <4>[  142.806491] x14: 0000000000000000 x13: 205d343131323436 x12: 2e32343120205b3e
 2479 21:43:28.350924  <4>[  142.813915] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2480 21:43:28.351191  <4>[  142.821339] x8 : ffff80000e4bb778 x7 : 0000000000000000 x6 : 0000000000000001
 2481 21:43:28.351361  <4>[  142.828766] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2482 21:43:28.351519  <4>[  142.836189] x2 : 0000000000000000 x1 : ffff00080da5cf00 x0 : ffff80000a0bcb40
 2483 21:43:28.351668  <4>[  142.843613] Call trace:
 2484 21:43:28.351837  <4>[  142.846323]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2485 21:43:28.354087  <4>[  142.851737]  lkdtm_do_action+0x2c/0x50
 2486 21:43:28.394326  <4>[  142.855760]  direct_entry+0x164/0x180
 2487 21:43:28.394569  <4>[  142.859692]  full_proxy_write+0x68/0xc0
 2488 21:43:28.394739  <4>[  142.863803]  vfs_write+0xcc/0x2e0
 2489 21:43:28.394894  <4>[  142.867392]  ksys_write+0x80/0x110
 2490 21:43:28.395043  <4>[  142.871067]  __arm64_sys_write+0x28/0x40
 2491 21:43:28.395188  <4>[  142.875264]  invoke_syscall+0x8c/0x120
 2492 21:43:28.395332  <4>[  142.879289]  el0_svc_common.constprop.0+0x68/0x124
 2493 21:43:28.395481  <4>[  142.884357]  do_el0_svc+0x40/0xcc
 2494 21:43:28.395594  <4>[  142.887945]  el0_svc+0x48/0xc0
 2495 21:43:28.395705  <4>[  142.891270]  el0t_64_sync_handler+0xf4/0x120
 2496 21:43:28.397481  <4>[  142.895813]  el0t_64_sync+0x18c/0x190
 2497 21:43:28.423331  <0>[  142.899750] Code: 91401273 97ffc610 f0005060 912d0000 (39400261) 
 2498 21:43:28.423631  <4>[  142.906118] ---[ end trace 0000000000000000 ]---
 2499 21:43:28.426437  # Segmentation fault
 2500 21:43:28.583052  # [  142.635403] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2501 21:43:28.583329  # [  142.642114] lkdtm: attempting bad read from page above current stack
 2502 21:43:28.583499  # [  142.648833] Unable to handle kernel paging request at virtual address ffff80000e4bc000
 2503 21:43:28.583656  # [  142.657096] Mem abort info:
 2504 21:43:28.583868  # [  142.660323]   ESR = 0x0000000096000007
 2505 21:43:28.584060  # [  142.664409]   EC = 0x25: DABT (current EL), IL = 32 bits
 2506 21:43:28.584210  # [  142.670023]   SET = 0, FnV = 0
 2507 21:43:28.586213  # [  142.673349]   EA = 0, S1PTW = 0
 2508 21:43:28.626220  # [  142.676780]   FSC = 0x07: level 3 translation fault
 2509 21:43:28.626488  # [  142.681955] Data abort info:
 2510 21:43:28.626660  # [  142.685105]   ISV = 0, ISS = 0x00000007
 2511 21:43:28.626816  # [  142.689230]   CM = 0, WnR = 0
 2512 21:43:28.626967  # [  142.692489] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 2513 21:43:28.627116  # [  142.699497] [ffff80000e4bc000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088c27a003, pte=0000000000000000
 2514 21:43:28.627267  # [  142.712392] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2515 21:43:28.669336  # [  142.718938] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2516 21:43:28.669584  # [  142.732780] CPU: 1 PID: 1272 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2517 21:43:28.669756  # [  142.740806] Hardware name: ARM Juno development board (r0) (DT)
 2518 21:43:28.669915  # [  142.746997] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2519 21:43:28.670066  # [  142.754241] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2520 21:43:28.672508  # [  142.760015] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x34/0x60
 2521 21:43:28.712513  # [  142.765775] sp : ffff80000e4bbaa0
 2522 21:43:28.712755  # [  142.769355] x29: ffff80000e4bbaa0 x28: ffff00080da5cf00 x27: 0000000000000000
 2523 21:43:28.712928  # [  142.776785] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbbb8f000
 2524 21:43:28.713086  # [  142.784211] x23: ffff00080d592000 x22: ffff80000e4bbc40 x21: 000000000000001a
 2525 21:43:28.713235  # [  142.791636] x20: ffff80000b557630 x19: ffff80000e4bc000 x18: 0000000000000000
 2526 21:43:28.713381  # [  142.799062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbbb8f000
 2527 21:43:28.755647  # [  142.806491] x14: 0000000000000000 x13: 205d343131323436 x12: 2e32343120205b3e
 2528 21:43:28.755920  # [  142.813915] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815e944
 2529 21:43:28.756097  # [  142.821339] x8 : ffff80000e4bb778 x7 : 0000000000000000 x6 : 0000000000000001
 2530 21:43:28.756255  # [  142.828766] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 2531 21:43:28.756413  # [  142.836189] x2 : 0000000000000000 x1 : ffff00080da5cf00 x0 : ffff80000a0bcb40
 2532 21:43:28.756550  # [  142.843613] Call trace:
 2533 21:43:28.758839  # [  142.846323]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x3c/0x60
 2534 21:43:28.759064  # [  142.851737]  lkdtm_do_action+0x2c/0x50
 2535 21:43:28.799158  # [  142.855760]  direct_entry+0x164/0x180
 2536 21:43:28.799626  # [  142.859692]  full_proxy_write+0x68/0xc0
 2537 21:43:28.800022  # [  142.863803]  vfs_write+0xcc/0x2e0
 2538 21:43:28.800344  # [  142.867392]  ksys_write+0x80/0x110
 2539 21:43:28.800642  # [  142.871067]  __arm64_sys_write+0x28/0x40
 2540 21:43:28.800936  # [  142.875264]  invoke_syscall+0x8c/0x120
 2541 21:43:28.801222  # [  142.879289]  el0_svc_common.constprop.0+0x68/0x124
 2542 21:43:28.801508  # [  142.884357]  do_el0_svc+0x40/0xcc
 2543 21:43:28.801789  # [  142.887945]  el0_svc+0x48/0xc0
 2544 21:43:28.802085  # [  142.891270]  el0t_64_sync_handler+0xf4/0x120
 2545 21:43:28.802818  # [  142.895813]  el0t_64_sync+0x18c/0x190
 2546 21:43:28.836433  # [  142.899750] Code: 91401273 97ffc610 f0005060 912d0000 (39400261) 
 2547 21:43:28.836911  # [  142.906118] ---[ end trace 0000000000000000 ]---
 2548 21:43:28.837258  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2549 21:43:28.837578  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2550 21:43:28.839721  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2551 21:43:29.442978  <6>[  143.923172] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2552 21:43:29.446255  <6>[  143.929382] lkdtm: Recorded stack canary for pid 1337 at offset 1
 2553 21:43:29.484889  <6>[  143.964154] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2554 21:43:29.488131  <6>[  143.970338] lkdtm: ok: stack canaries differ between pid 1337 and pid 1339 at offset 1.
 2555 21:43:29.625881  # [  143.923172] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2556 21:43:29.626768  # [  143.929382] lkdtm: Recorded stack canary for pid 1337 at offset 1
 2557 21:43:29.627204  # [  143.964154] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2558 21:43:29.627625  # [  143.970338] lkdtm: ok: stack canaries differ between pid 1337 and pid 1339 at offset 1.
 2559 21:43:29.629312  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2560 21:43:29.692972  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2561 21:43:29.804608  # selftests: lkdtm: UNSET_SMEP.sh
 2562 21:43:30.392412  <6>[  144.877063] lkdtm: Performing direct entry UNSET_SMEP
 2563 21:43:30.395539  <3>[  144.882497] lkdtm: XFAIL: this test is x86_64-only
 2564 21:43:30.502280  # [  144.877063] lkdtm: Performing direct entry UNSET_SMEP
 2565 21:43:30.505577  # [  144.882497] lkdtm: XFAIL: this test is x86_64-only
 2566 21:43:30.569393  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2567 21:43:30.633417  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2568 21:43:30.729033  # selftests: lkdtm: DOUBLE_FAULT.sh
 2569 21:43:31.290777  <6>[  145.771415] lkdtm: Performing direct entry DOUBLE_FAULT
 2570 21:43:31.294084  <3>[  145.777008] lkdtm: XFAIL: this test is ia32-only
 2571 21:43:31.396800  # [  145.771415] lkdtm: Performing direct entry DOUBLE_FAULT
 2572 21:43:31.400027  # [  145.777008] lkdtm: XFAIL: this test is ia32-only
 2573 21:43:31.463902  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2574 21:43:31.527850  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2575 21:43:31.639831  # selftests: lkdtm: CORRUPT_PAC.sh
 2576 21:43:32.185257  <6>[  146.664656] lkdtm: Performing direct entry CORRUPT_PAC
 2577 21:43:32.188538  <3>[  146.670557] lkdtm: FAIL: CPU lacks pointer authentication feature
 2578 21:43:32.313294  # [  146.664656] lkdtm: Performing direct entry CORRUPT_PAC
 2579 21:43:32.316474  # [  146.670557] lkdtm: FAIL: CPU lacks pointer authentication feature
 2580 21:43:32.364325  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2581 21:43:32.444208  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2582 21:43:32.539945  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2583 21:43:33.099714  <6>[  147.579497] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2584 21:43:33.103075  <3>[  147.586317] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2585 21:43:33.216646  # [  147.579497] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2586 21:43:33.219919  # [  147.586317] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2587 21:43:33.267727  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2588 21:43:33.352769  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2589 21:43:33.448713  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2590 21:43:34.016766  <6>[  148.474761] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2591 21:43:34.017312  <6>[  148.481074] lkdtm: Attempting slab linear overflow ...
 2592 21:43:34.017685  <3>[  148.486575] =============================================================================
 2593 21:43:34.018383  <3>[  148.495038] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2594 21:43:34.018732  <3>[  148.503067] -----------------------------------------------------------------------------
 2595 21:43:34.019162  <3>[  148.503067] 
 2596 21:43:34.020203  <3>[  148.513266] 0xffff0008037fd000-0xffff0008037fd003 @offset=20480. First byte 0x78 instead of 0xcc
 2597 21:43:34.060176  <3>[  148.522341] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=4 cpu=4 pid=1547
 2598 21:43:34.060703  <4>[  148.530213]  __kmem_cache_alloc_node+0x110/0x2b0
 2599 21:43:34.061154  <4>[  148.535115]  kmalloc_trace+0x54/0xa0
 2600 21:43:34.061566  <4>[  148.538970]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2601 21:43:34.062328  <4>[  148.543956]  lkdtm_do_action+0x2c/0x50
 2602 21:43:34.062685  <4>[  148.547982]  direct_entry+0x164/0x180
 2603 21:43:34.063075  <4>[  148.551922]  full_proxy_write+0x68/0xc0
 2604 21:43:34.063528  <4>[  148.556041]  vfs_write+0xcc/0x2e0
 2605 21:43:34.064073  <4>[  148.559637]  ksys_write+0x80/0x110
 2606 21:43:34.103681  <4>[  148.563319]  __arm64_sys_write+0x28/0x40
 2607 21:43:34.104198  <4>[  148.567524]  invoke_syscall+0x8c/0x120
 2608 21:43:34.104649  <4>[  148.571557]  el0_svc_common.constprop.0+0x68/0x124
 2609 21:43:34.105060  <4>[  148.576634]  do_el0_svc+0x40/0xcc
 2610 21:43:34.105455  <4>[  148.580230]  el0_svc+0x48/0xc0
 2611 21:43:34.105839  <4>[  148.583564]  el0t_64_sync_handler+0xf4/0x120
 2612 21:43:34.106215  <4>[  148.588115]  el0t_64_sync+0x18c/0x190
 2613 21:43:34.106613  <3>[  148.592055] Freed in skb_free_head+0x4c/0x90 age=7 cpu=0 pid=0
 2614 21:43:34.106988  <4>[  148.598178]  __kmem_cache_free+0x244/0x2a0
 2615 21:43:34.107648  <4>[  148.602554]  kfree+0xc0/0x1a0
 2616 21:43:34.108008  <4>[  148.605797]  skb_free_head+0x4c/0x90
 2617 21:43:34.147183  <4>[  148.609651]  skb_release_data+0x14c/0x1c0
 2618 21:43:34.147668  <4>[  148.613942]  __kfree_skb+0x34/0x50
 2619 21:43:34.148065  <4>[  148.617624]  tcp_ack+0x744/0x1300
 2620 21:43:34.148385  <4>[  148.621219]  tcp_rcv_established+0x754/0x8b0
 2621 21:43:34.148685  <4>[  148.625770]  tcp_v4_do_rcv+0x224/0x370
 2622 21:43:34.148981  <4>[  148.629803]  tcp_v4_rcv+0xbc4/0xce0
 2623 21:43:34.149267  <4>[  148.633572]  ip_protocol_deliver_rcu+0x78/0x31c
 2624 21:43:34.149554  <4>[  148.638383]  ip_local_deliver_finish+0xbc/0x1f0
 2625 21:43:34.149834  <4>[  148.643193]  ip_local_deliver+0x88/0x2e0
 2626 21:43:34.150557  <4>[  148.647393]  ip_rcv_finish+0xb0/0xf4
 2627 21:43:34.190406  <4>[  148.651245]  ip_rcv+0x68/0x2c0
 2628 21:43:34.190851  <4>[  148.654574]  __netif_receive_skb_one_core+0x68/0x94
 2629 21:43:34.191189  <4>[  148.659735]  __netif_receive_skb+0x2c/0x80
 2630 21:43:34.191499  <3>[  148.664110] Slab 0xfffffc00200dfe00 objects=10 used=7 fp=0xffff0008037fd800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2631 21:43:34.191841  <3>[  148.677196] Object 0xffff0008037fcc00 @offset=19456 fp=0x0000000000000000
 2632 21:43:34.192146  <3>[  148.677196] 
 2633 21:43:34.193670  <3>[  148.686010] Redzone  ffff0008037fc800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 21:43:34.233684  <3>[  148.695778] Redzone  ffff0008037fc810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 21:43:34.234156  <3>[  148.705546] Redzone  ffff0008037fc820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 21:43:34.234499  <3>[  148.715314] Redzone  ffff0008037fc830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 21:43:34.234814  <3>[  148.725081] Redzone  ffff0008037fc840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 21:43:34.276883  <3>[  148.734848] Redzone  ffff0008037fc850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 21:43:34.277343  <3>[  148.744616] Redzone  ffff0008037fc860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 21:43:34.277687  <3>[  148.754383] Redzone  ffff0008037fc870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 21:43:34.278000  <3>[  148.764150] Redzone  ffff0008037fc880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 21:43:34.320204  <3>[  148.773917] Redzone  ffff0008037fc890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 21:43:34.320657  <3>[  148.783684] Redzone  ffff0008037fc8a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 21:43:34.320998  <3>[  148.793452] Redzone  ffff0008037fc8b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 21:43:34.321311  <3>[  148.803220] Redzone  ffff0008037fc8c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 21:43:34.323509  <3>[  148.812987] Redzone  ffff0008037fc8d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 21:43:34.363466  <3>[  148.822754] Redzone  ffff0008037fc8e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 21:43:34.363980  <3>[  148.832522] Redzone  ffff0008037fc8f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 21:43:34.364329  <3>[  148.842289] Redzone  ffff0008037fc900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 21:43:34.364647  <3>[  148.852056] Redzone  ffff0008037fc910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 21:43:34.406684  <3>[  148.861824] Redzone  ffff0008037fc920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 21:43:34.407167  <3>[  148.871592] Redzone  ffff0008037fc930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 21:43:34.407508  <3>[  148.881359] Redzone  ffff0008037fc940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 21:43:34.407859  <3>[  148.891127] Redzone  ffff0008037fc950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 21:43:34.409946  <3>[  148.900895] Redzone  ffff0008037fc960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 21:43:34.449941  <3>[  148.910662] Redzone  ffff0008037fc970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 21:43:34.450400  <3>[  148.920430] Redzone  ffff0008037fc980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 21:43:34.450738  <3>[  148.930197] Redzone  ffff0008037fc990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 21:43:34.451050  <3>[  148.939965] Redzone  ffff0008037fc9a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 21:43:34.493192  <3>[  148.949732] Redzone  ffff0008037fc9b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 21:43:34.493666  <3>[  148.959499] Redzone  ffff0008037fc9c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 21:43:34.494007  <3>[  148.969267] Redzone  ffff0008037fc9d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 21:43:34.494322  <3>[  148.979034] Redzone  ffff0008037fc9e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 21:43:34.496419  <3>[  148.988801] Redzone  ffff0008037fc9f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 21:43:34.536461  <3>[  148.998569] Redzone  ffff0008037fca00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 21:43:34.536932  <3>[  149.008336] Redzone  ffff0008037fca10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 21:43:34.537274  <3>[  149.018104] Redzone  ffff0008037fca20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 21:43:34.537948  <3>[  149.027871] Redzone  ffff0008037fca30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 21:43:34.579689  <3>[  149.037638] Redzone  ffff0008037fca40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 21:43:34.580188  <3>[  149.047406] Redzone  ffff0008037fca50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 21:43:34.580532  <3>[  149.057173] Redzone  ffff0008037fca60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 21:43:34.581237  <3>[  149.066940] Redzone  ffff0008037fca70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 21:43:34.622984  <3>[  149.076707] Redzone  ffff0008037fca80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 21:43:34.623428  <3>[  149.086474] Redzone  ffff0008037fca90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 21:43:34.623804  <3>[  149.096242] Redzone  ffff0008037fcaa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 21:43:34.624140  <3>[  149.106009] Redzone  ffff0008037fcab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 21:43:34.626294  <3>[  149.115777] Redzone  ffff0008037fcac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 21:43:34.666220  <3>[  149.125544] Redzone  ffff0008037fcad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 21:43:34.666682  <3>[  149.135311] Redzone  ffff0008037fcae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 21:43:34.667032  <3>[  149.145078] Redzone  ffff0008037fcaf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 21:43:34.667347  <3>[  149.154846] Redzone  ffff0008037fcb00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 21:43:34.709497  <3>[  149.164613] Redzone  ffff0008037fcb10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 21:43:34.709947  <3>[  149.174380] Redzone  ffff0008037fcb20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 21:43:34.710287  <3>[  149.184147] Redzone  ffff0008037fcb30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 21:43:34.710600  <3>[  149.193914] Redzone  ffff0008037fcb40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 21:43:34.712779  <3>[  149.203681] Redzone  ffff0008037fcb50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 21:43:34.752751  <3>[  149.213449] Redzone  ffff0008037fcb60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 21:43:34.753209  <3>[  149.223216] Redzone  ffff0008037fcb70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 21:43:34.753554  <3>[  149.232984] Redzone  ffff0008037fcb80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 21:43:34.753875  <3>[  149.242751] Redzone  ffff0008037fcb90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 21:43:34.796040  <3>[  149.252518] Redzone  ffff0008037fcba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 21:43:34.796491  <3>[  149.262285] Redzone  ffff0008037fcbb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 21:43:34.796835  <3>[  149.272053] Redzone  ffff0008037fcbc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 21:43:34.797153  <3>[  149.281820] Redzone  ffff0008037fcbd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 21:43:34.799342  <3>[  149.291587] Redzone  ffff0008037fcbe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 21:43:34.839261  <3>[  149.301354] Redzone  ffff0008037fcbf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2697 21:43:34.839720  <3>[  149.311122] Object   ffff0008037fcc00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 21:43:34.840124  <3>[  149.320889] Object   ffff0008037fcc10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 21:43:34.840453  <3>[  149.330656] Object   ffff0008037fcc20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 21:43:34.882513  <3>[  149.340424] Object   ffff0008037fcc30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 21:43:34.882975  <3>[  149.350191] Object   ffff0008037fcc40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 21:43:34.883331  <3>[  149.359958] Object   ffff0008037fcc50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 21:43:34.883653  <3>[  149.369725] Object   ffff0008037fcc60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 21:43:34.925723  <3>[  149.379493] Object   ffff0008037fcc70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 21:43:34.926181  <3>[  149.389260] Object   ffff0008037fcc80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 21:43:34.926538  <3>[  149.399027] Object   ffff0008037fcc90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 21:43:34.926859  <3>[  149.408794] Object   ffff0008037fcca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 21:43:34.929029  <3>[  149.418562] Object   ffff0008037fccb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 21:43:34.968996  <3>[  149.428329] Object   ffff0008037fccc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 21:43:34.969456  <3>[  149.438096] Object   ffff0008037fccd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 21:43:34.969811  <3>[  149.447864] Object   ffff0008037fcce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 21:43:34.970135  <3>[  149.457631] Object   ffff0008037fccf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 21:43:35.012297  <3>[  149.467398] Object   ffff0008037fcd00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 21:43:35.012822  <3>[  149.477165] Object   ffff0008037fcd10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 21:43:35.013238  <3>[  149.486932] Object   ffff0008037fcd20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 21:43:35.013633  <3>[  149.496700] Object   ffff0008037fcd30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 21:43:35.015500  <3>[  149.506467] Object   ffff0008037fcd40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 21:43:35.055546  <3>[  149.516235] Object   ffff0008037fcd50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 21:43:35.056064  <3>[  149.526002] Object   ffff0008037fcd60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 21:43:35.056424  <3>[  149.535769] Object   ffff0008037fcd70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 21:43:35.056752  <3>[  149.545537] Object   ffff0008037fcd80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 21:43:35.098816  <3>[  149.555304] Object   ffff0008037fcd90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 21:43:35.099277  <3>[  149.565071] Object   ffff0008037fcda0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 21:43:35.099631  <3>[  149.574838] Object   ffff0008037fcdb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 21:43:35.100014  <3>[  149.584606] Object   ffff0008037fcdc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 21:43:35.102119  <3>[  149.594374] Object   ffff0008037fcdd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 21:43:35.142098  <3>[  149.604141] Object   ffff0008037fcde0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 21:43:35.142582  <3>[  149.613908] Object   ffff0008037fcdf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 21:43:35.142922  <3>[  149.623675] Object   ffff0008037fce00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 21:43:35.143243  <3>[  149.633442] Object   ffff0008037fce10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 21:43:35.185316  <3>[  149.643209] Object   ffff0008037fce20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 21:43:35.185771  <3>[  149.652977] Object   ffff0008037fce30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 21:43:35.186117  <3>[  149.662744] Object   ffff0008037fce40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 21:43:35.186433  <3>[  149.672512] Object   ffff0008037fce50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 21:43:35.228583  <3>[  149.682279] Object   ffff0008037fce60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 21:43:35.229058  <3>[  149.692047] Object   ffff0008037fce70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 21:43:35.229416  <3>[  149.701814] Object   ffff0008037fce80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 21:43:35.229745  <3>[  149.711581] Object   ffff0008037fce90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 21:43:35.231893  <3>[  149.721348] Object   ffff0008037fcea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 21:43:35.271751  <3>[  149.731116] Object   ffff0008037fceb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 21:43:35.272246  <3>[  149.740883] Object   ffff0008037fcec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 21:43:35.272603  <3>[  149.750651] Object   ffff0008037fced0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 21:43:35.272926  <3>[  149.760418] Object   ffff0008037fcee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 21:43:35.315093  <3>[  149.770185] Object   ffff0008037fcef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 21:43:35.315556  <3>[  149.779952] Object   ffff0008037fcf00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 21:43:35.315954  <3>[  149.789719] Object   ffff0008037fcf10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 21:43:35.316288  <3>[  149.799486] Object   ffff0008037fcf20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 21:43:35.318357  <3>[  149.809254] Object   ffff0008037fcf30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 21:43:35.358346  <3>[  149.819021] Object   ffff0008037fcf40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 21:43:35.358828  <3>[  149.828788] Object   ffff0008037fcf50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 21:43:35.359193  <3>[  149.838556] Object   ffff0008037fcf60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 21:43:35.359524  <3>[  149.848323] Object   ffff0008037fcf70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 21:43:35.401588  <3>[  149.858091] Object   ffff0008037fcf80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 21:43:35.402063  <3>[  149.867858] Object   ffff0008037fcf90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 21:43:35.402422  <3>[  149.877625] Object   ffff0008037fcfa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 21:43:35.402747  <3>[  149.887393] Object   ffff0008037fcfb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 21:43:35.404883  <3>[  149.897160] Object   ffff0008037fcfc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 21:43:35.444848  <3>[  149.906927] Object   ffff0008037fcfd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 21:43:35.445311  <3>[  149.916695] Object   ffff0008037fcfe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2760 21:43:35.445665  <3>[  149.926462] Object   ffff0008037fcff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2761 21:43:35.445991  <3>[  149.936229] Redzone  ffff0008037fd000: 78 56 34 12 cc cc cc cc                          xV4.....
 2762 21:43:35.488093  <3>[  149.945300] Padding  ffff0008037fd054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 21:43:35.488577  <3>[  149.955068] Padding  ffff0008037fd064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 21:43:35.488945  <3>[  149.964835] Padding  ffff0008037fd074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 21:43:35.489275  <3>[  149.974603] Padding  ffff0008037fd084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 21:43:35.531362  <3>[  149.984370] Padding  ffff0008037fd094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 21:43:35.531872  <3>[  149.994137] Padding  ffff0008037fd0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 21:43:35.532240  <3>[  150.003905] Padding  ffff0008037fd0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 21:43:35.532587  <3>[  150.013672] Padding  ffff0008037fd0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 21:43:35.534661  <3>[  150.023439] Padding  ffff0008037fd0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 21:43:35.574606  <3>[  150.033206] Padding  ffff0008037fd0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 21:43:35.575073  <3>[  150.042974] Padding  ffff0008037fd0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 21:43:35.575425  <3>[  150.052741] Padding  ffff0008037fd104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 21:43:35.575743  <3>[  150.062508] Padding  ffff0008037fd114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 21:43:35.617878  <3>[  150.072275] Padding  ffff0008037fd124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 21:43:35.618346  <3>[  150.082043] Padding  ffff0008037fd134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 21:43:35.618702  <3>[  150.091810] Padding  ffff0008037fd144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 21:43:35.619028  <3>[  150.101577] Padding  ffff0008037fd154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 21:43:35.621183  <3>[  150.111344] Padding  ffff0008037fd164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 21:43:35.661143  <3>[  150.121112] Padding  ffff0008037fd174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 21:43:35.661607  <3>[  150.130879] Padding  ffff0008037fd184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 21:43:35.661959  <3>[  150.140646] Padding  ffff0008037fd194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 21:43:35.662285  <3>[  150.150414] Padding  ffff0008037fd1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 21:43:35.704388  <3>[  150.160181] Padding  ffff0008037fd1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 21:43:35.704864  <3>[  150.169948] Padding  ffff0008037fd1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 21:43:35.705225  <3>[  150.179715] Padding  ffff0008037fd1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 21:43:35.705555  <3>[  150.189482] Padding  ffff0008037fd1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 21:43:35.707682  <3>[  150.199249] Padding  ffff0008037fd1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 21:43:35.747592  <3>[  150.209016] Padding  ffff0008037fd204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 21:43:35.748105  <3>[  150.218784] Padding  ffff0008037fd214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 21:43:35.748463  <3>[  150.228551] Padding  ffff0008037fd224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 21:43:35.748795  <3>[  150.238318] Padding  ffff0008037fd234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 21:43:35.790887  <3>[  150.248085] Padding  ffff0008037fd244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 21:43:35.791353  <3>[  150.257852] Padding  ffff0008037fd254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 21:43:35.791710  <3>[  150.267620] Padding  ffff0008037fd264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 21:43:35.792086  <3>[  150.277387] Padding  ffff0008037fd274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 21:43:35.834154  <3>[  150.287154] Padding  ffff0008037fd284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 21:43:35.834612  <3>[  150.296921] Padding  ffff0008037fd294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 21:43:35.834967  <3>[  150.306689] Padding  ffff0008037fd2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 21:43:35.835290  <3>[  150.316456] Padding  ffff0008037fd2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 21:43:35.837453  <3>[  150.326223] Padding  ffff0008037fd2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 21:43:35.877380  <3>[  150.335990] Padding  ffff0008037fd2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 21:43:35.877838  <3>[  150.345758] Padding  ffff0008037fd2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 21:43:35.878195  <3>[  150.355525] Padding  ffff0008037fd2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 21:43:35.878518  <3>[  150.365293] Padding  ffff0008037fd304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 21:43:35.920669  <3>[  150.375060] Padding  ffff0008037fd314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 21:43:35.921121  <3>[  150.384827] Padding  ffff0008037fd324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 21:43:35.921480  <3>[  150.394595] Padding  ffff0008037fd334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 21:43:35.921803  <3>[  150.404362] Padding  ffff0008037fd344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 21:43:35.923959  <3>[  150.414129] Padding  ffff0008037fd354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 21:43:35.963907  <3>[  150.423896] Padding  ffff0008037fd364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 21:43:35.964365  <3>[  150.433663] Padding  ffff0008037fd374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 21:43:35.964719  <3>[  150.443430] Padding  ffff0008037fd384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 21:43:35.965044  <3>[  150.453198] Padding  ffff0008037fd394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 21:43:36.007207  <3>[  150.462965] Padding  ffff0008037fd3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 21:43:36.007689  <3>[  150.472732] Padding  ffff0008037fd3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 21:43:36.008451  <3>[  150.482499] Padding  ffff0008037fd3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 21:43:36.008809  <3>[  150.492266] Padding  ffff0008037fd3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 21:43:36.010529  <3>[  150.502033] Padding  ffff0008037fd3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2820 21:43:36.050857  <3>[  150.511801] Padding  ffff0008037fd3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2821 21:43:36.051317  <4>[  150.521222] CPU: 4 PID: 1547 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 2822 21:43:36.051673  <4>[  150.529253] Hardware name: ARM Juno development board (r0) (DT)
 2823 21:43:36.052036  <4>[  150.535451] Call trace:
 2824 21:43:36.052352  <4>[  150.538166]  dump_backtrace+0xe8/0x140
 2825 21:43:36.052654  <4>[  150.542195]  show_stack+0x30/0x40
 2826 21:43:36.052947  <4>[  150.545786]  dump_stack_lvl+0x88/0xb4
 2827 21:43:36.053828  <4>[  150.549728]  dump_stack+0x18/0x34
 2828 21:43:36.093988  <4>[  150.553319]  print_trailer+0x184/0x198
 2829 21:43:36.094440  <4>[  150.557349]  check_bytes_and_report+0x100/0x130
 2830 21:43:36.094786  <4>[  150.562160]  check_object+0x1d4/0x2c0
 2831 21:43:36.095507  <4>[  150.566099]  free_debug_processing+0x1e8/0x57c
 2832 21:43:36.095889  <4>[  150.570823]  __slab_free+0x330/0x480
 2833 21:43:36.096206  <4>[  150.574677]  __kmem_cache_free+0x244/0x2a0
 2834 21:43:36.096510  <4>[  150.579053]  kfree+0xc0/0x1a0
 2835 21:43:36.096798  <4>[  150.582296]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2836 21:43:36.097084  <4>[  150.587283]  lkdtm_do_action+0x2c/0x50
 2837 21:43:36.097397  <4>[  150.591309]  direct_entry+0x164/0x180
 2838 21:43:36.097752  <4>[  150.595249]  full_proxy_write+0x68/0xc0
 2839 21:43:36.137390  <4>[  150.599367]  vfs_write+0xcc/0x2e0
 2840 21:43:36.137869  <4>[  150.602962]  ksys_write+0x80/0x110
 2841 21:43:36.138302  <4>[  150.606645]  __arm64_sys_write+0x28/0x40
 2842 21:43:36.138688  <4>[  150.610850]  invoke_syscall+0x8c/0x120
 2843 21:43:36.139007  <4>[  150.614883]  el0_svc_common.constprop.0+0x68/0x124
 2844 21:43:36.139512  <4>[  150.619960]  do_el0_svc+0x40/0xcc
 2845 21:43:36.139875  <4>[  150.623556]  el0_svc+0x48/0xc0
 2846 21:43:36.140271  <4>[  150.626888]  el0t_64_sync_handler+0xf4/0x120
 2847 21:43:36.140794  <4>[  150.631439]  el0t_64_sync+0x18c/0x190
 2848 21:43:36.158502  <3>[  150.635381] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008037fd000-0xffff0008037fd003=0xcc
 2849 21:43:36.161633  <3>[  150.644642] FIX kmalloc-1k: Object at 0xffff0008037fcc00 not freed
 2850 21:43:36.410854  # [  148.474761] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2851 21:43:36.411181  # [  148.481074] lkdtm: Attempting slab linear overflow ...
 2852 21:43:36.411409  # [  148.486575] =============================================================================
 2853 21:43:36.411643  # [  148.495038] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2854 21:43:36.411846  # [  148.503067] -----------------------------------------------------------------------------
 2855 21:43:36.412023  # 
 2856 21:43:36.453954  # [  148.513266] 0xffff0008037fd000-0xffff0008037fd003 @offset=20480. First byte 0x78 instead of 0xcc
 2857 21:43:36.454270  # [  148.522341] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=4 cpu=4 pid=1547
 2858 21:43:36.454518  # [  148.530213]  __kmem_cache_alloc_node+0x110/0x2b0
 2859 21:43:36.455028  # [  148.535115]  kmalloc_trace+0x54/0xa0
 2860 21:43:36.455259  # [  148.538970]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2861 21:43:36.455480  # [  148.543956]  lkdtm_do_action+0x2c/0x50
 2862 21:43:36.455671  # [  148.547982]  direct_entry+0x164/0x180
 2863 21:43:36.455863  # [  148.551922]  full_proxy_write+0x68/0xc0
 2864 21:43:36.456038  # [  148.556041]  vfs_write+0xcc/0x2e0
 2865 21:43:36.457210  # [  148.559637]  ksys_write+0x80/0x110
 2866 21:43:36.497156  # [  148.563319]  __arm64_sys_write+0x28/0x40
 2867 21:43:36.497506  # [  148.567524]  invoke_syscall+0x8c/0x120
 2868 21:43:36.497757  # [  148.571557]  el0_svc_common.constprop.0+0x68/0x124
 2869 21:43:36.498011  # [  148.576634]  do_el0_svc+0x40/0xcc
 2870 21:43:36.498456  # [  148.580230]  el0_svc+0x48/0xc0
 2871 21:43:36.498586  # [  148.583564]  el0t_64_sync_handler+0xf4/0x120
 2872 21:43:36.498719  # [  148.588115]  el0t_64_sync+0x18c/0x190
 2873 21:43:36.498843  # [  148.592055] Freed in skb_free_head+0x4c/0x90 age=7 cpu=0 pid=0
 2874 21:43:36.498968  # [  148.598178]  __kmem_cache_free+0x244/0x2a0
 2875 21:43:36.500266  # [  148.602554]  kfree+0xc0/0x1a0
 2876 21:43:36.540344  # [  148.605797]  skb_free_head+0x4c/0x90
 2877 21:43:36.540692  # [  148.609651]  skb_release_data+0x14c/0x1c0
 2878 21:43:36.540943  # [  148.613942]  __kfree_skb+0x34/0x50
 2879 21:43:36.541173  # [  148.617624]  tcp_ack+0x744/0x1300
 2880 21:43:36.541367  # [  148.621219]  tcp_rcv_established+0x754/0x8b0
 2881 21:43:36.541558  # [  148.625770]  tcp_v4_do_rcv+0x224/0x370
 2882 21:43:36.541856  # [  148.629803]  tcp_v4_rcv+0xbc4/0xce0
 2883 21:43:36.542308  # [  148.633572]  ip_protocol_deliver_rcu+0x78/0x31c
 2884 21:43:36.542439  # [  148.638383]  ip_local_deliver_finish+0xbc/0x1f0
 2885 21:43:36.542573  # [  148.643193]  ip_local_deliver+0x88/0x2e0
 2886 21:43:36.543431  # [  148.647393]  ip_rcv_finish+0xb0/0xf4
 2887 21:43:36.583498  # [  148.651245]  ip_rcv+0x68/0x2c0
 2888 21:43:36.583791  # [  148.654574]  __netif_receive_skb_one_core+0x68/0x94
 2889 21:43:36.584035  # [  148.659735]  __netif_receive_skb+0x2c/0x80
 2890 21:43:36.584514  # [  148.664110] Slab 0xfffffc00200dfe00 objects=10 used=7 fp=0xffff0008037fd800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2891 21:43:36.584704  # [  148.677196] Object 0xffff0008037fcc00 @offset=19456 fp=0x0000000000000000
 2892 21:43:36.584916  # 
 2893 21:43:36.586749  # [  148.686010] Redzone  ffff0008037fc800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 21:43:36.626783  # [  148.695778] Redzone  ffff0008037fc810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 21:43:36.627211  # [  148.705546] Redzone  ffff0008037fc820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 21:43:36.628001  # [  148.715314] Redzone  ffff0008037fc830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 21:43:36.628389  # [  148.725081] Redzone  ffff0008037fc840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 21:43:36.670102  # [  148.734848] Redzone  ffff0008037fc850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 21:43:36.670938  # [  148.744616] Redzone  ffff0008037fc860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 21:43:36.671331  # [  148.754383] Redzone  ffff0008037fc870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 21:43:36.671745  # [  148.764150] Redzone  ffff0008037fc880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 21:43:36.673436  # [  148.773917] Redzone  ffff0008037fc890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 21:43:36.713282  # [  148.783684] Redzone  ffff0008037fc8a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 21:43:36.714146  # [  148.793452] Redzone  ffff0008037fc8b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 21:43:36.714549  # [  148.803220] Redzone  ffff0008037fc8c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 21:43:36.714970  # [  148.812987] Redzone  ffff0008037fc8d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 21:43:36.756469  # [  148.822754] Redzone  ffff0008037fc8e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 21:43:36.757315  # [  148.832522] Redzone  ffff0008037fc8f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 21:43:36.757711  # [  148.842289] Redzone  ffff0008037fc900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 21:43:36.758130  # [  148.852056] Redzone  ffff0008037fc910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 21:43:36.759833  # [  148.861824] Redzone  ffff0008037fc920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 21:43:36.799597  # [  148.871592] Redzone  ffff0008037fc930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 21:43:36.800520  # [  148.881359] Redzone  ffff0008037fc940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 21:43:36.800929  # [  148.891127] Redzone  ffff0008037fc950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 21:43:36.801362  # [  148.900895] Redzone  ffff0008037fc960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 21:43:36.842748  # [  148.910662] Redzone  ffff0008037fc970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 21:43:36.843582  # [  148.920430] Redzone  ffff0008037fc980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 21:43:36.844007  # [  148.930197] Redzone  ffff0008037fc990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 21:43:36.844430  # [  148.939965] Redzone  ffff0008037fc9a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 21:43:36.846080  # [  148.949732] Redzone  ffff0008037fc9b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 21:43:36.885968  # [  148.959499] Redzone  ffff0008037fc9c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 21:43:36.886824  # [  148.969267] Redzone  ffff0008037fc9d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 21:43:36.887227  # [  148.979034] Redzone  ffff0008037fc9e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 21:43:36.887647  # [  148.988801] Redzone  ffff0008037fc9f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 21:43:36.929071  # [  148.998569] Redzone  ffff0008037fca00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 21:43:36.929927  # [  149.008336] Redzone  ffff0008037fca10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 21:43:36.930326  # [  149.018104] Redzone  ffff0008037fca20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 21:43:36.930747  # [  149.027871] Redzone  ffff0008037fca30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 21:43:36.932358  # [  149.037638] Redzone  ffff0008037fca40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 21:43:36.972233  # [  149.047406] Redzone  ffff0008037fca50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 21:43:36.973094  # [  149.057173] Redzone  ffff0008037fca60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 21:43:36.973498  # [  149.066940] Redzone  ffff0008037fca70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 21:43:36.973917  # [  149.076707] Redzone  ffff0008037fca80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 21:43:37.015391  # [  149.086474] Redzone  ffff0008037fca90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 21:43:37.015900  # [  149.096242] Redzone  ffff0008037fcaa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 21:43:37.016247  # [  149.106009] Redzone  ffff0008037fcab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 21:43:37.016560  # [  149.115777] Redzone  ffff0008037fcac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 21:43:37.058574  # [  149.125544] Redzone  ffff0008037fcad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 21:43:37.059056  # [  149.135311] Redzone  ffff0008037fcae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 21:43:37.059401  # [  149.145078] Redzone  ffff0008037fcaf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 21:43:37.059741  # [  149.154846] Redzone  ffff0008037fcb00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 21:43:37.061854  # [  149.164613] Redzone  ffff0008037fcb10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 21:43:37.101744  # [  149.174380] Redzone  ffff0008037fcb20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 21:43:37.102221  # [  149.184147] Redzone  ffff0008037fcb30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 21:43:37.102574  # [  149.193914] Redzone  ffff0008037fcb40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 21:43:37.102893  # [  149.203681] Redzone  ffff0008037fcb50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 21:43:37.144833  # [  149.213449] Redzone  ffff0008037fcb60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 21:43:37.145347  # [  149.223216] Redzone  ffff0008037fcb70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 21:43:37.146163  # [  149.232984] Redzone  ffff0008037fcb80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 21:43:37.146551  # [  149.242751] Redzone  ffff0008037fcb90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 21:43:37.148228  # [  149.252518] Redzone  ffff0008037fcba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 21:43:37.188094  # [  149.262285] Redzone  ffff0008037fcbb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 21:43:37.188574  # [  149.272053] Redzone  ffff0008037fcbc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 21:43:37.189010  # [  149.281820] Redzone  ffff0008037fcbd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 21:43:37.189418  # [  149.291587] Redzone  ffff0008037fcbe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 21:43:37.231183  # [  149.301354] Redzone  ffff0008037fcbf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2957 21:43:37.231680  # [  149.311122] Object   ffff0008037fcc00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2958 21:43:37.232162  # [  149.320889] Object   ffff0008037fcc10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2959 21:43:37.232570  # [  149.330656] Object   ffff0008037fcc20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 21:43:37.234429  # [  149.340424] Object   ffff0008037fcc30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 21:43:37.274424  # [  149.350191] Object   ffff0008037fcc40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 21:43:37.274924  # [  149.359958] Object   ffff0008037fcc50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 21:43:37.275365  # [  149.369725] Object   ffff0008037fcc60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 21:43:37.275797  # [  149.379493] Object   ffff0008037fcc70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 21:43:37.317561  # [  149.389260] Object   ffff0008037fcc80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 21:43:37.318042  # [  149.399027] Object   ffff0008037fcc90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 21:43:37.318585  # [  149.408794] Object   ffff0008037fcca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 21:43:37.319122  # [  149.418562] Object   ffff0008037fccb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 21:43:37.320831  # [  149.428329] Object   ffff0008037fccc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 21:43:37.360703  # [  149.438096] Object   ffff0008037fccd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 21:43:37.361206  # [  149.447864] Object   ffff0008037fcce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 21:43:37.361562  # [  149.457631] Object   ffff0008037fccf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 21:43:37.361885  # [  149.467398] Object   ffff0008037fcd00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 21:43:37.403905  # [  149.477165] Object   ffff0008037fcd10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 21:43:37.404371  # [  149.486932] Object   ffff0008037fcd20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 21:43:37.404710  # [  149.496700] Object   ffff0008037fcd30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 21:43:37.405015  # [  149.506467] Object   ffff0008037fcd40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 21:43:37.407161  # [  149.516235] Object   ffff0008037fcd50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 21:43:37.447018  # [  149.526002] Object   ffff0008037fcd60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 21:43:37.447448  # [  149.535769] Object   ffff0008037fcd70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 21:43:37.447744  # [  149.545537] Object   ffff0008037fcd80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 21:43:37.448075  # [  149.555304] Object   ffff0008037fcd90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 21:43:37.489918  # [  149.565071] Object   ffff0008037fcda0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 21:43:37.490180  # [  149.574838] Object   ffff0008037fcdb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 21:43:37.490345  # [  149.584606] Object   ffff0008037fcdc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 21:43:37.490496  # [  149.594374] Object   ffff0008037fcdd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 21:43:37.493076  # [  149.604141] Object   ffff0008037fcde0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 21:43:37.533404  # [  149.613908] Object   ffff0008037fcdf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 21:43:37.533901  # [  149.623675] Object   ffff0008037fce00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 21:43:37.534263  # [  149.633442] Object   ffff0008037fce10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 21:43:37.534593  # [  149.643209] Object   ffff0008037fce20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 21:43:37.576501  # [  149.652977] Object   ffff0008037fce30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 21:43:37.577032  # [  149.662744] Object   ffff0008037fce40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 21:43:37.577478  # [  149.672512] Object   ffff0008037fce50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 21:43:37.577825  # [  149.682279] Object   ffff0008037fce60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 21:43:37.579725  # [  149.692047] Object   ffff0008037fce70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 21:43:37.619699  # [  149.701814] Object   ffff0008037fce80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 21:43:37.620244  # [  149.711581] Object   ffff0008037fce90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 21:43:37.620610  # [  149.721348] Object   ffff0008037fcea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 21:43:37.620947  # [  149.731116] Object   ffff0008037fceb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 21:43:37.662839  # [  149.740883] Object   ffff0008037fcec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 21:43:37.663390  # [  149.750651] Object   ffff0008037fced0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 21:43:37.664483  # [  149.760418] Object   ffff0008037fcee0: 6b 6b <6>[  152.142649] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3004 21:43:37.664882  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[  152.151040] lkdtm: Attempting vmalloc linear overflow ...
 3005 21:43:37.665269   6b 6b 6b  kkkkkkkkkkkkkkkk
 3006 21:43:37.665646  # [<0>[  152.159327] detected buffer overflow in memset
 3007 21:43:37.705744    149.770185] Object   ffff00080<4>[  152.167120] ------------[ cut here ]------------
 3008 21:43:37.706006  37fcef0: 6b 6b 6b 6b 6b 6b 6b 6b<2>[  152.174411] kernel BUG at lib/string_helpers.c:1027!
 3009 21:43:37.706181   6b 6b 6b 6b 6b 6b 6b 6b  kkkkkk<0>[  152.182422] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3010 21:43:37.706342  kkkkkkkkkk
 3011 21:43:37.709073  # [  149.779952] Obj<4>[  152.192257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3012 21:43:37.749204  ect   ffff0008037fcf00: 6b 6b 6b<4>[  152.208792] CPU: 1 PID: 1586 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3013 21:43:37.749656   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  152.219584] Hardware name: ARM Juno development board (r0) (DT)
 3014 21:43:37.750002  b 6b 6b  kkkkkkkkkkkkkkkk
 3015 21:43:37.750314  # [  <4>[  152.228548] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3016 21:43:37.750615  149.789719] Object   ffff0008037<4>[  152.238558] pc : fortify_panic+0x24/0x28
 3017 21:43:37.752417  fcf10: 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  152.245521] lr : fortify_panic+0x24/0x28
 3018 21:43:37.792329  b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkk<4>[  152.252484] sp : ffff80000e9db970
 3019 21:43:37.792795  kkkkkkkk
 3020 21:43:37.793130  # [  149.799486] Objec<4>[  152.258839] x29: ffff80000e9db970 x28: ffff0008030fcf00 x27: 0000000000000000
 3021 21:43:37.793446  t   ffff0008037fcf20: 6b 6b 6b 6<4>[  152.269022] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7faf000
 3022 21:43:37.793749  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  152.279205] x23: ffff000800b5e000 x22: ffff80000e9dbb20 x21: 0000000000000018
 3023 21:43:37.794046  6b 6b  kkkkkkkkkkkkkkkk
 3024 21:43:37.835537  # [  14<4>[  152.289389] x20: ffff80000c8a9000 x19: ffff800009f61ce8 x18: 0000000000000000
 3025 21:43:37.836040  9.809254] Object   ffff0008037fc<4>[  152.299572] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 3026 21:43:37.836396  f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  152.309755] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 3027 21:43:37.836718  6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkk<4>[  152.319938] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 3028 21:43:37.837035  kkkkkk
 3029 21:43:37.838793  # [  149.819021] Object <4>[  152.330120] x8 : ffff80000e9db398 x7 : 0000000000000000 x6 : 0000000000000001
 3030 21:43:37.878693    ffff0008037fcf40: 6b 6b 6b 6b <4>[  152.340303] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3031 21:43:37.879148  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  152.350486] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : 0000000000000022
 3032 21:43:37.879497   6b  kkkkkkkkkkkkkkkk
 3033 21:43:37.879847  # [  149.<4>[  152.360669] Call trace:
 3034 21:43:37.880153  828788] Object   ffff0008037fcf5<4>[  152.366154]  fortify_panic+0x24/0x28
 3035 21:43:37.881956  0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  152.372769]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3036 21:43:37.921878   6b 6b 6b 6b 6b 6b  kkkkkkkkkkkk<4>[  152.380776]  lkdtm_do_action+0x2c/0x50
 3037 21:43:37.922349  kkkk
 3038 21:43:37.922778  # [  149.838556] Object   <4>[  152.387565]  direct_entry+0x164/0x180
 3039 21:43:37.923554  ffff0008037fcf60: 6b 6b 6b 6b 6b<4>[  152.394267]  full_proxy_write+0x68/0xc0
 3040 21:43:37.923949   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  152.401144]  vfs_write+0xcc/0x2e0
 3041 21:43:37.924350  b  kkkkkkkkkkkkkkkk
 3042 21:43:37.924731  # [  149.84<4>[  152.407498]  ksys_write+0x80/0x110
 3043 21:43:37.925116  8323] Object   ffff0008037fcf70:<4>[  152.413939]  __arm64_sys_write+0x28/0x40
 3044 21:43:37.925590   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  152.420903]  invoke_syscall+0x8c/0x120
 3045 21:43:37.965032  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  152.427692]  el0_svc_common.constprop.0+0x68/0x124
 3046 21:43:37.965492  kk
 3047 21:43:37.966285  # [  149.858091] Object   ff<4>[  152.435526]  do_el0_svc+0x40/0xcc
 3048 21:43:37.966652  ff0008037fcf80: 6b 6b 6b 6b 6b 6<4>[  152.441881]  el0_svc+0x48/0xc0
 3049 21:43:37.967057  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  152.447974]  el0t_64_sync_handler+0xf4/0x120
 3050 21:43:37.967447   kkkkkkkkkkkkkkkk
 3051 21:43:37.967845  # [  149.8678<4>[  152.455285]  el0t_64_sync+0x18c/0x190
 3052 21:43:38.007885  58] Object   ffff0008037fcf90: 6<0>[  152.461992] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 3053 21:43:38.008165  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  152.471128] ---[ end trace 0000000000000000 ]---
 3054 21:43:38.008391  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<6>[  152.478786] note: cat[1586] exited with irqs disabled
 3055 21:43:38.008599  
 3056 21:43:38.009053  # [  149.877625] Object   ffff<6>[  152.486953] note: cat[1586] exited with preempt_count 1
 3057 21:43:38.009164  0008037fcfa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  152.496744] ------------[ cut here ]------------
 3058 21:43:38.051029  b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
<4>[  152.504201] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3059 21:43:38.051328  
 3060 21:43:38.051851  # [  149.887393] Object   ffff0<4>[  152.516910] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3061 21:43:38.052038  008037fcfb0: 6b 6b 6b 6b 6b 6b 6<4>[  152.533448] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 3062 21:43:38.054183  b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kk<4>[  152.544504] Hardware name: ARM Juno development board (r0) (DT)
 3063 21:43:38.054470  kkkkkkkkkkkkkk
 3064 21:43:38.094360  # [  149.897160]<4>[  152.553475] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3065 21:43:38.094630   Object   ffff0008037fcfc0: 6b 6<4>[  152.563490] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3066 21:43:38.094798  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3067 21:43:38.094959  # [  149.906927] Object   ffff0008037fcfd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3068 21:43:38.097544  # [  149.916695] Object   ffff0008037fcfe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3069 21:43:38.137481  # [  149.926462] Object   ffff0008037fcff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3070 21:43:38.137731  # [  149.936229] Redzone  ffff0008037fd000: 78 56 34 12 cc cc cc cc                          xV4.....
 3071 21:43:38.137903  # [  149.945300] Padding  ffff0008037fd054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 21:43:38.138060  # [  149.955068] Padding  ffff0008037fd064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 21:43:38.180600  # [  149.964835] Padding  ffff0008037fd074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 21:43:38.180869  # [  149.974603] Padding  ffff0008037fd084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 21:43:38.181093  # [  149.984370] Padding  ffff0008037fd094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 21:43:38.181299  # [  149.994137] Padding  ffff0008037fd0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 21:43:38.183743  # [  150.003905] Padding  ffff0008037fd0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 21:43:38.223730  # [  150.013672] Padding  ffff0008037fd0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 21:43:38.224000  # [  150.023439] Padding  ffff0008037fd0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 21:43:38.224190  # [  150.033206] Padding  ffff0008037fd0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 21:43:38.224359  # [  150.042974] Padding  ffff0008037fd0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 21:43:38.266905  # [  150.052741] Padding  ffff0008037fd104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 21:43:38.267155  # [  150.062508] Padding  ffff0008037fd114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 21:43:38.267339  # [  150.072275] Padding  ffff0008037fd124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 21:43:38.267502  # [  150.082043] Padding  ffff0008037fd134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 21:43:38.270280  # [  150.091810] Padding  ffff0008037fd144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 21:43:38.310347  # [  150.101577] Padding  ffff0008037fd154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 21:43:38.310847  # [  150.111344] Padding  ffff0008037fd164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 21:43:38.311212  # [  150.121112] Padding  ffff0008037fd174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 21:43:38.311542  # [  150.130879] Padding  ffff0008037fd184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 21:43:38.353581  # [  150.140646] Padding  ffff0008037fd194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 21:43:38.354045  # [  150.150414] Padding  ffff0008037fd1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 21:43:38.354384  # [  150.160181] Padding  ffff0008037fd1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 21:43:38.355053  # [  150.169948] Padding  ffff0008037fd1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 21:43:38.356886  # [  150.179715] Padding  ffff0008037fd1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 21:43:38.396729  # [  150.189482] Padding  ffff0008037fd1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 21:43:38.397198  # [  150.199249] Padding  ffff0008037fd1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 21:43:38.397542  # [  150.209016] Padding  ffff0008037fd204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 21:43:38.397858  # [  150.218784] Padding  ffff0008037fd214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 21:43:38.439888  # [  150.228551] Padding  ffff0008037fd224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 21:43:38.440344  # [  150.238318] Padding  ffff0008037fd234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 21:43:38.440691  # [  150.248085] Padding  ffff0008037fd244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 21:43:38.441359  # [  150.257852] Padding  ffff0008037fd254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 21:43:38.443200  # [  150.267620] Padding  ffff0008037fd264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 21:43:38.482647  # [  150.277387] Padding  ffff0008037fd274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 21:43:38.483213  # [  150.287154] Padding  ffff0008037fd284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 21:43:38.483427  # [  150.296921] Padding  ffff0008037fd294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 21:43:38.483611  # [  150.306689] Padding  ffff0008037fd2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3109 21:43:38.525980  # [  150.316456] Padding  ffff0008037fd2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3110 21:43:38.526266  # [  150.326223] Padding  ffff0008037fd2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3111 21:43:38.526466  # [  150.335990] Padding  ffff0008037fd2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3112 21:43:38.526642  # [  150.345758] Padding  ffff0008037fd2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3113 21:43:38.529149  # [  150.355525] Padding  ffff0008037fd2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3114 21:43:38.569120  # [  150.365293] Padding  ffff0008037fd304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3115 21:43:38.569382  # [  150.375060] Padding  ffff0008037fd314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3116 21:43:38.569573  # [  150.384827] Padding  ffff0008037fd324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3117 21:43:38.569744  # [  150.394595] Padding  ffff0008037fd334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3118 21:43:38.612569  # [  150.404362] Padding  ffff0008037fd344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3119 21:43:38.613053  # [  150.414129] Padding  ffff0008037fd354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 21:43:38.613414  # [  150.423896] Padding  ffff0008037fd364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 21:43:38.613740  # [  150.433663] Padding  ffff0008037fd374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 21:43:38.615852  # [  150.443430] Padding  ffff0008037fd384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 21:43:38.655675  # [  150.453198] Padding  ffff0008037fd394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 21:43:38.656188  # [  150.462965] Padding  ffff0008037fd3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 21:43:38.656544  # [  150.472732] Padding  ffff0008037fd3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 21:43:38.656876  # [  150.482499] Padding  ffff0008037fd3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 21:43:38.698844  # [  150.492266] Padding  ffff0008037fd3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 21:43:38.699302  # [  150.502033] Padding  ffff0008037fd3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 21:43:38.699653  # [  150.511801] Padding  ffff0008037fd3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3130 21:43:38.700087  # [  150.521222] CPU: 4 PID: 1547 Comm: cat Tainted: G      D W   E      6.1.107-cip28 #1
 3131 21:43:38.700409  # [  150.529253] Hardware name: ARM Juno development board (r0) (DT)
 3132 21:43:38.702141  # [  150.535451] Call trace:
 3133 21:43:38.742052  # [  150.538166]  dump_backtrace+0xe8/0x140
 3134 21:43:38.742509  # [  150.542195]  show_stack+0x30/0x40
 3135 21:43:38.742859  # [  150.545786]  dump_stack_lvl+0x88/0xb4
 3136 21:43:38.743177  # [  150.549728]  dump_stack+0x18/0x34
 3137 21:43:38.743479  # [  150.553319]  print_trailer+0x184/0x198
 3138 21:43:38.743803  # [  150.557349]  check_bytes_and_report+0x100/0x130
 3139 21:43:38.744124  # [  150.562160]  check_object+0x1d4/0x2c0
 3140 21:43:38.744412  # [  150.566099]  free_debug_processing+0x1e8/0x57c
 3141 21:43:38.744697  # [  150.570823]  __slab_free+0x330/0x480
 3142 21:43:38.745046  # [  150.574677]  __kmem_cache_free+0x244/0x2a0
 3143 21:43:38.745766  # [  150.579053]  kfree+0xc0/0x1a0
 3144 21:43:38.785184  # [  150.582296]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3145 21:43:38.785640  # [  150.587283]  lkdtm_do_action+0x2c/0x50
 3146 21:43:38.785986  # [  150.591309]  direct_entry+0x164/0x180
 3147 21:43:38.786302  # [  150.595249]  full_proxy_write+0x68/0xc0
 3148 21:43:38.786603  # [  150.599367]  vfs_write+0xcc/0x2e0
 3149 21:43:38.786896  # [  150.602962]  ksys_write+0x80/0x110
 3150 21:43:38.787185  # [  150.606645]  __arm64_sys_write+0x28/0x40
 3151 21:43:38.787472  # [  150.610850]  invoke_syscall+0x8c/0x120
 3152 21:43:38.787755  # [  150.614883]  el0_svc_common.constprop.0+0x68/0x124
 3153 21:43:38.788131  # [  150.619960]  do_el0_svc+0x40/0xcc
 3154 21:43:38.788822  # [  150.623556]  el0_svc+0x48/0xc0
 3155 21:43:38.828425  # [  150.626888]  el0t_64_sync_handler+0xf4/0x120
 3156 21:43:38.828883  # [  150.631439]  el0t_64_sync+0x18c/0x190
 3157 21:43:38.829227  # [  150.635381] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008037fd000-0xffff0008037fd003=0xcc
 3158 21:43:38.829550  # [  150.644642] FIX kmalloc-1k: Object at 0xffff0008037fcc00 not freed
 3159 21:43:38.829856  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3160 21:43:38.830151  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3161 21:43:38.830442  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3162 21:43:38.830731  <4>[  153.323507] lr : ct_idle_enter+0x10/0x1c
 3163 21:43:38.831606  <4>[  153.327705] sp : ffff80000c40bd30
 3164 21:43:38.871741  <4>[  153.331285] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000001
 3165 21:43:38.872242  <4>[  153.338711] x26: 0000000000000000 x25: 00000023818374a4 x24: 0000000000000000
 3166 21:43:38.872595  <4>[  153.346137] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 3167 21:43:38.872921  <4>[  153.353561] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 3168 21:43:38.873228  <4>[  153.360985] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 3169 21:43:38.875055  <4>[  153.368410] x14: ffff8000080bb8fc x13: ffff800008c143fc x12: ffff8000096a6758
 3170 21:43:38.915071  <4>[  153.375834] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 3171 21:43:38.915531  <4>[  153.383259] x8 : ffff80000c40bd38 x7 : ffff0008008e9a80 x6 : ffff8000081caf0c
 3172 21:43:38.915928  <4>[  153.390682] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 3173 21:43:38.916261  <4>[  153.398106] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 3174 21:43:38.916572  <4>[  153.405530] Call trace:
 3175 21:43:38.916872  <4>[  153.408240]  ct_kernel_exit.constprop.0+0x118/0x170
 3176 21:43:38.918377  <4>[  153.413395]  ct_idle_enter+0x10/0x1c
 3177 21:43:38.958413  <4>[  153.417243]  cpuidle_enter_state+0x28c/0x590
 3178 21:43:38.958887  <4>[  153.421786]  cpuidle_enter+0x40/0x60
 3179 21:43:38.959243  <4>[  153.425631]  do_idle+0x258/0x310
 3180 21:43:38.959567  <4>[  153.429133]  cpu_startup_entry+0x40/0x44
 3181 21:43:38.959920  <4>[  153.433329]  secondary_start_kernel+0x138/0x15c
 3182 21:43:38.960231  <4>[  153.438137]  __secondary_switched+0xb0/0xb4
 3183 21:43:38.960526  <4>[  153.442597] irq event stamp: 207386
 3184 21:43:38.960821  <4>[  153.446352] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 3185 21:43:38.961602  <4>[  153.455775] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 3186 21:43:39.002040  <4>[  153.464063] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 3187 21:43:39.002497  <4>[  153.473134] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 3188 21:43:39.002849  <4>[  153.481767] ---[ end trace 0000000000000000 ]---
 3189 21:43:39.003171  # Segmentation fault
 3190 21:43:39.003471  # [  152.142649] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3191 21:43:39.003769  # [  152.151040] lkdtm: Attempting vmalloc linear overflow ...
 3192 21:43:39.005344  # [  152.159327] detected buffer overflow in memset
 3193 21:43:39.045204  # [  152.167120] ------------[ cut here ]------------
 3194 21:43:39.045671  # [  152.174411] kernel BUG at lib/string_helpers.c:1027!
 3195 21:43:39.046024  # [  152.182422] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3196 21:43:39.046350  # [  152.192257] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3197 21:43:39.046656  # [  152.208792] CPU: 1 PID: 1586 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3198 21:43:39.048484  # [  152.219584] Hardware name: ARM Juno development board (r0) (DT)
 3199 21:43:39.088340  # [  152.228548] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3200 21:43:39.088799  # [  152.238558] pc : fortify_panic+0x24/0x28
 3201 21:43:39.089150  # [  152.245521] lr : fortify_panic+0x24/0x28
 3202 21:43:39.089468  # [  152.252484] sp : ffff80000e9db970
 3203 21:43:39.089773  # [  152.258839] x29: ffff80000e9db970 x28: ffff0008030fcf00 x27: 0000000000000000
 3204 21:43:39.090071  # [  152.269022] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa7faf000
 3205 21:43:39.091604  # [  152.279205] x23: ffff000800b5e000 x22: ffff80000e9dbb20 x21: 0000000000000018
 3206 21:43:39.131447  # [  152.289389] x20: ffff80000c8a9000 x19: ffff800009f61ce8 x18: 0000000000000000
 3207 21:43:39.131970  # [  152.299572] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 3208 21:43:39.132340  # [  152.309755] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 3209 21:43:39.132678  # [  152.319938] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 3210 21:43:39.132992  # [  152.330120] x8 : ffff80000e9db398 x7 : 0000000000000000 x6 : 0000000000000001
 3211 21:43:39.134771  # [  152.340303] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3212 21:43:39.174662  # [  152.350486] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : 0000000000000022
 3213 21:43:39.175217  # [  152.360669] Call trace:
 3214 21:43:39.175669  # [  152.366154]  fortify_panic+0x24/0x28
 3215 21:43:39.176110  # [  152.372769]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3216 21:43:39.176494  # [  152.380776]  lkdtm_do_action+0x2c/0x50
 3217 21:43:39.176897  # [  152.387565]  direct_entry+0x164/0x180
 3218 21:43:39.177249  # [  152.394267]  full_proxy_write+0x68/0xc0
 3219 21:43:39.177640  # [  152.401144]  vfs_write+0xcc/0x2e0
 3220 21:43:39.177997  # [  152.407498]  ksys_write+0x80/0x110
 3221 21:43:39.178289  # [  152.413939]  __arm64_sys_write+0x28/0x40
 3222 21:43:39.178934  # [  152.420903]  invoke_syscall+0x8c/0x120
 3223 21:43:39.217892  # [  152.427692]  el0_svc_common.constprop.0+0x68/0x124
 3224 21:43:39.218426  # [  152.435526]  do_el0_svc+0x40/0xcc
 3225 21:43:39.218794  # [  152.441881]  el0_svc+0x48/0xc0
 3226 21:43:39.219124  # [  152.447974]  el0t_64_sync_handler+0xf4/0x120
 3227 21:43:39.219439  # [  152.455285]  el0t_64_sync+0x18c/0x190
 3228 21:43:39.219745  # [  152.461992] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 3229 21:43:39.220155  # [  152.471128] ---[ end trace 0000000000000000 ]---
 3230 21:43:39.220490  # [  152.478786] note: cat[1586] exited with irqs disabled
 3231 21:43:39.221203  # [  152.486953] note: cat[1586] exited with preempt_count 1
 3232 21:43:39.261005  # [  152.496744] ------------[ cut here ]------------
 3233 21:43:39.261501  # [  152.504201] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 3234 21:43:39.261915  # [  152.516910] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3235 21:43:39.262255  # [  152.533448] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 3236 21:43:39.264266  # [  152.544504] Hardware name: ARM Juno development board (r0) (DT)
 3237 21:43:39.297797  # [  152.553475] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3238 21:43:39.298278  # [  152.563490] pc : ct_kernel_exit.constprop.0+0x118/0x170
 3239 21:43:39.298644  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3240 21:43:39.298975  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3241 21:43:39.301092  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3242 21:43:39.636439  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3243 21:43:39.668620  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3244 21:43:39.764641  # selftests: lkdtm: READ_AFTER_FREE.sh
 3245 21:43:40.433120  <6>[  154.900737] lkdtm: Performing direct entry READ_AFTER_FREE
 3246 21:43:40.433625  <6>[  154.906866] lkdtm: Value in memory before free: 12345678
 3247 21:43:40.433988  <6>[  154.912581] lkdtm: Attempting bad read from freed memory
 3248 21:43:40.436370  <6>[  154.918795] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3249 21:43:40.573979  # [  154.900737] lkdtm: Performing direct entry READ_AFTER_FREE
 3250 21:43:40.574514  # [  154.906866] lkdtm: Value in memory before free: 12345678
 3251 21:43:40.575345  # [  154.912581] lkdtm: Attempting bad read from freed memory
 3252 21:43:40.577315  # [  154.918795] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3253 21:43:40.597963  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3254 21:43:40.646034  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3255 21:43:40.757713  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3256 21:43:41.169809  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3257 21:43:41.201787  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3258 21:43:41.297654  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3259 21:43:41.956147  <6>[  156.424246] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3260 21:43:41.956739  <6>[  156.430657] lkdtm: Value in memory before free: 12345678
 3261 21:43:41.959475  <6>[  156.436530] lkdtm: Attempting to read from freed memory
 3262 21:43:41.959996  <6>[  156.442097] lkdtm: Memory correctly poisoned (0)
 3263 21:43:42.096981  # [  156.424246] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3264 21:43:42.097495  # [  156.430657] lkdtm: Value in memory before free: 12345678
 3265 21:43:42.100263  # [  156.436530] lkdtm: Attempting to read from freed memory
 3266 21:43:42.100741  # [  156.442097] lkdtm: Memory correctly poisoned (0)
 3267 21:43:42.121141  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3268 21:43:42.185016  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3269 21:43:42.296772  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3270 21:43:42.945403  <6>[  157.424684] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3271 21:43:42.948657  <6>[  157.430895] lkdtm: Memory appears initialized (6b, no earlier values)
 3272 21:43:43.078448  # [  157.424684] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3273 21:43:43.081697  # [  157.430895] lkdtm: Memory appears initialized (6b, no earlier values)
 3274 21:43:43.097538  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3275 21:43:43.161501  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3276 21:43:43.288988  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3277 21:43:43.923770  <6>[  158.403019] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3278 21:43:43.927031  <6>[  158.409236] lkdtm: Memory appears initialized (0, no earlier values)
 3279 21:43:44.053695  # [  158.403019] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3280 21:43:44.057014  # [  158.409236] lkdtm: Memory appears initialized (0, no earlier values)
 3281 21:43:44.088852  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3282 21:43:44.152864  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3283 21:43:44.264727  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3284 21:43:44.852951  <6>[  159.315158] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3285 21:43:44.853478  <6>[  159.321126] lkdtm: Attempting double slab free ...
 3286 21:43:44.853827  <3>[  159.326290] =============================================================================
 3287 21:43:44.854523  <3>[  159.334753] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3288 21:43:44.854868  <3>[  159.334753] 
 3289 21:43:44.856424  <3>[  159.347744] -----------------------------------------------------------------------------
 3290 21:43:44.856865  <3>[  159.347744] 
 3291 21:43:44.896232  <3>[  159.357943] Slab 0xfffffc00201d6380 objects=25 used=0 fp=0xffff00080758e008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3292 21:43:44.896730  <4>[  159.370597] CPU: 5 PID: 1875 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3293 21:43:44.897451  <4>[  159.378628] Hardware name: ARM Juno development board (r0) (DT)
 3294 21:43:44.897802  <4>[  159.384826] Call trace:
 3295 21:43:44.898113  <4>[  159.387541]  dump_backtrace+0xe8/0x140
 3296 21:43:44.898413  <4>[  159.391577]  show_stack+0x30/0x40
 3297 21:43:44.899834  <4>[  159.395169]  dump_stack_lvl+0x88/0xb4
 3298 21:43:44.939707  <4>[  159.399111]  dump_stack+0x18/0x34
 3299 21:43:44.940199  <4>[  159.402703]  slab_err+0xb4/0xf0
 3300 21:43:44.940547  <4>[  159.406124]  free_debug_processing+0x4b4/0x57c
 3301 21:43:44.940870  <4>[  159.410850]  __slab_free+0x330/0x480
 3302 21:43:44.941174  <4>[  159.414704]  kmem_cache_free+0x358/0x3b4
 3303 21:43:44.941466  <4>[  159.418905]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3304 21:43:44.941758  <4>[  159.423545]  lkdtm_do_action+0x2c/0x50
 3305 21:43:44.942044  <4>[  159.427572]  direct_entry+0x164/0x180
 3306 21:43:44.942324  <4>[  159.431512]  full_proxy_write+0x68/0xc0
 3307 21:43:44.942628  <4>[  159.435631]  vfs_write+0xcc/0x2e0
 3308 21:43:44.943346  <4>[  159.439227]  ksys_write+0x80/0x110
 3309 21:43:44.988203  <4>[  159.442910]  __arm64_sys_write+0x28/0x40
 3310 21:43:44.988817  <4>[  159.447115]  invoke_syscall+0x8c/0x120
 3311 21:43:44.989227  <4>[  159.451148]  el0_svc_common.constprop.0+0x68/0x124
 3312 21:43:44.989643  <4>[  159.456226]  do_el0_svc+0x40/0xcc
 3313 21:43:44.989977  <4>[  159.459822]  el0_svc+0x48/0xc0
 3314 21:43:44.990287  <4>[  159.463154]  el0t_64_sync_handler+0xf4/0x120
 3315 21:43:44.990614  <4>[  159.467706]  el0t_64_sync+0x18c/0x190
 3316 21:43:44.991487  <3>[  159.471729] FIX lkdtm-heap-double_free: Object at 0xffff00080758e008 not freed
 3317 21:43:45.132362  # [  159.315158] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3318 21:43:45.132989  # [  159.321126] lkdtm: Attempting double slab free ...
 3319 21:43:45.133399  # [  159.326290] =============================================================================
 3320 21:43:45.133792  # [  159.334753] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3321 21:43:45.134134  # 
 3322 21:43:45.134445  # [  159.347744] -----------------------------------------------------------------------------
 3323 21:43:45.135358  # 
 3324 21:43:45.174915  # [  159.357943] Slab 0xfffffc00201d6380 objects=25 used=0 fp=0xffff00080758e008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3325 21:43:45.175197  # [  159.370597] CPU: 5 PID: 1875 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3326 21:43:45.175395  # [  159.378628] Hardware name: ARM Juno development board (r0) (DT)
 3327 21:43:45.175572  # [  159.384826] Call trace:
 3328 21:43:45.175735  # [  159.387541]  dump_backtrace+0xe8/0x140
 3329 21:43:45.175920  # [  159.391577]  show_stack+0x30/0x40
 3330 21:43:45.176072  # [  159.395169]  dump_stack_lvl+0x88/0xb4
 3331 21:43:45.178084  # [  159.399111]  dump_stack+0x18/0x34
 3332 21:43:45.218309  # [  159.402703]  slab_err+0xb4/0xf0
 3333 21:43:45.218796  # [  159.406124]  free_debug_processing+0x4b4/0x57c
 3334 21:43:45.219155  # [  159.410850]  __slab_free+0x330/0x480
 3335 21:43:45.219993  # [  159.414704]  kmem_cache_free+0x358/0x3b4
 3336 21:43:45.220504  # [  159.418905]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3337 21:43:45.221010  # [  159.423545]  lkdtm_do_action+0x2c/0x50
 3338 21:43:45.221540  # [  159.427572]  direct_entry+0x164/0x180
 3339 21:43:45.222104  # [  159.431512]  full_proxy_write+0x68/0xc0
 3340 21:43:45.222715  # [  159.435631]  vfs_write+0xcc/0x2e0
 3341 21:43:45.223137  # [  159.439227]  ksys_write+0x80/0x110
 3342 21:43:45.223883  # [  159.442910]  __arm64_sys_write+0x28/0x40
 3343 21:43:45.265675  # [  159.447115]  invoke_syscall+0x8c/0x120
 3344 21:43:45.266044  # [  159.451148]  el0_svc_common.constprop.0+0x68/0x124
 3345 21:43:45.266353  # [  159.456226]  do_el0_svc+0x40/0xcc
 3346 21:43:45.266911  # [  159.459822]  el0_svc+0x48/0xc0
 3347 21:43:45.267123  # [  159.463154]  el0t_64_sync_handler+0xf4/0x120
 3348 21:43:45.267338  # [  159.467706]  el0t_64_sync+0x18c/0x190
 3349 21:43:45.267516  # [  159.471729] FIX lkdtm-heap-double_free: Object at 0xffff00080758e008 not freed
 3350 21:43:45.267691  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3351 21:43:45.268810  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3352 21:43:45.348818  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3353 21:43:45.934162  <6>[  160.393735] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3354 21:43:45.934712  <6>[  160.400169] lkdtm: Attempting cross-cache slab free ...
 3355 21:43:45.935581  <4>[  160.405769] ------------[ cut here ]------------
 3356 21:43:45.936082  <4>[  160.410995] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3357 21:43:45.936509  <4>[  160.419660] WARNING: CPU: 5 PID: 1914 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3358 21:43:45.977541  <4>[  160.427364] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3359 21:43:45.978044  <4>[  160.441248] CPU: 5 PID: 1914 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3360 21:43:45.978873  <4>[  160.449280] Hardware name: ARM Juno development board (r0) (DT)
 3361 21:43:45.979261  <4>[  160.455478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3362 21:43:45.979674  <4>[  160.462726] pc : cache_from_obj+0xec/0x130
 3363 21:43:45.980112  <4>[  160.467103] lr : cache_from_obj+0xec/0x130
 3364 21:43:45.980506  <4>[  160.471478] sp : ffff80000efbb8f0
 3365 21:43:45.981317  <4>[  160.475063] x29: ffff80000efbb8f0 x28: ffff0008030fcf00 x27: 0000000000000000
 3366 21:43:46.021011  <4>[  160.482503] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8798f000
 3367 21:43:46.021488  <4>[  160.489941] x23: ffff000806e97000 x22: ffff800008c14474 x21: ffff000807c78080
 3368 21:43:46.021941  <4>[  160.497379] x20: ffff000807c78280 x19: ffff0008029b1008 x18: 0000000000000000
 3369 21:43:46.022357  <4>[  160.504817] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3370 21:43:46.022755  <4>[  160.512256] x14: 2d6d74646b6c202e x13: 205d353939303134 x12: 2e30363120205b3e
 3371 21:43:46.064383  <4>[  160.519694] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944
 3372 21:43:46.064874  <4>[  160.527133] x8 : ffff80000efbb5c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 3373 21:43:46.065337  <4>[  160.534570] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 3374 21:43:46.065761  <4>[  160.542007] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 3375 21:43:46.066161  <4>[  160.549445] Call trace:
 3376 21:43:46.066545  <4>[  160.552160]  cache_from_obj+0xec/0x130
 3377 21:43:46.066945  <4>[  160.556188]  kmem_cache_free+0x44/0x3b4
 3378 21:43:46.067770  <4>[  160.560303]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3379 21:43:46.068247  <4>[  160.564855]  lkdtm_do_action+0x2c/0x50
 3380 21:43:46.107945  <4>[  160.568883]  direct_entry+0x164/0x180
 3381 21:43:46.108399  <4>[  160.572823]  full_proxy_write+0x68/0xc0
 3382 21:43:46.108743  <4>[  160.576941]  vfs_write+0xcc/0x2e0
 3383 21:43:46.109441  <4>[  160.580538]  ksys_write+0x80/0x110
 3384 21:43:46.109779  <4>[  160.584220]  __arm64_sys_write+0x28/0x40
 3385 21:43:46.110086  <4>[  160.588425]  invoke_syscall+0x8c/0x120
 3386 21:43:46.110384  <4>[  160.592459]  el0_svc_common.constprop.0+0x68/0x124
 3387 21:43:46.110669  <4>[  160.597536]  do_el0_svc+0x40/0xcc
 3388 21:43:46.110954  <4>[  160.601133]  el0_svc+0x48/0xc0
 3389 21:43:46.111340  <4>[  160.604467]  el0t_64_sync_handler+0xf4/0x120
 3390 21:43:46.111712  <4>[  160.609019]  el0t_64_sync+0x18c/0x190
 3391 21:43:46.151483  <4>[  160.612961] irq event stamp: 0
 3392 21:43:46.152357  <4>[  160.616285] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3393 21:43:46.152735  <4>[  160.622839] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3394 21:43:46.153069  <4>[  160.631310] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3395 21:43:46.153381  <4>[  160.639780] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3396 21:43:46.153679  <4>[  160.646331] ---[ end trace 0000000000000000 ]---
 3397 21:43:46.194964  <3>[  160.651552] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=63 cpu=5 pid=1914
 3398 21:43:46.195259  <4>[  160.659140]  kmem_cache_alloc+0x2a4/0x2c0
 3399 21:43:46.195483  <4>[  160.663457]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3400 21:43:46.195680  <4>[  160.668028]  lkdtm_do_action+0x2c/0x50
 3401 21:43:46.195884  <4>[  160.672073]  direct_entry+0x164/0x180
 3402 21:43:46.196051  <4>[  160.676029]  full_proxy_write+0x68/0xc0
 3403 21:43:46.196209  <4>[  160.680165]  vfs_write+0xcc/0x2e0
 3404 21:43:46.196374  <4>[  160.683777]  ksys_write+0x80/0x110
 3405 21:43:46.196546  <4>[  160.687476]  __arm64_sys_write+0x28/0x40
 3406 21:43:46.196655  <4>[  160.691713]  invoke_syscall+0x8c/0x120
 3407 21:43:46.198153  <4>[  160.695760]  el0_svc_common.constprop.0+0x68/0x124
 3408 21:43:46.221164  <4>[  160.700855]  do_el0_svc+0x40/0xcc
 3409 21:43:46.221463  <4>[  160.704471]  el0_svc+0x48/0xc0
 3410 21:43:46.224223  <4>[  160.707821]  el0t_64_sync_handler+0xf4/0x120
 3411 21:43:46.224452  <4>[  160.712393]  el0t_64_sync+0x18c/0x190
 3412 21:43:46.395166  # [  160.393735] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3413 21:43:46.395813  # [  160.400169] lkdtm: Attempting cross-cache slab free ...
 3414 21:43:46.396210  # [  160.405769] ------------[ cut here ]------------
 3415 21:43:46.396557  # [  160.410995] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3416 21:43:46.396882  # [  160.419660] WARNING: CPU: 5 PID: 1914 at mm/slab.h:660 cache_from_obj+0xec/0x130
 3417 21:43:46.438444  # [  160.427364] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3418 21:43:46.438957  # [  160.441248] CPU: 5 PID: 1914 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3419 21:43:46.439420  # [  160.449280] Hardware name: ARM Juno development board (r0) (DT)
 3420 21:43:46.439888  # [  160.455478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3421 21:43:46.440304  # [  160.462726] pc : cache_from_obj+0xec/0x130
 3422 21:43:46.440705  # [  160.467103] lr : cache_from_obj+0xec/0x130
 3423 21:43:46.441090  # [  160.471478] sp : ffff80000efbb8f0
 3424 21:43:46.441902  # [  160.475063] x29: ffff80000efbb8f0 x28: ffff0008030fcf00 x27: 0000000000000000
 3425 21:43:46.481531  # [  160.482503] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8798f000
 3426 21:43:46.482028  # [  160.489941] x23: ffff000806e97000 x22: ffff800008c14474 x21: ffff000807c78080
 3427 21:43:46.482387  # [  160.497379] x20: ffff000807c78280 x19: ffff0008029b1008 x18: 0000000000000000
 3428 21:43:46.482718  # [  160.504817] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3429 21:43:46.483035  # [  160.512256] x14: 2d6d74646b6c202e x13: 205d353939303134 x12: 2e30363120205b3e
 3430 21:43:46.524742  # [  160.519694] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff80000815e944
 3431 21:43:46.525219  # [  160.527133] x8 : ffff80000efbb5c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 3432 21:43:46.525574  # [  160.534570] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 3433 21:43:46.525895  # [  160.542007] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 3434 21:43:46.526207  # [  160.549445] Call trace:
 3435 21:43:46.526505  # [  160.552160]  cache_from_obj+0xec/0x130
 3436 21:43:46.526800  # [  160.556188]  kmem_cache_free+0x44/0x3b4
 3437 21:43:46.527085  # [  160.560303]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3438 21:43:46.527907  # [  160.564855]  lkdtm_do_action+0x2c/0x50
 3439 21:43:46.567906  # [  160.568883]  direct_entry+0x164/0x180
 3440 21:43:46.568401  # [  160.572823]  full_proxy_write+0x68/0xc0
 3441 21:43:46.568766  # [  160.576941]  vfs_write+0xcc/0x2e0
 3442 21:43:46.569100  # [  160.580538]  ksys_write+0x80/0x110
 3443 21:43:46.569409  # [  160.584220]  __arm64_sys_write+0x28/0x40
 3444 21:43:46.569708  # [  160.588425]  invoke_syscall+0x8c/0x120
 3445 21:43:46.570004  # [  160.592459]  el0_svc_common.constprop.0+0x68/0x124
 3446 21:43:46.570290  # [  160.597536]  do_el0_svc+0x40/0xcc
 3447 21:43:46.570573  # [  160.601133]  el0_svc+0x48/0xc0
 3448 21:43:46.570948  # [  160.604467]  el0t_64_sync_handler+0xf4/0x120
 3449 21:43:46.571684  # [  160.609019]  el0t_64_sync+0x18c/0x190
 3450 21:43:46.611080  # [  160.612961] irq event stamp: 0
 3451 21:43:46.611584  # [  160.616285] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3452 21:43:46.612016  # [  160.622839] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3453 21:43:46.612367  # [  160.631310] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3454 21:43:46.612681  # [  160.639780] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3455 21:43:46.612986  # [  160.646331] ---[ end trace 0000000000000000 ]---
 3456 21:43:46.614370  # [  160.651552] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=63 cpu=5 pid=1914
 3457 21:43:46.654288  # [  160.659140]  kmem_cache_alloc+0x2a4/0x2c0
 3458 21:43:46.654781  # [  160.663457]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3459 21:43:46.655144  # [  160.668028]  lkdtm_do_action+0x2c/0x50
 3460 21:43:46.655476  # [  160.672073]  direct_entry+0x164/0x180
 3461 21:43:46.655850  # [  160.676029]  full_proxy_write+0x68/0xc0
 3462 21:43:46.656169  # [  160.680165]  vfs_write+0xcc/0x2e0
 3463 21:43:46.656467  # [  160.683777]  ksys_write+0x80/0x110
 3464 21:43:46.656762  # [  160.687476]  __arm64_sys_write+0x28/0x40
 3465 21:43:46.657061  # [  160.691713]  invoke_syscall+0x8c/0x120
 3466 21:43:46.657874  # [  160.695760]  el0_svc_common.constprop.0+0x68/0x124
 3467 21:43:46.691166  # [  160.700855]  do_el0_svc+0x40/0xcc
 3468 21:43:46.691640  # [  160.704471]  el0_svc+0x48/0xc0
 3469 21:43:46.692051  # [  160.707821]  el0t_64_sync_handler+0xf4/0x120
 3470 21:43:46.692408  # [  160.712393]  el0t_64_sync+0x18c/0x190
 3471 21:43:46.692723  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3472 21:43:46.693051  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3473 21:43:46.694537  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3474 21:43:47.200171  <6>[  161.661763] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3475 21:43:47.200648  <6>[  161.667755] lkdtm: Attempting non-Slab slab free ...
 3476 21:43:47.201042  <4>[  161.673065] ------------[ cut here ]------------
 3477 21:43:47.201760  <4>[  161.678018] virt_to_cache: Object is not a Slab page!
 3478 21:43:47.202083  <4>[  161.683647] WARNING: CPU: 1 PID: 1953 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3479 21:43:47.203623  <4>[  161.691346] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3480 21:43:47.243463  <4>[  161.705188] CPU: 1 PID: 1953 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3481 21:43:47.244409  <4>[  161.713213] Hardware name: ARM Juno development board (r0) (DT)
 3482 21:43:47.244818  <4>[  161.719404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3483 21:43:47.245249  <4>[  161.726646] pc : cache_from_obj+0xc0/0x130
 3484 21:43:47.245655  <4>[  161.731014] lr : cache_from_obj+0xc0/0x130
 3485 21:43:47.246046  <4>[  161.735381] sp : ffff80000f04b8d0
 3486 21:43:47.247086  <4>[  161.738961] x29: ffff80000f04b8d0 x28: ffff00080d711a80 x27: 0000000000000000
 3487 21:43:47.286922  <4>[  161.746388] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8508f000
 3488 21:43:47.287389  <4>[  161.753813] x23: ffff000807e16000 x22: ffff800008c13c60 x21: 000000000000000f
 3489 21:43:47.287863  <4>[  161.761237] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 3490 21:43:47.288663  <4>[  161.768660] x17: ffff800008401044 x16: ffff800008400f90 x15: ffff8000080b2580
 3491 21:43:47.289030  <4>[  161.776085] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 3492 21:43:47.290242  <4>[  161.783508] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 3493 21:43:47.330157  <4>[  161.790932] x8 : ffff80000f04b3f8 x7 : 0000000000000000 x6 : 0000000000000028
 3494 21:43:47.330626  <4>[  161.798356] x5 : ffff80000f04c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3495 21:43:47.331066  <4>[  161.805779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d711a80
 3496 21:43:47.331891  <4>[  161.813203] Call trace:
 3497 21:43:47.332263  <4>[  161.815912]  cache_from_obj+0xc0/0x130
 3498 21:43:47.332668  <4>[  161.819933]  kmem_cache_free+0x44/0x3b4
 3499 21:43:47.333058  <4>[  161.824040]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3500 21:43:47.333542  <4>[  161.828497]  lkdtm_do_action+0x2c/0x50
 3501 21:43:47.373554  <4>[  161.832516]  direct_entry+0x164/0x180
 3502 21:43:47.374020  <4>[  161.836447]  full_proxy_write+0x68/0xc0
 3503 21:43:47.374459  <4>[  161.840557]  vfs_write+0xcc/0x2e0
 3504 21:43:47.375279  <4>[  161.844146]  ksys_write+0x80/0x110
 3505 21:43:47.375649  <4>[  161.847820]  __arm64_sys_write+0x28/0x40
 3506 21:43:47.376145  <4>[  161.852018]  invoke_syscall+0x8c/0x120
 3507 21:43:47.376469  <4>[  161.856042]  el0_svc_common.constprop.0+0x68/0x124
 3508 21:43:47.376871  <4>[  161.861111]  do_el0_svc+0x40/0xcc
 3509 21:43:47.377176  <4>[  161.864699]  el0_svc+0x48/0xc0
 3510 21:43:47.377465  <4>[  161.868025]  el0t_64_sync_handler+0xf4/0x120
 3511 21:43:47.377831  <4>[  161.872568]  el0t_64_sync+0x18c/0x190
 3512 21:43:47.421724  <4>[  161.876501] irq event stamp: 0
 3513 21:43:47.422229  <4>[  161.879819] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3514 21:43:47.422648  <4>[  161.886365] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3515 21:43:47.423398  <4>[  161.894828] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3516 21:43:47.423742  <4>[  161.903289] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3517 21:43:47.424969  <4>[  161.909830] ---[ end trace 0000000000000000 ]---
 3518 21:43:47.594809  # [  161.661763] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3519 21:43:47.595319  # [  161.667755] lkdtm: Attempting non-Slab slab free ...
 3520 21:43:47.595742  # [  161.673065] ------------[ cut here ]------------
 3521 21:43:47.596312  # [  161.678018] virt_to_cache: Object is not a Slab page!
