Boot log: juno-uboot

    1 14:30:10.108714  lava-dispatcher, installed at version: 2023.01
    2 14:30:10.109044  start: 0 validate
    3 14:30:10.109292  Start time: 2024-02-01 14:30:10.109278+00:00 (UTC)
    4 14:30:10.109571  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    5 14:30:10.109832  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Finitrd.cpio.gz exists
    6 14:30:10.248405  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    7 14:30:10.249228  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-31-g9539320ac89dc%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FImage exists
    8 14:30:10.485454  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    9 14:30:10.486184  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-31-g9539320ac89dc%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 14:30:10.632739  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   11 14:30:10.633530  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 14:30:10.871448  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   13 14:30:10.872343  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.72-cip13-31-g9539320ac89dc%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 14:30:11.094835  validate duration: 0.99
   16 14:30:11.096311  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 14:30:11.096943  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 14:30:11.097536  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 14:30:11.098519  Not decompressing ramdisk as can be used compressed.
   20 14:30:11.099104  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/initrd.cpio.gz
   21 14:30:11.099545  saving as /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/ramdisk/initrd.cpio.gz
   22 14:30:11.100020  total size: 4665395 (4MB)
   23 14:30:11.691191  progress   0% (0MB)
   24 14:30:11.698761  progress   5% (0MB)
   25 14:30:11.706328  progress  10% (0MB)
   26 14:30:11.713788  progress  15% (0MB)
   27 14:30:11.721227  progress  20% (0MB)
   28 14:30:11.728601  progress  25% (1MB)
   29 14:30:11.735322  progress  30% (1MB)
   30 14:30:11.741502  progress  35% (1MB)
   31 14:30:11.746904  progress  40% (1MB)
   32 14:30:11.752260  progress  45% (2MB)
   33 14:30:11.756836  progress  50% (2MB)
   34 14:30:11.761151  progress  55% (2MB)
   35 14:30:11.765172  progress  60% (2MB)
   36 14:30:11.768338  progress  65% (2MB)
   37 14:30:11.770814  progress  70% (3MB)
   38 14:30:11.773256  progress  75% (3MB)
   39 14:30:11.775701  progress  80% (3MB)
   40 14:30:11.778463  progress  85% (3MB)
   41 14:30:11.780923  progress  90% (4MB)
   42 14:30:11.783146  progress  95% (4MB)
   43 14:30:11.785283  progress 100% (4MB)
   44 14:30:11.785591  4MB downloaded in 0.69s (6.49MB/s)
   45 14:30:11.785873  end: 1.1.1 http-download (duration 00:00:01) [common]
   47 14:30:11.786359  end: 1.1 download-retry (duration 00:00:01) [common]
   48 14:30:11.786537  start: 1.2 download-retry (timeout 00:09:59) [common]
   49 14:30:11.786707  start: 1.2.1 http-download (timeout 00:09:59) [common]
   50 14:30:11.786954  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/kernel/Image
   51 14:30:11.787095  saving as /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/kernel/Image
   52 14:30:11.787239  total size: 58446336 (55MB)
   53 14:30:11.787373  No compression specified
   54 14:30:12.451251  progress   0% (0MB)
   55 14:30:12.524015  progress   5% (2MB)
   56 14:30:12.553432  progress  10% (5MB)
   57 14:30:12.590972  progress  15% (8MB)
   58 14:30:12.619319  progress  20% (11MB)
   59 14:30:12.647624  progress  25% (13MB)
   60 14:30:12.676265  progress  30% (16MB)
   61 14:30:12.704613  progress  35% (19MB)
   62 14:30:12.732984  progress  40% (22MB)
   63 14:30:12.761285  progress  45% (25MB)
   64 14:30:12.789616  progress  50% (27MB)
   65 14:30:12.818231  progress  55% (30MB)
   66 14:30:12.846521  progress  60% (33MB)
   67 14:30:12.874684  progress  65% (36MB)
   68 14:30:12.902937  progress  70% (39MB)
   69 14:30:12.931185  progress  75% (41MB)
   70 14:30:12.959497  progress  80% (44MB)
   71 14:30:12.987645  progress  85% (47MB)
   72 14:30:13.056627  progress  90% (50MB)
   73 14:30:13.085072  progress  95% (52MB)
   74 14:30:13.112095  progress 100% (55MB)
   75 14:30:13.112537  55MB downloaded in 1.33s (42.06MB/s)
   76 14:30:13.112810  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 14:30:13.113273  end: 1.2 download-retry (duration 00:00:01) [common]
   79 14:30:13.113449  start: 1.3 download-retry (timeout 00:09:58) [common]
   80 14:30:13.113622  start: 1.3.1 http-download (timeout 00:09:58) [common]
   81 14:30:13.113866  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   82 14:30:13.114022  saving as /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/dtb/juno.dtb
   83 14:30:13.114178  total size: 26981 (0MB)
   84 14:30:13.114315  No compression specified
   85 14:30:13.777304  progress 100% (0MB)
   86 14:30:13.778431  0MB downloaded in 0.66s (0.04MB/s)
   87 14:30:13.778886  end: 1.3.1 http-download (duration 00:00:01) [common]
   89 14:30:13.779554  end: 1.3 download-retry (duration 00:00:01) [common]
   90 14:30:13.779732  start: 1.4 download-retry (timeout 00:09:57) [common]
   91 14:30:13.779903  start: 1.4.1 http-download (timeout 00:09:57) [common]