 3522 21:43:47.596751  # [  161.683647] WARNING: CPU: 1 PID: 1953 at mm/slab.h:625 cache_from_obj+0xc0/0x130
 3523 21:43:47.598013  # [  161.691346] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3524 21:43:47.637717  # [  161.705188] CPU: 1 PID: 1953 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3525 21:43:47.637986  # [  161.713213] Hardware name: ARM Juno development board (r0) (DT)
 3526 21:43:47.638162  # [  161.719404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3527 21:43:47.638321  # [  161.726646] pc : cache_from_obj+0xc0/0x130
 3528 21:43:47.638468  # [  161.731014] lr : cache_from_obj+0xc0/0x130
 3529 21:43:47.638612  # [  161.735381] sp : ffff80000f04b8d0
 3530 21:43:47.640886  # [  161.738961] x29: ffff80000f04b8d0 x28: ffff00080d711a80 x27: 0000000000000000
 3531 21:43:47.681132  # [  161.746388] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8508f000
 3532 21:43:47.681616  # [  161.753813] x23: ffff000807e16000 x22: ffff800008c13c60 x21: 000000000000000f
 3533 21:43:47.681968  # [  161.761237] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 3534 21:43:47.682292  # [  161.768660] x17: ffff800008401044 x16: ffff800008400f90 x15: ffff8000080b2580
 3535 21:43:47.682597  # [  161.776085] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 3536 21:43:47.684383  # [  161.783508] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 3537 21:43:47.724276  # [  161.790932] x8 : ffff80000f04b3f8 x7 : 0000000000000000 x6 : 0000000000000028
 3538 21:43:47.724773  # [  161.798356] x5 : ffff80000f04c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 3539 21:43:47.725181  # [  161.805779] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d711a80
 3540 21:43:47.725517  # [  161.813203] Call trace:
 3541 21:43:47.725827  # [  161.815912]  cache_from_obj+0xc0/0x130
 3542 21:43:47.726133  # [  161.819933]  kmem_cache_free+0x44/0x3b4
 3543 21:43:47.726515  # [  161.824040]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3544 21:43:47.726850  # [  161.828497]  lkdtm_do_action+0x2c/0x50
 3545 21:43:47.727625  # [  161.832516]  direct_entry+0x164/0x180
 3546 21:43:47.767491  # [  161.836447]  full_proxy_write+0x68/0xc0
 3547 21:43:47.768001  # [  161.840557]  vfs_write+0xcc/0x2e0
 3548 21:43:47.768365  # [  161.844146]  ksys_write+0x80/0x110
 3549 21:43:47.769076  # [  161.847820]  __arm64_sys_write+0x28/0x40
 3550 21:43:47.769452  # [  161.852018]  invoke_syscall+0x8c/0x120
 3551 21:43:47.769773  # [  161.856042]  el0_svc_common.constprop.0+0x68/0x124
 3552 21:43:47.770076  # [  161.861111]  do_el0_svc+0x40/0xcc
 3553 21:43:47.770521  # [  161.864699]  el0_svc+0x48/0xc0
 3554 21:43:47.770915  # [  161.868025]  el0t_64_sync_handler+0xf4/0x120
 3555 21:43:47.771215  # [  161.872568]  el0t_64_sync+0x18c/0x190
 3556 21:43:47.771583  # [  161.876501] irq event stamp: 0
 3557 21:43:47.820566  # [  161.879819] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3558 21:43:47.821047  # [  161.886365] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3559 21:43:47.821405  # [  161.894828] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 3560 21:43:47.822110  # [  161.903289] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3561 21:43:47.822458  # [  161.909830] ---[ end trace 0000000000000000 ]---
 3562 21:43:47.822790  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3563 21:43:47.823095  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3564 21:43:47.823889  # selftests: lkdtm: SOFTLOCKUP.sh
 3565 21:43:48.175239  # Skipping SOFTLOCKUP: Hangs the system
 3566 21:43:48.207223  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3567 21:43:48.319082  # selftests: lkdtm: HARDLOCKUP.sh
 3568 21:43:48.702980  # Skipping HARDLOCKUP: Hangs the system
 3569 21:43:48.750883  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3570 21:43:48.846844  # selftests: lkdtm: SPINLOCKUP.sh
 3571 21:43:49.246639  # Skipping SPINLOCKUP: Hangs the system
 3572 21:43:49.278553  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3573 21:43:49.390457  # selftests: lkdtm: HUNG_TASK.sh
 3574 21:43:49.790269  # Skipping HUNG_TASK: Hangs the system
 3575 21:43:49.838191  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3576 21:43:49.950093  # selftests: lkdtm: EXEC_DATA.sh
 3577 21:43:50.550883  <6>[  165.012719] lkdtm: Performing direct entry EXEC_DATA
 3578 21:43:50.551438  <6>[  165.018094] lkdtm: attempting ok execution at ffff800008c14550
 3579 21:43:50.551628  <6>[  165.024475] lkdtm: attempting bad execution at ffff80000c27a6e0
 3580 21:43:50.551817  <1>[  165.030744] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6e0
 3581 21:43:50.551983  <1>[  165.040742] Mem abort info:
 3582 21:43:50.552135  <1>[  165.043968]   ESR = 0x000000008600000f
 3583 21:43:50.554217  <1>[  165.048050]   EC = 0x21: IABT (current EL), IL = 32 bits
 3584 21:43:50.594407  <1>[  165.053669]   SET = 0, FnV = 0
 3585 21:43:50.594754  <1>[  165.056996]   EA = 0, S1PTW = 0
 3586 21:43:50.594934  <1>[  165.060425]   FSC = 0x0f: level 3 permission fault
 3587 21:43:50.595113  <1>[  165.065510] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3588 21:43:50.595535  <1>[  165.072514] [ffff80000c27a6e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3589 21:43:50.595689  <0>[  165.085393] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3590 21:43:50.637682  <4>[  165.091939] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3591 21:43:50.637968  <4>[  165.105781] CPU: 1 PID: 2132 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3592 21:43:50.638163  <4>[  165.113807] Hardware name: ARM Juno development board (r0) (DT)
 3593 21:43:50.638335  <4>[  165.120001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3594 21:43:50.638530  <4>[  165.127243] pc : data_area+0x0/0x40
 3595 21:43:50.638681  <4>[  165.131009] lr : execute_location+0x74/0x94
 3596 21:43:50.638826  <4>[  165.135470] sp : ffff80000f2f3ba0
 3597 21:43:50.681038  <4>[  165.139050] x29: ffff80000f2f3ba0 x28: ffff00080bb99a80 x27: 0000000000000000
 3598 21:43:50.681307  <4>[  165.146479] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e14f000
 3599 21:43:50.681481  <4>[  165.153911] x23: ffff00080d82c000 x22: ffff80000f2f3d50 x21: 0000000000000001
 3600 21:43:50.681637  <4>[  165.161340] x20: ffff800008c14550 x19: ffff80000c27a6e0 x18: 0000000000000000
 3601 21:43:50.681788  <4>[  165.168764] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e14f000
 3602 21:43:50.684209  <4>[  165.176190] x14: 0000000000000000 x13: 205d353734343230 x12: 2e35363120205b3e
 3603 21:43:50.724470  <4>[  165.183616] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3604 21:43:50.724705  <4>[  165.191045] x8 : ffff80000f2f3878 x7 : 0000000000000000 x6 : 0000000000000001
 3605 21:43:50.724876  <4>[  165.198469] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3606 21:43:50.725035  <4>[  165.205892] x2 : 0000000000000000 x1 : ffff00080bb99a80 x0 : 0000000000000033
 3607 21:43:50.725189  <4>[  165.213316] Call trace:
 3608 21:43:50.725326  <4>[  165.216026]  data_area+0x0/0x40
 3609 21:43:50.725462  <4>[  165.219438]  lkdtm_EXEC_DATA+0x24/0x30
 3610 21:43:50.727628  <4>[  165.223459]  lkdtm_do_action+0x2c/0x50
 3611 21:43:50.767871  <4>[  165.227480]  direct_entry+0x164/0x180
 3612 21:43:50.768333  <4>[  165.231413]  full_proxy_write+0x68/0xc0
 3613 21:43:50.768686  <4>[  165.235524]  vfs_write+0xcc/0x2e0
 3614 21:43:50.769004  <4>[  165.239113]  ksys_write+0x80/0x110
 3615 21:43:50.769307  <4>[  165.242788]  __arm64_sys_write+0x28/0x40
 3616 21:43:50.769602  <4>[  165.246985]  invoke_syscall+0x8c/0x120
 3617 21:43:50.769895  <4>[  165.251010]  el0_svc_common.constprop.0+0x68/0x124
 3618 21:43:50.770188  <4>[  165.256078]  do_el0_svc+0x40/0xcc
 3619 21:43:50.770477  <4>[  165.259666]  el0_svc+0x48/0xc0
 3620 21:43:50.771171  <4>[  165.262991]  el0t_64_sync_handler+0xf4/0x120
 3621 21:43:50.771544  <4>[  165.267534]  el0t_64_sync+0x18c/0x190
 3622 21:43:50.796156  <0>[  165.271471] Code: 07c78280 ffff0008 038a9e80 ffff0008 (aa1e03e9) 
 3623 21:43:50.799292  <4>[  165.277840] ---[ end trace 0000000000000000 ]---
 3624 21:43:50.799562  # Segmentation fault
 3625 21:43:50.967509  # [  165.012719] lkdtm: Performing direct entry EXEC_DATA
 3626 21:43:50.968015  # [  165.018094] lkdtm: attempting ok execution at ffff800008c14550
 3627 21:43:50.968354  # [  165.024475] lkdtm: attempting bad execution at ffff80000c27a6e0
 3628 21:43:50.968652  # [  165.030744] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c27a6e0
 3629 21:43:50.968937  # [  165.040742] Mem abort info:
 3630 21:43:50.969210  # [  165.043968]   ESR = 0x000000008600000f
 3631 21:43:50.969475  # [  165.048050]   EC = 0x21: IABT (current EL), IL = 32 bits
 3632 21:43:50.970688  # [  165.053669]   SET = 0, FnV = 0
 3633 21:43:51.010779  # [  165.056996]   EA = 0, S1PTW = 0
 3634 21:43:51.011235  # [  165.060425]   FSC = 0x0f: level 3 permission fault
 3635 21:43:51.011564  # [  165.065510] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3636 21:43:51.011907  # [  165.072514] [ffff80000c27a6e0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=007800008447a703
 3637 21:43:51.012202  # [  165.085393] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3638 21:43:51.053874  # [  165.091939] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3639 21:43:51.054307  # [  165.105781] CPU: 1 PID: 2132 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3640 21:43:51.054630  # [  165.113807] Hardware name: ARM Juno development board (r0) (DT)
 3641 21:43:51.054923  # [  165.120001] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3642 21:43:51.055201  # [  165.127243] pc : data_area+0x0/0x40
 3643 21:43:51.055468  # [  165.131009] lr : execute_location+0x74/0x94
 3644 21:43:51.055727  # [  165.135470] sp : ffff80000f2f3ba0
 3645 21:43:51.057123  # [  165.139050] x29: ffff80000f2f3ba0 x28: ffff00080bb99a80 x27: 0000000000000000
 3646 21:43:51.097087  # [  165.146479] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9e14f000
 3647 21:43:51.097530  # [  165.153911] x23: ffff00080d82c000 x22: ffff80000f2f3d50 x21: 0000000000000001
 3648 21:43:51.097926  # [  165.161340] x20: ffff800008c14550 x19: ffff80000c27a6e0 x18: 0000000000000000
 3649 21:43:51.098230  # [  165.168764] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9e14f000
 3650 21:43:51.098510  # [  165.176190] x14: 0000000000000000 x13: 205d353734343230 x12: 2e35363120205b3e
 3651 21:43:51.100312  # [  165.183616] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3652 21:43:51.140288  # [  165.191045] x8 : ffff80000f2f3878 x7 : 0000000000000000 x6 : 0000000000000001
 3653 21:43:51.140768  # [  165.198469] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3654 21:43:51.141128  # [  165.205892] x2 : 0000000000000000 x1 : ffff00080bb99a80 x0 : 0000000000000033
 3655 21:43:51.141455  # [  165.213316] Call trace:
 3656 21:43:51.141759  # [  165.216026]  data_area+0x0/0x40
 3657 21:43:51.142055  # [  165.219438]  lkdtm_EXEC_DATA+0x24/0x30
 3658 21:43:51.142348  # [  165.223459]  lkdtm_do_action+0x2c/0x50
 3659 21:43:51.142632  # [  165.227480]  direct_entry+0x164/0x180
 3660 21:43:51.143500  # [  165.231413]  full_proxy_write+0x68/0xc0
 3661 21:43:51.183405  # [  165.235524]  vfs_write+0xcc/0x2e0
 3662 21:43:51.183926  # [  165.239113]  ksys_write+0x80/0x110
 3663 21:43:51.184291  # [  165.242788]  __arm64_sys_write+0x28/0x40
 3664 21:43:51.184705  # [  165.246985]  invoke_syscall+0x8c/0x120
 3665 21:43:51.185025  # [  165.251010]  el0_svc_common.constprop.0+0x68/0x124
 3666 21:43:51.185332  # [  165.256078]  do_el0_svc+0x40/0xcc
 3667 21:43:51.185629  # [  165.259666]  el0_svc+0x48/0xc0
 3668 21:43:51.185914  # [  165.262991]  el0t_64_sync_handler+0xf4/0x120
 3669 21:43:51.186203  # [  165.267534]  el0t_64_sync+0x18c/0x190
 3670 21:43:51.186961  # [  165.271471] Code: 07c78280 ffff0008 038a9e80 ffff0008 (aa1e03e9) 
 3671 21:43:51.209298  # [  165.277840] ---[ end trace 0000000000000000 ]---
 3672 21:43:51.209769  # EXEC_DATA: saw 'call trace:': ok
 3673 21:43:51.210130  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3674 21:43:51.212522  # selftests: lkdtm: EXEC_STACK.sh
 3675 21:43:51.707594  <6>[  166.169320] lkdtm: Performing direct entry EXEC_STACK
 3676 21:43:51.708233  <6>[  166.174954] lkdtm: attempting ok execution at ffff800008c14550
 3677 21:43:51.708520  <6>[  166.181276] lkdtm: attempting bad execution at ffff80000f3a3b98
 3678 21:43:51.708703  <1>[  166.187795] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3b98
 3679 21:43:51.708872  <1>[  166.197770] Mem abort info:
 3680 21:43:51.709018  <1>[  166.200834]   ESR = 0x000000008600000f
 3681 21:43:51.710897  <1>[  166.204876]   EC = 0x21: IABT (current EL), IL = 32 bits
 3682 21:43:51.751104  <1>[  166.210483]   SET = 0, FnV = 0
 3683 21:43:51.751427  <1>[  166.213824]   EA = 0, S1PTW = 0
 3684 21:43:51.751649  <1>[  166.217236]   FSC = 0x0f: level 3 permission fault
 3685 21:43:51.752217  <1>[  166.222318] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3686 21:43:51.752427  <1>[  166.229321] [ffff80000f3a3b98] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008854ab003, pte=0068000883b01703
 3687 21:43:51.752657  <0>[  166.242214] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3688 21:43:51.794457  <4>[  166.248763] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3689 21:43:51.795046  <4>[  166.262606] CPU: 1 PID: 2182 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3690 21:43:51.795288  <4>[  166.270631] Hardware name: ARM Juno development board (r0) (DT)
 3691 21:43:51.795500  <4>[  166.276822] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3692 21:43:51.795667  <4>[  166.284065] pc : 0xffff80000f3a3b98
 3693 21:43:51.795863  <4>[  166.287825] lr : execute_location+0x74/0x94
 3694 21:43:51.796078  <4>[  166.292286] sp : ffff80000f3a3b50
 3695 21:43:51.837891  <4>[  166.295869] x29: ffff80000f3a3b50 x28: ffff00080da5cf00 x27: 0000000000000000
 3696 21:43:51.838215  <4>[  166.303302] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff916cf000
 3697 21:43:51.838494  <4>[  166.310726] x23: ffff00080614e000 x22: ffff80000f3a3d50 x21: 0000000000000001
 3698 21:43:51.838796  <4>[  166.318154] x20: ffff800008c14550 x19: ffff80000f3a3b98 x18: 0000000000000000
 3699 21:43:51.839291  <4>[  166.325581] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff916cf000
 3700 21:43:51.840961  <4>[  166.333004] x14: 0000000000000000 x13: 205d363732313831 x12: 2e36363120205b3e
 3701 21:43:51.881184  <4>[  166.340429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3702 21:43:51.881452  <4>[  166.347856] x8 : ffff80000f3a3828 x7 : 0000000000000000 x6 : 0000000000000001
 3703 21:43:51.881642  <4>[  166.355279] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3704 21:43:51.881814  <4>[  166.362703] x2 : 0000000000000000 x1 : ffff00080da5cf00 x0 : 0000000000000033
 3705 21:43:51.881975  <4>[  166.370127] Call trace:
 3706 21:43:51.882127  <4>[  166.372838]  0xffff80000f3a3b98
 3707 21:43:51.882277  <4>[  166.376248]  lkdtm_EXEC_STACK+0x40/0x68
 3708 21:43:51.884317  <4>[  166.380358]  lkdtm_do_action+0x2c/0x50
 3709 21:43:51.924775  <4>[  166.384379]  direct_entry+0x164/0x180
 3710 21:43:51.925197  <4>[  166.388312]  full_proxy_write+0x68/0xc0
 3711 21:43:51.925597  <4>[  166.392422]  vfs_write+0xcc/0x2e0
 3712 21:43:51.925963  <4>[  166.396011]  ksys_write+0x80/0x110
 3713 21:43:51.926312  <4>[  166.399686]  __arm64_sys_write+0x28/0x40
 3714 21:43:51.926656  <4>[  166.403883]  invoke_syscall+0x8c/0x120
 3715 21:43:51.926994  <4>[  166.407909]  el0_svc_common.constprop.0+0x68/0x124
 3716 21:43:51.927331  <4>[  166.412977]  do_el0_svc+0x40/0xcc
 3717 21:43:51.927677  <4>[  166.416567]  el0_svc+0x48/0xc0
 3718 21:43:51.928116  <4>[  166.419891]  el0t_64_sync_handler+0xf4/0x120
 3719 21:43:51.928795  <4>[  166.424434]  el0t_64_sync+0x18c/0x190
 3720 21:43:51.953573  <0>[  166.428371] Code: 08c12b9c ffff8000 0614e000 ffff0008 (aa1e03e9) 
 3721 21:43:51.953860  <4>[  166.434740] ---[ end trace 0000000000000000 ]---
 3722 21:43:51.954139  # Segmentation fault
 3723 21:43:52.142829  # [  166.169320] lkdtm: Performing direct entry EXEC_STACK
 3724 21:43:52.143868  # [  166.174954] lkdtm: attempting ok execution at ffff800008c14550
 3725 21:43:52.144374  # [  166.181276] lkdtm: attempting bad execution at ffff80000f3a3b98
 3726 21:43:52.144807  # [  166.187795] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3b98
 3727 21:43:52.145144  # [  166.197770] Mem abort info:
 3728 21:43:52.145453  # [  166.200834]   ESR = 0x000000008600000f
 3729 21:43:52.146169  # [  166.204876]   EC = 0x21: IABT (current EL), IL = 32 bits
 3730 21:43:52.146521  # [  166.210483]   SET = 0, FnV = 0
 3731 21:43:52.185676  # [  166.213824]   EA = 0, S1PTW = 0
 3732 21:43:52.185942  # [  166.217236]   FSC = 0x0f: level 3 permission fault
 3733 21:43:52.186116  # [  166.222318] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3734 21:43:52.186275  # [  166.229321] [ffff80000f3a3b98] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008854ab003, pte=0068000883b01703
 3735 21:43:52.186430  # [  166.242214] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3736 21:43:52.229063  # [  166.248763] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3737 21:43:52.229537  # [  166.262606] CPU: 1 PID: 2182 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3738 21:43:52.229881  # [  166.270631] Hardware name: ARM Juno development board (r0) (DT)
 3739 21:43:52.230199  # [  166.276822] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3740 21:43:52.230503  # [  166.284065] pc : 0xffff80000f3a3b98
 3741 21:43:52.230794  # [  166.287825] lr : execute_location+0x74/0x94
 3742 21:43:52.231078  # [  166.292286] sp : ffff80000f3a3b50
 3743 21:43:52.272237  # [  166.295869] x29: ffff80000f3a3b50 x28: ffff00080da5cf00 x27: 0000000000000000
 3744 21:43:52.272725  # [  166.303302] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff916cf000
 3745 21:43:52.273073  # [  166.310726] x23: ffff00080614e000 x22: ffff80000f3a3d50 x21: 0000000000000001
 3746 21:43:52.273415  # [  166.318154] x20: ffff800008c14550 x19: ffff80000f3a3b98 x18: 0000000000000000
 3747 21:43:52.274114  # [  166.325581] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff916cf000
 3748 21:43:52.274457  # [  166.333004] x14: 0000000000000000 x13: 205d363732313831 x12: 2e36363120205b3e
 3749 21:43:52.315364  # [  166.340429] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3750 21:43:52.315879  # [  166.347856] x8 : ffff80000f3a3828 x7 : 0000000000000000 x6 : 0000000000000001
 3751 21:43:52.316262  # [  166.355279] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3752 21:43:52.316626  # [  166.362703] x2 : 0000000000000000 x1 : ffff00080da5cf00 x0 : 0000000000000033
 3753 21:43:52.316975  # [  166.370127] Call trace:
 3754 21:43:52.317314  # [  166.372838]  0xffff80000f3a3b98
 3755 21:43:52.317649  # [  166.376248]  lkdtm_EXEC_STACK+0x40/0x68
 3756 21:43:52.317982  # [  166.380358]  lkdtm_do_action+0x2c/0x50
 3757 21:43:52.318703  # [  166.384379]  direct_entry+0x164/0x180
 3758 21:43:52.358597  # [  166.388312]  full_proxy_write+0x68/0xc0
 3759 21:43:52.359086  # [  166.392422]  vfs_write+0xcc/0x2e0
 3760 21:43:52.359519  # [  166.396011]  ksys_write+0x80/0x110
 3761 21:43:52.360320  # [  166.399686]  __arm64_sys_write+0x28/0x40
 3762 21:43:52.360684  # [  166.403883]  invoke_syscall+0x8c/0x120
 3763 21:43:52.361079  # [  166.407909]  el0_svc_common.constprop.0+0x68/0x124
 3764 21:43:52.361463  # [  166.412977]  do_el0_svc+0x40/0xcc
 3765 21:43:52.361918  # [  166.416567]  el0_svc+0x48/0xc0
 3766 21:43:52.362310  # [  166.419891]  el0t_64_sync_handler+0xf4/0x120
 3767 21:43:52.362682  # [  166.424434]  el0t_64_sync+0x18c/0x190
 3768 21:43:52.384575  # [  166.428371] Code: 08c12b9c ffff8000 0614e000 ffff0008 (aa1e03e9) 
 3769 21:43:52.385062  # [  166.434740] ---[ end trace 0000000000000000 ]---
 3770 21:43:52.385513  # EXEC_STACK: saw 'call trace:': ok
 3771 21:43:52.386901  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3772 21:43:52.387362  # selftests: lkdtm: EXEC_KMALLOC.sh
 3773 21:43:52.891954  <6>[  167.353557] lkdtm: Performing direct entry EXEC_KMALLOC
 3774 21:43:52.892589  <6>[  167.359437] lkdtm: attempting ok execution at ffff800008c14550
 3775 21:43:52.892815  <6>[  167.365782] lkdtm: attempting bad execution at ffff000804e90500
 3776 21:43:52.893103  <1>[  167.372050] Unable to handle kernel execute from non-executable memory at virtual address ffff000804e90500
 3777 21:43:52.893308  <1>[  167.382162] Mem abort info:
 3778 21:43:52.893483  <1>[  167.385239]   ESR = 0x000000008600000f
 3779 21:43:52.895170  <1>[  167.389329]   EC = 0x21: IABT (current EL), IL = 32 bits
 3780 21:43:52.935500  <1>[  167.394943]   SET = 0, FnV = 0
 3781 21:43:52.935865  <1>[  167.398290]   EA = 0, S1PTW = 0
 3782 21:43:52.936121  <1>[  167.401721]   FSC = 0x0f: level 3 permission fault
 3783 21:43:52.936363  <1>[  167.406805] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3784 21:43:52.936836  <1>[  167.413805] [ffff000804e90500] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbe5003, pte=0068000884e90707
 3785 21:43:52.937025  <0>[  167.426693] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3786 21:43:52.978769  <4>[  167.433239] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3787 21:43:52.979378  <4>[  167.447082] CPU: 1 PID: 2232 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3788 21:43:52.979589  <4>[  167.455109] Hardware name: ARM Juno development board (r0) (DT)
 3789 21:43:52.979757  <4>[  167.461300] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3790 21:43:52.979949  <4>[  167.468542] pc : 0xffff000804e90500
 3791 21:43:52.980097  <4>[  167.472303] lr : execute_location+0x74/0x94
 3792 21:43:52.980229  <4>[  167.476769] sp : ffff80000f49ba90
 3793 21:43:53.022156  <4>[  167.480349] x29: ffff80000f49ba90 x28: ffff0008030fcf00 x27: 0000000000000000
 3794 21:43:53.022446  <4>[  167.487777] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cb8f000
 3795 21:43:53.022915  <4>[  167.495204] x23: ffff00080d8f5000 x22: ffff80000f49bc50 x21: 0000000000000001
 3796 21:43:53.023094  <4>[  167.502634] x20: ffff800008c14550 x19: ffff000804e90500 x18: 0000000000000000
 3797 21:43:53.023277  <4>[  167.510057] x17: ffff80000843f6a0 x16: ffff80000843f2bc x15: ffff8000086b4228
 3798 21:43:53.025286  <4>[  167.517481] x14: 0000000000000000 x13: 205d323837353633 x12: 2e37363120205b3e
 3799 21:43:53.065521  <4>[  167.524906] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3800 21:43:53.065777  <4>[  167.532332] x8 : ffff80000f49b768 x7 : 0000000000000000 x6 : 0000000000000001
 3801 21:43:53.065998  <4>[  167.539755] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3802 21:43:53.066202  <4>[  167.547177] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : 0000000000000033
 3803 21:43:53.066399  <4>[  167.554601] Call trace:
 3804 21:43:53.066594  <4>[  167.557311]  0xffff000804e90500
 3805 21:43:53.066784  <4>[  167.560721]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3806 21:43:53.068648  <4>[  167.565006]  lkdtm_do_action+0x2c/0x50
 3807 21:43:53.109122  <4>[  167.569026]  direct_entry+0x164/0x180
 3808 21:43:53.109973  <4>[  167.572959]  full_proxy_write+0x68/0xc0
 3809 21:43:53.110359  <4>[  167.577070]  vfs_write+0xcc/0x2e0
 3810 21:43:53.110775  <4>[  167.580659]  ksys_write+0x80/0x110
 3811 21:43:53.111170  <4>[  167.584333]  __arm64_sys_write+0x28/0x40
 3812 21:43:53.111558  <4>[  167.588530]  invoke_syscall+0x8c/0x120
 3813 21:43:53.111982  <4>[  167.592556]  el0_svc_common.constprop.0+0x68/0x124
 3814 21:43:53.112373  <4>[  167.597624]  do_el0_svc+0x40/0xcc
 3815 21:43:53.112747  <4>[  167.601211]  el0_svc+0x48/0xc0
 3816 21:43:53.113110  <4>[  167.604536]  el0t_64_sync_handler+0xf4/0x120
 3817 21:43:53.113567  <4>[  167.609078]  el0t_64_sync+0x18c/0x190
 3818 21:43:53.137758  <0>[  167.613015] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3819 21:43:53.138030  <4>[  167.619384] ---[ end trace 0000000000000000 ]---
 3820 21:43:53.140930  # Segmentation fault
 3821 21:43:53.282103  # [  167.353557] lkdtm: Performing direct entry EXEC_KMALLOC
 3822 21:43:53.282380  # [  167.359437] lkdtm: attempting ok execution at ffff800008c14550
 3823 21:43:53.282645  # [  167.365782] lkdtm: attempting bad execution at ffff000804e90500
 3824 21:43:53.282911  # [  167.372050] Unable to handle kernel execute from non-executable memory at virtual address ffff000804e90500
 3825 21:43:53.283170  # [  167.382162] Mem abort info:
 3826 21:43:53.283419  # [  167.385239]   ESR = 0x000000008600000f
 3827 21:43:53.285190  # [  167.389329]   EC = 0x21: IABT (current EL), IL = 32 bits
 3828 21:43:53.285361  # [  167.394943]   SET = 0, FnV = 0
 3829 21:43:53.325292  # [  167.398290]   EA = 0, S1PTW = 0
 3830 21:43:53.325572  # [  167.401721]   FSC = 0x0f: level 3 permission fault
 3831 21:43:53.325761  # [  167.406805] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3832 21:43:53.325918  # [  167.413805] [ffff000804e90500] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbe5003, pte=0068000884e90707
 3833 21:43:53.326068  # [  167.426693] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3834 21:43:53.368421  # [  167.433239] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3835 21:43:53.368664  # [  167.447082] CPU: 1 PID: 2232 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3836 21:43:53.368829  # [  167.455109] Hardware name: ARM Juno development board (r0) (DT)
 3837 21:43:53.368981  # [  167.461300] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3838 21:43:53.369126  # [  167.468542] pc : 0xffff000804e90500
 3839 21:43:53.369267  # [  167.472303] lr : execute_location+0x74/0x94
 3840 21:43:53.369415  # [  167.476769] sp : ffff80000f49ba90
 3841 21:43:53.411562  # [  167.480349] x29: ffff80000f49ba90 x28: ffff0008030fcf00 x27: 0000000000000000
 3842 21:43:53.411833  # [  167.487777] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8cb8f000
 3843 21:43:53.412007  # [  167.495204] x23: ffff00080d8f5000 x22: ffff80000f49bc50 x21: 0000000000000001
 3844 21:43:53.412163  # [  167.502634] x20: ffff800008c14550 x19: ffff000804e90500 x18: 0000000000000000
 3845 21:43:53.412310  # [  167.510057] x17: ffff80000843f6a0 x16: ffff80000843f2bc x15: ffff8000086b4228
 3846 21:43:53.412437  # [  167.517481] x14: 0000000000000000 x13: 205d323837353633 x12: 2e37363120205b3e
 3847 21:43:53.454762  # [  167.524906] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3848 21:43:53.455026  # [  167.532332] x8 : ffff80000f49b768 x7 : 0000000000000000 x6 : 0000000000000001
 3849 21:43:53.455244  # [  167.539755] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3850 21:43:53.455446  # [  167.547177] x2 : 0000000000000000 x1 : ffff0008030fcf00 x0 : 0000000000000033
 3851 21:43:53.455640  # [  167.554601] Call trace:
 3852 21:43:53.455857  # [  167.557311]  0xffff000804e90500
 3853 21:43:53.456048  # [  167.560721]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3854 21:43:53.456226  # [  167.565006]  lkdtm_do_action+0x2c/0x50
 3855 21:43:53.457873  # [  167.569026]  direct_entry+0x164/0x180
 3856 21:43:53.498126  # [  167.572959]  full_proxy_write+0x68/0xc0
 3857 21:43:53.498605  # [  167.577070]  vfs_write+0xcc/0x2e0
 3858 21:43:53.498973  # [  167.580659]  ksys_write+0x80/0x110
 3859 21:43:53.499298  # [  167.584333]  __arm64_sys_write+0x28/0x40
 3860 21:43:53.499610  # [  167.588530]  invoke_syscall+0x8c/0x120
 3861 21:43:53.499988  # [  167.592556]  el0_svc_common.constprop.0+0x68/0x124
 3862 21:43:53.500395  # [  167.597624]  do_el0_svc+0x40/0xcc
 3863 21:43:53.500779  # [  167.601211]  el0_svc+0x48/0xc0
 3864 21:43:53.501208  # [  167.604536]  el0t_64_sync_handler+0xf4/0x120
 3865 21:43:53.501551  # [  167.609078]  el0t_64_sync+0x18c/0x190
 3866 21:43:53.524908  # [  167.613015] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3867 21:43:53.525492  # [  167.619384] ---[ end trace 0000000000000000 ]---
 3868 21:43:53.525853  # EXEC_KMALLOC: saw 'call trace:': ok
 3869 21:43:53.528106  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3870 21:43:53.528560  # selftests: lkdtm: EXEC_VMALLOC.sh
 3871 21:43:54.054051  <6>[  168.515764] lkdtm: Performing direct entry EXEC_VMALLOC
 3872 21:43:54.054368  <6>[  168.521461] lkdtm: attempting ok execution at ffff800008c14550
 3873 21:43:54.054601  <6>[  168.527796] lkdtm: attempting bad execution at ffff80000c8ab000
 3874 21:43:54.054804  <1>[  168.534224] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8ab000
 3875 21:43:54.055009  <1>[  168.544248] Mem abort info:
 3876 21:43:54.055175  <1>[  168.547332]   ESR = 0x000000008600000f
 3877 21:43:54.057150  <1>[  168.551372]   EC = 0x21: IABT (current EL), IL = 32 bits
 3878 21:43:54.097638  <1>[  168.556979]   SET = 0, FnV = 0
 3879 21:43:54.097922  <1>[  168.560323]   EA = 0, S1PTW = 0
 3880 21:43:54.098094  <1>[  168.563750]   FSC = 0x0f: level 3 permission fault
 3881 21:43:54.098252  <1>[  168.568837] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3882 21:43:54.098667  <1>[  168.575841] [ffff80000c8ab000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b84003, pte=0068000886a05703
 3883 21:43:54.098837  <0>[  168.588732] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3884 21:43:54.140900  <4>[  168.595279] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3885 21:43:54.141174  <4>[  168.609120] CPU: 1 PID: 2282 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3886 21:43:54.141354  <4>[  168.617146] Hardware name: ARM Juno development board (r0) (DT)
 3887 21:43:54.141515  <4>[  168.623338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3888 21:43:54.141671  <4>[  168.630583] pc : 0xffff80000c8ab000
 3889 21:43:54.141822  <4>[  168.634348] lr : execute_location+0x74/0x94
 3890 21:43:54.141967  <4>[  168.638811] sp : ffff80000f563880
 3891 21:43:54.184176  <4>[  168.642399] x29: ffff80000f563880 x28: ffff000803191a80 x27: 0000000000000000
 3892 21:43:54.184544  <4>[  168.649831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8843f000
 3893 21:43:54.185109  <4>[  168.657255] x23: ffff000806a05000 x22: ffff80000f563a40 x21: 0000000000000001
 3894 21:43:54.185300  <4>[  168.664680] x20: ffff800008c14550 x19: ffff80000c8ab000 x18: 0000000000000000
 3895 21:43:54.185510  <4>[  168.672109] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3896 21:43:54.187350  <4>[  168.679536] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 3897 21:43:54.227561  <4>[  168.686960] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 3898 21:43:54.227847  <4>[  168.694384] x8 : ffff80000f5634f8 x7 : 0000000000000000 x6 : 0000000000000001
 3899 21:43:54.228024  <4>[  168.701807] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3900 21:43:54.228182  <4>[  168.709230] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 3901 21:43:54.228332  <4>[  168.716654] Call trace:
 3902 21:43:54.228480  <4>[  168.719365]  0xffff80000c8ab000
 3903 21:43:54.228625  <4>[  168.722776]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3904 21:43:54.230686  <4>[  168.727061]  lkdtm_do_action+0x2c/0x50
 3905 21:43:54.271037  <4>[  168.731080]  direct_entry+0x164/0x180
 3906 21:43:54.271298  <4>[  168.735012]  full_proxy_write+0x68/0xc0
 3907 21:43:54.271485  <4>[  168.739123]  vfs_write+0xcc/0x2e0
 3908 21:43:54.271651  <4>[  168.742712]  ksys_write+0x80/0x110
 3909 21:43:54.271831  <4>[  168.746387]  __arm64_sys_write+0x28/0x40
 3910 21:43:54.271989  <4>[  168.750585]  invoke_syscall+0x8c/0x120
 3911 21:43:54.272125  <4>[  168.754611]  el0_svc_common.constprop.0+0x68/0x124
 3912 21:43:54.272223  <4>[  168.759679]  do_el0_svc+0x40/0xcc
 3913 21:43:54.272318  <4>[  168.763268]  el0_svc+0x48/0xc0
 3914 21:43:54.272410  <4>[  168.766593]  el0t_64_sync_handler+0xf4/0x120
 3915 21:43:54.274205  <4>[  168.771136]  el0t_64_sync+0x18c/0x190
 3916 21:43:54.292254  <0>[  168.775073] Code: bad PC value
 3917 21:43:54.295564  <4>[  168.778396] ---[ end trace 0000000000000000 ]---
 3918 21:43:54.296063  # Segmentation fault
 3919 21:43:54.495444  # [  168.515764] lkdtm: Performing direct entry EXEC_VMALLOC
 3920 21:43:54.496072  # [  168.521461] lkdtm: attempting ok execution at ffff800008c14550
 3921 21:43:54.496494  # [  168.527796] lkdtm: attempting bad execution at ffff80000c8ab000
 3922 21:43:54.496834  # [  168.534224] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8ab000
 3923 21:43:54.497153  # [  168.544248] Mem abort info:
 3924 21:43:54.497458  # [  168.547332]   ESR = 0x000000008600000f
 3925 21:43:54.497756  # [  168.551372]   EC = 0x21: IABT (current EL), IL = 32 bits
 3926 21:43:54.498625  # [  168.556979]   SET = 0, FnV = 0
 3927 21:43:54.498991  # [  168.560323]   EA = 0, S1PTW = 0
 3928 21:43:54.538502  # [  168.563750]   FSC = 0x0f: level 3 permission fault
 3929 21:43:54.538959  # [  168.568837] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3930 21:43:54.539289  # [  168.575841] [ffff80000c8ab000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b84003, pte=0068000886a05703
 3931 21:43:54.539588  # [  168.588732] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3932 21:43:54.581799  # [  168.595279] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3933 21:43:54.582300  # [  168.609120] CPU: 1 PID: 2282 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3934 21:43:54.582675  # [  168.617146] Hardware name: ARM Juno development board (r0) (DT)
 3935 21:43:54.583148  # [  168.623338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3936 21:43:54.583471  # [  168.630583] pc : 0xffff80000c8ab000
 3937 21:43:54.583829  # [  168.634348] lr : execute_location+0x74/0x94
 3938 21:43:54.584141  # [  168.638811] sp : ffff80000f563880
 3939 21:43:54.584965  # [  168.642399] x29: ffff80000f563880 x28: ffff000803191a80 x27: 0000000000000000
 3940 21:43:54.624921  # [  168.649831] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8843f000
 3941 21:43:54.625773  # [  168.657255] x23: ffff000806a05000 x22: ffff80000f563a40 x21: 0000000000000001
 3942 21:43:54.626163  # [  168.664680] x20: ffff800008c14550 x19: ffff80000c8ab000 x18: 0000000000000000
 3943 21:43:54.626579  # [  168.672109] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3944 21:43:54.626976  # [  168.679536] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 3945 21:43:54.628241  # [  168.686960] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815e944
 3946 21:43:54.668092  # [  168.694384] x8 : ffff80000f5634f8 x7 : 0000000000000000 x6 : 0000000000000001
 3947 21:43:54.668970  # [  168.701807] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3948 21:43:54.669365  # [  168.709230] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 3949 21:43:54.669775  # [  168.716654] Call trace:
 3950 21:43:54.670163  # [  168.719365]  0xffff80000c8ab000
 3951 21:43:54.670542  # [  168.722776]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3952 21:43:54.670918  # [  168.727061]  lkdtm_do_action+0x2c/0x50
 3953 21:43:54.671287  # [  168.731080]  direct_entry+0x164/0x180
 3954 21:43:54.671752  # [  168.735012]  full_proxy_write+0x68/0xc0
 3955 21:43:54.711153  # [  168.739123]  vfs_write+0xcc/0x2e0
 3956 21:43:54.712032  # [  168.742712]  ksys_write+0x80/0x110
 3957 21:43:54.712425  # [  168.746387]  __arm64_sys_write+0x28/0x40
 3958 21:43:54.712842  # [  168.750585]  invoke_syscall+0x8c/0x120
 3959 21:43:54.713235  # [  168.754611]  el0_svc_common.constprop.0+0x68/0x124
 3960 21:43:54.713618  # [  168.759679]  do_el0_svc+0x40/0xcc
 3961 21:43:54.713992  # [  168.763268]  el0_svc+0x48/0xc0
 3962 21:43:54.714413  # [  168.766593]  el0t_64_sync_handler+0xf4/0x120
 3963 21:43:54.714799  # [  168.771136]  el0t_64_sync+0x18c/0x190
 3964 21:43:54.715170  # [  168.775073] Code: bad PC value
 3965 21:43:54.715634  # [  168.778396] ---[ end trace 0000000000000000 ]---
 3966 21:43:54.732155  # EXEC_VMALLOC: saw 'call trace:': ok
 3967 21:43:54.735367  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3968 21:43:54.735873  # selftests: lkdtm: EXEC_RODATA.sh
 3969 21:43:55.384083  <6>[  169.840050] lkdtm: Performing direct entry EXEC_RODATA
 3970 21:43:55.384361  <6>[  169.845942] lkdtm: attempting ok execution at ffff800008c14550
 3971 21:43:55.384536  <6>[  169.852777] lkdtm: attempting bad execution at ffff800009a73be0
 3972 21:43:55.384698  <1>[  169.859067] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a73be0
 3973 21:43:55.384864  <1>[  169.869039] Mem abort info:
 3974 21:43:55.385029  <1>[  169.872120]   ESR = 0x000000008600000e
 3975 21:43:55.385169  <1>[  169.876161]   EC = 0x21: IABT (current EL), IL = 32 bits
 3976 21:43:55.385313  <1>[  169.881767]   SET = 0, FnV = 0
 3977 21:43:55.387193  <1>[  169.885092]   EA = 0, S1PTW = 0
 3978 21:43:55.427565  <1>[  169.888521]   FSC = 0x0e: level 2 permission fault
 3979 21:43:55.427857  <1>[  169.893606] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 3980 21:43:55.428034  <1>[  169.900608] [ffff800009a73be0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3981 21:43:55.428196  <0>[  169.911576] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3982 21:43:55.430661  <4>[  169.918212] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3983 21:43:55.470790  <4>[  169.932054] CPU: 1 PID: 2332 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 3984 21:43:55.471064  <4>[  169.940080] Hardware name: ARM Juno development board (r0) (DT)
 3985 21:43:55.471268  <4>[  169.946272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3986 21:43:55.471441  <4>[  169.953514] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3987 21:43:55.471586  <4>[  169.958499] lr : execute_location+0x74/0x94
 3988 21:43:55.471740  <4>[  169.962958] sp : ffff80000f62baa0
 3989 21:43:55.473965  <4>[  169.966538] x29: ffff80000f62baa0 x28: ffff000803191a80 x27: 0000000000000000
 3990 21:43:55.514119  <4>[  169.973965] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa615f000
 3991 21:43:55.514413  <4>[  169.981390] x23: ffff0008054f4000 x22: ffff80000f62bc50 x21: 0000000000000000
 3992 21:43:55.514866  <4>[  169.988814] x20: ffff800008c14550 x19: ffff800009a73be0 x18: 0000000000000000
 3993 21:43:55.515063  <4>[  169.996238] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3994 21:43:55.515286  <4>[  170.003665] x14: 0000000000000000 x13: 205d373737323538 x12: 2e39363120205b3e
 3995 21:43:55.517258  <4>[  170.011094] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 3996 21:43:55.557626  <4>[  170.018520] x8 : ffff80000f62b778 x7 : 0000000000000000 x6 : 0000000000000001
 3997 21:43:55.557885  <4>[  170.025949] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 3998 21:43:55.558057  <4>[  170.033377] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 3999 21:43:55.558214  <4>[  170.040801] Call trace:
 4000 21:43:55.558366  <4>[  170.043510]  lkdtm_rodata_do_nothing+0x0/0x10
 4001 21:43:55.558498  <4>[  170.048142]  lkdtm_EXEC_RODATA+0x24/0x30
 4002 21:43:55.558625  <4>[  170.052337]  lkdtm_do_action+0x2c/0x50
 4003 21:43:55.560795  <4>[  170.056359]  direct_entry+0x164/0x180
 4004 21:43:55.600904  <4>[  170.060291]  full_proxy_write+0x68/0xc0
 4005 21:43:55.601367  <4>[  170.064402]  vfs_write+0xcc/0x2e0
 4006 21:43:55.601709  <4>[  170.067991]  ksys_write+0x80/0x110
 4007 21:43:55.602020  <4>[  170.071665]  __arm64_sys_write+0x28/0x40
 4008 21:43:55.602319  <4>[  170.075863]  invoke_syscall+0x8c/0x120
 4009 21:43:55.602973  <4>[  170.079889]  el0_svc_common.constprop.0+0x68/0x124
 4010 21:43:55.603299  <4>[  170.084957]  do_el0_svc+0x40/0xcc
 4011 21:43:55.603589  <4>[  170.088546]  el0_svc+0x48/0xc0
 4012 21:43:55.603959  <4>[  170.091871]  el0t_64_sync_handler+0xf4/0x120
 4013 21:43:55.604301  <4>[  170.096414]  el0t_64_sync+0x18c/0x190
 4014 21:43:55.624240  <0>[  170.100351] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 4015 21:43:55.624505  <4>[  170.106719] ---[ end trace 0000000000000000 ]---
 4016 21:43:55.627330  # Segmentation fault
 4017 21:43:55.811268  # [  169.840050] lkdtm: Performing direct entry EXEC_RODATA
 4018 21:43:55.811532  # [  169.845942] lkdtm: attempting ok execution at ffff800008c14550
 4019 21:43:55.811967  # [  169.852777] lkdtm: attempting bad execution at ffff800009a73be0
 4020 21:43:55.812145  # [  169.859067] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a73be0
 4021 21:43:55.812305  # [  169.869039] Mem abort info:
 4022 21:43:55.812458  # [  169.872120]   ESR = 0x000000008600000e
 4023 21:43:55.812604  # [  169.876161]   EC = 0x21: IABT (current EL), IL = 32 bits
 4024 21:43:55.812749  # [  169.881767]   SET = 0, FnV = 0
 4025 21:43:55.814485  # [  169.885092]   EA = 0, S1PTW = 0
 4026 21:43:55.854485  # [  169.888521]   FSC = 0x0e: level 2 permission fault
 4027 21:43:55.854747  # [  169.893606] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4028 21:43:55.854920  # [  169.900608] [ffff800009a73be0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4029 21:43:55.855080  # [  169.911576] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4030 21:43:55.857863  # [  169.918212] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4031 21:43:55.897902  # [  169.932054] CPU: 1 PID: 2332 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4032 21:43:55.898764  # [  169.940080] Hardware name: ARM Juno development board (r0) (DT)
 4033 21:43:55.899145  # [  169.946272] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4034 21:43:55.899469  # [  169.953514] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4035 21:43:55.899816  # [  169.958499] lr : execute_location+0x74/0x94
 4036 21:43:55.900135  # [  169.962958] sp : ffff80000f62baa0
 4037 21:43:55.900425  # [  169.966538] x29: ffff80000f62baa0 x28: ffff000803191a80 x27: 0000000000000000
 4038 21:43:55.941079  # [  169.973965] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa615f000
 4039 21:43:55.941561  # [  169.981390] x23: ffff0008054f4000 x22: ffff80000f62bc50 x21: 0000000000000000
 4040 21:43:55.941911  # [  169.988814] x20: ffff800008c14550 x19: ffff800009a73be0 x18: 0000000000000000
 4041 21:43:55.942593  # [  169.996238] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4042 21:43:55.942953  # [  170.003665] x14: 0000000000000000 x13: 205d373737323538 x12: 2e39363120205b3e
 4043 21:43:55.944337  # [  170.011094] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815e944
 4044 21:43:55.984252  # [  170.018520] x8 : ffff80000f62b778 x7 : 0000000000000000 x6 : 0000000000000001
 4045 21:43:55.984723  # [  170.025949] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4046 21:43:55.985478  # [  170.033377] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 4047 21:43:55.985846  # [  170.040801] Call trace:
 4048 21:43:55.986159  # [  170.043510]  lkdtm_rodata_do_nothing+0x0/0x10
 4049 21:43:55.986457  # [  170.048142]  lkdtm_EXEC_RODATA+0x24/0x30
 4050 21:43:55.986749  # [  170.052337]  lkdtm_do_action+0x2c/0x50
 4051 21:43:55.987031  # [  170.056359]  direct_entry+0x164/0x180
 4052 21:43:55.987723  # [  170.060291]  full_proxy_write+0x68/0xc0
 4053 21:43:56.027435  # [  170.064402]  vfs_write+0xcc/0x2e0
 4054 21:43:56.027938  # [  170.067991]  ksys_write+0x80/0x110
 4055 21:43:56.028374  # [  170.071665]  __arm64_sys_write+0x28/0x40
 4056 21:43:56.028781  # [  170.075863]  invoke_syscall+0x8c/0x120
 4057 21:43:56.029173  # [  170.079889]  el0_svc_common.constprop.0+0x68/0x124
 4058 21:43:56.029559  # [  170.084957]  do_el0_svc+0x40/0xcc
 4059 21:43:56.029933  # [  170.088546]  el0_svc+0x48/0xc0
 4060 21:43:56.030316  # [  170.091871]  el0t_64_sync_handler+0xf4/0x120
 4061 21:43:56.030690  # [  170.096414]  el0t_64_sync+0x18c/0x190
 4062 21:43:56.031455  # [  170.100351] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 4063 21:43:56.053271  # [  170.106719] ---[ end trace 0000000000000000 ]---
 4064 21:43:56.053748  # EXEC_RODATA: saw 'call trace:': ok
 4065 21:43:56.054179  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4066 21:43:56.056385  # selftests: lkdtm: EXEC_USERSPACE.sh
 4067 21:43:56.581604  <6>[  171.042856] lkdtm: Performing direct entry EXEC_USERSPACE
 4068 21:43:56.582193  <6>[  171.049169] lkdtm: attempting ok execution at ffff800008c14550
 4069 21:43:56.582431  <6>[  171.055450] lkdtm: attempting bad execution at 0000ffff86f02000
 4070 21:43:56.582616  <1>[  171.061871] Unable to handle kernel execution of user memory at virtual address 0000ffff86f02000
 4071 21:43:56.582826  <1>[  171.071005] Mem abort info:
 4072 21:43:56.583012  <1>[  171.074090]   ESR = 0x000000008600000f
 4073 21:43:56.584926  <1>[  171.078130]   EC = 0x21: IABT (current EL), IL = 32 bits
 4074 21:43:56.585285  <1>[  171.083737]   SET = 0, FnV = 0
 4075 21:43:56.625088  <1>[  171.087078]   EA = 0, S1PTW = 0
 4076 21:43:56.625418  <1>[  171.090511]   FSC = 0x0f: level 3 permission fault
 4077 21:43:56.625766  <1>[  171.095593] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088afad000
 4078 21:43:56.626263  <1>[  171.102332] [0000ffff86f02000] pgd=0800000886f23003, p4d=0800000886f23003, pud=0800000886f24003, pmd=080000088bbed003, pte=00a8000895762f43
 4079 21:43:56.626481  <0>[  171.115213] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4080 21:43:56.668373  <4>[  171.121849] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4081 21:43:56.668667  <4>[  171.135691] CPU: 2 PID: 2382 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4082 21:43:56.668966  <4>[  171.143717] Hardware name: ARM Juno development board (r0) (DT)
 4083 21:43:56.669202  <4>[  171.149910] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4084 21:43:56.669347  <4>[  171.157155] pc : 0xffff86f02000
 4085 21:43:56.669500  <4>[  171.160569] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4086 21:43:56.669632  <4>[  171.165379] sp : ffff80000f6d3a60
 4087 21:43:56.711703  <4>[  171.168962] x29: ffff80000f6d3a60 x28: ffff000803191a80 x27: 0000000000000000
 4088 21:43:56.712026  <4>[  171.176391] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff86cef000
 4089 21:43:56.712605  <4>[  171.183818] x23: ffff00080d83e000 x22: ffff80000f6d3c00 x21: ffff800008c14550
 4090 21:43:56.712910  <4>[  171.191242] x20: ffff000803191a80 x19: 0000ffff86f02000 x18: 0000000000000000
 4091 21:43:56.713187  <4>[  171.198666] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4092 21:43:56.714849  <4>[  171.206093] x14: ffff8000096c57b0 x13: ffff80000843f758 x12: ffff80000843f6a0
 4093 21:43:56.755101  <4>[  171.213517] x11: ffff80000843f2bc x10: ffff8000086b4228 x9 : ffff80000815e944
 4094 21:43:56.755644  <4>[  171.220940] x8 : ffff80000f6d3488 x7 : 0000000000000000 x6 : 0000000000000001
 4095 21:43:56.755866  <4>[  171.228364] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4096 21:43:56.756078  <4>[  171.235787] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 4097 21:43:56.756277  <4>[  171.243210] Call trace:
 4098 21:43:56.756444  <4>[  171.245920]  0xffff86f02000
 4099 21:43:56.756611  <4>[  171.248982]  lkdtm_do_action+0x2c/0x50
 4100 21:43:56.758355  <4>[  171.253008]  direct_entry+0x164/0x180
 4101 21:43:56.798491  <4>[  171.256941]  full_proxy_write+0x68/0xc0
 4102 21:43:56.798733  <4>[  171.261052]  vfs_write+0xcc/0x2e0
 4103 21:43:56.798948  <4>[  171.264641]  ksys_write+0x80/0x110
 4104 21:43:56.799148  <4>[  171.268315]  __arm64_sys_write+0x28/0x40
 4105 21:43:56.799345  <4>[  171.272513]  invoke_syscall+0x8c/0x120
 4106 21:43:56.799523  <4>[  171.276538]  el0_svc_common.constprop.0+0x68/0x124
 4107 21:43:56.799951  <4>[  171.281607]  do_el0_svc+0x40/0xcc
 4108 21:43:56.800118  <4>[  171.285195]  el0_svc+0x48/0xc0
 4109 21:43:56.800306  <4>[  171.288521]  el0t_64_sync_handler+0xf4/0x120
 4110 21:43:56.800465  <4>[  171.293064]  el0t_64_sync+0x18c/0x190
 4111 21:43:56.801672  <0>[  171.297001] Code: bad PC value
 4112 21:43:56.816431  <4>[  171.300324] ---[ end trace 0000000000000000 ]---
 4113 21:43:56.816706  # Segmentation fault
 4114 21:43:57.000783  # [  171.042856] lkdtm: Performing direct entry EXEC_USERSPACE
 4115 21:43:57.001339  # [  171.049169] lkdtm: attempting ok execution at ffff800008c14550
 4116 21:43:57.001783  # [  171.055450] lkdtm: attempting bad execution at 0000ffff86f02000
 4117 21:43:57.002192  # [  171.061871] Unable to handle kernel execution of user memory at virtual address 0000ffff86f02000
 4118 21:43:57.002592  # [  171.071005] Mem abort info:
 4119 21:43:57.003018  # [  171.074090]   ESR = 0x000000008600000f
 4120 21:43:57.003397  # [  171.078130]   EC = 0x21: IABT (current EL), IL = 32 bits
 4121 21:43:57.004182  # [  171.083737]   SET = 0, FnV = 0
 4122 21:43:57.044057  # [  171.087078]   EA = 0, S1PTW = 0
 4123 21:43:57.044563  # [  171.090511]   FSC = 0x0f: level 3 permission fault
 4124 21:43:57.045296  # [  171.095593] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088afad000
 4125 21:43:57.045658  # [  171.102332] [0000ffff86f02000] pgd=0800000886f23003, p4d=0800000886f23003, pud=0800000886f24003, pmd=080000088bbed003, pte=00a8000895762f43
 4126 21:43:57.045983  # [  171.115213] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4127 21:43:57.087139  # [  171.121849] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4128 21:43:57.087625  # [  171.135691] CPU: 2 PID: 2382 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4129 21:43:57.088394  # [  171.143717] Hardware name: ARM Juno development board (r0) (DT)
 4130 21:43:57.088758  # [  171.149910] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 21:43:57.089081  # [  171.157155] pc : 0xffff86f02000
 4132 21:43:57.089388  # [  171.160569] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4133 21:43:57.089683  # [  171.165379] sp : ffff80000f6d3a60
 4134 21:43:57.090347  # [  171.168962] x29: ffff80000f6d3a60 x28: ffff000803191a80 x27: 0000000000000000
 4135 21:43:57.130317  # [  171.176391] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff86cef000
 4136 21:43:57.131164  # [  171.183818] x23: ffff00080d83e000 x22: ffff80000f6d3c00 x21: ffff800008c14550
 4137 21:43:57.131654  # [  171.191242] x20: ffff000803191a80 x19: 0000ffff86f02000 x18: 0000000000000000
 4138 21:43:57.132022  # [  171.198666] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4139 21:43:57.132344  # [  171.206093] x14: ffff8000096c57b0 x13: ffff80000843f758 x12: ffff80000843f6a0
 4140 21:43:57.133610  # [  171.213517] x11: ffff80000843f2bc x10: ffff8000086b4228 x9 : ffff80000815e944
 4141 21:43:57.173733  # [  171.220940] x8 : ffff80000f6d3488 x7 : 0000000000000000 x6 : 0000000000000001
 4142 21:43:57.174206  # [  171.228364] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4143 21:43:57.174586  # [  171.235787] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000033
 4144 21:43:57.174940  # [  171.243210] Call trace:
 4145 21:43:57.175282  # [  171.245920]  0xffff86f02000
 4146 21:43:57.175619  # [  171.248982]  lkdtm_do_action+0x2c/0x50
 4147 21:43:57.175993  # [  171.253008]  direct_entry+0x164/0x180
 4148 21:43:57.176310  # [  171.256941]  full_proxy_write+0x68/0xc0
 4149 21:43:57.176697  # [  171.261052]  vfs_write+0xcc/0x2e0
 4150 21:43:57.216714  # [  171.264641]  ksys_write+0x80/0x110
 4151 21:43:57.217222  # [  171.268315]  __arm64_sys_write+0x28/0x40
 4152 21:43:57.217583  # [  171.272513]  invoke_syscall+0x8c/0x120
 4153 21:43:57.218334  # [  171.276538]  el0_svc_common.constprop.0+0x68/0x124
 4154 21:43:57.218708  # [  171.281607]  do_el0_svc+0x40/0xcc
 4155 21:43:57.219021  # [  171.285195]  el0_svc+0x48/0xc0
 4156 21:43:57.219325  # [  171.288521]  el0t_64_sync_handler+0xf4/0x120
 4157 21:43:57.219617  # [  171.293064]  el0t_64_sync+0x18c/0x190
 4158 21:43:57.220058  # [  171.297001] Code: bad PC value
 4159 21:43:57.220367  # [  171.300324] ---[ end trace 0000000000000000 ]---
 4160 21:43:57.220802  # EXEC_USERSPACE: saw 'call trace:': ok
 4161 21:43:57.240488  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4162 21:43:57.241025  # selftests: lkdtm: EXEC_NULL.sh
 4163 21:43:57.783958  <6>[  172.245129] lkdtm: Performing direct entry EXEC_NULL
 4164 21:43:57.784631  <6>[  172.250660] lkdtm: attempting ok execution at ffff800008c14550
 4165 21:43:57.784846  <6>[  172.256861] lkdtm: attempting bad execution at 0000000000000000
 4166 21:43:57.785003  <1>[  172.263752] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4167 21:43:57.785151  <1>[  172.272905] Mem abort info:
 4168 21:43:57.785291  <1>[  172.275990]   ESR = 0x0000000086000004
 4169 21:43:57.787260  <1>[  172.280035]   EC = 0x21: IABT (current EL), IL = 32 bits
 4170 21:43:57.787487  <1>[  172.285642]   SET = 0, FnV = 0
 4171 21:43:57.827429  <1>[  172.288967]   EA = 0, S1PTW = 0
 4172 21:43:57.827738  <1>[  172.292397]   FSC = 0x04: level 0 translation fault
 4173 21:43:57.828044  <1>[  172.297566] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008829d8000
 4174 21:43:57.828241  <1>[  172.304340] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4175 21:43:57.828669  <0>[  172.311449] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4176 21:43:57.830738  <4>[  172.318084] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4177 21:43:57.870777  <4>[  172.331932] CPU: 1 PID: 2432 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4178 21:43:57.871416  <4>[  172.339957] Hardware name: ARM Juno development board (r0) (DT)
 4179 21:43:57.871645  <4>[  172.346151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 21:43:57.871942  <4>[  172.353392] pc : 0x0
 4181 21:43:57.872133  <4>[  172.355846] lr : execute_location+0x74/0x94
 4182 21:43:57.872369  <4>[  172.360311] sp : ffff80000f793850
 4183 21:43:57.872553  <4>[  172.363892] x29: ffff80000f793850 x28: ffff000803194f00 x27: 0000000000000000
 4184 21:43:57.914115  <4>[  172.371318] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf45f000
 4185 21:43:57.914514  <4>[  172.378743] x23: ffff0008029df000 x22: ffff80000f793a00 x21: 0000000000000000
 4186 21:43:57.914733  <4>[  172.386167] x20: ffff800008c14550 x19: 0000000000000000 x18: 0000000000000000
 4187 21:43:57.914930  <4>[  172.393593] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4188 21:43:57.915239  <4>[  172.401023] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 4189 21:43:57.917287  <4>[  172.408455] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 4190 21:43:57.957575  <4>[  172.415883] x8 : ffff80000f793278 x7 : 0000000000000000 x6 : 0000000000000001
 4191 21:43:57.957861  <4>[  172.423307] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4192 21:43:57.958061  <4>[  172.430731] x2 : 0000000000000000 x1 : ffff000803194f00 x0 : 0000000000000033
 4193 21:43:57.958236  <4>[  172.438155] Call trace:
 4194 21:43:57.958397  <4>[  172.440867]  0x0
 4195 21:43:57.958529  <4>[  172.442976]  lkdtm_EXEC_NULL+0x20/0x2c
 4196 21:43:57.958658  <4>[  172.447002]  lkdtm_do_action+0x2c/0x50
 4197 21:43:57.958781  <4>[  172.451023]  direct_entry+0x164/0x180
 4198 21:43:57.960699  <4>[  172.454956]  full_proxy_write+0x68/0xc0
 4199 21:43:57.960932  <4>[  172.459067]  vfs_write+0xcc/0x2e0
 4200 21:43:58.010848  <4>[  172.462656]  ksys_write+0x80/0x110
 4201 21:43:58.011503  <4>[  172.466331]  __arm64_sys_write+0x28/0x40
 4202 21:43:58.011935  <4>[  172.470528]  invoke_syscall+0x8c/0x120
 4203 21:43:58.012238  <4>[  172.474554]  el0_svc_common.constprop.0+0x68/0x124
 4204 21:43:58.012777  <4>[  172.479622]  do_el0_svc+0x40/0xcc
 4205 21:43:58.013058  <4>[  172.483211]  el0_svc+0x48/0xc0
 4206 21:43:58.013298  <4>[  172.486536]  el0t_64_sync_handler+0xf4/0x120
 4207 21:43:58.013472  <4>[  172.491079]  el0t_64_sync+0x18c/0x190
 4208 21:43:58.013752  <0>[  172.495016] Code: bad PC value
 4209 21:43:58.013989  <4>[  172.498339] ---[ end trace 0000000000000000 ]---
 4210 21:43:58.014145  # Segmentation fault
 4211 21:43:58.167233  # [  172.245129] lkdtm: Performing direct entry EXEC_NULL
 4212 21:43:58.167535  # [  172.250660] lkdtm: attempting ok execution at ffff800008c14550
 4213 21:43:58.167736  # [  172.256861] lkdtm: attempting bad execution at 0000000000000000
 4214 21:43:58.167945  # [  172.263752] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4215 21:43:58.168113  # [  172.272905] Mem abort info:
 4216 21:43:58.168269  # [  172.275990]   ESR = 0x0000000086000004
 4217 21:43:58.168421  # [  172.280035]   EC = 0x21: IABT (current EL), IL = 32 bits
 4218 21:43:58.170396  # [  172.285642]   SET = 0, FnV = 0
 4219 21:43:58.210400  # [  172.288967]   EA = 0, S1PTW = 0
 4220 21:43:58.210683  # [  172.292397]   FSC = 0x04: level 0 translation fault
 4221 21:43:58.210877  # [  172.297566] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008829d8000
 4222 21:43:58.211050  # [  172.304340] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4223 21:43:58.211209  # [  172.311449] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4224 21:43:58.213571  # [  172.318084] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4225 21:43:58.253549  # [  172.331932] CPU: 1 PID: 2432 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4226 21:43:58.253808  # [  172.339957] Hardware name: ARM Juno development board (r0) (DT)
 4227 21:43:58.253998  # [  172.346151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4228 21:43:58.254175  # [  172.353392] pc : 0x0
 4229 21:43:58.254342  # [  172.355846] lr : execute_location+0x74/0x94
 4230 21:43:58.254500  # [  172.360311] sp : ffff80000f793850
 4231 21:43:58.254652  # [  172.363892] x29: ffff80000f793850 x28: ffff000803194f00 x27: 0000000000000000
 4232 21:43:58.296666  # [  172.371318] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbf45f000
 4233 21:43:58.297209  # [  172.378743] x23: ffff0008029df000 x22: ffff80000f793a00 x21: 0000000000000000
 4234 21:43:58.297420  # [  172.386167] x20: ffff800008c14550 x19: 0000000000000000 x18: 0000000000000000
 4235 21:43:58.297597  # [  172.393593] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4236 21:43:58.297757  # [  172.401023] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 4237 21:43:58.298015  # [  172.408455] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 4238 21:43:58.339885  # [  172.415883] x8 : ffff80000f793278 x7 : 0000000000000000 x6 : 0000000000000001
 4239 21:43:58.340142  # [  172.423307] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4240 21:43:58.340310  # [  172.430731] x2 : 0000000000000000 x1 : ffff000803194f00 x0 : 0000000000000033
 4241 21:43:58.340462  # [  172.438155] Call trace:
 4242 21:43:58.340607  # [  172.440867]  0x0
 4243 21:43:58.340785  # [  172.442976]  lkdtm_EXEC_NULL+0x20/0x2c
 4244 21:43:58.340934  # [  172.447002]  lkdtm_do_action+0x2c/0x50
 4245 21:43:58.341052  # [  172.451023]  direct_entry+0x164/0x180
 4246 21:43:58.341168  # [  172.454956]  full_proxy_write+0x68/0xc0
 4247 21:43:58.343041  # [  172.459067]  vfs_write+0xcc/0x2e0
 4248 21:43:58.343254  # [  172.462656]  ksys_write+0x80/0x110
 4249 21:43:58.383380  # [  172.466331]  __arm64_sys_write+0x28/0x40
 4250 21:43:58.383878  # [  172.470528]  invoke_syscall+0x8c/0x120
 4251 21:43:58.384697  # [  172.474554]  el0_svc_common.constprop.0+0x68/0x124
 4252 21:43:58.385075  # [  172.479622]  do_el0_svc+0x40/0xcc
 4253 21:43:58.385383  # [  172.483211]  el0_svc+0x48/0xc0
 4254 21:43:58.385675  # [  172.486536]  el0t_64_sync_handler+0xf4/0x120
 4255 21:43:58.385958  # [  172.491079]  el0t_64_sync+0x18c/0x190
 4256 21:43:58.386232  # [  172.495016] Code: bad PC value
 4257 21:43:58.386509  # [  172.498339] ---[ end trace 0000000000000000 ]---
 4258 21:43:58.386824  # EXEC_NULL: saw 'call trace:': ok
 4259 21:43:58.387309  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4260 21:43:58.402340  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4261 21:43:58.936296  <6>[  173.403475] lkdtm: Performing direct entry ACCESS_USERSPACE
 4262 21:43:58.936935  <6>[  173.410209] lkdtm: attempting bad read at 0000ffff80802000
 4263 21:43:58.937317  <3>[  173.416030] lkdtm: FAIL: survived bad read
 4264 21:43:58.937780  <6>[  173.420429] lkdtm: attempting bad write at 0000ffff80802000
 4265 21:43:58.939589  <3>[  173.426303] lkdtm: FAIL: survived bad write
 4266 21:43:59.093176  # [  173.403475] lkdtm: Performing direct entry ACCESS_USERSPACE
 4267 21:43:59.094062  # [  173.410209] lkdtm: attempting bad read at 0000ffff80802000
 4268 21:43:59.094551  # [  173.416030] lkdtm: FAIL: survived bad read
 4269 21:43:59.094896  # [  173.420429] lkdtm: attempting bad write at 0000ffff80802000
 4270 21:43:59.096608  # [  173.426303] lkdtm: FAIL: survived bad write
 4271 21:43:59.144298  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4272 21:43:59.208301  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4273 21:43:59.335963  # selftests: lkdtm: ACCESS_NULL.sh
 4274 21:43:59.936923  <6>[  174.394037] lkdtm: Performing direct entry ACCESS_NULL
 4275 21:43:59.937216  <6>[  174.399546] lkdtm: attempting bad read at 0000000000000000
 4276 21:43:59.937419  <1>[  174.405403] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4277 21:43:59.937595  <1>[  174.415172] Mem abort info:
 4278 21:43:59.937936  <1>[  174.418322]   ESR = 0x0000000096000004
 4279 21:43:59.938057  <1>[  174.422371]   EC = 0x25: DABT (current EL), IL = 32 bits
 4280 21:43:59.938159  <1>[  174.427979]   SET = 0, FnV = 0
 4281 21:43:59.938263  <1>[  174.431322]   EA = 0, S1PTW = 0
 4282 21:43:59.940172  <1>[  174.434752]   FSC = 0x04: level 0 translation fault
 4283 21:43:59.980378  <1>[  174.439923] Data abort info:
 4284 21:43:59.980671  <1>[  174.443095]   ISV = 0, ISS = 0x00000004
 4285 21:43:59.980851  <1>[  174.447222]   CM = 0, WnR = 0
 4286 21:43:59.981011  <1>[  174.450479] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bb80000
 4287 21:43:59.981455  <1>[  174.457221] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4288 21:43:59.981640  <0>[  174.464327] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4289 21:43:59.983685  <4>[  174.470966] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4290 21:44:00.023752  <4>[  174.484809] CPU: 1 PID: 2523 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4291 21:44:00.024055  <4>[  174.492834] Hardware name: ARM Juno development board (r0) (DT)
 4292 21:44:00.024273  <4>[  174.499028] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4293 21:44:00.024462  <4>[  174.506272] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4294 21:44:00.024628  <4>[  174.510822] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4295 21:44:00.024766  <4>[  174.515364] sp : ffff80000f8fb870
 4296 21:44:00.026803  <4>[  174.518944] x29: ffff80000f8fb870 x28: ffff00080d711a80 x27: 0000000000000000
 4297 21:44:00.067019  <4>[  174.526372] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaaecf000
 4298 21:44:00.067288  <4>[  174.533799] x23: ffff00080699e000 x22: ffff80000f8fba00 x21: 000000000000000c
 4299 21:44:00.067463  <4>[  174.541229] x20: 0000000000000000 x19: ffff80000b557808 x18: 0000000000000000
 4300 21:44:00.067894  <4>[  174.548657] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaaecf000
 4301 21:44:00.068067  <4>[  174.556081] x14: 0000000000000000 x13: 205d363435393933 x12: 2e34373120205b3e
 4302 21:44:00.070168  <4>[  174.563507] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944
 4303 21:44:00.110429  <4>[  174.570931] x8 : ffff80000f8fb548 x7 : 0000000000000000 x6 : 0000000000000001
 4304 21:44:00.110967  <4>[  174.578354] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4305 21:44:00.111155  <4>[  174.585778] x2 : 0000000000000000 x1 : ffff00080d711a80 x0 : 000000000000002e
 4306 21:44:00.111318  <4>[  174.593203] Call trace:
 4307 21:44:00.111472  <4>[  174.595915]  lkdtm_ACCESS_NULL+0x2c/0x78
 4308 21:44:00.111622  <4>[  174.600111]  lkdtm_do_action+0x2c/0x50
 4309 21:44:00.111765  <4>[  174.604133]  direct_entry+0x164/0x180
 4310 21:44:00.113582  <4>[  174.608072]  full_proxy_write+0x68/0xc0
 4311 21:44:00.113805  <4>[  174.612187]  vfs_write+0xcc/0x2e0
 4312 21:44:00.153769  <4>[  174.615776]  ksys_write+0x80/0x110
 4313 21:44:00.154025  <4>[  174.619451]  __arm64_sys_write+0x28/0x40
 4314 21:44:00.154197  <4>[  174.623648]  invoke_syscall+0x8c/0x120
 4315 21:44:00.154354  <4>[  174.627673]  el0_svc_common.constprop.0+0x68/0x124
 4316 21:44:00.154507  <4>[  174.632742]  do_el0_svc+0x40/0xcc
 4317 21:44:00.154655  <4>[  174.636331]  el0_svc+0x48/0xc0
 4318 21:44:00.154801  <4>[  174.639656]  el0t_64_sync_handler+0xf4/0x120
 4319 21:44:00.154945  <4>[  174.644199]  el0t_64_sync+0x18c/0x190
 4320 21:44:00.155089  <0>[  174.648136] Code: d2800001 b0005080 91006000 97ffc4b2 (f9400293) 
 4321 21:44:00.156950  <4>[  174.654504] ---[ end trace 0000000000000000 ]---
 4322 21:44:00.172412  # Segmentation fault
 4323 21:44:00.327300  # [  174.394037] lkdtm: Performing direct entry ACCESS_NULL
 4324 21:44:00.327574  # [  174.399546] lkdtm: attempting bad read at 0000000000000000
 4325 21:44:00.327748  # [  174.405403] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4326 21:44:00.327931  # [  174.415172] Mem abort info:
 4327 21:44:00.328093  # [  174.418322]   ESR = 0x0000000096000004
 4328 21:44:00.328207  # [  174.422371]   EC = 0x25: DABT (current EL), IL = 32 bits
 4329 21:44:00.328319  # [  174.427979]   SET = 0, FnV = 0
 4330 21:44:00.328412  # [  174.431322]   EA = 0, S1PTW = 0
 4331 21:44:00.370488  # [  174.434752]   FSC = 0x04: level 0 translation fault
 4332 21:44:00.370770  # [  174.439923] Data abort info:
 4333 21:44:00.370962  # [  174.443095]   ISV = 0, ISS = 0x00000004
 4334 21:44:00.371134  # [  174.447222]   CM = 0, WnR = 0
 4335 21:44:00.371293  # [  174.450479] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088bb80000
 4336 21:44:00.371448  # [  174.457221] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4337 21:44:00.371600  # [  174.464327] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4338 21:44:00.413618  # [  174.470966] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4339 21:44:00.413880  # [  174.484809] CPU: 1 PID: 2523 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4340 21:44:00.414068  # [  174.492834] Hardware name: ARM Juno development board (r0) (DT)
 4341 21:44:00.414238  # [  174.499028] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4342 21:44:00.414395  # [  174.506272] pc : lkdtm_ACCESS_NULL+0x2c/0x78
 4343 21:44:00.414547  # [  174.510822] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4344 21:44:00.414696  # [  174.515364] sp : ffff80000f8fb870
 4345 21:44:00.416954  # [  174.518944] x29: ffff80000f8fb870 x28: ffff00080d711a80 x27: 0000000000000000
 4346 21:44:00.457128  # [  174.526372] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffaaecf000
 4347 21:44:00.457624  # [  174.533799] x23: ffff00080699e000 x22: ffff80000f8fba00 x21: 000000000000000c
 4348 21:44:00.458004  # [  174.541229] x20: 0000000000000000 x19: ffff80000b557808 x18: 0000000000000000
 4349 21:44:00.458401  # [  174.548657] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffaaecf000
 4350 21:44:00.458719  # [  174.556081] x14: 0000000000000000 x13: 205d363435393933 x12: 2e34373120205b3e
 4351 21:44:00.460331  # [  174.563507] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815e944
 4352 21:44:00.500126  # [  174.570931] x8 : ffff80000f8fb548 x7 : 0000000000000000 x6 : 0000000000000001
 4353 21:44:00.500618  # [  174.578354] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4354 21:44:00.500982  # [  174.585778] x2 : 0000000000000000 x1 : ffff00080d711a80 x0 : 000000000000002e
 4355 21:44:00.501395  # [  174.593203] Call trace:
 4356 21:44:00.501720  # [  174.595915]  lkdtm_ACCESS_NULL+0x2c/0x78
 4357 21:44:00.502028  # [  174.600111]  lkdtm_do_action+0x2c/0x50
 4358 21:44:00.502326  # [  174.604133]  direct_entry+0x164/0x180
 4359 21:44:00.503382  # [  174.608072]  full_proxy_write+0x68/0xc0
 4360 21:44:00.543376  # [  174.612187]  vfs_write+0xcc/0x2e0
 4361 21:44:00.543953  # [  174.615776]  ksys_write+0x80/0x110
 4362 21:44:00.544328  # [  174.619451]  __arm64_sys_write+0x28/0x40
 4363 21:44:00.544679  # [  174.623648]  invoke_syscall+0x8c/0x120
 4364 21:44:00.544996  # [  174.627673]  el0_svc_common.constprop.0+0x68/0x124
 4365 21:44:00.545302  # [  174.632742]  do_el0_svc+0x40/0xcc
 4366 21:44:00.545679  # [  174.636331]  el0_svc+0x48/0xc0
 4367 21:44:00.545978  # [  174.639656]  el0t_64_sync_handler+0xf4/0x120
 4368 21:44:00.546285  # [  174.644199]  el0t_64_sync+0x18c/0x190
 4369 21:44:00.546661  # [  174.648136] Code: d2800001 b0005080 91006000 97ffc4b2 (f9400293) 
 4370 21:44:00.547323  # [  174.654504] ---[ end trace 0000000000000000 ]---
 4371 21:44:00.564266  # ACCESS_NULL: saw 'call trace:': ok
 4372 21:44:00.567547  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4373 21:44:00.568062  # selftests: lkdtm: WRITE_RO.sh
 4374 21:44:01.105267  <6>[  175.566909] lkdtm: Performing direct entry WRITE_RO
 4375 21:44:01.105542  <6>[  175.572134] lkdtm: attempting bad rodata write at ffff800009a73bd0
 4376 21:44:01.105770  <1>[  175.578676] Unable to handle kernel write to read-only memory at virtual address ffff800009a73bd0
 4377 21:44:01.105955  <1>[  175.587907] Mem abort info:
 4378 21:44:01.106110  <1>[  175.591020]   ESR = 0x000000009600004e
 4379 21:44:01.106252  <1>[  175.595313]   EC = 0x25: DABT (current EL), IL = 32 bits
 4380 21:44:01.106369  <1>[  175.600967]   SET = 0, FnV = 0
 4381 21:44:01.108411  <1>[  175.604313]   EA = 0, S1PTW = 0
 4382 21:44:01.148740  <1>[  175.607744]   FSC = 0x0e: level 2 permission fault
 4383 21:44:01.149038  <1>[  175.612831] Data abort info:
 4384 21:44:01.149215  <1>[  175.615997]   ISV = 0, ISS = 0x0000004e
 4385 21:44:01.149372  <1>[  175.620121]   CM = 0, WnR = 1
 4386 21:44:01.149790  <1>[  175.623375] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4387 21:44:01.149957  <1>[  175.630378] [ffff800009a73bd0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4388 21:44:01.150118  <0>[  175.641333] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4389 21:44:01.192313  <4>[  175.647970] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4390 21:44:01.192581  <4>[  175.661811] CPU: 1 PID: 2576 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4391 21:44:01.192758  <4>[  175.669836] Hardware name: ARM Juno development board (r0) (DT)
 4392 21:44:01.192921  <4>[  175.676028] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4393 21:44:01.193077  <4>[  175.683269] pc : lkdtm_WRITE_RO+0x44/0x5c
 4394 21:44:01.193214  <4>[  175.687560] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4395 21:44:01.195223  <4>[  175.691847] sp : ffff80000f9c3820
 4396 21:44:01.235367  <4>[  175.695427] x29: ffff80000f9c3820 x28: ffff000804bd9a80 x27: 0000000000000000
 4397 21:44:01.235641  <4>[  175.702854] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9fcf000
 4398 21:44:01.236145  <4>[  175.710281] x23: ffff0008058bf000 x22: ffff80000f9c39b0 x21: 0000000000000009
 4399 21:44:01.236337  <4>[  175.717705] x20: ffff80000b557748 x19: ffff800009a73000 x18: 0000000000000000
 4400 21:44:01.236495  <4>[  175.725129] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9fcf000
 4401 21:44:01.238553  <4>[  175.732555] x14: 0000000000000000 x13: 205d343331323735 x12: 2e35373120205b3e
 4402 21:44:01.278709  <4>[  175.739982] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944
 4403 21:44:01.278983  <4>[  175.747408] x8 : ffff80000f9c34f8 x7 : 0000000000000000 x6 : 0000000000000001
 4404 21:44:01.279465  <4>[  175.754833] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4405 21:44:01.279653  <4>[  175.762259] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0be090
 4406 21:44:01.279848  <4>[  175.769683] Call trace:
 4407 21:44:01.279995  <4>[  175.772394]  lkdtm_WRITE_RO+0x44/0x5c
 4408 21:44:01.281872  <4>[  175.776332]  lkdtm_do_action+0x2c/0x50
 4409 21:44:01.282135  <4>[  175.780354]  direct_entry+0x164/0x180
 4410 21:44:01.322216  <4>[  175.784286]  full_proxy_write+0x68/0xc0
 4411 21:44:01.322484  <4>[  175.788397]  vfs_write+0xcc/0x2e0
 4412 21:44:01.322710  <4>[  175.791990]  ksys_write+0x80/0x110
 4413 21:44:01.322914  <4>[  175.795665]  __arm64_sys_write+0x28/0x40
 4414 21:44:01.323110  <4>[  175.799863]  invoke_syscall+0x8c/0x120
 4415 21:44:01.323301  <4>[  175.803888]  el0_svc_common.constprop.0+0x68/0x124
 4416 21:44:01.323490  <4>[  175.808957]  do_el0_svc+0x40/0xcc
 4417 21:44:01.323676  <4>[  175.812545]  el0_svc+0x48/0xc0
 4418 21:44:01.323868  <4>[  175.815871]  el0t_64_sync_handler+0xf4/0x120
 4419 21:44:01.325381  <4>[  175.820413]  el0t_64_sync+0x18c/0x190
 4420 21:44:01.342507  <0>[  175.824350] Code: f2b579a2 b0005080 ca020021 91024000 (f905ea61) 
 4421 21:44:01.345605  <4>[  175.830718] ---[ end trace 0000000000000000 ]---
 4422 21:44:01.345968  # Segmentation fault
 4423 21:44:01.565585  # [  175.566909] lkdtm: Performing direct entry WRITE_RO
 4424 21:44:01.566123  # [  175.572134] lkdtm: attempting bad rodata write at ffff800009a73bd0
 4425 21:44:01.566497  # [  175.578676] Unable to handle kernel write to read-only memory at virtual address ffff800009a73bd0
 4426 21:44:01.567413  # [  175.587907] Mem abort info:
 4427 21:44:01.567847  # [  175.591020]   ESR = 0x000000009600004e
 4428 21:44:01.568185  # [  175.595313]   EC = 0x25: DABT (current EL), IL = 32 bits
 4429 21:44:01.568664  # [  175.600967]   SET = 0, FnV = 0
 4430 21:44:01.569165  # [  175.604313]   EA = 0, S1PTW = 0
 4431 21:44:01.608597  # [  175.607744]   FSC = 0x0e: level 2 permission fault
 4432 21:44:01.609058  # [  175.612831] Data abort info:
 4433 21:44:01.609358  # [  175.615997]   ISV = 0, ISS = 0x0000004e
 4434 21:44:01.609631  # [  175.620121]   CM = 0, WnR = 1
 4435 21:44:01.610236  # [  175.623375] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4436 21:44:01.610526  # [  175.630378] [ffff800009a73bd0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4437 21:44:01.610791  # [  175.641333] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4438 21:44:01.651844  # [  175.647970] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4439 21:44:01.652273  # [  175.661811] CPU: 1 PID: 2576 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4440 21:44:01.652578  # [  175.669836] Hardware name: ARM Juno development board (r0) (DT)
 4441 21:44:01.652859  # [  175.676028] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4442 21:44:01.653133  # [  175.683269] pc : lkdtm_WRITE_RO+0x44/0x5c
 4443 21:44:01.653396  # [  175.687560] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4444 21:44:01.653654  # [  175.691847] sp : ffff80000f9c3820
 4445 21:44:01.694956  # [  175.695427] x29: ffff80000f9c3820 x28: ffff000804bd9a80 x27: 0000000000000000
 4446 21:44:01.695380  # [  175.702854] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa9fcf000
 4447 21:44:01.695683  # [  175.710281] x23: ffff0008058bf000 x22: ffff80000f9c39b0 x21: 0000000000000009
 4448 21:44:01.696037  # [  175.717705] x20: ffff80000b557748 x19: ffff800009a73000 x18: 0000000000000000
 4449 21:44:01.696341  # [  175.725129] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa9fcf000
 4450 21:44:01.698274  # [  175.732555] x14: 0000000000000000 x13: 205d343331323735 x12: 2e35373120205b3e
 4451 21:44:01.738321  # [  175.739982] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815e944
 4452 21:44:01.738796  # [  175.747408] x8 : ffff80000f9c34f8 x7 : 0000000000000000 x6 : 0000000000000001
 4453 21:44:01.739140  # [  175.754833] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4454 21:44:01.739452  # [  175.762259] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0be090
 4455 21:44:01.739751  # [  175.769683] Call trace:
 4456 21:44:01.740095  # [  175.772394]  lkdtm_WRITE_RO+0x44/0x5c
 4457 21:44:01.740386  # [  175.776332]  lkdtm_do_action+0x2c/0x50
 4458 21:44:01.741408  # [  175.780354]  direct_entry+0x164/0x180
 4459 21:44:01.781350  # [  175.784286]  full_proxy_write+0x68/0xc0
 4460 21:44:01.781815  # [  175.788397]  vfs_write+0xcc/0x2e0
 4461 21:44:01.782155  # [  175.791990]  ksys_write+0x80/0x110
 4462 21:44:01.782467  # [  175.795665]  __arm64_sys_write+0x28/0x40
 4463 21:44:01.782767  # [  175.799863]  invoke_syscall+0x8c/0x120
 4464 21:44:01.783058  # [  175.803888]  el0_svc_common.constprop.0+0x68/0x124
 4465 21:44:01.783355  # [  175.808957]  do_el0_svc+0x40/0xcc
 4466 21:44:01.783646  # [  175.812545]  el0_svc+0x48/0xc0
 4467 21:44:01.783990  # [  175.815871]  el0t_64_sync_handler+0xf4/0x120
 4468 21:44:01.784293  # [  175.820413]  el0t_64_sync+0x18c/0x190
 4469 21:44:01.785054  # [  175.824350] Code: f2b579a2 b0005080 ca020021 91024000 (f905ea61) 
 4470 21:44:01.807657  # [  175.830718] ---[ end trace 0000000000000000 ]---
 4471 21:44:01.808168  # WRITE_RO: saw 'call trace:': ok
 4472 21:44:01.808515  ok 44 selftests: lkdtm: WRITE_RO.sh
 4473 21:44:01.810795  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4474 21:44:02.378667  <6>[  176.839095] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4475 21:44:02.378961  <6>[  176.845289] lkdtm: attempting bad ro_after_init write at ffff80000a1c0768
 4476 21:44:02.379565  <1>[  176.852442] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c0768
 4477 21:44:02.379752  <1>[  176.861878] Mem abort info:
 4478 21:44:02.380047  <1>[  176.864949]   ESR = 0x000000009600004e
 4479 21:44:02.380267  <1>[  176.869001]   EC = 0x25: DABT (current EL), IL = 32 bits
 4480 21:44:02.380420  <1>[  176.874608]   SET = 0, FnV = 0
 4481 21:44:02.381926  <1>[  176.877953]   EA = 0, S1PTW = 0
 4482 21:44:02.422301  <1>[  176.881370]   FSC = 0x0e: level 2 permission fault
 4483 21:44:02.422571  <1>[  176.886455] Data abort info:
 4484 21:44:02.422747  <1>[  176.889625]   ISV = 0, ISS = 0x0000004e
 4485 21:44:02.422908  <1>[  176.893749]   CM = 0, WnR = 1
 4486 21:44:02.423063  <1>[  176.896987] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4487 21:44:02.423212  <1>[  176.903991] [ffff80000a1c0768] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4488 21:44:02.423367  <0>[  176.914984] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4489 21:44:02.465557  <4>[  176.921622] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4490 21:44:02.465841  <4>[  176.935471] CPU: 2 PID: 2629 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4491 21:44:02.466305  <4>[  176.943500] Hardware name: ARM Juno development board (r0) (DT)
 4492 21:44:02.466484  <4>[  176.949693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4493 21:44:02.466644  <4>[  176.956934] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4494 21:44:02.468730  <4>[  176.962180] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4495 21:44:02.468993  <4>[  176.967421] sp : ffff80000faa3b10
 4496 21:44:02.508922  <4>[  176.971003] x29: ffff80000faa3b10 x28: ffff000805989a80 x27: 0000000000000000
 4497 21:44:02.509196  <4>[  176.978430] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb830f000
 4498 21:44:02.509661  <4>[  176.985857] x23: ffff000803bd0000 x22: ffff80000faa3ca0 x21: 0000000000000014
 4499 21:44:02.509857  <4>[  176.993288] x20: ffff80000b557758 x19: ffff80000a1c0000 x18: 0000000000000000
 4500 21:44:02.510020  <4>[  177.000718] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb830f000
 4501 21:44:02.552265  <4>[  177.008145] x14: 0000000000000000 x13: 205d393832353438 x12: 2e36373120205b3e
 4502 21:44:02.552541  <4>[  177.015569] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944
 4503 21:44:02.552720  <4>[  177.022993] x8 : ffff80000faa37e8 x7 : 0000000000000000 x6 : 0000000000000001
 4504 21:44:02.552882  <4>[  177.030416] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4505 21:44:02.553035  <4>[  177.037847] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0be090
 4506 21:44:02.553180  <4>[  177.045272] Call trace:
 4507 21:44:02.553302  <4>[  177.047984]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4508 21:44:02.555367  <4>[  177.052878]  lkdtm_do_action+0x2c/0x50
 4509 21:44:02.595664  <4>[  177.056900]  direct_entry+0x164/0x180
 4510 21:44:02.595946  <4>[  177.060835]  full_proxy_write+0x68/0xc0
 4511 21:44:02.596122  <4>[  177.064952]  vfs_write+0xcc/0x2e0
 4512 21:44:02.596281  <4>[  177.068541]  ksys_write+0x80/0x110
 4513 21:44:02.596704  <4>[  177.072217]  __arm64_sys_write+0x28/0x40
 4514 21:44:02.596871  <4>[  177.076418]  invoke_syscall+0x8c/0x120
 4515 21:44:02.597024  <4>[  177.080443]  el0_svc_common.constprop.0+0x68/0x124
 4516 21:44:02.597175  <4>[  177.085512]  do_el0_svc+0x40/0xcc
 4517 21:44:02.597310  <4>[  177.089100]  el0_svc+0x48/0xc0
 4518 21:44:02.597443  <4>[  177.092426]  el0t_64_sync_handler+0xf4/0x120
 4519 21:44:02.598889  <4>[  177.096969]  el0t_64_sync+0x18c/0x190
 4520 21:44:02.621785  <0>[  177.100906] Code: f2b579a2 b0005080 ca020021 91024000 (f903b661) 
 4521 21:44:02.622055  <4>[  177.107275] ---[ end trace 0000000000000000 ]---
 4522 21:44:02.624827  # Segmentation fault
 4523 21:44:02.794006  # [  176.839095] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4524 21:44:02.794283  # [  176.845289] lkdtm: attempting bad ro_after_init write at ffff80000a1c0768
 4525 21:44:02.794455  # [  176.852442] Unable to handle kernel write to read-only memory at virtual address ffff80000a1c0768
 4526 21:44:02.794616  # [  176.861878] Mem abort info:
 4527 21:44:02.794765  # [  176.864949]   ESR = 0x000000009600004e
 4528 21:44:02.794934  # [  176.869001]   EC = 0x25: DABT (current EL), IL = 32 bits
 4529 21:44:02.795104  # [  176.874608]   SET = 0, FnV = 0
 4530 21:44:02.797168  # [  176.877953]   EA = 0, S1PTW = 0
 4531 21:44:02.837156  # [  176.881370]   FSC = 0x0e: level 2 permission fault
 4532 21:44:02.837419  # [  176.886455] Data abort info:
 4533 21:44:02.837590  # [  176.889625]   ISV = 0, ISS = 0x0000004e
 4534 21:44:02.837745  # [  176.893749]   CM = 0, WnR = 1
 4535 21:44:02.837896  # [  176.896987] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4536 21:44:02.838044  # [  176.903991] [ffff80000a1c0768] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4537 21:44:02.838189  # [  176.914984] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4538 21:44:02.880282  # [  176.921622] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4539 21:44:02.880531  # [  176.935471] CPU: 2 PID: 2629 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4540 21:44:02.880705  # [  176.943500] Hardware name: ARM Juno development board (r0) (DT)
 4541 21:44:02.880863  # [  176.949693] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4542 21:44:02.881015  # [  176.956934] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4543 21:44:02.881161  # [  176.962180] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4544 21:44:02.883434  # [  176.967421] sp : ffff80000faa3b10
 4545 21:44:02.923507  # [  176.971003] x29: ffff80000faa3b10 x28: ffff000805989a80 x27: 0000000000000000
 4546 21:44:02.923749  # [  176.978430] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb830f000
 4547 21:44:02.923946  # [  176.985857] x23: ffff000803bd0000 x22: ffff80000faa3ca0 x21: 0000000000000014
 4548 21:44:02.924107  # [  176.993288] x20: ffff80000b557758 x19: ffff80000a1c0000 x18: 0000000000000000
 4549 21:44:02.924273  # [  177.000718] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb830f000
 4550 21:44:02.926655  # [  177.008145] x14: 0000000000000000 x13: 205d393832353438 x12: 2e36373120205b3e
 4551 21:44:02.966560  # [  177.015569] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815e944
 4552 21:44:02.966813  # [  177.022993] x8 : ffff80000faa37e8 x7 : 0000000000000000 x6 : 0000000000000001
 4553 21:44:02.966999  # [  177.030416] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 4554 21:44:02.967169  # [  177.037847] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0be090
 4555 21:44:02.967329  # [  177.045272] Call trace:
 4556 21:44:02.967482  # [  177.047984]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4557 21:44:02.969742  # [  177.052878]  lkdtm_do_action+0x2c/0x50
 4558 21:44:03.009791  # [  177.056900]  direct_entry+0x164/0x180
 4559 21:44:03.010053  # [  177.060835]  full_proxy_write+0x68/0xc0
 4560 21:44:03.010244  # [  177.064952]  vfs_write+0xcc/0x2e0
 4561 21:44:03.010423  # [  177.068541]  ksys_write+0x80/0x110
 4562 21:44:03.010584  # [  177.072217]  __arm64_sys_write+0x28/0x40
 4563 21:44:03.010738  # [  177.076418]  invoke_syscall+0x8c/0x120
 4564 21:44:03.010874  # [  177.080443]  el0_svc_common.constprop.0+0x68/0x124
 4565 21:44:03.010991  # [  177.085512]  do_el0_svc+0x40/0xcc
 4566 21:44:03.011087  # [  177.089100]  el0_svc+0x48/0xc0
 4567 21:44:03.011181  # [  177.092426]  el0t_64_sync_handler+0xf4/0x120
 4568 21:44:03.012907  # [  177.096969]  el0t_64_sync+0x18c/0x190
 4569 21:44:03.041427  # [  177.100906] Code: f2b579a2 b0005080 ca020021 91024000 (f903b661) 
 4570 21:44:03.041737  # [  177.107275] ---[ end trace 0000000000000000 ]---
 4571 21:44:03.042195  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4572 21:44:03.042385  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4573 21:44:03.044642  # selftests: lkdtm: WRITE_KERN.sh
 4574 21:44:03.583668  <6>[  178.045445] lkdtm: Performing direct entry WRITE_KERN
 4575 21:44:03.584313  <6>[  178.050856] lkdtm: attempting bad 11114680 byte write at ffff8000096ade08
 4576 21:44:03.584627  <1>[  178.058011] Unable to handle kernel write to read-only memory at virtual address ffff8000096ade08
 4577 21:44:03.584904  <1>[  178.067345] Mem abort info:
 4578 21:44:03.585150  <1>[  178.070458]   ESR = 0x000000009600004f
 4579 21:44:03.585344  <1>[  178.074503]   EC = 0x25: DABT (current EL), IL = 32 bits
 4580 21:44:03.585490  <1>[  178.080122]   SET = 0, FnV = 0
 4581 21:44:03.587028  <1>[  178.083465]   EA = 0, S1PTW = 0
 4582 21:44:03.627292  <1>[  178.086896]   FSC = 0x0f: level 3 permission fault
 4583 21:44:03.627608  <1>[  178.091987] Data abort info:
 4584 21:44:03.627893  <1>[  178.095158]   ISV = 0, ISS = 0x0000004f
 4585 21:44:03.628335  <1>[  178.099281]   CM = 0, WnR = 1
 4586 21:44:03.628548  <1>[  178.102535] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4587 21:44:03.628690  <1>[  178.109535] [ffff8000096ade08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818ad783
 4588 21:44:03.630636  <0>[  178.122468] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4589 21:44:03.670571  <4>[  178.129104] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4590 21:44:03.670876  <4>[  178.142947] CPU: 2 PID: 2682 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4591 21:44:03.671078  <4>[  178.150973] Hardware name: ARM Juno development board (r0) (DT)
 4592 21:44:03.671292  <4>[  178.157165] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4593 21:44:03.671455  <4>[  178.164410] pc : __memcpy+0x128/0x230
 4594 21:44:03.673685  <4>[  178.168360] lr : lkdtm_WRITE_KERN+0x54/0x88
 4595 21:44:03.713933  <4>[  178.172819] sp : ffff80000fb83820
 4596 21:44:03.714215  <4>[  178.176399] x29: ffff80000fb83820 x28: ffff000803181a80 x27: 0000000000000000
 4597 21:44:03.714447  <4>[  178.183829] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80e1f000
 4598 21:44:03.714876  <4>[  178.191263] x23: ffff00080d824000 x22: ffff80000fb839c0 x21: 0000000000a998b8
 4599 21:44:03.715045  <4>[  178.198692] x20: ffff800008c14550 x19: ffff8000096ade08 x18: 0000000000000000
 4600 21:44:03.715255  <4>[  178.206120] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80e1f000
 4601 21:44:03.757329  <4>[  178.213548] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4602 21:44:03.757596  <4>[  178.220972] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815e944
 4603 21:44:03.757761  <4>[  178.228405] x8 : ffff80000fb834f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4604 21:44:03.757911  <4>[  178.235829] x5 : ffff80000a1476c0 x4 : ffff8000096ade08 x3 : ffff8000096ade00
 4605 21:44:03.758061  <4>[  178.243256] x2 : 0000000000a998c0 x1 : ffff800008c14548 x0 : ffff8000096ade08
 4606 21:44:03.758228  <4>[  178.250681] Call trace:
 4607 21:44:03.758403  <4>[  178.253391]  __memcpy+0x128/0x230
 4608 21:44:03.760457  <4>[  178.256981]  lkdtm_do_action+0x2c/0x50
 4609 21:44:03.800796  <4>[  178.261005]  direct_entry+0x164/0x180
 4610 21:44:03.801061  <4>[  178.264939]  full_proxy_write+0x68/0xc0
 4611 21:44:03.801225  <4>[  178.269052]  vfs_write+0xcc/0x2e0
 4612 21:44:03.801379  <4>[  178.272644]  ksys_write+0x80/0x110
 4613 21:44:03.801533  <4>[  178.276323]  __arm64_sys_write+0x28/0x40
 4614 21:44:03.801654  <4>[  178.280520]  invoke_syscall+0x8c/0x120
 4615 21:44:03.801773  <4>[  178.284551]  el0_svc_common.constprop.0+0x68/0x124
 4616 21:44:03.801917  <4>[  178.289627]  do_el0_svc+0x40/0xcc
 4617 21:44:03.802035  <4>[  178.293219]  el0_svc+0x48/0xc0
 4618 21:44:03.802150  <4>[  178.296545]  el0t_64_sync_handler+0xf4/0x120
 4619 21:44:03.803964  <4>[  178.301089]  el0t_64_sync+0x18c/0x190
 4620 21:44:03.829895  <0>[  178.305025] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4621 21:44:03.830204  <4>[  178.311395] ---[ end trace 0000000000000000 ]---
 4622 21:44:03.833040  # Segmentation fault
 4623 21:44:04.024943  # [    0.000000] pcpu-alloc: s92704 r8192 d30176 u131072 alloc=32*4096
 4624 21:44:04.025509  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4625 21:44:04.025988  # [    0.000000] Detected VIPT I-cache on CPU0
 4626 21:44:04.026423  # [    0.000000] CPU features: detected: ARM erratum 843419
 4627 21:44:04.026836  # [    0.000000] CPU features: detected: ARM erratum 845719
 4628 21:44:04.027235  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4629 21:44:04.028170  # [    0.000000] alternatives: applying boot alternatives
 4630 21:44:04.068091  # [    0.000000] Fallback order for Node 0: 0 
 4631 21:44:04.068606  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4632 21:44:04.068978  # [    0.000000] Policy zone: Normal
 4633 21:44:04.069313  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4634 21:44:04.111223  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4635 21:44:04.111692  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4636 21:44:04.112103  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4637 21:44:04.112435  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4638 21:44:04.112747  # [  178.045445] lkdtm: Performing direct entry WRITE_KERN
 4639 21:44:04.113050  # [  178.050856] lkdtm: attempting bad 11114680 byte write at ffff8000096ade08
 4640 21:44:04.114502  # [  178.058011] Unable to handle kernel write to read-only memory at virtual address ffff8000096ade08
 4641 21:44:04.154419  # [  178.067345] Mem abort info:
 4642 21:44:04.154912  # [  178.070458]   ESR = 0x000000009600004f
 4643 21:44:04.155271  # [  178.074503]   EC = 0x25: DABT (current EL), IL = 32 bits
 4644 21:44:04.155607  # [  178.080122]   SET = 0, FnV = 0
 4645 21:44:04.155983  # [  178.083465]   EA = 0, S1PTW = 0
 4646 21:44:04.156295  # [  178.086896]   FSC = 0x0f: level 3 permission fault
 4647 21:44:04.156593  # [  178.091987] Data abort info:
 4648 21:44:04.156884  # [  178.095158]   ISV = 0, ISS = 0x0000004f
 4649 21:44:04.157178  # [  178.099281]   CM = 0, WnR = 1
 4650 21:44:04.157970  # [  178.102535] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082489000
 4651 21:44:04.197581  # [  178.109535] [ffff8000096ade08] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818ad783
 4652 21:44:04.198065  # [  178.122468] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4653 21:44:04.198426  # [  178.129104] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4654 21:44:04.198758  # [  178.142947] CPU: 2 PID: 2682 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4655 21:44:04.240474  # [  178.150973] Hardware name: ARM Juno development board (r0) (DT)
 4656 21:44:04.240750  # [  178.157165] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4657 21:44:04.241216  # [  178.164410] pc : __memcpy+0x128/0x230
 4658 21:44:04.241406  # [  178.168360] lr : lkdtm_WRITE_KERN+0x54/0x88
 4659 21:44:04.241573  # [  178.172819] sp : ffff80000fb83820
 4660 21:44:04.241731  # [  178.176399] x29: ffff80000fb83820 x28: ffff000803181a80 x27: 0000000000000000
 4661 21:44:04.241885  # [  178.183829] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff80e1f000
 4662 21:44:04.243638  # [  178.191263] x23: ffff00080d824000 x22: ffff80000fb839c0 x21: 0000000000a998b8
 4663 21:44:04.283565  # [  178.198692] x20: ffff800008c14550 x19: ffff8000096ade08 x18: 0000000000000000
 4664 21:44:04.283894  # [  178.206120] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80e1f000
 4665 21:44:04.284101  # [  178.213548] x14: 0000000000000008 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4666 21:44:04.284289  # [  178.220972] x11: 2074612065746972 x10: 7720657479622030 x9 : ffff80000815e944
 4667 21:44:04.284485  # [  178.228405] x8 : ffff80000fb834f8 x7 : a8c17bfd910003fd x6 : a9bf7bfdd503233f
 4668 21:44:04.286763  # [  178.235829] x5 : ffff80000a1476c0 x4 : ffff8000096ade08 x3 : ffff8000096ade00
 4669 21:44:04.326753  # [  178.243256] x2 : 0000000000a998c0 x1 : ffff800008c14548 x0 : ffff8000096ade08
 4670 21:44:04.327007  # [  178.250681] Call trace:
 4671 21:44:04.327190  # [  178.253391]  __memcpy+0x128/0x230
 4672 21:44:04.327358  # [  178.256981]  lkdtm_do_action+0x2c/0x50
 4673 21:44:04.327517  # [  178.261005]  direct_entry+0x164/0x180
 4674 21:44:04.327670  # [  178.264939]  full_proxy_write+0x68/0xc0
 4675 21:44:04.327909  # [  178.269052]  vfs_write+0xcc/0x2e0
 4676 21:44:04.328203  # [  178.272644]  ksys_write+0x80/0x110
 4677 21:44:04.328488  # [  178.276323]  __arm64_sys_write+0x28/0x40
 4678 21:44:04.330125  # [  178.280520]  invoke_syscall+0x8c/0x120
 4679 21:44:04.374885  # [  178.284551]  el0_svc_common.constprop.0+0x68/0x124
 4680 21:44:04.375375  # [  178.289627]  do_el0_svc+0x40/0xcc
 4681 21:44:04.375739  # [  178.293219]  el0_svc+0x48/0xc0
 4682 21:44:04.376124  # [  178.296545]  el0t_64_sync_handler+0xf4/0x120
 4683 21:44:04.376437  # [  178.301089]  el0t_64_sync+0x18c/0x190
 4684 21:44:04.376741  # [  178.305025] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4685 21:44:04.377038  # [  178.311395] ---[ end trace 0000000000000000 ]---
 4686 21:44:04.377331  # WRITE_KERN: saw 'call trace:': ok
 4687 21:44:04.378047  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4688 21:44:04.378411  # selftests: lkdtm: WRITE_OPD.sh
 4689 21:44:04.827443  <6>[  179.309751] lkdtm: Performing direct entry WRITE_OPD
 4690 21:44:04.830683  <6>[  179.315067] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4691 21:44:04.998581  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4692 21:44:04.999123  # [    0.000000] Detected VIPT I-cache on CPU0
 4693 21:44:04.999610  # [    0.000000] CPU features: detected: ARM erratum 843419
 4694 21:44:05.000088  # [    0.000000] CPU features: detected: ARM erratum 845719
 4695 21:44:05.000889  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4696 21:44:05.001269  # [    0.000000] alternatives: applying boot alternatives
 4697 21:44:05.001672  # [    0.000000] Fallback order for Node 0: 0 
 4698 21:44:05.041829  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4699 21:44:05.042363  # [    0.000000] Policy zone: Normal
 4700 21:44:05.043206  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/734810/extract-nfsrootfs-xqbybg6p,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4701 21:44:05.043612  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4702 21:44:05.084066  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4703 21:44:05.084327  # [    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
 4704 21:44:05.084516  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4705 21:44:05.084686  # [  179.309751] lkdtm: Performing direct entry WRITE_OPD
 4706 21:44:05.085136  # [  179.315067] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4707 21:44:05.087267  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4708 21:44:05.103220  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4709 21:44:05.215424  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4710 21:44:05.852362  <6>[  180.313460] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4711 21:44:05.852941  <6>[  180.320046] lkdtm: attempting good refcount_inc() without overflow
 4712 21:44:05.853711  <6>[  180.326580] lkdtm: attempting bad refcount_inc() overflow
 4713 21:44:05.854084  <4>[  180.332538] ------------[ cut here ]------------
 4714 21:44:05.854412  <4>[  180.337502] refcount_t: saturated; leaking memory.
 4715 21:44:05.854728  <4>[  180.342628] WARNING: CPU: 1 PID: 2776 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4716 21:44:05.895717  <4>[  180.351451] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4717 21:44:05.896252  <4>[  180.365294] CPU: 1 PID: 2776 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4718 21:44:05.896620  <4>[  180.373319] Hardware name: ARM Juno development board (r0) (DT)
 4719 21:44:05.897354  <4>[  180.379510] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4720 21:44:05.897719  <4>[  180.386751] pc : refcount_warn_saturate+0x17c/0x224
 4721 21:44:05.899304  <4>[  180.391904] lr : refcount_warn_saturate+0x17c/0x224
 4722 21:44:05.899749  <4>[  180.397056] sp : ffff80000fcdbb20
 4723 21:44:05.939039  <4>[  180.400636] x29: ffff80000fcdbb20 x28: ffff000803191a80 x27: 0000000000000000
 4724 21:44:05.939498  <4>[  180.408064] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ad4f000
 4725 21:44:05.939929  <4>[  180.415490] x23: ffff000806b09000 x22: ffff80000fcdbcf0 x21: 0000000000000016
 4726 21:44:05.940272  <4>[  180.422914] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 4727 21:44:05.940587  <4>[  180.430338] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4728 21:44:05.982372  <4>[  180.437763] x14: 0000000000000000 x13: 205d323035373333 x12: 2e30383120205b3e
 4729 21:44:05.982831  <4>[  180.445186] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4730 21:44:05.983184  <4>[  180.452610] x8 : ffff80000fcdb7f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4731 21:44:05.983508  <4>[  180.460034] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 4732 21:44:05.983864  <4>[  180.467458] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803191a80
 4733 21:44:05.984179  <4>[  180.474883] Call trace:
 4734 21:44:05.984473  <4>[  180.477592]  refcount_warn_saturate+0x17c/0x224
 4735 21:44:05.985565  <4>[  180.482398]  __refcount_add.constprop.0+0x80/0x90
 4736 21:44:06.025780  <4>[  180.487379]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4737 21:44:06.026238  <4>[  180.492447]  lkdtm_do_action+0x2c/0x50
 4738 21:44:06.026591  <4>[  180.496466]  direct_entry+0x164/0x180
 4739 21:44:06.026916  <4>[  180.500398]  full_proxy_write+0x68/0xc0
 4740 21:44:06.027221  <4>[  180.504509]  vfs_write+0xcc/0x2e0
 4741 21:44:06.027514  <4>[  180.508099]  ksys_write+0x80/0x110
 4742 21:44:06.027849  <4>[  180.511773]  __arm64_sys_write+0x28/0x40
 4743 21:44:06.028145  <4>[  180.515970]  invoke_syscall+0x8c/0x120
 4744 21:44:06.028430  <4>[  180.519996]  el0_svc_common.constprop.0+0x68/0x124
 4745 21:44:06.029132  <4>[  180.525064]  do_el0_svc+0x40/0xcc
 4746 21:44:06.069036  <4>[  180.528653]  el0_svc+0x48/0xc0
 4747 21:44:06.069501  <4>[  180.531978]  el0t_64_sync_handler+0xf4/0x120
 4748 21:44:06.069854  <4>[  180.536522]  el0t_64_sync+0x18c/0x190
 4749 21:44:06.070175  <4>[  180.540454] irq event stamp: 0
 4750 21:44:06.070487  <4>[  180.543772] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4751 21:44:06.070788  <4>[  180.550318] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4752 21:44:06.071088  <4>[  180.558781] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4753 21:44:06.072183  <4>[  180.567242] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4754 21:44:06.089788  <4>[  180.573784] ---[ end trace 0000000000000000 ]---
 4755 21:44:06.092721  <6>[  180.578737] lkdtm: Overflow detected: saturated
 4756 21:44:06.303111  # [    0.000000] rcu: 	RCU lockdep checking is enabled.
 4757 21:44:06.303655  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4758 21:44:06.304165  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4759 21:44:06.304601  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4760 21:44:06.305011  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4761 21:44:06.305407  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4762 21:44:06.306289  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4763 21:44:06.346095  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4764 21:44:06.346543  # [    0.000000] Root IRQ handler: gic_handle_irq
 4765 21:44:06.346870  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4766 21:44:06.347174  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4767 21:44:06.347855  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4768 21:44:06.348204  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4769 21:44:06.348511  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4770 21:44:06.389378  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4771 21:44:06.389860  # [    0.000000] timer_sp804: timer clock not found: -517
 4772 21:44:06.390596  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4773 21:44:06.390954  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4774 21:44:06.391281  # [    0.000000] timer_sp804: timer clock not found: -517
 4775 21:44:06.391588  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4776 21:44:06.432544  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4777 21:44:06.433023  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4778 21:44:06.433765  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4779 21:44:06.434129  # [  180.313460] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4780 21:44:06.434452  # [  180.320046] lkdtm: attempting good refcount_inc() without overflow
 4781 21:44:06.434756  # [  180.326580] lkdtm: attempting bad refcount_inc() overflow
 4782 21:44:06.435880  # [  180.332538] ------------[ cut here ]------------
 4783 21:44:06.475704  # [  180.337502] refcount_t: saturated; leaking memory.
 4784 21:44:06.476242  # [  180.342628] WARNING: CPU: 1 PID: 2776 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4785 21:44:06.477026  # [  180.351451] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4786 21:44:06.477405  # [  180.365294] CPU: 1 PID: 2776 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4787 21:44:06.477730  # [  180.373319] Hardware name: ARM Juno development board (r0) (DT)
 4788 21:44:06.518874  # [  180.379510] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4789 21:44:06.519367  # [  180.386751] pc : refcount_warn_saturate+0x17c/0x224
 4790 21:44:06.519730  # [  180.391904] lr : refcount_warn_saturate+0x17c/0x224
 4791 21:44:06.520106  # [  180.397056] sp : ffff80000fcdbb20
 4792 21:44:06.520827  # [  180.400636] x29: ffff80000fcdbb20 x28: ffff000803191a80 x27: 0000000000000000
 4793 21:44:06.521182  # [  180.408064] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8ad4f000
 4794 21:44:06.521494  # [  180.415490] x23: ffff000806b09000 x22: ffff80000fcdbcf0 x21: 0000000000000016
 4795 21:44:06.561919  # [  180.422914] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 4796 21:44:06.562847  # [  180.430338] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 4797 21:44:06.563280  # [  180.437763] x14: 0000000000000000 x13: 205d323035373333 x12: 2e30383120205b3e
 4798 21:44:06.563628  # [  180.445186] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4799 21:44:06.564003  # [  180.452610] x8 : ffff80000fcdb7f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4800 21:44:06.564418  # [  180.460034] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 4801 21:44:06.605152  # [  180.467458] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803191a80
 4802 21:44:06.605629  # [  180.474883] Call trace:
 4803 21:44:06.606060  # [  180.477592]  refcount_warn_saturate+0x17c/0x224
 4804 21:44:06.606426  # [  180.482398]  __refcount_add.constprop.0+0x80/0x90
 4805 21:44:06.606741  # [  180.487379]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4806 21:44:06.607048  # [  180.492447]  lkdtm_do_action+0x2c/0x50
 4807 21:44:06.607404  # [  180.496466]  direct_entry+0x164/0x180
 4808 21:44:06.607723  # [  180.500398]  full_proxy_write+0x68/0xc0
 4809 21:44:06.608096  # [  180.504509]  vfs_write+0xcc/0x2e0
 4810 21:44:06.608479  # [  180.508099]  ksys_write+0x80/0x110
 4811 21:44:06.609144  # [  180.511773]  __arm64_sys_write+0x28/0x40
 4812 21:44:06.648232  # [  180.515970]  invoke_syscall+0x8c/0x120
 4813 21:44:06.649080  # [  180.519996]  el0_svc_common.constprop.0+0x68/0x124
 4814 21:44:06.649453  # [  180.525064]  do_el0_svc+0x40/0xcc
 4815 21:44:06.649783  # [  180.528653]  el0_svc+0x48/0xc0
 4816 21:44:06.650093  # [  180.531978]  el0t_64_sync_handler+0xf4/0x120
 4817 21:44:06.650396  # [  180.536522]  el0t_64_sync+0x18c/0x190
 4818 21:44:06.650689  # [  180.540454] irq event stamp: 0
 4819 21:44:06.650973  # [  180.543772] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4820 21:44:06.651648  # [  180.550318] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4821 21:44:06.696709  # [  180.558781] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4822 21:44:06.697196  # [  180.567242] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4823 21:44:06.697723  # [  180.573784] ---[ end trace 0000000000000000 ]---
 4824 21:44:06.698151  # [  180.578737] lkdtm: Overflow detected: saturated
 4825 21:44:06.698553  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4826 21:44:06.698951  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4827 21:44:06.699849  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4828 21:44:07.145296  <6>[  181.606302] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4829 21:44:07.145844  <6>[  181.612997] lkdtm: attempting good refcount_add() without overflow
 4830 21:44:07.146228  <6>[  181.619528] lkdtm: attempting bad refcount_add() overflow
 4831 21:44:07.146983  <4>[  181.625261] ------------[ cut here ]------------
 4832 21:44:07.147348  <4>[  181.630204] refcount_t: saturated; leaking memory.
 4833 21:44:07.147667  <4>[  181.635389] WARNING: CPU: 3 PID: 2815 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4834 21:44:07.188596  <4>[  181.644225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4835 21:44:07.189111  <4>[  181.658109] CPU: 3 PID: 2815 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4836 21:44:07.189474  <4>[  181.666142] Hardware name: ARM Juno development board (r0) (DT)
 4837 21:44:07.190201  <4>[  181.672339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4838 21:44:07.190563  <4>[  181.679588] pc : refcount_warn_saturate+0x17c/0x224
 4839 21:44:07.192150  <4>[  181.684749] lr : refcount_warn_saturate+0x17c/0x224
 4840 21:44:07.192596  <4>[  181.689910] sp : ffff80000fd9ba80
 4841 21:44:07.232043  <4>[  181.693495] x29: ffff80000fd9ba80 x28: ffff000803181a80 x27: 0000000000000000
 4842 21:44:07.232500  <4>[  181.700935] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadf0f000
 4843 21:44:07.232849  <4>[  181.708374] x23: ffff0008061fb000 x22: ffff80000fd9bc50 x21: 0000000000000016
 4844 21:44:07.233176  <4>[  181.715813] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 4845 21:44:07.233484  <4>[  181.723251] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffadf0f000
 4846 21:44:07.275466  <4>[  181.730689] x14: 0000000000000000 x13: 205d343032303336 x12: 2e31383120205b3e
 4847 21:44:07.275988  <4>[  181.738128] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4848 21:44:07.276354  <4>[  181.745566] x8 : ffff80000fd9b758 x7 : 0000000000000000 x6 : 0000000000001ffe
 4849 21:44:07.276679  <4>[  181.753004] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a71000
 4850 21:44:07.276993  <4>[  181.760441] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 4851 21:44:07.277300  <4>[  181.767879] Call trace:
 4852 21:44:07.277599  <4>[  181.770595]  refcount_warn_saturate+0x17c/0x224
 4853 21:44:07.278663  <4>[  181.775409]  __refcount_add.constprop.0+0x80/0x90
 4854 21:44:07.318939  <4>[  181.780398]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4855 21:44:07.319413  <4>[  181.785475]  lkdtm_do_action+0x2c/0x50
 4856 21:44:07.319764  <4>[  181.789502]  direct_entry+0x164/0x180
 4857 21:44:07.320146  <4>[  181.793443]  full_proxy_write+0x68/0xc0
 4858 21:44:07.320460  <4>[  181.797562]  vfs_write+0xcc/0x2e0
 4859 21:44:07.320761  <4>[  181.801160]  ksys_write+0x80/0x110
 4860 21:44:07.321059  <4>[  181.804843]  __arm64_sys_write+0x28/0x40
 4861 21:44:07.321346  <4>[  181.809048]  invoke_syscall+0x8c/0x120
 4862 21:44:07.321637  <4>[  181.813083]  el0_svc_common.constprop.0+0x68/0x124
 4863 21:44:07.322429  <4>[  181.818160]  do_el0_svc+0x40/0xcc
 4864 21:44:07.362255  <4>[  181.821756]  el0_svc+0x48/0xc0
 4865 21:44:07.362720  <4>[  181.825089]  el0t_64_sync_handler+0xf4/0x120
 4866 21:44:07.363164  <4>[  181.829641]  el0t_64_sync+0x18c/0x190
 4867 21:44:07.363582  <4>[  181.833583] irq event stamp: 0
 4868 21:44:07.364027  <4>[  181.836907] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4869 21:44:07.364426  <4>[  181.843462] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4870 21:44:07.364819  <4>[  181.851934] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4871 21:44:07.365637  <4>[  181.860404] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4872 21:44:07.383803  <4>[  181.866955] ---[ end trace 0000000000000000 ]---
 4873 21:44:07.386915  <6>[  181.872145] lkdtm: Overflow detected: saturated
 4874 21:44:07.554637  # [  181.606302] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4875 21:44:07.554936  # [  181.612997] lkdtm: attempting good refcount_add() without overflow
 4876 21:44:07.555188  # [  181.619528] lkdtm: attempting bad refcount_add() overflow
 4877 21:44:07.555411  # [  181.625261] ------------[ cut here ]------------
 4878 21:44:07.555622  # [  181.630204] refcount_t: saturated; leaking memory.
 4879 21:44:07.555827  # [  181.635389] WARNING: CPU: 3 PID: 2815 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4880 21:44:07.597733  # [  181.644225] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4881 21:44:07.598022  # [  181.658109] CPU: 3 PID: 2815 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4882 21:44:07.598500  # [  181.666142] Hardware name: ARM Juno development board (r0) (DT)
 4883 21:44:07.598703  # [  181.672339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4884 21:44:07.598863  # [  181.679588] pc : refcount_warn_saturate+0x17c/0x224
 4885 21:44:07.599017  # [  181.684749] lr : refcount_warn_saturate+0x17c/0x224
 4886 21:44:07.599166  # [  181.689910] sp : ffff80000fd9ba80
 4887 21:44:07.640917  # [  181.693495] x29: ffff80000fd9ba80 x28: ffff000803181a80 x27: 0000000000000000
 4888 21:44:07.641180  # [  181.700935] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffadf0f000
 4889 21:44:07.641368  # [  181.708374] x23: ffff0008061fb000 x22: ffff80000fd9bc50 x21: 0000000000000016
 4890 21:44:07.641542  # [  181.715813] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 4891 21:44:07.641707  # [  181.723251] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffadf0f000
 4892 21:44:07.641855  # [  181.730689] x14: 0000000000000000 x13: 205d343032303336 x12: 2e31383120205b3e
 4893 21:44:07.684101  # [  181.738128] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4894 21:44:07.684356  # [  181.745566] x8 : ffff80000fd9b758 x7 : 0000000000000000 x6 : 0000000000001ffe
 4895 21:44:07.684542  # [  181.753004] x5 : 0000000000017fe8 x4 : ffff00097ef5dc58 x3 : ffff800974a71000
 4896 21:44:07.684834  # [  181.760441] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 4897 21:44:07.685003  # [  181.767879] Call trace:
 4898 21:44:07.685160  # [  181.770595]  refcount_warn_saturate+0x17c/0x224
 4899 21:44:07.685342  # [  181.775409]  __refcount_add.constprop.0+0x80/0x90
 4900 21:44:07.687193  # [  181.780398]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4901 21:44:07.727251  # [  181.785475]  lkdtm_do_action+0x2c/0x50
 4902 21:44:07.727520  # [  181.789502]  direct_entry+0x164/0x180
 4903 21:44:07.727758  # [  181.793443]  full_proxy_write+0x68/0xc0
 4904 21:44:07.727991  # [  181.797562]  vfs_write+0xcc/0x2e0
 4905 21:44:07.728197  # [  181.801160]  ksys_write+0x80/0x110
 4906 21:44:07.728396  # [  181.804843]  __arm64_sys_write+0x28/0x40
 4907 21:44:07.728575  # [  181.809048]  invoke_syscall+0x8c/0x120
 4908 21:44:07.728694  # [  181.813083]  el0_svc_common.constprop.0+0x68/0x124
 4909 21:44:07.728807  # [  181.818160]  do_el0_svc+0x40/0xcc
 4910 21:44:07.728919  # [  181.821756]  el0_svc+0x48/0xc0
 4911 21:44:07.730334  # [  181.825089]  el0t_64_sync_handler+0xf4/0x120
 4912 21:44:07.770701  # [  181.829641]  el0t_64_sync+0x18c/0x190
 4913 21:44:07.771191  # [  181.833583] irq event stamp: 0
 4914 21:44:07.771645  # [  181.836907] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4915 21:44:07.772097  # [  181.843462] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4916 21:44:07.772505  # [  181.851934] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4917 21:44:07.772899  # [  181.860404] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4918 21:44:07.773977  # [  181.866955] ---[ end trace 0000000000000000 ]---
 4919 21:44:07.796595  # [  181.872145] lkdtm: Overflow detected: saturated
 4920 21:44:07.797087  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4921 21:44:07.797538  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4922 21:44:07.799835  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4923 21:44:08.342145  <6>[  182.803598] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4924 21:44:08.342642  <6>[  182.810757] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4925 21:44:08.343503  <4>[  182.817285] ------------[ cut here ]------------
 4926 21:44:08.343947  <4>[  182.822234] refcount_t: saturated; leaking memory.
 4927 21:44:08.344369  <4>[  182.827427] WARNING: CPU: 5 PID: 2854 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4928 21:44:08.385538  <4>[  182.836177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4929 21:44:08.386054  <4>[  182.850061] CPU: 5 PID: 2854 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4930 21:44:08.386416  <4>[  182.858093] Hardware name: ARM Juno development board (r0) (DT)
 4931 21:44:08.387160  <4>[  182.864291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4932 21:44:08.387544  <4>[  182.871541] pc : refcount_warn_saturate+0xf8/0x224
 4933 21:44:08.387898  <4>[  182.876615] lr : refcount_warn_saturate+0xf8/0x224
 4934 21:44:08.388278  <4>[  182.881688] sp : ffff80000fb3b920
 4935 21:44:08.428966  <4>[  182.885274] x29: ffff80000fb3b920 x28: ffff000803194f00 x27: 0000000000000000
 4936 21:44:08.429437  <4>[  182.892714] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81a9f000
 4937 21:44:08.429795  <4>[  182.900153] x23: ffff000807484000 x22: ffff80000fb3bb00 x21: 00000000ffffffff
 4938 21:44:08.430119  <4>[  182.907592] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4939 21:44:08.430429  <4>[  182.915031] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81a9f000
 4940 21:44:08.430732  <4>[  182.922469] x14: 0000000000000000 x13: 205d343332323238 x12: 2e32383120205b3e
 4941 21:44:08.472401  <4>[  182.929908] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4942 21:44:08.472967  <4>[  182.937347] x8 : ffff80000fb3b5f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4943 21:44:08.473345  <4>[  182.944784] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 4944 21:44:08.473682  <4>[  182.952222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803194f00
 4945 21:44:08.474000  <4>[  182.959661] Call trace:
 4946 21:44:08.474309  <4>[  182.962377]  refcount_warn_saturate+0xf8/0x224
 4947 21:44:08.474608  <4>[  182.967103]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4948 21:44:08.515916  <4>[  182.972878]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4949 21:44:08.516394  <4>[  182.978736]  lkdtm_do_action+0x2c/0x50
 4950 21:44:08.516766  <4>[  182.982766]  direct_entry+0x164/0x180
 4951 21:44:08.517098  <4>[  182.986706]  full_proxy_write+0x68/0xc0
 4952 21:44:08.517412  <4>[  182.990825]  vfs_write+0xcc/0x2e0
 4953 21:44:08.517714  <4>[  182.994423]  ksys_write+0x80/0x110
 4954 21:44:08.518008  <4>[  182.998106]  __arm64_sys_write+0x28/0x40
 4955 21:44:08.518297  <4>[  183.002312]  invoke_syscall+0x8c/0x120
 4956 21:44:08.518580  <4>[  183.006345]  el0_svc_common.constprop.0+0x68/0x124
 4957 21:44:08.518965  <4>[  183.011423]  do_el0_svc+0x40/0xcc
 4958 21:44:08.519646  <4>[  183.015020]  el0_svc+0x48/0xc0
 4959 21:44:08.559230  <4>[  183.018353]  el0t_64_sync_handler+0xf4/0x120
 4960 21:44:08.559698  <4>[  183.022904]  el0t_64_sync+0x18c/0x190
 4961 21:44:08.560193  <4>[  183.026847] irq event stamp: 0
 4962 21:44:08.560683  <4>[  183.030170] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4963 21:44:08.561403  <4>[  183.036725] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4964 21:44:08.561903  <4>[  183.045197] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 4965 21:44:08.562968  <4>[  183.053668] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4966 21:44:08.579680  <4>[  183.060220] ---[ end trace 0000000000000000 ]---
 4967 21:44:08.580020  <6>[  183.065302] lkdtm: Overflow detected: saturated
 4968 21:44:08.758303  # [  182.803598] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4969 21:44:08.758587  # [  182.810757] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4970 21:44:08.758780  # [  182.817285] ------------[ cut here ]------------
 4971 21:44:08.758953  # [  182.822234] refcount_t: saturated; leaking memory.
 4972 21:44:08.759117  # [  182.827427] WARNING: CPU: 5 PID: 2854 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4973 21:44:08.801365  # [  182.836177] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4974 21:44:08.801651  # [  182.850061] CPU: 5 PID: 2854 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 4975 21:44:08.801841  # [  182.858093] Hardware name: ARM Juno development board (r0) (DT)
 4976 21:44:08.802009  # [  182.864291] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4977 21:44:08.802166  # [  182.871541] pc : refcount_warn_saturate+0xf8/0x224
 4978 21:44:08.802317  # [  182.876615] lr : refcount_warn_saturate+0xf8/0x224
 4979 21:44:08.802463  # [  182.881688] sp : ffff80000fb3b920
 4980 21:44:08.844516  # [  182.885274] x29: ffff80000fb3b920 x28: ffff000803194f00 x27: 0000000000000000
 4981 21:44:08.844787  # [  182.892714] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff81a9f000
 4982 21:44:08.844976  # [  182.900153] x23: ffff000807484000 x22: ffff80000fb3bb00 x21: 00000000ffffffff
 4983 21:44:08.845146  # [  182.907592] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 4984 21:44:08.845308  # [  182.915031] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff81a9f000
 4985 21:44:08.845463  # [  182.922469] x14: 0000000000000000 x13: 205d343332323238 x12: 2e32383120205b3e
 4986 21:44:08.887878  # [  182.929908] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 4987 21:44:08.888369  # [  182.937347] x8 : ffff80000fb3b5f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 4988 21:44:08.888752  # [  182.944784] x5 : 0000000000017fe8 x4 : ffff00097ef9dc58 x3 : ffff800974ab1000
 4989 21:44:08.889089  # [  182.952222] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803194f00
 4990 21:44:08.889404  # [  182.959661] Call trace:
 4991 21:44:08.889710  # [  182.962377]  refcount_warn_saturate+0xf8/0x224
 4992 21:44:08.890032  # [  182.967103]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 4993 21:44:08.891104  # [  182.972878]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x44/0x88
 4994 21:44:08.931120  # [  182.978736]  lkdtm_do_action+0x2c/0x50
 4995 21:44:08.931599  # [  182.982766]  direct_entry+0x164/0x180
 4996 21:44:08.932009  # [  182.986706]  full_proxy_write+0x68/0xc0
 4997 21:44:08.932340  # [  182.990825]  vfs_write+0xcc/0x2e0
 4998 21:44:08.932645  # [  182.994423]  ksys_write+0x80/0x110
 4999 21:44:08.932948  # [  182.998106]  __arm64_sys_write+0x28/0x40
 5000 21:44:08.933237  # [  183.002312]  invoke_syscall+0x8c/0x120
 5001 21:44:08.933522  # [  183.006345]  el0_svc_common.constprop.0+0x68/0x124
 5002 21:44:08.933839  # [  183.011423]  do_el0_svc+0x40/0xcc
 5003 21:44:08.934196  # [  183.015020]  el0_svc+0x48/0xc0
 5004 21:44:08.934873  # [  183.018353]  el0t_64_sync_handler+0xf4/0x120
 5005 21:44:08.974296  # [  183.022904]  el0t_64_sync+0x18c/0x190
 5006 21:44:08.974772  # [  183.026847] irq event stamp: 0
 5007 21:44:08.975126  # [  183.030170] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5008 21:44:08.975474  # [  183.036725] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5009 21:44:08.975870  # [  183.045197] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5010 21:44:08.976191  # [  183.053668] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5011 21:44:08.977642  # [  183.060220] ---[ end trace 0000000000000000 ]---
 5012 21:44:09.005863  # [  183.065302] lkdtm: Overflow detected: saturated
 5013 21:44:09.006334  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5014 21:44:09.009068  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5015 21:44:09.009541  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5016 21:44:09.561774  <6>[  184.021936] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5017 21:44:09.562315  <6>[  184.029785] lkdtm: attempting bad refcount_add_not_zero() overflow
 5018 21:44:09.563043  <4>[  184.036313] ------------[ cut here ]------------
 5019 21:44:09.563401  <4>[  184.041231] refcount_t: saturated; leaking memory.
 5020 21:44:09.563721  <4>[  184.046353] WARNING: CPU: 1 PID: 2893 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5021 21:44:09.605019  <4>[  184.055093] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5022 21:44:09.605541  <4>[  184.068937] CPU: 1 PID: 2893 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5023 21:44:09.605903  <4>[  184.076963] Hardware name: ARM Juno development board (r0) (DT)
 5024 21:44:09.606599  <4>[  184.083155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5025 21:44:09.606951  <4>[  184.090396] pc : refcount_warn_saturate+0xf8/0x224
 5026 21:44:09.607265  <4>[  184.095463] lr : refcount_warn_saturate+0xf8/0x224
 5027 21:44:09.607572  <4>[  184.100528] sp : ffff80000ff03930
 5028 21:44:09.648389  <4>[  184.104108] x29: ffff80000ff03930 x28: ffff000805988040 x27: 0000000000000000
 5029 21:44:09.648850  <4>[  184.111536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2daf000
 5030 21:44:09.649206  <4>[  184.118960] x23: ffff00080c30d000 x22: ffff80000ff03b10 x21: 00000000ffffffff
 5031 21:44:09.649538  <4>[  184.126385] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5032 21:44:09.649850  <4>[  184.133810] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 5033 21:44:09.650148  <4>[  184.141234] x14: 0000000000000000 x13: 205d313332313430 x12: 2e34383120205b3e
 5034 21:44:09.691719  <4>[  184.148658] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 5035 21:44:09.692201  <4>[  184.156082] x8 : ffff80000ff03608 x7 : 0000000000000000 x6 : 0000000000001ffe
 5036 21:44:09.692561  <4>[  184.163506] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5037 21:44:09.692887  <4>[  184.170931] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805988040
 5038 21:44:09.693197  <4>[  184.178354] Call trace:
 5039 21:44:09.693495  <4>[  184.181064]  refcount_warn_saturate+0xf8/0x224
 5040 21:44:09.693787  <4>[  184.185782]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5041 21:44:09.735109  <4>[  184.191547]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5042 21:44:09.735599  <4>[  184.197396]  lkdtm_do_action+0x2c/0x50
 5043 21:44:09.736006  <4>[  184.201417]  direct_entry+0x164/0x180
 5044 21:44:09.736341  <4>[  184.205349]  full_proxy_write+0x68/0xc0
 5045 21:44:09.736652  <4>[  184.209460]  vfs_write+0xcc/0x2e0
 5046 21:44:09.736952  <4>[  184.213049]  ksys_write+0x80/0x110
 5047 21:44:09.737246  <4>[  184.216723]  __arm64_sys_write+0x28/0x40
 5048 21:44:09.737535  <4>[  184.220919]  invoke_syscall+0x8c/0x120
 5049 21:44:09.737860  <4>[  184.224945]  el0_svc_common.constprop.0+0x68/0x124
 5050 21:44:09.738267  <4>[  184.230013]  do_el0_svc+0x40/0xcc
 5051 21:44:09.739039  <4>[  184.233601]  el0_svc+0x48/0xc0
 5052 21:44:09.778449  <4>[  184.236926]  el0t_64_sync_handler+0xf4/0x120
 5053 21:44:09.778919  <4>[  184.241469]  el0t_64_sync+0x18c/0x190
 5054 21:44:09.779404  <4>[  184.245402] irq event stamp: 0
 5055 21:44:09.779883  <4>[  184.248720] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5056 21:44:09.780304  <4>[  184.255266] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5057 21:44:09.780714  <4>[  184.263729] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5058 21:44:09.781097  <4>[  184.272190] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5059 21:44:09.797555  <4>[  184.278732] ---[ end trace 0000000000000000 ]---
 5060 21:44:09.798238  <6>[  184.283687] lkdtm: Overflow detected: saturated
 5061 21:44:10.000365  # [  184.021936] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5062 21:44:10.000900  # [  184.029785] lkdtm: attempting bad refcount_add_not_zero() overflow
 5063 21:44:10.001273  # [  184.036313] ------------[ cut here ]------------
 5064 21:44:10.001611  # [  184.041231] refcount_t: saturated; leaking memory.
 5065 21:44:10.002097  # [  184.046353] WARNING: CPU: 1 PID: 2893 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5066 21:44:10.043513  # [  184.055093] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5067 21:44:10.044036  # [  184.068937] CPU: 1 PID: 2893 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5068 21:44:10.044384  # [  184.076963] Hardware name: ARM Juno development board (r0) (DT)
 5069 21:44:10.044699  # [  184.083155] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5070 21:44:10.044999  # [  184.090396] pc : refcount_warn_saturate+0xf8/0x224
 5071 21:44:10.045292  # [  184.095463] lr : refcount_warn_saturate+0xf8/0x224
 5072 21:44:10.045580  # [  184.100528] sp : ffff80000ff03930
 5073 21:44:10.086634  # [  184.104108] x29: ffff80000ff03930 x28: ffff000805988040 x27: 0000000000000000
 5074 21:44:10.087108  # [  184.111536] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb2daf000
 5075 21:44:10.087456  # [  184.118960] x23: ffff00080c30d000 x22: ffff80000ff03b10 x21: 00000000ffffffff
 5076 21:44:10.087771  # [  184.126385] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5077 21:44:10.088123  # [  184.133810] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 5078 21:44:10.088421  # [  184.141234] x14: 0000000000000000 x13: 205d313332313430 x12: 2e34383120205b3e
 5079 21:44:10.129801  # [  184.148658] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 5080 21:44:10.130277  # [  184.156082] x8 : ffff80000ff03608 x7 : 0000000000000000 x6 : 0000000000001ffe
 5081 21:44:10.130663  # [  184.163506] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5082 21:44:10.130995  # [  184.170931] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805988040
 5083 21:44:10.131308  # [  184.178354] Call trace:
 5084 21:44:10.131617  # [  184.181064]  refcount_warn_saturate+0xf8/0x224
 5085 21:44:10.131977  # [  184.185782]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5086 21:44:10.133176  # [  184.191547]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x44/0x88
 5087 21:44:10.172935  # [  184.197396]  lkdtm_do_action+0x2c/0x50
 5088 21:44:10.173415  # [  184.201417]  direct_entry+0x164/0x180
 5089 21:44:10.173773  # [  184.205349]  full_proxy_write+0x68/0xc0
 5090 21:44:10.174099  # [  184.209460]  vfs_write+0xcc/0x2e0
 5091 21:44:10.174410  # [  184.213049]  ksys_write+0x80/0x110
 5092 21:44:10.174712  # [  184.216723]  __arm64_sys_write+0x28/0x40
 5093 21:44:10.175032  # [  184.220919]  invoke_syscall+0x8c/0x120
 5094 21:44:10.175322  # [  184.224945]  el0_svc_common.constprop.0+0x68/0x124
 5095 21:44:10.175611  # [  184.230013]  do_el0_svc+0x40/0xcc
 5096 21:44:10.175979  # [  184.233601]  el0_svc+0x48/0xc0
 5097 21:44:10.176717  # [  184.236926]  el0t_64_sync_handler+0xf4/0x120
 5098 21:44:10.216087  # [  184.241469]  el0t_64_sync+0x18c/0x190
 5099 21:44:10.216567  # [  184.245402] irq event stamp: 0
 5100 21:44:10.216948  # [  184.248720] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5101 21:44:10.217282  # [  184.255266] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5102 21:44:10.217600  # [  184.263729] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5103 21:44:10.217906  # [  184.272190] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5104 21:44:10.219418  # [  184.278732] ---[ end trace 0000000000000000 ]---
 5105 21:44:10.242238  # [  184.283687] lkdtm: Overflow detected: saturated
 5106 21:44:10.242734  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5107 21:44:10.245391  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5108 21:44:10.245846  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5109 21:44:10.781990  <6>[  185.241848] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5110 21:44:10.782539  <6>[  185.248196] lkdtm: attempting good refcount_dec()
 5111 21:44:10.782920  <6>[  185.253242] lkdtm: attempting bad refcount_dec() to zero
 5112 21:44:10.783626  <4>[  185.258890] ------------[ cut here ]------------
 5113 21:44:10.784027  <4>[  185.263839] refcount_t: decrement hit 0; leaking memory.
 5114 21:44:10.784349  <4>[  185.269712] WARNING: CPU: 2 PID: 2932 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5115 21:44:10.825284  <4>[  185.278458] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5116 21:44:10.825795  <4>[  185.292301] CPU: 2 PID: 2932 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5117 21:44:10.826159  <4>[  185.300327] Hardware name: ARM Juno development board (r0) (DT)
 5118 21:44:10.826860  <4>[  185.306519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5119 21:44:10.827214  <4>[  185.313760] pc : refcount_warn_saturate+0x68/0x224
 5120 21:44:10.827530  <4>[  185.318827] lr : refcount_warn_saturate+0x68/0x224
 5121 21:44:10.828804  <4>[  185.323892] sp : ffff80000ffb39b0
 5122 21:44:10.868686  <4>[  185.327472] x29: ffff80000ffb39b0 x28: ffff00080d710040 x27: 0000000000000000
 5123 21:44:10.869148  <4>[  185.334900] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9acdf000
 5124 21:44:10.869532  <4>[  185.342325] x23: ffff00080bf7a000 x22: ffff80000ffb3b80 x21: 0000000000000012
 5125 21:44:10.869893  <4>[  185.349751] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5126 21:44:10.870208  <4>[  185.357175] x17: ffff8000096ae3b8 x16: ffff800008791508 x15: ffff8000080b2580
 5127 21:44:10.872033  <4>[  185.364600] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 5128 21:44:10.912320  <4>[  185.372025] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 5129 21:44:10.912773  <4>[  185.379449] x8 : ffff80000ffb34d8 x7 : 0000000000000000 x6 : 0000000000000028
 5130 21:44:10.913132  <4>[  185.386873] x5 : ffff80000ffb4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5131 21:44:10.913460  <4>[  185.394297] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d710040
 5132 21:44:10.913770  <4>[  185.401721] Call trace:
 5133 21:44:10.914071  <4>[  185.404431]  refcount_warn_saturate+0x68/0x224
 5134 21:44:10.915239  <4>[  185.409149]  __refcount_dec.constprop.0+0x50/0x60
 5135 21:44:10.955359  <4>[  185.414130]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5136 21:44:10.955841  <4>[  185.418848]  lkdtm_do_action+0x2c/0x50
 5137 21:44:10.956198  <4>[  185.422869]  direct_entry+0x164/0x180
 5138 21:44:10.956522  <4>[  185.426801]  full_proxy_write+0x68/0xc0
 5139 21:44:10.956833  <4>[  185.430912]  vfs_write+0xcc/0x2e0
 5140 21:44:10.957131  <4>[  185.434501]  ksys_write+0x80/0x110
 5141 21:44:10.957425  <4>[  185.438175]  __arm64_sys_write+0x28/0x40
 5142 21:44:10.957714  <4>[  185.442372]  invoke_syscall+0x8c/0x120
 5143 21:44:10.957997  <4>[  185.446398]  el0_svc_common.constprop.0+0x68/0x124
 5144 21:44:10.958285  <4>[  185.451466]  do_el0_svc+0x40/0xcc
 5145 21:44:10.959013  <4>[  185.455055]  el0_svc+0x48/0xc0
 5146 21:44:10.998617  <4>[  185.458380]  el0t_64_sync_handler+0xf4/0x120
 5147 21:44:10.999467  <4>[  185.462922]  el0t_64_sync+0x18c/0x190
 5148 21:44:10.999886  <4>[  185.466855] irq event stamp: 0
 5149 21:44:11.000223  <4>[  185.470174] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5150 21:44:11.000535  <4>[  185.476720] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5151 21:44:11.000843  <4>[  185.485183] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5152 21:44:11.001913  <4>[  185.493643] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5153 21:44:11.019349  <4>[  185.500185] ---[ end trace 0000000000000000 ]---
 5154 21:44:11.022495  <6>[  185.505170] lkdtm: Zero detected: saturated
 5155 21:44:11.247371  # [  185.241848] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5156 21:44:11.247961  # [  185.248196] lkdtm: attempting good refcount_dec()
 5157 21:44:11.248361  # [  185.253242] lkdtm: attempting bad refcount_dec() to zero
 5158 21:44:11.248838  # [  185.258890] ------------[ cut here ]------------
 5159 21:44:11.249569  # [  185.263839] refcount_t: decrement hit 0; leaking memory.
 5160 21:44:11.249927  # [  185.269712] WARNING: CPU: 2 PID: 2932 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5161 21:44:11.290518  # [  185.278458] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5162 21:44:11.291048  # [  185.292301] CPU: 2 PID: 2932 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5163 21:44:11.291861  # [  185.300327] Hardware name: ARM Juno development board (r0) (DT)
 5164 21:44:11.292240  # [  185.306519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5165 21:44:11.292570  # [  185.313760] pc : refcount_warn_saturate+0x68/0x224
 5166 21:44:11.292883  # [  185.318827] lr : refcount_warn_saturate+0x68/0x224
 5167 21:44:11.294068  # [  185.323892] sp : ffff80000ffb39b0
 5168 21:44:11.333717  # [  185.327472] x29: ffff80000ffb39b0 x28: ffff00080d710040 x27: 0000000000000000
 5169 21:44:11.334198  # [  185.334900] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9acdf000
 5170 21:44:11.334560  # [  185.342325] x23: ffff00080bf7a000 x22: ffff80000ffb3b80 x21: 0000000000000012
 5171 21:44:11.334887  # [  185.349751] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5172 21:44:11.335200  # [  185.357175] x17: ffff8000096ae3b8 x16: ffff800008791508 x15: ffff8000080b2580
 5173 21:44:11.337000  # [  185.364600] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 5174 21:44:11.376916  # [  185.372025] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 5175 21:44:11.377430  # [  185.379449] x8 : ffff80000ffb34d8 x7 : 0000000000000000 x6 : 0000000000000028
 5176 21:44:11.377886  # [  185.386873] x5 : ffff80000ffb4000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5177 21:44:11.378301  # [  185.394297] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d710040
 5178 21:44:11.378712  # [  185.401721] Call trace:
 5179 21:44:11.379100  # [  185.404431]  refcount_warn_saturate+0x68/0x224
 5180 21:44:11.379485  # [  185.409149]  __refcount_dec.constprop.0+0x50/0x60
 5181 21:44:11.420076  # [  185.414130]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5182 21:44:11.420559  # [  185.418848]  lkdtm_do_action+0x2c/0x50
 5183 21:44:11.420916  # [  185.422869]  direct_entry+0x164/0x180
 5184 21:44:11.421248  # [  185.426801]  full_proxy_write+0x68/0xc0
 5185 21:44:11.421560  # [  185.430912]  vfs_write+0xcc/0x2e0
 5186 21:44:11.421861  # [  185.434501]  ksys_write+0x80/0x110
 5187 21:44:11.422158  # [  185.438175]  __arm64_sys_write+0x28/0x40
 5188 21:44:11.422445  # [  185.442372]  invoke_syscall+0x8c/0x120
 5189 21:44:11.422733  # [  185.446398]  el0_svc_common.constprop.0+0x68/0x124
 5190 21:44:11.423020  # [  185.451466]  do_el0_svc+0x40/0xcc
 5191 21:44:11.423416  # [  185.455055]  el0_svc+0x48/0xc0
 5192 21:44:11.463233  # [  185.458380]  el0t_64_sync_handler+0xf4/0x120
 5193 21:44:11.463747  # [  185.462922]  el0t_64_sync+0x18c/0x190
 5194 21:44:11.464160  # [  185.466855] irq event stamp: 0
 5195 21:44:11.464496  # [  185.470174] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5196 21:44:11.464811  # [  185.476720] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5197 21:44:11.465120  # [  185.485183] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5198 21:44:11.465421  # [  185.493643] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5199 21:44:11.466528  # [  185.500185] ---[ end trace 0000000000000000 ]---
 5200 21:44:11.489341  # [  185.505170] lkdtm: Zero detected: saturated
 5201 21:44:11.489823  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5202 21:44:11.490276  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5203 21:44:11.492633  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5204 21:44:12.126165  <6>[  186.587229] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5205 21:44:12.126637  <6>[  186.593804] lkdtm: attempting bad refcount_dec() below zero
 5206 21:44:12.127320  <4>[  186.599724] ------------[ cut here ]------------
 5207 21:44:12.127635  <4>[  186.604672] refcount_t: decrement hit 0; leaking memory.
 5208 21:44:12.127960  <4>[  186.610526] WARNING: CPU: 1 PID: 2976 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5209 21:44:12.169390  <4>[  186.619273] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5210 21:44:12.169865  <4>[  186.633116] CPU: 1 PID: 2976 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5211 21:44:12.170625  <4>[  186.641142] Hardware name: ARM Juno development board (r0) (DT)
 5212 21:44:12.170994  <4>[  186.647334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5213 21:44:12.171313  <4>[  186.654575] pc : refcount_warn_saturate+0x68/0x224
 5214 21:44:12.171619  <4>[  186.659641] lr : refcount_warn_saturate+0x68/0x224
 5215 21:44:12.171967  <4>[  186.664706] sp : ffff800010083880
 5216 21:44:12.212893  <4>[  186.668286] x29: ffff800010083880 x28: ffff000803181a80 x27: 0000000000000000
 5217 21:44:12.213372  <4>[  186.675713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9921f000
 5218 21:44:12.214144  <4>[  186.683138] x23: ffff000802def000 x22: ffff800010083a50 x21: 0000000000000016
 5219 21:44:12.214520  <4>[  186.690563] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5220 21:44:12.214844  <4>[  186.697986] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5221 21:44:12.215151  <4>[  186.705411] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5222 21:44:12.256224  <4>[  186.712836] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5223 21:44:12.256693  <4>[  186.720261] x8 : ffff8000100835f8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5224 21:44:12.257455  <4>[  186.727684] x5 : ffff800010084000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5225 21:44:12.257822  <4>[  186.735108] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 5226 21:44:12.258141  <4>[  186.742533] Call trace:
 5227 21:44:12.258445  <4>[  186.745243]  refcount_warn_saturate+0x68/0x224
 5228 21:44:12.258744  <4>[  186.749961]  __refcount_dec.constprop.0+0x50/0x60
 5229 21:44:12.259475  <4>[  186.754942]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5230 21:44:12.299616  <4>[  186.760007]  lkdtm_do_action+0x2c/0x50
 5231 21:44:12.300141  <4>[  186.764028]  direct_entry+0x164/0x180
 5232 21:44:12.300506  <4>[  186.767960]  full_proxy_write+0x68/0xc0
 5233 21:44:12.300834  <4>[  186.772070]  vfs_write+0xcc/0x2e0
 5234 21:44:12.301141  <4>[  186.775660]  ksys_write+0x80/0x110
 5235 21:44:12.301440  <4>[  186.779334]  __arm64_sys_write+0x28/0x40
 5236 21:44:12.301734  <4>[  186.783531]  invoke_syscall+0x8c/0x120
 5237 21:44:12.302025  <4>[  186.787557]  el0_svc_common.constprop.0+0x68/0x124
 5238 21:44:12.302726  <4>[  186.792625]  do_el0_svc+0x40/0xcc
 5239 21:44:12.303163  <4>[  186.796214]  el0_svc+0x48/0xc0
 5240 21:44:12.303582  <4>[  186.799539]  el0t_64_sync_handler+0xf4/0x120
 5241 21:44:12.342957  <4>[  186.804082]  el0t_64_sync+0x18c/0x190
 5242 21:44:12.343420  <4>[  186.808015] irq event stamp: 0
 5243 21:44:12.344151  <4>[  186.811333] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5244 21:44:12.344510  <4>[  186.817880] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5245 21:44:12.344833  <4>[  186.826343] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5246 21:44:12.345142  <4>[  186.834805] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5247 21:44:12.346260  <4>[  186.841347] ---[ end trace 0000000000000000 ]---
 5248 21:44:12.362112  <6>[  186.846327] lkdtm: Negative detected: saturated
 5249 21:44:12.609834  # [  186.587229] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5250 21:44:12.610337  # [  186.593804] lkdtm: attempting bad refcount_dec() below zero
 5251 21:44:12.610686  # [  186.599724] ------------[ cut here ]------------
 5252 21:44:12.611005  # [  186.604672] refcount_t: decrement hit 0; leaking memory.
 5253 21:44:12.611308  # [  186.610526] WARNING: CPU: 1 PID: 2976 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5254 21:44:12.613197  # [  186.619273] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5255 21:44:12.653125  # [  186.633116] CPU: 1 PID: 2976 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5256 21:44:12.653620  # [  186.641142] Hardware name: ARM Juno development board (r0) (DT)
 5257 21:44:12.653961  # [  186.647334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5258 21:44:12.654271  # [  186.654575] pc : refcount_warn_saturate+0x68/0x224
 5259 21:44:12.654571  # [  186.659641] lr : refcount_warn_saturate+0x68/0x224
 5260 21:44:12.654860  # [  186.664706] sp : ffff800010083880
 5261 21:44:12.656330  # [  186.668286] x29: ffff800010083880 x28: ffff000803181a80 x27: 0000000000000000
 5262 21:44:12.696279  # [  186.675713] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff9921f000
 5263 21:44:12.696746  # [  186.683138] x23: ffff000802def000 x22: ffff800010083a50 x21: 0000000000000016
 5264 21:44:12.697083  # [  186.690563] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5265 21:44:12.697400  # [  186.697986] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5266 21:44:12.697697  # [  186.705411] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5267 21:44:12.699524  # [  186.712836] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5268 21:44:12.739364  # [  186.720261] x8 : ffff8000100835f8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5269 21:44:12.739886  # [  186.727684] x5 : ffff800010084000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5270 21:44:12.740369  # [  186.735108] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 5271 21:44:12.740699  # [  186.742533] Call trace:
 5272 21:44:12.741001  # [  186.745243]  refcount_warn_saturate+0x68/0x224
 5273 21:44:12.741297  # [  186.749961]  __refcount_dec.constprop.0+0x50/0x60
 5274 21:44:12.741694  # [  186.754942]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5275 21:44:12.742576  # [  186.760007]  lkdtm_do_action+0x2c/0x50
 5276 21:44:12.782573  # [  186.764028]  direct_entry+0x164/0x180
 5277 21:44:12.783049  # [  186.767960]  full_proxy_write+0x68/0xc0
 5278 21:44:12.783405  # [  186.772070]  vfs_write+0xcc/0x2e0
 5279 21:44:12.783731  # [  186.775660]  ksys_write+0x80/0x110
 5280 21:44:12.784091  # [  186.779334]  __arm64_sys_write+0x28/0x40
 5281 21:44:12.784396  # [  186.783531]  invoke_syscall+0x8c/0x120
 5282 21:44:12.784691  # [  186.787557]  el0_svc_common.constprop.0+0x68/0x124
 5283 21:44:12.784982  # [  186.792625]  do_el0_svc+0x40/0xcc
 5284 21:44:12.785270  # [  186.796214]  el0_svc+0x48/0xc0
 5285 21:44:12.785659  # [  186.799539]  el0t_64_sync_handler+0xf4/0x120
 5286 21:44:12.786460  # [  186.804082]  el0t_64_sync+0x18c/0x190
 5287 21:44:12.825786  # [  186.808015] irq event stamp: 0
 5288 21:44:12.826276  # [  186.811333] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5289 21:44:12.826635  # [  186.817880] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5290 21:44:12.826965  # [  186.826343] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5291 21:44:12.827282  # [  186.834805] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5292 21:44:12.827584  # [  186.841347] ---[ end trace 0000000000000000 ]---
 5293 21:44:12.829038  # [  186.846327] lkdtm: Negative detected: saturated
 5294 21:44:12.851525  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5295 21:44:12.852042  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5296 21:44:12.854713  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5297 21:44:13.502802  <6>[  187.964101] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5298 21:44:13.503303  <6>[  187.971261] lkdtm: attempting bad refcount_dec_and_test() below zero
 5299 21:44:13.503731  <4>[  187.978097] ------------[ cut here ]------------
 5300 21:44:13.504604  <4>[  187.983051] refcount_t: underflow; use-after-free.
 5301 21:44:13.504983  <4>[  187.988174] WARNING: CPU: 1 PID: 3020 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5302 21:44:13.546101  <4>[  187.996912] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5303 21:44:13.546621  <4>[  188.010755] CPU: 1 PID: 3020 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5304 21:44:13.547082  <4>[  188.018781] Hardware name: ARM Juno development board (r0) (DT)
 5305 21:44:13.547921  <4>[  188.024972] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5306 21:44:13.548299  <4>[  188.032214] pc : refcount_warn_saturate+0xc8/0x224
 5307 21:44:13.548707  <4>[  188.037280] lr : refcount_warn_saturate+0xc8/0x224
 5308 21:44:13.549096  <4>[  188.042344] sp : ffff80001014b820
 5309 21:44:13.589515  <4>[  188.045925] x29: ffff80001014b820 x28: ffff000803191a80 x27: 0000000000000000
 5310 21:44:13.590007  <4>[  188.053352] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffafa6f000
 5311 21:44:13.590464  <4>[  188.060777] x23: ffff000806eaf000 x22: ffff80001014b9f0 x21: 000000000000001f
 5312 21:44:13.590886  <4>[  188.068202] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5313 21:44:13.591286  <4>[  188.075626] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5314 21:44:13.592785  <4>[  188.083051] x14: 0000000000000000 x13: 205d313530333839 x12: 2e37383120205b3e
 5315 21:44:13.632816  <4>[  188.090476] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 5316 21:44:13.633286  <4>[  188.097900] x8 : ffff80001014b4f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 5317 21:44:13.633747  <4>[  188.105324] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5318 21:44:13.634160  <4>[  188.112749] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803191a80
 5319 21:44:13.634559  <4>[  188.120173] Call trace:
 5320 21:44:13.634951  <4>[  188.122882]  refcount_warn_saturate+0xc8/0x224
 5321 21:44:13.635333  <4>[  188.127601]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5322 21:44:13.676221  <4>[  188.133365]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5323 21:44:13.676687  <4>[  188.139216]  lkdtm_do_action+0x2c/0x50
 5324 21:44:13.677041  <4>[  188.143235]  direct_entry+0x164/0x180
 5325 21:44:13.677387  <4>[  188.147168]  full_proxy_write+0x68/0xc0
 5326 21:44:13.677702  <4>[  188.151278]  vfs_write+0xcc/0x2e0
 5327 21:44:13.677999  <4>[  188.154867]  ksys_write+0x80/0x110
 5328 21:44:13.678290  <4>[  188.158542]  __arm64_sys_write+0x28/0x40
 5329 21:44:13.678577  <4>[  188.162738]  invoke_syscall+0x8c/0x120
 5330 21:44:13.678865  <4>[  188.166763]  el0_svc_common.constprop.0+0x68/0x124
 5331 21:44:13.679197  <4>[  188.171831]  do_el0_svc+0x40/0xcc
 5332 21:44:13.679932  <4>[  188.175419]  el0_svc+0x48/0xc0
 5333 21:44:13.719514  <4>[  188.178745]  el0t_64_sync_handler+0xf4/0x120
 5334 21:44:13.720007  <4>[  188.183287]  el0t_64_sync+0x18c/0x190
 5335 21:44:13.720364  <4>[  188.187221] irq event stamp: 0
 5336 21:44:13.720687  <4>[  188.190539] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5337 21:44:13.720995  <4>[  188.197085] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5338 21:44:13.721295  <4>[  188.205549] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5339 21:44:13.722696  <4>[  188.214009] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5340 21:44:13.739621  <4>[  188.220551] ---[ end trace 0000000000000000 ]---
 5341 21:44:13.742756  <6>[  188.225544] lkdtm: Negative detected: saturated
 5342 21:44:13.910844  # [  187.964101] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5343 21:44:13.911127  # [  187.971261] lkdtm: attempting bad refcount_dec_and_test() below zero
 5344 21:44:13.911304  # [  187.978097] ------------[ cut here ]------------
 5345 21:44:13.911481  # [  187.983051] refcount_t: underflow; use-after-free.
 5346 21:44:13.911632  # [  187.988174] WARNING: CPU: 1 PID: 3020 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5347 21:44:13.953968  # [  187.996912] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5348 21:44:13.954260  # [  188.010755] CPU: 1 PID: 3020 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5349 21:44:13.954453  # [  188.018781] Hardware name: ARM Juno development board (r0) (DT)
 5350 21:44:13.954623  # [  188.024972] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5351 21:44:13.954783  # [  188.032214] pc : refcount_warn_saturate+0xc8/0x224
 5352 21:44:13.954933  # [  188.037280] lr : refcount_warn_saturate+0xc8/0x224
 5353 21:44:13.955079  # [  188.042344] sp : ffff80001014b820
 5354 21:44:13.997104  # [  188.045925] x29: ffff80001014b820 x28: ffff000803191a80 x27: 0000000000000000
 5355 21:44:13.997361  # [  188.053352] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffafa6f000
 5356 21:44:13.997541  # [  188.060777] x23: ffff000806eaf000 x22: ffff80001014b9f0 x21: 000000000000001f
 5357 21:44:13.997705  # [  188.068202] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5358 21:44:13.997860  # [  188.075626] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5359 21:44:13.998008  # [  188.083051] x14: 0000000000000000 x13: 205d313530333839 x12: 2e37383120205b3e
 5360 21:44:14.040255  # [  188.090476] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 5361 21:44:14.040553  # [  188.097900] x8 : ffff80001014b4f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 5362 21:44:14.040747  # [  188.105324] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5363 21:44:14.040914  # [  188.112749] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803191a80
 5364 21:44:14.041069  # [  188.120173] Call trace:
 5365 21:44:14.041217  # [  188.122882]  refcount_warn_saturate+0xc8/0x224
 5366 21:44:14.041365  # [  188.127601]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5367 21:44:14.043628  # [  188.133365]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x40/0x88
 5368 21:44:14.083754  # [  188.139216]  lkdtm_do_action+0x2c/0x50
 5369 21:44:14.084275  # [  188.143235]  direct_entry+0x164/0x180
 5370 21:44:14.084634  # [  188.147168]  full_proxy_write+0x68/0xc0
 5371 21:44:14.084953  # [  188.151278]  vfs_write+0xcc/0x2e0
 5372 21:44:14.085249  # [  188.154867]  ksys_write+0x80/0x110
 5373 21:44:14.085536  # [  188.158542]  __arm64_sys_write+0x28/0x40
 5374 21:44:14.085828  # [  188.162738]  invoke_syscall+0x8c/0x120
 5375 21:44:14.086108  # [  188.166763]  el0_svc_common.constprop.0+0x68/0x124
 5376 21:44:14.086385  # [  188.171831]  do_el0_svc+0x40/0xcc
 5377 21:44:14.086712  # [  188.175419]  el0_svc+0x48/0xc0
 5378 21:44:14.087402  # [  188.178745]  el0t_64_sync_handler+0xf4/0x120
 5379 21:44:14.126908  # [  188.183287]  el0t_64_sync+0x18c/0x190
 5380 21:44:14.127374  # [  188.187221] irq event stamp: 0
 5381 21:44:14.127717  # [  188.190539] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5382 21:44:14.128107  # [  188.197085] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5383 21:44:14.128419  # [  188.205549] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5384 21:44:14.128712  # [  188.214009] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5385 21:44:14.130163  # [  188.220551] ---[ end trace 0000000000000000 ]---
 5386 21:44:14.158822  # [  188.225544] lkdtm: Negative detected: saturated
 5387 21:44:14.159280  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5388 21:44:14.159626  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5389 21:44:14.162040  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5390 21:44:14.796761  <6>[  189.257661] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5391 21:44:14.797306  <6>[  189.264859] lkdtm: attempting bad refcount_sub_and_test() below zero
 5392 21:44:14.797788  <4>[  189.271560] ------------[ cut here ]------------
 5393 21:44:14.798223  <4>[  189.276509] refcount_t: underflow; use-after-free.
 5394 21:44:14.798636  <4>[  189.281859] WARNING: CPU: 1 PID: 3064 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5395 21:44:14.839950  <4>[  189.290609] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5396 21:44:14.840468  <4>[  189.304452] CPU: 1 PID: 3064 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5397 21:44:14.840841  <4>[  189.312478] Hardware name: ARM Juno development board (r0) (DT)
 5398 21:44:14.841176  <4>[  189.318671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5399 21:44:14.841874  <4>[  189.325912] pc : refcount_warn_saturate+0xc8/0x224
 5400 21:44:14.842219  <4>[  189.330978] lr : refcount_warn_saturate+0xc8/0x224
 5401 21:44:14.842526  <4>[  189.336043] sp : ffff8000101fb840
 5402 21:44:14.883144  <4>[  189.339623] x29: ffff8000101fb840 x28: ffff000805989a80 x27: 0000000000000000
 5403 21:44:14.883630  <4>[  189.347050] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b89f000
 5404 21:44:14.884449  <4>[  189.354475] x23: ffff0008060d4000 x22: ffff8000101fba10 x21: 000000000000001f
 5405 21:44:14.884826  <4>[  189.361900] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5406 21:44:14.885148  <4>[  189.369324] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5407 21:44:14.886595  <4>[  189.376749] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5408 21:44:14.926549  <4>[  189.384173] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5409 21:44:14.927012  <4>[  189.391597] x8 : ffff8000101fb5b8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5410 21:44:14.927370  <4>[  189.399021] x5 : ffff8000101fc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5411 21:44:14.927694  <4>[  189.406445] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805989a80
 5412 21:44:14.928074  <4>[  189.413868] Call trace:
 5413 21:44:14.928379  <4>[  189.416579]  refcount_warn_saturate+0xc8/0x224
 5414 21:44:14.928675  <4>[  189.421298]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5415 21:44:14.969917  <4>[  189.427062]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5416 21:44:14.970374  <4>[  189.432913]  lkdtm_do_action+0x2c/0x50
 5417 21:44:14.970728  <4>[  189.436932]  direct_entry+0x164/0x180
 5418 21:44:14.971052  <4>[  189.440863]  full_proxy_write+0x68/0xc0
 5419 21:44:14.971364  <4>[  189.444974]  vfs_write+0xcc/0x2e0
 5420 21:44:14.971660  <4>[  189.448563]  ksys_write+0x80/0x110
 5421 21:44:14.972007  <4>[  189.452237]  __arm64_sys_write+0x28/0x40
 5422 21:44:14.972300  <4>[  189.456434]  invoke_syscall+0x8c/0x120
 5423 21:44:14.972592  <4>[  189.460460]  el0_svc_common.constprop.0+0x68/0x124
 5424 21:44:14.972964  <4>[  189.465528]  do_el0_svc+0x40/0xcc
 5425 21:44:14.973703  <4>[  189.469116]  el0_svc+0x48/0xc0
 5426 21:44:15.013267  <4>[  189.472441]  el0t_64_sync_handler+0xf4/0x120
 5427 21:44:15.013723  <4>[  189.476983]  el0t_64_sync+0x18c/0x190
 5428 21:44:15.014070  <4>[  189.480916] irq event stamp: 0
 5429 21:44:15.014440  <4>[  189.484235] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5430 21:44:15.014751  <4>[  189.490780] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5431 21:44:15.015051  <4>[  189.499244] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5432 21:44:15.016532  <4>[  189.507705] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5433 21:44:15.034369  <4>[  189.514247] ---[ end trace 0000000000000000 ]---
 5434 21:44:15.037283  <6>[  189.519205] lkdtm: Negative detected: saturated
 5435 21:44:15.237326  # [  189.257661] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5436 21:44:15.237852  # [  189.264859] lkdtm: attempting bad refcount_sub_and_test() below zero
 5437 21:44:15.238222  # [  189.271560] ------------[ cut here ]------------
 5438 21:44:15.238564  # [  189.276509] refcount_t: underflow; use-after-free.
 5439 21:44:15.238878  # [  189.281859] WARNING: CPU: 1 PID: 3064 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 5440 21:44:15.280157  # [  189.290609] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5441 21:44:15.280434  # [  189.304452] CPU: 1 PID: 3064 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5442 21:44:15.280631  # [  189.312478] Hardware name: ARM Juno development board (r0) (DT)
 5443 21:44:15.280806  # [  189.318671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5444 21:44:15.280971  # [  189.325912] pc : refcount_warn_saturate+0xc8/0x224
 5445 21:44:15.281129  # [  189.330978] lr : refcount_warn_saturate+0xc8/0x224
 5446 21:44:15.281342  # [  189.336043] sp : ffff8000101fb840
 5447 21:44:15.283495  # [  189.339623] x29: ffff8000101fb840 x28: ffff000805989a80 x27: 0000000000000000
 5448 21:44:15.323628  # [  189.347050] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8b89f000
 5449 21:44:15.324166  # [  189.354475] x23: ffff0008060d4000 x22: ffff8000101fba10 x21: 000000000000001f
 5450 21:44:15.324533  # [  189.361900] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5451 21:44:15.324863  # [  189.369324] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5452 21:44:15.325179  # [  189.376749] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5453 21:44:15.366826  # [  189.384173] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5454 21:44:15.367327  # [  189.391597] x8 : ffff8000101fb5b8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5455 21:44:15.367688  # [  189.399021] x5 : ffff8000101fc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5456 21:44:15.368084  # [  189.406445] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805989a80
 5457 21:44:15.368420  # [  189.413868] Call trace:
 5458 21:44:15.368724  # [  189.416579]  refcount_warn_saturate+0xc8/0x224
 5459 21:44:15.369018  # [  189.421298]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 5460 21:44:15.370036  # [  189.427062]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x44/0x8c
 5461 21:44:15.409959  # [  189.432913]  lkdtm_do_action+0x2c/0x50
 5462 21:44:15.410434  # [  189.436932]  direct_entry+0x164/0x180
 5463 21:44:15.410791  # [  189.440863]  full_proxy_write+0x68/0xc0
 5464 21:44:15.411143  # [  189.444974]  vfs_write+0xcc/0x2e0
 5465 21:44:15.411452  # [  189.448563]  ksys_write+0x80/0x110
 5466 21:44:15.411756  # [  189.452237]  __arm64_sys_write+0x28/0x40
 5467 21:44:15.412114  # [  189.456434]  invoke_syscall+0x8c/0x120
 5468 21:44:15.412426  # [  189.460460]  el0_svc_common.constprop.0+0x68/0x124
 5469 21:44:15.412719  # [  189.465528]  do_el0_svc+0x40/0xcc
 5470 21:44:15.413117  # [  189.469116]  el0_svc+0x48/0xc0
 5471 21:44:15.413823  # [  189.472441]  el0t_64_sync_handler+0xf4/0x120
 5472 21:44:15.453141  # [  189.476983]  el0t_64_sync+0x18c/0x190
 5473 21:44:15.453655  # [  189.480916] irq event stamp: 0
 5474 21:44:15.454022  # [  189.484235] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5475 21:44:15.454357  # [  189.490780] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5476 21:44:15.454671  # [  189.499244] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5477 21:44:15.454972  # [  189.507705] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5478 21:44:15.456399  # [  189.514247] ---[ end trace 0000000000000000 ]---
 5479 21:44:15.478937  # [  189.519205] lkdtm: Negative detected: saturated
 5480 21:44:15.479429  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5481 21:44:15.482210  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5482 21:44:15.482813  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5483 21:44:16.034340  <6>[  190.492243] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5484 21:44:16.034821  <6>[  190.498259] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5485 21:44:16.035163  <6>[  190.504958] lkdtm: Good: zero detected
 5486 21:44:16.035472  <6>[  190.509226] lkdtm: Correctly stayed at zero
 5487 21:44:16.036108  <6>[  190.513753] lkdtm: attempting bad refcount_inc() from zero
 5488 21:44:16.036421  <4>[  190.519542] ------------[ cut here ]------------
 5489 21:44:16.036697  <4>[  190.524455] refcount_t: addition on 0; use-after-free.
 5490 21:44:16.037774  <4>[  190.529926] WARNING: CPU: 1 PID: 3103 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5491 21:44:16.077565  <4>[  190.538750] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5492 21:44:16.078379  <4>[  190.552593] CPU: 1 PID: 3103 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5493 21:44:16.078757  <4>[  190.560618] Hardware name: ARM Juno development board (r0) (DT)
 5494 21:44:16.079094  <4>[  190.566811] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5495 21:44:16.081115  <4>[  190.574053] pc : refcount_warn_saturate+0x160/0x224
 5496 21:44:16.120973  <4>[  190.579206] lr : refcount_warn_saturate+0x160/0x224
 5497 21:44:16.121437  <4>[  190.584358] sp : ffff8000102a3b30
 5498 21:44:16.122171  <4>[  190.587938] x29: ffff8000102a3b30 x28: ffff000804ce0040 x27: 0000000000000000
 5499 21:44:16.122530  <4>[  190.595366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f5bf000
 5500 21:44:16.122851  <4>[  190.602790] x23: ffff0008061dd000 x22: ffff8000102a3d00 x21: 0000000000000012
 5501 21:44:16.123164  <4>[  190.610216] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5502 21:44:16.124285  <4>[  190.617641] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 5503 21:44:16.164374  <4>[  190.625065] x14: 0000000000000000 x13: 205d353534343235 x12: 2e30393120205b3e
 5504 21:44:16.164842  <4>[  190.632490] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5505 21:44:16.165202  <4>[  190.639914] x8 : ffff8000102a3808 x7 : 0000000000000000 x6 : 0000000000001ffe
 5506 21:44:16.165534  <4>[  190.647338] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5507 21:44:16.165847  <4>[  190.654762] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804ce0040
 5508 21:44:16.166151  <4>[  190.662186] Call trace:
 5509 21:44:16.207692  <4>[  190.664896]  refcount_warn_saturate+0x160/0x224
 5510 21:44:16.208197  <4>[  190.669701]  __refcount_add.constprop.0+0x64/0x90
 5511 21:44:16.208933  <4>[  190.674682]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5512 21:44:16.209283  <4>[  190.679402]  lkdtm_do_action+0x2c/0x50
 5513 21:44:16.209598  <4>[  190.683422]  direct_entry+0x164/0x180
 5514 21:44:16.209901  <4>[  190.687354]  full_proxy_write+0x68/0xc0
 5515 21:44:16.210193  <4>[  190.691464]  vfs_write+0xcc/0x2e0
 5516 21:44:16.210486  <4>[  190.695054]  ksys_write+0x80/0x110
 5517 21:44:16.210820  <4>[  190.698729]  __arm64_sys_write+0x28/0x40
 5518 21:44:16.211142  <4>[  190.702926]  invoke_syscall+0x8c/0x120
 5519 21:44:16.211503  <4>[  190.706950]  el0_svc_common.constprop.0+0x68/0x124
 5520 21:44:16.251039  <4>[  190.712019]  do_el0_svc+0x40/0xcc
 5521 21:44:16.251492  <4>[  190.715607]  el0_svc+0x48/0xc0
 5522 21:44:16.251866  <4>[  190.718931]  el0t_64_sync_handler+0xf4/0x120
 5523 21:44:16.252198  <4>[  190.723473]  el0t_64_sync+0x18c/0x190
 5524 21:44:16.252506  <4>[  190.727407] irq event stamp: 0
 5525 21:44:16.252800  <4>[  190.730725] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5526 21:44:16.253098  <4>[  190.737272] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5527 21:44:16.254261  <4>[  190.745735] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5528 21:44:16.277363  <4>[  190.754196] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5529 21:44:16.277964  <4>[  190.760738] ---[ end trace 0000000000000000 ]---
 5530 21:44:16.280652  <6>[  190.765693] lkdtm: Zero detected: saturated
 5531 21:44:16.458572  # [  190.492243] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5532 21:44:16.458888  # [  190.498259] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5533 21:44:16.459090  # [  190.504958] lkdtm: Good: zero detected
 5534 21:44:16.459271  # [  190.509226] lkdtm: Correctly stayed at zero
 5535 21:44:16.459440  # [  190.513753] lkdtm: attempting bad refcount_inc() from zero
 5536 21:44:16.459625  # [  190.519542] ------------[ cut here ]------------
 5537 21:44:16.459812  # [  190.524455] refcount_t: addition on 0; use-after-free.
 5538 21:44:16.501666  # [  190.529926] WARNING: CPU: 1 PID: 3103 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5539 21:44:16.501945  # [  190.538750] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5540 21:44:16.502143  # [  190.552593] CPU: 1 PID: 3103 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5541 21:44:16.502320  # [  190.560618] Hardware name: ARM Juno development board (r0) (DT)
 5542 21:44:16.502531  # [  190.566811] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5543 21:44:16.504821  # [  190.574053] pc : refcount_warn_saturate+0x160/0x224
 5544 21:44:16.545105  # [  190.579206] lr : refcount_warn_saturate+0x160/0x224
 5545 21:44:16.545598  # [  190.584358] sp : ffff8000102a3b30
 5546 21:44:16.545960  # [  190.587938] x29: ffff8000102a3b30 x28: ffff000804ce0040 x27: 0000000000000000
 5547 21:44:16.546295  # [  190.595366] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8f5bf000
 5548 21:44:16.546616  # [  190.602790] x23: ffff0008061dd000 x22: ffff8000102a3d00 x21: 0000000000000012
 5549 21:44:16.546921  # [  190.610216] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5550 21:44:16.588300  # [  190.617641] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 5551 21:44:16.588776  # [  190.625065] x14: 0000000000000000 x13: 205d353534343235 x12: 2e30393120205b3e
 5552 21:44:16.589136  # [  190.632490] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5553 21:44:16.589464  # [  190.639914] x8 : ffff8000102a3808 x7 : 0000000000000000 x6 : 0000000000001ffe
 5554 21:44:16.589776  # [  190.647338] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5555 21:44:16.590078  # [  190.654762] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804ce0040
 5556 21:44:16.591526  # [  190.662186] Call trace:
 5557 21:44:16.631514  # [  190.664896]  refcount_warn_saturate+0x160/0x224
 5558 21:44:16.632086  # [  190.669701]  __refcount_add.constprop.0+0x64/0x90
 5559 21:44:16.632459  # [  190.674682]  lkdtm_REFCOUNT_INC_ZERO+0xa0/0xd0
 5560 21:44:16.632790  # [  190.679402]  lkdtm_do_action+0x2c/0x50
 5561 21:44:16.633106  # [  190.683422]  direct_entry+0x164/0x180
 5562 21:44:16.633413  # [  190.687354]  full_proxy_write+0x68/0xc0
 5563 21:44:16.633708  # [  190.691464]  vfs_write+0xcc/0x2e0
 5564 21:44:16.634001  # [  190.695054]  ksys_write+0x80/0x110
 5565 21:44:16.634287  # [  190.698729]  __arm64_sys_write+0x28/0x40
 5566 21:44:16.634664  # [  190.702926]  invoke_syscall+0x8c/0x120
 5567 21:44:16.635346  # [  190.706950]  el0_svc_common.constprop.0+0x68/0x124
 5568 21:44:16.674587  # [  190.712019]  do_el0_svc+0x40/0xcc
 5569 21:44:16.675057  # [  190.715607]  el0_svc+0x48/0xc0
 5570 21:44:16.675413  # [  190.718931]  el0t_64_sync_handler+0xf4/0x120
 5571 21:44:16.675738  # [  190.723473]  el0t_64_sync+0x18c/0x190
 5572 21:44:16.676098  # [  190.727407] irq event stamp: 0
 5573 21:44:16.676402  # [  190.730725] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5574 21:44:16.676698  # [  190.737272] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5575 21:44:16.677854  # [  190.745735] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5576 21:44:16.712172  # [  190.754196] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5577 21:44:16.712650  # [  190.760738] ---[ end trace 0000000000000000 ]---
 5578 21:44:16.713006  # [  190.765693] lkdtm: Zero detected: saturated
 5579 21:44:16.713333  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5580 21:44:16.713658  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5581 21:44:16.715451  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5582 21:44:17.251568  <6>[  191.710344] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5583 21:44:17.252092  <6>[  191.716362] lkdtm: attempting safe refcount_add_not_zero() from zero
 5584 21:44:17.252792  <6>[  191.723061] lkdtm: Good: zero detected
 5585 21:44:17.253117  <6>[  191.727329] lkdtm: Correctly stayed at zero
 5586 21:44:17.253411  <6>[  191.731850] lkdtm: attempting bad refcount_add() from zero
 5587 21:44:17.253690  <4>[  191.737638] ------------[ cut here ]------------
 5588 21:44:17.253956  <4>[  191.742549] refcount_t: addition on 0; use-after-free.
 5589 21:44:17.294949  <4>[  191.748017] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5590 21:44:17.295880  <4>[  191.756841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5591 21:44:17.296273  <4>[  191.770684] CPU: 1 PID: 3142 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5592 21:44:17.296619  <4>[  191.778711] Hardware name: ARM Juno development board (r0) (DT)
 5593 21:44:17.296936  <4>[  191.784903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5594 21:44:17.298534  <4>[  191.792144] pc : refcount_warn_saturate+0x160/0x224
 5595 21:44:17.338382  <4>[  191.797298] lr : refcount_warn_saturate+0x160/0x224
 5596 21:44:17.338841  <4>[  191.802450] sp : ffff80001035b950
 5597 21:44:17.339593  <4>[  191.806029] x29: ffff80001035b950 x28: ffff0008030f8040 x27: 0000000000000000
 5598 21:44:17.340011  <4>[  191.813456] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0e7f000
 5599 21:44:17.340339  <4>[  191.820881] x23: ffff000808432000 x22: ffff80001035bb20 x21: 0000000000000012
 5600 21:44:17.340649  <4>[  191.828305] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5601 21:44:17.341674  <4>[  191.835730] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5602 21:44:17.381779  <4>[  191.843154] x14: 0000000000000000 x13: 205d393435323437 x12: 2e31393120205b3e
 5603 21:44:17.382234  <4>[  191.850579] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5604 21:44:17.382582  <4>[  191.858003] x8 : ffff80001035b628 x7 : 0000000000000000 x6 : 0000000000001ffe
 5605 21:44:17.382904  <4>[  191.865427] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5606 21:44:17.383215  <4>[  191.872850] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030f8040
 5607 21:44:17.385058  <4>[  191.880274] Call trace:
 5608 21:44:17.425035  <4>[  191.882983]  refcount_warn_saturate+0x160/0x224
 5609 21:44:17.425492  <4>[  191.887789]  __refcount_add.constprop.0+0x64/0x90
 5610 21:44:17.425842  <4>[  191.892769]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5611 21:44:17.426165  <4>[  191.897489]  lkdtm_do_action+0x2c/0x50
 5612 21:44:17.426471  <4>[  191.901508]  direct_entry+0x164/0x180
 5613 21:44:17.426769  <4>[  191.905440]  full_proxy_write+0x68/0xc0
 5614 21:44:17.427060  <4>[  191.909550]  vfs_write+0xcc/0x2e0
 5615 21:44:17.427347  <4>[  191.913140]  ksys_write+0x80/0x110
 5616 21:44:17.427630  <4>[  191.916814]  __arm64_sys_write+0x28/0x40
 5617 21:44:17.427970  <4>[  191.921011]  invoke_syscall+0x8c/0x120
 5618 21:44:17.468344  <4>[  191.925036]  el0_svc_common.constprop.0+0x68/0x124
 5619 21:44:17.468826  <4>[  191.930104]  do_el0_svc+0x40/0xcc
 5620 21:44:17.469189  <4>[  191.933692]  el0_svc+0x48/0xc0
 5621 21:44:17.469519  <4>[  191.937016]  el0t_64_sync_handler+0xf4/0x120
 5622 21:44:17.469837  <4>[  191.941559]  el0t_64_sync+0x18c/0x190
 5623 21:44:17.470135  <4>[  191.945492] irq event stamp: 0
 5624 21:44:17.470434  <4>[  191.948811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5625 21:44:17.470744  <4>[  191.955356] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5626 21:44:17.471603  <4>[  191.963819] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5627 21:44:17.494354  <4>[  191.972280] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5628 21:44:17.494732  <4>[  191.978825] ---[ end trace 0000000000000000 ]---
 5629 21:44:17.497438  <6>[  191.983825] lkdtm: Zero detected: saturated
 5630 21:44:17.656120  # [  191.710344] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5631 21:44:17.656414  # [  191.716362] lkdtm: attempting safe refcount_add_not_zero() from zero
 5632 21:44:17.656609  # [  191.723061] lkdtm: Good: zero detected
 5633 21:44:17.656770  # [  191.727329] lkdtm: Correctly stayed at zero
 5634 21:44:17.656924  # [  191.731850] lkdtm: attempting bad refcount_add() from zero
 5635 21:44:17.657069  # [  191.737638] ------------[ cut here ]------------
 5636 21:44:17.657191  # [  191.742549] refcount_t: addition on 0; use-after-free.
 5637 21:44:17.699290  # [  191.748017] WARNING: CPU: 1 PID: 3142 at lib/refcount.c:25 refcount_warn_saturate+0x160/0x224
 5638 21:44:17.699551  # [  191.756841] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5639 21:44:17.699726  # [  191.770684] CPU: 1 PID: 3142 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5640 21:44:17.699909  # [  191.778711] Hardware name: ARM Juno development board (r0) (DT)
 5641 21:44:17.700063  # [  191.784903] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5642 21:44:17.702472  # [  191.792144] pc : refcount_warn_saturate+0x160/0x224
 5643 21:44:17.742744  # [  191.797298] lr : refcount_warn_saturate+0x160/0x224
 5644 21:44:17.743212  # [  191.802450] sp : ffff80001035b950
 5645 21:44:17.743567  # [  191.806029] x29: ffff80001035b950 x28: ffff0008030f8040 x27: 0000000000000000
 5646 21:44:17.743948  # [  191.813456] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb0e7f000
 5647 21:44:17.744265  # [  191.820881] x23: ffff000808432000 x22: ffff80001035bb20 x21: 0000000000000012
 5648 21:44:17.744571  # [  191.828305] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5649 21:44:17.785889  # [  191.835730] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5650 21:44:17.786370  # [  191.843154] x14: 0000000000000000 x13: 205d393435323437 x12: 2e31393120205b3e
 5651 21:44:17.786729  # [  191.850579] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815e944
 5652 21:44:17.787058  # [  191.858003] x8 : ffff80001035b628 x7 : 0000000000000000 x6 : 0000000000001ffe
 5653 21:44:17.787377  # [  191.865427] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5654 21:44:17.787721  # [  191.872850] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030f8040
 5655 21:44:17.789173  # [  191.880274] Call trace:
 5656 21:44:17.829008  # [  191.882983]  refcount_warn_saturate+0x160/0x224
 5657 21:44:17.829513  # [  191.887789]  __refcount_add.constprop.0+0x64/0x90
 5658 21:44:17.829880  # [  191.892769]  lkdtm_REFCOUNT_ADD_ZERO+0xa0/0xd0
 5659 21:44:17.830705  # [  191.897489]  lkdtm_do_action+0x2c/0x50
 5660 21:44:17.831062  # [  191.901508]  direct_entry+0x164/0x180
 5661 21:44:17.831380  # [  191.905440]  full_proxy_write+0x68/0xc0
 5662 21:44:17.831684  # [  191.909550]  vfs_write+0xcc/0x2e0
 5663 21:44:17.832103  # [  191.913140]  ksys_write+0x80/0x110
 5664 21:44:17.832449  # [  191.916814]  __arm64_sys_write+0x28/0x40
 5665 21:44:17.832746  # [  191.921011]  invoke_syscall+0x8c/0x120
 5666 21:44:17.833110  # [  191.925036]  el0_svc_common.constprop.0+0x68/0x124
 5667 21:44:17.872269  # [  191.930104]  do_el0_svc+0x40/0xcc
 5668 21:44:17.872748  # [  191.933692]  el0_svc+0x48/0xc0
 5669 21:44:17.873195  # [  191.937016]  el0t_64_sync_handler+0xf4/0x120
 5670 21:44:17.873610  # [  191.941559]  el0t_64_sync+0x18c/0x190
 5671 21:44:17.874005  # [  191.945492] irq event stamp: 0
 5672 21:44:17.874395  # [  191.948811] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5673 21:44:17.874775  # [  191.955356] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5674 21:44:17.875563  # [  191.963819] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5675 21:44:17.909467  # [  191.972280] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5676 21:44:17.909954  # [  191.978825] ---[ end trace 0000000000000000 ]---
 5677 21:44:17.910314  # [  191.983825] lkdtm: Zero detected: saturated
 5678 21:44:17.910643  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5679 21:44:17.910951  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5680 21:44:17.912638  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5681 21:44:18.566027  <6>[  193.027048] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5682 21:44:18.566541  <6>[  193.033513] lkdtm: attempting bad refcount_inc() from saturated
 5683 21:44:18.566886  <4>[  193.039941] ------------[ cut here ]------------
 5684 21:44:18.567202  <4>[  193.044913] refcount_t: saturated; leaking memory.
 5685 21:44:18.567915  <4>[  193.050042] WARNING: CPU: 1 PID: 3186 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5686 21:44:18.609249  <4>[  193.058867] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5687 21:44:18.609795  <4>[  193.072709] CPU: 1 PID: 3186 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5688 21:44:18.610556  <4>[  193.080734] Hardware name: ARM Juno development board (r0) (DT)
 5689 21:44:18.610920  <4>[  193.086927] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5690 21:44:18.611241  <4>[  193.094168] pc : refcount_warn_saturate+0x17c/0x224
 5691 21:44:18.611540  <4>[  193.099321] lr : refcount_warn_saturate+0x17c/0x224
 5692 21:44:18.611870  <4>[  193.104473] sp : ffff80001041b870
 5693 21:44:18.652696  <4>[  193.108053] x29: ffff80001041b870 x28: ffff00080d710040 x27: 0000000000000000
 5694 21:44:18.653148  <4>[  193.115481] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89b5f000
 5695 21:44:18.653490  <4>[  193.122906] x23: ffff00080d6f5000 x22: ffff80001041ba40 x21: 0000000000000017
 5696 21:44:18.653801  <4>[  193.130330] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5697 21:44:18.654101  <4>[  193.137755] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5698 21:44:18.654393  <4>[  193.145179] x14: 0000000000000000 x13: 205d333139343430 x12: 2e33393120205b3e
 5699 21:44:18.695981  <4>[  193.152603] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 5700 21:44:18.696441  <4>[  193.160028] x8 : ffff80001041b548 x7 : 0000000000000000 x6 : 0000000000001ffe
 5701 21:44:18.696785  <4>[  193.167452] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5702 21:44:18.697106  <4>[  193.174876] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d710040
 5703 21:44:18.697407  <4>[  193.182300] Call trace:
 5704 21:44:18.697709  <4>[  193.185009]  refcount_warn_saturate+0x17c/0x224
 5705 21:44:18.698003  <4>[  193.189815]  __refcount_add.constprop.0+0x80/0x90
 5706 21:44:18.699187  <4>[  193.194795]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5707 21:44:18.739315  <4>[  193.199950]  lkdtm_do_action+0x2c/0x50
 5708 21:44:18.739800  <4>[  193.203970]  direct_entry+0x164/0x180
 5709 21:44:18.740178  <4>[  193.207902]  full_proxy_write+0x68/0xc0
 5710 21:44:18.740499  <4>[  193.212013]  vfs_write+0xcc/0x2e0
 5711 21:44:18.740802  <4>[  193.215602]  ksys_write+0x80/0x110
 5712 21:44:18.741089  <4>[  193.219277]  __arm64_sys_write+0x28/0x40
 5713 21:44:18.741377  <4>[  193.223474]  invoke_syscall+0x8c/0x120
 5714 21:44:18.741662  <4>[  193.227499]  el0_svc_common.constprop.0+0x68/0x124
 5715 21:44:18.741945  <4>[  193.232568]  do_el0_svc+0x40/0xcc
 5716 21:44:18.742267  <4>[  193.236156]  el0_svc+0x48/0xc0
 5717 21:44:18.742974  <4>[  193.239481]  el0t_64_sync_handler+0xf4/0x120
 5718 21:44:18.782719  <4>[  193.244024]  el0t_64_sync+0x18c/0x190
 5719 21:44:18.783186  <4>[  193.247957] irq event stamp: 0
 5720 21:44:18.783537  <4>[  193.251275] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5721 21:44:18.783997  <4>[  193.257821] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5722 21:44:18.784770  <4>[  193.266285] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5723 21:44:18.785262  <4>[  193.274746] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5724 21:44:18.786001  <4>[  193.281289] ---[ end trace 0000000000000000 ]---
 5725 21:44:18.800594  <6>[  193.286244] lkdtm: Saturation detected: still saturated
 5726 21:44:18.984807  # [  193.027048] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5727 21:44:18.985330  # [  193.033513] lkdtm: attempting bad refcount_inc() from saturated
 5728 21:44:18.985702  # [  193.039941] ------------[ cut here ]------------
 5729 21:44:18.986037  # [  193.044913] refcount_t: saturated; leaking memory.
 5730 21:44:18.986356  # [  193.050042] WARNING: CPU: 1 PID: 3186 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5731 21:44:18.988111  # [  193.058867] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5732 21:44:19.027733  # [  193.072709] CPU: 1 PID: 3186 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5733 21:44:19.028036  # [  193.080734] Hardware name: ARM Juno development board (r0) (DT)
 5734 21:44:19.028225  # [  193.086927] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5735 21:44:19.028395  # [  193.094168] pc : refcount_warn_saturate+0x17c/0x224
 5736 21:44:19.028552  # [  193.099321] lr : refcount_warn_saturate+0x17c/0x224
 5737 21:44:19.028702  # [  193.104473] sp : ffff80001041b870
 5738 21:44:19.030919  # [  193.108053] x29: ffff80001041b870 x28: ffff00080d710040 x27: 0000000000000000
 5739 21:44:19.071243  # [  193.115481] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff89b5f000
 5740 21:44:19.072077  # [  193.122906] x23: ffff00080d6f5000 x22: ffff80001041ba40 x21: 0000000000000017
 5741 21:44:19.072466  # [  193.130330] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5742 21:44:19.072783  # [  193.137755] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5743 21:44:19.073083  # [  193.145179] x14: 0000000000000000 x13: 205d333139343430 x12: 2e33393120205b3e
 5744 21:44:19.074559  # [  193.152603] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815e944
 5745 21:44:19.114304  # [  193.160028] x8 : ffff80001041b548 x7 : 0000000000000000 x6 : 0000000000001ffe
 5746 21:44:19.115152  # [  193.167452] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 5747 21:44:19.115513  # [  193.174876] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d710040
 5748 21:44:19.115900  # [  193.182300] Call trace:
 5749 21:44:19.116217  # [  193.185009]  refcount_warn_saturate+0x17c/0x224
 5750 21:44:19.116509  # [  193.189815]  __refcount_add.constprop.0+0x80/0x90
 5751 21:44:19.116791  # [  193.194795]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5752 21:44:19.117504  # [  193.199950]  lkdtm_do_action+0x2c/0x50
 5753 21:44:19.157491  # [  193.203970]  direct_entry+0x164/0x180
 5754 21:44:19.157954  # [  193.207902]  full_proxy_write+0x68/0xc0
 5755 21:44:19.158283  # [  193.212013]  vfs_write+0xcc/0x2e0
 5756 21:44:19.158954  # [  193.215602]  ksys_write+0x80/0x110
 5757 21:44:19.159276  # [  193.219277]  __arm64_sys_write+0x28/0x40
 5758 21:44:19.159576  # [  193.223474]  invoke_syscall+0x8c/0x120
 5759 21:44:19.159901  # [  193.227499]  el0_svc_common.constprop.0+0x68/0x124
 5760 21:44:19.160191  # [  193.232568]  do_el0_svc+0x40/0xcc
 5761 21:44:19.160465  # [  193.236156]  el0_svc+0x48/0xc0
 5762 21:44:19.160759  # [  193.239481]  el0t_64_sync_handler+0xf4/0x120
 5763 21:44:19.161102  # [  193.244024]  el0t_64_sync+0x18c/0x190
 5764 21:44:19.200672  # [  193.247957] irq event stamp: 0
 5765 21:44:19.201147  # [  193.251275] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5766 21:44:19.201941  # [  193.257821] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5767 21:44:19.202380  # [  193.266285] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5768 21:44:19.202733  # [  193.274746] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5769 21:44:19.203040  # [  193.281289] ---[ end trace 0000000000000000 ]---
 5770 21:44:19.203914  # [  193.286244] lkdtm: Saturation detected: still saturated
 5771 21:44:19.226474  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5772 21:44:19.226955  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5773 21:44:19.229627  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5774 21:44:19.839659  <6>[  194.300735] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5775 21:44:19.840163  <6>[  194.307236] lkdtm: attempting bad refcount_dec() from saturated
 5776 21:44:19.840818  <4>[  194.313499] ------------[ cut here ]------------
 5777 21:44:19.841126  <4>[  194.318447] refcount_t: decrement hit 0; leaking memory.
 5778 21:44:19.841405  <4>[  194.324298] WARNING: CPU: 2 PID: 3230 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5779 21:44:19.882941  <4>[  194.333045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5780 21:44:19.883381  <4>[  194.346887] CPU: 2 PID: 3230 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5781 21:44:19.884055  <4>[  194.354914] Hardware name: ARM Juno development board (r0) (DT)
 5782 21:44:19.884405  <4>[  194.361105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5783 21:44:19.884743  <4>[  194.368347] pc : refcount_warn_saturate+0x68/0x224
 5784 21:44:19.885104  <4>[  194.373412] lr : refcount_warn_saturate+0x68/0x224
 5785 21:44:19.885397  <4>[  194.378477] sp : ffff8000104bb870
 5786 21:44:19.926412  <4>[  194.382058] x29: ffff8000104bb870 x28: ffff00080bb99a80 x27: 0000000000000000
 5787 21:44:19.926883  <4>[  194.389485] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8185f000
 5788 21:44:19.927609  <4>[  194.396911] x23: ffff000805971000 x22: ffff8000104bba40 x21: 0000000000000017
 5789 21:44:19.927995  <4>[  194.404336] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5790 21:44:19.928321  <4>[  194.411759] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5791 21:44:19.928630  <4>[  194.419184] x14: ffff0008008eb4c0 x13: ffff800974a51000 x12: 0000000030d4d91d
 5792 21:44:19.969714  <4>[  194.426608] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5793 21:44:19.970175  <4>[  194.434032] x8 : ffff8000104bb5e8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5794 21:44:19.970935  <4>[  194.441456] x5 : ffff8000104bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5795 21:44:19.971303  <4>[  194.448880] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bb99a80
 5796 21:44:19.971622  <4>[  194.456304] Call trace:
 5797 21:44:19.971973  <4>[  194.459014]  refcount_warn_saturate+0x68/0x224
 5798 21:44:19.972276  <4>[  194.463732]  __refcount_dec.constprop.0+0x50/0x60
 5799 21:44:19.972973  <4>[  194.468712]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5800 21:44:20.013094  <4>[  194.473864]  lkdtm_do_action+0x2c/0x50
 5801 21:44:20.013548  <4>[  194.477885]  direct_entry+0x164/0x180
 5802 21:44:20.014266  <4>[  194.481817]  full_proxy_write+0x68/0xc0
 5803 21:44:20.014620  <4>[  194.485928]  vfs_write+0xcc/0x2e0
 5804 21:44:20.014942  <4>[  194.489517]  ksys_write+0x80/0x110
 5805 21:44:20.015246  <4>[  194.493191]  __arm64_sys_write+0x28/0x40
 5806 21:44:20.015540  <4>[  194.497387]  invoke_syscall+0x8c/0x120
 5807 21:44:20.015868  <4>[  194.501413]  el0_svc_common.constprop.0+0x68/0x124
 5808 21:44:20.016178  <4>[  194.506481]  do_el0_svc+0x40/0xcc
 5809 21:44:20.016573  <4>[  194.510070]  el0_svc+0x48/0xc0
 5810 21:44:20.017046  <4>[  194.513395]  el0t_64_sync_handler+0xf4/0x120
 5811 21:44:20.056518  <4>[  194.517937]  el0t_64_sync+0x18c/0x190
 5812 21:44:20.057017  <4>[  194.521870] irq event stamp: 0
 5813 21:44:20.057475  <4>[  194.525188] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5814 21:44:20.057896  <4>[  194.531734] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5815 21:44:20.058302  <4>[  194.540198] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5816 21:44:20.058705  <4>[  194.548659] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5817 21:44:20.059768  <4>[  194.555201] ---[ end trace 0000000000000000 ]---
 5818 21:44:20.075174  <6>[  194.560174] lkdtm: Saturation detected: still saturated
 5819 21:44:20.258977  # [  194.300735] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5820 21:44:20.259513  # [  194.307236] lkdtm: attempting bad refcount_dec() from saturated
 5821 21:44:20.260020  # [  194.313499] ------------[ cut here ]------------
 5822 21:44:20.260446  # [  194.318447] refcount_t: decrement hit 0; leaking memory.
 5823 21:44:20.260846  # [  194.324298] WARNING: CPU: 2 PID: 3230 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5824 21:44:20.262307  # [  194.333045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5825 21:44:20.302233  # [  194.346887] CPU: 2 PID: 3230 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5826 21:44:20.302770  # [  194.354914] Hardware name: ARM Juno development board (r0) (DT)
 5827 21:44:20.303240  # [  194.361105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5828 21:44:20.303669  # [  194.368347] pc : refcount_warn_saturate+0x68/0x224
 5829 21:44:20.304113  # [  194.373412] lr : refcount_warn_saturate+0x68/0x224
 5830 21:44:20.304517  # [  194.378477] sp : ffff8000104bb870
 5831 21:44:20.305380  # [  194.382058] x29: ffff8000104bb870 x28: ffff00080bb99a80 x27: 0000000000000000
 5832 21:44:20.345332  # [  194.389485] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8185f000
 5833 21:44:20.345825  # [  194.396911] x23: ffff000805971000 x22: ffff8000104bba40 x21: 0000000000000017
 5834 21:44:20.346281  # [  194.404336] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5835 21:44:20.346698  # [  194.411759] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5836 21:44:20.347103  # [  194.419184] x14: ffff0008008eb4c0 x13: ffff800974a51000 x12: 0000000030d4d91d
 5837 21:44:20.348514  # [  194.426608] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5838 21:44:20.388468  # [  194.434032] x8 : ffff8000104bb5e8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5839 21:44:20.389380  # [  194.441456] x5 : ffff8000104bc000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5840 21:44:20.389808  # [  194.448880] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bb99a80
 5841 21:44:20.390252  # [  194.456304] Call trace:
 5842 21:44:20.390585  # [  194.459014]  refcount_warn_saturate+0x68/0x224
 5843 21:44:20.390895  # [  194.463732]  __refcount_dec.constprop.0+0x50/0x60
 5844 21:44:20.391195  # [  194.468712]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5845 21:44:20.391919  # [  194.473864]  lkdtm_do_action+0x2c/0x50
 5846 21:44:20.431598  # [  194.477885]  direct_entry+0x164/0x180
 5847 21:44:20.432125  # [  194.481817]  full_proxy_write+0x68/0xc0
 5848 21:44:20.432491  # [  194.485928]  vfs_write+0xcc/0x2e0
 5849 21:44:20.432819  # [  194.489517]  ksys_write+0x80/0x110
 5850 21:44:20.433128  # [  194.493191]  __arm64_sys_write+0x28/0x40
 5851 21:44:20.433428  # [  194.497387]  invoke_syscall+0x8c/0x120
 5852 21:44:20.433721  # [  194.501413]  el0_svc_common.constprop.0+0x68/0x124
 5853 21:44:20.434012  # [  194.506481]  do_el0_svc+0x40/0xcc
 5854 21:44:20.434293  # [  194.510070]  el0_svc+0x48/0xc0
 5855 21:44:20.434605  # [  194.513395]  el0t_64_sync_handler+0xf4/0x120
 5856 21:44:20.435375  # [  194.517937]  el0t_64_sync+0x18c/0x190
 5857 21:44:20.435713  # [  194.521870] irq event stamp: 0
 5858 21:44:20.474802  # [  194.525188] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5859 21:44:20.475299  # [  194.531734] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5860 21:44:20.475663  # [  194.540198] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5861 21:44:20.476054  # [  194.548659] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5862 21:44:20.476403  # [  194.555201] ---[ end trace 0000000000000000 ]---
 5863 21:44:20.478129  # [  194.560174] lkdtm: Saturation detected: still saturated
 5864 21:44:20.500578  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5865 21:44:20.503768  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5866 21:44:20.504283  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5867 21:44:21.107586  <6>[  195.568630] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5868 21:44:21.108272  <6>[  195.575112] lkdtm: attempting bad refcount_dec() from saturated
 5869 21:44:21.108753  <4>[  195.581378] ------------[ cut here ]------------
 5870 21:44:21.109561  <4>[  195.586327] refcount_t: saturated; leaking memory.
 5871 21:44:21.109940  <4>[  195.591606] WARNING: CPU: 1 PID: 3274 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5872 21:44:21.150892  <4>[  195.600440] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5873 21:44:21.151404  <4>[  195.614283] CPU: 1 PID: 3274 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5874 21:44:21.151896  <4>[  195.622308] Hardware name: ARM Juno development board (r0) (DT)
 5875 21:44:21.152690  <4>[  195.628500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5876 21:44:21.153064  <4>[  195.635742] pc : refcount_warn_saturate+0x17c/0x224
 5877 21:44:21.153475  <4>[  195.640895] lr : refcount_warn_saturate+0x17c/0x224
 5878 21:44:21.153862  <4>[  195.646046] sp : ffff800010583970
 5879 21:44:21.194247  <4>[  195.649626] x29: ffff800010583970 x28: ffff0008030f8040 x27: 0000000000000000
 5880 21:44:21.194716  <4>[  195.657053] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1b2f000
 5881 21:44:21.195159  <4>[  195.664478] x23: ffff000806f48000 x22: ffff800010583b40 x21: 0000000000000017
 5882 21:44:21.195568  <4>[  195.671903] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5883 21:44:21.196040  <4>[  195.679327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5884 21:44:21.196436  <4>[  195.686752] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5885 21:44:21.237602  <4>[  195.694176] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5886 21:44:21.238070  <4>[  195.701600] x8 : ffff8000105836e8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5887 21:44:21.238519  <4>[  195.709025] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5888 21:44:21.238937  <4>[  195.716448] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030f8040
 5889 21:44:21.239335  <4>[  195.723872] Call trace:
 5890 21:44:21.239720  <4>[  195.726582]  refcount_warn_saturate+0x17c/0x224
 5891 21:44:21.240136  <4>[  195.731387]  __refcount_add.constprop.0+0x80/0x90
 5892 21:44:21.240934  <4>[  195.736368]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5893 21:44:21.281004  <4>[  195.741523]  lkdtm_do_action+0x2c/0x50
 5894 21:44:21.281494  <4>[  195.745541]  direct_entry+0x164/0x180
 5895 21:44:21.281858  <4>[  195.749474]  full_proxy_write+0x68/0xc0
 5896 21:44:21.282188  <4>[  195.753584]  vfs_write+0xcc/0x2e0
 5897 21:44:21.282493  <4>[  195.757174]  ksys_write+0x80/0x110
 5898 21:44:21.282792  <4>[  195.760848]  __arm64_sys_write+0x28/0x40
 5899 21:44:21.283088  <4>[  195.765045]  invoke_syscall+0x8c/0x120
 5900 21:44:21.283379  <4>[  195.769070]  el0_svc_common.constprop.0+0x68/0x124
 5901 21:44:21.283666  <4>[  195.774138]  do_el0_svc+0x40/0xcc
 5902 21:44:21.284059  <4>[  195.777727]  el0_svc+0x48/0xc0
 5903 21:44:21.284768  <4>[  195.781052]  el0t_64_sync_handler+0xf4/0x120
 5904 21:44:21.324396  <4>[  195.785595]  el0t_64_sync+0x18c/0x190
 5905 21:44:21.324890  <4>[  195.789529] irq event stamp: 0
 5906 21:44:21.325263  <4>[  195.792847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5907 21:44:21.325599  <4>[  195.799392] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5908 21:44:21.325922  <4>[  195.807856] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5909 21:44:21.326234  <4>[  195.816317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5910 21:44:21.327675  <4>[  195.822859] ---[ end trace 0000000000000000 ]---
 5911 21:44:21.343189  <6>[  195.827821] lkdtm: Saturation detected: still saturated
 5912 21:44:21.510945  # [  195.568630] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5913 21:44:21.511233  # [  195.575112] lkdtm: attempting bad refcount_dec() from saturated
 5914 21:44:21.511529  # [  195.581378] ------------[ cut here ]------------
 5915 21:44:21.511717  # [  195.586327] refcount_t: saturated; leaking memory.
 5916 21:44:21.511916  # [  195.591606] WARNING: CPU: 1 PID: 3274 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5917 21:44:21.554068  # [  195.600440] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5918 21:44:21.554351  # [  195.614283] CPU: 1 PID: 3274 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5919 21:44:21.554548  # [  195.622308] Hardware name: ARM Juno development board (r0) (DT)
 5920 21:44:21.554723  # [  195.628500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5921 21:44:21.554888  # [  195.635742] pc : refcount_warn_saturate+0x17c/0x224
 5922 21:44:21.555047  # [  195.640895] lr : refcount_warn_saturate+0x17c/0x224
 5923 21:44:21.555201  # [  195.646046] sp : ffff800010583970
 5924 21:44:21.557396  # [  195.649626] x29: ffff800010583970 x28: ffff0008030f8040 x27: 0000000000000000
 5925 21:44:21.597482  # [  195.657053] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb1b2f000
 5926 21:44:21.597991  # [  195.664478] x23: ffff000806f48000 x22: ffff800010583b40 x21: 0000000000000017
 5927 21:44:21.598356  # [  195.671903] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 5928 21:44:21.598691  # [  195.679327] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5929 21:44:21.599007  # [  195.686752] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 5930 21:44:21.640634  # [  195.694176] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 5931 21:44:21.641122  # [  195.701600] x8 : ffff8000105836e8 x7 : 0000000000000000 x6 : ffff8000081002f4
 5932 21:44:21.641558  # [  195.709025] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5933 21:44:21.641900  # [  195.716448] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030f8040
 5934 21:44:21.642285  # [  195.723872] Call trace:
 5935 21:44:21.642595  # [  195.726582]  refcount_warn_saturate+0x17c/0x224
 5936 21:44:21.642897  # [  195.731387]  __refcount_add.constprop.0+0x80/0x90
 5937 21:44:21.643766  # [  195.736368]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5938 21:44:21.683852  # [  195.741523]  lkdtm_do_action+0x2c/0x50
 5939 21:44:21.684395  # [  195.745541]  direct_entry+0x164/0x180
 5940 21:44:21.684767  # [  195.749474]  full_proxy_write+0x68/0xc0
 5941 21:44:21.685094  # [  195.753584]  vfs_write+0xcc/0x2e0
 5942 21:44:21.685411  # [  195.757174]  ksys_write+0x80/0x110
 5943 21:44:21.685715  # [  195.760848]  __arm64_sys_write+0x28/0x40
 5944 21:44:21.686016  # [  195.765045]  invoke_syscall+0x8c/0x120
 5945 21:44:21.686311  # [  195.769070]  el0_svc_common.constprop.0+0x68/0x124
 5946 21:44:21.686601  # [  195.774138]  do_el0_svc+0x40/0xcc
 5947 21:44:21.686946  # [  195.777727]  el0_svc+0x48/0xc0
 5948 21:44:21.687610  # [  195.781052]  el0t_64_sync_handler+0xf4/0x120
 5949 21:44:21.727019  # [  195.785595]  el0t_64_sync+0x18c/0x190
 5950 21:44:21.727594  # [  195.789529] irq event stamp: 0
 5951 21:44:21.728016  # [  195.792847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5952 21:44:21.728357  # [  195.799392] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5953 21:44:21.729088  # [  195.807856] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 5954 21:44:21.729461  # [  195.816317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5955 21:44:21.729781  # [  195.822859] ---[ end trace 0000000000000000 ]---
 5956 21:44:21.752839  # [  195.827821] lkdtm: Saturation detected: still saturated
 5957 21:44:21.753316  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5958 21:44:21.753678  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5959 21:44:21.756061  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5960 21:44:22.308175  <6>[  196.765828] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5961 21:44:22.308714  <6>[  196.773057] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5962 21:44:22.309089  <4>[  196.780105] ------------[ cut here ]------------
 5963 21:44:22.309810  <4>[  196.785051] refcount_t: saturated; leaking memory.
 5964 21:44:22.310168  <4>[  196.790319] WARNING: CPU: 1 PID: 3313 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5965 21:44:22.311675  <4>[  196.799066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5966 21:44:22.351409  <4>[  196.812910] CPU: 1 PID: 3313 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 5967 21:44:22.351939  <4>[  196.820936] Hardware name: ARM Juno development board (r0) (DT)
 5968 21:44:22.352689  <4>[  196.827127] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5969 21:44:22.353053  <4>[  196.834369] pc : refcount_warn_saturate+0xf8/0x224
 5970 21:44:22.353379  <4>[  196.839435] lr : refcount_warn_saturate+0xf8/0x224
 5971 21:44:22.353690  <4>[  196.844500] sp : ffff80001063b910
 5972 21:44:22.354961  <4>[  196.848080] x29: ffff80001063b910 x28: ffff000803181a80 x27: 0000000000000000
 5973 21:44:22.394777  <4>[  196.855508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02ff000
 5974 21:44:22.395230  <4>[  196.862933] x23: ffff000805a26000 x22: ffff80001063baf0 x21: 00000000c0000001
 5975 21:44:22.395585  <4>[  196.870359] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 5976 21:44:22.395945  <4>[  196.877783] x17: ffff8000096aea70 x16: ffff800008791598 x15: ffff8000080b2580
 5977 21:44:22.396259  <4>[  196.885208] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 5978 21:44:22.438119  <4>[  196.892632] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 5979 21:44:22.438579  <4>[  196.900056] x8 : ffff80001063b438 x7 : 0000000000000000 x6 : 0000000000000028
 5980 21:44:22.438933  <4>[  196.907480] x5 : ffff80001063c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 5981 21:44:22.439259  <4>[  196.914904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 5982 21:44:22.439572  <4>[  196.922328] Call trace:
 5983 21:44:22.439920  <4>[  196.925038]  refcount_warn_saturate+0xf8/0x224
 5984 21:44:22.440229  <4>[  196.929757]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 5985 21:44:22.441308  <4>[  196.935522]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 5986 21:44:22.481523  <4>[  196.941459]  lkdtm_do_action+0x2c/0x50
 5987 21:44:22.482018  <4>[  196.945480]  direct_entry+0x164/0x180
 5988 21:44:22.482384  <4>[  196.949412]  full_proxy_write+0x68/0xc0
 5989 21:44:22.482714  <4>[  196.953523]  vfs_write+0xcc/0x2e0
 5990 21:44:22.483021  <4>[  196.957112]  ksys_write+0x80/0x110
 5991 21:44:22.483321  <4>[  196.960787]  __arm64_sys_write+0x28/0x40
 5992 21:44:22.483616  <4>[  196.964984]  invoke_syscall+0x8c/0x120
 5993 21:44:22.483948  <4>[  196.969009]  el0_svc_common.constprop.0+0x68/0x124
 5994 21:44:22.484243  <4>[  196.974077]  do_el0_svc+0x40/0xcc
 5995 21:44:22.484562  <4>[  196.977665]  el0_svc+0x48/0xc0
 5996 21:44:22.485264  <4>[  196.980991]  el0t_64_sync_handler+0xf4/0x120
 5997 21:44:22.525074  <4>[  196.985534]  el0t_64_sync+0x18c/0x190
 5998 21:44:22.525547  <4>[  196.989467] irq event stamp: 0
 5999 21:44:22.525909  <4>[  196.992785] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6000 21:44:22.526240  <4>[  196.999331] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6001 21:44:22.526987  <4>[  197.007794] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6002 21:44:22.527347  <4>[  197.016256] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6003 21:44:22.528329  <4>[  197.022798] ---[ end trace 0000000000000000 ]---
 6004 21:44:22.543395  <6>[  197.027871] lkdtm: Saturation detected: still saturated
 6005 21:44:22.743167  # [  196.765828] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6006 21:44:22.743459  # [  196.773057] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6007 21:44:22.743712  # [  196.780105] ------------[ cut here ]------------
 6008 21:44:22.744129  # [  196.785051] refcount_t: saturated; leaking memory.
 6009 21:44:22.744922  # [  196.790319] WARNING: CPU: 1 PID: 3313 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6010 21:44:22.746548  # [  196.799066] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6011 21:44:22.786660  # [  196.812910] CPU: 1 PID: 3313 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6012 21:44:22.787177  # [  196.820936] Hardware name: ARM Juno development board (r0) (DT)
 6013 21:44:22.787635  # [  196.827127] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6014 21:44:22.788491  # [  196.834369] pc : refcount_warn_saturate+0xf8/0x224
 6015 21:44:22.788863  # [  196.839435] lr : refcount_warn_saturate+0xf8/0x224
 6016 21:44:22.789268  # [  196.844500] sp : ffff80001063b910
 6017 21:44:22.790096  # [  196.848080] x29: ffff80001063b910 x28: ffff000803181a80 x27: 0000000000000000
 6018 21:44:22.829754  # [  196.855508] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa02ff000
 6019 21:44:22.830240  # [  196.862933] x23: ffff000805a26000 x22: ffff80001063baf0 x21: 00000000c0000001
 6020 21:44:22.831072  # [  196.870359] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6021 21:44:22.831457  # [  196.877783] x17: ffff8000096aea70 x16: ffff800008791598 x15: ffff8000080b2580
 6022 21:44:22.831895  # [  196.885208] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 6023 21:44:22.833079  # [  196.892632] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 6024 21:44:22.872903  # [  196.900056] x8 : ffff80001063b438 x7 : 0000000000000000 x6 : 0000000000000028
 6025 21:44:22.873420  # [  196.907480] x5 : ffff80001063c000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6026 21:44:22.873887  # [  196.914904] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 6027 21:44:22.874316  # [  196.922328] Call trace:
 6028 21:44:22.875115  # [  196.925038]  refcount_warn_saturate+0xf8/0x224
 6029 21:44:22.875490  # [  196.929757]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6030 21:44:22.875964  # [  196.935522]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x44/0x88
 6031 21:44:22.876417  # [  196.941459]  lkdtm_do_action+0x2c/0x50
 6032 21:44:22.916088  # [  196.945480]  direct_entry+0x164/0x180
 6033 21:44:22.916632  # [  196.949412]  full_proxy_write+0x68/0xc0
 6034 21:44:22.917004  # [  196.953523]  vfs_write+0xcc/0x2e0
 6035 21:44:22.917758  # [  196.957112]  ksys_write+0x80/0x110
 6036 21:44:22.918120  # [  196.960787]  __arm64_sys_write+0x28/0x40
 6037 21:44:22.918453  # [  196.964984]  invoke_syscall+0x8c/0x120
 6038 21:44:22.918875  # [  196.969009]  el0_svc_common.constprop.0+0x68/0x124
 6039 21:44:22.919285  # [  196.974077]  do_el0_svc+0x40/0xcc
 6040 21:44:22.919651  # [  196.977665]  el0_svc+0x48/0xc0
 6041 21:44:22.919998  # [  196.980991]  el0t_64_sync_handler+0xf4/0x120
 6042 21:44:22.920380  # [  196.985534]  el0t_64_sync+0x18c/0x190
 6043 21:44:22.959313  # [  196.989467] irq event stamp: 0
 6044 21:44:22.959840  # [  196.992785] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6045 21:44:22.960228  # [  196.999331] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6046 21:44:22.960566  # [  197.007794] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6047 21:44:22.960882  # [  197.016256] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6048 21:44:22.961188  # [  197.022798] ---[ end trace 0000000000000000 ]---
 6049 21:44:22.962553  # [  197.027871] lkdtm: Saturation detected: still saturated
 6050 21:44:22.985100  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6051 21:44:22.985581  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6052 21:44:22.988284  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6053 21:44:23.532563  <6>[  197.993006] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6054 21:44:23.533035  <6>[  198.000645] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6055 21:44:23.533429  <4>[  198.007710] ------------[ cut here ]------------
 6056 21:44:23.533794  <4>[  198.012667] refcount_t: saturated; leaking memory.
 6057 21:44:23.534494  <4>[  198.018035] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6058 21:44:23.575832  <4>[  198.026781] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6059 21:44:23.576365  <4>[  198.040626] CPU: 1 PID: 3352 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6060 21:44:23.576810  <4>[  198.048652] Hardware name: ARM Juno development board (r0) (DT)
 6061 21:44:23.577605  <4>[  198.054845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6062 21:44:23.577973  <4>[  198.062087] pc : refcount_warn_saturate+0xf8/0x224
 6063 21:44:23.578370  <4>[  198.067153] lr : refcount_warn_saturate+0xf8/0x224
 6064 21:44:23.578755  <4>[  198.072218] sp : ffff8000106eb9c0
 6065 21:44:23.619213  <4>[  198.075798] x29: ffff8000106eb9c0 x28: ffff000805989a80 x27: 0000000000000000
 6066 21:44:23.619684  <4>[  198.083226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb695f000
 6067 21:44:23.620153  <4>[  198.090651] x23: ffff000806f75000 x22: ffff8000106ebba0 x21: 00000000c0000007
 6068 21:44:23.620563  <4>[  198.098076] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6069 21:44:23.620954  <4>[  198.105500] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6070 21:44:23.622483  <4>[  198.112925] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 6071 21:44:23.662541  <4>[  198.120349] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 6072 21:44:23.663026  <4>[  198.127774] x8 : ffff8000106eb738 x7 : 0000000000000000 x6 : ffff8000081002f4
 6073 21:44:23.663461  <4>[  198.135198] x5 : ffff8000106ec000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6074 21:44:23.663925  <4>[  198.142621] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805989a80
 6075 21:44:23.664326  <4>[  198.150045] Call trace:
 6076 21:44:23.664713  <4>[  198.152756]  refcount_warn_saturate+0xf8/0x224
 6077 21:44:23.665887  <4>[  198.157473]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6078 21:44:23.705919  <4>[  198.163238]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6079 21:44:23.706389  <4>[  198.169175]  lkdtm_do_action+0x2c/0x50
 6080 21:44:23.706868  <4>[  198.173196]  direct_entry+0x164/0x180
 6081 21:44:23.707356  <4>[  198.177128]  full_proxy_write+0x68/0xc0
 6082 21:44:23.707803  <4>[  198.181238]  vfs_write+0xcc/0x2e0
 6083 21:44:23.708216  <4>[  198.184828]  ksys_write+0x80/0x110
 6084 21:44:23.708605  <4>[  198.188503]  __arm64_sys_write+0x28/0x40
 6085 21:44:23.709073  <4>[  198.192699]  invoke_syscall+0x8c/0x120
 6086 21:44:23.709468  <4>[  198.196725]  el0_svc_common.constprop.0+0x68/0x124
 6087 21:44:23.709841  <4>[  198.201793]  do_el0_svc+0x40/0xcc
 6088 21:44:23.710591  <4>[  198.205382]  el0_svc+0x48/0xc0
 6089 21:44:23.749163  <4>[  198.208706]  el0t_64_sync_handler+0xf4/0x120
 6090 21:44:23.749633  <4>[  198.213249]  el0t_64_sync+0x18c/0x190
 6091 21:44:23.750066  <4>[  198.217182] irq event stamp: 0
 6092 21:44:23.750469  <4>[  198.220501] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6093 21:44:23.750863  <4>[  198.227046] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6094 21:44:23.751245  <4>[  198.235510] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6095 21:44:23.752435  <4>[  198.243971] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6096 21:44:23.770575  <4>[  198.250513] ---[ end trace 0000000000000000 ]---
 6097 21:44:23.773677  <6>[  198.255477] lkdtm: Saturation detected: still saturated
 6098 21:44:23.951581  # [  197.993006] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6099 21:44:23.951873  # [  198.000645] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6100 21:44:23.952099  # [  198.007710] ------------[ cut here ]------------
 6101 21:44:23.952304  # [  198.012667] refcount_t: saturated; leaking memory.
 6102 21:44:23.952505  # [  198.018035] WARNING: CPU: 1 PID: 3352 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6103 21:44:23.994719  # [  198.026781] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6104 21:44:23.994989  # [  198.040626] CPU: 1 PID: 3352 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6105 21:44:23.995256  # [  198.048652] Hardware name: ARM Juno development board (r0) (DT)
 6106 21:44:23.995517  # [  198.054845] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6107 21:44:23.995730  # [  198.062087] pc : refcount_warn_saturate+0xf8/0x224
 6108 21:44:23.995963  # [  198.067153] lr : refcount_warn_saturate+0xf8/0x224
 6109 21:44:23.996159  # [  198.072218] sp : ffff8000106eb9c0
 6110 21:44:24.038135  # [  198.075798] x29: ffff8000106eb9c0 x28: ffff000805989a80 x27: 0000000000000000
 6111 21:44:24.038634  # [  198.083226] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb695f000
 6112 21:44:24.038976  # [  198.090651] x23: ffff000806f75000 x22: ffff8000106ebba0 x21: 00000000c0000007
 6113 21:44:24.039678  # [  198.098076] x20: 0000000000000000 x19: ffff80000b6db000 x18: 0000000000000000
 6114 21:44:24.040072  # [  198.105500] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6115 21:44:24.040381  # [  198.112925] x14: ffff0008008e9a80 x13: ffff800974a31000 x12: 0000000030d4d91d
 6116 21:44:24.081299  # [  198.120349] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096cddec
 6117 21:44:24.081772  # [  198.127774] x8 : ffff8000106eb738 x7 : 0000000000000000 x6 : ffff8000081002f4
 6118 21:44:24.082166  # [  198.135198] x5 : ffff8000106ec000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6119 21:44:24.082485  # [  198.142621] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805989a80
 6120 21:44:24.082778  # [  198.150045] Call trace:
 6121 21:44:24.083061  # [  198.152756]  refcount_warn_saturate+0xf8/0x224
 6122 21:44:24.083348  # [  198.157473]  __refcount_add_not_zero.constprop.0+0x90/0xb0
 6123 21:44:24.084551  # [  198.163238]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x44/0x88
 6124 21:44:24.124420  # [  198.169175]  lkdtm_do_action+0x2c/0x50
 6125 21:44:24.124897  # [  198.173196]  direct_entry+0x164/0x180
 6126 21:44:24.125253  # [  198.177128]  full_proxy_write+0x68/0xc0
 6127 21:44:24.125571  # [  198.181238]  vfs_write+0xcc/0x2e0
 6128 21:44:24.125869  # [  198.184828]  ksys_write+0x80/0x110
 6129 21:44:24.126156  # [  198.188503]  __arm64_sys_write+0x28/0x40
 6130 21:44:24.126435  # [  198.192699]  invoke_syscall+0x8c/0x120
 6131 21:44:24.126714  # [  198.196725]  el0_svc_common.constprop.0+0x68/0x124
 6132 21:44:24.126995  # [  198.201793]  do_el0_svc+0x40/0xcc
 6133 21:44:24.127295  # [  198.205382]  el0_svc+0x48/0xc0
 6134 21:44:24.128021  # [  198.208706]  el0t_64_sync_handler+0xf4/0x120
 6135 21:44:24.167656  # [  198.213249]  el0t_64_sync+0x18c/0x190
 6136 21:44:24.168187  # [  198.217182] irq event stamp: 0
 6137 21:44:24.168546  # [  198.220501] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6138 21:44:24.168886  # [  198.227046] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6139 21:44:24.169209  # [  198.235510] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6140 21:44:24.169516  # [  198.243971] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6141 21:44:24.170907  # [  198.250513] ---[ end trace 0000000000000000 ]---
 6142 21:44:24.199249  # [  198.255477] lkdtm: Saturation detected: still saturated
 6143 21:44:24.199721  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6144 21:44:24.200495  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6145 21:44:24.202516  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6146 21:44:24.834863  <6>[  199.293840] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6147 21:44:24.835688  <6>[  199.301077] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6148 21:44:24.836091  <4>[  199.308529] ------------[ cut here ]------------
 6149 21:44:24.836417  <4>[  199.313493] refcount_t: underflow; use-after-free.
 6150 21:44:24.836723  <4>[  199.318617] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6151 21:44:24.878211  <4>[  199.327355] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6152 21:44:24.878702  <4>[  199.341200] CPU: 1 PID: 3396 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6153 21:44:24.879425  <4>[  199.349226] Hardware name: ARM Juno development board (r0) (DT)
 6154 21:44:24.879859  <4>[  199.355417] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6155 21:44:24.880247  <4>[  199.362660] pc : refcount_warn_saturate+0xc8/0x224
 6156 21:44:24.880557  <4>[  199.367727] lr : refcount_warn_saturate+0xc8/0x224
 6157 21:44:24.880851  <4>[  199.372791] sp : ffff8000107bb920
 6158 21:44:24.921633  <4>[  199.376371] x29: ffff8000107bb920 x28: ffff000803181a80 x27: 0000000000000000
 6159 21:44:24.922107  <4>[  199.383799] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc92f000
 6160 21:44:24.922453  <4>[  199.391225] x23: ffff000806cc0000 x22: ffff8000107bbaf0 x21: 0000000000000020
 6161 21:44:24.923145  <4>[  199.398650] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 6162 21:44:24.923481  <4>[  199.406074] x17: 000000040044ffff x16: 000000000000020b x15: 000000000000020c
 6163 21:44:24.923867  <4>[  199.413499] x14: 0000000000000000 x13: 205d333934333133 x12: 2e39393120205b3e
 6164 21:44:24.964957  <4>[  199.420923] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 6165 21:44:24.965430  <4>[  199.428348] x8 : ffff8000107bb5f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 6166 21:44:24.965789  <4>[  199.435772] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 6167 21:44:24.966522  <4>[  199.443197] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 6168 21:44:24.966881  <4>[  199.450621] Call trace:
 6169 21:44:24.967195  <4>[  199.453332]  refcount_warn_saturate+0xc8/0x224
 6170 21:44:24.967497  <4>[  199.458050]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6171 21:44:25.008331  <4>[  199.463816]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6172 21:44:25.008807  <4>[  199.469754]  lkdtm_do_action+0x2c/0x50
 6173 21:44:25.009160  <4>[  199.473773]  direct_entry+0x164/0x180
 6174 21:44:25.009484  <4>[  199.477706]  full_proxy_write+0x68/0xc0
 6175 21:44:25.009796  <4>[  199.481816]  vfs_write+0xcc/0x2e0
 6176 21:44:25.010091  <4>[  199.485406]  ksys_write+0x80/0x110
 6177 21:44:25.010381  <4>[  199.489080]  __arm64_sys_write+0x28/0x40
 6178 21:44:25.010666  <4>[  199.493277]  invoke_syscall+0x8c/0x120
 6179 21:44:25.010956  <4>[  199.497303]  el0_svc_common.constprop.0+0x68/0x124
 6180 21:44:25.011245  <4>[  199.502372]  do_el0_svc+0x40/0xcc
 6181 21:44:25.012004  <4>[  199.505960]  el0_svc+0x48/0xc0
 6182 21:44:25.051679  <4>[  199.509285]  el0t_64_sync_handler+0xf4/0x120
 6183 21:44:25.052204  <4>[  199.513829]  el0t_64_sync+0x18c/0x190
 6184 21:44:25.052568  <4>[  199.517761] irq event stamp: 0
 6185 21:44:25.052897  <4>[  199.521081] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6186 21:44:25.053211  <4>[  199.527626] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6187 21:44:25.053515  <4>[  199.536091] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6188 21:44:25.053809  <4>[  199.544552] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6189 21:44:25.054877  <4>[  199.551095] ---[ end trace 0000000000000000 ]---
 6190 21:44:25.069910  <6>[  199.556045] lkdtm: Saturation detected: still saturated
 6191 21:44:25.255474  # [  199.293840] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6192 21:44:25.255751  # [  199.301077] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6193 21:44:25.255954  # [  199.308529] ------------[ cut here ]------------
 6194 21:44:25.256113  # [  199.313493] refcount_t: underflow; use-after-free.
 6195 21:44:25.256265  # [  199.318617] WARNING: CPU: 1 PID: 3396 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6196 21:44:25.298627  # [  199.327355] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6197 21:44:25.298905  # [  199.341200] CPU: 1 PID: 3396 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6198 21:44:25.299102  # [  199.349226] Hardware name: ARM Juno development board (r0) (DT)
 6199 21:44:25.299279  # [  199.355417] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6200 21:44:25.299441  # [  199.362660] pc : refcount_warn_saturate+0xc8/0x224
 6201 21:44:25.299596  # [  199.367727] lr : refcount_warn_saturate+0xc8/0x224
 6202 21:44:25.299747  # [  199.372791] sp : ffff8000107bb920
 6203 21:44:25.341774  # [  199.376371] x29: ffff8000107bb920 x28: ffff000803181a80 x27: 0000000000000000
 6204 21:44:25.342062  # [  199.383799] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffbc92f000
 6205 21:44:25.342261  # [  199.391225] x23: ffff000806cc0000 x22: ffff8000107bbaf0 x21: 0000000000000020
 6206 21:44:25.342437  # [  199.398650] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 6207 21:44:25.342603  # [  199.406074] x17: 000000040044ffff x16: 000000000000020b x15: 000000000000020c
 6208 21:44:25.342760  # [  199.413499] x14: 0000000000000000 x13: 205d333934333133 x12: 2e39393120205b3e
 6209 21:44:25.384907  # [  199.420923] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815e944
 6210 21:44:25.385182  # [  199.428348] x8 : ffff8000107bb5f8 x7 : 0000000000000000 x6 : 0000000000001ffe
 6211 21:44:25.385381  # [  199.435772] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a31000
 6212 21:44:25.385569  # [  199.443197] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803181a80
 6213 21:44:25.385745  # [  199.450621] Call trace:
 6214 21:44:25.385904  # [  199.453332]  refcount_warn_saturate+0xc8/0x224
 6215 21:44:25.386041  # [  199.458050]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6216 21:44:25.388202  # [  199.463816]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x44/0x88
 6217 21:44:25.428341  # [  199.469754]  lkdtm_do_action+0x2c/0x50
 6218 21:44:25.428829  # [  199.473773]  direct_entry+0x164/0x180
 6219 21:44:25.429192  # [  199.477706]  full_proxy_write+0x68/0xc0
 6220 21:44:25.429548  # [  199.481816]  vfs_write+0xcc/0x2e0
 6221 21:44:25.429950  # [  199.485406]  ksys_write+0x80/0x110
 6222 21:44:25.430265  # [  199.489080]  __arm64_sys_write+0x28/0x40
 6223 21:44:25.430563  # [  199.493277]  invoke_syscall+0x8c/0x120
 6224 21:44:25.430856  # [  199.497303]  el0_svc_common.constprop.0+0x68/0x124
 6225 21:44:25.431547  # [  199.502372]  do_el0_svc+0x40/0xcc
 6226 21:44:25.431946  # [  199.505960]  el0_svc+0x48/0xc0
 6227 21:44:25.432249  # [  199.509285]  el0t_64_sync_handler+0xf4/0x120
 6228 21:44:25.471543  # [  199.513829]  el0t_64_sync+0x18c/0x190
 6229 21:44:25.472072  # [  199.517761] irq event stamp: 0
 6230 21:44:25.472437  # [  199.521081] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6231 21:44:25.472771  # [  199.527626] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6232 21:44:25.473087  # [  199.536091] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6233 21:44:25.473393  # [  199.544552] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6234 21:44:25.474832  # [  199.551095] ---[ end trace 0000000000000000 ]---
 6235 21:44:25.503549  # [  199.556045] lkdtm: Saturation detected: still saturated
 6236 21:44:25.504138  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6237 21:44:25.504522  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6238 21:44:25.506815  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6239 21:44:26.130471  <6>[  200.591325] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6240 21:44:26.130969  <6>[  200.598565] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6241 21:44:26.131694  <4>[  200.605634] ------------[ cut here ]------------
 6242 21:44:26.132112  <4>[  200.610588] refcount_t: underflow; use-after-free.
 6243 21:44:26.132443  <4>[  200.615964] WARNING: CPU: 1 PID: 3440 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6244 21:44:26.173771  <4>[  200.624710] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6245 21:44:26.174657  <4>[  200.638553] CPU: 1 PID: 3440 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6246 21:44:26.175042  <4>[  200.646579] Hardware name: ARM Juno development board (r0) (DT)
 6247 21:44:26.175381  <4>[  200.652771] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6248 21:44:26.175699  <4>[  200.660013] pc : refcount_warn_saturate+0xc8/0x224
 6249 21:44:26.176047  <4>[  200.665079] lr : refcount_warn_saturate+0xc8/0x224
 6250 21:44:26.176349  <4>[  200.670145] sp : ffff800010873b50
 6251 21:44:26.217199  <4>[  200.673725] x29: ffff800010873b50 x28: ffff0008030fcf00 x27: 0000000000000000
 6252 21:44:26.217659  <4>[  200.681152] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8467f000
 6253 21:44:26.218380  <4>[  200.688576] x23: ffff0008060b3000 x22: ffff800010873d20 x21: 0000000000000020
 6254 21:44:26.218736  <4>[  200.696001] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 6255 21:44:26.219055  <4>[  200.703425] x17: ffff800008c149fc x16: ffff800008791568 x15: ffff8000080b2580
 6256 21:44:26.220505  <4>[  200.710851] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 6257 21:44:26.260485  <4>[  200.718275] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 6258 21:44:26.261344  <4>[  200.725700] x8 : ffff800010873678 x7 : 0000000000000000 x6 : 0000000000000028
 6259 21:44:26.261732  <4>[  200.733123] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6260 21:44:26.262061  <4>[  200.740547] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 6261 21:44:26.262369  <4>[  200.747971] Call trace:
 6262 21:44:26.262668  <4>[  200.750681]  refcount_warn_saturate+0xc8/0x224
 6263 21:44:26.263864  <4>[  200.755400]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6264 21:44:26.303895  <4>[  200.761164]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6265 21:44:26.304355  <4>[  200.767102]  lkdtm_do_action+0x2c/0x50
 6266 21:44:26.304702  <4>[  200.771121]  direct_entry+0x164/0x180
 6267 21:44:26.305428  <4>[  200.775053]  full_proxy_write+0x68/0xc0
 6268 21:44:26.305781  <4>[  200.779164]  vfs_write+0xcc/0x2e0
 6269 21:44:26.306085  <4>[  200.782753]  ksys_write+0x80/0x110
 6270 21:44:26.306380  <4>[  200.786427]  __arm64_sys_write+0x28/0x40
 6271 21:44:26.306665  <4>[  200.790624]  invoke_syscall+0x8c/0x120
 6272 21:44:26.306968  <4>[  200.794649]  el0_svc_common.constprop.0+0x68/0x124
 6273 21:44:26.307370  <4>[  200.799717]  do_el0_svc+0x40/0xcc
 6274 21:44:26.307876  <4>[  200.803305]  el0_svc+0x48/0xc0
 6275 21:44:26.347098  <4>[  200.806630]  el0t_64_sync_handler+0xf4/0x120
 6276 21:44:26.347572  <4>[  200.811173]  el0t_64_sync+0x18c/0x190
 6277 21:44:26.348061  <4>[  200.815105] irq event stamp: 0
 6278 21:44:26.348487  <4>[  200.818424] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6279 21:44:26.349451  <4>[  200.824970] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6280 21:44:26.350260  <4>[  200.833434] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6281 21:44:26.350758  <4>[  200.841895] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6282 21:44:26.367900  <4>[  200.848437] ---[ end trace 0000000000000000 ]---
 6283 21:44:26.370869  <6>[  200.853411] lkdtm: Saturation detected: still saturated
 6284 21:44:26.597553  # [  200.591325] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6285 21:44:26.598095  # [  200.598565] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6286 21:44:26.598540  # [  200.605634] ------------[ cut here ]------------
 6287 21:44:26.599307  # [  200.610588] refcount_t: underflow; use-after-free.
 6288 21:44:26.599665  # [  200.615964] WARNING: CPU: 1 PID: 3440 at lib/refcount.c:28 refcount_warn_saturate+0xc8/0x224
 6289 21:44:26.640663  # [  200.624710] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6290 21:44:26.641146  # [  200.638553] CPU: 1 PID: 3440 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6291 21:44:26.641479  # [  200.646579] Hardware name: ARM Juno development board (r0) (DT)
 6292 21:44:26.642143  # [  200.652771] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6293 21:44:26.642459  # [  200.660013] pc : refcount_warn_saturate+0xc8/0x224
 6294 21:44:26.642743  # [  200.665079] lr : refcount_warn_saturate+0xc8/0x224
 6295 21:44:26.643015  # [  200.670145] sp : ffff800010873b50
 6296 21:44:26.683935  # [  200.673725] x29: ffff800010873b50 x28: ffff0008030fcf00 x27: 0000000000000000
 6297 21:44:26.684428  # [  200.681152] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8467f000
 6298 21:44:26.684797  # [  200.688576] x23: ffff0008060b3000 x22: ffff800010873d20 x21: 0000000000000020
 6299 21:44:26.685128  # [  200.696001] x20: 0000000000000000 x19: ffff80000b6db858 x18: 0000000000000000
 6300 21:44:26.685442  # [  200.703425] x17: ffff800008c149fc x16: ffff800008791568 x15: ffff8000080b2580
 6301 21:44:26.685746  # [  200.710851] x14: ffff8000096c583c x13: ffff80000802e15c x12: ffff80000843f758
 6302 21:44:26.727143  # [  200.718275] x11: ffff80000843f6a0 x10: ffff80000843f2bc x9 : ffff8000096ce870
 6303 21:44:26.727635  # [  200.725700] x8 : ffff800010873678 x7 : 0000000000000000 x6 : 0000000000000028
 6304 21:44:26.728128  # [  200.733123] x5 : ffff800010874000 x4 : 0000000000000001 x3 : ffff80000b0b5508
 6305 21:44:26.728561  # [  200.740547] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008030fcf00
 6306 21:44:26.728972  # [  200.747971] Call trace:
 6307 21:44:26.729367  # [  200.750681]  refcount_warn_saturate+0xc8/0x224
 6308 21:44:26.730129  # [  200.755400]  __refcount_sub_and_test.constprop.0+0x8c/0x94
 6309 21:44:26.730594  # [  200.761164]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x44/0x88
 6310 21:44:26.770221  # [  200.767102]  lkdtm_do_action+0x2c/0x50
 6311 21:44:26.770704  # [  200.771121]  direct_entry+0x164/0x180
 6312 21:44:26.771540  # [  200.775053]  full_proxy_write+0x68/0xc0
 6313 21:44:26.771957  # [  200.779164]  vfs_write+0xcc/0x2e0
 6314 21:44:26.772373  # [  200.782753]  ksys_write+0x80/0x110
 6315 21:44:26.772779  # [  200.786427]  __arm64_sys_write+0x28/0x40
 6316 21:44:26.773167  # [  200.790624]  invoke_syscall+0x8c/0x120
 6317 21:44:26.773567  # [  200.794649]  el0_svc_common.constprop.0+0x68/0x124
 6318 21:44:26.773945  # [  200.799717]  do_el0_svc+0x40/0xcc
 6319 21:44:26.774316  # [  200.803305]  el0_svc+0x48/0xc0
 6320 21:44:26.774784  # [  200.806630]  el0t_64_sync_handler+0xf4/0x120
 6321 21:44:26.813317  # [  200.811173]  el0t_64_sync+0x18c/0x190
 6322 21:44:26.814196  # [  200.815105] irq event stamp: 0
 6323 21:44:26.814594  # [  200.818424] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6324 21:44:26.815023  # [  200.824970] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6325 21:44:26.815434  # [  200.833434] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 6326 21:44:26.815875  # [  200.841895] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6327 21:44:26.816700  # [  200.848437] ---[ end trace 0000000000000000 ]---
 6328 21:44:26.844655  # [  200.853411] lkdtm: Saturation detected: still saturated
 6329 21:44:26.845133  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6330 21:44:26.845494  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6331 21:44:26.847900  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6332 21:44:27.183542  # Skipping REFCOUNT_TIMING: timing only
 6333 21:44:27.215541  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6334 21:44:27.327383  # selftests: lkdtm: ATOMIC_TIMING.sh
 6335 21:44:27.727170  # Skipping ATOMIC_TIMING: timing only
 6336 21:44:27.775119  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6337 21:44:27.887059  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6338 21:44:28.522421  <6>[  202.983039] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6339 21:44:28.523082  <6>[  202.989689] lkdtm: attempting good copy_to_user of correct size
 6340 21:44:28.523401  <6>[  202.996498] lkdtm: attempting bad copy_to_user of too large size
 6341 21:44:28.523647  <0>[  203.002853] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6342 21:44:28.523864  <4>[  203.013638] ------------[ cut here ]------------
 6343 21:44:28.524074  <2>[  203.018530] kernel BUG at mm/usercopy.c:101!
 6344 21:44:28.565833  <0>[  203.023070] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6345 21:44:28.566130  <4>[  203.030227] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6346 21:44:28.566603  <4>[  203.044073] CPU: 1 PID: 3549 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6347 21:44:28.566800  <4>[  203.052100] Hardware name: ARM Juno development board (r0) (DT)
 6348 21:44:28.566971  <4>[  203.058292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6349 21:44:28.569154  <4>[  203.065534] pc : usercopy_abort+0xb0/0xb4
 6350 21:44:28.609184  <4>[  203.069823] lr : usercopy_abort+0xb0/0xb4
 6351 21:44:28.609424  <4>[  203.074105] sp : ffff800010a3b870
 6352 21:44:28.609607  <4>[  203.077685] x29: ffff800010a3b880 x28: ffff000805989a80 x27: 0000000000000000
 6353 21:44:28.609776  <4>[  203.085113] x26: 0000000000000200 x25: 0000ffff9bf91010 x24: 0001000000000000
 6354 21:44:28.609935  <4>[  203.092538] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6355 21:44:28.610092  <4>[  203.099963] x20: ffff800009fa8880 x19: ffff800009fa2400 x18: 0000000000000000
 6356 21:44:28.652624  <4>[  203.107387] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6357 21:44:28.653098  <4>[  203.114812] x14: 74706d6574746120 x13: 205d333538323030 x12: 2e33303220205b3e
 6358 21:44:28.653448  <4>[  203.122237] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6359 21:44:28.653774  <4>[  203.129662] x8 : ffff800010a3b548 x7 : 0000000000000000 x6 : 0000000000000001
 6360 21:44:28.654083  <4>[  203.137086] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6361 21:44:28.654383  <4>[  203.144510] x2 : 0000000000000000 x1 : ffff000805989a80 x0 : 0000000000000067
 6362 21:44:28.655850  <4>[  203.151935] Call trace:
 6363 21:44:28.696148  <4>[  203.154644]  usercopy_abort+0xb0/0xb4
 6364 21:44:28.696607  <4>[  203.158579]  __check_heap_object+0xf0/0x10c
 6365 21:44:28.696963  <4>[  203.163037]  __check_object_size+0x230/0x2fc
 6366 21:44:28.697292  <4>[  203.167580]  do_usercopy_slab_size+0x1dc/0x2d4
 6367 21:44:28.697599  <4>[  203.172299]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6368 21:44:28.697899  <4>[  203.177364]  lkdtm_do_action+0x2c/0x50
 6369 21:44:28.698191  <4>[  203.181383]  direct_entry+0x164/0x180
 6370 21:44:28.698478  <4>[  203.185315]  full_proxy_write+0x68/0xc0
 6371 21:44:28.698764  <4>[  203.189425]  vfs_write+0xcc/0x2e0
 6372 21:44:28.699460  <4>[  203.193014]  ksys_write+0x80/0x110
 6373 21:44:28.739602  <4>[  203.196687]  __arm64_sys_write+0x28/0x40
 6374 21:44:28.740121  <4>[  203.200885]  invoke_syscall+0x8c/0x120
 6375 21:44:28.740480  <4>[  203.204910]  el0_svc_common.constprop.0+0x68/0x124
 6376 21:44:28.740811  <4>[  203.209979]  do_el0_svc+0x40/0xcc
 6377 21:44:28.741117  <4>[  203.213567]  el0_svc+0x48/0xc0
 6378 21:44:28.741419  <4>[  203.216893]  el0t_64_sync_handler+0xf4/0x120
 6379 21:44:28.741714  <4>[  203.221436]  el0t_64_sync+0x18c/0x190
 6380 21:44:28.742003  <0>[  203.225373] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6381 21:44:28.742294  <4>[  203.231743] ---[ end trace 0000000000000000 ]---
 6382 21:44:28.743065  <6>[  203.236630] note: cat[3549] exited with irqs disabled
 6383 21:44:28.784233  <6>[  203.242006] note: cat[3549] exited with preempt_count 1
 6384 21:44:28.784565  <4>[  203.249138] ------------[ cut here ]------------
 6385 21:44:28.784821  <4>[  203.254028] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6386 21:44:28.785047  <4>[  203.263980] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6387 21:44:28.787364  <4>[  203.277820] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6388 21:44:28.827637  <4>[  203.286106] Hardware name: ARM Juno development board (r0) (DT)
 6389 21:44:28.827958  <4>[  203.292302] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6390 21:44:28.828215  <4>[  203.299551] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6391 21:44:28.828435  <4>[  203.305059] lr : ct_idle_enter+0x10/0x1c
 6392 21:44:28.828682  <4>[  203.309255] sp : ffff80000c40bd30
 6393 21:44:28.828855  <4>[  203.312843] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000001
 6394 21:44:28.828993  <4>[  203.320278] x26: 0000000000000000 x25: 0000002f52978390 x24: 0000000000000000
 6395 21:44:28.870939  <4>[  203.327708] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6396 21:44:28.871336  <4>[  203.335133] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6397 21:44:28.871569  <4>[  203.342562] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 6398 21:44:28.871821  <4>[  203.349988] x14: ffff8000080bb8fc x13: ffff800008402c84 x12: ffff8000096a24ec
 6399 21:44:28.871986  <4>[  203.357413] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 6400 21:44:28.874090  <4>[  203.364840] x8 : ffff80000c40bd38 x7 : ffff0008008e9a80 x6 : ffff8000081caf0c
 6401 21:44:28.914325  <4>[  203.372272] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 6402 21:44:28.914604  <4>[  203.379701] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6403 21:44:28.914800  <4>[  203.387126] Call trace:
 6404 21:44:28.915006  <4>[  203.389836]  ct_kernel_exit.constprop.0+0x118/0x170
 6405 21:44:28.915183  <4>[  203.394993]  ct_idle_enter+0x10/0x1c
 6406 21:44:28.915374  <4>[  203.398841]  cpuidle_enter_state+0x28c/0x590
 6407 21:44:28.915535  <4>[  203.403384]  cpuidle_enter+0x40/0x60
 6408 21:44:28.915691  <4>[  203.407229]  do_idle+0x258/0x310
 6409 21:44:28.915852  <4>[  203.410731]  cpu_startup_entry+0x40/0x44
 6410 21:44:28.957770  <4>[  203.414928]  secondary_start_kernel+0x138/0x15c
 6411 21:44:28.958197  <4>[  203.419735]  __secondary_switched+0xb0/0xb4
 6412 21:44:28.958514  <4>[  203.424196] irq event stamp: 207386
 6413 21:44:28.958835  <4>[  203.427951] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 6414 21:44:28.959146  <4>[  203.437375] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 6415 21:44:28.959448  <4>[  203.445665] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6416 21:44:29.001432  <4>[  203.454736] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6417 21:44:29.001894  <4>[  203.463369] ---[ end trace 0000000000000000 ]---
 6418 21:44:29.002227  # Segmentation fault
 6419 21:44:29.002525  # [  202.983039] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6420 21:44:29.003172  # [  202.989689] lkdtm: attempting good copy_to_user of correct size
 6421 21:44:29.003471  # [  202.996498] lkdtm: attempting bad copy_to_user of too large size
 6422 21:44:29.003737  # [  203.002853] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6423 21:44:29.004710  # [  203.013638] ------------[ cut here ]------------
 6424 21:44:29.044723  # [  203.018530] kernel BUG at mm/usercopy.c:101!
 6425 21:44:29.045211  # [  203.023070] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6426 21:44:29.045945  # [  203.030227] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6427 21:44:29.046303  # [  203.044073] CPU: 1 PID: 3549 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6428 21:44:29.046615  # [  203.052100] Hardware name: ARM Juno development board (r0) (DT)
 6429 21:44:29.087905  # [  203.058292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6430 21:44:29.088370  # [  203.065534] pc : usercopy_abort+0xb0/0xb4
 6431 21:44:29.088712  # [  203.069823] lr : usercopy_abort+0xb0/0xb4
 6432 21:44:29.089397  # [  203.074105] sp : ffff800010a3b870
 6433 21:44:29.089728  # [  203.077685] x29: ffff800010a3b880 x28: ffff000805989a80 x27: 0000000000000000
 6434 21:44:29.090032  # [  203.085113] x26: 0000000000000200 x25: 0000ffff9bf91010 x24: 0001000000000000
 6435 21:44:29.090322  # [  203.092538] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6436 21:44:29.091155  # [  203.099963] x20: ffff800009fa8880 x19: ffff800009fa2400 x18: 0000000000000000
 6437 21:44:29.130971  # [  203.107387] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6438 21:44:29.131840  # [  203.114812] x14: 74706d6574746120 x13: 205d333538323030 x12: 2e33303220205b3e
 6439 21:44:29.132212  # [  203.122237] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6440 21:44:29.132535  # [  203.129662] x8 : ffff800010a3b548 x7 : 0000000000000000 x6 : 0000000000000001
 6441 21:44:29.132839  # [  203.137086] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6442 21:44:29.174221  # [  203.144510] x2 : 0000000000000000 x1 : ffff000805989a80 x0 : 0000000000000067
 6443 21:44:29.174679  # [  203.151935] Call trace:
 6444 21:44:29.175016  # [  203.154644]  usercopy_abort+0xb0/0xb4
 6445 21:44:29.175328  # [  203.158579]  __check_heap_object+0xf0/0x10c
 6446 21:44:29.175626  # [  203.163037]  __check_object_size+0x230/0x2fc
 6447 21:44:29.175979  # [  203.167580]  do_usercopy_slab_size+0x1dc/0x2d4
 6448 21:44:29.176270  # [  203.172299]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6449 21:44:29.176548  # [  203.177364]  lkdtm_do_action+0x2c/0x50
 6450 21:44:29.176822  # [  203.181383]  direct_entry+0x164/0x180
 6451 21:44:29.177117  # [  203.185315]  full_proxy_write+0x68/0xc0
 6452 21:44:29.177847  # [  203.189425]  vfs_write+0xcc/0x2e0
 6453 21:44:29.217321  # [  203.193014]  ksys_write+0x80/0x110
 6454 21:44:29.217868  # [  203.196687]  __arm64_sys_write+0x28/0x40
 6455 21:44:29.218232  # [  203.200885]  invoke_syscall+0x8c/0x120
 6456 21:44:29.218563  # [  203.204910]  el0_svc_common.constprop.0+0x68/0x124
 6457 21:44:29.218936  # [  203.209979]  do_el0_svc+0x40/0xcc
 6458 21:44:29.219245  # [  203.213567]  el0_svc+0x48/0xc0
 6459 21:44:29.219538  # [  203.216893]  el0t_64_sync_handler+0xf4/0x120
 6460 21:44:29.219889  # [  203.221436]  el0t_64_sync+0x18c/0x190
 6461 21:44:29.220193  # [  203.225373] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6462 21:44:29.220933  # [  203.231743] ---[ end trace 0000000000000000 ]---
 6463 21:44:29.260250  # [  203.236630] note: cat[3549] exited with irqs disabled
 6464 21:44:29.260540  # [  203.242006] note: cat[3549] exited with preempt_count 1
 6465 21:44:29.260741  # [  203.249138] ------------[ cut here ]------------
 6466 21:44:29.260920  # [  203.254028] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6467 21:44:29.261085  # [  203.263980] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6468 21:44:29.303338  # [  203.277820] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6469 21:44:29.303901  # [  203.286106] Hardware name: ARM Juno development board (r0) (DT)
 6470 21:44:29.304143  # [  203.292302] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6471 21:44:29.304328  # [  203.299551] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6472 21:44:29.304486  # [  203.305059] lr : ct_idle_enter+0x10/0x1c
 6473 21:44:29.304634  # [  203.309255] sp : ffff80000c40bd30
 6474 21:44:29.304778  # [  203.312843] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000001
 6475 21:44:29.306619  # [  203.320278] x26: 0000000000000000 x25: 0000002f52978390 x24: 0000000000000000
 6476 21:44:29.346491  # [  203.327708] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6477 21:44:29.347065  # [  203.335133] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6478 21:44:29.347274  # [  203.342562] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 6479 21:44:29.347450  # [  203.349988] x14: ffff8000080bb8fc x13: ffff800008402c84 x12: ffff8000096a24ec
 6480 21:44:29.347612  # [  203.357413] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 6481 21:44:29.349715  # [  203.364840] x8 : ffff80000c40bd38 x7 : ffff0008008e9a80 x6 : ffff8000081caf0c
 6482 21:44:29.383755  # [  203.372272] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 6483 21:44:29.384265  # [  203.379701] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6484 21:44:29.384724  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6485 21:44:29.385139  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6486 21:44:29.387196  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6487 21:44:29.859914  <6>[  204.316870] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6488 21:44:29.860219  <6>[  204.323714] lkdtm: attempting good copy_from_user of correct size
 6489 21:44:29.860694  <6>[  204.330677] lkdtm: attempting bad copy_from_user of too large size
 6490 21:44:29.860893  <0>[  204.337205] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6491 21:44:29.861065  <4>[  204.347905] ------------[ cut here ]------------
 6492 21:44:29.861229  <2>[  204.352792] kernel BUG at mm/usercopy.c:101!
 6493 21:44:29.863198  <0>[  204.357334] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6494 21:44:29.903422  <4>[  204.364487] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6495 21:44:29.903674  <4>[  204.378331] CPU: 1 PID: 3592 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6496 21:44:29.904053  <4>[  204.386357] Hardware name: ARM Juno development board (r0) (DT)
 6497 21:44:29.904399  <4>[  204.392549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6498 21:44:29.906695  <4>[  204.399790] pc : usercopy_abort+0xb0/0xb4
 6499 21:44:29.946825  <4>[  204.404078] lr : usercopy_abort+0xb0/0xb4
 6500 21:44:29.947289  <4>[  204.408360] sp : ffff800010b1b920
 6501 21:44:29.948034  <4>[  204.411940] x29: ffff800010b1b930 x28: ffff000805988040 x27: 0000000000000000
 6502 21:44:29.948406  <4>[  204.419367] x26: 0000000000000200 x25: 0000ffff9e725010 x24: 0001000000000000
 6503 21:44:29.948731  <4>[  204.426794] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6504 21:44:29.949039  <4>[  204.434218] x20: ffff800009fa8880 x19: ffff800009fa2400 x18: 0000000000000000
 6505 21:44:29.950190  <4>[  204.441644] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6506 21:44:29.990178  <4>[  204.449068] x14: 706d657474612065 x13: 205d353032373333 x12: 2e34303220205b3e
 6507 21:44:29.990634  <4>[  204.456493] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6508 21:44:29.990988  <4>[  204.463918] x8 : ffff800010b1b5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6509 21:44:29.991311  <4>[  204.471342] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6510 21:44:29.991616  <4>[  204.478766] x2 : 0000000000000000 x1 : ffff000805988040 x0 : 0000000000000066
 6511 21:44:29.991996  <4>[  204.486191] Call trace:
 6512 21:44:29.993447  <4>[  204.488902]  usercopy_abort+0xb0/0xb4
 6513 21:44:30.033618  <4>[  204.492837]  __check_heap_object+0xf0/0x10c
 6514 21:44:30.034091  <4>[  204.497296]  __check_object_size+0x230/0x2fc
 6515 21:44:30.034447  <4>[  204.501839]  do_usercopy_slab_size+0x2a4/0x2d4
 6516 21:44:30.034777  <4>[  204.506559]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6517 21:44:30.035087  <4>[  204.511798]  lkdtm_do_action+0x2c/0x50
 6518 21:44:30.035383  <4>[  204.515816]  direct_entry+0x164/0x180
 6519 21:44:30.035676  <4>[  204.519749]  full_proxy_write+0x68/0xc0
 6520 21:44:30.036017  <4>[  204.523859]  vfs_write+0xcc/0x2e0
 6521 21:44:30.036308  <4>[  204.527448]  ksys_write+0x80/0x110
 6522 21:44:30.037069  <4>[  204.531123]  __arm64_sys_write+0x28/0x40
 6523 21:44:30.076911  <4>[  204.535320]  invoke_syscall+0x8c/0x120
 6524 21:44:30.077418  <4>[  204.539345]  el0_svc_common.constprop.0+0x68/0x124
 6525 21:44:30.077891  <4>[  204.544414]  do_el0_svc+0x40/0xcc
 6526 21:44:30.078319  <4>[  204.548003]  el0_svc+0x48/0xc0
 6527 21:44:30.079100  <4>[  204.551328]  el0t_64_sync_handler+0xf4/0x120
 6528 21:44:30.079464  <4>[  204.555871]  el0t_64_sync+0x18c/0x190
 6529 21:44:30.079922  <0>[  204.559808] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6530 21:44:30.080395  <4>[  204.566177] ---[ end trace 0000000000000000 ]---
 6531 21:44:30.080888  <6>[  204.571064] note: cat[3592] exited with irqs disabled
 6532 21:44:30.121655  <6>[  204.576443] note: cat[3592] exited with preempt_count 1
 6533 21:44:30.121954  <4>[  204.583563] ------------[ cut here ]------------
 6534 21:44:30.122211  <4>[  204.588454] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6535 21:44:30.122436  <4>[  204.598404] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6536 21:44:30.122641  <4>[  204.612243] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6537 21:44:30.164885  <4>[  204.620530] Hardware name: ARM Juno development board (r0) (DT)
 6538 21:44:30.165176  <4>[  204.626722] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6539 21:44:30.165433  <4>[  204.633965] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6540 21:44:30.165915  <4>[  204.639470] lr : ct_idle_enter+0x10/0x1c
 6541 21:44:30.166096  <4>[  204.643671] sp : ffff80000c40bd30
 6542 21:44:30.166274  <4>[  204.647252] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 6543 21:44:30.166442  <4>[  204.654679] x26: 0000000000000000 x25: 0000002fa2212e34 x24: 0000000000000000
 6544 21:44:30.168004  <4>[  204.662105] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6545 21:44:30.208293  <4>[  204.669536] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6546 21:44:30.208592  <4>[  204.676963] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6547 21:44:30.208845  <4>[  204.684395] x14: ffff80000969bcfc x13: ffff800008c15b54 x12: ffff800008437104
 6548 21:44:30.209070  <4>[  204.691824] x11: ffff800008402c84 x10: 0000000000001500 x9 : ffff800009136c50
 6549 21:44:30.209279  <4>[  204.699248] x8 : 0000000000000cac x7 : 00000000000006b1 x6 : 071c71c71c71c71c
 6550 21:44:30.251642  <4>[  204.706674] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 6551 21:44:30.251940  <4>[  204.714098] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6552 21:44:30.252183  <4>[  204.721523] Call trace:
 6553 21:44:30.252402  <4>[  204.724233]  ct_kernel_exit.constprop.0+0x118/0x170
 6554 21:44:30.252607  <4>[  204.729389]  ct_idle_enter+0x10/0x1c
 6555 21:44:30.252734  <4>[  204.733237]  cpuidle_enter_state+0x28c/0x590
 6556 21:44:30.252858  <4>[  204.737779]  cpuidle_enter+0x40/0x60
 6557 21:44:30.252978  <4>[  204.741624]  do_idle+0x258/0x310
 6558 21:44:30.253093  <4>[  204.745126]  cpu_startup_entry+0x3c/0x44
 6559 21:44:30.254772  <4>[  204.749323]  secondary_start_kernel+0x138/0x15c
 6560 21:44:30.294979  <4>[  204.754130]  __secondary_switched+0xb0/0xb4
 6561 21:44:30.295261  <4>[  204.758591] irq event stamp: 207386
 6562 21:44:30.295506  <4>[  204.762346] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 6563 21:44:30.295719  <4>[  204.771771] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 6564 21:44:30.295933  <4>[  204.780060] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6565 21:44:30.298129  <4>[  204.789131] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6566 21:44:30.338524  <4>[  204.797765] ---[ end trace 0000000000000000 ]---
 6567 21:44:30.338818  # Segmentation fault
 6568 21:44:30.339071  # [  204.316870] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6569 21:44:30.339585  # [  204.323714] lkdtm: attempting good copy_from_user of correct size
 6570 21:44:30.339797  # [  204.330677] lkdtm: attempting bad copy_from_user of too large size
 6571 21:44:30.340006  # [  204.337205] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6572 21:44:30.341660  # [  204.347905] ------------[ cut here ]------------
 6573 21:44:30.381737  # [  204.352792] kernel BUG at mm/usercopy.c:101!
 6574 21:44:30.382032  # [  204.357334] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6575 21:44:30.382289  # [  204.364487] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6576 21:44:30.382845  # [  204.378331] CPU: 1 PID: 3592 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6577 21:44:30.383089  # [  204.386357] Hardware name: ARM Juno development board (r0) (DT)
 6578 21:44:30.384931  # [  204.392549] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6579 21:44:30.424926  # [  204.399790] pc : usercopy_abort+0xb0/0xb4
 6580 21:44:30.425209  # [  204.404078] lr : usercopy_abort+0xb0/0xb4
 6581 21:44:30.425454  # [  204.408360] sp : ffff800010b1b920
 6582 21:44:30.425671  # [  204.411940] x29: ffff800010b1b930 x28: ffff000805988040 x27: 0000000000000000
 6583 21:44:30.425877  # [  204.419367] x26: 0000000000000200 x25: 0000ffff9e725010 x24: 0001000000000000
 6584 21:44:30.426056  # [  204.426794] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6585 21:44:30.428096  # [  204.434218] x20: ffff800009fa8880 x19: ffff800009fa2400 x18: 0000000000000000
 6586 21:44:30.468083  # [  204.441644] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6587 21:44:30.468364  # [  204.449068] x14: 706d657474612065 x13: 205d353032373333 x12: 2e34303220205b3e
 6588 21:44:30.468608  # [  204.456493] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815e944
 6589 21:44:30.468833  # [  204.463918] x8 : ffff800010b1b5f8 x7 : 0000000000000000 x6 : 0000000000000001
 6590 21:44:30.469042  # [  204.471342] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6591 21:44:30.471285  # [  204.478766] x2 : 0000000000000000 x1 : ffff000805988040 x0 : 0000000000000066
 6592 21:44:30.511206  # [  204.486191] Call trace:
 6593 21:44:30.511462  # [  204.488902]  usercopy_abort+0xb0/0xb4
 6594 21:44:30.511697  # [  204.492837]  __check_heap_object+0xf0/0x10c
 6595 21:44:30.512201  # [  204.497296]  __check_object_size+0x230/0x2fc
 6596 21:44:30.512395  # [  204.501839]  do_usercopy_slab_size+0x2a4/0x2d4
 6597 21:44:30.512598  # [  204.506559]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6598 21:44:30.512798  # [  204.511798]  lkdtm_do_action+0x2c/0x50
 6599 21:44:30.512991  # [  204.515816]  direct_entry+0x164/0x180
 6600 21:44:30.513160  # [  204.519749]  full_proxy_write+0x68/0xc0
 6601 21:44:30.513327  # [  204.523859]  vfs_write+0xcc/0x2e0
 6602 21:44:30.514364  # [  204.527448]  ksys_write+0x80/0x110
 6603 21:44:30.554405  # [  204.531123]  __arm64_sys_write+0x28/0x40
 6604 21:44:30.554660  # [  204.535320]  invoke_syscall+0x8c/0x120
 6605 21:44:30.554892  # [  204.539345]  el0_svc_common.constprop.0+0x68/0x124
 6606 21:44:30.555104  # [  204.544414]  do_el0_svc+0x40/0xcc
 6607 21:44:30.555305  # [  204.548003]  el0_svc+0x48/0xc0
 6608 21:44:30.555764  # [  204.551328]  el0t_64_sync_handler+0xf4/0x120
 6609 21:44:30.555959  # [  204.555871]  el0t_64_sync+0x18c/0x190
 6610 21:44:30.556134  # [  204.559808] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6611 21:44:30.556304  # [  204.566177] ---[ end trace 0000000000000000 ]---
 6612 21:44:30.557579  # [  204.571064] note: cat[3592] exited with irqs disabled
 6613 21:44:30.597876  # [  204.576443] note: cat[3592] exited with preempt_count 1
 6614 21:44:30.598370  # [  204.583563] ------------[ cut here ]------------
 6615 21:44:30.599197  # [  204.588454] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6616 21:44:30.599580  # [  204.598404] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6617 21:44:30.601199  # [  204.612243] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6618 21:44:30.640989  # [  204.620530] Hardware name: ARM Juno development board (r0) (DT)
 6619 21:44:30.641470  # [  204.626722] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6620 21:44:30.641924  # [  204.633965] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6621 21:44:30.642338  # [  204.639470] lr : ct_idle_enter+0x10/0x1c
 6622 21:44:30.642731  # [  204.643671] sp : ffff80000c40bd30
 6623 21:44:30.643119  # [  204.647252] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 6624 21:44:30.643496  # [  204.654679] x26: 0000000000000000 x25: 0000002fa2212e34 x24: 0000000000000000
 6625 21:44:30.684226  # [  204.662105] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6626 21:44:30.685129  # [  204.669536] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6627 21:44:30.685545  # [  204.676963] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6628 21:44:30.685983  # [  204.684395] x14: ffff80000969bcfc x13: ffff800008c15b54 x12: ffff800008437104
 6629 21:44:30.686386  # [  204.691824] x11: ffff800008402c84 x10: 0000000000001500 x9 : ffff800009136c50
 6630 21:44:30.687548  # [  204.699248] x8 : 0000000000000cac x7 : 00000000000006b1 x6 : 071c71c71c71c71c
 6631 21:44:30.705132  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6632 21:44:30.705608  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6633 21:44:30.708305  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6634 21:44:31.166262  <6>[  205.627244] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6635 21:44:31.166902  <6>[  205.634308] lkdtm: attempting good copy_to_user inside whitelist
 6636 21:44:31.167176  <6>[  205.640739] lkdtm: attempting bad copy_to_user outside whitelist
 6637 21:44:31.167362  <0>[  205.647087] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6638 21:44:31.167646  <4>[  205.658193] ------------[ cut here ]------------
 6639 21:44:31.169487  <2>[  205.663087] kernel BUG at mm/usercopy.c:101!
 6640 21:44:31.209779  <0>[  205.667636] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6641 21:44:31.210345  <4>[  205.674799] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6642 21:44:31.210556  <4>[  205.688684] CPU: 0 PID: 3635 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6643 21:44:31.210735  <4>[  205.696716] Hardware name: ARM Juno development board (r0) (DT)
 6644 21:44:31.210893  <4>[  205.702914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6645 21:44:31.213148  <4>[  205.710162] pc : usercopy_abort+0xb0/0xb4
 6646 21:44:31.253217  <4>[  205.714463] lr : usercopy_abort+0xb0/0xb4
 6647 21:44:31.253460  <4>[  205.718752] sp : ffff800010bb3980
 6648 21:44:31.253643  <4>[  205.722337] x29: ffff800010bb3990 x28: ffff000805989a80 x27: 0000000000000000
 6649 21:44:31.253810  <4>[  205.729777] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6650 21:44:31.253969  <4>[  205.737216] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6651 21:44:31.254122  <4>[  205.744654] x20: ffff800009fa8880 x19: ffff80000a0bf7d0 x18: 0000000000000000
 6652 21:44:31.296912  <4>[  205.752093] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6653 21:44:31.297394  <4>[  205.759531] x14: 74706d6574746120 x13: 205d373830373436 x12: 2e35303220205b3e
 6654 21:44:31.297756  <4>[  205.766971] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6655 21:44:31.298086  <4>[  205.774410] x8 : ffff800010bb3658 x7 : 0000000000000000 x6 : 0000000000000001
 6656 21:44:31.298397  <4>[  205.781847] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6657 21:44:31.298699  <4>[  205.789285] x2 : 0000000000000000 x1 : ffff000805989a80 x0 : 000000000000006a
 6658 21:44:31.300224  <4>[  205.796723] Call trace:
 6659 21:44:31.340345  <4>[  205.799439]  usercopy_abort+0xb0/0xb4
 6660 21:44:31.340876  <4>[  205.803381]  __check_heap_object+0xf0/0x10c
 6661 21:44:31.341247  <4>[  205.807848]  __check_object_size+0x230/0x2fc
 6662 21:44:31.341573  <4>[  205.812400]  do_usercopy_slab_whitelist+0x208/0x2c0
 6663 21:44:31.341922  <4>[  205.817564]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6664 21:44:31.342226  <4>[  205.823072]  lkdtm_do_action+0x2c/0x50
 6665 21:44:31.342520  <4>[  205.827100]  direct_entry+0x164/0x180
 6666 21:44:31.342808  <4>[  205.831040]  full_proxy_write+0x68/0xc0
 6667 21:44:31.343093  <4>[  205.835159]  vfs_write+0xcc/0x2e0
 6668 21:44:31.343871  <4>[  205.838756]  ksys_write+0x80/0x110
 6669 21:44:31.385453  <4>[  205.842439]  __arm64_sys_write+0x28/0x40
 6670 21:44:31.385913  <4>[  205.846644]  invoke_syscall+0x8c/0x120
 6671 21:44:31.386267  <4>[  205.850678]  el0_svc_common.constprop.0+0x68/0x124
 6672 21:44:31.386591  <4>[  205.855755]  do_el0_svc+0x40/0xcc
 6673 21:44:31.386895  <4>[  205.859352]  el0_svc+0x48/0xc0
 6674 21:44:31.387191  <4>[  205.862685]  el0t_64_sync_handler+0xf4/0x120
 6675 21:44:31.387483  <4>[  205.867237]  el0t_64_sync+0x18c/0x190
 6676 21:44:31.387766  <0>[  205.871185] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6677 21:44:31.388106  <4>[  205.877562] ---[ end trace 0000000000000000 ]---
 6678 21:44:31.388815  <6>[  205.882455] note: cat[3635] exited with irqs disabled
 6679 21:44:31.430772  <6>[  205.889451] note: cat[3635] exited with preempt_count 1
 6680 21:44:31.431075  # Segmentation fau<4>[  205.897781] ------------[ cut here ]------------
 6681 21:44:31.431328  <4>[  205.903755] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6682 21:44:31.431554  lt
 6683 21:44:31.431757  <4>[  205.913729] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6684 21:44:31.474190  <4>[  205.927829] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.107-cip28 #1
 6685 21:44:31.474460  <4>[  205.936123] Hardware name: ARM Juno development board (r0) (DT)
 6686 21:44:31.474702  <4>[  205.942321] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6687 21:44:31.474923  <4>[  205.949571] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6688 21:44:31.475131  <4>[  205.955082] lr : ct_idle_enter+0x10/0x1c
 6689 21:44:31.475337  <4>[  205.959285] sp : ffff80000b083c90
 6690 21:44:31.475502  <4>[  205.962871] x29: ffff80000b083c90 x28: 00000000824998e0 x27: 0000000000000000
 6691 21:44:31.477460  <4>[  205.970311] x26: 0000000000000000 x25: 0000002ff0763ad4 x24: 0000000000000000
 6692 21:44:31.517829  <4>[  205.977749] x23: ffff00080740b880 x22: 0000000000000000 x21: 0000000000000000
 6693 21:44:31.518293  <4>[  205.985186] x20: ffff00097ef0c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6694 21:44:31.518645  <4>[  205.992625] x17: 3630303030303030 x16: 000000000000032e x15: 0000000000000005
 6695 21:44:31.519330  <4>[  206.000063] x14: 0000000000000001 x13: 0000000000000330 x12: 0000000000000017
 6696 21:44:31.519670  <4>[  206.007500] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009136c50
 6697 21:44:31.521151  <4>[  206.014938] x8 : 00000000000000af x7 : 0000000000000246 x6 : 071c71c71c71c71c
 6698 21:44:31.561251  <4>[  206.022376] x5 : 0000000000000001 x4 : 4000000000000002 x3 : ffff800974a11000
 6699 21:44:31.561713  <4>[  206.029813] x2 : ffff80000b083c90 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6700 21:44:31.562071  <4>[  206.037252] Call trace:
 6701 21:44:31.562395  <4>[  206.039967]  ct_kernel_exit.constprop.0+0x118/0x170
 6702 21:44:31.562703  <4>[  206.045131]  ct_idle_enter+0x10/0x1c
 6703 21:44:31.562999  <4>[  206.048986]  cpuidle_enter_state+0x28c/0x590
 6704 21:44:31.563287  <4>[  206.053537]  cpuidle_enter+0x40/0x60
 6705 21:44:31.563578  <4>[  206.057389]  do_idle+0x258/0x310
 6706 21:44:31.564395  <4>[  206.060899]  cpu_startup_entry+0x3c/0x44
 6707 21:44:31.604624  <4>[  206.065104]  rest_init+0x11c/0x210
 6708 21:44:31.605082  <4>[  206.068786]  arch_post_acpi_subsys_init+0x0/0x28
 6709 21:44:31.605431  <4>[  206.073688]  start_kernel+0x794/0x7d4
 6710 21:44:31.605756  <4>[  206.077630]  __primary_switched+0xbc/0xc4
 6711 21:44:31.606062  <4>[  206.081925] irq event stamp: 1308134
 6712 21:44:31.606363  <4>[  206.085771] hardirqs last  enabled at (1308133): [<ffff8000096bcb14>] el1_interrupt+0x54/0x64
 6713 21:44:31.606664  <4>[  206.094590] hardirqs last disabled at (1308134): [<ffff800008126cdc>] do_idle+0xec/0x310
 6714 21:44:31.636298  <4>[  206.102975] softirqs last  enabled at (1308132): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6715 21:44:31.639389  <4>[  206.112142] softirqs last disabled at (1308127): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6716 21:44:31.639665  <4>[  206.120872] ---[ end trace 0000000000000000 ]---
 6717 21:44:31.887414  # [  205.627244] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6718 21:44:31.887684  # [  205.634308] lkdtm: attempting good copy_to_user inside whitelist
 6719 21:44:31.887885  # [  205.640739] lkdtm: attempting bad copy_to_user outside whitelist
 6720 21:44:31.888047  # [  205.647087] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6721 21:44:31.888200  # [  205.658193] ------------[ cut here ]------------
 6722 21:44:31.888347  # [  205.663087] kernel BUG at mm/usercopy.c:101!
 6723 21:44:31.930645  # [  205.667636] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6724 21:44:31.930926  # [  205.674799] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6725 21:44:31.931125  # [  205.688684] CPU: 0 PID: 3635 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6726 21:44:31.931302  # [  205.696716] Hardware name: ARM Juno development board (r0) (DT)
 6727 21:44:31.931468  # [  205.702914] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6728 21:44:31.933832  # [  205.710162] pc : usercopy_abort+0xb0/0xb4
 6729 21:44:31.973814  # [  205.714463] lr : usercopy_abort+0xb0/0xb4
 6730 21:44:31.974069  # [  205.718752] sp : ffff800010bb3980
 6731 21:44:31.974255  # [  205.722337] x29: ffff800010bb3990 x28: ffff000805989a80 x27: 0000000000000000
 6732 21:44:31.974425  # [  205.729777] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6733 21:44:31.974585  # [  205.737216] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6734 21:44:31.974735  # [  205.744654] x20: ffff800009fa8880 x19: ffff80000a0bf7d0 x18: 0000000000000000
 6735 21:44:31.977211  # [  205.752093] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6736 21:44:32.017226  # [  205.759531] x14: 74706d6574746120 x13: 205d373830373436 x12: 2e35303220205b3e
 6737 21:44:32.017696  # [  205.766971] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6738 21:44:32.018054  # [  205.774410] x8 : ffff800010bb3658 x7 : 0000000000000000 x6 : 0000000000000001
 6739 21:44:32.018380  # [  205.781847] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6740 21:44:32.018697  # [  205.789285] x2 : 0000000000000000 x1 : ffff000805989a80 x0 : 000000000000006a
 6741 21:44:32.018997  # [  205.796723] Call trace:
 6742 21:44:32.020493  # [  205.799439]  usercopy_abort+0xb0/0xb4
 6743 21:44:32.060350  # [  205.803381]  __check_heap_object+0xf0/0x10c
 6744 21:44:32.060834  # [  205.807848]  __check_object_size+0x230/0x2fc
 6745 21:44:32.061195  # [  205.812400]  do_usercopy_slab_whitelist+0x208/0x2c0
 6746 21:44:32.061564  # [  205.817564]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6747 21:44:32.061930  # [  205.823072]  lkdtm_do_action+0x2c/0x50
 6748 21:44:32.062244  # [  205.827100]  direct_entry+0x164/0x180
 6749 21:44:32.062546  # [  205.831040]  full_proxy_write+0x68/0xc0
 6750 21:44:32.062833  # [  205.835159]  vfs_write+0xcc/0x2e0
 6751 21:44:32.063118  # [  205.838756]  ksys_write+0x80/0x110
 6752 21:44:32.063862  # [  205.842439]  __arm64_sys_write+0x28/0x40
 6753 21:44:32.103626  # [  205.846644]  invoke_syscall+0x8c/0x120
 6754 21:44:32.104138  # [  205.850678]  el0_svc_common.constprop.0+0x68/0x124
 6755 21:44:32.104498  # [  205.855755]  do_el0_svc+0x40/0xcc
 6756 21:44:32.104846  # [  205.859352]  el0_svc+0x48/0xc0
 6757 21:44:32.105163  # [  205.862685]  el0t_64_sync_handler+0xf4/0x120
 6758 21:44:32.105524  # [  205.867237]  el0t_64_sync+0x18c/0x190
 6759 21:44:32.105823  # [  205.871185] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6760 21:44:32.106113  # [  205.877562] ---[ end trace 0000000000000000 ]---
 6761 21:44:32.106399  # [  205.882455] note: cat[3635] exited with irqs disabled
 6762 21:44:32.107176  # [  205.889451] note: cat[3635] exited with preempt_count 1
 6763 21:44:32.146685  # [  205.897781] ------------[ cut here ]------------
 6764 21:44:32.147175  # [  205.903755] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6765 21:44:32.147636  # [  205.913729] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6766 21:44:32.148476  # [  205.927829] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.107-cip28 #1
 6767 21:44:32.149977  # [  205.936123] Hardware name: ARM Juno development board (r0) (DT)
 6768 21:44:32.189820  # [  205.942321] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6769 21:44:32.190300  # [  205.949571] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6770 21:44:32.190752  # [  205.955082] lr : ct_idle_enter+0x10/0x1c
 6771 21:44:32.191167  # [  205.959285] sp : ffff80000b083c90
 6772 21:44:32.191567  # [  205.962871] x29: ffff80000b083c90 x28: 00000000824998e0 x27: 0000000000000000
 6773 21:44:32.192377  # [  205.970311] x26: 0000000000000000 x25: 0000002ff0763ad4 x24: 0000000000000000
 6774 21:44:32.193140  # [  205.977749] x23: ffff00080740b880 x22: 0000000000000000 x21: 0000000000000000
 6775 21:44:32.232962  # [  205.985186] x20: ffff00097ef0c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6776 21:44:32.233440  # [  205.992625] x17: 3630303030303030 x16: 000000000000032e x15: 0000000000000005
 6777 21:44:32.234178  # [  206.000063] x14: 0000000000000001 x13: 0000000000000330 x12: 0000000000000017
 6778 21:44:32.234534  # [  206.007500] x11: ffff00097ef50540 x10: 0000000000001500 x9 : ffff800009136c50
 6779 21:44:32.234851  # [  206.014938] x8 : 00000000000000af x7 : 0000000000000246 x6 : 071c71c71c71c71c
 6780 21:44:32.236217  # [  206.022376] x5 : 0000000000000001 x4 : 4000000000000002 x3 : ffff800974a11000
 6781 21:44:32.276268  # [  206.029813] x2 : ffff80000b083c90 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6782 21:44:32.276752  # [  206.037252] Call trace:
 6783 21:44:32.277109  # [  206.039967]  ct_kernel_exit.constprop.0+0x118/0x170
 6784 21:44:32.277443  # [  206.045131]  ct_idle_enter+0x10/0x1c
 6785 21:44:32.277753  # [  206.048986]  cpuidle_enter_state+0x28c/0x590
 6786 21:44:32.278057  # [  206.053537]  cpuidle_enter+0x40/0x60
 6787 21:44:32.278353  # [  206.057389]  do_idle+0x258/0x310
 6788 21:44:32.278645  # [  206.060899]  cpu_startup_entry+0x3c/0x44
 6789 21:44:32.278938  # [  206.065104]  rest_init+0x11c/0x210
 6790 21:44:32.279735  # [  206.068786]  arch_post_acpi_subsys_init+0x0/0x28
 6791 21:44:32.319394  # [  206.073688]  start_kernel+0x794/0x7d4
 6792 21:44:32.319976  # [  206.077630]  __primary_switched+0xbc/0xc4
 6793 21:44:32.320586  # [  206.081925] irq event stamp: 1308134
 6794 21:44:32.321166  # [  206.085771] hardirqs last  enabled at (1308133): [<ffff8000096bcb14>] el1_interrupt+0x54/0x64
 6795 21:44:32.321728  # [  206.094590] hardirqs last disabled at (1308134): [<ffff800008126cdc>] do_idle+0xec/0x310
 6796 21:44:32.322162  # [  206.102975] softirqs last  enabled at (1308132): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6797 21:44:32.351151  # [  206.112142] softirqs last disabled at (1308127): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6798 21:44:32.351633  # [  206.120872] ---[ end trace 0000000000000000 ]---
 6799 21:44:32.352043  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6800 21:44:32.352376  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6801 21:44:32.354471  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6802 21:44:32.754114  <6>[  207.214415] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6803 21:44:32.754746  <6>[  207.222039] lkdtm: attempting good copy_from_user inside whitelist
 6804 21:44:32.754995  <6>[  207.228945] lkdtm: attempting bad copy_from_user outside whitelist
 6805 21:44:32.755191  <0>[  207.235470] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6806 21:44:32.755363  <4>[  207.246454] ------------[ cut here ]------------
 6807 21:44:32.757401  <2>[  207.251342] kernel BUG at mm/usercopy.c:101!
 6808 21:44:32.797543  <0>[  207.255884] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6809 21:44:32.798107  <4>[  207.263039] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6810 21:44:32.798312  <4>[  207.276882] CPU: 1 PID: 3678 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6811 21:44:32.798479  <4>[  207.284913] Hardware name: ARM Juno development board (r0) (DT)
 6812 21:44:32.800894  <4>[  207.291105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6813 21:44:32.840917  <4>[  207.298347] pc : usercopy_abort+0xb0/0xb4
 6814 21:44:32.841154  <4>[  207.302636] lr : usercopy_abort+0xb0/0xb4
 6815 21:44:32.841586  <4>[  207.306918] sp : ffff800010c63990
 6816 21:44:32.841756  <4>[  207.310499] x29: ffff800010c639a0 x28: ffff00080bb99a80 x27: 0000000000000000
 6817 21:44:32.841913  <4>[  207.317927] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6818 21:44:32.842065  <4>[  207.325352] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6819 21:44:32.842215  <4>[  207.332776] x20: ffff800009fa8880 x19: ffff80000a0bf7d0 x18: 0000000000000000
 6820 21:44:32.884547  <4>[  207.340201] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6821 21:44:32.885403  <4>[  207.347625] x14: 706d657474612065 x13: 205d303734353332 x12: 2e37303220205b3e
 6822 21:44:32.885776  <4>[  207.355050] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6823 21:44:32.886099  <4>[  207.362474] x8 : ffff800010c63668 x7 : 0000000000000000 x6 : 0000000000000001
 6824 21:44:32.886411  <4>[  207.369897] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6825 21:44:32.886708  <4>[  207.377321] x2 : 0000000000000000 x1 : ffff00080bb99a80 x0 : 0000000000000069
 6826 21:44:32.887898  <4>[  207.384744] Call trace:
 6827 21:44:32.927948  <4>[  207.387454]  usercopy_abort+0xb0/0xb4
 6828 21:44:32.928409  <4>[  207.391388]  __check_heap_object+0xf0/0x10c
 6829 21:44:32.928762  <4>[  207.395847]  __check_object_size+0x230/0x2fc
 6830 21:44:32.929084  <4>[  207.400390]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6831 21:44:32.929388  <4>[  207.405544]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6832 21:44:32.930092  <4>[  207.411219]  lkdtm_do_action+0x2c/0x50
 6833 21:44:32.930432  <4>[  207.415239]  direct_entry+0x164/0x180
 6834 21:44:32.930728  <4>[  207.419170]  full_proxy_write+0x68/0xc0
 6835 21:44:32.931063  <4>[  207.423281]  vfs_write+0xcc/0x2e0
 6836 21:44:32.931464  <4>[  207.426870]  ksys_write+0x80/0x110
 6837 21:44:32.971192  <4>[  207.430545]  __arm64_sys_write+0x28/0x40
 6838 21:44:32.971645  <4>[  207.434742]  invoke_syscall+0x8c/0x120
 6839 21:44:32.972049  <4>[  207.438768]  el0_svc_common.constprop.0+0x68/0x124
 6840 21:44:32.972377  <4>[  207.443836]  do_el0_svc+0x40/0xcc
 6841 21:44:32.972682  <4>[  207.447426]  el0_svc+0x48/0xc0
 6842 21:44:32.972979  <4>[  207.450752]  el0t_64_sync_handler+0xf4/0x120
 6843 21:44:32.973271  <4>[  207.455294]  el0t_64_sync+0x18c/0x190
 6844 21:44:32.973560  <0>[  207.459231] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6845 21:44:32.973847  <4>[  207.465601] ---[ end trace 0000000000000000 ]---
 6846 21:44:33.015958  <6>[  207.470488] note: cat[3678] exited with irqs disabled
 6847 21:44:33.016233  <6>[  207.475870] note: cat[3678] exited with preempt_count 1
 6848 21:44:33.016497  <4>[  207.483046] ------------[ cut here ]------------
 6849 21:44:33.017008  <4>[  207.487936] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6850 21:44:33.017180  <4>[  207.497889] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6851 21:44:33.019155  <4>[  207.511728] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6852 21:44:33.059287  <4>[  207.520015] Hardware name: ARM Juno development board (r0) (DT)
 6853 21:44:33.059559  <4>[  207.526207] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6854 21:44:33.059737  <4>[  207.533448] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6855 21:44:33.059930  <4>[  207.538954] lr : ct_idle_enter+0x10/0x1c
 6856 21:44:33.060086  <4>[  207.543155] sp : ffff80000c40bd30
 6857 21:44:33.060233  <4>[  207.546738] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 6858 21:44:33.062415  <4>[  207.554164] x26: 0000000000000000 x25: 000000304ef3d74c x24: 0000000000000000
 6859 21:44:33.102611  <4>[  207.561589] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6860 21:44:33.103198  <4>[  207.569013] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6861 21:44:33.103437  <4>[  207.576438] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6862 21:44:33.103667  <4>[  207.583862] x14: ffff80000969bcfc x13: ffff800008c1572c x12: ffff800008437104
 6863 21:44:33.103863  <4>[  207.591289] x11: ffff800008402c84 x10: 0000000000001500 x9 : ffff800009136c50
 6864 21:44:33.105746  <4>[  207.598718] x8 : 0000000000000dec x7 : 0000000000000748 x6 : 071c71c71c71c71c
 6865 21:44:33.145987  <4>[  207.606145] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 6866 21:44:33.146275  <4>[  207.613574] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 6867 21:44:33.146477  <4>[  207.620998] Call trace:
 6868 21:44:33.146654  <4>[  207.623709]  ct_kernel_exit.constprop.0+0x118/0x170
 6869 21:44:33.146810  <4>[  207.628864]  ct_idle_enter+0x10/0x1c
 6870 21:44:33.146945  <4>[  207.632713]  cpuidle_enter_state+0x28c/0x590
 6871 21:44:33.147074  <4>[  207.637255]  cpuidle_enter+0x40/0x60
 6872 21:44:33.147201  <4>[  207.641099]  do_idle+0x258/0x310
 6873 21:44:33.149154  <4>[  207.644601]  cpu_startup_entry+0x40/0x44
 6874 21:44:33.189320  <4>[  207.648797]  secondary_start_kernel+0x138/0x15c
 6875 21:44:33.189616  <4>[  207.653605]  __secondary_switched+0xb0/0xb4
 6876 21:44:33.189810  <4>[  207.658066] irq event stamp: 207386
 6877 21:44:33.189979  <4>[  207.661820] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 6878 21:44:33.190144  <4>[  207.671244] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 6879 21:44:33.190301  <4>[  207.679532] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 6880 21:44:33.232930  <4>[  207.688604] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 6881 21:44:33.233173  <4>[  207.697237] ---[ end trace 0000000000000000 ]---
 6882 21:44:33.233358  # Segmentation fault
 6883 21:44:33.233523  # [  207.214415] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6884 21:44:33.233679  # [  207.222039] lkdtm: attempting good copy_from_user inside whitelist
 6885 21:44:33.233839  # [  207.228945] lkdtm: attempting bad copy_from_user outside whitelist
 6886 21:44:33.236033  # [  207.235470] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6887 21:44:33.276057  # [  207.246454] ------------[ cut here ]------------
 6888 21:44:33.276297  # [  207.251342] kernel BUG at mm/usercopy.c:101!
 6889 21:44:33.276480  # [  207.255884] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6890 21:44:33.276645  # [  207.263039] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6891 21:44:33.276804  # [  207.276882] CPU: 1 PID: 3678 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6892 21:44:33.279239  # [  207.284913] Hardware name: ARM Juno development board (r0) (DT)
 6893 21:44:33.319552  # [  207.291105] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6894 21:44:33.320050  # [  207.298347] pc : usercopy_abort+0xb0/0xb4
 6895 21:44:33.320399  # [  207.302636] lr : usercopy_abort+0xb0/0xb4
 6896 21:44:33.320722  # [  207.306918] sp : ffff800010c63990
 6897 21:44:33.321025  # [  207.310499] x29: ffff800010c639a0 x28: ffff00080bb99a80 x27: 0000000000000000
 6898 21:44:33.321324  # [  207.317927] x26: 0000000000000000 x25: 0000000000000000 x24: 0001000000000000
 6899 21:44:33.321620  # [  207.325352] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6900 21:44:33.362731  # [  207.332776] x20: ffff800009fa8880 x19: ffff80000a0bf7d0 x18: 0000000000000000
 6901 21:44:33.363239  # [  207.340201] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6902 21:44:33.363607  # [  207.347625] x14: 706d657474612065 x13: 205d303734353332 x12: 2e37303220205b3e
 6903 21:44:33.364010  # [  207.355050] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815e944
 6904 21:44:33.364337  # [  207.362474] x8 : ffff800010c63668 x7 : 0000000000000000 x6 : 0000000000000001
 6905 21:44:33.366021  # [  207.369897] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6906 21:44:33.405898  # [  207.377321] x2 : 0000000000000000 x1 : ffff00080bb99a80 x0 : 0000000000000069
 6907 21:44:33.406371  # [  207.384744] Call trace:
 6908 21:44:33.406729  # [  207.387454]  usercopy_abort+0xb0/0xb4
 6909 21:44:33.407063  # [  207.391388]  __check_heap_object+0xf0/0x10c
 6910 21:44:33.407380  # [  207.395847]  __check_object_size+0x230/0x2fc
 6911 21:44:33.407682  # [  207.400390]  do_usercopy_slab_whitelist+0x19c/0x2c0
 6912 21:44:33.408029  # [  207.405544]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6913 21:44:33.408322  # [  207.411219]  lkdtm_do_action+0x2c/0x50
 6914 21:44:33.408608  # [  207.415239]  direct_entry+0x164/0x180
 6915 21:44:33.409365  # [  207.419170]  full_proxy_write+0x68/0xc0
 6916 21:44:33.449115  # [  207.423281]  vfs_write+0xcc/0x2e0
 6917 21:44:33.449597  # [  207.426870]  ksys_write+0x80/0x110
 6918 21:44:33.449957  # [  207.430545]  __arm64_sys_write+0x28/0x40
 6919 21:44:33.450332  # [  207.434742]  invoke_syscall+0x8c/0x120
 6920 21:44:33.450767  # [  207.438768]  el0_svc_common.constprop.0+0x68/0x124
 6921 21:44:33.451193  # [  207.443836]  do_el0_svc+0x40/0xcc
 6922 21:44:33.451585  # [  207.447426]  el0_svc+0x48/0xc0
 6923 21:44:33.452013  # [  207.450752]  el0t_64_sync_handler+0xf4/0x120
 6924 21:44:33.452486  # [  207.455294]  el0t_64_sync+0x18c/0x190
 6925 21:44:33.453250  # [  207.459231] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6926 21:44:33.491873  # [  207.465601] ---[ end trace 0000000000000000 ]---
 6927 21:44:33.492191  # [  207.470488] note: cat[3678] exited with irqs disabled
 6928 21:44:33.492397  # [  207.475870] note: cat[3678] exited with preempt_count 1
 6929 21:44:33.492625  # [  207.483046] ------------[ cut here ]------------
 6930 21:44:33.493048  # [  207.487936] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6931 21:44:33.494960  # [  207.497889] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6932 21:44:33.535120  # [  207.511728] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 6933 21:44:33.535407  # [  207.520015] Hardware name: ARM Juno development board (r0) (DT)
 6934 21:44:33.535653  # [  207.526207] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6935 21:44:33.535896  # [  207.533448] pc : ct_kernel_exit.constprop.0+0x118/0x170
 6936 21:44:33.536103  # [  207.538954] lr : ct_idle_enter+0x10/0x1c
 6937 21:44:33.536300  # [  207.543155] sp : ffff80000c40bd30
 6938 21:44:33.536467  # [  207.546738] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 6939 21:44:33.578326  # [  207.554164] x26: 0000000000000000 x25: 000000304ef3d74c x24: 0000000000000000
 6940 21:44:33.578593  # [  207.561589] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 6941 21:44:33.578833  # [  207.569013] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 6942 21:44:33.579056  # [  207.576438] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 6943 21:44:33.579262  # [  207.583862] x14: ffff80000969bcfc x13: ffff800008c1572c x12: ffff800008437104
 6944 21:44:33.579452  # [  207.591289] x11: ffff800008402c84 x10: 0000000000001500 x9 : ffff800009136c50
 6945 21:44:33.610095  # [  207.598718] x8 : 0000000000000dec x7 : 0000000000000748 x6 : 071c71c71c71c71c
 6946 21:44:33.610347  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6947 21:44:33.610579  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6948 21:44:33.613265  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6949 21:44:34.086256  <6>[  208.541935] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6950 21:44:34.086576  <6>[  208.549142] lkdtm: good_stack: ffff800010d13ac8-ffff800010d13ae8
 6951 21:44:34.086802  <6>[  208.555501] lkdtm: bad_stack : ffff800010d13a08-ffff800010d13a28
 6952 21:44:34.087412  <6>[  208.561954] lkdtm: attempting good copy_to_user of local stack
 6953 21:44:34.087626  <6>[  208.568140] lkdtm: attempting bad copy_to_user of distant stack
 6954 21:44:34.087855  <0>[  208.574361] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 6955 21:44:34.089365  <4>[  208.584010] ------------[ cut here ]------------
 6956 21:44:34.129612  <2>[  208.588903] kernel BUG at mm/usercopy.c:101!
 6957 21:44:34.129903  <0>[  208.593449] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6958 21:44:34.130095  <4>[  208.600605] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6959 21:44:34.130266  <4>[  208.614449] CPU: 1 PID: 3721 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 6960 21:44:34.130424  <4>[  208.622475] Hardware name: ARM Juno development board (r0) (DT)
 6961 21:44:34.172894  <4>[  208.628667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6962 21:44:34.173149  <4>[  208.635909] pc : usercopy_abort+0xb0/0xb4
 6963 21:44:34.173332  <4>[  208.640198] lr : usercopy_abort+0xb0/0xb4
 6964 21:44:34.173496  <4>[  208.644480] sp : ffff800010d139e0
 6965 21:44:34.173654  <4>[  208.648060] x29: ffff800010d139f0 x28: ffff00080bb9cf00 x27: 0000000000000000
 6966 21:44:34.174073  <4>[  208.655488] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000001
 6967 21:44:34.174238  <4>[  208.662914] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 6968 21:44:34.216573  <4>[  208.670338] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 6969 21:44:34.217044  <4>[  208.677762] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6970 21:44:34.217387  <4>[  208.685187] x14: 74706d6574746120 x13: 205d313633343735 x12: 2e38303220205b3e
 6971 21:44:34.217702  <4>[  208.692611] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 6972 21:44:34.218001  <4>[  208.700035] x8 : ffff800010d136b8 x7 : 0000000000000000 x6 : 0000000000000001
 6973 21:44:34.218294  <4>[  208.707459] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 6974 21:44:34.259830  <4>[  208.714883] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 000000000000005a
 6975 21:44:34.260287  <4>[  208.722307] Call trace:
 6976 21:44:34.261007  <4>[  208.725016]  usercopy_abort+0xb0/0xb4
 6977 21:44:34.261347  <4>[  208.728951]  __check_object_size+0x1d4/0x2fc
 6978 21:44:34.261652  <4>[  208.733498]  do_usercopy_stack+0x31c/0x33c
 6979 21:44:34.261942  <4>[  208.737869]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 6980 21:44:34.262230  <4>[  208.743109]  lkdtm_do_action+0x2c/0x50
 6981 21:44:34.262507  <4>[  208.747128]  direct_entry+0x164/0x180
 6982 21:44:34.262798  <4>[  208.751061]  full_proxy_write+0x68/0xc0
 6983 21:44:34.263157  <4>[  208.755171]  vfs_write+0xcc/0x2e0
 6984 21:44:34.263512  <4>[  208.758760]  ksys_write+0x80/0x110
 6985 21:44:34.303222  <4>[  208.762434]  __arm64_sys_write+0x28/0x40
 6986 21:44:34.303662  <4>[  208.766632]  invoke_syscall+0x8c/0x120
 6987 21:44:34.304038  <4>[  208.770657]  el0_svc_common.constprop.0+0x68/0x124
 6988 21:44:34.304352  <4>[  208.775725]  do_el0_svc+0x40/0xcc
 6989 21:44:34.304644  <4>[  208.779314]  el0_svc+0x48/0xc0
 6990 21:44:34.304927  <4>[  208.782638]  el0t_64_sync_handler+0xf4/0x120
 6991 21:44:34.305206  <4>[  208.787182]  el0t_64_sync+0x18c/0x190
 6992 21:44:34.305486  <0>[  208.791118] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 6993 21:44:34.305765  <4>[  208.797487] ---[ end trace 0000000000000000 ]---
 6994 21:44:34.306423  <6>[  208.802373] note: cat[3721] exited with irqs disabled
 6995 21:44:34.348022  <6>[  208.807750] note: cat[3721] exited with preempt_count 1
 6996 21:44:34.348315  <4>[  208.814923] ------------[ cut here ]------------
 6997 21:44:34.348494  <4>[  208.819815] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 6998 21:44:34.348657  <4>[  208.829767] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6999 21:44:34.351144  <4>[  208.843610] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7000 21:44:34.391372  <4>[  208.851904] Hardware name: ARM Juno development board (r0) (DT)
 7001 21:44:34.391651  <4>[  208.858101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7002 21:44:34.391857  <4>[  208.865343] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7003 21:44:34.392025  <4>[  208.870844] lr : ct_idle_enter+0x10/0x1c
 7004 21:44:34.392169  <4>[  208.875041] sp : ffff80000c40bd30
 7005 21:44:34.392307  <4>[  208.878621] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7006 21:44:34.394572  <4>[  208.886050] x26: 0000000000000001 x25: 000000309e569964 x24: 0000000000000001
 7007 21:44:34.434748  <4>[  208.893476] x23: ffff00080740d080 x22: 0000000000000001 x21: 0000000000000001
 7008 21:44:34.435018  <4>[  208.900902] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7009 21:44:34.435190  <4>[  208.908335] x17: ffff8000080236c8 x16: 0000000000000009 x15: 0000000000000009
 7010 21:44:34.435348  <4>[  208.915764] x14: 0000000000000001 x13: 0000000000000048 x12: 0000000000000045
 7011 21:44:34.435496  <4>[  208.923194] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7012 21:44:34.437940  <4>[  208.930622] x8 : 0000000000000bd9 x7 : ffff0008008e9a80 x6 : ffff8000081c8ddc
 7013 21:44:34.478065  <4>[  208.938051] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7014 21:44:34.478328  <4>[  208.945475] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7015 21:44:34.478503  <4>[  208.952900] Call trace:
 7016 21:44:34.478661  <4>[  208.955610]  ct_kernel_exit.constprop.0+0x118/0x170
 7017 21:44:34.478819  <4>[  208.960766]  ct_idle_enter+0x10/0x1c
 7018 21:44:34.478949  <4>[  208.964614]  cpuidle_enter_state+0x28c/0x590
 7019 21:44:34.479077  <4>[  208.969157]  cpuidle_enter+0x40/0x60
 7020 21:44:34.479204  <4>[  208.973002]  do_idle+0x258/0x310
 7021 21:44:34.481233  <4>[  208.976505]  cpu_startup_entry+0x3c/0x44
 7022 21:44:34.521616  <4>[  208.980702]  secondary_start_kernel+0x138/0x15c
 7023 21:44:34.522062  <4>[  208.985510]  __secondary_switched+0xb0/0xb4
 7024 21:44:34.522388  <4>[  208.989971] irq event stamp: 207386
 7025 21:44:34.522665  <4>[  208.993726] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7026 21:44:34.522935  <4>[  209.003151] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 7027 21:44:34.523194  <4>[  209.011440] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7028 21:44:34.565148  <4>[  209.020510] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7029 21:44:34.565661  <4>[  209.029145] ---[ end trace 0000000000000000 ]---
 7030 21:44:34.566121  # Segmentation fault
 7031 21:44:34.566599  # [  208.541935] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7032 21:44:34.567050  # [  208.549142] lkdtm: good_stack: ffff800010d13ac8-ffff800010d13ae8
 7033 21:44:34.567446  # [  208.555501] lkdtm: bad_stack : ffff800010d13a08-ffff800010d13a28
 7034 21:44:34.568023  # [  208.561954] lkdtm: attempting good copy_to_user of local stack
 7035 21:44:34.568917  # [  208.568140] lkdtm: attempting bad copy_to_user of distant stack
 7036 21:44:34.608359  # [  208.574361] usercopy: Kernel memory exposure attempt detected from process stack (offset 40, size 32)!
 7037 21:44:34.608825  # [  208.584010] ------------[ cut here ]------------
 7038 21:44:34.609178  # [  208.588903] kernel BUG at mm/usercopy.c:101!
 7039 21:44:34.609505  # [  208.593449] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7040 21:44:34.609817  # [  208.600605] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7041 21:44:34.651539  # [  208.614449] CPU: 1 PID: 3721 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7042 21:44:34.652043  # [  208.622475] Hardware name: ARM Juno development board (r0) (DT)
 7043 21:44:34.652405  # [  208.628667] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7044 21:44:34.652730  # [  208.635909] pc : usercopy_abort+0xb0/0xb4
 7045 21:44:34.653039  # [  208.640198] lr : usercopy_abort+0xb0/0xb4
 7046 21:44:34.653340  # [  208.644480] sp : ffff800010d139e0
 7047 21:44:34.653633  # [  208.648060] x29: ffff800010d139f0 x28: ffff00080bb9cf00 x27: 0000000000000000
 7048 21:44:34.654743  # [  208.655488] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000001
 7049 21:44:34.694676  # [  208.662914] x23: 0000000000000001 x22: 0000000000000020 x21: 0000000000000028
 7050 21:44:34.695201  # [  208.670338] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 7051 21:44:34.695619  # [  208.677762] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7052 21:44:34.696114  # [  208.685187] x14: 74706d6574746120 x13: 205d313633343735 x12: 2e38303220205b3e
 7053 21:44:34.696447  # [  208.692611] x11: 7366666f28206b63 x10: 6174732073736563 x9 : ffff80000815e944
 7054 21:44:34.698055  # [  208.700035] x8 : ffff800010d136b8 x7 : 0000000000000000 x6 : 0000000000000001
 7055 21:44:34.737809  # [  208.707459] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7056 21:44:34.738285  # [  208.714883] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 000000000000005a
 7057 21:44:34.738648  # [  208.722307] Call trace:
 7058 21:44:34.738974  # [  208.725016]  usercopy_abort+0xb0/0xb4
 7059 21:44:34.739289  # [  208.728951]  __check_object_size+0x1d4/0x2fc
 7060 21:44:34.739593  # [  208.733498]  do_usercopy_stack+0x31c/0x33c
 7061 21:44:34.739930  # [  208.737869]  lkdtm_USERCOPY_STACK_FRAME_TO+0x20/0x30
 7062 21:44:34.740232  # [  208.743109]  lkdtm_do_action+0x2c/0x50
 7063 21:44:34.740947  # [  208.747128]  direct_entry+0x164/0x180
 7064 21:44:34.780987  # [  208.751061]  full_proxy_write+0x68/0xc0
 7065 21:44:34.781473  # [  208.755171]  vfs_write+0xcc/0x2e0
 7066 21:44:34.781858  # [  208.758760]  ksys_write+0x80/0x110
 7067 21:44:34.782187  # [  208.762434]  __arm64_sys_write+0x28/0x40
 7068 21:44:34.782500  # [  208.766632]  invoke_syscall+0x8c/0x120
 7069 21:44:34.782804  # [  208.770657]  el0_svc_common.constprop.0+0x68/0x124
 7070 21:44:34.783099  # [  208.775725]  do_el0_svc+0x40/0xcc
 7071 21:44:34.783393  # [  208.779314]  el0_svc+0x48/0xc0
 7072 21:44:34.783681  # [  208.782638]  el0t_64_sync_handler+0xf4/0x120
 7073 21:44:34.784081  # [  208.787182]  el0t_64_sync+0x18c/0x190
 7074 21:44:34.824137  # [  208.791118] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7075 21:44:34.824611  # [  208.797487] ---[ end trace 0000000000000000 ]---
 7076 21:44:34.825357  # [  208.802373] note: cat[3721] exited with irqs disabled
 7077 21:44:34.825718  # [  208.807750] note: cat[3721] exited with preempt_count 1
 7078 21:44:34.826040  # [  208.814923] ------------[ cut here ]------------
 7079 21:44:34.826338  # [  208.819815] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7080 21:44:34.867346  # [  208.829767] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7081 21:44:34.867879  # [  208.843610] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7082 21:44:34.868258  # [  208.851904] Hardware name: ARM Juno development board (r0) (DT)
 7083 21:44:34.868589  # [  208.858101] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7084 21:44:34.868900  # [  208.865343] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7085 21:44:34.869207  # [  208.870844] lr : ct_idle_enter+0x10/0x1c
 7086 21:44:34.869501  # [  208.875041] sp : ffff80000c40bd30
 7087 21:44:34.870536  # [  208.878621] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7088 21:44:34.910900  # [  208.886050] x26: 0000000000000001 x25: 000000309e569964 x24: 0000000000000001
 7089 21:44:34.911375  # [  208.893476] x23: ffff00080740d080 x22: 0000000000000001 x21: 0000000000000001
 7090 21:44:34.911878  # [  208.900902] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7091 21:44:34.912234  # [  208.908335] x17: ffff8000080236c8 x16: 0000000000000009 x15: 0000000000000009
 7092 21:44:34.912558  # [  208.915764] x14: 0000000000000001 x13: 0000000000000048 x12: 0000000000000045
 7093 21:44:34.953630  # [  208.923194] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7094 21:44:34.954111  # [  208.930622] x8 : 0000000000000bd9 x7 : ffff0008008e9a80 x6 : ffff8000081c8ddc
 7095 21:44:34.954474  # [  208.938051] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7096 21:44:34.954804  # [  208.945475] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7097 21:44:34.955117  # [  208.952900] Call trace:
 7098 21:44:34.955421  # [  208.955610]  ct_kernel_exit.constprop.0+0x118/0x170
 7099 21:44:34.955723  # [  208.960766]  ct_idle_enter+0x10/0x1c
 7100 21:44:34.956072  # [  208.964614]  cpuidle_enter_state+0x28c/0x590
 7101 21:44:34.956807  # [  208.969157]  cpuidle_enter+0x40/0x60
 7102 21:44:34.990077  # [  208.973002]  do_idle+0x258/0x310
 7103 21:44:34.990376  # [  208.976505]  cpu_startup_entry+0x3c/0x44
 7104 21:44:34.990631  # [  208.980702]  secondary_start_kernel+0x138/0x15c
 7105 21:44:34.990849  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7106 21:44:34.991057  ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7107 21:44:34.993227  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7108 21:44:35.455685  <6>[  209.916501] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7109 21:44:35.456315  <6>[  209.923217] lkdtm: good_stack: ffff800010db3a98-ffff800010db3ab8
 7110 21:44:35.456536  <6>[  209.929748] lkdtm: bad_stack : ffff800010db39d8-ffff800010db39f8
 7111 21:44:35.456764  <6>[  209.936220] lkdtm: attempting good copy_from_user of local stack
 7112 21:44:35.456945  <6>[  209.942549] lkdtm: attempting bad copy_from_user of distant stack
 7113 21:44:35.458956  <0>[  209.948947] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7114 21:44:35.499064  <4>[  209.958562] ------------[ cut here ]------------
 7115 21:44:35.499396  <2>[  209.963456] kernel BUG at mm/usercopy.c:101!
 7116 21:44:35.499607  <0>[  209.968002] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7117 21:44:35.500149  <4>[  209.975160] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7118 21:44:35.500357  <4>[  209.989003] CPU: 2 PID: 3764 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7119 21:44:35.502340  <4>[  209.997029] Hardware name: ARM Juno development board (r0) (DT)
 7120 21:44:35.542455  <4>[  210.003222] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7121 21:44:35.542731  <4>[  210.010465] pc : usercopy_abort+0xb0/0xb4
 7122 21:44:35.542977  <4>[  210.014755] lr : usercopy_abort+0xb0/0xb4
 7123 21:44:35.543196  <4>[  210.019037] sp : ffff800010db39b0
 7124 21:44:35.543637  <4>[  210.022618] x29: ffff800010db39c0 x28: ffff00080bb9cf00 x27: 0000000000000000
 7125 21:44:35.543753  <4>[  210.030046] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000000
 7126 21:44:35.545676  <4>[  210.037471] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7127 21:44:35.585773  <4>[  210.044896] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 7128 21:44:35.586249  <4>[  210.052321] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7129 21:44:35.587086  <4>[  210.059745] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7130 21:44:35.587516  <4>[  210.067169] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815e944
 7131 21:44:35.587977  <4>[  210.074594] x8 : ffff800010db3628 x7 : 0000000000000000 x6 : 0000000000000001
 7132 21:44:35.589144  <4>[  210.082017] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7133 21:44:35.629370  <4>[  210.089439] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000059
 7134 21:44:35.629838  <4>[  210.096863] Call trace:
 7135 21:44:35.630676  <4>[  210.099573]  usercopy_abort+0xb0/0xb4
 7136 21:44:35.631060  <4>[  210.103509]  __check_object_size+0x1d4/0x2fc
 7137 21:44:35.631469  <4>[  210.108055]  do_usercopy_stack+0x2f4/0x33c
 7138 21:44:35.631904  <4>[  210.112426]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7139 21:44:35.632301  <4>[  210.117839]  lkdtm_do_action+0x2c/0x50
 7140 21:44:35.632705  <4>[  210.121858]  direct_entry+0x164/0x180
 7141 21:44:35.633181  <4>[  210.125791]  full_proxy_write+0x68/0xc0
 7142 21:44:35.633535  <4>[  210.129901]  vfs_write+0xcc/0x2e0
 7143 21:44:35.672721  <4>[  210.133490]  ksys_write+0x80/0x110
 7144 21:44:35.673177  <4>[  210.137164]  __arm64_sys_write+0x28/0x40
 7145 21:44:35.673991  <4>[  210.141361]  invoke_syscall+0x8c/0x120
 7146 21:44:35.674367  <4>[  210.145387]  el0_svc_common.constprop.0+0x68/0x124
 7147 21:44:35.674773  <4>[  210.150456]  do_el0_svc+0x40/0xcc
 7148 21:44:35.675166  <4>[  210.154045]  el0_svc+0x48/0xc0
 7149 21:44:35.675545  <4>[  210.157370]  el0t_64_sync_handler+0xf4/0x120
 7150 21:44:35.675977  <4>[  210.161913]  el0t_64_sync+0x18c/0x190
 7151 21:44:35.676355  <0>[  210.165850] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7152 21:44:35.676829  <4>[  210.172218] ---[ end trace 0000000000000000 ]---
 7153 21:44:35.717528  <6>[  210.177105] note: cat[3764] exited with irqs disabled
 7154 21:44:35.717843  <6>[  210.182511] note: cat[3764] exited with preempt_count 1
 7155 21:44:35.718100  <4>[  210.189663] ------------[ cut here ]------------
 7156 21:44:35.718597  <4>[  210.194555] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7157 21:44:35.720666  <4>[  210.204507] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7158 21:44:35.760807  <4>[  210.218349] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 7159 21:44:35.761096  <4>[  210.226637] Hardware name: ARM Juno development board (r0) (DT)
 7160 21:44:35.761596  <4>[  210.232831] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7161 21:44:35.761840  <4>[  210.240077] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7162 21:44:35.762023  <4>[  210.245580] lr : ct_idle_enter+0x10/0x1c
 7163 21:44:35.762188  <4>[  210.249779] sp : ffff80000c413d30
 7164 21:44:35.762355  <4>[  210.253365] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000000
 7165 21:44:35.804265  <4>[  210.260799] x26: 0000000000000001 x25: 00000030f0477784 x24: 0000000000000002
 7166 21:44:35.804553  <4>[  210.268227] x23: ffff00080740e880 x22: 0000000000000002 x21: 0000000000000002
 7167 21:44:35.804783  <4>[  210.275651] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7168 21:44:35.804967  <4>[  210.283078] x17: ffff800008015f40 x16: 00000000000000b9 x15: 0000000000000055
 7169 21:44:35.805170  <4>[  210.290508] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000005
 7170 21:44:35.807393  <4>[  210.297932] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7171 21:44:35.847534  <4>[  210.305360] x8 : 0000000000000bab x7 : ffff0008008eb4c0 x6 : ffff8000081c8ddc
 7172 21:44:35.847841  <4>[  210.312785] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a51000
 7173 21:44:35.848049  <4>[  210.320209] x2 : ffff80000c413d30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7174 21:44:35.848228  <4>[  210.327639] Call trace:
 7175 21:44:35.848393  <4>[  210.330349]  ct_kernel_exit.constprop.0+0x118/0x170
 7176 21:44:35.848551  <4>[  210.335505]  ct_idle_enter+0x10/0x1c
 7177 21:44:35.848706  <4>[  210.339354]  cpuidle_enter_state+0x28c/0x590
 7178 21:44:35.848856  <4>[  210.343897]  cpuidle_enter+0x40/0x60
 7179 21:44:35.850710  <4>[  210.347742]  do_idle+0x258/0x310
 7180 21:44:35.890923  <4>[  210.351244]  cpu_startup_entry+0x3c/0x44
 7181 21:44:35.891226  <4>[  210.355440]  secondary_start_kernel+0x138/0x15c
 7182 21:44:35.891418  <4>[  210.360249]  __secondary_switched+0xb0/0xb4
 7183 21:44:35.891590  <4>[  210.364710] irq event stamp: 318774
 7184 21:44:35.891755  <4>[  210.368465] hardirqs last  enabled at (318773): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7185 21:44:35.891943  <4>[  210.377889] hardirqs last disabled at (318774): [<ffff800008126cdc>] do_idle+0xec/0x310
 7186 21:44:35.894047  <4>[  210.386178] softirqs last  enabled at (318732): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7187 21:44:35.934609  <4>[  210.395250] softirqs last disabled at (318719): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7188 21:44:35.935089  <4>[  210.403883] ---[ end trace 0000000000000000 ]---
 7189 21:44:35.935449  # Segmentation fault
 7190 21:44:35.935808  # [  209.916501] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7191 21:44:35.936136  # [  209.923217] lkdtm: good_stack: ffff800010db3a98-ffff800010db3ab8
 7192 21:44:35.936441  # [  209.929748] lkdtm: bad_stack : ffff800010db39d8-ffff800010db39f8
 7193 21:44:35.937883  # [  209.936220] lkdtm: attempting good copy_from_user of local stack
 7194 21:44:35.977714  # [  209.942549] lkdtm: attempting bad copy_from_user of distant stack
 7195 21:44:35.978184  # [  209.948947] usercopy: Kernel memory overwrite attempt detected to process stack (offset 40, size 32)!
 7196 21:44:35.978542  # [  209.958562] ------------[ cut here ]------------
 7197 21:44:35.978871  # [  209.963456] kernel BUG at mm/usercopy.c:101!
 7198 21:44:35.979177  # [  209.968002] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7199 21:44:35.981023  # [  209.975160] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7200 21:44:36.020936  # [  209.989003] CPU: 2 PID: 3764 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7201 21:44:36.021532  # [  209.997029] Hardware name: ARM Juno development board (r0) (DT)
 7202 21:44:36.021905  # [  210.003222] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7203 21:44:36.022234  # [  210.010465] pc : usercopy_abort+0xb0/0xb4
 7204 21:44:36.022546  # [  210.014755] lr : usercopy_abort+0xb0/0xb4
 7205 21:44:36.022845  # [  210.019037] sp : ffff800010db39b0
 7206 21:44:36.024196  # [  210.022618] x29: ffff800010db39c0 x28: ffff00080bb9cf00 x27: 0000000000000000
 7207 21:44:36.064052  # [  210.030046] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000000
 7208 21:44:36.064538  # [  210.037471] x23: 0000000000000000 x22: 0000000000000020 x21: 0000000000000028
 7209 21:44:36.064897  # [  210.044896] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 7210 21:44:36.065225  # [  210.052321] x17: 747320737365636f x16: 7270206f74206465 x15: 7463657465642074
 7211 21:44:36.065538  # [  210.059745] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7212 21:44:36.067366  # [  210.067169] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000815e944
 7213 21:44:36.107239  # [  210.074594] x8 : ffff800010db3628 x7 : 0000000000000000 x6 : 0000000000000001
 7214 21:44:36.107714  # [  210.082017] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7215 21:44:36.108106  # [  210.089439] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 0000000000000059
 7216 21:44:36.108437  # [  210.096863] Call trace:
 7217 21:44:36.108749  # [  210.099573]  usercopy_abort+0xb0/0xb4
 7218 21:44:36.109053  # [  210.103509]  __check_object_size+0x1d4/0x2fc
 7219 21:44:36.109348  # [  210.108055]  do_usercopy_stack+0x2f4/0x33c
 7220 21:44:36.110466  # [  210.112426]  lkdtm_USERCOPY_STACK_FRAME_FROM+0x20/0x30
 7221 21:44:36.150387  # [  210.117839]  lkdtm_do_action+0x2c/0x50
 7222 21:44:36.150861  # [  210.121858]  direct_entry+0x164/0x180
 7223 21:44:36.151355  # [  210.125791]  full_proxy_write+0x68/0xc0
 7224 21:44:36.151850  # [  210.129901]  vfs_write+0xcc/0x2e0
 7225 21:44:36.152342  # [  210.133490]  ksys_write+0x80/0x110
 7226 21:44:36.152668  # [  210.137164]  __arm64_sys_write+0x28/0x40
 7227 21:44:36.153108  # [  210.141361]  invoke_syscall+0x8c/0x120
 7228 21:44:36.153540  # [  210.145387]  el0_svc_common.constprop.0+0x68/0x124
 7229 21:44:36.153856  # [  210.150456]  do_el0_svc+0x40/0xcc
 7230 21:44:36.154154  # [  210.154045]  el0_svc+0x48/0xc0
 7231 21:44:36.154913  # [  210.157370]  el0t_64_sync_handler+0xf4/0x120
 7232 21:44:36.155248  # [  210.161913]  el0t_64_sync+0x18c/0x190
 7233 21:44:36.193575  # [  210.165850] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7234 21:44:36.194051  # [  210.172218] ---[ end trace 0000000000000000 ]---
 7235 21:44:36.194407  # [  210.177105] note: cat[3764] exited with irqs disabled
 7236 21:44:36.194732  # [  210.182511] note: cat[3764] exited with preempt_count 1
 7237 21:44:36.195045  # [  210.189663] ------------[ cut here ]------------
 7238 21:44:36.195499  # [  210.194555] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7239 21:44:36.236341  # [  210.204507] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7240 21:44:36.236954  # [  210.218349] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 7241 21:44:36.237188  # [  210.226637] Hardware name: ARM Juno development board (r0) (DT)
 7242 21:44:36.237444  # [  210.232831] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7243 21:44:36.237667  # [  210.240077] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7244 21:44:36.237916  # [  210.245580] lr : ct_idle_enter+0x10/0x1c
 7245 21:44:36.239545  # [  210.249779] sp : ffff80000c413d30
 7246 21:44:36.279596  # [  210.253365] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000000
 7247 21:44:36.279892  # [  210.260799] x26: 0000000000000001 x25: 00000030f0477784 x24: 0000000000000002
 7248 21:44:36.280118  # [  210.268227] x23: ffff00080740e880 x22: 0000000000000002 x21: 0000000000000002
 7249 21:44:36.280589  # [  210.275651] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7250 21:44:36.280757  # [  210.283078] x17: ffff800008015f40 x16: 00000000000000b9 x15: 0000000000000055
 7251 21:44:36.282795  # [  210.290508] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000005
 7252 21:44:36.316356  # [  210.297932] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7253 21:44:36.316628  # [  210.305360] x8 : 0000000000000bab x7 : ffff0008008eb4c0 x6 : ffff8000081c8ddc
 7254 21:44:36.316871  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7255 21:44:36.319544  ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7256 21:44:36.319795  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7257 21:44:36.736725  <6>[  211.197155] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7258 21:44:36.737029  <6>[  211.203875] lkdtm: good_stack: ffff800010e6bb38-ffff800010e6bb58
 7259 21:44:36.737586  <6>[  211.210234] lkdtm: bad_stack : ffff800010e6bff8-ffff800010e6c018
 7260 21:44:36.737830  <6>[  211.216846] lkdtm: attempting good copy_to_user of local stack
 7261 21:44:36.738010  <6>[  211.223092] lkdtm: attempting bad copy_to_user of distant stack
 7262 21:44:36.739989  <0>[  211.229322] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550248, size 32)!
 7263 21:44:36.780049  <4>[  211.240538] ------------[ cut here ]------------
 7264 21:44:36.780357  <2>[  211.245426] kernel BUG at mm/usercopy.c:101!
 7265 21:44:36.780598  <0>[  211.249966] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7266 21:44:36.781085  <4>[  211.257120] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7267 21:44:36.781280  <4>[  211.270965] CPU: 1 PID: 3807 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7268 21:44:36.823537  <4>[  211.278991] Hardware name: ARM Juno development board (r0) (DT)
 7269 21:44:36.823822  <4>[  211.285185] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7270 21:44:36.824047  <4>[  211.292430] pc : usercopy_abort+0xb0/0xb4
 7271 21:44:36.824261  <4>[  211.296719] lr : usercopy_abort+0xb0/0xb4
 7272 21:44:36.824437  <4>[  211.301001] sp : ffff800010e6ba50
 7273 21:44:36.824607  <4>[  211.304581] x29: ffff800010e6ba60 x28: ffff000805988040 x27: 0000000000000000
 7274 21:44:36.824776  <4>[  211.312009] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000001
 7275 21:44:36.826658  <4>[  211.319434] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffaa8
 7276 21:44:36.867106  <4>[  211.326859] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 7277 21:44:36.867564  <4>[  211.334283] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7278 21:44:36.868030  <4>[  211.341708] x14: 74706d6574746120 x13: 205d323233393232 x12: 2e31313220205b3e
 7279 21:44:36.868433  <4>[  211.349133] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e944
 7280 21:44:36.868817  <4>[  211.356557] x8 : ffff800010e6b728 x7 : 0000000000000000 x6 : 0000000000000001
 7281 21:44:36.870352  <4>[  211.363981] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7282 21:44:36.910444  <4>[  211.371405] x2 : 0000000000000000 x1 : ffff000805988040 x0 : 000000000000006c
 7283 21:44:36.910925  <4>[  211.378829] Call trace:
 7284 21:44:36.911361  <4>[  211.381539]  usercopy_abort+0xb0/0xb4
 7285 21:44:36.911763  <4>[  211.385474]  __check_object_size+0x1d4/0x2fc
 7286 21:44:36.912215  <4>[  211.390022]  do_usercopy_stack+0x31c/0x33c
 7287 21:44:36.912599  <4>[  211.394392]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7288 21:44:36.912970  <4>[  211.399458]  lkdtm_do_action+0x2c/0x50
 7289 21:44:36.913365  <4>[  211.403476]  direct_entry+0x164/0x180
 7290 21:44:36.914106  <4>[  211.407408]  full_proxy_write+0x68/0xc0
 7291 21:44:36.953780  <4>[  211.411519]  vfs_write+0xcc/0x2e0
 7292 21:44:36.954226  <4>[  211.415108]  ksys_write+0x80/0x110
 7293 21:44:36.954565  <4>[  211.418783]  __arm64_sys_write+0x28/0x40
 7294 21:44:36.955239  <4>[  211.422980]  invoke_syscall+0x8c/0x120
 7295 21:44:36.955576  <4>[  211.427005]  el0_svc_common.constprop.0+0x68/0x124
 7296 21:44:36.955916  <4>[  211.432073]  do_el0_svc+0x40/0xcc
 7297 21:44:36.956215  <4>[  211.435661]  el0_svc+0x48/0xc0
 7298 21:44:36.956508  <4>[  211.438986]  el0t_64_sync_handler+0xf4/0x120
 7299 21:44:36.956792  <4>[  211.443529]  el0t_64_sync+0x18c/0x190
 7300 21:44:36.957179  <0>[  211.447465] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7301 21:44:36.998523  <4>[  211.453835] ---[ end trace 0000000000000000 ]---
 7302 21:44:36.998802  <6>[  211.458721] note: cat[3807] exited with irqs disabled
 7303 21:44:36.999025  <6>[  211.464101] note: cat[3807] exited with preempt_count 1
 7304 21:44:36.999197  <4>[  211.471212] ------------[ cut here ]------------
 7305 21:44:36.999364  <4>[  211.476104] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7306 21:44:37.001649  <4>[  211.486057] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7307 21:44:37.041775  <4>[  211.499901] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7308 21:44:37.042051  <4>[  211.508195] Hardware name: ARM Juno development board (r0) (DT)
 7309 21:44:37.042511  <4>[  211.514389] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7310 21:44:37.042708  <4>[  211.521635] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7311 21:44:37.042916  <4>[  211.527137] lr : ct_idle_enter+0x10/0x1c
 7312 21:44:37.043114  <4>[  211.531333] sp : ffff80000c40bd30
 7313 21:44:37.043298  <4>[  211.534915] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7314 21:44:37.085240  <4>[  211.542342] x26: 0000000000000000 x25: 000000313caa6834 x24: 0000000000000000
 7315 21:44:37.085513  <4>[  211.549767] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 7316 21:44:37.085740  <4>[  211.557192] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7317 21:44:37.085945  <4>[  211.564624] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7318 21:44:37.086139  <4>[  211.572049] x14: ffff80000969bcfc x13: ffff800008c15520 x12: ffff800008c154e0
 7319 21:44:37.088407  <4>[  211.579473] x11: ffff8000084370a8 x10: 0000000000001500 x9 : ffff800009136c50
 7320 21:44:37.128583  <4>[  211.586898] x8 : 00000000000184f5 x7 : 00000000000005ea x6 : 071c71c71c71c71c
 7321 21:44:37.128844  <4>[  211.594323] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7322 21:44:37.129068  <4>[  211.601747] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7323 21:44:37.129275  <4>[  211.609171] Call trace:
 7324 21:44:37.129471  <4>[  211.611882]  ct_kernel_exit.constprop.0+0x118/0x170
 7325 21:44:37.129666  <4>[  211.617038]  ct_idle_enter+0x10/0x1c
 7326 21:44:37.129855  <4>[  211.620887]  cpuidle_enter_state+0x28c/0x590
 7327 21:44:37.131682  <4>[  211.625430]  cpuidle_enter+0x40/0x60
 7328 21:44:37.131898  <4>[  211.629274]  do_idle+0x258/0x310
 7329 21:44:37.171847  <4>[  211.632776]  cpu_startup_entry+0x40/0x44
 7330 21:44:37.172354  <4>[  211.636973]  secondary_start_kernel+0x138/0x15c
 7331 21:44:37.172550  <4>[  211.641781]  __secondary_switched+0xb0/0xb4
 7332 21:44:37.172757  <4>[  211.646243] irq event stamp: 207386
 7333 21:44:37.172954  <4>[  211.649997] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7334 21:44:37.173140  <4>[  211.659421] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 7335 21:44:37.215428  <4>[  211.667711] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7336 21:44:37.215694  <4>[  211.676782] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7337 21:44:37.215936  <4>[  211.685416] ---[ end trace 0000000000000000 ]---
 7338 21:44:37.216145  # Segmentation fault
 7339 21:44:37.216343  # [  211.197155] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7340 21:44:37.216536  # [  211.203875] lkdtm: good_stack: ffff800010e6bb38-ffff800010e6bb58
 7341 21:44:37.216725  # [  211.210234] lkdtm: bad_stack : ffff800010e6bff8-ffff800010e6c018
 7342 21:44:37.218551  # [  211.216846] lkdtm: attempting good copy_to_user of local stack
 7343 21:44:37.258569  # [  211.223092] lkdtm: attempting bad copy_to_user of distant stack
 7344 21:44:37.258811  # [  211.229322] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550248, size 32)!
 7345 21:44:37.259033  # [  211.240538] ------------[ cut here ]------------
 7346 21:44:37.259237  # [  211.245426] kernel BUG at mm/usercopy.c:101!
 7347 21:44:37.259431  # [  211.249966] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7348 21:44:37.301726  # [  211.257120] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7349 21:44:37.301975  # [  211.270965] CPU: 1 PID: 3807 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7350 21:44:37.302205  # [  211.278991] Hardware name: ARM Juno development board (r0) (DT)
 7351 21:44:37.302422  # [  211.285185] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7352 21:44:37.302629  # [  211.292430] pc : usercopy_abort+0xb0/0xb4
 7353 21:44:37.302825  # [  211.296719] lr : usercopy_abort+0xb0/0xb4
 7354 21:44:37.303024  # [  211.301001] sp : ffff800010e6ba50
 7355 21:44:37.304852  # [  211.304581] x29: ffff800010e6ba60 x28: ffff000805988040 x27: 0000000000000000
 7356 21:44:37.345202  # [  211.312009] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a73bf0 x24: 0000000000000001
 7357 21:44:37.346060  # [  211.319434] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffaa8
 7358 21:44:37.346440  # [  211.326859] x20: ffff800009fabeb8 x19: ffff800009fb5138 x18: 0000000000000000
 7359 21:44:37.346775  # [  211.334283] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 7360 21:44:37.347089  # [  211.341708] x14: 74706d6574746120 x13: 205d323233393232 x12: 2e31313220205b3e
 7361 21:44:37.348502  # [  211.349133] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815e944
 7362 21:44:37.388303  # [  211.356557] x8 : ffff800010e6b728 x7 : 0000000000000000 x6 : 0000000000000001
 7363 21:44:37.389143  # [  211.363981] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7364 21:44:37.389522  # [  211.371405] x2 : 0000000000000000 x1 : ffff000805988040 x0 : 000000000000006c
 7365 21:44:37.389858  # [  211.378829] Call trace:
 7366 21:44:37.390166  # [  211.381539]  usercopy_abort+0xb0/0xb4
 7367 21:44:37.390465  # [  211.385474]  __check_object_size+0x1d4/0x2fc
 7368 21:44:37.390759  # [  211.390022]  do_usercopy_stack+0x31c/0x33c
 7369 21:44:37.391542  # [  211.394392]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 7370 21:44:37.431394  # [  211.399458]  lkdtm_do_action+0x2c/0x50
 7371 21:44:37.431911  # [  211.403476]  direct_entry+0x164/0x180
 7372 21:44:37.432282  # [  211.407408]  full_proxy_write+0x68/0xc0
 7373 21:44:37.432986  # [  211.411519]  vfs_write+0xcc/0x2e0
 7374 21:44:37.433336  # [  211.415108]  ksys_write+0x80/0x110
 7375 21:44:37.433643  # [  211.418783]  __arm64_sys_write+0x28/0x40
 7376 21:44:37.433943  # [  211.422980]  invoke_syscall+0x8c/0x120
 7377 21:44:37.434235  # [  211.427005]  el0_svc_common.constprop.0+0x68/0x124
 7378 21:44:37.434527  # [  211.432073]  do_el0_svc+0x40/0xcc
 7379 21:44:37.434833  # [  211.435661]  el0_svc+0x48/0xc0
 7380 21:44:37.435194  # [  211.438986]  el0t_64_sync_handler+0xf4/0x120
 7381 21:44:37.474639  # [  211.443529]  el0t_64_sync+0x18c/0x190
 7382 21:44:37.475260  # [  211.447465] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7383 21:44:37.475681  # [  211.453835] ---[ end trace 0000000000000000 ]---
 7384 21:44:37.476641  # [  211.458721] note: cat[3807] exited with irqs disabled
 7385 21:44:37.477029  # [  211.464101] note: cat[3807] exited with preempt_count 1
 7386 21:44:37.477381  # [  211.471212] ------------[ cut here ]------------
 7387 21:44:37.477821  # [  211.476104] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7388 21:44:37.517437  # [  211.486057] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7389 21:44:37.518014  # [  211.499901] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7390 21:44:37.518238  # [  211.508195] Hardware name: ARM Juno development board (r0) (DT)
 7391 21:44:37.518434  # [  211.514389] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7392 21:44:37.518593  # [  211.521635] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7393 21:44:37.518746  # [  211.527137] lr : ct_idle_enter+0x10/0x1c
 7394 21:44:37.520701  # [  211.531333] sp : ffff80000c40bd30
 7395 21:44:37.560656  # [  211.534915] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7396 21:44:37.560924  # [  211.542342] x26: 0000000000000000 x25: 000000313caa6834 x24: 0000000000000000
 7397 21:44:37.561114  # [  211.549767] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 7398 21:44:37.561286  # [  211.557192] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7399 21:44:37.561447  # [  211.564624] x17: ffff800008015f40 x16: ffff800008015dc8 x15: ffff8000080236c8
 7400 21:44:37.563814  # [  211.572049] x14: ffff80000969bcfc x13: ffff800008c15520 x12: ffff800008c154e0
 7401 21:44:37.613568  # [  211.579473] x11: ffff8000084370a8 x10: 0000000000001500 x9 : ffff800009136c50
 7402 21:44:37.613846  # [  211.586898] x8 : 00000000000184f5 x7 : 00000000000005ea x6 : 071c71c71c71c71c
 7403 21:44:37.614101  # [  211.594323] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7404 21:44:37.614339  # [  211.601747] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7405 21:44:37.614548  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7406 21:44:37.614704  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7407 21:44:37.616720  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7408 21:44:38.075076  <6>[  212.535713] lkdtm: Performing direct entry USERCOPY_KERNEL
 7409 21:44:38.075656  <6>[  212.541815] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a73bf0
 7410 21:44:38.075915  <6>[  212.549982] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bf54
 7411 21:44:38.076138  <0>[  212.558003] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522388, size 4096)!
 7412 21:44:38.076335  <4>[  212.568124] ------------[ cut here ]------------
 7413 21:44:38.078356  <2>[  212.573012] kernel BUG at mm/usercopy.c:101!
 7414 21:44:38.118482  <0>[  212.577554] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7415 21:44:38.119047  <4>[  212.584709] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7416 21:44:38.119256  <4>[  212.598558] CPU: 1 PID: 3850 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7417 21:44:38.119435  <4>[  212.606585] Hardware name: ARM Juno development board (r0) (DT)
 7418 21:44:38.121798  <4>[  212.612781] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7419 21:44:38.161849  <4>[  212.620021] pc : usercopy_abort+0xb0/0xb4
 7420 21:44:38.162097  <4>[  212.624310] lr : usercopy_abort+0xb0/0xb4
 7421 21:44:38.162282  <4>[  212.628591] sp : ffff800010f2b930
 7422 21:44:38.162449  <4>[  212.632172] x29: ffff800010f2b940 x28: ffff00080bb9cf00 x27: 0000000000000000
 7423 21:44:38.162609  <4>[  212.639599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad8cf000
 7424 21:44:38.162763  <4>[  212.647024] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bf54
 7425 21:44:38.163275  <4>[  212.654449] x20: ffff800009fabee0 x19: ffff800009fb5138 x18: 0000000000000000
 7426 21:44:38.205430  <4>[  212.661874] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7427 21:44:38.205894  <4>[  212.669299] x14: 74706d6574746120 x13: 205d333030383535 x12: 2e32313220205b3e
 7428 21:44:38.206605  <4>[  212.676723] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff80000815e944
 7429 21:44:38.206954  <4>[  212.684148] x8 : ffff800010f2b608 x7 : 0000000000000000 x6 : 0000000000000001
 7430 21:44:38.207270  <4>[  212.691572] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7431 21:44:38.208746  <4>[  212.698995] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 000000000000005f
 7432 21:44:38.209194  <4>[  212.706420] Call trace:
 7433 21:44:38.248802  <4>[  212.709130]  usercopy_abort+0xb0/0xb4
 7434 21:44:38.249255  <4>[  212.713066]  __check_object_size+0x258/0x2fc
 7435 21:44:38.250017  <4>[  212.717612]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7436 21:44:38.250404  <4>[  212.722331]  lkdtm_do_action+0x2c/0x50
 7437 21:44:38.250727  <4>[  212.726349]  direct_entry+0x164/0x180
 7438 21:44:38.251032  <4>[  212.730282]  full_proxy_write+0x68/0xc0
 7439 21:44:38.251325  <4>[  212.734393]  vfs_write+0xcc/0x2e0
 7440 21:44:38.251614  <4>[  212.737982]  ksys_write+0x80/0x110
 7441 21:44:38.251956  <4>[  212.741656]  __arm64_sys_write+0x28/0x40
 7442 21:44:38.252342  <4>[  212.745853]  invoke_syscall+0x8c/0x120
 7443 21:44:38.293825  <4>[  212.749878]  el0_svc_common.constprop.0+0x68/0x124
 7444 21:44:38.294328  <4>[  212.754947]  do_el0_svc+0x40/0xcc
 7445 21:44:38.294752  <4>[  212.758534]  el0_svc+0x48/0xc0
 7446 21:44:38.295448  <4>[  212.761859]  el0t_64_sync_handler+0xf4/0x120
 7447 21:44:38.295768  <4>[  212.766402]  el0t_64_sync+0x18c/0x190
 7448 21:44:38.295987  <0>[  212.770338] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7449 21:44:38.296221  <4>[  212.776708] ---[ end trace 0000000000000000 ]---
 7450 21:44:38.296401  <6>[  212.781594] note: cat[3850] exited with irqs disabled
 7451 21:44:38.296927  <6>[  212.786982] note: cat[3850] exited with preempt_count 1
 7452 21:44:38.336951  <4>[  212.794169] ------------[ cut here ]------------
 7453 21:44:38.337255  <4>[  212.799060] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7454 21:44:38.337843  <4>[  212.809014] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7455 21:44:38.338102  <4>[  212.822857] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7456 21:44:38.338300  <4>[  212.831147] Hardware name: ARM Juno development board (r0) (DT)
 7457 21:44:38.380304  <4>[  212.837339] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7458 21:44:38.380595  <4>[  212.844581] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7459 21:44:38.380891  <4>[  212.850087] lr : ct_idle_enter+0x10/0x1c
 7460 21:44:38.381159  <4>[  212.854289] sp : ffff80000c40bd30
 7461 21:44:38.381685  <4>[  212.857870] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7462 21:44:38.381948  <4>[  212.865297] x26: 0000000000000001 x25: 000000318b850c5c x24: 0000000000000001
 7463 21:44:38.382174  <4>[  212.872724] x23: ffff00080740d080 x22: 0000000000000001 x21: 0000000000000001
 7464 21:44:38.423629  <4>[  212.880153] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7465 21:44:38.423940  <4>[  212.887580] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 7466 21:44:38.424144  <4>[  212.895008] x14: ffff8000080bb8fc x13: ffff80000843712c x12: ffff8000096a24ec
 7467 21:44:38.424318  <4>[  212.902433] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 7468 21:44:38.424484  <4>[  212.909857] x8 : 0000000000000756 x7 : ffff0008008e9a80 x6 : ffff8000081c8ddc
 7469 21:44:38.426811  <4>[  212.917281] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7470 21:44:38.467003  <4>[  212.924705] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7471 21:44:38.467292  <4>[  212.932130] Call trace:
 7472 21:44:38.467492  <4>[  212.934840]  ct_kernel_exit.constprop.0+0x118/0x170
 7473 21:44:38.467679  <4>[  212.939995]  ct_idle_enter+0x10/0x1c
 7474 21:44:38.467859  <4>[  212.943844]  cpuidle_enter_state+0x28c/0x590
 7475 21:44:38.468008  <4>[  212.948387]  cpuidle_enter+0x40/0x60
 7476 21:44:38.468144  <4>[  212.952232]  do_idle+0x258/0x310
 7477 21:44:38.468280  <4>[  212.955735]  cpu_startup_entry+0x40/0x44
 7478 21:44:38.468410  <4>[  212.959931]  secondary_start_kernel+0x138/0x15c
 7479 21:44:38.470148  <4>[  212.964739]  __secondary_switched+0xb0/0xb4
 7480 21:44:38.510828  <4>[  212.969200] irq event stamp: 207386
 7481 21:44:38.511137  <4>[  212.972955] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7482 21:44:38.511365  <4>[  212.982380] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 7483 21:44:38.511541  <4>[  212.990669] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7484 21:44:38.511703  <4>[  212.999740] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7485 21:44:38.514012  <4>[  213.008373] ---[ end trace 0000000000000000 ]---
 7486 21:44:38.554001  # Segmentation fault
 7487 21:44:38.554276  # [  212.535713] lkdtm: Performing direct entry USERCOPY_KERNEL
 7488 21:44:38.554522  # [  212.541815] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a73bf0
 7489 21:44:38.554747  # [  212.549982] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bf54
 7490 21:44:38.554945  # [  212.558003] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522388, size 4096)!
 7491 21:44:38.555138  # [  212.568124] ------------[ cut here ]------------
 7492 21:44:38.557197  # [  212.573012] kernel BUG at mm/usercopy.c:101!
 7493 21:44:38.597139  # [  212.577554] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7494 21:44:38.597395  # [  212.584709] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7495 21:44:38.597634  # [  212.598558] CPU: 1 PID: 3850 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7496 21:44:38.597854  # [  212.606585] Hardware name: ARM Juno development board (r0) (DT)
 7497 21:44:38.600486  # [  212.612781] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7498 21:44:38.640604  # [  212.620021] pc : usercopy_abort+0xb0/0xb4
 7499 21:44:38.641062  # [  212.624310] lr : usercopy_abort+0xb0/0xb4
 7500 21:44:38.641415  # [  212.628591] sp : ffff800010f2b930
 7501 21:44:38.641740  # [  212.632172] x29: ffff800010f2b940 x28: ffff00080bb9cf00 x27: 0000000000000000
 7502 21:44:38.642051  # [  212.639599] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffad8cf000
 7503 21:44:38.642352  # [  212.647024] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bf54
 7504 21:44:38.642646  # [  212.654449] x20: ffff800009fabee0 x19: ffff800009fb5138 x18: 0000000000000000
 7505 21:44:38.683732  # [  212.661874] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7506 21:44:38.684250  # [  212.669299] x14: 74706d6574746120 x13: 205d333030383535 x12: 2e32313220205b3e
 7507 21:44:38.684715  # [  212.676723] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff80000815e944
 7508 21:44:38.685075  # [  212.684148] x8 : ffff800010f2b608 x7 : 0000000000000000 x6 : 0000000000000001
 7509 21:44:38.685393  # [  212.691572] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7510 21:44:38.685704  # [  212.698995] x2 : 0000000000000000 x1 : ffff00080bb9cf00 x0 : 000000000000005f
 7511 21:44:38.687012  # [  212.706420] Call trace:
 7512 21:44:38.726932  # [  212.709130]  usercopy_abort+0xb0/0xb4
 7513 21:44:38.727403  # [  212.713066]  __check_object_size+0x258/0x2fc
 7514 21:44:38.727915  # [  212.717612]  lkdtm_USERCOPY_KERNEL+0x144/0x1cc
 7515 21:44:38.728267  # [  212.722331]  lkdtm_do_action+0x2c/0x50
 7516 21:44:38.728586  # [  212.726349]  direct_entry+0x164/0x180
 7517 21:44:38.728886  # [  212.730282]  full_proxy_write+0x68/0xc0
 7518 21:44:38.729179  # [  212.734393]  vfs_write+0xcc/0x2e0
 7519 21:44:38.729472  # [  212.737982]  ksys_write+0x80/0x110
 7520 21:44:38.729924  # [  212.741656]  __arm64_sys_write+0x28/0x40
 7521 21:44:38.730289  # [  212.745853]  invoke_syscall+0x8c/0x120
 7522 21:44:38.731046  # [  212.749878]  el0_svc_common.constprop.0+0x68/0x124
 7523 21:44:38.770082  # [  212.754947]  do_el0_svc+0x40/0xcc
 7524 21:44:38.770552  # [  212.758534]  el0_svc+0x48/0xc0
 7525 21:44:38.770905  # [  212.761859]  el0t_64_sync_handler+0xf4/0x120
 7526 21:44:38.771232  # [  212.766402]  el0t_64_sync+0x18c/0x190
 7527 21:44:38.771541  # [  212.770338] Code: aa1403e3 b0004840 91390000 97fff2e6 (d4210000) 
 7528 21:44:38.771896  # [  212.776708] ---[ end trace 0000000000000000 ]---
 7529 21:44:38.772206  # [  212.781594] note: cat[3850] exited with irqs disabled
 7530 21:44:38.772496  # [  212.786982] note: cat[3850] exited with preempt_count 1
 7531 21:44:38.773236  # [  212.794169] ------------[ cut here ]------------
 7532 21:44:38.813262  # [  212.799060] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7533 21:44:38.813737  # [  212.809014] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7534 21:44:38.814103  # [  212.822857] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7535 21:44:38.814435  # [  212.831147] Hardware name: ARM Juno development board (r0) (DT)
 7536 21:44:38.816536  # [  212.837339] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7537 21:44:38.856421  # [  212.844581] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7538 21:44:38.856898  # [  212.850087] lr : ct_idle_enter+0x10/0x1c
 7539 21:44:38.857259  # [  212.854289] sp : ffff80000c40bd30
 7540 21:44:38.857954  # [  212.857870] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7541 21:44:38.858300  # [  212.865297] x26: 0000000000000001 x25: 000000318b850c5c x24: 0000000000000001
 7542 21:44:38.858613  # [  212.872724] x23: ffff00080740d080 x22: 0000000000000001 x21: 0000000000000001
 7543 21:44:38.859699  # [  212.880153] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7544 21:44:38.899565  # [  212.887580] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 7545 21:44:38.900482  # [  212.895008] x14: ffff8000080bb8fc x13: ffff80000843712c x12: ffff8000096a24ec
 7546 21:44:38.900870  # [  212.902433] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 7547 21:44:38.901207  # [  212.909857] x8 : 0000000000000756 x7 : ffff0008008e9a80 x6 : ffff8000081c8ddc
 7548 21:44:38.901525  # [  212.917281] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7549 21:44:38.902882  # [  212.924705] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7550 21:44:38.930965  # [  212.932130] Call trace:
 7551 21:44:38.931509  # [  212.934840]  ct_kernel_exit.constprop.0+0x118/0x170
 7552 21:44:38.932089  # [  212.939995]  ct_idle_enter+0x10/0x1c
 7553 21:44:38.932538  # USERCOPY_KERNEL: saw 'call trace:': ok
 7554 21:44:38.934210  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7555 21:44:38.934663  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7556 21:44:39.480668  <6>[  213.929720] lkdtm: Performing direct entry STACKLEAK_ERASING
 7557 21:44:39.481213  <6>[  213.935981] lkdtm: stackleak stack usage:
 7558 21:44:39.481890  <6>[  213.935981]   high offset: 336 bytes
 7559 21:44:39.482502  <6>[  213.935981]   current:     1152 bytes
 7560 21:44:39.483138  <6>[  213.935981]   lowest:      1872 bytes
 7561 21:44:39.484121  <6>[  213.935981]   tracked:     1872 bytes
 7562 21:44:39.484658  <6>[  213.935981]   untracked:   816 bytes
 7563 21:44:39.485139  <6>[  213.935981]   poisoned:    13352 bytes
 7564 21:44:39.485627  <6>[  213.935981]   low offset:  8 bytes
 7565 21:44:39.486156  <6>[  213.967349] lkdtm: OK: the rest of the thread stack is properly erased
 7566 21:44:39.651536  # [  213.929720] lkdtm: Performing direct entry STACKLEAK_ERASING
 7567 21:44:39.652054  # [  213.935981] lkdtm: stackleak stack usage:
 7568 21:44:39.652380  #                  high offset: 336 bytes
 7569 21:44:39.652671  #                  current:     1152 bytes
 7570 21:44:39.653037  #                  lowest:      1872 bytes
 7571 21:44:39.653834  #                  tracked:     1872 bytes
 7572 21:44:39.654144  #                  untracked:   816 bytes
 7573 21:44:39.654600  #                  poisoned:    13352 bytes
 7574 21:44:39.655321  #                  low offset:  8 bytes
 7575 21:44:39.656073  # [  213.967349] lkdtm: OK: the rest of the thread stack is properly erased
 7576 21:44:39.675334  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7577 21:44:39.723637  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7578 21:44:39.851152  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7579 21:44:40.466942  <6>[  214.924246] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7580 21:44:40.467584  <6>[  214.930288] lkdtm: Calling matched prototype ...
 7581 21:44:40.468102  <6>[  214.935563] lkdtm: Calling mismatched prototype ...
 7582 21:44:40.468542  <3>[  214.940777] lkdtm: FAIL: survived mismatched prototype function call!
 7583 21:44:40.470389  <4>[  214.947552] lkdtm: This is probably expected, since this kernel (6.1.107-cip28 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7584 21:44:40.645925  # [  214.924246] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7585 21:44:40.646455  # [  214.930288] lkdtm: Calling matched prototype ...
 7586 21:44:40.647029  # [  214.935563] lkdtm: Calling mismatched prototype ...
 7587 21:44:40.647456  # [  214.940777] lkdtm: FAIL: survived mismatched prototype function call!
 7588 21:44:40.649385  # [  214.947552] lkdtm: This is probably expected, since this kernel (6.1.107-cip28 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7589 21:44:40.681015  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7590 21:44:40.760656  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7591 21:44:40.872602  # selftests: lkdtm: CFI_BACKWARD.sh
 7592 21:44:41.573307  <6>[  216.023056] lkdtm: Performing direct entry CFI_BACKWARD
 7593 21:44:41.574425  <6>[  216.029284] lkdtm: Attempting unchecked stack return address redirection ...
 7594 21:44:41.574844  <6>[  216.036696] lkdtm: ok: redirected stack return address.
 7595 21:44:41.575235  <6>[  216.042223] lkdtm: Attempting checked stack return address redirection ...
 7596 21:44:41.575554  <3>[  216.049402] lkdtm: FAIL: stack return address was redirected!
 7597 21:44:41.576824  <3>[  216.055447] lkdtm: Unexpected! This kernel (6.1.107-cip28 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7598 21:44:41.762097  # [  216.023056] lkdtm: Performing direct entry CFI_BACKWARD
 7599 21:44:41.762600  # [  216.029284] lkdtm: Attempting unchecked stack return address redirection ...
 7600 21:44:41.762950  # [  216.036696] lkdtm: ok: redirected stack return address.
 7601 21:44:41.763651  # [  216.042223] lkdtm: Attempting checked stack return address redirection ...
 7602 21:44:41.764048  # [  216.049402] lkdtm: FAIL: stack return address was redirected!
 7603 21:44:41.765571  # [  216.055447] lkdtm: Unexpected! This kernel (6.1.107-cip28 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7604 21:44:41.802319  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7605 21:44:41.866261  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7606 21:44:41.978019  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7607 21:44:42.673955  <6>[  217.131587] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7608 21:44:42.674254  <0>[  217.137468] detected buffer overflow in strnlen
 7609 21:44:42.674458  <4>[  217.142420] ------------[ cut here ]------------
 7610 21:44:42.674637  <2>[  217.147320] kernel BUG at lib/string_helpers.c:1027!
 7611 21:44:42.675072  <0>[  217.152567] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7612 21:44:42.675239  <4>[  217.159731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7613 21:44:42.717298  <4>[  217.173619] CPU: 0 PID: 4029 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7614 21:44:42.717555  <4>[  217.181651] Hardware name: ARM Juno development board (r0) (DT)
 7615 21:44:42.717741  <4>[  217.187849] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7616 21:44:42.717909  <4>[  217.195098] pc : fortify_panic+0x24/0x28
 7617 21:44:42.718361  <4>[  217.199311] lr : fortify_panic+0x24/0x28
 7618 21:44:42.718529  <4>[  217.203515] sp : ffff80001124b9b0
 7619 21:44:42.718673  <4>[  217.207100] x29: ffff80001124b9b0 x28: ffff000803181a80 x27: 0000000000000000
 7620 21:44:42.760992  <4>[  217.214541] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb175f000
 7621 21:44:42.761472  <4>[  217.221980] x23: ffff000804b50000 x22: ffff80001124bb90 x21: ffff800009a73c08
 7622 21:44:42.761832  <4>[  217.229419] x20: ffff80000b557bc0 x19: ffff800009a73c18 x18: 0000000000000000
 7623 21:44:42.762154  <4>[  217.236857] x17: ffff80000843f2bc x16: ffff8000086b4228 x15: ffff800008c13114
 7624 21:44:42.762469  <4>[  217.244296] x14: 0000000000000000 x13: 205d383634373331 x12: 2e37313220205b3e
 7625 21:44:42.762771  <4>[  217.251734] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 7626 21:44:42.804471  <4>[  217.259173] x8 : ffff80001124b688 x7 : 0000000000000000 x6 : 0000000000000001
 7627 21:44:42.804932  <4>[  217.266610] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7628 21:44:42.805288  <4>[  217.274047] x2 : 0000000000000000 x1 : ffff000803181a80 x0 : 0000000000000023
 7629 21:44:42.805610  <4>[  217.281485] Call trace:
 7630 21:44:42.805915  <4>[  217.284200]  fortify_panic+0x24/0x28
 7631 21:44:42.806214  <4>[  217.288057]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7632 21:44:42.806504  <4>[  217.292874]  lkdtm_do_action+0x2c/0x50
 7633 21:44:42.806792  <4>[  217.296902]  direct_entry+0x164/0x180
 7634 21:44:42.807634  <4>[  217.300843]  full_proxy_write+0x68/0xc0
 7635 21:44:42.808026  <4>[  217.304962]  vfs_write+0xcc/0x2e0
 7636 21:44:42.847901  <4>[  217.308561]  ksys_write+0x80/0x110
 7637 21:44:42.848355  <4>[  217.312244]  __arm64_sys_write+0x28/0x40
 7638 21:44:42.848709  <4>[  217.316450]  invoke_syscall+0x8c/0x120
 7639 21:44:42.849032  <4>[  217.320484]  el0_svc_common.constprop.0+0x68/0x124
 7640 21:44:42.849338  <4>[  217.325561]  do_el0_svc+0x40/0xcc
 7641 21:44:42.849632  <4>[  217.329158]  el0_svc+0x48/0xc0
 7642 21:44:42.849925  <4>[  217.332492]  el0t_64_sync_handler+0xf4/0x120
 7643 21:44:42.850209  <4>[  217.337044]  el0t_64_sync+0x18c/0x190
 7644 21:44:42.850491  <0>[  217.340992] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 7645 21:44:42.895542  <4>[  217.347368] ---[ end trace 0000000000000000 ]---
 7646 21:44:42.896065  <6>[  217.352261] note: cat[4029] exited with irqs disabled
 7647 21:44:42.896587  <6>[  217.359435] note: cat[4029] exited with preempt_count 1
 7648 21:44:42.897024  # Segmentation fault
 7649 21:44:42.897451  <4>[  217.368479] ------------[ cut here ]------------
 7650 21:44:42.898149  <4>[  217.374085] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7651 21:44:42.898924  <4>[  217.384053] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7652 21:44:42.938903  <4>[  217.397935] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.107-cip28 #1
 7653 21:44:42.939369  <4>[  217.406229] Hardware name: ARM Juno development board (r0) (DT)
 7654 21:44:42.939723  <4>[  217.412427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7655 21:44:42.940206  <4>[  217.419676] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7656 21:44:42.940539  <4>[  217.425186] lr : ct_idle_enter+0x10/0x1c
 7657 21:44:42.940849  <4>[  217.429389] sp : ffff80000b083c90
 7658 21:44:42.942161  <4>[  217.432975] x29: ffff80000b083c90 x28: 00000000824998e0 x27: 0000000000000001
 7659 21:44:42.982311  <4>[  217.440414] x26: 0000000000000000 x25: 000000329c2b30f8 x24: 0000000000000000
 7660 21:44:42.982779  <4>[  217.447853] x23: ffff00080740b880 x22: 0000000000000000 x21: 0000000000000000
 7661 21:44:42.983133  <4>[  217.455291] x20: ffff00097ef0c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7662 21:44:42.983460  <4>[  217.462730] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 7663 21:44:42.983767  <4>[  217.470169] x14: 01000000a0010000 x13: 2d377c9366d3f7f6 x12: 0200000000100000
 7664 21:44:42.985612  <4>[  217.477607] x11: 0000000000000080 x10: 0000000000001500 x9 : ffff800009136c50
 7665 21:44:43.025741  <4>[  217.485045] x8 : ffff80000b083c98 x7 : ffff80000b0c1ac0 x6 : ffff8000081caf0c
 7666 21:44:43.026195  <4>[  217.492484] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a11000
 7667 21:44:43.026549  <4>[  217.499921] x2 : ffff80000b083c90 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7668 21:44:43.026990  <4>[  217.507360] Call trace:
 7669 21:44:43.027480  <4>[  217.510074]  ct_kernel_exit.constprop.0+0x118/0x170
 7670 21:44:43.027962  <4>[  217.515238]  ct_idle_enter+0x10/0x1c
 7671 21:44:43.028283  <4>[  217.519094]  cpuidle_enter_state+0x28c/0x590
 7672 21:44:43.029001  <4>[  217.523645]  cpuidle_enter+0x40/0x60
 7673 21:44:43.069140  <4>[  217.527497]  do_idle+0x258/0x310
 7674 21:44:43.069603  <4>[  217.531007]  cpu_startup_entry+0x40/0x44
 7675 21:44:43.070047  <4>[  217.535212]  rest_init+0x11c/0x210
 7676 21:44:43.070461  <4>[  217.538893]  arch_post_acpi_subsys_init+0x0/0x28
 7677 21:44:43.070854  <4>[  217.543796]  start_kernel+0x794/0x7d4
 7678 21:44:43.071247  <4>[  217.547738]  __primary_switched+0xbc/0xc4
 7679 21:44:43.071623  <4>[  217.552030] irq event stamp: 1308134
 7680 21:44:43.072057  <4>[  217.555877] hardirqs last  enabled at (1308133): [<ffff8000096bcb14>] el1_interrupt+0x54/0x64
 7681 21:44:43.072851  <4>[  217.564696] hardirqs last disabled at (1308134): [<ffff800008126cdc>] do_idle+0xec/0x310
 7682 21:44:43.106134  <4>[  217.573081] softirqs last  enabled at (1308132): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7683 21:44:43.106417  <4>[  217.582247] softirqs last disabled at (1308127): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7684 21:44:43.109264  <4>[  217.590977] ---[ end trace 0000000000000000 ]---
 7685 21:44:43.340999  # [  217.131587] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7686 21:44:43.341271  # [  217.137468] detected buffer overflow in strnlen
 7687 21:44:43.341447  # [  217.142420] ------------[ cut here ]------------
 7688 21:44:43.341606  # [  217.147320] kernel BUG at lib/string_helpers.c:1027!
 7689 21:44:43.341761  # [  217.152567] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7690 21:44:43.341914  # [  217.159731] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7691 21:44:43.384258  # [  217.173619] CPU: 0 PID: 4029 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7692 21:44:43.384526  # [  217.181651] Hardware name: ARM Juno development board (r0) (DT)
 7693 21:44:43.384698  # [  217.187849] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7694 21:44:43.384858  # [  217.195098] pc : fortify_panic+0x24/0x28
 7695 21:44:43.385008  # [  217.199311] lr : fortify_panic+0x24/0x28
 7696 21:44:43.385156  # [  217.203515] sp : ffff80001124b9b0
 7697 21:44:43.385293  # [  217.207100] x29: ffff80001124b9b0 x28: ffff000803181a80 x27: 0000000000000000
 7698 21:44:43.387459  # [  217.214541] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffb175f000
 7699 21:44:43.427401  # [  217.221980] x23: ffff000804b50000 x22: ffff80001124bb90 x21: ffff800009a73c08
 7700 21:44:43.427637  # [  217.229419] x20: ffff80000b557bc0 x19: ffff800009a73c18 x18: 0000000000000000
 7701 21:44:43.427827  # [  217.236857] x17: ffff80000843f2bc x16: ffff8000086b4228 x15: ffff800008c13114
 7702 21:44:43.427989  # [  217.244296] x14: 0000000000000000 x13: 205d383634373331 x12: 2e37313220205b3e
 7703 21:44:43.428140  # [  217.251734] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 7704 21:44:43.430575  # [  217.259173] x8 : ffff80001124b688 x7 : 0000000000000000 x6 : 0000000000000001
 7705 21:44:43.470893  # [  217.266610] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7706 21:44:43.471389  # [  217.274047] x2 : 0000000000000000 x1 : ffff000803181a80 x0 : 0000000000000023
 7707 21:44:43.471800  # [  217.281485] Call trace:
 7708 21:44:43.472179  # [  217.284200]  fortify_panic+0x24/0x28
 7709 21:44:43.472499  # [  217.288057]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x154
 7710 21:44:43.472804  # [  217.292874]  lkdtm_do_action+0x2c/0x50
 7711 21:44:43.473099  # [  217.296902]  direct_entry+0x164/0x180
 7712 21:44:43.473389  # [  217.300843]  full_proxy_write+0x68/0xc0
 7713 21:44:43.474127  # [  217.304962]  vfs_write+0xcc/0x2e0
 7714 21:44:43.514025  # [  217.308561]  ksys_write+0x80/0x110
 7715 21:44:43.514514  # [  217.312244]  __arm64_sys_write+0x28/0x40
 7716 21:44:43.514963  # [  217.316450]  invoke_syscall+0x8c/0x120
 7717 21:44:43.515381  # [  217.320484]  el0_svc_common.constprop.0+0x68/0x124
 7718 21:44:43.515808  # [  217.325561]  do_el0_svc+0x40/0xcc
 7719 21:44:43.516209  # [  217.329158]  el0_svc+0x48/0xc0
 7720 21:44:43.516593  # [  217.332492]  el0t_64_sync_handler+0xf4/0x120
 7721 21:44:43.517020  # [  217.337044]  el0t_64_sync+0x18c/0x190
 7722 21:44:43.517383  # [  217.340992] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 7723 21:44:43.518064  # [  217.347368] ---[ end trace 0000000000000000 ]---
 7724 21:44:43.557223  # [  217.352261] note: cat[4029] exited with irqs disabled
 7725 21:44:43.557703  # [  217.359435] note: cat[4029] exited with preempt_count 1
 7726 21:44:43.558064  # [  217.368479] ------------[ cut here ]------------
 7727 21:44:43.558393  # [  217.374085] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7728 21:44:43.558709  # [  217.384053] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7729 21:44:43.600335  # [  217.397935] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G    B D W   E      6.1.107-cip28 #1
 7730 21:44:43.600834  # [  217.406229] Hardware name: ARM Juno development board (r0) (DT)
 7731 21:44:43.601207  # [  217.412427] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7732 21:44:43.601540  # [  217.419676] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7733 21:44:43.601855  # [  217.425186] lr : ct_idle_enter+0x10/0x1c
 7734 21:44:43.602163  # [  217.429389] sp : ffff80000b083c90
 7735 21:44:43.602460  # [  217.432975] x29: ffff80000b083c90 x28: 00000000824998e0 x27: 0000000000000001
 7736 21:44:43.603559  # [  217.440414] x26: 0000000000000000 x25: 000000329c2b30f8 x24: 0000000000000000
 7737 21:44:43.643457  # [  217.447853] x23: ffff00080740b880 x22: 0000000000000000 x21: 0000000000000000
 7738 21:44:43.643986  # [  217.455291] x20: ffff00097ef0c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7739 21:44:43.644349  # [  217.462730] x17: 0000800000000000 x16: 0000800000000000 x15: e703000000000000
 7740 21:44:43.644678  # [  217.470169] x14: 01000000a0010000 x13: 2d377c9366d3f7f6 x12: 0200000000100000
 7741 21:44:43.644991  # [  217.477607] x11: 0000000000000080 x10: 0000000000001500 x9 : ffff800009136c50
 7742 21:44:43.646703  # [  217.485045] x8 : ffff80000b083c98 x7 : ffff80000b0c1ac0 x6 : ffff8000081caf0c
 7743 21:44:43.686681  # [  217.492484] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a11000
 7744 21:44:43.687161  # [  217.499921] x2 : ffff80000b083c90 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7745 21:44:43.687519  # [  217.507360] Call trace:
 7746 21:44:43.687896  # [  217.510074]  ct_kernel_exit.constprop.0+0x118/0x170
 7747 21:44:43.688302  # [  217.515238]  ct_idle_enter+0x10/0x1c
 7748 21:44:43.688621  # [  217.519094]  cpuidle_enter_state+0x28c/0x590
 7749 21:44:43.688918  # [  217.523645]  cpuidle_enter+0x40/0x60
 7750 21:44:43.689209  # [  217.527497]  do_idle+0x258/0x310
 7751 21:44:43.690017  # [  217.531007]  cpu_startup_entry+0x40/0x44
 7752 21:44:43.729817  # [  217.535212]  rest_init+0x11c/0x210
 7753 21:44:43.730299  # [  217.538893]  arch_post_acpi_subsys_init+0x0/0x28
 7754 21:44:43.730664  # [  217.543796]  start_kernel+0x794/0x7d4
 7755 21:44:43.730992  # [  217.547738]  __primary_switched+0xbc/0xc4
 7756 21:44:43.731426  # [  217.552030] irq event stamp: 1308134
 7757 21:44:43.731745  # [  217.555877] hardirqs last  enabled at (1308133): [<ffff8000096bcb14>] el1_interrupt+0x54/0x64
 7758 21:44:43.732106  # [  217.564696] hardirqs last disabled at (1308134): [<ffff800008126cdc>] do_idle+0xec/0x310
 7759 21:44:43.766936  # [  217.573081] softirqs last  enabled at (1308132): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7760 21:44:43.767413  # [  217.582247] softirqs last disabled at (1308127): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7761 21:44:43.767768  # [  217.590977] ---[ end trace 0000000000000000 ]---
 7762 21:44:43.768149  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7763 21:44:43.770154  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7764 21:44:43.770602  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7765 21:44:44.279632  <6>[  218.740449] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7766 21:44:44.279969  <6>[  218.746573] lkdtm: trying to strcmp() past the end of a struct
 7767 21:44:44.280481  <0>[  218.752757] detected buffer overflow in strncpy
 7768 21:44:44.280712  <4>[  218.757780] ------------[ cut here ]------------
 7769 21:44:44.280889  <2>[  218.762680] kernel BUG at lib/string_helpers.c:1027!
 7770 21:44:44.281044  <0>[  218.767922] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7771 21:44:44.323055  <4>[  218.775081] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7772 21:44:44.323333  <4>[  218.788928] CPU: 2 PID: 4077 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7773 21:44:44.323510  <4>[  218.796955] Hardware name: ARM Juno development board (r0) (DT)
 7774 21:44:44.323911  <4>[  218.803149] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7775 21:44:44.324070  <4>[  218.810394] pc : fortify_panic+0x24/0x28
 7776 21:44:44.324210  <4>[  218.814598] lr : fortify_panic+0x24/0x28
 7777 21:44:44.324342  <4>[  218.818794] sp : ffff800011303ac0
 7778 21:44:44.366404  <4>[  218.822374] x29: ffff800011303ac0 x28: ffff000803191a80 x27: 0000000000000000
 7779 21:44:44.366665  <4>[  218.829802] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff816cf000
 7780 21:44:44.366855  <4>[  218.837228] x23: ffff000803be4000 x22: ffff800011303ca0 x21: 0000000000000013
 7781 21:44:44.367029  <4>[  218.844653] x20: ffff80000b557b80 x19: ffff800009a73c28 x18: 0000000000000000
 7782 21:44:44.367189  <4>[  218.852077] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7783 21:44:44.369589  <4>[  218.859501] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 7784 21:44:44.409726  <4>[  218.866926] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 7785 21:44:44.409977  <4>[  218.874350] x8 : ffff8000113034e8 x7 : 0000000000000000 x6 : 0000000000000001
 7786 21:44:44.410165  <4>[  218.881774] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7787 21:44:44.410331  <4>[  218.889198] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000023
 7788 21:44:44.410489  <4>[  218.896622] Call trace:
 7789 21:44:44.410641  <4>[  218.899333]  fortify_panic+0x24/0x28
 7790 21:44:44.410793  <4>[  218.903182]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7791 21:44:44.412881  <4>[  218.907989]  lkdtm_do_action+0x2c/0x50
 7792 21:44:44.453385  <4>[  218.912010]  direct_entry+0x164/0x180
 7793 21:44:44.453862  <4>[  218.915943]  full_proxy_write+0x68/0xc0
 7794 21:44:44.454222  <4>[  218.920054]  vfs_write+0xcc/0x2e0
 7795 21:44:44.454547  <4>[  218.923643]  ksys_write+0x80/0x110
 7796 21:44:44.454853  <4>[  218.927318]  __arm64_sys_write+0x28/0x40
 7797 21:44:44.455153  <4>[  218.931515]  invoke_syscall+0x8c/0x120
 7798 21:44:44.455448  <4>[  218.935540]  el0_svc_common.constprop.0+0x68/0x124
 7799 21:44:44.455737  <4>[  218.940609]  do_el0_svc+0x40/0xcc
 7800 21:44:44.456077  <4>[  218.944196]  el0_svc+0x48/0xc0
 7801 21:44:44.456469  <4>[  218.947522]  el0t_64_sync_handler+0xf4/0x120
 7802 21:44:44.457251  <4>[  218.952064]  el0t_64_sync+0x18c/0x190
 7803 21:44:44.498104  <0>[  218.956001] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 7804 21:44:44.498396  <4>[  218.962370] ---[ end trace 0000000000000000 ]---
 7805 21:44:44.498704  <6>[  218.967257] note: cat[4077] exited with irqs disabled
 7806 21:44:44.499333  <6>[  218.972647] note: cat[4077] exited with preempt_count 1
 7807 21:44:44.499624  <4>[  218.979822] ------------[ cut here ]------------
 7808 21:44:44.499885  <4>[  218.984712] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7809 21:44:44.541445  <4>[  218.994665] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7810 21:44:44.541742  <4>[  219.008511] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 7811 21:44:44.542222  <4>[  219.016796] Hardware name: ARM Juno development board (r0) (DT)
 7812 21:44:44.542444  <4>[  219.022989] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7813 21:44:44.542639  <4>[  219.030231] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7814 21:44:44.542792  <4>[  219.035738] lr : ct_idle_enter+0x10/0x1c
 7815 21:44:44.544580  <4>[  219.039940] sp : ffff80000c413d30
 7816 21:44:44.584739  <4>[  219.043520] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000001
 7817 21:44:44.585048  <4>[  219.050950] x26: 0000000000000000 x25: 00000032fc36ac20 x24: 0000000000000000
 7818 21:44:44.585530  <4>[  219.058376] x23: ffff00080740e880 x22: 0000000000000000 x21: 0000000000000000
 7819 21:44:44.585720  <4>[  219.065801] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7820 21:44:44.585879  <4>[  219.073226] x17: ffff8000080236c8 x16: 0000000000000069 x15: 0000000000000040
 7821 21:44:44.587899  <4>[  219.080653] x14: 0000000000000001 x13: 000000000000000a x12: 000000000000000a
 7822 21:44:44.628137  <4>[  219.088082] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7823 21:44:44.628421  <4>[  219.095507] x8 : ffff80000c413d38 x7 : ffff0008008eb4c0 x6 : ffff8000081caf0c
 7824 21:44:44.628611  <4>[  219.102931] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a51000
 7825 21:44:44.628783  <4>[  219.110360] x2 : ffff80000c413d30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7826 21:44:44.628944  <4>[  219.117785] Call trace:
 7827 21:44:44.629096  <4>[  219.120495]  ct_kernel_exit.constprop.0+0x118/0x170
 7828 21:44:44.631316  <4>[  219.125651]  ct_idle_enter+0x10/0x1c
 7829 21:44:44.671485  <4>[  219.129500]  cpuidle_enter_state+0x28c/0x590
 7830 21:44:44.671755  <4>[  219.134043]  cpuidle_enter+0x40/0x60
 7831 21:44:44.671980  <4>[  219.137887]  do_idle+0x258/0x310
 7832 21:44:44.672158  <4>[  219.141390]  cpu_startup_entry+0x40/0x44
 7833 21:44:44.672322  <4>[  219.145586]  secondary_start_kernel+0x138/0x15c
 7834 21:44:44.672480  <4>[  219.150393]  __secondary_switched+0xb0/0xb4
 7835 21:44:44.672626  <4>[  219.154854] irq event stamp: 318774
 7836 21:44:44.672727  <4>[  219.158609] hardirqs last  enabled at (318773): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7837 21:44:44.715087  <4>[  219.168032] hardirqs last disabled at (318774): [<ffff800008126cdc>] do_idle+0xec/0x310
 7838 21:44:44.715361  <4>[  219.176321] softirqs last  enabled at (318732): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7839 21:44:44.715557  <4>[  219.185392] softirqs last disabled at (318719): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7840 21:44:44.715733  <4>[  219.194026] ---[ end trace 0000000000000000 ]---
 7841 21:44:44.715937  # Segmentation fault
 7842 21:44:44.716096  # [  218.740449] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7843 21:44:44.716247  # [  218.746573] lkdtm: trying to strcmp() past the end of a struct
 7844 21:44:44.718244  # [  218.752757] detected buffer overflow in strncpy
 7845 21:44:44.758249  # [  218.757780] ------------[ cut here ]------------
 7846 21:44:44.758490  # [  218.762680] kernel BUG at lib/string_helpers.c:1027!
 7847 21:44:44.758673  # [  218.767922] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7848 21:44:44.758840  # [  218.775081] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7849 21:44:44.758999  # [  218.788928] CPU: 2 PID: 4077 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7850 21:44:44.761417  # [  218.796955] Hardware name: ARM Juno development board (r0) (DT)
 7851 21:44:44.801638  # [  218.803149] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7852 21:44:44.802101  # [  218.810394] pc : fortify_panic+0x24/0x28
 7853 21:44:44.802455  # [  218.814598] lr : fortify_panic+0x24/0x28
 7854 21:44:44.802813  # [  218.818794] sp : ffff800011303ac0
 7855 21:44:44.803251  # [  218.822374] x29: ffff800011303ac0 x28: ffff000803191a80 x27: 0000000000000000
 7856 21:44:44.803656  # [  218.829802] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff816cf000
 7857 21:44:44.804942  # [  218.837228] x23: ffff000803be4000 x22: ffff800011303ca0 x21: 0000000000000013
 7858 21:44:44.844819  # [  218.844653] x20: ffff80000b557b80 x19: ffff800009a73c28 x18: 0000000000000000
 7859 21:44:44.845298  # [  218.852077] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 7860 21:44:44.845793  # [  218.859501] x14: ffff8000096c57b0 x13: ffff80000843f6a0 x12: ffff80000843f2bc
 7861 21:44:44.846209  # [  218.866926] x11: ffff8000086b4228 x10: ffff800008c13114 x9 : ffff80000815e944
 7862 21:44:44.846606  # [  218.874350] x8 : ffff8000113034e8 x7 : 0000000000000000 x6 : 0000000000000001
 7863 21:44:44.848105  # [  218.881774] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7864 21:44:44.887944  # [  218.889198] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000023
 7865 21:44:44.888828  # [  218.896622] Call trace:
 7866 21:44:44.889239  # [  218.899333]  fortify_panic+0x24/0x28
 7867 21:44:44.889669  # [  218.903182]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7868 21:44:44.890077  # [  218.907989]  lkdtm_do_action+0x2c/0x50
 7869 21:44:44.890467  # [  218.912010]  direct_entry+0x164/0x180
 7870 21:44:44.890850  # [  218.915943]  full_proxy_write+0x68/0xc0
 7871 21:44:44.891247  # [  218.920054]  vfs_write+0xcc/0x2e0
 7872 21:44:44.891622  # [  218.923643]  ksys_write+0x80/0x110
 7873 21:44:44.892131  # [  218.927318]  __arm64_sys_write+0x28/0x40
 7874 21:44:44.892477  # [  218.931515]  invoke_syscall+0x8c/0x120
 7875 21:44:44.931230  # [  218.935540]  el0_svc_common.constprop.0+0x68/0x124
 7876 21:44:44.931725  # [  218.940609]  do_el0_svc+0x40/0xcc
 7877 21:44:44.932211  # [  218.944196]  el0_svc+0x48/0xc0
 7878 21:44:44.932627  # [  218.947522]  el0t_64_sync_handler+0xf4/0x120
 7879 21:44:44.933026  # [  218.952064]  el0t_64_sync+0x18c/0x190
 7880 21:44:44.933796  # [  218.956001] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 7881 21:44:44.934161  # [  218.962370] ---[ end trace 0000000000000000 ]---
 7882 21:44:44.934560  # [  218.967257] note: cat[4077] exited with irqs disabled
 7883 21:44:44.935041  # [  218.972647] note: cat[4077] exited with preempt_count 1
 7884 21:44:44.974440  # [  218.979822] ------------[ cut here ]------------
 7885 21:44:44.975168  # [  218.984712] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7886 21:44:44.976013  # [  218.994665] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7887 21:44:44.976711  # [  219.008511] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 7888 21:44:44.977422  # [  219.016796] Hardware name: ARM Juno development board (r0) (DT)
 7889 21:44:45.017304  # [  219.022989] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7890 21:44:45.017646  # [  219.030231] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7891 21:44:45.017845  # [  219.035738] lr : ct_idle_enter+0x10/0x1c
 7892 21:44:45.018021  # [  219.039940] sp : ffff80000c413d30
 7893 21:44:45.018184  # [  219.043520] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000001
 7894 21:44:45.018340  # [  219.050950] x26: 0000000000000000 x25: 00000032fc36ac20 x24: 0000000000000000
 7895 21:44:45.020444  # [  219.058376] x23: ffff00080740e880 x22: 0000000000000000 x21: 0000000000000000
 7896 21:44:45.060418  # [  219.065801] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7897 21:44:45.060953  # [  219.073226] x17: ffff8000080236c8 x16: 0000000000000069 x15: 0000000000000040
 7898 21:44:45.061151  # [  219.080653] x14: 0000000000000001 x13: 000000000000000a x12: 000000000000000a
 7899 21:44:45.061325  # [  219.088082] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 7900 21:44:45.061489  # [  219.095507] x8 : ffff80000c413d38 x7 : ffff0008008eb4c0 x6 : ffff8000081caf0c
 7901 21:44:45.063629  # [  219.102931] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a51000
 7902 21:44:45.080832  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7903 21:44:45.083975  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7904 21:44:45.084223  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7905 21:44:45.642330  <6>[  220.102968] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7906 21:44:45.642904  <6>[  220.109100] lkdtm: trying to strncpy() past the end of a struct member...
 7907 21:44:45.643102  <0>[  220.116395] detected buffer overflow in strncpy
 7908 21:44:45.643312  <4>[  220.121306] ------------[ cut here ]------------
 7909 21:44:45.643513  <2>[  220.126200] kernel BUG at lib/string_helpers.c:1027!
 7910 21:44:45.643708  <0>[  220.131443] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7911 21:44:45.685574  <4>[  220.138597] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7912 21:44:45.685839  <4>[  220.152441] CPU: 1 PID: 4125 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7913 21:44:45.686069  <4>[  220.160466] Hardware name: ARM Juno development board (r0) (DT)
 7914 21:44:45.686579  <4>[  220.166659] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7915 21:44:45.686775  <4>[  220.173900] pc : fortify_panic+0x24/0x28
 7916 21:44:45.686984  <4>[  220.178104] lr : fortify_panic+0x24/0x28
 7917 21:44:45.687158  <4>[  220.182300] sp : ffff8000113cbaa0
 7918 21:44:45.729174  <4>[  220.185881] x29: ffff8000113cbaa0 x28: ffff000803191a80 x27: 0000000000000000
 7919 21:44:45.729600  <4>[  220.193309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa54ef000
 7920 21:44:45.729998  <4>[  220.200734] x23: ffff000805951000 x22: ffff8000113cbc80 x21: ffff0008031a6080
 7921 21:44:45.730366  <4>[  220.208159] x20: ffff80000a0c0220 x19: ffff800009a73c28 x18: 0000000000000000
 7922 21:44:45.730719  <4>[  220.215583] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7923 21:44:45.732431  <4>[  220.223008] x14: 0000000000000000 x13: 205d353933363131 x12: 2e30323220205b3e
 7924 21:44:45.772493  <4>[  220.230433] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 7925 21:44:45.772910  <4>[  220.237858] x8 : ffff8000113cb778 x7 : 0000000000000000 x6 : 0000000000000001
 7926 21:44:45.773306  <4>[  220.245282] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 7927 21:44:45.773674  <4>[  220.252707] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000023
 7928 21:44:45.774023  <4>[  220.260131] Call trace:
 7929 21:44:45.774365  <4>[  220.262841]  fortify_panic+0x24/0x28
 7930 21:44:45.774706  <4>[  220.266691]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 7931 21:44:45.775681  <4>[  220.271585]  lkdtm_do_action+0x2c/0x50
 7932 21:44:45.815897  <4>[  220.275604]  direct_entry+0x164/0x180
 7933 21:44:45.816366  <4>[  220.279537]  full_proxy_write+0x68/0xc0
 7934 21:44:45.816812  <4>[  220.283648]  vfs_write+0xcc/0x2e0
 7935 21:44:45.817224  <4>[  220.287237]  ksys_write+0x80/0x110
 7936 21:44:45.817618  <4>[  220.290911]  __arm64_sys_write+0x28/0x40
 7937 21:44:45.818003  <4>[  220.295109]  invoke_syscall+0x8c/0x120
 7938 21:44:45.818381  <4>[  220.299134]  el0_svc_common.constprop.0+0x68/0x124
 7939 21:44:45.819200  <4>[  220.304203]  do_el0_svc+0x40/0xcc
 7940 21:44:45.819636  <4>[  220.307792]  el0_svc+0x48/0xc0
 7941 21:44:45.820030  <4>[  220.311118]  el0t_64_sync_handler+0xf4/0x120
 7942 21:44:45.820356  <4>[  220.315662]  el0t_64_sync+0x18c/0x190
 7943 21:44:45.860711  <0>[  220.319599] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 7944 21:44:45.861051  <4>[  220.325968] ---[ end trace 0000000000000000 ]---
 7945 21:44:45.861387  <6>[  220.330855] note: cat[4125] exited with irqs disabled
 7946 21:44:45.861651  <6>[  220.336297] note: cat[4125] exited with preempt_count 1
 7947 21:44:45.861789  <4>[  220.343403] ------------[ cut here ]------------
 7948 21:44:45.862170  <4>[  220.348293] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 7949 21:44:45.904043  <4>[  220.358250] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7950 21:44:45.904332  <4>[  220.372087] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 7951 21:44:45.904534  <4>[  220.380373] Hardware name: ARM Juno development board (r0) (DT)
 7952 21:44:45.904718  <4>[  220.386565] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7953 21:44:45.904934  <4>[  220.393807] pc : ct_kernel_exit.constprop.0+0x118/0x170
 7954 21:44:45.905141  <4>[  220.399312] lr : ct_idle_enter+0x10/0x1c
 7955 21:44:45.907203  <4>[  220.403513] sp : ffff80000c40bd30
 7956 21:44:45.947595  <4>[  220.407095] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 7957 21:44:45.947898  <4>[  220.414528] x26: 0000000000000000 x25: 000000334d7d4bac x24: 0000000000000000
 7958 21:44:45.948170  <4>[  220.421953] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 7959 21:44:45.948379  <4>[  220.429377] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 7960 21:44:45.948548  <4>[  220.436803] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 7961 21:44:45.950451  <4>[  220.444233] x14: ffff8000080bb8fc x13: ffff800008c16074 x12: ffff8000096a6758
 7962 21:44:45.990637  <4>[  220.451658] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 7963 21:44:45.990954  <4>[  220.459083] x8 : 000000000000a253 x7 : 000000000000067c x6 : 071c71c71c71c71c
 7964 21:44:45.991476  <4>[  220.466514] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 7965 21:44:45.991714  <4>[  220.473939] x2 : ffff80000c40bd30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 7966 21:44:45.991950  <4>[  220.481364] Call trace:
 7967 21:44:45.992156  <4>[  220.484076]  ct_kernel_exit.constprop.0+0x118/0x170
 7968 21:44:45.993799  <4>[  220.489236]  ct_idle_enter+0x10/0x1c
 7969 21:44:46.034113  <4>[  220.493088]  cpuidle_enter_state+0x28c/0x590
 7970 21:44:46.034415  <4>[  220.497636]  cpuidle_enter+0x40/0x60
 7971 21:44:46.034619  <4>[  220.501483]  do_idle+0x258/0x310
 7972 21:44:46.034799  <4>[  220.504987]  cpu_startup_entry+0x3c/0x44
 7973 21:44:46.034963  <4>[  220.509184]  secondary_start_kernel+0x138/0x15c
 7974 21:44:46.035126  <4>[  220.513996]  __secondary_switched+0xb0/0xb4
 7975 21:44:46.035263  <4>[  220.518458] irq event stamp: 207386
 7976 21:44:46.035378  <4>[  220.522213] hardirqs last  enabled at (207385): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 7977 21:44:46.077744  <4>[  220.531637] hardirqs last disabled at (207386): [<ffff800008126cdc>] do_idle+0xec/0x310
 7978 21:44:46.078022  <4>[  220.539926] softirqs last  enabled at (207378): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 7979 21:44:46.078220  <4>[  220.548998] softirqs last disabled at (207367): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 7980 21:44:46.078397  <4>[  220.557632] ---[ end trace 0000000000000000 ]---
 7981 21:44:46.078564  # Segmentation fault
 7982 21:44:46.078719  # [  220.102968] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7983 21:44:46.078871  # [  220.109100] lkdtm: trying to strncpy() past the end of a struct member...
 7984 21:44:46.120875  # [  220.116395] detected buffer overflow in strncpy
 7985 21:44:46.121120  # [  220.121306] ------------[ cut here ]------------
 7986 21:44:46.121303  # [  220.126200] kernel BUG at lib/string_helpers.c:1027!
 7987 21:44:46.121471  # [  220.131443] Internal error: Oops - BUG: 00000000f2000800 [#27] PREEMPT SMP
 7988 21:44:46.121630  # [  220.138597] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7989 21:44:46.121786  # [  220.152441] CPU: 1 PID: 4125 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 7990 21:44:46.164028  # [  220.160466] Hardware name: ARM Juno development board (r0) (DT)
 7991 21:44:46.164268  # [  220.166659] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7992 21:44:46.164448  # [  220.173900] pc : fortify_panic+0x24/0x28
 7993 21:44:46.164610  # [  220.178104] lr : fortify_panic+0x24/0x28
 7994 21:44:46.164829  # [  220.182300] sp : ffff8000113cbaa0
 7995 21:44:46.165128  # [  220.185881] x29: ffff8000113cbaa0 x28: ffff000803191a80 x27: 0000000000000000
 7996 21:44:46.165424  # [  220.193309] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffffa54ef000
 7997 21:44:46.167375  # [  220.200734] x23: ffff000805951000 x22: ffff8000113cbc80 x21: ffff0008031a6080
 7998 21:44:46.207446  # [  220.208159] x20: ffff80000a0c0220 x19: ffff800009a73c28 x18: 0000000000000000
 7999 21:44:46.207945  # [  220.215583] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 8000 21:44:46.208309  # [  220.223008] x14: 0000000000000000 x13: 205d353933363131 x12: 2e30323220205b3e
 8001 21:44:46.208635  # [  220.230433] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815e944
 8002 21:44:46.208946  # [  220.237858] x8 : ffff8000113cb778 x7 : 0000000000000000 x6 : 0000000000000001
 8003 21:44:46.210711  # [  220.245282] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 8004 21:44:46.250630  # [  220.252707] x2 : 0000000000000000 x1 : ffff000803191a80 x0 : 0000000000000023
 8005 21:44:46.251116  # [  220.260131] Call trace:
 8006 21:44:46.251470  # [  220.262841]  fortify_panic+0x24/0x28
 8007 21:44:46.251832  # [  220.266691]  lkdtm_FORTIFY_STR_MEMBER+0xd4/0x154
 8008 21:44:46.252155  # [  220.271585]  lkdtm_do_action+0x2c/0x50
 8009 21:44:46.252462  # [  220.275604]  direct_entry+0x164/0x180
 8010 21:44:46.252759  # [  220.279537]  full_proxy_write+0x68/0xc0
 8011 21:44:46.253049  # [  220.283648]  vfs_write+0xcc/0x2e0
 8012 21:44:46.253337  # [  220.287237]  ksys_write+0x80/0x110
 8013 21:44:46.254118  # [  220.290911]  __arm64_sys_write+0x28/0x40
 8014 21:44:46.293875  # [  220.295109]  invoke_syscall+0x8c/0x120
 8015 21:44:46.294376  # [  220.299134]  el0_svc_common.constprop.0+0x68/0x124
 8016 21:44:46.294740  # [  220.304203]  do_el0_svc+0x40/0xcc
 8017 21:44:46.295092  # [  220.307792]  el0_svc+0x48/0xc0
 8018 21:44:46.295846  # [  220.311118]  el0t_64_sync_handler+0xf4/0x120
 8019 21:44:46.296200  # [  220.315662]  el0t_64_sync+0x18c/0x190
 8020 21:44:46.296505  # [  220.319599] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 8021 21:44:46.296806  # [  220.325968] ---[ end trace 0000000000000000 ]---
 8022 21:44:46.297183  # [  220.330855] note: cat[4125] exited with irqs disabled
 8023 21:44:46.337006  # [  220.336297] note: cat[4125] exited with preempt_count 1
 8024 21:44:46.337480  # [  220.343403] ------------[ cut here ]------------
 8025 21:44:46.338221  # [  220.348293] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8026 21:44:46.338582  # [  220.358250] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8027 21:44:46.338908  # [  220.372087] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.107-cip28 #1
 8028 21:44:46.340232  # [  220.380373] Hardware name: ARM Juno development board (r0) (DT)
 8029 21:44:46.380237  # [  220.386565] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8030 21:44:46.380738  # [  220.393807] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8031 21:44:46.381104  # [  220.399312] lr : ct_idle_enter+0x10/0x1c
 8032 21:44:46.381432  # [  220.403513] sp : ffff80000c40bd30
 8033 21:44:46.381747  # [  220.407095] x29: ffff80000c40bd30 x28: 0000000000000000 x27: 0000000000000000
 8034 21:44:46.382054  # [  220.414528] x26: 0000000000000000 x25: 000000334d7d4bac x24: 0000000000000000
 8035 21:44:46.383492  # [  220.421953] x23: ffff00080740d080 x22: 0000000000000000 x21: 0000000000000000
 8036 21:44:46.423404  # [  220.429377] x20: ffff00097ef2c458 x19: ffff80000a4fb458 x18: 0000000000000000
 8037 21:44:46.423951  # [  220.436803] x17: ffff8000080236c8 x16: ffff80000969bcfc x15: ffff8000080bbbd0
 8038 21:44:46.424316  # [  220.444233] x14: ffff8000080bb8fc x13: ffff800008c16074 x12: ffff8000096a6758
 8039 21:44:46.425024  # [  220.451658] x11: ffff800008011280 x10: 0000000000001500 x9 : ffff800009136c50
 8040 21:44:46.425377  # [  220.459083] x8 : 000000000000a253 x7 : 000000000000067c x6 : 071c71c71c71c71c
 8041 21:44:46.426708  # [  220.466514] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a31000
 8042 21:44:46.449154  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 8043 21:44:46.449633  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8044 21:44:46.452487  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8045 21:44:47.052390  <6>[  221.508158] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8046 21:44:47.052766  <6>[  221.514264] lkdtm: trying to memcpy() past the end of a struct
 8047 21:44:47.053034  <6>[  221.520449] lkdtm: 0: 16
 8048 21:44:47.053597  <6>[  221.523313] lkdtm: 1: 16
 8049 21:44:47.053747  <6>[  221.526394] lkdtm: s: 20
 8050 21:44:47.053892  <0>[  221.529207] detected buffer overflow in memcpy
 8051 21:44:47.054082  <4>[  221.534012] ------------[ cut here ]------------
 8052 21:44:47.054233  <2>[  221.538899] kernel BUG at lib/string_helpers.c:1027!
 8053 21:44:47.054369  <0>[  221.544137] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8054 21:44:47.095799  <4>[  221.551291] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8055 21:44:47.096077  <4>[  221.565135] CPU: 2 PID: 4173 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 8056 21:44:47.096307  <4>[  221.573161] Hardware name: ARM Juno development board (r0) (DT)
 8057 21:44:47.096774  <4>[  221.579353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8058 21:44:47.096939  <4>[  221.586596] pc : fortify_panic+0x24/0x28
 8059 21:44:47.097115  <4>[  221.590802] lr : fortify_panic+0x24/0x28
 8060 21:44:47.099038  <4>[  221.594999] sp : ffff80001147b9a0
 8061 21:44:47.139181  <4>[  221.598579] x29: ffff80001147b9a0 x28: ffff000803194f00 x27: 0000000000000000
 8062 21:44:47.139422  <4>[  221.606006] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aeef000
 8063 21:44:47.139642  <4>[  221.613432] x23: ffff00080d4cd000 x22: ffff80001147bbc0 x21: 0000000000000013
 8064 21:44:47.139949  <4>[  221.620857] x20: ffff80000b557ba0 x19: ffff800009f63768 x18: 0000000000000000
 8065 21:44:47.140352  <4>[  221.628282] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 8066 21:44:47.142563  <4>[  221.635706] x14: 0000000000000000 x13: 205d373032393235 x12: 2e31323220205b3e
 8067 21:44:47.182728  <4>[  221.643131] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944
 8068 21:44:47.183194  <4>[  221.650557] x8 : ffff80001147b678 x7 : 0000000000000000 x6 : 0000000000000001
 8069 21:44:47.183632  <4>[  221.657981] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 8070 21:44:47.184083  <4>[  221.665405] x2 : 0000000000000000 x1 : ffff000803194f00 x0 : 0000000000000022
 8071 21:44:47.184485  <4>[  221.672830] Call trace:
 8072 21:44:47.184873  <4>[  221.675540]  fortify_panic+0x24/0x28
 8073 21:44:47.186004  <4>[  221.679390]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8074 21:44:47.226142  <4>[  221.684370]  lkdtm_do_action+0x2c/0x50
 8075 21:44:47.226602  <4>[  221.688392]  direct_entry+0x164/0x180
 8076 21:44:47.227043  <4>[  221.692324]  full_proxy_write+0x68/0xc0
 8077 21:44:47.227452  <4>[  221.696435]  vfs_write+0xcc/0x2e0
 8078 21:44:47.227885  <4>[  221.700024]  ksys_write+0x80/0x110
 8079 21:44:47.228277  <4>[  221.703699]  __arm64_sys_write+0x28/0x40
 8080 21:44:47.228655  <4>[  221.707897]  invoke_syscall+0x8c/0x120
 8081 21:44:47.229057  <4>[  221.711923]  el0_svc_common.constprop.0+0x68/0x124
 8082 21:44:47.229449  <4>[  221.716991]  do_el0_svc+0x40/0xcc
 8083 21:44:47.229748  <4>[  221.720580]  el0_svc+0x48/0xc0
 8084 21:44:47.230435  <4>[  221.723905]  el0t_64_sync_handler+0xf4/0x120
 8085 21:44:47.270857  <4>[  221.728448]  el0t_64_sync+0x18c/0x190
 8086 21:44:47.271256  <0>[  221.732385] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 8087 21:44:47.271514  <4>[  221.738754] ---[ end trace 0000000000000000 ]---
 8088 21:44:47.271705  <6>[  221.743641] note: cat[4173] exited with irqs disabled
 8089 21:44:47.272006  <6>[  221.749027] note: cat[4173] exited with preempt_count 1
 8090 21:44:47.272208  <4>[  221.756165] ------------[ cut here ]------------
 8091 21:44:47.272339  <4>[  221.761057] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8092 21:44:47.314523  <4>[  221.771010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8093 21:44:47.314825  <4>[  221.784851] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 8094 21:44:47.315057  <4>[  221.793136] Hardware name: ARM Juno development board (r0) (DT)
 8095 21:44:47.315249  <4>[  221.799328] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8096 21:44:47.315408  <4>[  221.806572] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8097 21:44:47.317484  <4>[  221.812079] lr : ct_idle_enter+0x10/0x1c
 8098 21:44:47.357476  <4>[  221.816275] sp : ffff80000c413d30
 8099 21:44:47.357789  <4>[  221.819861] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000001
 8100 21:44:47.358051  <4>[  221.827287] x26: 0000000000000000 x25: 00000033a1b24894 x24: 0000000000000000
 8101 21:44:47.358553  <4>[  221.834717] x23: ffff00080740e880 x22: 0000000000000000 x21: 0000000000000000
 8102 21:44:47.358747  <4>[  221.842142] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 8103 21:44:47.358954  <4>[  221.849567] x17: ffff8000080236c8 x16: 0000000000000071 x15: 0000000000000043
 8104 21:44:47.400853  <4>[  221.856992] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000007
 8105 21:44:47.401117  <4>[  221.864416] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 8106 21:44:47.401355  <4>[  221.871841] x8 : ffff80000c413d38 x7 : ffff0008008eb4c0 x6 : ffff8000081caf0c
 8107 21:44:47.401573  <4>[  221.879265] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a51000
 8108 21:44:47.401773  <4>[  221.886690] x2 : ffff80000c413d30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 8109 21:44:47.401965  <4>[  221.894114] Call trace:
 8110 21:44:47.404074  <4>[  221.896825]  ct_kernel_exit.constprop.0+0x118/0x170
 8111 21:44:47.444500  <4>[  221.901980]  ct_idle_enter+0x10/0x1c
 8112 21:44:47.445012  <4>[  221.905829]  cpuidle_enter_state+0x28c/0x590
 8113 21:44:47.445471  <4>[  221.910371]  cpuidle_enter+0x40/0x60
 8114 21:44:47.445896  <4>[  221.914216]  do_idle+0x258/0x310
 8115 21:44:47.446298  <4>[  221.917719]  cpu_startup_entry+0x40/0x44
 8116 21:44:47.446690  <4>[  221.921916]  secondary_start_kernel+0x138/0x15c
 8117 21:44:47.447076  <4>[  221.926725]  __secondary_switched+0xb0/0xb4
 8118 21:44:47.447452  <4>[  221.931187] irq event stamp: 318774
 8119 21:44:47.447868  <4>[  221.934941] hardirqs last  enabled at (318773): [<ffff8000081cacc8>] tick_nohz_idle_enter+0x78/0x140
 8120 21:44:47.488080  <4>[  221.944366] hardirqs last disabled at (318774): [<ffff800008126cdc>] do_idle+0xec/0x310
 8121 21:44:47.488594  <4>[  221.952655] softirqs last  enabled at (318732): [<ffff8000080bda7c>] handle_softirqs+0x4c8/0x53c
 8122 21:44:47.489079  <4>[  221.961726] softirqs last disabled at (318719): [<ffff80000801070c>] __do_softirq+0x1c/0x28
 8123 21:44:47.489508  <4>[  221.970360] ---[ end trace 0000000000000000 ]---
 8124 21:44:47.490320  # Segmentation fault
 8125 21:44:47.490690  # [  221.508158] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 8126 21:44:47.491222  # [  221.514264] lkdtm: trying to memcpy() past the end of a struct
 8127 21:44:47.491593  # [  221.520449] lkdtm: 0: 16
 8128 21:44:47.531121  # [  221.523313] lkdtm: 1: 16
 8129 21:44:47.531631  # [  221.526394] lkdtm: s: 20
 8130 21:44:47.532058  # [  221.529207] detected buffer overflow in memcpy
 8131 21:44:47.532404  # [  221.534012] ------------[ cut here ]------------
 8132 21:44:47.532721  # [  221.538899] kernel BUG at lib/string_helpers.c:1027!
 8133 21:44:47.533026  # [  221.544137] Internal error: Oops - BUG: 00000000f2000800 [#28] PREEMPT SMP
 8134 21:44:47.534482  # [  221.551291] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8135 21:44:47.574272  # [  221.565135] CPU: 2 PID: 4173 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 8136 21:44:47.574742  # [  221.573161] Hardware name: ARM Juno development board (r0) (DT)
 8137 21:44:47.575098  # [  221.579353] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8138 21:44:47.575429  # [  221.586596] pc : fortify_panic+0x24/0x28
 8139 21:44:47.575736  # [  221.590802] lr : fortify_panic+0x24/0x28
 8140 21:44:47.576095  # [  221.594999] sp : ffff80001147b9a0
 8141 21:44:47.576392  # [  221.598579] x29: ffff80001147b9a0 x28: ffff000803194f00 x27: 0000000000000000
 8142 21:44:47.617523  # [  221.606006] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff8aeef000
 8143 21:44:47.618031  # [  221.613432] x23: ffff00080d4cd000 x22: ffff80001147bbc0 x21: 0000000000000013
 8144 21:44:47.618400  # [  221.620857] x20: ffff80000b557ba0 x19: ffff800009f63768 x18: 0000000000000000
 8145 21:44:47.618729  # [  221.628282] x17: ffff800008161ac4 x16: ffff8000081610b8 x15: ffff800008160ffc
 8146 21:44:47.619044  # [  221.635706] x14: 0000000000000000 x13: 205d373032393235 x12: 2e31323220205b3e
 8147 21:44:47.619345  # [  221.643131] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815e944
 8148 21:44:47.660489  # [  221.650557] x8 : ffff80001147b678 x7 : 0000000000000000 x6 : 0000000000000001
 8149 21:44:47.661423  # [  221.657981] x5 : ffff80000b0b5000 x4 : 0000000000000001 x3 : 0000000000000000
 8150 21:44:47.661822  # [  221.665405] x2 : 0000000000000000 x1 : ffff000803194f00 x0 : 0000000000000022
 8151 21:44:47.662158  # [  221.672830] Call trace:
 8152 21:44:47.662501  # [  221.675540]  fortify_panic+0x24/0x28
 8153 21:44:47.662811  # [  221.679390]  lkdtm_FORTIFY_MEM_OBJECT+0x104/0x114
 8154 21:44:47.663111  # [  221.684370]  lkdtm_do_action+0x2c/0x50
 8155 21:44:47.663403  # [  221.688392]  direct_entry+0x164/0x180
 8156 21:44:47.663865  # [  221.692324]  full_proxy_write+0x68/0xc0
 8157 21:44:47.703738  # [  221.696435]  vfs_write+0xcc/0x2e0
 8158 21:44:47.704262  # [  221.700024]  ksys_write+0x80/0x110
 8159 21:44:47.704625  # [  221.703699]  __arm64_sys_write+0x28/0x40
 8160 21:44:47.704955  # [  221.707897]  invoke_syscall+0x8c/0x120
 8161 21:44:47.705265  # [  221.711923]  el0_svc_common.constprop.0+0x68/0x124
 8162 21:44:47.705565  # [  221.716991]  do_el0_svc+0x40/0xcc
 8163 21:44:47.705858  # [  221.720580]  el0_svc+0x48/0xc0
 8164 21:44:47.706148  # [  221.723905]  el0t_64_sync_handler+0xf4/0x120
 8165 21:44:47.706434  # [  221.728448]  el0t_64_sync+0x18c/0x190
 8166 21:44:47.706741  # [  221.732385] Code: aa1303e1 d00049a0 913ca000 97ffe24b (d4210000) 
 8167 21:44:47.707454  # [  221.738754] ---[ end trace 0000000000000000 ]---
 8168 21:44:47.747011  # [  221.743641] note: cat[4173] exited with irqs disabled
 8169 21:44:47.747491  # [  221.749027] note: cat[4173] exited with preempt_count 1
 8170 21:44:47.747891  # [  221.756165] ------------[ cut here ]------------
 8171 21:44:47.748226  # [  221.761057] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x118/0x170
 8172 21:44:47.748539  # [  221.771010] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8173 21:44:47.790075  # [  221.784851] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.107-cip28 #1
 8174 21:44:47.790558  # [  221.793136] Hardware name: ARM Juno development board (r0) (DT)
 8175 21:44:47.790921  # [  221.799328] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8176 21:44:47.791251  # [  221.806572] pc : ct_kernel_exit.constprop.0+0x118/0x170
 8177 21:44:47.791641  # [  221.812079] lr : ct_idle_enter+0x10/0x1c
 8178 21:44:47.792010  # [  221.816275] sp : ffff80000c413d30
 8179 21:44:47.792703  # [  221.819861] x29: ffff80000c413d30 x28: 0000000000000000 x27: 0000000000000001
 8180 21:44:47.833305  # [  221.827287] x26: 0000000000000000 x25: 00000033a1b24894 x24: 0000000000000000
 8181 21:44:47.833799  # [  221.834717] x23: ffff00080740e880 x22: 0000000000000000 x21: 0000000000000000
 8182 21:44:47.834261  # [  221.842142] x20: ffff00097ef4c458 x19: ffff80000a4fb458 x18: 0000000000000000
 8183 21:44:47.834681  # [  221.849567] x17: ffff8000080236c8 x16: 0000000000000071 x15: 0000000000000043
 8184 21:44:47.835085  # [  221.856992] x14: 0000000000000001 x13: 0000000000000005 x12: 0000000000000007
 8185 21:44:47.835557  # [  221.864416] x11: ffff00097efb0540 x10: 0000000000001500 x9 : ffff800009136c50
 8186 21:44:47.876472  # [  221.871841] x8 : ffff80000c413d38 x7 : ffff0008008eb4c0 x6 : ffff8000081caf0c
 8187 21:44:47.876974  # [  221.879265] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a51000
 8188 21:44:47.877431  # [  221.886690] x2 : ffff80000c413d30 x1 : ffff80000a4fb458 x0 : 4000000000000000
 8189 21:44:47.877929  # [  221.894114] Call trace:
 8190 21:44:47.878346  # [  221.896825]  ct_kernel_exit.constprop.0+0x118/0x170
 8191 21:44:47.878738  # [  221.901980]  ct_idle_enter+0x10/0x1c
 8192 21:44:47.879121  # [  221.905829]  cpuidle_enter_state+0x28c/0x590
 8193 21:44:47.879530  # [  221.910371]  cpuidle_enter+0x40/0x60
 8194 21:44:47.880340  # [  221.914216]  do_idle+0x258/0x310
 8195 21:44:47.902179  # [  221.917719]  cpu_startup_entry+0x40/0x44
 8196 21:44:47.902648  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 8197 21:44:47.903090  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 8198 21:44:47.905391  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8199 21:44:48.414547  <6>[  222.874854] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8200 21:44:48.415482  <6>[  222.880991] lkdtm: trying to memcpy() past the end of a struct member...
 8201 21:44:48.415942  <4>[  222.888076] ------------[ cut here ]------------
 8202 21:44:48.416375  <4>[  222.893026] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8203 21:44:48.418116  <4>[  222.905398] WARNING: CPU: 4 PID: 4221 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8204 21:44:48.457845  <4>[  222.915714] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8205 21:44:48.458767  <4>[  222.929598] CPU: 4 PID: 4221 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 8206 21:44:48.459184  <4>[  222.937630] Hardware name: ARM Juno development board (r0) (DT)
 8207 21:44:48.459612  <4>[  222.943827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8208 21:44:48.460064  <4>[  222.951077] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8209 21:44:48.461371  <4>[  222.956413] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8210 21:44:48.501319  <4>[  222.961747] sp : ffff80001153b8f0
 8211 21:44:48.501791  <4>[  222.965332] x29: ffff80001153b8f0 x28: ffff000807cb0040 x27: 0000000000000000
 8212 21:44:48.502607  <4>[  222.972773] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff834ef000
 8213 21:44:48.502988  <4>[  222.980211] x23: ffff000802a30000 x22: ffff80000b6db000 x21: ffff000806121d00
 8214 21:44:48.503400  <4>[  222.987650] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8215 21:44:48.504660  <4>[  222.995088] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8216 21:44:48.544682  <4>[  223.002527] x14: 7328206574697277 x13: 205d363230333938 x12: 2e32323220205b3e
 8217 21:44:48.545148  <4>[  223.009966] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944
 8218 21:44:48.545589  <4>[  223.017405] x8 : ffff80001153b5c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8219 21:44:48.546369  <4>[  223.024843] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a91000
 8220 21:44:48.546738  <4>[  223.032280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807cb0040
 8221 21:44:48.547141  <4>[  223.039719] Call trace:
 8222 21:44:48.547971  <4>[  223.042434]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8223 21:44:48.588204  <4>[  223.047423]  lkdtm_do_action+0x2c/0x50
 8224 21:44:48.588677  <4>[  223.051450]  direct_entry+0x164/0x180
 8225 21:44:48.589123  <4>[  223.055391]  full_proxy_write+0x68/0xc0
 8226 21:44:48.589927  <4>[  223.059510]  vfs_write+0xcc/0x2e0
 8227 21:44:48.590303  <4>[  223.063107]  ksys_write+0x80/0x110
 8228 21:44:48.590703  <4>[  223.066791]  __arm64_sys_write+0x28/0x40
 8229 21:44:48.591090  <4>[  223.070997]  invoke_syscall+0x8c/0x120
 8230 21:44:48.591482  <4>[  223.075031]  el0_svc_common.constprop.0+0x68/0x124
 8231 21:44:48.591898  <4>[  223.080108]  do_el0_svc+0x40/0xcc
 8232 21:44:48.592282  <4>[  223.083706]  el0_svc+0x48/0xc0
 8233 21:44:48.592750  <4>[  223.087040]  el0t_64_sync_handler+0xf4/0x120
 8234 21:44:48.631769  <4>[  223.091592]  el0t_64_sync+0x18c/0x190
 8235 21:44:48.632288  <4>[  223.095534] irq event stamp: 0
 8236 21:44:48.632740  <4>[  223.098858] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8237 21:44:48.633161  <4>[  223.105413] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8238 21:44:48.633956  <4>[  223.113886] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8239 21:44:48.634330  <4>[  223.122356] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8240 21:44:48.635128  <4>[  223.128907] ---[ end trace 0000000000000000 ]---
 8241 21:44:48.663360  <3>[  223.134049] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8242 21:44:48.666454  <3>[  223.142391] lkdtm: Unexpected! This kernel (6.1.107-cip28 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8243 21:44:48.850859  # [  222.874854] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 8244 21:44:48.851799  # [  222.880991] lkdtm: trying to memcpy() past the end of a struct member...
 8245 21:44:48.852231  # [  222.888076] ------------[ cut here ]------------
 8246 21:44:48.852668  # [  222.893026] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 8247 21:44:48.853090  # [  222.905398] WARNING: CPU: 4 PID: 4221 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8248 21:44:48.893724  # [  222.915714] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 8249 21:44:48.894415  # [  222.929598] CPU: 4 PID: 4221 Comm: cat Tainted: G    B D W   E      6.1.107-cip28 #1
 8250 21:44:48.894836  # [  222.937630] Hardware name: ARM Juno development board (r0) (DT)
 8251 21:44:48.895269  # [  222.943827] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 8252 21:44:48.895678  # [  222.951077] pc : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8253 21:44:48.897131  # [  222.956413] lr : lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8254 21:44:48.937201  # [  222.961747] sp : ffff80001153b8f0
 8255 21:44:48.937705  # [  222.965332] x29: ffff80001153b8f0 x28: ffff000807cb0040 x27: 0000000000000000
 8256 21:44:48.938167  # [  222.972773] x26: 0000000000000000 x25: 0000000000000000 x24: 0000ffff834ef000
 8257 21:44:48.938955  # [  222.980211] x23: ffff000802a30000 x22: ffff80000b6db000 x21: ffff000806121d00
 8258 21:44:48.939328  # [  222.987650] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 8259 21:44:48.939727  # [  222.995088] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 8260 21:44:48.980333  # [  223.002527] x14: 7328206574697277 x13: 205d363230333938 x12: 2e32323220205b3e
 8261 21:44:48.980817  # [  223.009966] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815e944
 8262 21:44:48.981668  # [  223.017405] x8 : ffff80001153b5c8 x7 : 0000000000000000 x6 : 0000000000001ffe
 8263 21:44:48.982061  # [  223.024843] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974a91000
 8264 21:44:48.982474  # [  223.032280] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807cb0040
 8265 21:44:48.982873  # [  223.039719] Call trace:
 8266 21:44:48.983261  # [  223.042434]  lkdtm_FORTIFY_MEM_MEMBER+0x120/0x1bc
 8267 21:44:48.983755  # [  223.047423]  lkdtm_do_action+0x2c/0x50
 8268 21:44:49.023555  # [  223.051450]  direct_entry+0x164/0x180
 8269 21:44:49.024074  # [  223.055391]  full_proxy_write+0x68/0xc0
 8270 21:44:49.024530  # [  223.059510]  vfs_write+0xcc/0x2e0
 8271 21:44:49.024951  # [  223.063107]  ksys_write+0x80/0x110
 8272 21:44:49.025358  # [  223.066791]  __arm64_sys_write+0x28/0x40
 8273 21:44:49.025749  # [  223.070997]  invoke_syscall+0x8c/0x120
 8274 21:44:49.026136  # [  223.075031]  el0_svc_common.constprop.0+0x68/0x124
 8275 21:44:49.026520  # [  223.080108]  do_el0_svc+0x40/0xcc
 8276 21:44:49.027270  # [  223.083706]  el0_svc+0x48/0xc0
 8277 21:44:49.027620  # [  223.087040]  el0t_64_sync_handler+0xf4/0x120
 8278 21:44:49.028041  # [  223.091592]  el0t_64_sync+0x18c/0x190
 8279 21:44:49.066750  # [  223.095534] irq event stamp: 0
 8280 21:44:49.067258  # [  223.098858] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 8281 21:44:49.067707  # [  223.105413] hardirqs last disabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8282 21:44:49.068163  # [  223.113886] softirqs last  enabled at (0): [<ffff8000080afa50>] copy_process+0x5fc/0x1b9c
 8283 21:44:49.068572  # [  223.122356] softirqs last disabled at (0): [<0000000000000000>] 0x0
 8284 21:44:49.069328  # [  223.128907] ---[ end trace 0000000000000000 ]---
 8285 21:44:49.103514  # [  223.134049] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 8286 21:44:49.104158  # [  223.142391] lkdtm: Unexpected! This kernel (6.1.107-cip28 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 8287 21:44:49.104532  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 8288 21:44:49.104867  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 8289 21:44:49.106711  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 8290 21:44:49.244636  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 8291 21:44:49.276538  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 8292 21:44:49.388441  # selftests: lkdtm: stack-entropy.sh
 8293 21:44:49.600409  <6>[  224.059379] lkdtm: Performing direct entry REPORT_STACK
 8294 21:44:49.601071  <6>[  224.065011] lkdtm: Starting stack offset tracking for pid 4266
 8295 21:44:49.601670  <6>[  224.071206] lkdtm: Stack offset: 0
 8296 21:44:49.602732  <6>[  224.075473] lkdtm: Performing direct entry REPORT_STACK
 8297 21:44:49.603285  <6>[  224.081039] lkdtm: Stack offset: 192
 8298 21:44:49.603807  <6>[  224.085375] lkdtm: Performing direct entry REPORT_STACK
 8299 21:44:49.604288  <6>[  224.090936] lkdtm: Stack offset: 336
 8300 21:44:49.604839  <6>[  224.095256] lkdtm: Performing direct entry REPORT_STACK
 8301 21:44:49.605310  <6>[  224.100818] lkdtm: Stack offset: 144
 8302 21:44:49.646084  <6>[  224.105173] lkdtm: Performing direct entry REPORT_STACK
 8303 21:44:49.646581  <6>[  224.110817] lkdtm: Stack offset: 208
 8304 21:44:49.646936  <6>[  224.115159] lkdtm: Performing direct entry REPORT_STACK
 8305 21:44:49.647264  <6>[  224.120706] lkdtm: Stack offset: -128
 8306 21:44:49.647571  <6>[  224.124928] lkdtm: Performing direct entry REPORT_STACK
 8307 21:44:49.647947  <6>[  224.130469] lkdtm: Stack offset: 560
 8308 21:44:49.648255  <6>[  224.134581] lkdtm: Performing direct entry REPORT_STACK
 8309 21:44:49.648543  <6>[  224.140112] lkdtm: Stack offset: 432
 8310 21:44:49.649293  <6>[  224.144225] lkdtm: Performing direct entry REPORT_STACK
 8311 21:44:49.690841  <6>[  224.149762] lkdtm: Stack offset: 128
 8312 21:44:49.691294  <6>[  224.153869] lkdtm: Performing direct entry REPORT_STACK
 8313 21:44:49.691638  <6>[  224.159403] lkdtm: Stack offset: 32
 8314 21:44:49.692008  <6>[  224.163420] lkdtm: Performing direct entry REPORT_STACK
 8315 21:44:49.692312  <6>[  224.168970] lkdtm: Stack offset: 512
 8316 21:44:49.692602  <6>[  224.173077] lkdtm: Performing direct entry REPORT_STACK
 8317 21:44:49.692892  <6>[  224.178610] lkdtm: Stack offset: -32
 8318 21:44:49.693172  <6>[  224.182725] lkdtm: Performing direct entry REPORT_STACK
 8319 21:44:49.694130  <6>[  224.188256] lkdtm: Stack offset: -288
 8320 21:44:49.735557  <6>[  224.192454] lkdtm: Performing direct entry REPORT_STACK
 8321 21:44:49.736060  <6>[  224.198003] lkdtm: Stack offset: -384
 8322 21:44:49.736415  <6>[  224.202207] lkdtm: Performing direct entry REPORT_STACK
 8323 21:44:49.736735  <6>[  224.207748] lkdtm: Stack offset: 416
 8324 21:44:49.737036  <6>[  224.211867] lkdtm: Performing direct entry REPORT_STACK
 8325 21:44:49.737326  <6>[  224.217406] lkdtm: Stack offset: 384
 8326 21:44:49.737609  <6>[  224.221515] lkdtm: Performing direct entry REPORT_STACK
 8327 21:44:49.737889  <6>[  224.227077] lkdtm: Stack offset: -80
 8328 21:44:49.738844  <6>[  224.231301] lkdtm: Performing direct entry REPORT_STACK
 8329 21:44:49.780344  <6>[  224.236839] lkdtm: Stack offset: 416
 8330 21:44:49.780795  <6>[  224.240948] lkdtm: Performing direct entry REPORT_STACK
 8331 21:44:49.781137  <6>[  224.246487] lkdtm: Stack offset: 304
 8332 21:44:49.781451  <6>[  224.250594] lkdtm: Performing direct entry REPORT_STACK
 8333 21:44:49.781749  <6>[  224.256131] lkdtm: Stack offset: -352
 8334 21:44:49.782036  <6>[  224.260323] lkdtm: Performing direct entry REPORT_STACK
 8335 21:44:49.782319  <6>[  224.265860] lkdtm: Stack offset: -304
 8336 21:44:49.782599  <6>[  224.270069] lkdtm: Performing direct entry REPORT_STACK
 8337 21:44:49.782875  <6>[  224.275607] lkdtm: Stack offset: 576
 8338 21:44:49.825100  <6>[  224.279712] lkdtm: Performing direct entry REPORT_STACK
 8339 21:44:49.825659  <6>[  224.285250] lkdtm: Stack offset: -304
 8340 21:44:49.826227  <6>[  224.289452] lkdtm: Performing direct entry REPORT_STACK
 8341 21:44:49.826672  <6>[  224.294986] lkdtm: Stack offset: -368
 8342 21:44:49.827435  <6>[  224.299180] lkdtm: Performing direct entry REPORT_STACK
 8343 21:44:49.827799  <6>[  224.304714] lkdtm: Stack offset: 96
 8344 21:44:49.828274  <6>[  224.308732] lkdtm: Performing direct entry REPORT_STACK
 8345 21:44:49.828643  <6>[  224.314282] lkdtm: Stack offset: 112
 8346 21:44:49.828926  <6>[  224.318386] lkdtm: Performing direct entry REPORT_STACK
 8347 21:44:49.829288  <6>[  224.323925] lkdtm: Stack offset: -304
 8348 21:44:49.869591  <6>[  224.328141] lkdtm: Performing direct entry REPORT_STACK
 8349 21:44:49.869888  <6>[  224.333690] lkdtm: Stack offset: 224
 8350 21:44:49.870121  <6>[  224.337846] lkdtm: Performing direct entry REPORT_STACK
 8351 21:44:49.870604  <6>[  224.343529] lkdtm: Stack offset: 160
 8352 21:44:49.870816  <6>[  224.347651] lkdtm: Performing direct entry REPORT_STACK
 8353 21:44:49.870986  <6>[  224.353185] lkdtm: Stack offset: 416
 8354 21:44:49.871137  <6>[  224.357290] lkdtm: Performing direct entry REPORT_STACK
 8355 21:44:49.871280  <6>[  224.362833] lkdtm: Stack offset: 192
 8356 21:44:49.872732  <6>[  224.366933] lkdtm: Performing direct entry REPORT_STACK
 8357 21:44:49.914704  <6>[  224.372469] lkdtm: Stack offset: 192
 8358 21:44:49.914995  <6>[  224.376576] lkdtm: Performing direct entry REPORT_STACK
 8359 21:44:49.915199  <6>[  224.382118] lkdtm: Stack offset: -368
 8360 21:44:49.915375  <6>[  224.386368] lkdtm: Performing direct entry REPORT_STACK
 8361 21:44:49.915541  <6>[  224.391905] lkdtm: Stack offset: 176
 8362 21:44:49.915709  <6>[  224.396031] lkdtm: Performing direct entry REPORT_STACK
 8363 21:44:49.915850  <6>[  224.401586] lkdtm: Stack offset: 448
 8364 21:44:49.915975  <6>[  224.405745] lkdtm: Performing direct entry REPORT_STACK
 8365 21:44:49.917884  <6>[  224.411399] lkdtm: Stack offset: 528
 8366 21:44:49.959386  <6>[  224.415505] lkdtm: Performing direct entry REPORT_STACK
 8367 21:44:49.959631  <6>[  224.421057] lkdtm: Stack offset: 544
 8368 21:44:49.959897  <6>[  224.425166] lkdtm: Performing direct entry REPORT_STACK
 8369 21:44:49.960242  <6>[  224.430704] lkdtm: Stack offset: 480
 8370 21:44:49.960558  <6>[  224.434808] lkdtm: Performing direct entry REPORT_STACK
 8371 21:44:49.960858  <6>[  224.440345] lkdtm: Stack offset: -352
 8372 21:44:49.961151  <6>[  224.444543] lkdtm: Performing direct entry REPORT_STACK
 8373 21:44:49.961442  <6>[  224.450159] lkdtm: Stack offset: -160
 8374 21:44:49.962706  <6>[  224.454359] lkdtm: Performing direct entry REPORT_STACK
 8375 21:44:49.963150  <6>[  224.459898] lkdtm: Stack offset: 128
 8376 21:44:50.004615  <6>[  224.464003] lkdtm: Performing direct entry REPORT_STACK
 8377 21:44:50.005088  <6>[  224.469551] lkdtm: Stack offset: 240
 8378 21:44:50.005443  <6>[  224.473713] lkdtm: Performing direct entry REPORT_STACK
 8379 21:44:50.005770  <6>[  224.479325] lkdtm: Stack offset: -320
 8380 21:44:50.006082  <6>[  224.483517] lkdtm: Performing direct entry REPORT_STACK
 8381 21:44:50.006384  <6>[  224.489055] lkdtm: Stack offset: -64
 8382 21:44:50.006675  <6>[  224.493159] lkdtm: Performing direct entry REPORT_STACK
 8383 21:44:50.006966  <6>[  224.498695] lkdtm: Stack offset: 144
 8384 21:44:50.007762  <6>[  224.502797] lkdtm: Performing direct entry REPORT_STACK
 8385 21:44:50.049464  <6>[  224.508334] lkdtm: Stack offset: 624
 8386 21:44:50.049941  <6>[  224.512439] lkdtm: Performing direct entry REPORT_STACK
 8387 21:44:50.050298  <6>[  224.517976] lkdtm: Stack offset: 512
 8388 21:44:50.050623  <6>[  224.522098] lkdtm: Performing direct entry REPORT_STACK
 8389 21:44:50.050934  <6>[  224.527648] lkdtm: Stack offset: 176
 8390 21:44:50.051236  <6>[  224.531751] lkdtm: Performing direct entry REPORT_STACK
 8391 21:44:50.051533  <6>[  224.537289] lkdtm: Stack offset: -304
 8392 21:44:50.051869  <6>[  224.541480] lkdtm: Performing direct entry REPORT_STACK
 8393 21:44:50.052607  <6>[  224.547018] lkdtm: Stack offset: -288
 8394 21:44:50.093979  <6>[  224.551209] lkdtm: Performing direct entry REPORT_STACK
 8395 21:44:50.094436  <6>[  224.556746] lkdtm: Stack offset: -64
 8396 21:44:50.094792  <6>[  224.560853] lkdtm: Performing direct entry REPORT_STACK
 8397 21:44:50.095118  <6>[  224.566391] lkdtm: Stack offset: 256
 8398 21:44:50.095422  <6>[  224.570495] lkdtm: Performing direct entry REPORT_STACK
 8399 21:44:50.095721  <6>[  224.576043] lkdtm: Stack offset: 320
 8400 21:44:50.096064  <6>[  224.580149] lkdtm: Performing direct entry REPORT_STACK
 8401 21:44:50.096355  <6>[  224.585697] lkdtm: Stack offset: -80
 8402 21:44:50.097326  <6>[  224.589820] lkdtm: Performing direct entry REPORT_STACK
 8403 21:44:50.138856  <6>[  224.595362] lkdtm: Stack offset: 80
 8404 21:44:50.139315  <6>[  224.599456] lkdtm: Performing direct entry REPORT_STACK
 8405 21:44:50.139669  <6>[  224.604997] lkdtm: Stack offset: -368
 8406 21:44:50.140057  <6>[  224.609193] lkdtm: Performing direct entry REPORT_STACK
 8407 21:44:50.140376  <6>[  224.614733] lkdtm: Stack offset: 528
 8408 21:44:50.140677  <6>[  224.618840] lkdtm: Performing direct entry REPORT_STACK
 8409 21:44:50.140971  <6>[  224.624378] lkdtm: Stack offset: 224
 8410 21:44:50.141258  <6>[  224.628494] lkdtm: Performing direct entry REPORT_STACK
 8411 21:44:50.141545  <6>[  224.634033] lkdtm: Stack offset: -80
 8412 21:44:50.183327  <6>[  224.638137] lkdtm: Performing direct entry REPORT_STACK
 8413 21:44:50.183621  <6>[  224.643675] lkdtm: Stack offset: -352
 8414 21:44:50.183863  <6>[  224.647877] lkdtm: Performing direct entry REPORT_STACK
 8415 21:44:50.184051  <6>[  224.653414] lkdtm: Stack offset: 96
 8416 21:44:50.184487  <6>[  224.657443] lkdtm: Performing direct entry REPORT_STACK
 8417 21:44:50.184728  <6>[  224.662980] lkdtm: Stack offset: -48
 8418 21:44:50.184931  <6>[  224.667086] lkdtm: Performing direct entry REPORT_STACK
 8419 21:44:50.185088  <6>[  224.672620] lkdtm: Stack offset: -352
 8420 21:44:50.185237  <6>[  224.676815] lkdtm: Performing direct entry REPORT_STACK
 8421 21:44:50.186471  <6>[  224.682355] lkdtm: Stack offset: -272
 8422 21:44:50.228117  <6>[  224.686542] lkdtm: Performing direct entry REPORT_STACK
 8423 21:44:50.228410  <6>[  224.692078] lkdtm: Stack offset: 352
 8424 21:44:50.228626  <6>[  224.696181] lkdtm: Performing direct entry REPORT_STACK
 8425 21:44:50.228877  <6>[  224.701717] lkdtm: Stack offset: -208
 8426 21:44:50.229052  <6>[  224.705929] lkdtm: Performing direct entry REPORT_STACK
 8427 21:44:50.229215  <6>[  224.711477] lkdtm: Stack offset: 224
 8428 21:44:50.229371  <6>[  224.715706] lkdtm: Performing direct entry REPORT_STACK
 8429 21:44:50.229524  <6>[  224.721240] lkdtm: Stack offset: 480
 8430 21:44:50.231257  <6>[  224.725340] lkdtm: Performing direct entry REPORT_STACK
 8431 21:44:50.272985  <6>[  224.730888] lkdtm: Stack offset: 160
 8432 21:44:50.273263  <6>[  224.735014] lkdtm: Performing direct entry REPORT_STACK
 8433 21:44:50.273458  <6>[  224.740558] lkdtm: Stack offset: 0
 8434 21:44:50.273633  <6>[  224.744502] lkdtm: Performing direct entry REPORT_STACK
 8435 21:44:50.273797  <6>[  224.750045] lkdtm: Stack offset: 288
 8436 21:44:50.273954  <6>[  224.754167] lkdtm: Performing direct entry REPORT_STACK
 8437 21:44:50.274107  <6>[  224.759704] lkdtm: Stack offset: -176
 8438 21:44:50.274518  <6>[  224.763905] lkdtm: Performing direct entry REPORT_STACK
 8439 21:44:50.276153  <6>[  224.769455] lkdtm: Stack offset: 16
 8440 21:44:50.317923  <6>[  224.773482] lkdtm: Performing direct entry REPORT_STACK
 8441 21:44:50.318164  <6>[  224.779020] lkdtm: Stack offset: 0
 8442 21:44:50.318347  <6>[  224.782950] lkdtm: Performing direct entry REPORT_STACK
 8443 21:44:50.318514  <6>[  224.788487] lkdtm: Stack offset: -224
 8444 21:44:50.318669  <6>[  224.792681] lkdtm: Performing direct entry REPORT_STACK
 8445 21:44:50.318804  <6>[  224.798295] lkdtm: Stack offset: 496
 8446 21:44:50.318936  <6>[  224.802405] lkdtm: Performing direct entry REPORT_STACK
 8447 21:44:50.319066  <6>[  224.807942] lkdtm: Stack offset: 144
 8448 21:44:50.319197  <6>[  224.812047] lkdtm: Performing direct entry REPORT_STACK
 8449 21:44:50.321102  <6>[  224.817594] lkdtm: Stack offset: 432
 8450 21:44:50.362642  <6>[  224.821717] lkdtm: Performing direct entry REPORT_STACK
 8451 21:44:50.362906  <6>[  224.827268] lkdtm: Stack offset: 48
 8452 21:44:50.363096  <6>[  224.831417] lkdtm: Performing direct entry REPORT_STACK
 8453 21:44:50.363333  <6>[  224.836968] lkdtm: Stack offset: 432
 8454 21:44:50.363645  <6>[  224.841079] lkdtm: Performing direct entry REPORT_STACK
 8455 21:44:50.364097  <6>[  224.846616] lkdtm: Stack offset: -48
 8456 21:44:50.364413  <6>[  224.850722] lkdtm: Performing direct entry REPORT_STACK
 8457 21:44:50.364709  <6>[  224.856258] lkdtm: Stack offset: -224
 8458 21:44:50.365953  <6>[  224.860452] lkdtm: Performing direct entry REPORT_STACK
 8459 21:44:50.407872  <6>[  224.865990] lkdtm: Stack offset: -240
 8460 21:44:50.408334  <6>[  224.870191] lkdtm: Performing direct entry REPORT_STACK
 8461 21:44:50.408688  <6>[  224.875728] lkdtm: Stack offset: -32
 8462 21:44:50.409019  <6>[  224.879833] lkdtm: Performing direct entry REPORT_STACK
 8463 21:44:50.409327  <6>[  224.885369] lkdtm: Stack offset: -160
 8464 21:44:50.409628  <6>[  224.889631] lkdtm: Performing direct entry REPORT_STACK
 8465 21:44:50.409925  <6>[  224.895285] lkdtm: Stack offset: 368
 8466 21:44:50.410212  <6>[  224.899394] lkdtm: Performing direct entry REPORT_STACK
 8467 21:44:50.410989  <6>[  224.904932] lkdtm: Stack offset: 512
 8468 21:44:50.452478  <6>[  224.909038] lkdtm: Performing direct entry REPORT_STACK
 8469 21:44:50.452948  <6>[  224.914574] lkdtm: Stack offset: 144
 8470 21:44:50.453300  <6>[  224.918683] lkdtm: Performing direct entry REPORT_STACK
 8471 21:44:50.453624  <6>[  224.924217] lkdtm: Stack offset: -272
 8472 21:44:50.453929  <6>[  224.928410] lkdtm: Performing direct entry REPORT_STACK
 8473 21:44:50.454224  <6>[  224.933949] lkdtm: Stack offset: -224
 8474 21:44:50.454519  <6>[  224.938158] lkdtm: Performing direct entry REPORT_STACK
 8475 21:44:50.454808  <6>[  224.943696] lkdtm: Stack offset: 480
 8476 21:44:50.455681  <6>[  224.947809] lkdtm: Performing direct entry REPORT_STACK
 8477 21:44:50.497391  <6>[  224.953355] lkdtm: Stack offset: 64
 8478 21:44:50.497863  <6>[  224.957374] lkdtm: Performing direct entry REPORT_STACK
 8479 21:44:50.498218  <6>[  224.962912] lkdtm: Stack offset: -288
 8480 21:44:50.498542  <6>[  224.967169] lkdtm: Performing direct entry REPORT_STACK
 8481 21:44:50.498853  <6>[  224.972725] lkdtm: Stack offset: -368
 8482 21:44:50.499151  <6>[  224.977001] lkdtm: Performing direct entry REPORT_STACK
 8483 21:44:50.499449  <6>[  224.982540] lkdtm: Stack offset: -368
 8484 21:44:50.499740  <6>[  224.986733] lkdtm: Performing direct entry REPORT_STACK
 8485 21:44:50.500086  <6>[  224.992271] lkdtm: Stack offset: 16
 8486 21:44:50.542025  <6>[  224.996288] lkdtm: Performing direct entry REPORT_STACK
 8487 21:44:50.542397  <6>[  225.001825] lkdtm: Stack offset: -352
 8488 21:44:50.542664  <6>[  225.006036] lkdtm: Performing direct entry REPORT_STACK
 8489 21:44:50.542895  <6>[  225.011574] lkdtm: Stack offset: 464
 8490 21:44:50.543111  <6>[  225.015704] lkdtm: Performing direct entry REPORT_STACK
 8491 21:44:50.543317  <6>[  225.021243] lkdtm: Stack offset: 96
 8492 21:44:50.543526  <6>[  225.025276] lkdtm: Performing direct entry REPORT_STACK
 8493 21:44:50.543657  <6>[  225.030813] lkdtm: Stack offset: 128
 8494 21:44:50.543795  <6>[  225.034939] lkdtm: Performing direct entry REPORT_STACK
 8495 21:44:50.545229  <6>[  225.040477] lkdtm: Stack offset: 304
 8496 21:44:50.586764  <6>[  225.044600] lkdtm: Performing direct entry REPORT_STACK
 8497 21:44:50.587053  <6>[  225.050136] lkdtm: Stack offset: 224
 8498 21:44:50.587253  <6>[  225.054247] lkdtm: Performing direct entry REPORT_STACK
 8499 21:44:50.587700  <6>[  225.059792] lkdtm: Stack offset: -128
 8500 21:44:50.587916  <6>[  225.063992] lkdtm: Performing direct entry REPORT_STACK
 8501 21:44:50.588083  <6>[  225.069542] lkdtm: Stack offset: 448
 8502 21:44:50.588239  <6>[  225.073721] lkdtm: Performing direct entry REPORT_STACK
 8503 21:44:50.588390  <6>[  225.079260] lkdtm: Stack offset: -96
 8504 21:44:50.589968  <6>[  225.083403] lkdtm: Performing direct entry REPORT_STACK
 8505 21:44:50.631652  <6>[  225.089024] lkdtm: Stack offset: 208
 8506 21:44:50.631971  <6>[  225.093134] lkdtm: Performing direct entry REPORT_STACK
 8507 21:44:50.632256  <6>[  225.098672] lkdtm: Stack offset: 592
 8508 21:44:50.632732  <6>[  225.102777] lkdtm: Performing direct entry REPORT_STACK
 8509 21:44:50.632907  <6>[  225.108313] lkdtm: Stack offset: 496
 8510 21:44:50.633063  <6>[  225.112421] lkdtm: Performing direct entry REPORT_STACK
 8511 21:44:50.633215  <6>[  225.117958] lkdtm: Stack offset: -128
 8512 21:44:50.633360  <6>[  225.122161] lkdtm: Performing direct entry REPORT_STACK
 8513 21:44:50.634815  <6>[  225.127757] lkdtm: Stack offset: 336
 8514 21:44:50.677664  <6>[  225.131962] lkdtm: Performing direct entry REPORT_STACK
 8515 21:44:50.677939  <6>[  225.137698] lkdtm: Stack offset: -240
 8516 21:44:50.678135  <6>[  225.141915] lkdtm: Performing direct entry REPORT_STACK
 8517 21:44:50.678313  <6>[  225.148219] lkdtm: Stack offset: 256
 8518 21:44:50.678479  <6>[  225.152376] lkdtm: Performing direct entry REPORT_STACK
 8519 21:44:50.678638  <6>[  225.157942] lkdtm: Stack offset: 128
 8520 21:44:50.678791  <6>[  225.162057] lkdtm: Performing direct entry REPORT_STACK
 8521 21:44:50.678922  <6>[  225.167595] lkdtm: Stack offset: -16
 8522 21:44:50.679019  <6>[  225.171712] lkdtm: Performing direct entry REPORT_STACK
 8523 21:44:50.680829  <6>[  225.177249] lkdtm: Stack offset: -384
 8524 21:44:50.722203  <6>[  225.181444] lkdtm: Performing direct entry REPORT_STACK
 8525 21:44:50.722443  <6>[  225.186994] lkdtm: Stack offset: 32
 8526 21:44:50.722625  <6>[  225.191016] lkdtm: Performing direct entry REPORT_STACK
 8527 21:44:50.722792  <6>[  225.196552] lkdtm: Stack offset: 304
 8528 21:44:50.722947  <6>[  225.200657] lkdtm: Performing direct entry REPORT_STACK
 8529 21:44:50.723098  <6>[  225.206193] lkdtm: Stack offset: 112
 8530 21:44:50.723503  <6>[  225.210302] lkdtm: Performing direct entry REPORT_STACK
 8531 21:44:50.723668  <6>[  225.215839] lkdtm: Stack offset: -368
 8532 21:44:50.725581  <6>[  225.220032] lkdtm: Performing direct entry REPORT_STACK
 8533 21:44:50.767360  <6>[  225.225569] lkdtm: Stack offset: 352
 8534 21:44:50.767857  <6>[  225.229747] lkdtm: Performing direct entry REPORT_STACK
 8535 21:44:50.768220  <6>[  225.235273] lkdtm: Stack offset: 112
 8536 21:44:50.768549  <6>[  225.239383] lkdtm: Performing direct entry REPORT_STACK
 8537 21:44:50.768858  <6>[  225.244922] lkdtm: Stack offset: 304
 8538 21:44:50.769158  <6>[  225.249042] lkdtm: Performing direct entry REPORT_STACK
 8539 21:44:50.769452  <6>[  225.254592] lkdtm: Stack offset: 592
 8540 21:44:50.769741  <6>[  225.258703] lkdtm: Performing direct entry REPORT_STACK
 8541 21:44:50.770559  <6>[  225.264243] lkdtm: Stack offset: 64
 8542 21:44:50.811879  <6>[  225.268263] lkdtm: Performing direct entry REPORT_STACK
 8543 21:44:50.812332  <6>[  225.273798] lkdtm: Stack offset: 256
 8544 21:44:50.812684  <6>[  225.277905] lkdtm: Performing direct entry REPORT_STACK
 8545 21:44:50.813011  <6>[  225.283440] lkdtm: Stack offset: -112
 8546 21:44:50.813320  <6>[  225.287632] lkdtm: Performing direct entry REPORT_STACK
 8547 21:44:50.813619  <6>[  225.293165] lkdtm: Stack offset: -112
 8548 21:44:50.813915  <6>[  225.297361] lkdtm: Performing direct entry REPORT_STACK
 8549 21:44:50.814205  <6>[  225.302898] lkdtm: Stack offset: 624
 8550 21:44:50.815128  <6>[  225.307020] lkdtm: Performing direct entry REPORT_STACK
 8551 21:44:50.856507  <6>[  225.312559] lkdtm: Stack offset: 608
 8552 21:44:50.856832  <6>[  225.316660] lkdtm: Performing direct entry REPORT_STACK
 8553 21:44:50.857036  <6>[  225.322193] lkdtm: Stack offset: 208
 8554 21:44:50.857217  <6>[  225.326310] lkdtm: Performing direct entry REPORT_STACK
 8555 21:44:50.857675  <6>[  225.331848] lkdtm: Stack offset: 192
 8556 21:44:50.857850  <6>[  225.335971] lkdtm: Performing direct entry REPORT_STACK
 8557 21:44:50.858019  <6>[  225.341603] lkdtm: Stack offset: 144
 8558 21:44:50.858167  <6>[  225.345729] lkdtm: Performing direct entry REPORT_STACK
 8559 21:44:50.858306  <6>[  225.351253] lkdtm: Stack offset: -320
 8560 21:44:50.901325  <6>[  225.355447] lkdtm: Performing direct entry REPORT_STACK
 8561 21:44:50.901639  <6>[  225.360994] lkdtm: Stack offset: 304
 8562 21:44:50.902117  <6>[  225.365122] lkdtm: Performing direct entry REPORT_STACK
 8563 21:44:50.902312  <6>[  225.370668] lkdtm: Stack offset: -48
 8564 21:44:50.902484  <6>[  225.374772] lkdtm: Performing direct entry REPORT_STACK
 8565 21:44:50.902648  <6>[  225.380308] lkdtm: Stack offset: -80
 8566 21:44:50.902808  <6>[  225.384418] lkdtm: Performing direct entry REPORT_STACK
 8567 21:44:50.902967  <6>[  225.389948] lkdtm: Stack offset: 160
 8568 21:44:50.903111  <6>[  225.394046] lkdtm: Performing direct entry REPORT_STACK
 8569 21:44:50.904498  <6>[  225.399584] lkdtm: Stack offset: 16
 8570 21:44:50.945963  <6>[  225.403595] lkdtm: Performing direct entry REPORT_STACK
 8571 21:44:50.946240  <6>[  225.409126] lkdtm: Stack offset: 320
 8572 21:44:50.946433  <6>[  225.413221] lkdtm: Performing direct entry REPORT_STACK
 8573 21:44:50.946607  <6>[  225.418753] lkdtm: Stack offset: -240
 8574 21:44:50.947034  <6>[  225.422946] lkdtm: Performing direct entry REPORT_STACK
 8575 21:44:50.947209  <6>[  225.428483] lkdtm: Stack offset: 480
 8576 21:44:50.947369  <6>[  225.432600] lkdtm: Performing direct entry REPORT_STACK
 8577 21:44:50.947521  <6>[  225.438137] lkdtm: Stack offset: 368
 8578 21:44:50.949164  <6>[  225.442257] lkdtm: Performing direct entry REPORT_STACK
 8579 21:44:50.991172  <6>[  225.447809] lkdtm: Stack offset: 608
 8580 21:44:50.991414  <6>[  225.452038] lkdtm: Performing direct entry REPORT_STACK
 8581 21:44:50.991599  <6>[  225.457695] lkdtm: Stack offset: -80
 8582 21:44:50.991766  <6>[  225.461843] lkdtm: Performing direct entry REPORT_STACK
 8583 21:44:50.991946  <6>[  225.467497] lkdtm: Stack offset: -80
 8584 21:44:50.992100  <6>[  225.471609] lkdtm: Performing direct entry REPORT_STACK
 8585 21:44:50.992248  <6>[  225.477147] lkdtm: Stack offset: 416
 8586 21:44:50.992397  <6>[  225.481259] lkdtm: Performing direct entry REPORT_STACK
 8587 21:44:50.992541  <6>[  225.486795] lkdtm: Stack offset: 64
 8588 21:44:51.036237  <6>[  225.490829] lkdtm: Performing direct entry REPORT_STACK
 8589 21:44:51.036697  <6>[  225.496363] lkdtm: Stack offset: 256
 8590 21:44:51.037050  <6>[  225.500471] lkdtm: Performing direct entry REPORT_STACK
 8591 21:44:51.037743  <6>[  225.506009] lkdtm: Stack offset: 128
 8592 21:44:51.038087  <6>[  225.510110] lkdtm: Performing direct entry REPORT_STACK
 8593 21:44:51.038396  <6>[  225.515661] lkdtm: Stack offset: -320
 8594 21:44:51.038696  <6>[  225.519850] lkdtm: Performing direct entry REPORT_STACK
 8595 21:44:51.038985  <6>[  225.525387] lkdtm: Stack offset: 160
 8596 21:44:51.039287  <6>[  225.529489] lkdtm: Performing direct entry REPORT_STACK
 8597 21:44:51.039813  <6>[  225.535023] lkdtm: Stack offset: 224
 8598 21:44:51.080846  <6>[  225.539137] lkdtm: Performing direct entry REPORT_STACK
 8599 21:44:51.081329  <6>[  225.544671] lkdtm: Stack offset: 560
 8600 21:44:51.081786  <6>[  225.548776] lkdtm: Performing direct entry REPORT_STACK
 8601 21:44:51.082209  <6>[  225.554324] lkdtm: Stack offset: -32
 8602 21:44:51.082618  <6>[  225.558428] lkdtm: Performing direct entry REPORT_STACK
 8603 21:44:51.083013  <6>[  225.563967] lkdtm: Stack offset: 464
 8604 21:44:51.083400  <6>[  225.568086] lkdtm: Performing direct entry REPORT_STACK
 8605 21:44:51.083824  <6>[  225.573639] lkdtm: Stack offset: 224
 8606 21:44:51.084587  <6>[  225.577759] lkdtm: Performing direct entry REPORT_STACK
 8607 21:44:51.125617  <6>[  225.583306] lkdtm: Stack offset: 0
 8608 21:44:51.126092  <6>[  225.587245] lkdtm: Performing direct entry REPORT_STACK
 8609 21:44:51.126916  <6>[  225.592784] lkdtm: Stack offset: 368
 8610 21:44:51.127297  <6>[  225.596893] lkdtm: Performing direct entry REPORT_STACK
 8611 21:44:51.127711  <6>[  225.602433] lkdtm: Stack offset: 16
 8612 21:44:51.128142  <6>[  225.606450] lkdtm: Performing direct entry REPORT_STACK
 8613 21:44:51.128530  <6>[  225.611983] lkdtm: Stack offset: -368
 8614 21:44:51.128922  <6>[  225.616191] lkdtm: Performing direct entry REPORT_STACK
 8615 21:44:51.129392  <6>[  225.621726] lkdtm: Stack offset: 560
 8616 21:44:51.170522  <6>[  225.625833] lkdtm: Performing direct entry REPORT_STACK
 8617 21:44:51.171068  <6>[  225.631366] lkdtm: Stack offset: -272
 8618 21:44:51.171734  <6>[  225.635562] lkdtm: Performing direct entry REPORT_STACK
 8619 21:44:51.172446  <6>[  225.641096] lkdtm: Stack offset: 128
 8620 21:44:51.172975  <6>[  225.645202] lkdtm: Performing direct entry REPORT_STACK
 8621 21:44:51.173355  <6>[  225.650739] lkdtm: Stack offset: 480
 8622 21:44:51.173865  <6>[  225.654839] lkdtm: Performing direct entry REPORT_STACK
 8623 21:44:51.174219  <6>[  225.660377] lkdtm: Stack offset: 112
 8624 21:44:51.174543  <6>[  225.664476] lkdtm: Performing direct entry REPORT_STACK
 8625 21:44:51.175122  <6>[  225.670021] lkdtm: Stack offset: -128
 8626 21:44:51.214929  <6>[  225.674237] lkdtm: Performing direct entry REPORT_STACK
 8627 21:44:51.215236  <6>[  225.679771] lkdtm: Stack offset: 544
 8628 21:44:51.215900  <6>[  225.683885] lkdtm: Performing direct entry REPORT_STACK
 8629 21:44:51.216132  <6>[  225.689441] lkdtm: Stack offset: 400
 8630 21:44:51.216335  <6>[  225.693705] lkdtm: Performing direct entry REPORT_STACK
 8631 21:44:51.216522  <6>[  225.699354] lkdtm: Stack offset: -96
 8632 21:44:51.216798  <6>[  225.703470] lkdtm: Performing direct entry REPORT_STACK
 8633 21:44:51.216996  <6>[  225.709003] lkdtm: Stack offset: -144
 8634 21:44:51.218094  <6>[  225.713188] lkdtm: Performing direct entry REPORT_STACK
 8635 21:44:51.259767  <6>[  225.718720] lkdtm: Stack offset: 544
 8636 21:44:51.260073  <6>[  225.722828] lkdtm: Performing direct entry REPORT_STACK
 8637 21:44:51.260325  <6>[  225.728365] lkdtm: Stack offset: -64
 8638 21:44:51.260546  <6>[  225.732463] lkdtm: Performing direct entry REPORT_STACK
 8639 21:44:51.260756  <6>[  225.738006] lkdtm: Stack offset: 496
 8640 21:44:51.261179  <6>[  225.742108] lkdtm: Performing direct entry REPORT_STACK
 8641 21:44:51.261293  <6>[  225.747640] lkdtm: Stack offset: 208
 8642 21:44:51.261416  <6>[  225.751741] lkdtm: Performing direct entry REPORT_STACK
 8643 21:44:51.262902  <6>[  225.757273] lkdtm: Stack offset: 32
 8644 21:44:51.304340  <6>[  225.761283] lkdtm: Performing direct entry REPORT_STACK
 8645 21:44:51.304596  <6>[  225.766815] lkdtm: Stack offset: 496
 8646 21:44:51.304828  <6>[  225.770918] lkdtm: Performing direct entry REPORT_STACK
 8647 21:44:51.305044  <6>[  225.776461] lkdtm: Stack offset: -48
 8648 21:44:51.305248  <6>[  225.780573] lkdtm: Performing direct entry REPORT_STACK
 8649 21:44:51.305446  <6>[  225.786110] lkdtm: Stack offset: 288
 8650 21:44:51.305640  <6>[  225.790215] lkdtm: Performing direct entry REPORT_STACK
 8651 21:44:51.305831  <6>[  225.795753] lkdtm: Stack offset: 224
 8652 21:44:51.307536  <6>[  225.799871] lkdtm: Performing direct entry REPORT_STACK
 8653 21:44:51.349249  <6>[  225.805414] lkdtm: Stack offset: 464
 8654 21:44:51.349518  <6>[  225.809524] lkdtm: Performing direct entry REPORT_STACK
 8655 21:44:51.349757  <6>[  225.815146] lkdtm: Stack offset: -144
 8656 21:44:51.349974  <6>[  225.819371] lkdtm: Performing direct entry REPORT_STACK
 8657 21:44:51.350179  <6>[  225.824909] lkdtm: Stack offset: -368
 8658 21:44:51.350366  <6>[  225.829100] lkdtm: Performing direct entry REPORT_STACK
 8659 21:44:51.350550  <6>[  225.834638] lkdtm: Stack offset: -80
 8660 21:44:51.350986  <6>[  225.838745] lkdtm: Performing direct entry REPORT_STACK
 8661 21:44:51.351156  <6>[  225.844283] lkdtm: Stack offset: 16
 8662 21:44:51.394402  <6>[  225.848302] lkdtm: Performing direct entry REPORT_STACK
 8663 21:44:51.394905  <6>[  225.853839] lkdtm: Stack offset: -160
 8664 21:44:51.395269  <6>[  225.858050] lkdtm: Performing direct entry REPORT_STACK
 8665 21:44:51.395601  <6>[  225.863587] lkdtm: Stack offset: -384
 8666 21:44:51.395972  <6>[  225.867780] lkdtm: Performing direct entry REPORT_STACK
 8667 21:44:51.396284  <6>[  225.873319] lkdtm: Stack offset: 304
 8668 21:44:51.396580  <6>[  225.877424] lkdtm: Performing direct entry REPORT_STACK
 8669 21:44:51.396871  <6>[  225.882972] lkdtm: Stack offset: 560
 8670 21:44:51.397165  <6>[  225.887078] lkdtm: Performing direct entry REPORT_STACK
 8671 21:44:51.397935  <6>[  225.892628] lkdtm: Stack offset: 352
 8672 21:44:51.439114  <6>[  225.896735] lkdtm: Performing direct entry REPORT_STACK
 8673 21:44:51.439572  <6>[  225.902273] lkdtm: Stack offset: -48
 8674 21:44:51.439971  <6>[  225.906382] lkdtm: Performing direct entry REPORT_STACK
 8675 21:44:51.440306  <6>[  225.911920] lkdtm: Stack offset: 624
 8676 21:44:51.440617  <6>[  225.916032] lkdtm: Performing direct entry REPORT_STACK
 8677 21:44:51.440918  <6>[  225.921626] lkdtm: Stack offset: 352
 8678 21:44:51.441212  <6>[  225.925765] lkdtm: Performing direct entry REPORT_STACK
 8679 21:44:51.441500  <6>[  225.931413] lkdtm: Stack offset: 336
 8680 21:44:51.442277  <6>[  225.935523] lkdtm: Performing direct entry REPORT_STACK
 8681 21:44:51.484131  <6>[  225.941061] lkdtm: Stack offset: -80
 8682 21:44:51.484613  <6>[  225.945170] lkdtm: Performing direct entry REPORT_STACK
 8683 21:44:51.484972  <6>[  225.950709] lkdtm: Stack offset: 0
 8684 21:44:51.485295  <6>[  225.954644] lkdtm: Performing direct entry REPORT_STACK
 8685 21:44:51.485603  <6>[  225.960231] lkdtm: Stack offset: 192
 8686 21:44:51.485904  <6>[  225.964355] lkdtm: Performing direct entry REPORT_STACK
 8687 21:44:51.486199  <6>[  225.970009] lkdtm: Stack offset: -192
 8688 21:44:51.486488  <6>[  225.974207] lkdtm: Performing direct entry REPORT_STACK
 8689 21:44:51.486774  <6>[  225.979744] lkdtm: Stack offset: 576
 8690 21:44:51.528975  <6>[  225.983863] lkdtm: Performing direct entry REPORT_STACK
 8691 21:44:51.529647  <6>[  225.989410] lkdtm: Stack offset: 560
 8692 21:44:51.530019  <6>[  225.993519] lkdtm: Performing direct entry REPORT_STACK
 8693 21:44:51.530268  <6>[  225.999056] lkdtm: Stack offset: 624
 8694 21:44:51.530459  <6>[  226.003160] lkdtm: Performing direct entry REPORT_STACK
 8695 21:44:51.530649  <6>[  226.008698] lkdtm: Stack offset: 160
 8696 21:44:51.530806  <6>[  226.012800] lkdtm: Performing direct entry REPORT_STACK
 8697 21:44:51.530959  <6>[  226.018333] lkdtm: Stack offset: 304
 8698 21:44:51.531140  <6>[  226.022445] lkdtm: Performing direct entry REPORT_STACK
 8699 21:44:51.531960  <6>[  226.027979] lkdtm: Stack offset: -128
 8700 21:44:51.573250  <6>[  226.032197] lkdtm: Performing direct entry REPORT_STACK
 8701 21:44:51.573543  <6>[  226.037733] lkdtm: Stack offset: 624
 8702 21:44:51.573761  <6>[  226.041869] lkdtm: Performing direct entry REPORT_STACK
 8703 21:44:51.573969  <6>[  226.047401] lkdtm: Stack offset: 320
 8704 21:44:51.574140  <6>[  226.051514] lkdtm: Performing direct entry REPORT_STACK
 8705 21:44:51.574303  <6>[  226.057054] lkdtm: Stack offset: -16
 8706 21:44:51.574457  <6>[  226.061172] lkdtm: Performing direct entry REPORT_STACK
 8707 21:44:51.574609  <6>[  226.066709] lkdtm: Stack offset: 528
 8708 21:44:51.576365  <6>[  226.070823] lkdtm: Performing direct entry REPORT_STACK
 8709 21:44:51.618370  <6>[  226.076368] lkdtm: Stack offset: 592
 8710 21:44:51.618657  <6>[  226.080501] lkdtm: Performing direct entry REPORT_STACK
 8711 21:44:51.618856  <6>[  226.086075] lkdtm: Stack offset: 320
 8712 21:44:51.619032  <6>[  226.090234] lkdtm: Performing direct entry REPORT_STACK
 8713 21:44:51.619197  <6>[  226.095781] lkdtm: Stack offset: 464
 8714 21:44:51.619356  <6>[  226.099915] lkdtm: Performing direct entry REPORT_STACK
 8715 21:44:51.619509  <6>[  226.105465] lkdtm: Stack offset: 240
 8716 21:44:51.619661  <6>[  226.109632] lkdtm: Performing direct entry REPORT_STACK
 8717 21:44:51.621492  <6>[  226.115283] lkdtm: Stack offset: -128
 8718 21:44:51.663018  <6>[  226.119480] lkdtm: Performing direct entry REPORT_STACK
 8719 21:44:51.663265  <6>[  226.125020] lkdtm: Stack offset: 448
 8720 21:44:51.663490  <6>[  226.129129] lkdtm: Performing direct entry REPORT_STACK
 8721 21:44:51.663700  <6>[  226.134668] lkdtm: Stack offset: 336
 8722 21:44:51.664044  <6>[  226.138777] lkdtm: Performing direct entry REPORT_STACK
 8723 21:44:51.664441  <6>[  226.144315] lkdtm: Stack offset: -320
 8724 21:44:51.664826  <6>[  226.148506] lkdtm: Performing direct entry REPORT_STACK
 8725 21:44:51.665207  <6>[  226.154135] lkdtm: Stack offset: -336
 8726 21:44:51.666376  <6>[  226.158332] lkdtm: Performing direct entry REPORT_STACK
 8727 21:44:51.708248  <6>[  226.163882] lkdtm: Stack offset: -80
 8728 21:44:51.708720  <6>[  226.167997] lkdtm: Performing direct entry REPORT_STACK
 8729 21:44:51.709165  <6>[  226.173535] lkdtm: Stack offset: 480
 8730 21:44:51.709579  <6>[  226.177693] lkdtm: Performing direct entry REPORT_STACK
 8731 21:44:51.709976  <6>[  226.183269] lkdtm: Stack offset: 176
 8732 21:44:51.710367  <6>[  226.187378] lkdtm: Performing direct entry REPORT_STACK
 8733 21:44:51.710745  <6>[  226.192916] lkdtm: Stack offset: 224
 8734 21:44:51.711123  <6>[  226.197036] lkdtm: Performing direct entry REPORT_STACK
 8735 21:44:51.711500  <6>[  226.202574] lkdtm: Stack offset: -16
 8736 21:44:51.712273  <6>[  226.206688] lkdtm: Performing direct entry REPORT_STACK
 8737 21:44:51.753054  <6>[  226.212226] lkdtm: Stack offset: 512
 8738 21:44:51.753520  <6>[  226.216332] lkdtm: Performing direct entry REPORT_STACK
 8739 21:44:51.753962  <6>[  226.221881] lkdtm: Stack offset: -240
 8740 21:44:51.754373  <6>[  226.226076] lkdtm: Performing direct entry REPORT_STACK
 8741 21:44:51.754771  <6>[  226.231615] lkdtm: Stack offset: 544
 8742 21:44:51.755159  <6>[  226.235721] lkdtm: Performing direct entry REPORT_STACK
 8743 21:44:51.755539  <6>[  226.241258] lkdtm: Stack offset: -144
 8744 21:44:51.755984  <6>[  226.245451] lkdtm: Performing direct entry REPORT_STACK
 8745 21:44:51.756727  <6>[  226.250988] lkdtm: Stack offset: 592
 8746 21:44:51.797701  <6>[  226.255094] lkdtm: Performing direct entry REPORT_STACK
 8747 21:44:51.798167  <6>[  226.260633] lkdtm: Stack offset: -96
 8748 21:44:51.798521  <6>[  226.264739] lkdtm: Performing direct entry REPORT_STACK
 8749 21:44:51.798850  <6>[  226.270287] lkdtm: Stack offset: 400
 8750 21:44:51.799152  <6>[  226.274403] lkdtm: Performing direct entry REPORT_STACK
 8751 21:44:51.799842  <6>[  226.279940] lkdtm: Stack offset: 240
 8752 21:44:51.800177  <6>[  226.284061] lkdtm: Performing direct entry REPORT_STACK
 8753 21:44:51.800477  <6>[  226.289611] lkdtm: Stack offset: 512
 8754 21:44:51.801190  <6>[  226.293735] lkdtm: Performing direct entry REPORT_STACK
 8755 21:44:51.842571  <6>[  226.299286] lkdtm: Stack offset: 128
 8756 21:44:51.843039  <6>[  226.303473] lkdtm: Performing direct entry REPORT_STACK
 8757 21:44:51.843488  <6>[  226.309014] lkdtm: Stack offset: -352
 8758 21:44:51.843941  <6>[  226.313209] lkdtm: Performing direct entry REPORT_STACK
 8759 21:44:51.844344  <6>[  226.318749] lkdtm: Stack offset: 416
 8760 21:44:51.844736  <6>[  226.322857] lkdtm: Performing direct entry REPORT_STACK
 8761 21:44:51.845121  <6>[  226.328395] lkdtm: Stack offset: -16
 8762 21:44:51.845519  <6>[  226.332503] lkdtm: Performing direct entry REPORT_STACK
 8763 21:44:51.845897  <6>[  226.338043] lkdtm: Stack offset: -368
 8764 21:44:51.887092  <6>[  226.342255] lkdtm: Performing direct entry REPORT_STACK
 8765 21:44:51.887403  <6>[  226.347794] lkdtm: Stack offset: 48
 8766 21:44:51.887646  <6>[  226.351813] lkdtm: Performing direct entry REPORT_STACK
 8767 21:44:51.887861  <6>[  226.357351] lkdtm: Stack offset: -352
 8768 21:44:51.888035  <6>[  226.361548] lkdtm: Performing direct entry REPORT_STACK
 8769 21:44:51.888195  <6>[  226.367086] lkdtm: Stack offset: -208
 8770 21:44:51.888368  <6>[  226.371283] lkdtm: Performing direct entry REPORT_STACK
 8771 21:44:51.888554  <6>[  226.376815] lkdtm: Stack offset: 304
 8772 21:44:51.888659  <6>[  226.380924] lkdtm: Performing direct entry REPORT_STACK
 8773 21:44:51.890222  <6>[  226.386461] lkdtm: Stack offset: -16
 8774 21:44:51.931817  <6>[  226.390564] lkdtm: Performing direct entry REPORT_STACK
 8775 21:44:51.932114  <6>[  226.396107] lkdtm: Stack offset: 272
 8776 21:44:51.932728  <6>[  226.400240] lkdtm: Performing direct entry REPORT_STACK
 8777 21:44:51.932941  <6>[  226.405800] lkdtm: Stack offset: 496
 8778 21:44:51.933161  <6>[  226.409914] lkdtm: Performing direct entry REPORT_STACK
 8779 21:44:51.933435  <6>[  226.415456] lkdtm: Stack offset: -48
 8780 21:44:51.933644  <6>[  226.419578] lkdtm: Performing direct entry REPORT_STACK
 8781 21:44:51.933825  <6>[  226.425238] lkdtm: Stack offset: -304
 8782 21:44:51.934958  <6>[  226.429427] lkdtm: Performing direct entry REPORT_STACK
 8783 21:44:51.976791  <6>[  226.434959] lkdtm: Stack offset: 592
 8784 21:44:51.977080  <6>[  226.439059] lkdtm: Performing direct entry REPORT_STACK
 8785 21:44:51.977330  <6>[  226.444593] lkdtm: Stack offset: 576
 8786 21:44:51.977549  <6>[  226.448696] lkdtm: Performing direct entry REPORT_STACK
 8787 21:44:51.977749  <6>[  226.454236] lkdtm: Stack offset: 416
 8788 21:44:51.977929  <6>[  226.458357] lkdtm: Performing direct entry REPORT_STACK
 8789 21:44:51.978106  <6>[  226.463890] lkdtm: Stack offset: 176
 8790 21:44:51.978276  <6>[  226.468003] lkdtm: Performing direct entry REPORT_STACK
 8791 21:44:51.979967  <6>[  226.473542] lkdtm: Stack offset: 96
 8792 21:44:52.021768  <6>[  226.477625] lkdtm: Performing direct entry REPORT_STACK
 8793 21:44:52.022287  <6>[  226.483276] lkdtm: Stack offset: -96
 8794 21:44:52.022489  <6>[  226.487387] lkdtm: Performing direct entry REPORT_STACK
 8795 21:44:52.022708  <6>[  226.492925] lkdtm: Stack offset: 240
 8796 21:44:52.022900  <6>[  226.497030] lkdtm: Performing direct entry REPORT_STACK
 8797 21:44:52.023086  <6>[  226.502568] lkdtm: Stack offset: 224
 8798 21:44:52.023268  <6>[  226.506677] lkdtm: Performing direct entry REPORT_STACK
 8799 21:44:52.023448  <6>[  226.512297] lkdtm: Stack offset: -16
 8800 21:44:52.025000  <6>[  226.516414] lkdtm: Performing direct entry REPORT_STACK
 8801 21:44:52.025191  <6>[  226.521951] lkdtm: Stack offset: 80
 8802 21:44:52.066288  <6>[  226.525980] lkdtm: Performing direct entry REPORT_STACK
 8803 21:44:52.066852  <6>[  226.531517] lkdtm: Stack offset: 384
 8804 21:44:52.067065  <6>[  226.535621] lkdtm: Performing direct entry REPORT_STACK
 8805 21:44:52.067282  <6>[  226.541157] lkdtm: Stack offset: 128
 8806 21:44:52.067487  <6>[  226.545258] lkdtm: Performing direct entry REPORT_STACK
 8807 21:44:52.067691  <6>[  226.550794] lkdtm: Stack offset: -384
 8808 21:44:52.067984  <6>[  226.554984] lkdtm: Performing direct entry REPORT_STACK
 8809 21:44:52.068364  <6>[  226.560520] lkdtm: Stack offset: -288
 8810 21:44:52.069715  <6>[  226.564710] lkdtm: Performing direct entry REPORT_STACK
 8811 21:44:52.111455  <6>[  226.570248] lkdtm: Stack offset: -160
 8812 21:44:52.111946  <6>[  226.574446] lkdtm: Performing direct entry REPORT_STACK
 8813 21:44:52.112796  <6>[  226.579982] lkdtm: Stack offset: 80
 8814 21:44:52.113184  <6>[  226.583999] lkdtm: Performing direct entry REPORT_STACK
 8815 21:44:52.113593  <6>[  226.589545] lkdtm: Stack offset: -112
 8816 21:44:52.113991  <6>[  226.593783] lkdtm: Performing direct entry REPORT_STACK
 8817 21:44:52.114379  <6>[  226.599383] lkdtm: Stack offset: -128
 8818 21:44:52.114773  <6>[  226.603578] lkdtm: Performing direct entry REPORT_STACK
 8819 21:44:52.115240  <6>[  226.609116] lkdtm: Stack offset: -288
 8820 21:44:52.155983  <6>[  226.613306] lkdtm: Performing direct entry REPORT_STACK
 8821 21:44:52.156871  <6>[  226.618853] lkdtm: Stack offset: 560
 8822 21:44:52.157271  <6>[  226.622958] lkdtm: Performing direct entry REPORT_STACK
 8823 21:44:52.157691  <6>[  226.628491] lkdtm: Stack offset: -32
 8824 21:44:52.158095  <6>[  226.632596] lkdtm: Performing direct entry REPORT_STACK
 8825 21:44:52.158486  <6>[  226.638134] lkdtm: Stack offset: 320
 8826 21:44:52.158874  <6>[  226.642241] lkdtm: Performing direct entry REPORT_STACK
 8827 21:44:52.159255  <6>[  226.647793] lkdtm: Stack offset: -16
 8828 21:44:52.159731  <6>[  226.651897] lkdtm: Performing direct entry REPORT_STACK
 8829 21:44:52.200776  <6>[  226.657435] lkdtm: Stack offset: 512
 8830 21:44:52.201244  <6>[  226.661536] lkdtm: Performing direct entry REPORT_STACK
 8831 21:44:52.201693  <6>[  226.667070] lkdtm: Stack offset: -320
 8832 21:44:52.202110  <6>[  226.671260] lkdtm: Performing direct entry REPORT_STACK
 8833 21:44:52.202512  <6>[  226.676794] lkdtm: Stack offset: -384
 8834 21:44:52.202902  <6>[  226.680986] lkdtm: Performing direct entry REPORT_STACK
 8835 21:44:52.203281  <6>[  226.686523] lkdtm: Stack offset: 0
 8836 21:44:52.203677  <6>[  226.690447] lkdtm: Performing direct entry REPORT_STACK
 8837 21:44:52.204093  <6>[  226.695984] lkdtm: Stack offset: -224
 8838 21:44:52.245414  <6>[  226.700185] lkdtm: Performing direct entry REPORT_STACK
 8839 21:44:52.245779  <6>[  226.705745] lkdtm: Stack offset: 496
 8840 21:44:52.246032  <6>[  226.709974] lkdtm: Performing direct entry REPORT_STACK
 8841 21:44:52.246617  <6>[  226.715510] lkdtm: Stack offset: 560
 8842 21:44:52.246799  <6>[  226.719618] lkdtm: Performing direct entry REPORT_STACK
 8843 21:44:52.246952  <6>[  226.725164] lkdtm: Stack offset: 528
 8844 21:44:52.247122  <6>[  226.729279] lkdtm: Performing direct entry REPORT_STACK
 8845 21:44:52.247276  <6>[  226.734810] lkdtm: Stack offset: 512
 8846 21:44:52.247453  <6>[  226.738907] lkdtm: Performing direct entry REPORT_STACK
 8847 21:44:52.248549  <6>[  226.744445] lkdtm: Stack offset: 240
 8848 21:44:52.290123  <6>[  226.748544] lkdtm: Performing direct entry REPORT_STACK
 8849 21:44:52.290421  <6>[  226.754080] lkdtm: Stack offset: 272
 8850 21:44:52.290674  <6>[  226.758214] lkdtm: Performing direct entry REPORT_STACK
 8851 21:44:52.290899  <6>[  226.763753] lkdtm: Stack offset: 128
 8852 21:44:52.291509  <6>[  226.767883] lkdtm: Performing direct entry REPORT_STACK
 8853 21:44:52.291695  <6>[  226.773419] lkdtm: Stack offset: 208
 8854 21:44:52.291943  <6>[  226.777532] lkdtm: Performing direct entry REPORT_STACK
 8855 21:44:52.292151  <6>[  226.783075] lkdtm: Stack offset: -176
 8856 21:44:52.293254  <6>[  226.787297] lkdtm: Performing direct entry REPORT_STACK
 8857 21:44:52.335116  <6>[  226.792836] lkdtm: Stack offset: -128
 8858 21:44:52.335402  <6>[  226.797031] lkdtm: Performing direct entry REPORT_STACK
 8859 21:44:52.335650  <6>[  226.802564] lkdtm: Stack offset: -272
 8860 21:44:52.335893  <6>[  226.806755] lkdtm: Performing direct entry REPORT_STACK
 8861 21:44:52.336104  <6>[  226.812287] lkdtm: Stack offset: 400
 8862 21:44:52.336307  <6>[  226.816400] lkdtm: Performing direct entry REPORT_STACK
 8863 21:44:52.336508  <6>[  226.821938] lkdtm: Stack offset: 192
 8864 21:44:52.336629  <6>[  226.826084] lkdtm: Performing direct entry REPORT_STACK
 8865 21:44:52.338276  <6>[  226.831747] lkdtm: Stack offset: 288
 8866 21:44:52.380204  <6>[  226.835869] lkdtm: Performing direct entry REPORT_STACK
 8867 21:44:52.380702  <6>[  226.841409] lkdtm: Stack offset: 368
 8868 21:44:52.381545  <6>[  226.845515] lkdtm: Performing direct entry REPORT_STACK
 8869 21:44:52.381927  <6>[  226.851053] lkdtm: Stack offset: 512
 8870 21:44:52.382336  <6>[  226.855159] lkdtm: Performing direct entry REPORT_STACK
 8871 21:44:52.382740  <6>[  226.860698] lkdtm: Stack offset: 64
 8872 21:44:52.383129  <6>[  226.864722] lkdtm: Performing direct entry REPORT_STACK
 8873 21:44:52.383531  <6>[  226.870338] lkdtm: Stack offset: 432
 8874 21:44:52.384050  <6>[  226.874452] lkdtm: Performing direct entry REPORT_STACK
 8875 21:44:52.384404  <6>[  226.879989] lkdtm: Stack offset: 304
 8876 21:44:52.424834  <6>[  226.884098] lkdtm: Performing direct entry REPORT_STACK
 8877 21:44:52.425301  <6>[  226.889647] lkdtm: Stack offset: -160
 8878 21:44:52.426152  <6>[  226.893842] lkdtm: Performing direct entry REPORT_STACK
 8879 21:44:52.426542  <6>[  226.899379] lkdtm: Stack offset: 144
 8880 21:44:52.426949  <6>[  226.903486] lkdtm: Performing direct entry REPORT_STACK
 8881 21:44:52.427345  <6>[  226.909023] lkdtm: Stack offset: 0
 8882 21:44:52.427729  <6>[  226.912955] lkdtm: Performing direct entry REPORT_STACK
 8883 21:44:52.428158  <6>[  226.918493] lkdtm: Stack offset: 464
 8884 21:44:52.428636  <6>[  226.922606] lkdtm: Performing direct entry REPORT_STACK
 8885 21:44:52.469859  <6>[  226.928143] lkdtm: Stack offset: 416
 8886 21:44:52.470357  <6>[  226.932261] lkdtm: Performing direct entry REPORT_STACK
 8887 21:44:52.471223  <6>[  226.937799] lkdtm: Stack offset: -160
 8888 21:44:52.471613  <6>[  226.941993] lkdtm: Performing direct entry REPORT_STACK
 8889 21:44:52.472085  <6>[  226.947536] lkdtm: Stack offset: 96
 8890 21:44:52.472485  <6>[  226.951628] lkdtm: Performing direct entry REPORT_STACK
 8891 21:44:52.472877  <6>[  226.957294] lkdtm: Stack offset: -272
 8892 21:44:52.473276  <6>[  226.961491] lkdtm: Performing direct entry REPORT_STACK
 8893 21:44:52.473753  <6>[  226.967027] lkdtm: Stack offset: -32
 8894 21:44:52.514433  <6>[  226.971135] lkdtm: Performing direct entry REPORT_STACK
 8895 21:44:52.514897  <6>[  226.976669] lkdtm: Stack offset: 224
 8896 21:44:52.515349  <6>[  226.980786] lkdtm: Performing direct entry REPORT_STACK
 8897 21:44:52.515761  <6>[  226.986324] lkdtm: Stack offset: 608
 8898 21:44:52.516202  <6>[  226.990426] lkdtm: Performing direct entry REPORT_STACK
 8899 21:44:52.516994  <6>[  226.995965] lkdtm: Stack offset: -240
 8900 21:44:52.517362  <6>[  227.000154] lkdtm: Performing direct entry REPORT_STACK
 8901 21:44:52.517771  <6>[  227.005692] lkdtm: Stack offset: 16
 8902 21:44:52.518253  <6>[  227.009729] lkdtm: Performing direct entry REPORT_STACK
 8903 21:44:52.559210  <6>[  227.015252] lkdtm: Stack offset: 560
 8904 21:44:52.559665  <6>[  227.019361] lkdtm: Performing direct entry REPORT_STACK
 8905 21:44:52.560139  <6>[  227.024905] lkdtm: Stack offset: 48
 8906 21:44:52.560929  <6>[  227.028930] lkdtm: Performing direct entry REPORT_STACK
 8907 21:44:52.561296  <6>[  227.034484] lkdtm: Stack offset: 192
 8908 21:44:52.561693  <6>[  227.038599] lkdtm: Performing direct entry REPORT_STACK
 8909 21:44:52.562083  <6>[  227.044137] lkdtm: Stack offset: -208
 8910 21:44:52.562478  <6>[  227.048331] lkdtm: Performing direct entry REPORT_STACK
 8911 21:44:52.562856  <6>[  227.053870] lkdtm: Stack offset: -368
 8912 21:44:52.604097  <6>[  227.058068] lkdtm: Performing direct entry REPORT_STACK
 8913 21:44:52.604426  <6>[  227.063621] lkdtm: Stack offset: -368
 8914 21:44:52.604685  <6>[  227.067956] lkdtm: Performing direct entry REPORT_STACK
 8915 21:44:52.604914  <6>[  227.073508] lkdtm: Stack offset: 144
 8916 21:44:52.605208  <6>[  227.077659] lkdtm: Performing direct entry REPORT_STACK
 8917 21:44:52.605678  <6>[  227.083309] lkdtm: Stack offset: -144
 8918 21:44:52.605831  <6>[  227.087525] lkdtm: Performing direct entry REPORT_STACK
 8919 21:44:52.606040  <6>[  227.093068] lkdtm: Stack offset: 336
 8920 21:44:52.606239  <6>[  227.097201] lkdtm: Performing direct entry REPORT_STACK
 8921 21:44:52.607212  <6>[  227.102744] lkdtm: Stack offset: 480
 8922 21:44:52.648750  <6>[  227.106854] lkdtm: Performing direct entry REPORT_STACK
 8923 21:44:52.649067  <6>[  227.112392] lkdtm: Stack offset: 416
 8924 21:44:52.649324  <6>[  227.116496] lkdtm: Performing direct entry REPORT_STACK
 8925 21:44:52.649657  <6>[  227.122036] lkdtm: Stack offset: -64
 8926 21:44:52.650179  <6>[  227.126144] lkdtm: Performing direct entry REPORT_STACK
 8927 21:44:52.650382  <6>[  227.131693] lkdtm: Stack offset: 192
 8928 21:44:52.650581  <6>[  227.135813] lkdtm: Performing direct entry REPORT_STACK
 8929 21:44:52.650693  <6>[  227.141364] lkdtm: Stack offset: 304
 8930 21:44:52.651832  <6>[  227.145493] lkdtm: Performing direct entry REPORT_STACK
 8931 21:44:52.693697  <6>[  227.151043] lkdtm: Stack offset: -96
 8932 21:44:52.693967  <6>[  227.155191] lkdtm: Performing direct entry REPORT_STACK
 8933 21:44:52.694161  <6>[  227.160731] lkdtm: Stack offset: -32
 8934 21:44:52.694334  <6>[  227.164852] lkdtm: Performing direct entry REPORT_STACK
 8935 21:44:52.694496  <6>[  227.170392] lkdtm: Stack offset: 304
 8936 21:44:52.694650  <6>[  227.174512] lkdtm: Performing direct entry REPORT_STACK
 8937 21:44:52.694801  <6>[  227.180051] lkdtm: Stack offset: 464
 8938 21:44:52.695219  <6>[  227.184156] lkdtm: Performing direct entry REPORT_STACK
 8939 21:44:52.696875  <6>[  227.189706] lkdtm: Stack offset: 608
 8940 21:44:52.738904  <6>[  227.193844] lkdtm: Performing direct entry REPORT_STACK
 8941 21:44:52.739375  <6>[  227.199404] lkdtm: Stack offset: -192
 8942 21:44:52.739729  <6>[  227.203597] lkdtm: Performing direct entry REPORT_STACK
 8943 21:44:52.740109  <6>[  227.209217] lkdtm: Stack offset: -160
 8944 21:44:52.740426  <6>[  227.213429] lkdtm: Performing direct entry REPORT_STACK
 8945 21:44:52.740729  <6>[  227.218967] lkdtm: Stack offset: -144
 8946 21:44:52.741023  <6>[  227.223159] lkdtm: Performing direct entry REPORT_STACK
 8947 21:44:52.741319  <6>[  227.228696] lkdtm: Stack offset: 544
 8948 21:44:52.741606  <6>[  227.232800] lkdtm: Performing direct entry REPORT_STACK
 8949 21:44:52.742384  <6>[  227.238337] lkdtm: Stack offset: 128
 8950 21:44:52.783596  <6>[  227.242459] lkdtm: Performing direct entry REPORT_STACK
 8951 21:44:52.784101  <6>[  227.247996] lkdtm: Stack offset: 560
 8952 21:44:52.784550  <6>[  227.252111] lkdtm: Performing direct entry REPORT_STACK
 8953 21:44:52.784962  <6>[  227.257647] lkdtm: Stack offset: 144
 8954 21:44:52.785353  <6>[  227.261774] lkdtm: Performing direct entry REPORT_STACK
 8955 21:44:52.785735  <6>[  227.267424] lkdtm: Stack offset: 112
 8956 21:44:52.786111  <6>[  227.271531] lkdtm: Performing direct entry REPORT_STACK
 8957 21:44:52.786492  <6>[  227.277067] lkdtm: Stack offset: 48
 8958 21:44:52.787261  <6>[  227.281091] lkdtm: Performing direct entry REPORT_STACK
 8959 21:44:52.828352  <6>[  227.286625] lkdtm: Stack offset: 288
 8960 21:44:52.828818  <6>[  227.290730] lkdtm: Performing direct entry REPORT_STACK
 8961 21:44:52.829550  <6>[  227.296263] lkdtm: Stack offset: 464
 8962 21:44:52.829900  <6>[  227.300370] lkdtm: Performing direct entry REPORT_STACK
 8963 21:44:52.830215  <6>[  227.305908] lkdtm: Stack offset: -64
 8964 21:44:52.830516  <6>[  227.310019] lkdtm: Performing direct entry REPORT_STACK
 8965 21:44:52.830813  <6>[  227.315557] lkdtm: Stack offset: -176
 8966 21:44:52.831106  <6>[  227.319744] lkdtm: Performing direct entry REPORT_STACK
 8967 21:44:52.831827  <6>[  227.325280] lkdtm: Stack offset: -16
 8968 21:44:52.872879  <6>[  227.329381] lkdtm: Performing direct entry REPORT_STACK
 8969 21:44:52.873343  <6>[  227.334913] lkdtm: Stack offset: 368
 8970 21:44:52.873793  <6>[  227.339018] lkdtm: Performing direct entry REPORT_STACK
 8971 21:44:52.874207  <6>[  227.344551] lkdtm: Stack offset: 0
 8972 21:44:52.874605  <6>[  227.348502] lkdtm: Performing direct entry REPORT_STACK
 8973 21:44:52.874991  <6>[  227.354038] lkdtm: Stack offset: 160
 8974 21:44:52.875368  <6>[  227.358138] lkdtm: Performing direct entry REPORT_STACK
 8975 21:44:52.875762  <6>[  227.363676] lkdtm: Stack offset: 400
 8976 21:44:52.876589  <6>[  227.367783] lkdtm: Performing direct entry REPORT_STACK
 8977 21:44:52.917875  <6>[  227.373343] lkdtm: Stack offset: 496
 8978 21:44:52.918334  <6>[  227.377540] lkdtm: Performing direct entry REPORT_STACK
 8979 21:44:52.918684  <6>[  227.383082] lkdtm: Stack offset: 288
 8980 21:44:52.919084  <6>[  227.387190] lkdtm: Performing direct entry REPORT_STACK
 8981 21:44:52.919403  <6>[  227.392727] lkdtm: Stack offset: 352
 8982 21:44:52.919704  <6>[  227.396835] lkdtm: Performing direct entry REPORT_STACK
 8983 21:44:52.920191  <6>[  227.402384] lkdtm: Stack offset: 528
 8984 21:44:52.920684  <6>[  227.406489] lkdtm: Performing direct entry REPORT_STACK
 8985 21:44:52.921181  <6>[  227.412027] lkdtm: Stack offset: 80
 8986 21:44:52.922136  <6>[  227.416045] lkdtm: Performing direct entry REPORT_STACK
 8987 21:44:52.962346  <6>[  227.421593] lkdtm: Stack offset: -80
 8988 21:44:52.962668  <6>[  227.425722] lkdtm: Performing direct entry REPORT_STACK
 8989 21:44:52.963001  <6>[  227.431268] lkdtm: Stack offset: -128
 8990 21:44:52.963234  <6>[  227.435481] lkdtm: Performing direct entry REPORT_STACK
 8991 21:44:52.963458  <6>[  227.441015] lkdtm: Stack offset: 304
 8992 21:44:52.963640  <6>[  227.445125] lkdtm: Performing direct entry REPORT_STACK
 8993 21:44:52.963835  <6>[  227.450672] lkdtm: Stack offset: 528
 8994 21:44:52.964209  <6>[  227.454795] lkdtm: Performing direct entry REPORT_STACK
 8995 21:44:52.965455  <6>[  227.460333] lkdtm: Stack offset: -160
 8996 21:44:53.007350  <6>[  227.464534] lkdtm: Performing direct entry REPORT_STACK
 8997 21:44:53.007642  <6>[  227.470068] lkdtm: Stack offset: 336
 8998 21:44:53.007877  <6>[  227.474181] lkdtm: Performing direct entry REPORT_STACK
 8999 21:44:53.008060  <6>[  227.479725] lkdtm: Stack offset: 528
 9000 21:44:53.008225  <6>[  227.483871] lkdtm: Performing direct entry REPORT_STACK
 9001 21:44:53.008406  <6>[  227.489528] lkdtm: Stack offset: 592
 9002 21:44:53.008531  <6>[  227.493684] lkdtm: Performing direct entry REPORT_STACK
 9003 21:44:53.008652  <6>[  227.499333] lkdtm: Stack offset: -112
 9004 21:44:53.010473  <6>[  227.503529] lkdtm: Performing direct entry REPORT_STACK
 9005 21:44:53.052221  <6>[  227.509064] lkdtm: Stack offset: -144
 9006 21:44:53.052499  <6>[  227.513263] lkdtm: Performing direct entry REPORT_STACK
 9007 21:44:53.052695  <6>[  227.518800] lkdtm: Stack offset: 32
 9008 21:44:53.052869  <6>[  227.522813] lkdtm: Performing direct entry REPORT_STACK
 9009 21:44:53.053032  <6>[  227.528346] lkdtm: Stack offset: 144
 9010 21:44:53.053188  <6>[  227.532454] lkdtm: Performing direct entry REPORT_STACK
 9011 21:44:53.053339  <6>[  227.537992] lkdtm: Stack offset: 16
 9012 21:44:53.053487  <6>[  227.542012] lkdtm: Performing direct entry REPORT_STACK
 9013 21:44:53.053584  <6>[  227.547550] lkdtm: Stack offset: 416
 9014 21:44:53.097030  <6>[  227.551668] lkdtm: Performing direct entry REPORT_STACK
 9015 21:44:53.097273  <6>[  227.557217] lkdtm: Stack offset: 192
 9016 21:44:53.097458  <6>[  227.561324] lkdtm: Performing direct entry REPORT_STACK
 9017 21:44:53.097621  <6>[  227.566934] lkdtm: Stack offset: 576
 9018 21:44:53.097775  <6>[  227.571054] lkdtm: Performing direct entry REPORT_STACK
 9019 21:44:53.097923  <6>[  227.576592] lkdtm: Stack offset: -176
 9020 21:44:53.098071  <6>[  227.580789] lkdtm: Performing direct entry REPORT_STACK
 9021 21:44:53.098217  <6>[  227.586327] lkdtm: Stack offset: 336
 9022 21:44:53.098365  <6>[  227.590444] lkdtm: Performing direct entry REPORT_STACK
 9023 21:44:53.100165  <6>[  227.595982] lkdtm: Stack offset: -144
 9024 21:44:53.141908  <6>[  227.600175] lkdtm: Performing direct entry REPORT_STACK
 9025 21:44:53.142372  <6>[  227.605713] lkdtm: Stack offset: 336
 9026 21:44:53.142718  <6>[  227.609850] lkdtm: Performing direct entry REPORT_STACK
 9027 21:44:53.143037  <6>[  227.615408] lkdtm: Stack offset: 0
 9028 21:44:53.143343  <6>[  227.619339] lkdtm: Performing direct entry REPORT_STACK
 9029 21:44:53.143639  <6>[  227.624878] lkdtm: Stack offset: 608
 9030 21:44:53.143988  <6>[  227.628987] lkdtm: Performing direct entry REPORT_STACK
 9031 21:44:53.144284  <6>[  227.634523] lkdtm: Stack offset: -96
 9032 21:44:53.145095  <6>[  227.638631] lkdtm: Performing direct entry REPORT_STACK
 9033 21:44:53.186719  <6>[  227.644166] lkdtm: Stack offset: -224
 9034 21:44:53.187169  <6>[  227.648361] lkdtm: Performing direct entry REPORT_STACK
 9035 21:44:53.187521  <6>[  227.653900] lkdtm: Stack offset: 400
 9036 21:44:53.187881  <6>[  227.658023] lkdtm: Performing direct entry REPORT_STACK
 9037 21:44:53.188200  <6>[  227.663561] lkdtm: Stack offset: -192
 9038 21:44:53.188497  <6>[  227.667750] lkdtm: Performing direct entry REPORT_STACK
 9039 21:44:53.188788  <6>[  227.673301] lkdtm: Stack offset: 528
 9040 21:44:53.189075  <6>[  227.677410] lkdtm: Performing direct entry REPORT_STACK
 9041 21:44:53.189864  <6>[  227.682945] lkdtm: Stack offset: 512
 9042 21:44:53.231671  <6>[  227.687068] lkdtm: Performing direct entry REPORT_STACK
 9043 21:44:53.232167  <6>[  227.692604] lkdtm: Stack offset: -320
 9044 21:44:53.232520  <6>[  227.696797] lkdtm: Performing direct entry REPORT_STACK
 9045 21:44:53.232844  <6>[  227.702335] lkdtm: Stack offset: 176
 9046 21:44:53.233153  <6>[  227.706438] lkdtm: Performing direct entry REPORT_STACK
 9047 21:44:53.233450  <6>[  227.711977] lkdtm: Stack offset: 224
 9048 21:44:53.233738  <6>[  227.716088] lkdtm: Performing direct entry REPORT_STACK
 9049 21:44:53.234020  <6>[  227.721641] lkdtm: Stack offset: 480
 9050 21:44:53.234953  <6>[  227.725879] lkdtm: Performing direct entry REPORT_STACK
 9051 21:44:53.235390  <6>[  227.731413] lkdtm: Stack offset: 448
 9052 21:44:53.276251  <6>[  227.735520] lkdtm: Performing direct entry REPORT_STACK
 9053 21:44:53.276706  <6>[  227.741054] lkdtm: Stack offset: 496
 9054 21:44:53.277073  <6>[  227.745159] lkdtm: Performing direct entry REPORT_STACK
 9055 21:44:53.277447  <6>[  227.750697] lkdtm: Stack offset: 224
 9056 21:44:53.277869  <6>[  227.754800] lkdtm: Performing direct entry REPORT_STACK
 9057 21:44:53.278185  <6>[  227.760337] lkdtm: Stack offset: 192
 9058 21:44:53.278473  <6>[  227.764459] lkdtm: Performing direct entry REPORT_STACK
 9059 21:44:53.278828  <6>[  227.769993] lkdtm: Stack offset: 544
 9060 21:44:53.279705  <6>[  227.774099] lkdtm: Performing direct entry REPORT_STACK
 9061 21:44:53.320832  <6>[  227.779644] lkdtm: Stack offset: 336
 9062 21:44:53.321126  <6>[  227.783761] lkdtm: Performing direct entry REPORT_STACK
 9063 21:44:53.321504  <6>[  227.789306] lkdtm: Stack offset: 560
 9064 21:44:53.321672  <6>[  227.793435] lkdtm: Performing direct entry REPORT_STACK
 9065 21:44:53.321820  <6>[  227.798976] lkdtm: Stack offset: 128
 9066 21:44:53.321962  <6>[  227.803103] lkdtm: Performing direct entry REPORT_STACK
 9067 21:44:53.322162  <6>[  227.808642] lkdtm: Stack offset: -192
 9068 21:44:53.322399  <6>[  227.812850] lkdtm: Performing direct entry REPORT_STACK
 9069 21:44:53.323996  <6>[  227.818388] lkdtm: Stack offset: 512
 9070 21:44:53.365667  <6>[  227.822499] lkdtm: Performing direct entry REPORT_STACK
 9071 21:44:53.365968  <6>[  227.828034] lkdtm: Stack offset: 528
 9072 21:44:53.366218  <6>[  227.832145] lkdtm: Performing direct entry REPORT_STACK
 9073 21:44:53.366455  <6>[  227.837698] lkdtm: Stack offset: -144
 9074 21:44:53.366632  <6>[  227.842037] lkdtm: Performing direct entry REPORT_STACK
 9075 21:44:53.366802  <6>[  227.847579] lkdtm: Stack offset: 16
 9076 21:44:53.366968  <6>[  227.851653] lkdtm: Performing direct entry REPORT_STACK
 9077 21:44:53.367132  <6>[  227.857200] lkdtm: Stack offset: -96
 9078 21:44:53.368800  <6>[  227.861342] lkdtm: Performing direct entry REPORT_STACK
 9079 21:44:53.410479  <6>[  227.866898] lkdtm: Stack offset: -368
 9080 21:44:53.410766  <6>[  227.871108] lkdtm: Performing direct entry REPORT_STACK
 9081 21:44:53.411016  <6>[  227.876643] lkdtm: Stack offset: 464
 9082 21:44:53.411234  <6>[  227.880755] lkdtm: Performing direct entry REPORT_STACK
 9083 21:44:53.411444  <6>[  227.886295] lkdtm: Stack offset: -224
 9084 21:44:53.411611  <6>[  227.890489] lkdtm: Performing direct entry REPORT_STACK
 9085 21:44:53.411788  <6>[  227.896028] lkdtm: Stack offset: 96
 9086 21:44:53.412162  <6>[  227.900048] lkdtm: Performing direct entry REPORT_STACK
 9087 21:44:53.412533  <6>[  227.905595] lkdtm: Stack offset: -16
 9088 21:44:53.455845  <6>[  227.909723] lkdtm: Performing direct entry REPORT_STACK
 9089 21:44:53.456336  <6>[  227.915322] lkdtm: Stack offset: -160
 9090 21:44:53.456791  <6>[  227.919520] lkdtm: Performing direct entry REPORT_STACK
 9091 21:44:53.457204  <6>[  227.925059] lkdtm: Stack offset: -240
 9092 21:44:53.457602  <6>[  227.929253] lkdtm: Performing direct entry REPORT_STACK
 9093 21:44:53.458000  <6>[  227.934790] lkdtm: Stack offset: 608
 9094 21:44:53.458380  <6>[  227.938903] lkdtm: Performing direct entry REPORT_STACK
 9095 21:44:53.458770  <6>[  227.944441] lkdtm: Stack offset: 496
 9096 21:44:53.459154  <6>[  227.948556] lkdtm: Performing direct entry REPORT_STACK
 9097 21:44:53.459941  <6>[  227.954111] lkdtm: Stack offset: 48
 9098 21:44:53.500458  <6>[  227.958270] lkdtm: Performing direct entry REPORT_STACK
 9099 21:44:53.500940  <6>[  227.963808] lkdtm: Stack offset: 160
 9100 21:44:53.501775  <6>[  227.967925] lkdtm: Performing direct entry REPORT_STACK
 9101 21:44:53.502161  <6>[  227.973482] lkdtm: Stack offset: -240
 9102 21:44:53.502571  <6>[  227.977711] lkdtm: Performing direct entry REPORT_STACK
 9103 21:44:53.502968  <6>[  227.983237] lkdtm: Stack offset: -16
 9104 21:44:53.503359  <6>[  227.987338] lkdtm: Performing direct entry REPORT_STACK
 9105 21:44:53.503738  <6>[  227.992876] lkdtm: Stack offset: -240
 9106 21:44:53.504380  <6>[  227.997078] lkdtm: Performing direct entry REPORT_STACK
 9107 21:44:53.545242  <6>[  228.002616] lkdtm: Stack offset: -368
 9108 21:44:53.545700  <6>[  228.006810] lkdtm: Performing direct entry REPORT_STACK
 9109 21:44:53.546141  <6>[  228.012347] lkdtm: Stack offset: 560
 9110 21:44:53.546551  <6>[  228.016454] lkdtm: Performing direct entry REPORT_STACK
 9111 21:44:53.546947  <6>[  228.021992] lkdtm: Stack offset: -80
 9112 21:44:53.547333  <6>[  228.026099] lkdtm: Performing direct entry REPORT_STACK
 9113 21:44:53.547711  <6>[  228.031648] lkdtm: Stack offset: 368
 9114 21:44:53.548148  <6>[  228.035754] lkdtm: Performing direct entry REPORT_STACK
 9115 21:44:53.548923  <6>[  228.041292] lkdtm: Stack offset: 416
 9116 21:44:53.590299  <6>[  228.045400] lkdtm: Performing direct entry REPORT_STACK
 9117 21:44:53.590750  <6>[  228.050937] lkdtm: Stack offset: 128
 9118 21:44:53.591101  <6>[  228.055050] lkdtm: Performing direct entry REPORT_STACK
 9119 21:44:53.591848  <6>[  228.060587] lkdtm: Stack offset: 336
 9120 21:44:53.592204  <6>[  228.064699] lkdtm: Performing direct entry REPORT_STACK
 9121 21:44:53.592514  <6>[  228.070252] lkdtm: Stack offset: -160
 9122 21:44:53.592814  <6>[  228.074583] lkdtm: Performing direct entry REPORT_STACK
 9123 21:44:53.593104  <6>[  228.080121] lkdtm: Stack offset: 560
 9124 21:44:53.593392  <6>[  228.084229] lkdtm: Performing direct entry REPORT_STACK
 9125 21:44:53.593775  <6>[  228.089780] lkdtm: Stack offset: 240
 9126 21:44:53.634465  <6>[  228.093895] lkdtm: Performing direct entry REPORT_STACK
 9127 21:44:53.634807  <6>[  228.099430] lkdtm: Stack offset: 128
 9128 21:44:53.635317  <6>[  228.103538] lkdtm: Performing direct entry REPORT_STACK
 9129 21:44:53.635709  <6>[  228.109072] lkdtm: Stack offset: 192
 9130 21:44:53.635923  <6>[  228.113183] lkdtm: Performing direct entry REPORT_STACK
 9131 21:44:53.636097  <6>[  228.118722] lkdtm: Stack offset: -384
 9132 21:44:53.636303  <6>[  228.122915] lkdtm: Performing direct entry REPORT_STACK
 9133 21:44:53.636429  <6>[  228.128453] lkdtm: Stack offset: -48
 9134 21:44:53.637621  <6>[  228.132564] lkdtm: Performing direct entry REPORT_STACK
 9135 21:44:53.679390  <6>[  228.138105] lkdtm: Stack offset: 464
 9136 21:44:53.679686  <6>[  228.142234] lkdtm: Performing direct entry REPORT_STACK
 9137 21:44:53.679942  <6>[  228.147776] lkdtm: Stack offset: 240
 9138 21:44:53.680142  <6>[  228.151908] lkdtm: Performing direct entry REPORT_STACK
 9139 21:44:53.680413  <6>[  228.157458] lkdtm: Stack offset: -320
 9140 21:44:53.680869  <6>[  228.161680] lkdtm: Performing direct entry REPORT_STACK
 9141 21:44:53.681048  <6>[  228.167208] lkdtm: Stack offset: 336
 9142 21:44:53.681192  <6>[  228.171335] lkdtm: Performing direct entry REPORT_STACK
 9143 21:44:53.682532  <6>[  228.176876] lkdtm: Stack offset: -144
 9144 21:44:53.724095  <6>[  228.181089] lkdtm: Performing direct entry REPORT_STACK
 9145 21:44:53.724375  <6>[  228.186629] lkdtm: Stack offset: 560
 9146 21:44:53.724847  <6>[  228.190767] lkdtm: Performing direct entry REPORT_STACK
 9147 21:44:53.725038  <6>[  228.196431] lkdtm: Stack offset: 176
 9148 21:44:53.725213  <6>[  228.200540] lkdtm: Performing direct entry REPORT_STACK
 9149 21:44:53.725376  <6>[  228.206072] lkdtm: Stack offset: -96
 9150 21:44:53.725534  <6>[  228.210187] lkdtm: Performing direct entry REPORT_STACK
 9151 21:44:53.725685  <6>[  228.215727] lkdtm: Stack offset: -208
 9152 21:44:53.727273  <6>[  228.219913] lkdtm: Performing direct entry REPORT_STACK
 9153 21:44:53.769029  <6>[  228.225445] lkdtm: Stack offset: 240
 9154 21:44:53.769269  <6>[  228.229597] lkdtm: Performing direct entry REPORT_STACK
 9155 21:44:53.769450  <6>[  228.235123] lkdtm: Stack offset: 336
 9156 21:44:53.769615  <6>[  228.239235] lkdtm: Performing direct entry REPORT_STACK
 9157 21:44:53.769774  <6>[  228.244772] lkdtm: Stack offset: 496
 9158 21:44:53.770175  <6>[  228.248876] lkdtm: Performing direct entry REPORT_STACK
 9159 21:44:53.770316  <6>[  228.254413] lkdtm: Stack offset: 272
 9160 21:44:53.770442  <6>[  228.258522] lkdtm: Performing direct entry REPORT_STACK
 9161 21:44:53.770567  <6>[  228.264058] lkdtm: Stack offset: -192
 9162 21:44:53.814320  <6>[  228.268323] lkdtm: Performing direct entry REPORT_STACK
 9163 21:44:53.814786  <6>[  228.273872] lkdtm: Stack offset: 96
 9164 21:44:53.815139  <6>[  228.277895] lkdtm: Performing direct entry REPORT_STACK
 9165 21:44:53.815869  <6>[  228.283444] lkdtm: Stack offset: 368
 9166 21:44:53.816290  <6>[  228.287556] lkdtm: Performing direct entry REPORT_STACK
 9167 21:44:53.816614  <6>[  228.293093] lkdtm: Stack offset: -192
 9168 21:44:53.816913  <6>[  228.297283] lkdtm: Performing direct entry REPORT_STACK
 9169 21:44:53.817262  <6>[  228.302823] lkdtm: Stack offset: 384
 9170 21:44:53.817640  <6>[  228.306950] lkdtm: Performing direct entry REPORT_STACK
 9171 21:44:53.818028  <6>[  228.312620] lkdtm: Stack offset: 80
 9172 21:44:53.859050  <6>[  228.316639] lkdtm: Performing direct entry REPORT_STACK
 9173 21:44:53.859506  <6>[  228.322176] lkdtm: Stack offset: 528
 9174 21:44:53.860267  <6>[  228.326283] lkdtm: Performing direct entry REPORT_STACK
 9175 21:44:53.860622  <6>[  228.331819] lkdtm: Stack offset: 112
 9176 21:44:53.860940  <6>[  228.335934] lkdtm: Performing direct entry REPORT_STACK
 9177 21:44:53.861243  <6>[  228.341469] lkdtm: Stack offset: 592
 9178 21:44:53.861538  <6>[  228.345641] lkdtm: Performing direct entry REPORT_STACK
 9179 21:44:53.861830  <6>[  228.351295] lkdtm: Stack offset: 448
 9180 21:44:53.862495  <6>[  228.355400] lkdtm: Performing direct entry REPORT_STACK
 9181 21:44:53.903883  <6>[  228.360937] lkdtm: Stack offset: -336
 9182 21:44:53.904344  <6>[  228.365128] lkdtm: Performing direct entry REPORT_STACK
 9183 21:44:53.904699  <6>[  228.370663] lkdtm: Stack offset: 176
 9184 21:44:53.905026  <6>[  228.374772] lkdtm: Performing direct entry REPORT_STACK
 9185 21:44:53.905340  <6>[  228.380305] lkdtm: Stack offset: -304
 9186 21:44:53.906015  <6>[  228.384497] lkdtm: Performing direct entry REPORT_STACK
 9187 21:44:53.906347  <6>[  228.390047] lkdtm: Stack offset: -368
 9188 21:44:53.906642  <6>[  228.394253] lkdtm: Performing direct entry REPORT_STACK
 9189 21:44:53.907015  <6>[  228.399791] lkdtm: Stack offset: 496
 9190 21:44:53.948643  <6>[  228.403889] lkdtm: Performing direct entry REPORT_STACK
 9191 21:44:53.949125  <6>[  228.409425] lkdtm: Stack offset: 96
 9192 21:44:53.949486  <6>[  228.413438] lkdtm: Performing direct entry REPORT_STACK
 9193 21:44:53.950227  <6>[  228.418971] lkdtm: Stack offset: 496
 9194 21:44:53.950583  <6>[  228.423077] lkdtm: Performing direct entry REPORT_STACK
 9195 21:44:53.950894  <6>[  228.428614] lkdtm: Stack offset: -384
 9196 21:44:53.951194  <6>[  228.432813] lkdtm: Performing direct entry REPORT_STACK
 9197 21:44:53.951487  <6>[  228.438351] lkdtm: Stack offset: -368
 9198 21:44:53.951887  <6>[  228.442541] lkdtm: Performing direct entry REPORT_STACK
 9199 21:44:53.952322  <6>[  228.448077] lkdtm: Stack offset: 0
 9200 21:44:53.992985  <6>[  228.452006] lkdtm: Performing direct entry REPORT_STACK
 9201 21:44:53.993582  <6>[  228.457554] lkdtm: Stack offset: 368
 9202 21:44:53.993794  <6>[  228.461723] lkdtm: Performing direct entry REPORT_STACK
 9203 21:44:53.993984  <6>[  228.467310] lkdtm: Stack offset: -32
 9204 21:44:53.994143  <6>[  228.471413] lkdtm: Performing direct entry REPORT_STACK
 9205 21:44:53.994293  <6>[  228.476952] lkdtm: Stack offset: 176
 9206 21:44:53.994434  <6>[  228.481055] lkdtm: Performing direct entry REPORT_STACK
 9207 21:44:53.994594  <6>[  228.486588] lkdtm: Stack offset: 368
 9208 21:44:53.996151  <6>[  228.490699] lkdtm: Performing direct entry REPORT_STACK
 9209 21:44:54.037862  <6>[  228.496246] lkdtm: Stack offset: 0
 9210 21:44:54.038504  <6>[  228.500185] lkdtm: Performing direct entry REPORT_STACK
 9211 21:44:54.038739  <6>[  228.505724] lkdtm: Stack offset: 576
 9212 21:44:54.038903  <6>[  228.509863] lkdtm: Performing direct entry REPORT_STACK
 9213 21:44:54.039038  <6>[  228.515416] lkdtm: Stack offset: 176
 9214 21:44:54.039202  <6>[  228.519534] lkdtm: Performing direct entry REPORT_STACK
 9215 21:44:54.039325  <6>[  228.525069] lkdtm: Stack offset: 64
 9216 21:44:54.039443  <6>[  228.529093] lkdtm: Performing direct entry REPORT_STACK
 9217 21:44:54.040979  <6>[  228.534643] lkdtm: Stack offset: -240
 9218 21:44:54.082665  <6>[  228.538831] lkdtm: Performing direct entry REPORT_STACK
 9219 21:44:54.082953  <6>[  228.544370] lkdtm: Stack offset: -272
 9220 21:44:54.083150  <6>[  228.548582] lkdtm: Performing direct entry REPORT_STACK
 9221 21:44:54.083354  <6>[  228.554126] lkdtm: Stack offset: 448
 9222 21:44:54.083522  <6>[  228.558240] lkdtm: Performing direct entry REPORT_STACK
 9223 21:44:54.083678  <6>[  228.563775] lkdtm: Stack offset: 224
 9224 21:44:54.083868  <6>[  228.567886] lkdtm: Performing direct entry REPORT_STACK
 9225 21:44:54.083987  <6>[  228.573425] lkdtm: Stack offset: -240
 9226 21:44:54.085776  <6>[  228.577681] lkdtm: Performing direct entry REPORT_STACK
 9227 21:44:54.127643  <6>[  228.583347] lkdtm: Stack offset: 224
 9228 21:44:54.128021  <6>[  228.587470] lkdtm: Performing direct entry REPORT_STACK
 9229 21:44:54.128380  <6>[  228.593006] lkdtm: Stack offset: 304
 9230 21:44:54.128709  <6>[  228.597110] lkdtm: Performing direct entry REPORT_STACK
 9231 21:44:54.129015  <6>[  228.602660] lkdtm: Stack offset: 512
 9232 21:44:54.129317  <6>[  228.606772] lkdtm: Performing direct entry REPORT_STACK
 9233 21:44:54.129611  <6>[  228.612310] lkdtm: Stack offset: -128
 9234 21:44:54.129899  <6>[  228.616505] lkdtm: Performing direct entry REPORT_STACK
 9235 21:44:54.130187  <6>[  228.622043] lkdtm: Stack offset: 16
 9236 21:44:54.130899  <6>[  228.626071] lkdtm: Performing direct entry REPORT_STACK
 9237 21:44:54.172671  <6>[  228.631678] lkdtm: Stack offset: 400
 9238 21:44:54.173120  <6>[  228.635799] lkdtm: Performing direct entry REPORT_STACK
 9239 21:44:54.173467  <6>[  228.641337] lkdtm: Stack offset: 576
 9240 21:44:54.173787  <6>[  228.645443] lkdtm: Performing direct entry REPORT_STACK
 9241 21:44:54.174091  <6>[  228.650981] lkdtm: Stack offset: 576
 9242 21:44:54.174388  <6>[  228.655090] lkdtm: Performing direct entry REPORT_STACK
 9243 21:44:54.174680  <6>[  228.660627] lkdtm: Stack offset: -16
 9244 21:44:54.174965  <6>[  228.664733] lkdtm: Performing direct entry REPORT_STACK
 9245 21:44:54.175855  <6>[  228.670272] lkdtm: Stack offset: 464
 9246 21:44:54.217457  <6>[  228.674376] lkdtm: Performing direct entry REPORT_STACK
 9247 21:44:54.217914  <6>[  228.679914] lkdtm: Stack offset: -304
 9248 21:44:54.218261  <6>[  228.684114] lkdtm: Performing direct entry REPORT_STACK
 9249 21:44:54.218580  <6>[  228.689650] lkdtm: Stack offset: -176
 9250 21:44:54.218883  <6>[  228.693862] lkdtm: Performing direct entry REPORT_STACK
 9251 21:44:54.219178  <6>[  228.699415] lkdtm: Stack offset: 272
 9252 21:44:54.219466  <6>[  228.703653] lkdtm: Performing direct entry REPORT_STACK
 9253 21:44:54.219749  <6>[  228.709202] lkdtm: Stack offset: 528
 9254 21:44:54.220592  <6>[  228.713308] lkdtm: Performing direct entry REPORT_STACK
 9255 21:44:54.262257  <6>[  228.718846] lkdtm: Stack offset: 128
 9256 21:44:54.262718  <6>[  228.722963] lkdtm: Performing direct entry REPORT_STACK
 9257 21:44:54.263070  <6>[  228.728501] lkdtm: Stack offset: -192
 9258 21:44:54.263396  <6>[  228.732693] lkdtm: Performing direct entry REPORT_STACK
 9259 21:44:54.263732  <6>[  228.738232] lkdtm: Stack offset: 16
 9260 21:44:54.264092  <6>[  228.742262] lkdtm: Performing direct entry REPORT_STACK
 9261 21:44:54.264388  <6>[  228.747798] lkdtm: Stack offset: 368
 9262 21:44:54.264678  <6>[  228.751905] lkdtm: Performing direct entry REPORT_STACK
 9263 21:44:54.264978  <6>[  228.757453] lkdtm: Stack offset: 288
 9264 21:44:54.307113  <6>[  228.761562] lkdtm: Performing direct entry REPORT_STACK
 9265 21:44:54.307634  <6>[  228.767115] lkdtm: Stack offset: 64
 9266 21:44:54.308137  <6>[  228.771132] lkdtm: Performing direct entry REPORT_STACK
 9267 21:44:54.308569  <6>[  228.776670] lkdtm: Stack offset: 144
 9268 21:44:54.308979  <6>[  228.780776] lkdtm: Performing direct entry REPORT_STACK
 9269 21:44:54.309785  <6>[  228.786314] lkdtm: Stack offset: 432
 9270 21:44:54.310151  <6>[  228.790422] lkdtm: Performing direct entry REPORT_STACK
 9271 21:44:54.310546  <6>[  228.795960] lkdtm: Stack offset: 240
 9272 21:44:54.310929  <6>[  228.800070] lkdtm: Performing direct entry REPORT_STACK
 9273 21:44:54.311389  <6>[  228.805609] lkdtm: Stack offset: 464
 9274 21:44:54.351457  <6>[  228.809737] lkdtm: Performing direct entry REPORT_STACK
 9275 21:44:54.351767  <6>[  228.815286] lkdtm: Stack offset: -320
 9276 21:44:54.352040  <6>[  228.819613] lkdtm: Performing direct entry REPORT_STACK
 9277 21:44:54.352555  <6>[  228.825154] lkdtm: Stack offset: 48
 9278 21:44:54.352759  <6>[  228.829177] lkdtm: Performing direct entry REPORT_STACK
 9279 21:44:54.352970  <6>[  228.834717] lkdtm: Stack offset: 128
 9280 21:44:54.353163  <6>[  228.838828] lkdtm: Performing direct entry REPORT_STACK
 9281 21:44:54.353379  <6>[  228.844365] lkdtm: Stack offset: 368
 9282 21:44:54.354593  <6>[  228.848482] lkdtm: Performing direct entry REPORT_STACK
 9283 21:44:54.396339  <6>[  228.854026] lkdtm: Stack offset: 96
 9284 21:44:54.396636  <6>[  228.858084] lkdtm: Performing direct entry REPORT_STACK
 9285 21:44:54.396900  <6>[  228.863615] lkdtm: Stack offset: -96
 9286 21:44:54.397113  <6>[  228.867719] lkdtm: Performing direct entry REPORT_STACK
 9287 21:44:54.397316  <6>[  228.873258] lkdtm: Stack offset: 64
 9288 21:44:54.397511  <6>[  228.877284] lkdtm: Performing direct entry REPORT_STACK
 9289 21:44:54.397717  <6>[  228.882819] lkdtm: Stack offset: -304
 9290 21:44:54.397910  <6>[  228.887018] lkdtm: Performing direct entry REPORT_STACK
 9291 21:44:54.399497  <6>[  228.892562] lkdtm: Stack offset: 432
 9292 21:44:54.441465  <6>[  228.896680] lkdtm: Performing direct entry REPORT_STACK
 9293 21:44:54.441758  <6>[  228.902219] lkdtm: Stack offset: 448
 9294 21:44:54.442007  <6>[  228.906338] lkdtm: Performing direct entry REPORT_STACK
 9295 21:44:54.442299  <6>[  228.911889] lkdtm: Stack offset: 448
 9296 21:44:54.442597  <6>[  228.916018] lkdtm: Performing direct entry REPORT_STACK
 9297 21:44:54.442809  <6>[  228.921550] lkdtm: Stack offset: -64
 9298 21:44:54.442973  <6>[  228.925704] lkdtm: Performing direct entry REPORT_STACK
 9299 21:44:54.443120  <6>[  228.931361] lkdtm: Stack offset: 368
 9300 21:44:54.443261  <6>[  228.935481] lkdtm: Performing direct entry REPORT_STACK
 9301 21:44:54.444535  <6>[  228.941020] lkdtm: Stack offset: 448
 9302 21:44:54.486064  <6>[  228.945127] lkdtm: Performing direct entry REPORT_STACK
 9303 21:44:54.486350  <6>[  228.950661] lkdtm: Stack offset: 352
 9304 21:44:54.486545  <6>[  228.954764] lkdtm: Performing direct entry REPORT_STACK
 9305 21:44:54.486720  <6>[  228.960301] lkdtm: Stack offset: -16
 9306 21:44:54.486860  <6>[  228.964406] lkdtm: Performing direct entry REPORT_STACK
 9307 21:44:54.486995  <6>[  228.969944] lkdtm: Stack offset: -384
 9308 21:44:54.487127  <6>[  228.974144] lkdtm: Performing direct entry REPORT_STACK
 9309 21:44:54.487255  <6>[  228.979682] lkdtm: Stack offset: 256
 9310 21:44:54.489235  <6>[  228.983856] lkdtm: Performing direct entry REPORT_STACK
 9311 21:44:54.530865  <6>[  228.989394] lkdtm: Stack offset: 80
 9312 21:44:54.531101  <6>[  228.993416] lkdtm: Performing direct entry REPORT_STACK
 9313 21:44:54.531277  <6>[  228.998965] lkdtm: Stack offset: -224
 9314 21:44:54.531438  <6>[  229.003160] lkdtm: Performing direct entry REPORT_STACK
 9315 21:44:54.531591  <6>[  229.008697] lkdtm: Stack offset: 224
 9316 21:44:54.531743  <6>[  229.012803] lkdtm: Performing direct entry REPORT_STACK
 9317 21:44:54.531882  <6>[  229.018353] lkdtm: Stack offset: 288
 9318 21:44:54.532005  <6>[  229.022462] lkdtm: Performing direct entry REPORT_STACK
 9319 21:44:54.534044  <6>[  229.027999] lkdtm: Stack offset: 256
 9320 21:44:54.575748  <6>[  229.032111] lkdtm: Performing direct entry REPORT_STACK
 9321 21:44:54.576252  <6>[  229.037649] lkdtm: Stack offset: 304
 9322 21:44:54.576601  <6>[  229.041763] lkdtm: Performing direct entry REPORT_STACK
 9323 21:44:54.576916  <6>[  229.047306] lkdtm: Stack offset: 96
 9324 21:44:54.577211  <6>[  229.051450] lkdtm: Performing direct entry REPORT_STACK
 9325 21:44:54.577505  <6>[  229.056988] lkdtm: Stack offset: 352
 9326 21:44:54.577790  <6>[  229.061105] lkdtm: Performing direct entry REPORT_STACK
 9327 21:44:54.578067  <6>[  229.066643] lkdtm: Stack offset: 176
 9328 21:44:54.579040  <6>[  229.070751] lkdtm: Performing direct entry REPORT_STACK
 9329 21:44:54.620605  <6>[  229.076289] lkdtm: Stack offset: -224
 9330 21:44:54.621059  <6>[  229.080481] lkdtm: Performing direct entry REPORT_STACK
 9331 21:44:54.621402  <6>[  229.086019] lkdtm: Stack offset: -304
 9332 21:44:54.621714  <6>[  229.090218] lkdtm: Performing direct entry REPORT_STACK
 9333 21:44:54.622010  <6>[  229.095757] lkdtm: Stack offset: -256
 9334 21:44:54.622297  <6>[  229.099958] lkdtm: Performing direct entry REPORT_STACK
 9335 21:44:54.622582  <6>[  229.105496] lkdtm: Stack offset: -112
 9336 21:44:54.622859  <6>[  229.109719] lkdtm: Performing direct entry REPORT_STACK
 9337 21:44:54.623129  <6>[  229.115244] lkdtm: Stack offset: 528
 9338 21:44:54.665633  <6>[  229.119360] lkdtm: Performing direct entry REPORT_STACK
 9339 21:44:54.666087  <6>[  229.124910] lkdtm: Stack offset: -112
 9340 21:44:54.666425  <6>[  229.129104] lkdtm: Performing direct entry REPORT_STACK
 9341 21:44:54.666730  <6>[  229.134641] lkdtm: Stack offset: 512
 9342 21:44:54.667025  <6>[  229.138748] lkdtm: Performing direct entry REPORT_STACK
 9343 21:44:54.667310  <6>[  229.144286] lkdtm: Stack offset: 272
 9344 21:44:54.667594  <6>[  229.148398] lkdtm: Performing direct entry REPORT_STACK
 9345 21:44:54.667919  <6>[  229.153936] lkdtm: Stack offset: -208
 9346 21:44:54.668204  <6>[  229.158136] lkdtm: Performing direct entry REPORT_STACK
 9347 21:44:54.668874  <6>[  229.163690] lkdtm: Stack offset: 112
 9348 21:44:54.709911  <6>[  229.167915] lkdtm: Performing direct entry REPORT_STACK
 9349 21:44:54.710264  <6>[  229.173454] lkdtm: Stack offset: 48
 9350 21:44:54.710579  <6>[  229.177472] lkdtm: Performing direct entry REPORT_STACK
 9351 21:44:54.710762  <6>[  229.183021] lkdtm: Stack offset: 256
 9352 21:44:54.710915  <6>[  229.187129] lkdtm: Performing direct entry REPORT_STACK
 9353 21:44:54.711080  <6>[  229.192667] lkdtm: Stack offset: -32
 9354 21:44:54.711244  <6>[  229.196772] lkdtm: Performing direct entry REPORT_STACK
 9355 21:44:54.711383  <6>[  229.202311] lkdtm: Stack offset: 160
 9356 21:44:54.713034  <6>[  229.206441] lkdtm: Performing direct entry REPORT_STACK
 9357 21:44:54.754771  <6>[  229.211980] lkdtm: Stack offset: -160
 9358 21:44:54.755066  <6>[  229.216180] lkdtm: Performing direct entry REPORT_STACK
 9359 21:44:54.755272  <6>[  229.221721] lkdtm: Stack offset: 400
 9360 21:44:54.755480  <6>[  229.225846] lkdtm: Performing direct entry REPORT_STACK
 9361 21:44:54.755903  <6>[  229.231502] lkdtm: Stack offset: -64
 9362 21:44:54.756076  <6>[  229.235604] lkdtm: Performing direct entry REPORT_STACK
 9363 21:44:54.756223  <6>[  229.241139] lkdtm: Stack offset: 0
 9364 21:44:54.756364  <6>[  229.245078] lkdtm: Performing direct entry REPORT_STACK
 9365 21:44:54.756527  <6>[  229.250611] lkdtm: Stack offset: -320
 9366 21:44:54.799601  <6>[  229.254812] lkdtm: Performing direct entry REPORT_STACK
 9367 21:44:54.800073  <6>[  229.260347] lkdtm: Stack offset: -32
 9368 21:44:54.800293  <6>[  229.264451] lkdtm: Performing direct entry REPORT_STACK
 9369 21:44:54.800476  <6>[  229.269989] lkdtm: Stack offset: -384
 9370 21:44:54.800931  <6>[  229.274173] lkdtm: Performing direct entry REPORT_STACK
 9371 21:44:54.801126  <6>[  229.279713] lkdtm: Stack offset: 80
 9372 21:44:54.801297  <6>[  229.283721] lkdtm: Performing direct entry REPORT_STACK
 9373 21:44:54.801449  <6>[  229.289268] lkdtm: Stack offset: 96
 9374 21:44:54.801623  <6>[  229.293282] lkdtm: Performing direct entry REPORT_STACK
 9375 21:44:54.802759  <6>[  229.298814] lkdtm: Stack offset: -384
 9376 21:44:54.844263  <6>[  229.303017] lkdtm: Performing direct entry REPORT_STACK
 9377 21:44:54.844538  <6>[  229.308554] lkdtm: Stack offset: 560
 9378 21:44:54.844732  <6>[  229.312654] lkdtm: Performing direct entry REPORT_STACK
 9379 21:44:54.844905  <6>[  229.318189] lkdtm: Stack offset: 32
 9380 21:44:54.845067  <6>[  229.322210] lkdtm: Performing direct entry REPORT_STACK
 9381 21:44:54.845222  <6>[  229.327749] lkdtm: Stack offset: 272
 9382 21:44:54.845372  <6>[  229.331865] lkdtm: Performing direct entry REPORT_STACK
 9383 21:44:54.845471  <6>[  229.337403] lkdtm: Stack offset: -16
 9384 21:44:54.847386  <6>[  229.341514] lkdtm: Performing direct entry REPORT_STACK
 9385 21:44:54.889437  <6>[  229.347067] lkdtm: Stack offset: 80
 9386 21:44:54.889898  <6>[  229.351160] lkdtm: Performing direct entry REPORT_STACK
 9387 21:44:54.890251  <6>[  229.356769] lkdtm: Stack offset: -256
 9388 21:44:54.890576  <6>[  229.360967] lkdtm: Performing direct entry REPORT_STACK
 9389 21:44:54.890883  <6>[  229.366517] lkdtm: Stack offset: -80
 9390 21:44:54.891176  <6>[  229.370624] lkdtm: Performing direct entry REPORT_STACK
 9391 21:44:54.891465  <6>[  229.376162] lkdtm: Stack offset: -192
 9392 21:44:54.891754  <6>[  229.380364] lkdtm: Performing direct entry REPORT_STACK
 9393 21:44:54.892596  <6>[  229.385902] lkdtm: Stack offset: 608
 9394 21:44:54.934017  <6>[  229.390012] lkdtm: Performing direct entry REPORT_STACK
 9395 21:44:54.934495  <6>[  229.395550] lkdtm: Stack offset: 320
 9396 21:44:54.934853  <6>[  229.399657] lkdtm: Performing direct entry REPORT_STACK
 9397 21:44:54.935175  <6>[  229.405195] lkdtm: Stack offset: 80
 9398 21:44:54.935484  <6>[  229.409213] lkdtm: Performing direct entry REPORT_STACK
 9399 21:44:54.935815  <6>[  229.414751] lkdtm: Stack offset: -336
 9400 21:44:54.936120  <6>[  229.418943] lkdtm: Performing direct entry REPORT_STACK
 9401 21:44:54.936410  <6>[  229.424480] lkdtm: Stack offset: -384
 9402 21:44:54.937169  <6>[  229.428684] lkdtm: Performing direct entry REPORT_STACK
 9403 21:44:54.979002  <6>[  229.434234] lkdtm: Stack offset: 416
 9404 21:44:54.979464  <6>[  229.438350] lkdtm: Performing direct entry REPORT_STACK
 9405 21:44:54.979843  <6>[  229.443889] lkdtm: Stack offset: 352
 9406 21:44:54.980212  <6>[  229.447995] lkdtm: Performing direct entry REPORT_STACK
 9407 21:44:54.980534  <6>[  229.453532] lkdtm: Stack offset: 464
 9408 21:44:54.980836  <6>[  229.457690] lkdtm: Performing direct entry REPORT_STACK
 9409 21:44:54.981134  <6>[  229.463344] lkdtm: Stack offset: 288
 9410 21:44:54.981420  <6>[  229.467448] lkdtm: Performing direct entry REPORT_STACK
 9411 21:44:54.981708  <6>[  229.472986] lkdtm: Stack offset: 592
 9412 21:44:54.982399  <6>[  229.477102] lkdtm: Performing direct entry REPORT_STACK
 9413 21:44:55.023833  <6>[  229.482639] lkdtm: Stack offset: 400
 9414 21:44:55.024285  <6>[  229.486761] lkdtm: Performing direct entry REPORT_STACK
 9415 21:44:55.024634  <6>[  229.492296] lkdtm: Stack offset: -336
 9416 21:44:55.024963  <6>[  229.496491] lkdtm: Performing direct entry REPORT_STACK
 9417 21:44:55.025270  <6>[  229.502030] lkdtm: Stack offset: 80
 9418 21:44:55.025564  <6>[  229.506052] lkdtm: Performing direct entry REPORT_STACK
 9419 21:44:55.025852  <6>[  229.511592] lkdtm: Stack offset: 256
 9420 21:44:55.026138  <6>[  229.515695] lkdtm: Performing direct entry REPORT_STACK
 9421 21:44:55.026992  <6>[  229.521233] lkdtm: Stack offset: -64
 9422 21:44:55.068370  <6>[  229.525336] lkdtm: Performing direct entry REPORT_STACK
 9423 21:44:55.068867  <6>[  229.530870] lkdtm: Stack offset: -288
 9424 21:44:55.069351  <6>[  229.535066] lkdtm: Performing direct entry REPORT_STACK
 9425 21:44:55.069696  <6>[  229.540612] lkdtm: Stack offset: -288
 9426 21:44:55.070026  <6>[  229.544807] lkdtm: Performing direct entry REPORT_STACK
 9427 21:44:55.070447  <6>[  229.550357] lkdtm: Stack offset: -336
 9428 21:44:55.070920  <6>[  229.554548] lkdtm: Performing direct entry REPORT_STACK
 9429 21:44:55.071281  <6>[  229.560090] lkdtm: Stack offset: 64
 9430 21:44:55.071840  <6>[  229.564116] lkdtm: Performing direct entry REPORT_STACK
 9431 21:44:55.113129  <6>[  229.569672] lkdtm: Stack offset: 48
 9432 21:44:55.113710  <6>[  229.573828] lkdtm: Performing direct entry REPORT_STACK
 9433 21:44:55.113939  <6>[  229.579357] lkdtm: Stack offset: -384
 9434 21:44:55.114129  <6>[  229.583577] lkdtm: Performing direct entry REPORT_STACK
 9435 21:44:55.114312  <6>[  229.589115] lkdtm: Stack offset: 160
 9436 21:44:55.114467  <6>[  229.593227] lkdtm: Performing direct entry REPORT_STACK
 9437 21:44:55.114610  <6>[  229.598773] lkdtm: Stack offset: -288
 9438 21:44:55.114814  <6>[  229.602980] lkdtm: Performing direct entry REPORT_STACK
 9439 21:44:55.114958  <6>[  229.608519] lkdtm: Stack offset: 0
 9440 21:44:55.157935  <6>[  229.612457] lkdtm: Performing direct entry REPORT_STACK
 9441 21:44:55.158254  <6>[  229.617994] lkdtm: Stack offset: 416
 9442 21:44:55.158477  <6>[  229.622118] lkdtm: Performing direct entry REPORT_STACK
 9443 21:44:55.158664  <6>[  229.627659] lkdtm: Stack offset: 256
 9444 21:44:55.158832  <6>[  229.631757] lkdtm: Performing direct entry REPORT_STACK
 9445 21:44:55.158995  <6>[  229.637294] lkdtm: Stack offset: 528
 9446 21:44:55.159141  <6>[  229.641398] lkdtm: Performing direct entry REPORT_STACK
 9447 21:44:55.159262  <6>[  229.646943] lkdtm: Stack offset: 512
 9448 21:44:55.159367  <6>[  229.651049] lkdtm: Performing direct entry REPORT_STACK
 9449 21:44:55.161060  <6>[  229.656589] lkdtm: Stack offset: 192
 9450 21:44:55.202737  <6>[  229.660705] lkdtm: Performing direct entry REPORT_STACK
 9451 21:44:55.203018  <6>[  229.666259] lkdtm: Stack offset: 416
 9452 21:44:55.203208  <6>[  229.670412] lkdtm: Performing direct entry REPORT_STACK
 9453 21:44:55.203656  <6>[  229.675950] lkdtm: Stack offset: -176
 9454 21:44:55.203862  <6>[  229.680164] lkdtm: Performing direct entry REPORT_STACK
 9455 21:44:55.204027  <6>[  229.685716] lkdtm: Stack offset: 336
 9456 21:44:55.204188  <6>[  229.689951] lkdtm: Performing direct entry REPORT_STACK
 9457 21:44:55.204332  <6>[  229.695479] lkdtm: Stack offset: -80
 9458 21:44:55.205947  <6>[  229.699582] lkdtm: Performing direct entry REPORT_STACK
 9459 21:44:55.247833  <6>[  229.705121] lkdtm: Stack offset: -112
 9460 21:44:55.248290  <6>[  229.709316] lkdtm: Performing direct entry REPORT_STACK
 9461 21:44:55.248639  <6>[  229.714854] lkdtm: Stack offset: -240
 9462 21:44:55.248958  <6>[  229.719259] lkdtm: Performing direct entry REPORT_STACK
 9463 21:44:55.249262  <6>[  229.724797] lkdtm: Stack offset: -304
 9464 21:44:55.249981  <6>[  229.728999] lkdtm: Performing direct entry REPORT_STACK
 9465 21:44:55.250318  <6>[  229.734549] lkdtm: Stack offset: 96
 9466 21:44:55.250617  <6>[  229.738571] lkdtm: Performing direct entry REPORT_STACK
 9467 21:44:55.251285  <6>[  229.744108] lkdtm: Stack offset: 160
 9468 21:44:55.293046  <6>[  229.748214] lkdtm: Performing direct entry REPORT_STACK
 9469 21:44:55.293509  <6>[  229.753764] lkdtm: Stack offset: 96
 9470 21:44:55.293862  <6>[  229.757806] lkdtm: Performing direct entry REPORT_STACK
 9471 21:44:55.294566  <6>[  229.763459] lkdtm: Stack offset: 192
 9472 21:44:55.294916  <6>[  229.767568] lkdtm: Performing direct entry REPORT_STACK
 9473 21:44:55.295229  <6>[  229.773106] lkdtm: Stack offset: 448
 9474 21:44:55.295527  <6>[  229.777218] lkdtm: Performing direct entry REPORT_STACK
 9475 21:44:55.295857  <6>[  229.782755] lkdtm: Stack offset: 464
 9476 21:44:55.296157  <6>[  229.786863] lkdtm: Performing direct entry REPORT_STACK
 9477 21:44:55.296537  <6>[  229.792399] lkdtm: Stack offset: 176
 9478 21:44:55.337602  <6>[  229.796519] lkdtm: Performing direct entry REPORT_STACK
 9479 21:44:55.338076  <6>[  229.802059] lkdtm: Stack offset: 96
 9480 21:44:55.338426  <6>[  229.806074] lkdtm: Performing direct entry REPORT_STACK
 9481 21:44:55.338751  <6>[  229.811612] lkdtm: Stack offset: 528
 9482 21:44:55.339471  <6>[  229.815714] lkdtm: Performing direct entry REPORT_STACK
 9483 21:44:55.339857  <6>[  229.821253] lkdtm: Stack offset: 544
 9484 21:44:55.340172  <6>[  229.825354] lkdtm: Performing direct entry REPORT_STACK
 9485 21:44:55.340467  <6>[  229.830889] lkdtm: Stack offset: -144
 9486 21:44:55.340892  <6>[  229.835083] lkdtm: Performing direct entry REPORT_STACK
 9487 21:44:55.382500  <6>[  229.840617] lkdtm: Stack offset: 224
 9488 21:44:55.382985  <6>[  229.844729] lkdtm: Performing direct entry REPORT_STACK
 9489 21:44:55.383349  <6>[  229.850267] lkdtm: Stack offset: 448
 9490 21:44:55.383676  <6>[  229.854383] lkdtm: Performing direct entry REPORT_STACK
 9491 21:44:55.384047  <6>[  229.859935] lkdtm: Stack offset: -304
 9492 21:44:55.384356  <6>[  229.864131] lkdtm: Performing direct entry REPORT_STACK
 9493 21:44:55.384655  <6>[  229.869687] lkdtm: Stack offset: 608
 9494 21:44:55.384946  <6>[  229.873891] lkdtm: Performing direct entry REPORT_STACK
 9495 21:44:55.385675  <6>[  229.879418] lkdtm: Stack offset: -304
 9496 21:44:55.426995  <6>[  229.883621] lkdtm: Performing direct entry REPORT_STACK
 9497 21:44:55.427585  <6>[  229.889159] lkdtm: Stack offset: 528
 9498 21:44:55.428516  <6>[  229.893264] lkdtm: Performing direct entry REPORT_STACK
 9499 21:44:55.429144  <6>[  229.898803] lkdtm: Stack offset: -384
 9500 21:44:55.429523  <6>[  229.902996] lkdtm: Performing direct entry REPORT_STACK
 9501 21:44:55.429917  <6>[  229.908535] lkdtm: Stack offset: 592
 9502 21:44:55.430292  <6>[  229.912637] lkdtm: Performing direct entry REPORT_STACK
 9503 21:44:55.430720  <6>[  229.918182] lkdtm: Stack offset: 576
 9504 21:44:55.431100  <6>[  229.922298] lkdtm: Performing direct entry REPORT_STACK
 9505 21:44:55.471711  <6>[  229.927833] lkdtm: Stack offset: 224
 9506 21:44:55.472044  <6>[  229.931962] lkdtm: Performing direct entry REPORT_STACK
 9507 21:44:55.472305  <6>[  229.937504] lkdtm: Stack offset: -368
 9508 21:44:55.472521  <6>[  229.941762] lkdtm: Performing direct entry REPORT_STACK
 9509 21:44:55.473035  <6>[  229.947413] lkdtm: Stack offset: -352
 9510 21:44:55.473323  <6>[  229.951609] lkdtm: Performing direct entry REPORT_STACK
 9511 21:44:55.473631  <6>[  229.957149] lkdtm: Stack offset: 400
 9512 21:44:55.473859  <6>[  229.961254] lkdtm: Performing direct entry REPORT_STACK
 9513 21:44:55.474030  <6>[  229.966811] lkdtm: Stack offset: -240
 9514 21:44:55.516671  <6>[  229.971014] lkdtm: Performing direct entry REPORT_STACK
 9515 21:44:55.516982  <6>[  229.976550] lkdtm: Stack offset: 544
 9516 21:44:55.517192  <6>[  229.980687] lkdtm: Performing direct entry REPORT_STACK
 9517 21:44:55.517373  <6>[  229.986227] lkdtm: Stack offset: -144
 9518 21:44:55.517540  <6>[  229.990425] lkdtm: Performing direct entry REPORT_STACK
 9519 21:44:55.517700  <6>[  229.995960] lkdtm: Stack offset: 400
 9520 21:44:55.517854  <6>[  230.000066] lkdtm: Performing direct entry REPORT_STACK
 9521 21:44:55.518006  <6>[  230.005602] lkdtm: Stack offset: -144
 9522 21:44:55.518186  <6>[  230.009813] lkdtm: Performing direct entry REPORT_STACK
 9523 21:44:55.519762  <6>[  230.015423] lkdtm: Stack offset: -112
 9524 21:44:55.561287  <6>[  230.019614] lkdtm: Performing direct entry REPORT_STACK
 9525 21:44:55.561553  <6>[  230.025146] lkdtm: Stack offset: -352
 9526 21:44:55.561747  <6>[  230.029332] lkdtm: Performing direct entry REPORT_STACK
 9527 21:44:55.561918  <6>[  230.034872] lkdtm: Stack offset: 224
 9528 21:44:55.562081  <6>[  230.039010] lkdtm: Performing direct entry REPORT_STACK
 9529 21:44:55.562246  <6>[  230.044559] lkdtm: Stack offset: -128
 9530 21:44:55.562365  <6>[  230.048756] lkdtm: Performing direct entry REPORT_STACK
 9531 21:44:55.562483  <6>[  230.054294] lkdtm: Stack offset: 64
 9532 21:44:55.564431  <6>[  230.058311] lkdtm: Performing direct entry REPORT_STACK
 9533 21:44:55.606456  <6>[  230.063847] lkdtm: Stack offset: -80
 9534 21:44:55.606872  <6>[  230.067951] lkdtm: Performing direct entry REPORT_STACK
 9535 21:44:55.607194  <6>[  230.073605] lkdtm: Stack offset: 512
 9536 21:44:55.607483  <6>[  230.077802] lkdtm: Performing direct entry REPORT_STACK
 9537 21:44:55.607754  <6>[  230.083330] lkdtm: Stack offset: 304
 9538 21:44:55.608115  <6>[  230.087437] lkdtm: Performing direct entry REPORT_STACK
 9539 21:44:55.608410  <6>[  230.092974] lkdtm: Stack offset: -384
 9540 21:44:55.608703  <6>[  230.097165] lkdtm: Performing direct entry REPORT_STACK
 9541 21:44:55.609734  <6>[  230.102713] lkdtm: Stack offset: -16
 9542 21:44:55.651426  <6>[  230.106826] lkdtm: Performing direct entry REPORT_STACK
 9543 21:44:55.652551  <6>[  230.112362] lkdtm: Stack offset: -368
 9544 21:44:55.652949  <6>[  230.116553] lkdtm: Performing direct entry REPORT_STACK
 9545 21:44:55.653626  <6>[  230.122089] lkdtm: Stack offset: -32
 9546 21:44:55.653995  <6>[  230.126191] lkdtm: Performing direct entry REPORT_STACK
 9547 21:44:55.654175  <6>[  230.131728] lkdtm: Stack offset: -256
 9548 21:44:55.654342  <6>[  230.135920] lkdtm: Performing direct entry REPORT_STACK
 9549 21:44:55.654606  <6>[  230.141456] lkdtm: Stack offset: 64
 9550 21:44:55.654933  <6>[  230.145471] lkdtm: Performing direct entry REPORT_STACK
 9551 21:44:55.655181  <6>[  230.151007] lkdtm: Stack offset: -160
 9552 21:44:55.695710  <6>[  230.155214] lkdtm: Performing direct entry REPORT_STACK
 9553 21:44:55.696129  <6>[  230.160748] lkdtm: Stack offset: 128
 9554 21:44:55.696690  <6>[  230.164861] lkdtm: Performing direct entry REPORT_STACK
 9555 21:44:55.696964  <6>[  230.170396] lkdtm: Stack offset: 576
 9556 21:44:55.697223  <6>[  230.174541] lkdtm: Performing direct entry REPORT_STACK
 9557 21:44:55.697387  <6>[  230.180082] lkdtm: Stack offset: -240
 9558 21:44:55.697539  <6>[  230.184294] lkdtm: Performing direct entry REPORT_STACK
 9559 21:44:55.697686  <6>[  230.189849] lkdtm: Stack offset: -352
 9560 21:44:55.698848  <6>[  230.194111] lkdtm: Performing direct entry REPORT_STACK
 9561 21:44:55.740640  <6>[  230.199644] lkdtm: Stack offset: -320
 9562 21:44:55.740929  <6>[  230.203832] lkdtm: Performing direct entry REPORT_STACK
 9563 21:44:55.741181  <6>[  230.209373] lkdtm: Stack offset: 240
 9564 21:44:55.741403  <6>[  230.213472] lkdtm: Performing direct entry REPORT_STACK
 9565 21:44:55.741614  <6>[  230.219005] lkdtm: Stack offset: 176
 9566 21:44:55.741835  <6>[  230.223119] lkdtm: Performing direct entry REPORT_STACK
 9567 21:44:55.742033  <6>[  230.228651] lkdtm: Stack offset: -240
 9568 21:44:55.742209  <6>[  230.232868] lkdtm: Performing direct entry REPORT_STACK
 9569 21:44:55.743818  <6>[  230.238406] lkdtm: Stack offset: 560
 9570 21:44:55.785426  <6>[  230.242514] lkdtm: Performing direct entry REPORT_STACK
 9571 21:44:55.786047  <6>[  230.248052] lkdtm: Stack offset: 352
 9572 21:44:55.787167  <6>[  230.252157] lkdtm: Performing direct entry REPORT_STACK
 9573 21:44:55.787600  <6>[  230.257694] lkdtm: Stack offset: 240
 9574 21:44:55.788187  <6>[  230.261801] lkdtm: Performing direct entry REPORT_STACK
 9575 21:44:55.788664  <6>[  230.267327] lkdtm: Stack offset: 576
 9576 21:44:55.789173  <6>[  230.271427] lkdtm: Performing direct entry REPORT_STACK
 9577 21:44:55.789545  <6>[  230.276964] lkdtm: Stack offset: -128
 9578 21:44:55.790157  <6>[  230.281168] lkdtm: Performing direct entry REPORT_STACK
 9579 21:44:55.830119  <6>[  230.286715] lkdtm: Stack offset: 128
 9580 21:44:55.830475  <6>[  230.290831] lkdtm: Performing direct entry REPORT_STACK
 9581 21:44:55.830733  <6>[  230.296371] lkdtm: Stack offset: 304
 9582 21:44:55.831325  <6>[  230.300477] lkdtm: Performing direct entry REPORT_STACK
 9583 21:44:55.831504  <6>[  230.306031] lkdtm: Stack offset: 480
 9584 21:44:55.831801  <6>[  230.310280] lkdtm: Performing direct entry REPORT_STACK
 9585 21:44:55.832032  <6>[  230.315822] lkdtm: Stack offset: 432
 9586 21:44:55.832194  <6>[  230.319924] lkdtm: Performing direct entry REPORT_STACK
 9587 21:44:55.832346  <6>[  230.325457] lkdtm: Stack offset: -224
 9588 21:44:55.875064  <6>[  230.329686] lkdtm: Performing direct entry REPORT_STACK
 9589 21:44:55.875346  <6>[  230.335339] lkdtm: Stack offset: -304
 9590 21:44:55.875594  <6>[  230.339544] lkdtm: Performing direct entry REPORT_STACK
 9591 21:44:55.875828  <6>[  230.345085] lkdtm: Stack offset: 80
 9592 21:44:55.876034  <6>[  230.349118] lkdtm: Performing direct entry REPORT_STACK
 9593 21:44:55.876163  <6>[  230.354652] lkdtm: Stack offset: 80
 9594 21:44:55.876288  <6>[  230.358671] lkdtm: Performing direct entry REPORT_STACK
 9595 21:44:55.876408  <6>[  230.364209] lkdtm: Stack offset: 496
 9596 21:44:55.876522  <6>[  230.368317] lkdtm: Performing direct entry REPORT_STACK
 9597 21:44:55.878167  <6>[  230.373853] lkdtm: Stack offset: -336
 9598 21:44:55.919691  <6>[  230.378046] lkdtm: Performing direct entry REPORT_STACK
 9599 21:44:55.919957  <6>[  230.383594] lkdtm: Stack offset: -208
 9600 21:44:55.920189  <6>[  230.387788] lkdtm: Performing direct entry REPORT_STACK
 9601 21:44:55.920404  <6>[  230.393391] lkdtm: Stack offset: 192
 9602 21:44:55.920606  <6>[  230.397509] lkdtm: Performing direct entry REPORT_STACK
 9603 21:44:55.920805  <6>[  230.403048] lkdtm: Stack offset: 544
 9604 21:44:55.920972  <6>[  230.407166] lkdtm: Performing direct entry REPORT_STACK
 9605 21:44:55.921089  <6>[  230.412703] lkdtm: Stack offset: -352
 9606 21:44:55.922840  <6>[  230.416900] lkdtm: Performing direct entry REPORT_STACK
 9607 21:44:55.964834  <6>[  230.422449] lkdtm: Stack offset: 112
 9608 21:44:55.965321  <6>[  230.426556] lkdtm: Performing direct entry REPORT_STACK
 9609 21:44:55.965781  <6>[  230.432093] lkdtm: Stack offset: 416
 9610 21:44:55.966203  <6>[  230.436198] lkdtm: Performing direct entry REPORT_STACK
 9611 21:44:55.966611  <6>[  230.441736] lkdtm: Stack offset: 624
 9612 21:44:55.967002  <6>[  230.445846] lkdtm: Performing direct entry REPORT_STACK
 9613 21:44:55.967388  <6>[  230.451398] lkdtm: Stack offset: 448
 9614 21:44:55.967822  <6>[  230.455542] lkdtm: Performing direct entry REPORT_STACK
 9615 21:44:55.968581  <6>[  230.461079] lkdtm: Stack offset: 128
 9616 21:44:56.009426  <6>[  230.465189] lkdtm: Performing direct entry REPORT_STACK
 9617 21:44:56.009894  <6>[  230.470739] lkdtm: Stack offset: -304
 9618 21:44:56.010339  <6>[  230.474934] lkdtm: Performing direct entry REPORT_STACK
 9619 21:44:56.010754  <6>[  230.480471] lkdtm: Stack offset: 128
 9620 21:44:56.011147  <6>[  230.484576] lkdtm: Performing direct entry REPORT_STACK
 9621 21:44:56.011537  <6>[  230.490125] lkdtm: Stack offset: -256
 9622 21:44:56.011953  <6>[  230.494324] lkdtm: Performing direct entry REPORT_STACK
 9623 21:44:56.012359  <6>[  230.499862] lkdtm: Stack offset: 384
 9624 21:44:56.013133  <6>[  230.503969] lkdtm: Performing direct entry REPORT_STACK
 9625 21:44:56.013479  <6>[  230.509506] lkdtm: Stack offset: 272
 9626 21:44:56.054517  <6>[  230.513661] lkdtm: Performing direct entry REPORT_STACK
 9627 21:44:56.055255  <6>[  230.519308] lkdtm: Stack offset: 512
 9628 21:44:56.056051  <6>[  230.523414] lkdtm: Performing direct entry REPORT_STACK
 9629 21:44:56.056428  <6>[  230.528951] lkdtm: Stack offset: -16
 9630 21:44:56.056752  <6>[  230.533070] lkdtm: Performing direct entry REPORT_STACK
 9631 21:44:56.057060  <6>[  230.538609] lkdtm: Stack offset: -240
 9632 21:44:56.057358  <6>[  230.542807] lkdtm: Performing direct entry REPORT_STACK
 9633 21:44:56.057738  <6>[  230.548345] lkdtm: Stack offset: 160
 9634 21:44:56.058157  <6>[  230.552452] lkdtm: Performing direct entry REPORT_STACK
 9635 21:44:56.099206  <6>[  230.557989] lkdtm: Stack offset: -160
 9636 21:44:56.099665  <6>[  230.562181] lkdtm: Performing direct entry REPORT_STACK
 9637 21:44:56.100062  <6>[  230.567717] lkdtm: Stack offset: -176
 9638 21:44:56.100396  <6>[  230.571910] lkdtm: Performing direct entry REPORT_STACK
 9639 21:44:56.100706  <6>[  230.577447] lkdtm: Stack offset: 336
 9640 21:44:56.101006  <6>[  230.581551] lkdtm: Performing direct entry REPORT_STACK
 9641 21:44:56.101298  <6>[  230.587088] lkdtm: Stack offset: 80
 9642 21:44:56.101582  <6>[  230.591119] lkdtm: Performing direct entry REPORT_STACK
 9643 21:44:56.102363  <6>[  230.596667] lkdtm: Stack offset: 288
 9644 21:44:56.143634  <6>[  230.600778] lkdtm: Performing direct entry REPORT_STACK
 9645 21:44:56.143955  <6>[  230.606315] lkdtm: Stack offset: 192
 9646 21:44:56.144219  <6>[  230.610464] lkdtm: Performing direct entry REPORT_STACK
 9647 21:44:56.144452  <6>[  230.616008] lkdtm: Stack offset: 400
 9648 21:44:56.144668  <6>[  230.620119] lkdtm: Performing direct entry REPORT_STACK
 9649 21:44:56.144878  <6>[  230.625661] lkdtm: Stack offset: 448
 9650 21:44:56.145011  <6>[  230.629810] lkdtm: Performing direct entry REPORT_STACK
 9651 21:44:56.145140  <6>[  230.635426] lkdtm: Stack offset: -240
 9652 21:44:56.146758  <6>[  230.639643] lkdtm: Performing direct entry REPORT_STACK
 9653 21:44:56.188518  <6>[  230.645185] lkdtm: Stack offset: -160
 9654 21:44:56.188810  <6>[  230.649387] lkdtm: Performing direct entry REPORT_STACK
 9655 21:44:56.189013  <6>[  230.654932] lkdtm: Stack offset: -336
 9656 21:44:56.189190  <6>[  230.659125] lkdtm: Performing direct entry REPORT_STACK
 9657 21:44:56.189395  <6>[  230.664661] lkdtm: Stack offset: 512
 9658 21:44:56.189604  <6>[  230.668784] lkdtm: Performing direct entry REPORT_STACK
 9659 21:44:56.189769  <6>[  230.674321] lkdtm: Stack offset: 32
 9660 21:44:56.189917  <6>[  230.678364] lkdtm: Performing direct entry REPORT_STACK
 9661 21:44:56.190045  <6>[  230.683907] lkdtm: Stack offset: 256
 9662 21:44:56.233592  <6>[  230.688048] lkdtm: Performing direct entry REPORT_STACK
 9663 21:44:56.233842  <6>[  230.693600] lkdtm: Stack offset: -224
 9664 21:44:56.234025  <6>[  230.697842] lkdtm: Performing direct entry REPORT_STACK
 9665 21:44:56.234192  <6>[  230.703503] lkdtm: Stack offset: -128
 9666 21:44:56.234350  <6>[  230.707702] lkdtm: Performing direct entry REPORT_STACK
 9667 21:44:56.234503  <6>[  230.713241] lkdtm: Stack offset: 128
 9668 21:44:56.234650  <6>[  230.717359] lkdtm: Performing direct entry REPORT_STACK
 9669 21:44:56.234796  <6>[  230.722897] lkdtm: Stack offset: -384
 9670 21:44:56.234928  <6>[  230.727096] lkdtm: Performing direct entry REPORT_STACK
 9671 21:44:56.236743  <6>[  230.732632] lkdtm: Stack offset: 288
 9672 21:44:56.278453  <6>[  230.736737] lkdtm: Performing direct entry REPORT_STACK
 9673 21:44:56.278916  <6>[  230.742350] lkdtm: Stack offset: -160
 9674 21:44:56.279269  <6>[  230.746553] lkdtm: Performing direct entry REPORT_STACK
 9675 21:44:56.279598  <6>[  230.752091] lkdtm: Stack offset: -192
 9676 21:44:56.279944  <6>[  230.756284] lkdtm: Performing direct entry REPORT_STACK
 9677 21:44:56.280246  <6>[  230.761822] lkdtm: Stack offset: -80
 9678 21:44:56.280540  <6>[  230.765928] lkdtm: Performing direct entry REPORT_STACK
 9679 21:44:56.280828  <6>[  230.771465] lkdtm: Stack offset: 176
 9680 21:44:56.281648  <6>[  230.775585] lkdtm: Performing direct entry REPORT_STACK
 9681 21:44:56.323311  <6>[  230.781123] lkdtm: Stack offset: 432
 9682 21:44:56.324208  <6>[  230.785231] lkdtm: Performing direct entry REPORT_STACK
 9683 21:44:56.324587  <6>[  230.790769] lkdtm: Stack offset: 144
 9684 21:44:56.324919  <6>[  230.794881] lkdtm: Performing direct entry REPORT_STACK
 9685 21:44:56.325234  <6>[  230.800427] lkdtm: Stack offset: 608
 9686 21:44:56.325536  <6>[  230.804545] lkdtm: Performing direct entry REPORT_STACK
 9687 21:44:56.325828  <6>[  230.810084] lkdtm: Stack offset: -384
 9688 21:44:56.326121  <6>[  230.814283] lkdtm: Performing direct entry REPORT_STACK
 9689 21:44:56.326818  <6>[  230.819836] lkdtm: Stack offset: 480
 9690 21:44:56.368181  <6>[  230.824025] lkdtm: Performing direct entry REPORT_STACK
 9691 21:44:56.368679  <6>[  230.829562] lkdtm: Stack offset: -112
 9692 21:44:56.369043  <6>[  230.833803] lkdtm: Performing direct entry REPORT_STACK
 9693 21:44:56.369373  <6>[  230.839454] lkdtm: Stack offset: -176
 9694 21:44:56.369687  <6>[  230.843645] lkdtm: Performing direct entry REPORT_STACK
 9695 21:44:56.369988  <6>[  230.849186] lkdtm: Stack offset: -160
 9696 21:44:56.370282  <6>[  230.853386] lkdtm: Performing direct entry REPORT_STACK
 9697 21:44:56.370572  <6>[  230.858922] lkdtm: Stack offset: 480
 9698 21:44:56.371311  <6>[  230.863028] lkdtm: Performing direct entry REPORT_STACK
 9699 21:44:56.412997  <6>[  230.868563] lkdtm: Stack offset: 368
 9700 21:44:56.413461  <6>[  230.872669] lkdtm: Performing direct entry REPORT_STACK
 9701 21:44:56.413809  <6>[  230.878206] lkdtm: Stack offset: 240
 9702 21:44:56.414503  <6>[  230.882309] lkdtm: Performing direct entry REPORT_STACK
 9703 21:44:56.414852  <6>[  230.887847] lkdtm: Stack offset: -176
 9704 21:44:56.415163  <6>[  230.892036] lkdtm: Performing direct entry REPORT_STACK
 9705 21:44:56.415460  <6>[  230.897637] lkdtm: Stack offset: 464
 9706 21:44:56.415754  <6>[  230.901774] lkdtm: Performing direct entry REPORT_STACK
 9707 21:44:56.416080  <6>[  230.907340] lkdtm: Stack offset: -192
 9708 21:44:56.457591  <6>[  230.911529] lkdtm: Performing direct entry REPORT_STACK
 9709 21:44:56.457887  <6>[  230.917068] lkdtm: Stack offset: 400
 9710 21:44:56.458101  <6>[  230.921170] lkdtm: Performing direct entry REPORT_STACK
 9711 21:44:56.458579  <6>[  230.926704] lkdtm: Stack offset: -208
 9712 21:44:56.458769  <6>[  230.930906] lkdtm: Performing direct entry REPORT_STACK
 9713 21:44:56.458942  <6>[  230.936441] lkdtm: Stack offset: 560
 9714 21:44:56.459092  <6>[  230.940549] lkdtm: Performing direct entry REPORT_STACK
 9715 21:44:56.459237  <6>[  230.946087] lkdtm: Stack offset: 576
 9716 21:44:56.459380  <6>[  230.950200] lkdtm: Performing direct entry REPORT_STACK
 9717 21:44:56.460750  <6>[  230.955744] lkdtm: Stack offset: 400
 9718 21:44:56.502322  <6>[  230.959891] lkdtm: Performing direct entry REPORT_STACK
 9719 21:44:56.502638  <6>[  230.965430] lkdtm: Stack offset: 608
 9720 21:44:56.502870  <6>[  230.969637] lkdtm: Performing direct entry REPORT_STACK
 9721 21:44:56.503158  <6>[  230.975243] lkdtm: Stack offset: -48
 9722 21:44:56.503436  <6>[  230.979355] lkdtm: Performing direct entry REPORT_STACK
 9723 21:44:56.503973  <6>[  230.984903] lkdtm: Stack offset: -96
 9724 21:44:56.504241  <6>[  230.989016] lkdtm: Performing direct entry REPORT_STACK
 9725 21:44:56.504422  <6>[  230.994553] lkdtm: Stack offset: -192
 9726 21:44:56.505422  <6>[  230.998753] lkdtm: Performing direct entry REPORT_STACK
 9727 21:44:56.547260  <6>[  231.004292] lkdtm: Stack offset: 240
 9728 21:44:56.547840  <6>[  231.008394] lkdtm: Performing direct entry REPORT_STACK
 9729 21:44:56.548052  <6>[  231.013939] lkdtm: Stack offset: 176
 9730 21:44:56.548233  <6>[  231.018055] lkdtm: Performing direct entry REPORT_STACK
 9731 21:44:56.548402  <6>[  231.023592] lkdtm: Stack offset: 432
 9732 21:44:56.548561  <6>[  231.027741] lkdtm: Performing direct entry REPORT_STACK
 9733 21:44:56.548713  <6>[  231.033288] lkdtm: Stack offset: 224
 9734 21:44:56.548861  <6>[  231.037436] lkdtm: Performing direct entry REPORT_STACK
 9735 21:44:56.548982  <6>[  231.042975] lkdtm: Stack offset: 448
 9736 21:44:56.592268  <6>[  231.047082] lkdtm: Performing direct entry REPORT_STACK
 9737 21:44:56.592525  <6>[  231.052621] lkdtm: Stack offset: -128
 9738 21:44:56.592712  <6>[  231.056815] lkdtm: Performing direct entry REPORT_STACK
 9739 21:44:56.592881  <6>[  231.062353] lkdtm: Stack offset: 512
 9740 21:44:56.593040  <6>[  231.066471] lkdtm: Performing direct entry REPORT_STACK
 9741 21:44:56.593562  <6>[  231.072009] lkdtm: Stack offset: 432
 9742 21:44:56.593896  <6>[  231.076114] lkdtm: Performing direct entry REPORT_STACK
 9743 21:44:56.594193  <6>[  231.081749] lkdtm: Stack offset: 144
 9744 21:44:56.594483  <6>[  231.085867] lkdtm: Performing direct entry REPORT_STACK
 9745 21:44:56.595650  <6>[  231.091414] lkdtm: Stack offset: 512
 9746 21:44:56.637147  <6>[  231.095542] lkdtm: Performing direct entry REPORT_STACK
 9747 21:44:56.637604  <6>[  231.101161] lkdtm: Stack offset: 352
 9748 21:44:56.638321  <6>[  231.105271] lkdtm: Performing direct entry REPORT_STACK
 9749 21:44:56.638673  <6>[  231.110808] lkdtm: Stack offset: 336
 9750 21:44:56.638996  <6>[  231.114915] lkdtm: Performing direct entry REPORT_STACK
 9751 21:44:56.639301  <6>[  231.120464] lkdtm: Stack offset: 160
 9752 21:44:56.639598  <6>[  231.124570] lkdtm: Performing direct entry REPORT_STACK
 9753 21:44:56.639932  <6>[  231.130108] lkdtm: Stack offset: 480
 9754 21:44:56.640593  <6>[  231.134219] lkdtm: Performing direct entry REPORT_STACK
 9755 21:44:56.681976  <6>[  231.139757] lkdtm: Stack offset: -272
 9756 21:44:56.682450  <6>[  231.143962] lkdtm: Performing direct entry REPORT_STACK
 9757 21:44:56.682811  <6>[  231.149501] lkdtm: Stack offset: -272
 9758 21:44:56.683158  <6>[  231.153727] lkdtm: Performing direct entry REPORT_STACK
 9759 21:44:56.683560  <6>[  231.159252] lkdtm: Stack offset: 432
 9760 21:44:56.684273  <6>[  231.163358] lkdtm: Performing direct entry REPORT_STACK
 9761 21:44:56.684607  <6>[  231.168895] lkdtm: Stack offset: 272
 9762 21:44:56.684915  <6>[  231.173000] lkdtm: Performing direct entry REPORT_STACK
 9763 21:44:56.685307  <6>[  231.178547] lkdtm: Stack offset: -64
 9764 21:44:56.726695  <6>[  231.182655] lkdtm: Performing direct entry REPORT_STACK
 9765 21:44:56.727162  <6>[  231.188193] lkdtm: Stack offset: 544
 9766 21:44:56.727912  <6>[  231.192306] lkdtm: Performing direct entry REPORT_STACK
 9767 21:44:56.728270  <6>[  231.197843] lkdtm: Stack offset: -176
 9768 21:44:56.728587  <6>[  231.202048] lkdtm: Performing direct entry REPORT_STACK
 9769 21:44:56.728889  <6>[  231.207589] lkdtm: Stack offset: 144
 9770 21:44:56.729185  <6>[  231.211712] lkdtm: Performing direct entry REPORT_STACK
 9771 21:44:56.729476  <6>[  231.217373] lkdtm: Stack offset: 480
 9772 21:44:56.730154  <6>[  231.221483] lkdtm: Performing direct entry REPORT_STACK
 9773 21:44:56.771521  <6>[  231.227030] lkdtm: Stack offset: 64
 9774 21:44:56.772011  <6>[  231.231052] lkdtm: Performing direct entry REPORT_STACK
 9775 21:44:56.772455  <6>[  231.236587] lkdtm: Stack offset: -144
 9776 21:44:56.772870  <6>[  231.240781] lkdtm: Performing direct entry REPORT_STACK
 9777 21:44:56.773323  <6>[  231.246320] lkdtm: Stack offset: 112
 9778 21:44:56.773726  <6>[  231.250431] lkdtm: Performing direct entry REPORT_STACK
 9779 21:44:56.774114  <6>[  231.255971] lkdtm: Stack offset: -336
 9780 21:44:56.774513  <6>[  231.260158] lkdtm: Performing direct entry REPORT_STACK
 9781 21:44:56.774891  <6>[  231.265709] lkdtm: Stack offset: 128
 9782 21:44:56.775627  <6>[  231.269820] lkdtm: Performing direct entry REPORT_STACK
 9783 21:44:56.816165  <6>[  231.275343] lkdtm: Stack offset: -208
 9784 21:44:56.816459  <6>[  231.279535] lkdtm: Performing direct entry REPORT_STACK
 9785 21:44:56.816719  <6>[  231.285069] lkdtm: Stack offset: 400
 9786 21:44:56.816997  <6>[  231.289179] lkdtm: Performing direct entry REPORT_STACK
 9787 21:44:56.817161  <6>[  231.294718] lkdtm: Stack offset: -32
 9788 21:44:56.817300  <6>[  231.298842] lkdtm: Performing direct entry REPORT_STACK
 9789 21:44:56.817444  <6>[  231.304384] lkdtm: Stack offset: 624
 9790 21:44:56.817592  <6>[  231.308513] lkdtm: Performing direct entry REPORT_STACK
 9791 21:44:56.819262  <6>[  231.314046] lkdtm: Stack offset: 32
 9792 21:44:56.860859  <6>[  231.318068] lkdtm: Performing direct entry REPORT_STACK
 9793 21:44:56.861165  <6>[  231.323626] lkdtm: Stack offset: 16
 9794 21:44:56.861417  <6>[  231.327782] lkdtm: Performing direct entry REPORT_STACK
 9795 21:44:56.861734  <6>[  231.333333] lkdtm: Stack offset: -288
 9796 21:44:56.862166  <6>[  231.337552] lkdtm: Performing direct entry REPORT_STACK
 9797 21:44:56.862343  <6>[  231.343095] lkdtm: Stack offset: 144
 9798 21:44:56.862508  <6>[  231.347226] lkdtm: Performing direct entry REPORT_STACK
 9799 21:44:56.862659  <6>[  231.352765] lkdtm: Stack offset: 96
 9800 21:44:56.863963  <6>[  231.356797] lkdtm: Performing direct entry REPORT_STACK
 9801 21:44:56.905910  <6>[  231.362333] lkdtm: Stack offset: 592
 9802 21:44:56.906180  <6>[  231.366470] lkdtm: Performing direct entry REPORT_STACK
 9803 21:44:56.906406  <6>[  231.372013] lkdtm: Stack offset: 400
 9804 21:44:56.906612  <6>[  231.376137] lkdtm: Performing direct entry REPORT_STACK
 9805 21:44:56.907058  <6>[  231.381677] lkdtm: Stack offset: 496
 9806 21:44:56.907208  <6>[  231.385838] lkdtm: Performing direct entry REPORT_STACK
 9807 21:44:56.907372  <6>[  231.391504] lkdtm: Stack offset: -224
 9808 21:44:56.907531  <6>[  231.395719] lkdtm: Performing direct entry REPORT_STACK
 9809 21:44:56.907685  <6>[  231.401254] lkdtm: Stack offset: 512
 9810 21:44:56.950788  <6>[  231.405363] lkdtm: Performing direct entry REPORT_STACK
 9811 21:44:56.951042  <6>[  231.410902] lkdtm: Stack offset: -32
 9812 21:44:56.951263  <6>[  231.415017] lkdtm: Performing direct entry REPORT_STACK
 9813 21:44:56.951466  <6>[  231.420554] lkdtm: Stack offset: -384
 9814 21:44:56.951899  <6>[  231.424750] lkdtm: Performing direct entry REPORT_STACK
 9815 21:44:56.952078  <6>[  231.430289] lkdtm: Stack offset: 416
 9816 21:44:56.952254  <6>[  231.434407] lkdtm: Performing direct entry REPORT_STACK
 9817 21:44:56.952423  <6>[  231.439944] lkdtm: Stack offset: 96
 9818 21:44:56.952590  <6>[  231.443965] lkdtm: Performing direct entry REPORT_STACK
 9819 21:44:56.953972  <6>[  231.449515] lkdtm: Stack offset: 384
 9820 21:44:56.995734  <6>[  231.453672] lkdtm: Performing direct entry REPORT_STACK
 9821 21:44:56.996221  <6>[  231.459275] lkdtm: Stack offset: 208
 9822 21:44:56.996572  <6>[  231.463382] lkdtm: Performing direct entry REPORT_STACK
 9823 21:44:56.996893  <6>[  231.468921] lkdtm: Stack offset: 240
 9824 21:44:56.997561  <6>[  231.473025] lkdtm: Performing direct entry REPORT_STACK
 9825 21:44:56.997890  <6>[  231.478563] lkdtm: Stack offset: 384
 9826 21:44:56.998184  <6>[  231.482678] lkdtm: Performing direct entry REPORT_STACK
 9827 21:44:56.998476  <6>[  231.488216] lkdtm: Stack offset: 352
 9828 21:44:56.999156  <6>[  231.492321] lkdtm: Performing direct entry REPORT_STACK
 9829 21:44:57.040535  <6>[  231.497857] lkdtm: Stack offset: 64
 9830 21:44:57.040997  <6>[  231.501874] lkdtm: Performing direct entry REPORT_STACK
 9831 21:44:57.041441  <6>[  231.507422] lkdtm: Stack offset: -368
 9832 21:44:57.041849  <6>[  231.511617] lkdtm: Performing direct entry REPORT_STACK
 9833 21:44:57.042237  <6>[  231.517154] lkdtm: Stack offset: 208
 9834 21:44:57.042625  <6>[  231.521262] lkdtm: Performing direct entry REPORT_STACK
 9835 21:44:57.043003  <6>[  231.526800] lkdtm: Stack offset: -160
 9836 21:44:57.043378  <6>[  231.530995] lkdtm: Performing direct entry REPORT_STACK
 9837 21:44:57.044249  <6>[  231.536533] lkdtm: Stack offset: 544
 9838 21:44:57.085456  <6>[  231.540650] lkdtm: Performing direct entry REPORT_STACK
 9839 21:44:57.085926  <6>[  231.546188] lkdtm: Stack offset: 16
 9840 21:44:57.086280  <6>[  231.550213] lkdtm: Performing direct entry REPORT_STACK
 9841 21:44:57.086607  <6>[  231.555759] lkdtm: Stack offset: 48
 9842 21:44:57.086918  <6>[  231.559776] lkdtm: Performing direct entry REPORT_STACK
 9843 21:44:57.087588  <6>[  231.565314] lkdtm: Stack offset: 624
 9844 21:44:57.087955  <6>[  231.569437] lkdtm: Performing direct entry REPORT_STACK
 9845 21:44:57.088255  <6>[  231.574989] lkdtm: Stack offset: -240
 9846 21:44:57.088564  <6>[  231.579262] lkdtm: Performing direct entry REPORT_STACK
 9847 21:44:57.089060  <6>[  231.584801] lkdtm: Stack offset: 528
 9848 21:44:57.129992  <6>[  231.588911] lkdtm: Performing direct entry REPORT_STACK
 9849 21:44:57.130457  <6>[  231.594449] lkdtm: Stack offset: -192
 9850 21:44:57.130901  <6>[  231.598639] lkdtm: Performing direct entry REPORT_STACK
 9851 21:44:57.131314  <6>[  231.604173] lkdtm: Stack offset: 0
 9852 21:44:57.131710  <6>[  231.608106] lkdtm: Performing direct entry REPORT_STACK
 9853 21:44:57.132131  <6>[  231.613644] lkdtm: Stack offset: 176
 9854 21:44:57.132513  <6>[  231.617759] lkdtm: Performing direct entry REPORT_STACK
 9855 21:44:57.132907  <6>[  231.623285] lkdtm: Stack offset: 592
 9856 21:44:57.133685  <6>[  231.627399] lkdtm: Performing direct entry REPORT_STACK
 9857 21:44:57.174415  <6>[  231.632938] lkdtm: Stack offset: -352
 9858 21:44:57.174709  <6>[  231.637127] lkdtm: Performing direct entry REPORT_STACK
 9859 21:44:57.174968  <6>[  231.642672] lkdtm: Stack offset: 496
 9860 21:44:57.175194  <6>[  231.646779] lkdtm: Performing direct entry REPORT_STACK
 9861 21:44:57.175402  <6>[  231.652318] lkdtm: Stack offset: 592
 9862 21:44:57.175601  <6>[  231.656429] lkdtm: Performing direct entry REPORT_STACK
 9863 21:44:57.175934  <6>[  231.661961] lkdtm: Stack offset: -384
 9864 21:44:57.176063  <6>[  231.666146] lkdtm: Performing direct entry REPORT_STACK
 9865 21:44:57.177515  <6>[  231.671681] lkdtm: Stack offset: 80
 9866 21:44:57.219181  <6>[  231.675707] lkdtm: Performing direct entry REPORT_STACK
 9867 21:44:57.219471  <6>[  231.681244] lkdtm: Stack offset: -80
 9868 21:44:57.219700  <6>[  231.685371] lkdtm: Performing direct entry REPORT_STACK
 9869 21:44:57.219931  <6>[  231.690931] lkdtm: Stack offset: -32
 9870 21:44:57.220104  <6>[  231.695069] lkdtm: Performing direct entry REPORT_STACK
 9871 21:44:57.220309  <6>[  231.700731] lkdtm: Stack offset: 368
 9872 21:44:57.220473  <6>[  231.704839] lkdtm: Performing direct entry REPORT_STACK
 9873 21:44:57.220645  <6>[  231.710371] lkdtm: Stack offset: 608
 9874 21:44:57.222314  <6>[  231.714479] lkdtm: Performing direct entry REPORT_STACK
 9875 21:44:57.264261  <6>[  231.720016] lkdtm: Stack offset: 304
 9876 21:44:57.264543  <6>[  231.724148] lkdtm: Performing direct entry REPORT_STACK
 9877 21:44:57.264739  <6>[  231.729688] lkdtm: Stack offset: 352
 9878 21:44:57.264911  <6>[  231.733831] lkdtm: Performing direct entry REPORT_STACK
 9879 21:44:57.265340  <6>[  231.739491] lkdtm: Stack offset: 112
 9880 21:44:57.265512  <6>[  231.743621] lkdtm: Performing direct entry REPORT_STACK
 9881 21:44:57.265670  <6>[  231.749171] lkdtm: Stack offset: -144
 9882 21:44:57.265811  <6>[  231.753384] lkdtm: Performing direct entry REPORT_STACK
 9883 21:44:57.265949  <6>[  231.758920] lkdtm: Stack offset: -272
 9884 21:44:57.309189  <6>[  231.763118] lkdtm: Performing direct entry REPORT_STACK
 9885 21:44:57.309445  <6>[  231.768656] lkdtm: Stack offset: -288
 9886 21:44:57.309631  <6>[  231.772853] lkdtm: Performing direct entry REPORT_STACK
 9887 21:44:57.309800  <6>[  231.778392] lkdtm: Stack offset: 560
 9888 21:44:57.309960  <6>[  231.782506] lkdtm: Performing direct entry REPORT_STACK
 9889 21:44:57.310377  <6>[  231.788044] lkdtm: Stack offset: 320
 9890 21:44:57.310553  <6>[  231.792221] lkdtm: Performing direct entry REPORT_STACK
 9891 21:44:57.310694  <6>[  231.797763] lkdtm: Stack offset: 352
 9892 21:44:57.310835  <6>[  231.801871] lkdtm: Performing direct entry REPORT_STACK
 9893 21:44:57.312367  <6>[  231.807408] lkdtm: Stack offset: 624
 9894 21:44:57.354027  <6>[  231.811530] lkdtm: Performing direct entry REPORT_STACK
 9895 21:44:57.354487  <6>[  231.817069] lkdtm: Stack offset: 528
 9896 21:44:57.354828  <6>[  231.821176] lkdtm: Performing direct entry REPORT_STACK
 9897 21:44:57.355150  <6>[  231.826713] lkdtm: Stack offset: -368
 9898 21:44:57.355862  <6>[  231.830905] lkdtm: Performing direct entry REPORT_STACK
 9899 21:44:57.356202  <6>[  231.836442] lkdtm: Stack offset: -160
 9900 21:44:57.356503  <6>[  231.840633] lkdtm: Performing direct entry REPORT_STACK
 9901 21:44:57.356796  <6>[  231.846172] lkdtm: Stack offset: -16
 9902 21:44:57.357486  <6>[  231.850300] lkdtm: Performing direct entry REPORT_STACK
 9903 21:44:57.399110  <6>[  231.855853] lkdtm: Stack offset: 528
 9904 21:44:57.399592  <6>[  231.860025] lkdtm: Performing direct entry REPORT_STACK
 9905 21:44:57.400081  <6>[  231.865563] lkdtm: Stack offset: 64
 9906 21:44:57.400510  <6>[  231.869569] lkdtm: Performing direct entry REPORT_STACK
 9907 21:44:57.400917  <6>[  231.875274] lkdtm: Stack offset: 128
 9908 21:44:57.401312  <6>[  231.879384] lkdtm: Performing direct entry REPORT_STACK
 9909 21:44:57.401701  <6>[  231.884924] lkdtm: Stack offset: 416
 9910 21:44:57.402100  <6>[  231.889046] lkdtm: Performing direct entry REPORT_STACK
 9911 21:44:57.402484  <6>[  231.894583] lkdtm: Stack offset: 400
 9912 21:44:57.443877  <6>[  231.898691] lkdtm: Performing direct entry REPORT_STACK
 9913 21:44:57.444368  <6>[  231.904226] lkdtm: Stack offset: 400
 9914 21:44:57.445199  <6>[  231.908337] lkdtm: Performing direct entry REPORT_STACK
 9915 21:44:57.445586  <6>[  231.913878] lkdtm: Stack offset: 512
 9916 21:44:57.445997  <6>[  231.917985] lkdtm: Performing direct entry REPORT_STACK
 9917 21:44:57.446399  <6>[  231.923524] lkdtm: Stack offset: 480
 9918 21:44:57.446786  <6>[  231.927630] lkdtm: Performing direct entry REPORT_STACK
 9919 21:44:57.447199  <6>[  231.933180] lkdtm: Stack offset: 16
 9920 21:44:57.447584  <6>[  231.937201] lkdtm: Performing direct entry REPORT_STACK
 9921 21:44:57.448106  <6>[  231.942739] lkdtm: Stack offset: 528
 9922 21:44:57.488621  <6>[  231.946855] lkdtm: Performing direct entry REPORT_STACK
 9923 21:44:57.489111  <6>[  231.952394] lkdtm: Stack offset: -272
 9924 21:44:57.489569  <6>[  231.956598] lkdtm: Performing direct entry REPORT_STACK
 9925 21:44:57.489984  <6>[  231.962137] lkdtm: Stack offset: -16
 9926 21:44:57.490777  <6>[  231.966243] lkdtm: Performing direct entry REPORT_STACK
 9927 21:44:57.491153  <6>[  231.971782] lkdtm: Stack offset: 352
 9928 21:44:57.491551  <6>[  231.975886] lkdtm: Performing direct entry REPORT_STACK
 9929 21:44:57.491989  <6>[  231.981428] lkdtm: Stack offset: -112
 9930 21:44:57.492470  <6>[  231.985700] lkdtm: Performing direct entry REPORT_STACK
 9931 21:44:57.533035  <6>[  231.991245] lkdtm: Stack offset: -208
 9932 21:44:57.533634  <6>[  231.995444] lkdtm: Performing direct entry REPORT_STACK
 9933 21:44:57.533867  <6>[  232.000984] lkdtm: Stack offset: -128
 9934 21:44:57.534112  <6>[  232.005193] lkdtm: Performing direct entry REPORT_STACK
 9935 21:44:57.534338  <6>[  232.010733] lkdtm: Stack offset: 32
 9936 21:44:57.534554  <6>[  232.014767] lkdtm: Performing direct entry REPORT_STACK
 9937 21:44:57.534737  <6>[  232.020300] lkdtm: Stack offset: -224
 9938 21:44:57.534909  <6>[  232.024489] lkdtm: Performing direct entry REPORT_STACK
 9939 21:44:57.536178  <6>[  232.030026] lkdtm: Stack offset: 272
 9940 21:44:57.577767  <6>[  232.034135] lkdtm: Performing direct entry REPORT_STACK
 9941 21:44:57.578059  <6>[  232.039670] lkdtm: Stack offset: -384
 9942 21:44:57.578319  <6>[  232.043881] lkdtm: Performing direct entry REPORT_STACK
 9943 21:44:57.578547  <6>[  232.049420] lkdtm: Stack offset: 624
 9944 21:44:57.578758  <6>[  232.053551] lkdtm: Performing direct entry REPORT_STACK
 9945 21:44:57.579231  <6>[  232.059109] lkdtm: Stack offset: 608
 9946 21:44:57.579411  <6>[  232.063266] lkdtm: Performing direct entry REPORT_STACK
 9947 21:44:57.579592  <6>[  232.068810] lkdtm: Stack offset: 96
 9948 21:44:57.580917  <6>[  232.072849] lkdtm: Performing direct entry REPORT_STACK
 9949 21:44:57.622760  <6>[  232.078388] lkdtm: Stack offset: 448
 9950 21:44:57.623043  <6>[  232.082496] lkdtm: Performing direct entry REPORT_STACK
 9951 21:44:57.623240  <6>[  232.088030] lkdtm: Stack offset: -256
 9952 21:44:57.623415  <6>[  232.092232] lkdtm: Performing direct entry REPORT_STACK
 9953 21:44:57.623578  <6>[  232.097766] lkdtm: Stack offset: -16
 9954 21:44:57.623736  <6>[  232.101872] lkdtm: Performing direct entry REPORT_STACK
 9955 21:44:57.623915  <6>[  232.107410] lkdtm: Stack offset: -224
 9956 21:44:57.624066  <6>[  232.111632] lkdtm: Performing direct entry REPORT_STACK
 9957 21:44:57.624213  <6>[  232.117298] lkdtm: Stack offset: 128
 9958 21:44:57.625921  <6>[  232.121418] lkdtm: Performing direct entry REPORT_STACK
 9959 21:44:57.667690  <6>[  232.126956] lkdtm: Stack offset: -288
 9960 21:44:57.667964  <6>[  232.131150] lkdtm: Performing direct entry REPORT_STACK
 9961 21:44:57.668151  <6>[  232.136687] lkdtm: Stack offset: 464
 9962 21:44:57.668319  <6>[  232.140795] lkdtm: Performing direct entry REPORT_STACK
 9963 21:44:57.668774  <6>[  232.146408] lkdtm: Stack offset: 480
 9964 21:44:57.668955  <6>[  232.150528] lkdtm: Performing direct entry REPORT_STACK
 9965 21:44:57.669110  <6>[  232.156065] lkdtm: Stack offset: -368
 9966 21:44:57.669261  <6>[  232.160261] lkdtm: Performing direct entry REPORT_STACK
 9967 21:44:57.670867  <6>[  232.165810] lkdtm: Stack offset: 224
 9968 21:44:57.712519  <6>[  232.169929] lkdtm: Performing direct entry REPORT_STACK
 9969 21:44:57.712984  <6>[  232.175467] lkdtm: Stack offset: 304
 9970 21:44:57.713732  <6>[  232.179576] lkdtm: Performing direct entry REPORT_STACK
 9971 21:44:57.714097  <6>[  232.185114] lkdtm: Stack offset: 432
 9972 21:44:57.714414  <6>[  232.189220] lkdtm: Performing direct entry REPORT_STACK
 9973 21:44:57.714720  <6>[  232.194757] lkdtm: Stack offset: 144
 9974 21:44:57.715019  <6>[  232.198862] lkdtm: Performing direct entry REPORT_STACK
 9975 21:44:57.715313  <6>[  232.204401] lkdtm: Stack offset: -272
 9976 21:44:57.716022  <6>[  232.208600] lkdtm: Performing direct entry REPORT_STACK
 9977 21:44:57.757593  <6>[  232.214137] lkdtm: Stack offset: -112
 9978 21:44:57.758048  <6>[  232.218337] lkdtm: Performing direct entry REPORT_STACK
 9979 21:44:57.758396  <6>[  232.223890] lkdtm: Stack offset: -48
 9980 21:44:57.759116  <6>[  232.228130] lkdtm: Performing direct entry REPORT_STACK
 9981 21:44:57.759470  <6>[  232.233679] lkdtm: Stack offset: 272
 9982 21:44:57.759815  <6>[  232.237806] lkdtm: Performing direct entry REPORT_STACK
 9983 21:44:57.760129  <6>[  232.243458] lkdtm: Stack offset: -240
 9984 21:44:57.760424  <6>[  232.247655] lkdtm: Performing direct entry REPORT_STACK
 9985 21:44:57.760720  <6>[  232.253193] lkdtm: Stack offset: 320
 9986 21:44:57.802465  <6>[  232.257311] lkdtm: Performing direct entry REPORT_STACK
 9987 21:44:57.802923  <6>[  232.262847] lkdtm: Stack offset: -288
 9988 21:44:57.803273  <6>[  232.267042] lkdtm: Performing direct entry REPORT_STACK
 9989 21:44:57.803597  <6>[  232.272590] lkdtm: Stack offset: 160
 9990 21:44:57.803962  <6>[  232.276703] lkdtm: Performing direct entry REPORT_STACK
 9991 21:44:57.804672  <6>[  232.282242] lkdtm: Stack offset: 336
 9992 21:44:57.805014  <6>[  232.286346] lkdtm: Performing direct entry REPORT_STACK
 9993 21:44:57.805313  <6>[  232.291885] lkdtm: Stack offset: -112
 9994 21:44:57.805653  <6>[  232.296085] lkdtm: Performing direct entry REPORT_STACK
 9995 21:44:57.806057  <6>[  232.301624] lkdtm: Stack offset: 224
 9996 21:44:57.847108  <6>[  232.305758] lkdtm: Performing direct entry REPORT_STACK
 9997 21:44:57.847576  <6>[  232.311316] lkdtm: Stack offset: 384
 9998 21:44:57.848008  <6>[  232.315419] lkdtm: Performing direct entry REPORT_STACK
 9999 21:44:57.848398  <6>[  232.320958] lkdtm: Stack offset: -256
10000 21:44:57.848719  <6>[  232.325150] lkdtm: Performing direct entry REPORT_STACK
10001 21:44:57.849144  <6>[  232.330684] lkdtm: Stack offset: 160
10002 21:44:57.849471  <6>[  232.334798] lkdtm: Performing direct entry REPORT_STACK
10003 21:44:57.849775  <6>[  232.340333] lkdtm: Stack offset: 16
10004 21:44:57.850578  <6>[  232.344352] lkdtm: Performing direct entry REPORT_STACK
10005 21:44:57.891568  <6>[  232.349891] lkdtm: Stack offset: -320
10006 21:44:57.891886  <6>[  232.354103] lkdtm: Performing direct entry REPORT_STACK
10007 21:44:57.892114  <6>[  232.359647] lkdtm: Stack offset: -352
10008 21:44:57.892300  <6>[  232.363846] lkdtm: Performing direct entry REPORT_STACK
10009 21:44:57.892467  <6>[  232.369383] lkdtm: Stack offset: 288
10010 21:44:57.892627  <6>[  232.373492] lkdtm: Performing direct entry REPORT_STACK
10011 21:44:57.892828  <6>[  232.379043] lkdtm: Stack offset: -96
10012 21:44:57.892988  <6>[  232.383172] lkdtm: Performing direct entry REPORT_STACK
10013 21:44:57.894711  <6>[  232.388714] lkdtm: Stack offset: -368
10014 21:44:57.936210  <6>[  232.392919] lkdtm: Performing direct entry REPORT_STACK
10015 21:44:57.936518  <6>[  232.398453] lkdtm: Stack offset: 48
10016 21:44:57.936738  <6>[  232.402473] lkdtm: Performing direct entry REPORT_STACK
10017 21:44:57.936961  <6>[  232.408012] lkdtm: Stack offset: 576
10018 21:44:57.937349  <6>[  232.412114] lkdtm: Performing direct entry REPORT_STACK
10019 21:44:57.937472  <6>[  232.417656] lkdtm: Stack offset: 320
10020 21:44:57.937579  <6>[  232.421790] lkdtm: Performing direct entry REPORT_STACK
10021 21:44:57.937683  <6>[  232.427395] lkdtm: Stack offset: 208
10022 21:44:57.939381  <6>[  232.431500] lkdtm: Performing direct entry REPORT_STACK
10023 21:44:57.981170  <6>[  232.437038] lkdtm: Stack offset: -192
10024 21:44:57.981449  <6>[  232.441232] lkdtm: Performing direct entry REPORT_STACK
10025 21:44:57.981648  <6>[  232.446767] lkdtm: Stack offset: 432
10026 21:44:57.981820  <6>[  232.450866] lkdtm: Performing direct entry REPORT_STACK
10027 21:44:57.981986  <6>[  232.456405] lkdtm: Stack offset: 368
10028 21:44:57.982119  <6>[  232.460507] lkdtm: Performing direct entry REPORT_STACK
10029 21:44:57.982248  <6>[  232.466044] lkdtm: Stack offset: -208
10030 21:44:57.982375  <6>[  232.470250] lkdtm: Performing direct entry REPORT_STACK
10031 21:44:57.982500  <6>[  232.475788] lkdtm: Stack offset: 288
10032 21:44:58.026272  <6>[  232.479905] lkdtm: Performing direct entry REPORT_STACK
10033 21:44:58.026700  <6>[  232.485453] lkdtm: Stack offset: 128
10034 21:44:58.027022  <6>[  232.489561] lkdtm: Performing direct entry REPORT_STACK
10035 21:44:58.027318  <6>[  232.495123] lkdtm: Stack offset: -368
10036 21:44:58.027595  <6>[  232.499317] lkdtm: Performing direct entry REPORT_STACK
10037 21:44:58.027907  <6>[  232.504854] lkdtm: Stack offset: -32
10038 21:44:58.028181  <6>[  232.508965] lkdtm: Performing direct entry REPORT_STACK
10039 21:44:58.028442  <6>[  232.514574] lkdtm: Stack offset: 592
10040 21:44:58.028698  <6>[  232.518687] lkdtm: Performing direct entry REPORT_STACK
10041 21:44:58.029411  <6>[  232.524223] lkdtm: Stack offset: 80
10042 21:44:58.071011  <6>[  232.528247] lkdtm: Performing direct entry REPORT_STACK
10043 21:44:58.071481  <6>[  232.533784] lkdtm: Stack offset: -208
10044 21:44:58.071883  <6>[  232.537985] lkdtm: Performing direct entry REPORT_STACK
10045 21:44:58.072226  <6>[  232.543526] lkdtm: Stack offset: 272
10046 21:44:58.072536  <6>[  232.547645] lkdtm: Performing direct entry REPORT_STACK
10047 21:44:58.072836  <6>[  232.553310] lkdtm: Stack offset: -304
10048 21:44:58.073136  <6>[  232.557508] lkdtm: Performing direct entry REPORT_STACK
10049 21:44:58.073426  <6>[  232.563045] lkdtm: Stack offset: 352
10050 21:44:58.074156  <6>[  232.567150] lkdtm: Performing direct entry REPORT_STACK
10051 21:44:58.115809  <6>[  232.572686] lkdtm: Stack offset: 272
10052 21:44:58.116282  <6>[  232.576789] lkdtm: Performing direct entry REPORT_STACK
10053 21:44:58.116637  <6>[  232.582327] lkdtm: Stack offset: -288
10054 21:44:58.117021  <6>[  232.586537] lkdtm: Performing direct entry REPORT_STACK
10055 21:44:58.117339  <6>[  232.592074] lkdtm: Stack offset: 400
10056 21:44:58.117639  <6>[  232.596178] lkdtm: Performing direct entry REPORT_STACK
10057 21:44:58.117937  <6>[  232.601726] lkdtm: Stack offset: 400
10058 21:44:58.118227  <6>[  232.605834] lkdtm: Performing direct entry REPORT_STACK
10059 21:44:58.118518  <6>[  232.611372] lkdtm: Stack offset: 80
10060 21:44:58.160680  <6>[  232.615390] lkdtm: Performing direct entry REPORT_STACK
10061 21:44:58.161134  <6>[  232.620926] lkdtm: Stack offset: 224
10062 21:44:58.161485  <6>[  232.625028] lkdtm: Performing direct entry REPORT_STACK
10063 21:44:58.161804  <6>[  232.630565] lkdtm: Stack offset: 352
10064 21:44:58.162108  <6>[  232.634670] lkdtm: Performing direct entry REPORT_STACK
10065 21:44:58.162403  <6>[  232.640206] lkdtm: Stack offset: -176
10066 21:44:58.162693  <6>[  232.644404] lkdtm: Performing direct entry REPORT_STACK
10067 21:44:58.162983  <6>[  232.649941] lkdtm: Stack offset: 16
10068 21:44:58.163267  <6>[  232.653958] lkdtm: Performing direct entry REPORT_STACK
10069 21:44:58.163965  <6>[  232.659499] lkdtm: Stack offset: 368
10070 21:44:58.205318  <6>[  232.663626] lkdtm: Performing direct entry REPORT_STACK
10071 21:44:58.205777  <6>[  232.669288] lkdtm: Stack offset: 560
10072 21:44:58.206130  <6>[  232.673395] lkdtm: Performing direct entry REPORT_STACK
10073 21:44:58.206457  <6>[  232.678932] lkdtm: Stack offset: 352
10074 21:44:58.206765  <6>[  232.683051] lkdtm: Performing direct entry REPORT_STACK
10075 21:44:58.207061  <6>[  232.688587] lkdtm: Stack offset: 256
10076 21:44:58.207353  <6>[  232.692706] lkdtm: Performing direct entry REPORT_STACK
10077 21:44:58.207641  <6>[  232.698245] lkdtm: Stack offset: -112
10078 21:44:58.208507  <6>[  232.702441] lkdtm: Performing direct entry REPORT_STACK
10079 21:44:58.249969  <6>[  232.707974] lkdtm: Stack offset: 496
10080 21:44:58.250281  <6>[  232.712074] lkdtm: Performing direct entry REPORT_STACK
10081 21:44:58.250488  <6>[  232.717612] lkdtm: Stack offset: -368
10082 21:44:58.250682  <6>[  232.721854] lkdtm: Performing direct entry REPORT_STACK
10083 21:44:58.250898  <6>[  232.727508] lkdtm: Stack offset: 480
10084 21:44:58.251026  <6>[  232.731623] lkdtm: Performing direct entry REPORT_STACK
10085 21:44:58.251132  <6>[  232.737161] lkdtm: Stack offset: 624
10086 21:44:58.251232  <6>[  232.741270] lkdtm: Performing direct entry REPORT_STACK
10087 21:44:58.253092  <6>[  232.746806] lkdtm: Stack offset: 608
10088 21:44:58.294683  <6>[  232.750919] lkdtm: Performing direct entry REPORT_STACK
10089 21:44:58.294979  <6>[  232.756456] lkdtm: Stack offset: 240
10090 21:44:58.295186  <6>[  232.760580] lkdtm: Performing direct entry REPORT_STACK
10091 21:44:58.295403  <6>[  232.766122] lkdtm: Stack offset: 560
10092 21:44:58.295578  <6>[  232.770248] lkdtm: Performing direct entry REPORT_STACK
10093 21:44:58.295738  <6>[  232.775788] lkdtm: Stack offset: 592
10094 21:44:58.295935  <6>[  232.779906] lkdtm: Performing direct entry REPORT_STACK
10095 21:44:58.296053  <6>[  232.785453] lkdtm: Stack offset: 592
10096 21:44:58.297814  <6>[  232.789569] lkdtm: Performing direct entry REPORT_STACK
10097 21:44:58.339583  <6>[  232.795219] lkdtm: Stack offset: -48
10098 21:44:58.340163  <6>[  232.799333] lkdtm: Performing direct entry REPORT_STACK
10099 21:44:58.340373  <6>[  232.804870] lkdtm: Stack offset: 208
10100 21:44:58.340554  <6>[  232.809002] lkdtm: Performing direct entry REPORT_STACK
10101 21:44:58.340722  <6>[  232.814542] lkdtm: Stack offset: 288
10102 21:44:58.340880  <6>[  232.818664] lkdtm: Performing direct entry REPORT_STACK
10103 21:44:58.341036  <6>[  232.824201] lkdtm: Stack offset: 448
10104 21:44:58.341177  <6>[  232.828306] lkdtm: Performing direct entry REPORT_STACK
10105 21:44:58.341317  <6>[  232.833839] lkdtm: Stack offset: -304
10106 21:44:58.342804  <6>[  232.838035] lkdtm: Performing direct entry REPORT_STACK
10107 21:44:58.384403  <6>[  232.843584] lkdtm: Stack offset: 416
10108 21:44:58.384660  <6>[  232.847692] lkdtm: Performing direct entry REPORT_STACK
10109 21:44:58.384924  <6>[  232.853230] lkdtm: Stack offset: 128
10110 21:44:58.385253  <6>[  232.857334] lkdtm: Performing direct entry REPORT_STACK
10111 21:44:58.385568  <6>[  232.862872] lkdtm: Stack offset: 352
10112 21:44:58.386246  <6>[  232.866977] lkdtm: Performing direct entry REPORT_STACK
10113 21:44:58.386584  <6>[  232.872524] lkdtm: Stack offset: -32
10114 21:44:58.386886  <6>[  232.876640] lkdtm: Performing direct entry REPORT_STACK
10115 21:44:58.387694  <6>[  232.882177] lkdtm: Stack offset: -16
10116 21:44:58.429352  <6>[  232.886284] lkdtm: Performing direct entry REPORT_STACK
10117 21:44:58.429806  <6>[  232.891821] lkdtm: Stack offset: 336
10118 21:44:58.430550  <6>[  232.895928] lkdtm: Performing direct entry REPORT_STACK
10119 21:44:58.430918  <6>[  232.901478] lkdtm: Stack offset: 80
10120 21:44:58.431230  <6>[  232.905514] lkdtm: Performing direct entry REPORT_STACK
10121 21:44:58.431535  <6>[  232.911067] lkdtm: Stack offset: -96
10122 21:44:58.431881  <6>[  232.915258] lkdtm: Performing direct entry REPORT_STACK
10123 21:44:58.432184  <6>[  232.920797] lkdtm: Stack offset: -384
10124 21:44:58.432606  <6>[  232.924995] lkdtm: Performing direct entry REPORT_STACK
10125 21:44:58.474117  <6>[  232.930532] lkdtm: Stack offset: 528
10126 21:44:58.475021  <6>[  232.934639] lkdtm: Performing direct entry REPORT_STACK
10127 21:44:58.475418  <6>[  232.940176] lkdtm: Stack offset: 304
10128 21:44:58.475753  <6>[  232.944282] lkdtm: Performing direct entry REPORT_STACK
10129 21:44:58.476119  <6>[  232.949820] lkdtm: Stack offset: -288
10130 21:44:58.476424  <6>[  232.954018] lkdtm: Performing direct entry REPORT_STACK
10131 21:44:58.476719  <6>[  232.959557] lkdtm: Stack offset: 336
10132 21:44:58.477010  <6>[  232.963674] lkdtm: Performing direct entry REPORT_STACK
10133 21:44:58.477297  <6>[  232.969212] lkdtm: Stack offset: 160
10134 21:44:58.519037  <6>[  232.973322] lkdtm: Performing direct entry REPORT_STACK
10135 21:44:58.519496  <6>[  232.978860] lkdtm: Stack offset: 48
10136 21:44:58.519881  <6>[  232.982879] lkdtm: Performing direct entry REPORT_STACK
10137 21:44:58.520615  <6>[  232.988416] lkdtm: Stack offset: -64
10138 21:44:58.520969  <6>[  232.992523] lkdtm: Performing direct entry REPORT_STACK
10139 21:44:58.521282  <6>[  232.998060] lkdtm: Stack offset: -256
10140 21:44:58.521576  <6>[  233.002263] lkdtm: Performing direct entry REPORT_STACK
10141 21:44:58.521863  <6>[  233.007801] lkdtm: Stack offset: 112
10142 21:44:58.522155  <6>[  233.011913] lkdtm: Performing direct entry REPORT_STACK
10143 21:44:58.522528  <6>[  233.017451] lkdtm: Stack offset: 112
10144 21:44:58.563709  <6>[  233.021563] lkdtm: Performing direct entry REPORT_STACK
10145 21:44:58.564203  <6>[  233.027269] lkdtm: Stack offset: -80
10146 21:44:58.564946  <6>[  233.031380] lkdtm: Performing direct entry REPORT_STACK
10147 21:44:58.565311  <6>[  233.036918] lkdtm: Stack offset: -208
10148 21:44:58.565629  <6>[  233.041116] lkdtm: Performing direct entry REPORT_STACK
10149 21:44:58.565933  <6>[  233.046656] lkdtm: Stack offset: 208
10150 21:44:58.566230  <6>[  233.050762] lkdtm: Performing direct entry REPORT_STACK
10151 21:44:58.566518  <6>[  233.056299] lkdtm: Stack offset: 176
10152 21:44:58.567213  <6>[  233.060414] lkdtm: Performing direct entry REPORT_STACK
10153 21:44:58.608296  <6>[  233.065953] lkdtm: Stack offset: 480
10154 21:44:58.608587  <6>[  233.070067] lkdtm: Performing direct entry REPORT_STACK
10155 21:44:58.608790  <6>[  233.075605] lkdtm: Stack offset: 176
10156 21:44:58.608966  <6>[  233.079715] lkdtm: Performing direct entry REPORT_STACK
10157 21:44:58.609182  <6>[  233.085276] lkdtm: Stack offset: -16
10158 21:44:58.609358  <6>[  233.089414] lkdtm: Performing direct entry REPORT_STACK
10159 21:44:58.609516  <6>[  233.094951] lkdtm: Stack offset: 288
10160 21:44:58.609669  <6>[  233.099068] lkdtm: Performing direct entry REPORT_STACK
10161 21:44:58.611434  <6>[  233.104602] lkdtm: Stack offset: -112
10162 21:44:58.653337  <6>[  233.108809] lkdtm: Performing direct entry REPORT_STACK
10163 21:44:58.653630  <6>[  233.114342] lkdtm: Stack offset: 272
10164 21:44:58.653842  <6>[  233.118456] lkdtm: Performing direct entry REPORT_STACK
10165 21:44:58.654037  <6>[  233.123996] lkdtm: Stack offset: 0
10166 21:44:58.654243  <6>[  233.127948] lkdtm: Performing direct entry REPORT_STACK
10167 21:44:58.654707  <6>[  233.133483] lkdtm: Stack offset: -80
10168 21:44:58.654905  <6>[  233.137648] lkdtm: Performing direct entry REPORT_STACK
10169 21:44:58.655075  <6>[  233.143308] lkdtm: Stack offset: 160
10170 21:44:58.655237  <6>[  233.147411] lkdtm: Performing direct entry REPORT_STACK
10171 21:44:58.656474  <6>[  233.152949] lkdtm: Stack offset: 624
10172 21:44:58.697931  <6>[  233.157055] lkdtm: Performing direct entry REPORT_STACK
10173 21:44:58.698217  <6>[  233.162593] lkdtm: Stack offset: 256
10174 21:44:58.698415  <6>[  233.166696] lkdtm: Performing direct entry REPORT_STACK
10175 21:44:58.698589  <6>[  233.172231] lkdtm: Stack offset: -208
10176 21:44:58.698753  <6>[  233.176422] lkdtm: Performing direct entry REPORT_STACK
10177 21:44:58.698910  <6>[  233.181957] lkdtm: Stack offset: 240
10178 21:44:58.699045  <6>[  233.186070] lkdtm: Performing direct entry REPORT_STACK
10179 21:44:58.699178  <6>[  233.191603] lkdtm: Stack offset: 16
10180 21:44:58.701107  <6>[  233.195620] lkdtm: Performing direct entry REPORT_STACK
10181 21:44:58.743032  <6>[  233.201158] lkdtm: Stack offset: 464
10182 21:44:58.743504  <6>[  233.205280] lkdtm: Performing direct entry REPORT_STACK
10183 21:44:58.743892  <6>[  233.210831] lkdtm: Stack offset: -32
10184 21:44:58.744223  <6>[  233.214938] lkdtm: Performing direct entry REPORT_STACK
10185 21:44:58.744538  <6>[  233.220476] lkdtm: Stack offset: 64
10186 21:44:58.744837  <6>[  233.224494] lkdtm: Performing direct entry REPORT_STACK
10187 21:44:58.745129  <6>[  233.230032] lkdtm: Stack offset: -240
10188 21:44:58.745417  <6>[  233.234225] lkdtm: Performing direct entry REPORT_STACK
10189 21:44:58.746198  <6>[  233.239763] lkdtm: Stack offset: -304
10190 21:44:58.787664  <6>[  233.243960] lkdtm: Performing direct entry REPORT_STACK
10191 21:44:58.788568  <6>[  233.249507] lkdtm: Stack offset: 192
10192 21:44:58.788966  <6>[  233.253671] lkdtm: Performing direct entry REPORT_STACK
10193 21:44:58.789388  <6>[  233.259322] lkdtm: Stack offset: 496
10194 21:44:58.789793  <6>[  233.263442] lkdtm: Performing direct entry REPORT_STACK
10195 21:44:58.790183  <6>[  233.268981] lkdtm: Stack offset: 160
10196 21:44:58.790568  <6>[  233.273088] lkdtm: Performing direct entry REPORT_STACK
10197 21:44:58.790951  <6>[  233.278627] lkdtm: Stack offset: 544
10198 21:44:58.791424  <6>[  233.282733] lkdtm: Performing direct entry REPORT_STACK
10199 21:44:58.832523  <6>[  233.288272] lkdtm: Stack offset: 512
10200 21:44:58.832983  <6>[  233.292378] lkdtm: Performing direct entry REPORT_STACK
10201 21:44:58.833428  <6>[  233.297917] lkdtm: Stack offset: -384
10202 21:44:58.833841  <6>[  233.302119] lkdtm: Performing direct entry REPORT_STACK
10203 21:44:58.834240  <6>[  233.307658] lkdtm: Stack offset: 192
10204 21:44:58.834630  <6>[  233.311765] lkdtm: Performing direct entry REPORT_STACK
10205 21:44:58.835007  <6>[  233.317314] lkdtm: Stack offset: 224
10206 21:44:58.835399  <6>[  233.321421] lkdtm: Performing direct entry REPORT_STACK
10207 21:44:58.835810  <6>[  233.326971] lkdtm: Stack offset: -144
10208 21:44:58.877489  <6>[  233.331167] lkdtm: Performing direct entry REPORT_STACK
10209 21:44:58.877953  <6>[  233.336706] lkdtm: Stack offset: 496
10210 21:44:58.878393  <6>[  233.340814] lkdtm: Performing direct entry REPORT_STACK
10211 21:44:58.878807  <6>[  233.346351] lkdtm: Stack offset: -256
10212 21:44:58.879201  <6>[  233.350543] lkdtm: Performing direct entry REPORT_STACK
10213 21:44:58.879588  <6>[  233.356080] lkdtm: Stack offset: 16
10214 21:44:58.880012  <6>[  233.360107] lkdtm: Performing direct entry REPORT_STACK
10215 21:44:58.880419  <6>[  233.365645] lkdtm: Stack offset: 240
10216 21:44:58.880797  <6>[  233.369760] lkdtm: Performing direct entry REPORT_STACK
10217 21:44:58.881456  <6>[  233.375301] lkdtm: Stack offset: 96
10218 21:44:58.922134  <6>[  233.379445] lkdtm: Performing direct entry REPORT_STACK
10219 21:44:58.922592  <6>[  233.384984] lkdtm: Stack offset: 320
10220 21:44:58.922937  <6>[  233.389104] lkdtm: Performing direct entry REPORT_STACK
10221 21:44:58.923258  <6>[  233.394643] lkdtm: Stack offset: -112
10222 21:44:58.923559  <6>[  233.398836] lkdtm: Performing direct entry REPORT_STACK
10223 21:44:58.923901  <6>[  233.404375] lkdtm: Stack offset: -272
10224 21:44:58.924203  <6>[  233.408568] lkdtm: Performing direct entry REPORT_STACK
10225 21:44:58.924490  <6>[  233.414106] lkdtm: Stack offset: 448
10226 21:44:58.925294  <6>[  233.418231] lkdtm: Performing direct entry REPORT_STACK
10227 21:44:58.966767  <6>[  233.423769] lkdtm: Stack offset: -32
10228 21:44:58.967080  <6>[  233.427874] lkdtm: Performing direct entry REPORT_STACK
10229 21:44:58.967300  <6>[  233.433412] lkdtm: Stack offset: -144
10230 21:44:58.967487  <6>[  233.437698] lkdtm: Performing direct entry REPORT_STACK
10231 21:44:58.967877  <6>[  233.443360] lkdtm: Stack offset: 288
10232 21:44:58.968008  <6>[  233.447494] lkdtm: Performing direct entry REPORT_STACK
10233 21:44:58.968170  <6>[  233.453038] lkdtm: Stack offset: 256
10234 21:44:58.968307  <6>[  233.457152] lkdtm: Performing direct entry REPORT_STACK
10235 21:44:58.968432  <6>[  233.462693] lkdtm: Stack offset: 80
10236 21:44:59.011601  <6>[  233.466717] lkdtm: Performing direct entry REPORT_STACK
10237 21:44:59.011930  <6>[  233.472255] lkdtm: Stack offset: -192
10238 21:44:59.012137  <6>[  233.476449] lkdtm: Performing direct entry REPORT_STACK
10239 21:44:59.012316  <6>[  233.481985] lkdtm: Stack offset: 224
10240 21:44:59.012744  <6>[  233.486086] lkdtm: Performing direct entry REPORT_STACK
10241 21:44:59.012916  <6>[  233.491620] lkdtm: Stack offset: 336
10242 21:44:59.013097  <6>[  233.495716] lkdtm: Performing direct entry REPORT_STACK
10243 21:44:59.013244  <6>[  233.501251] lkdtm: Stack offset: -240
10244 21:44:59.013381  <6>[  233.505438] lkdtm: Performing direct entry REPORT_STACK
10245 21:44:59.014744  <6>[  233.510994] lkdtm: Stack offset: 336
10246 21:44:59.056375  <6>[  233.515120] lkdtm: Performing direct entry REPORT_STACK
10247 21:44:59.056661  <6>[  233.520659] lkdtm: Stack offset: -320
10248 21:44:59.056858  <6>[  233.524875] lkdtm: Performing direct entry REPORT_STACK
10249 21:44:59.057032  <6>[  233.530410] lkdtm: Stack offset: -208
10250 21:44:59.057194  <6>[  233.534627] lkdtm: Performing direct entry REPORT_STACK
10251 21:44:59.057348  <6>[  233.540162] lkdtm: Stack offset: 560
10252 21:44:59.057499  <6>[  233.544265] lkdtm: Performing direct entry REPORT_STACK
10253 21:44:59.057639  <6>[  233.549803] lkdtm: Stack offset: -240
10254 21:44:59.059512  <6>[  233.554007] lkdtm: Performing direct entry REPORT_STACK
10255 21:44:59.101500  <6>[  233.559564] lkdtm: Stack offset: 48
10256 21:44:59.101984  <6>[  233.563667] lkdtm: Performing direct entry REPORT_STACK
10257 21:44:59.102439  <6>[  233.569206] lkdtm: Stack offset: -384
10258 21:44:59.102857  <6>[  233.573414] lkdtm: Performing direct entry REPORT_STACK
10259 21:44:59.103261  <6>[  233.578952] lkdtm: Stack offset: -48
10260 21:44:59.103649  <6>[  233.583059] lkdtm: Performing direct entry REPORT_STACK
10261 21:44:59.104073  <6>[  233.588598] lkdtm: Stack offset: 304
10262 21:44:59.104478  <6>[  233.592706] lkdtm: Performing direct entry REPORT_STACK
10263 21:44:59.105231  <6>[  233.598245] lkdtm: Stack offset: 304
10264 21:44:59.146022  <6>[  233.602359] lkdtm: Performing direct entry REPORT_STACK
10265 21:44:59.146874  <6>[  233.607897] lkdtm: Stack offset: -144
10266 21:44:59.147272  <6>[  233.612089] lkdtm: Performing direct entry REPORT_STACK
10267 21:44:59.147690  <6>[  233.617628] lkdtm: Stack offset: 160
10268 21:44:59.148126  <6>[  233.621753] lkdtm: Performing direct entry REPORT_STACK
10269 21:44:59.148515  <6>[  233.627291] lkdtm: Stack offset: -48
10270 21:44:59.148893  <6>[  233.631405] lkdtm: Performing direct entry REPORT_STACK
10271 21:44:59.149299  <6>[  233.636944] lkdtm: Stack offset: -288
10272 21:44:59.149774  <6>[  233.641139] lkdtm: Performing direct entry REPORT_STACK
10273 21:44:59.191051  <6>[  233.646677] lkdtm: Stack offset: 544
10274 21:44:59.191528  <6>[  233.650784] lkdtm: Performing direct entry REPORT_STACK
10275 21:44:59.192009  <6>[  233.656322] lkdtm: Stack offset: 128
10276 21:44:59.192805  <6>[  233.660437] lkdtm: Performing direct entry REPORT_STACK
10277 21:44:59.193174  <6>[  233.665976] lkdtm: Stack offset: 496
10278 21:44:59.193579  <6>[  233.670084] lkdtm: Performing direct entry REPORT_STACK
10279 21:44:59.193965  <6>[  233.675627] lkdtm: Stack offset: 336
10280 21:44:59.194358  <6>[  233.679748] lkdtm: Performing direct entry REPORT_STACK
10281 21:44:59.194731  <6>[  233.685413] lkdtm: Stack offset: -256
10282 21:44:59.236065  <6>[  233.689662] lkdtm: Performing direct entry REPORT_STACK
10283 21:44:59.236532  <6>[  233.695320] lkdtm: Stack offset: -240
10284 21:44:59.236967  <6>[  233.699511] lkdtm: Performing direct entry REPORT_STACK
10285 21:44:59.237381  <6>[  233.705055] lkdtm: Stack offset: -256
10286 21:44:59.237771  <6>[  233.709256] lkdtm: Performing direct entry REPORT_STACK
10287 21:44:59.238591  <6>[  233.714791] lkdtm: Stack offset: 448
10288 21:44:59.238956  <6>[  233.718905] lkdtm: Performing direct entry REPORT_STACK
10289 21:44:59.239370  <6>[  233.724440] lkdtm: Stack offset: -288
10290 21:44:59.239750  <6>[  233.728634] lkdtm: Performing direct entry REPORT_STACK
10291 21:44:59.240252  <6>[  233.734184] lkdtm: Stack offset: 464
10292 21:44:59.256877  <6>[  233.738292] lkdtm: Performing direct entry REPORT_STACK
10293 21:44:59.260141  <6>[  233.743830] lkdtm: Stack offset: -368
10294 21:44:59.675571  # Bits of stack entropy: 7
10295 21:44:59.739489  ok 84 selftests: lkdtm: stack-entropy.sh
10296 21:45:02.714008  lkdtm_PANIC_sh skip
10297 21:45:02.714512  lkdtm_BUG_sh pass
10298 21:45:02.753996  lkdtm_WARNING_sh pass
10299 21:45:02.754482  lkdtm_WARNING_MESSAGE_sh pass
10300 21:45:02.754837  lkdtm_EXCEPTION_sh pass
10301 21:45:02.755154  lkdtm_LOOP_sh skip
10302 21:45:02.755454  lkdtm_EXHAUST_STACK_sh skip
10303 21:45:02.755747  lkdtm_CORRUPT_STACK_sh skip
10304 21:45:02.756088  lkdtm_CORRUPT_STACK_STRONG_sh skip
10305 21:45:02.756378  lkdtm_ARRAY_BOUNDS_sh pass
10306 21:45:02.756659  lkdtm_CORRUPT_LIST_ADD_sh pass
10307 21:45:02.757396  lkdtm_CORRUPT_LIST_DEL_sh pass
10308 21:45:02.757730  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10309 21:45:02.758027  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10310 21:45:02.758315  lkdtm_REPORT_STACK_CANARY_sh pass
10311 21:45:02.758597  lkdtm_UNSET_SMEP_sh skip
10312 21:45:02.758882  lkdtm_DOUBLE_FAULT_sh skip
10313 21:45:02.759158  lkdtm_CORRUPT_PAC_sh fail
10314 21:45:02.797213  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10315 21:45:02.797727  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10316 21:45:02.798091  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10317 21:45:02.798418  lkdtm_WRITE_AFTER_FREE_sh skip
10318 21:45:02.798729  lkdtm_READ_AFTER_FREE_sh pass
10319 21:45:02.799028  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10320 21:45:02.799324  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10321 21:45:02.800030  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10322 21:45:02.800381  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10323 21:45:02.800771  lkdtm_SLAB_FREE_DOUBLE_sh pass
10324 21:45:02.801071  lkdtm_SLAB_FREE_CROSS_sh pass
10325 21:45:02.801357  lkdtm_SLAB_FREE_PAGE_sh pass
10326 21:45:02.801643  lkdtm_SOFTLOCKUP_sh skip
10327 21:45:02.802000  lkdtm_HARDLOCKUP_sh skip
10328 21:45:02.802299  lkdtm_SPINLOCKUP_sh skip
10329 21:45:02.840355  lkdtm_HUNG_TASK_sh skip
10330 21:45:02.840842  lkdtm_EXEC_DATA_sh pass
10331 21:45:02.841338  lkdtm_EXEC_STACK_sh pass
10332 21:45:02.841681  lkdtm_EXEC_KMALLOC_sh pass
10333 21:45:02.841998  lkdtm_EXEC_VMALLOC_sh pass
10334 21:45:02.842301  lkdtm_EXEC_RODATA_sh pass
10335 21:45:02.842592  lkdtm_EXEC_USERSPACE_sh pass
10336 21:45:02.842879  lkdtm_EXEC_NULL_sh pass
10337 21:45:02.843265  lkdtm_ACCESS_USERSPACE_sh fail
10338 21:45:02.843641  lkdtm_ACCESS_NULL_sh pass
10339 21:45:02.844392  lkdtm_WRITE_RO_sh pass
10340 21:45:02.844713  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10341 21:45:02.845067  lkdtm_WRITE_KERN_sh pass
10342 21:45:02.845411  lkdtm_WRITE_OPD_sh skip
10343 21:45:02.845693  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10344 21:45:02.845976  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10345 21:45:02.846253  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10346 21:45:02.883517  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10347 21:45:02.884055  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10348 21:45:02.884506  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10349 21:45:02.884921  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10350 21:45:02.885319  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10351 21:45:02.885703  lkdtm_REFCOUNT_INC_ZERO_sh pass
10352 21:45:02.886463  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10353 21:45:02.886836  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10354 21:45:02.887222  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10355 21:45:02.887601  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10356 21:45:02.888009  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10357 21:45:02.888482  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10358 21:45:02.926668  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10359 21:45:02.927152  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10360 21:45:02.927605  lkdtm_REFCOUNT_TIMING_sh skip
10361 21:45:02.928058  lkdtm_ATOMIC_TIMING_sh skip
10362 21:45:02.928463  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10363 21:45:02.928853  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10364 21:45:02.929234  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10365 21:45:02.929615  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10366 21:45:02.929989  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
10367 21:45:02.930365  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
10368 21:45:02.930733  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10369 21:45:02.931091  lkdtm_USERCOPY_KERNEL_sh pass
10370 21:45:02.931930  lkdtm_STACKLEAK_ERASING_sh pass
10371 21:45:02.968749  lkdtm_CFI_FORWARD_PROTO_sh fail
10372 21:45:02.969230  lkdtm_CFI_BACKWARD_sh fail
10373 21:45:02.969592  lkdtm_FORTIFY_STRSCPY_sh pass
10374 21:45:02.969921  lkdtm_FORTIFY_STR_OBJECT_sh pass
10375 21:45:02.970232  lkdtm_FORTIFY_STR_MEMBER_sh pass
10376 21:45:02.970531  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10377 21:45:02.970847  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10378 21:45:02.971225  lkdtm_PPC_SLB_MULTIHIT_sh skip
10379 21:45:02.971975  lkdtm_stack-entropy_sh pass
10380 21:45:02.972329  + ../../utils/send-to-lava.sh ./output/result.txt
10381 21:45:03.137815  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10383 21:45:03.139741  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10384 21:45:03.363236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10385 21:45:03.363765  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10387 21:45:03.592286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10388 21:45:03.593022  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10390 21:45:03.805206  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10391 21:45:03.805992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10393 21:45:04.027189  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10394 21:45:04.027959  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10396 21:45:04.256906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10397 21:45:04.257690  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10399 21:45:04.479888  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10400 21:45:04.480729  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10402 21:45:04.708398  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10403 21:45:04.708881  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10405 21:45:04.928338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10406 21:45:04.928814  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10408 21:45:05.152314  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10409 21:45:05.153025  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10411 21:45:05.386487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10412 21:45:05.387509  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10414 21:45:05.609958  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10415 21:45:05.610455  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10417 21:45:05.840093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10418 21:45:05.840820  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10420 21:45:06.063586  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10421 21:45:06.064179  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10423 21:45:06.292768  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10424 21:45:06.293507  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10426 21:45:06.516515  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10427 21:45:06.517261  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10429 21:45:06.754493  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10430 21:45:06.755253  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10432 21:45:06.978229  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10433 21:45:06.978992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10435 21:45:07.214139  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10436 21:45:07.214864  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10438 21:45:07.444973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10439 21:45:07.445696  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10441 21:45:07.676869  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10442 21:45:07.677634  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10444 21:45:07.907664  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10445 21:45:07.908462  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10447 21:45:08.137208  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10448 21:45:08.137671  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10450 21:45:08.370360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10451 21:45:08.371068  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10453 21:45:08.599299  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10454 21:45:08.600126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10456 21:45:08.834062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10457 21:45:08.834862  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10459 21:45:09.070113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10460 21:45:09.070897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10462 21:45:09.301711  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10463 21:45:09.302554  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10465 21:45:09.530598  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10466 21:45:09.531301  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10468 21:45:09.754447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10469 21:45:09.755212  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10471 21:45:09.977119  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10472 21:45:09.977603  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10474 21:45:10.201169  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10475 21:45:10.201927  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10477 21:45:10.435090  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10478 21:45:10.435884  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10480 21:45:10.667955  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10481 21:45:10.668803  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10483 21:45:10.907700  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10484 21:45:10.908500  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10486 21:45:11.145489  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10487 21:45:11.146313  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10489 21:45:11.376168  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10490 21:45:11.376656  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10492 21:45:11.623445  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10493 21:45:11.624403  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10495 21:45:11.855876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10496 21:45:11.856361  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10498 21:45:12.079600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10499 21:45:12.080131  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10501 21:45:12.312483  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10502 21:45:12.312968  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10504 21:45:12.536568  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10505 21:45:12.537332  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10507 21:45:12.770525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10508 21:45:12.771283  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10510 21:45:13.002366  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10511 21:45:13.003153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10513 21:45:13.235336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10514 21:45:13.236149  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10516 21:45:13.466148  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10517 21:45:13.466935  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10519 21:45:13.700047  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10520 21:45:13.700830  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10522 21:45:13.935823  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10523 21:45:13.936605  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10525 21:45:14.164546  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10526 21:45:14.165326  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10528 21:45:14.388343  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10529 21:45:14.389132  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10531 21:45:14.624319  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10532 21:45:14.625107  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10534 21:45:14.857150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10535 21:45:14.857937  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10537 21:45:15.088915  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10538 21:45:15.089614  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10540 21:45:15.312742  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10541 21:45:15.313524  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10543 21:45:15.545528  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10544 21:45:15.546308  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10546 21:45:15.775533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10547 21:45:15.776340  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10549 21:45:16.015213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10550 21:45:16.015975  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10552 21:45:16.240942  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10553 21:45:16.241700  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10555 21:45:16.472976  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10556 21:45:16.473775  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10558 21:45:16.696525  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10559 21:45:16.697103  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10561 21:45:16.917690  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10562 21:45:16.918415  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10564 21:45:17.146473  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10565 21:45:17.147188  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10567 21:45:17.377479  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10568 21:45:17.378266  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10570 21:45:17.609053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10571 21:45:17.609560  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10573 21:45:17.823150  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10574 21:45:17.823888  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10576 21:45:18.014936  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10577 21:45:18.015724  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10579 21:45:18.235575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10580 21:45:18.236098  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10582 21:45:18.450533  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10583 21:45:18.451043  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10585 21:45:18.674365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10586 21:45:18.674874  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10588 21:45:18.889283  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10589 21:45:18.889797  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10591 21:45:19.094359  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10592 21:45:19.095072  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10594 21:45:19.299034  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
10595 21:45:19.299540  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
10597 21:45:19.490783  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
10598 21:45:19.491251  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
10600 21:45:19.714842  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10601 21:45:19.715542  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10603 21:45:19.937796  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10604 21:45:19.938498  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10606 21:45:20.150720  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10607 21:45:20.151476  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10609 21:45:20.373593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10610 21:45:20.374386  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10612 21:45:20.608436  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10613 21:45:20.609196  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10615 21:45:20.837152  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10616 21:45:20.837910  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10618 21:45:21.045078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10619 21:45:21.045842  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10621 21:45:21.230160  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10622 21:45:21.230939  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10624 21:45:21.389784  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10625 21:45:21.390563  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10627 21:45:21.609831  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10628 21:45:21.610610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10630 21:45:21.838663  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10631 21:45:21.839444  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10633 21:45:22.068189  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10634 21:45:22.068724  + set +x
10635 21:45:22.069445  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10637 21:45:22.071333  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 734810_1.6.2.4.5>
10638 21:45:22.071989  Received signal: <ENDRUN> 1_kselftest-lkdtm 734810_1.6.2.4.5
10639 21:45:22.072400  Ending use of test pattern.
10640 21:45:22.072782  Ending test lava.1_kselftest-lkdtm (734810_1.6.2.4.5), duration 170.06
10642 21:45:22.087192  <LAVA_TEST_RUNNER EXIT>
10643 21:45:22.087898  ok: lava_test_shell seems to have completed
10644 21:45:22.090541  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10645 21:45:22.091196  end: 3.1 lava-test-shell (duration 00:02:53) [common]
10646 21:45:22.091733  end: 3 lava-test-retry (duration 00:02:53) [common]
10647 21:45:22.092318  start: 4 finalize (timeout 00:01:27) [common]
10648 21:45:22.092863  start: 4.1 power-off (timeout 00:00:30) [common]
10649 21:45:22.093644  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10650 21:45:23.154760  >> OK - accepted request

10651 21:45:23.157139  Returned 0 in 1 seconds
10652 21:45:23.258196  end: 4.1 power-off (duration 00:00:01) [common]
10654 21:45:23.259444  start: 4.2 read-feedback (timeout 00:01:26) [common]
10655 21:45:23.260352  Listened to connection for namespace 'common' for up to 1s
10656 21:45:23.261065  Listened to connection for namespace 'common' for up to 1s
10657 21:45:24.261018  Finalising connection for namespace 'common'
10658 21:45:24.261625  Disconnecting from shell: Finalise
10659 21:45:24.262044  / # 
10660 21:45:24.362930  end: 4.2 read-feedback (duration 00:00:01) [common]
10661 21:45:24.363591  end: 4 finalize (duration 00:00:02) [common]
10662 21:45:24.364200  Cleaning after the job
10663 21:45:24.364677  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/ramdisk
10664 21:45:24.376785  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/kernel
10665 21:45:24.422831  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/dtb
10666 21:45:24.423433  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/nfsrootfs
10667 21:45:24.516382  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/734810/tftp-deploy-b9tyx1_t/modules
10668 21:45:24.529507  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/734810
10669 21:45:25.239703  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/734810
10670 21:45:25.239991  Job finished correctly