   92 14:30:13.780144  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/full.rootfs.tar.xz
   93 14:30:13.780275  saving as /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/nfsrootfs/full.rootfs.tar
   94 14:30:13.780417  total size: 200813988 (191MB)
   95 14:30:13.780555  Using unxz to decompress xz
   96 14:30:14.795204  progress   0% (0MB)
   97 14:30:15.671801  progress   5% (9MB)
   98 14:30:16.535789  progress  10% (19MB)
   99 14:30:17.523840  progress  15% (28MB)
  100 14:30:18.145763  progress  20% (38MB)
  101 14:30:18.685340  progress  25% (47MB)
  102 14:30:19.701533  progress  30% (57MB)
  103 14:30:20.653846  progress  35% (67MB)
  104 14:30:21.666366  progress  40% (76MB)
  105 14:30:22.628786  progress  45% (86MB)
  106 14:30:23.642294  progress  50% (95MB)
  107 14:30:24.733313  progress  55% (105MB)
  108 14:30:25.879393  progress  60% (114MB)
  109 14:30:26.087585  progress  65% (124MB)
  110 14:30:26.331182  progress  70% (134MB)
  111 14:30:26.514773  progress  75% (143MB)
  112 14:30:26.673832  progress  80% (153MB)
  113 14:30:26.828866  progress  85% (162MB)
  114 14:30:27.006583  progress  90% (172MB)
  115 14:30:27.518198  progress  95% (181MB)
  116 14:30:28.493362  progress 100% (191MB)
  117 14:30:28.501836  191MB downloaded in 14.72s (13.01MB/s)
  118 14:30:28.502379  end: 1.4.1 http-download (duration 00:00:15) [common]
  120 14:30:28.503039  end: 1.4 download-retry (duration 00:00:15) [common]
  121 14:30:28.503274  start: 1.5 download-retry (timeout 00:09:43) [common]
  122 14:30:28.503470  start: 1.5.1 http-download (timeout 00:09:43) [common]
  123 14:30:28.503755  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  124 14:30:28.503904  saving as /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/modules/modules.tar
  125 14:30:28.504061  total size: 12811488 (12MB)
  126 14:30:28.504215  Using unxz to decompress xz
  127 14:30:29.462382  progress   0% (0MB)
  128 14:30:29.521811  progress   5% (0MB)
  129 14:30:29.589545  progress  10% (1MB)
  130 14:30:29.658647  progress  15% (1MB)
  131 14:30:29.724884  progress  20% (2MB)
  132 14:30:29.790863  progress  25% (3MB)
  133 14:30:29.870412  progress  30% (3MB)
  134 14:30:29.934221  progress  35% (4MB)
  135 14:30:30.000006  progress  40% (4MB)
  136 14:30:30.064953  progress  45% (5MB)
  137 14:30:30.131238  progress  50% (6MB)
  138 14:30:30.199001  progress  55% (6MB)
  139 14:30:30.263263  progress  60% (7MB)
  140 14:30:30.331357  progress  65% (7MB)
  141 14:30:30.396643  progress  70% (8MB)
  142 14:30:30.462140  progress  75% (9MB)
  143 14:30:30.530252  progress  80% (9MB)
  144 14:30:30.599143  progress  85% (10MB)
  145 14:30:30.662480  progress  90% (11MB)
  146 14:30:30.733782  progress  95% (11MB)
  147 14:30:30.800926  progress 100% (12MB)
  148 14:30:30.811338  12MB downloaded in 2.31s (5.30MB/s)
  149 14:30:30.811822  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 14:30:30.812343  end: 1.5 download-retry (duration 00:00:02) [common]
  152 14:30:30.812542  start: 1.6 prepare-tftp-overlay (timeout 00:09:40) [common]
  153 14:30:30.812725  start: 1.6.1 extract-nfsrootfs (timeout 00:09:40) [common]
  154 14:30:36.241524  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h
  155 14:30:36.241849  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  156 14:30:36.242531  start: 1.6.2 lava-overlay (timeout 00:09:35) [common]
  157 14:30:36.242865  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h
  158 14:30:36.243106  makedir: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin
  159 14:30:36.243313  makedir: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/tests
  160 14:30:36.243499  makedir: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/results
  161 14:30:36.243690  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-add-keys
  162 14:30:36.243973  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-add-sources
  163 14:30:36.244223  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-background-process-start
  164 14:30:36.244475  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-background-process-stop
  165 14:30:36.244728  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-common-functions
  166 14:30:36.244966  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-echo-ipv4
  167 14:30:36.245214  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-install-packages
  168 14:30:36.245461  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-installed-packages
  169 14:30:36.245706  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-os-build
  170 14:30:36.245945  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-probe-channel
  171 14:30:36.246218  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-probe-ip
  172 14:30:36.246474  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-target-ip
  173 14:30:36.246722  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-target-mac
  174 14:30:36.246963  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-target-storage
  175 14:30:36.247251  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-case
  176 14:30:36.247511  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-event
  177 14:30:36.247761  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-feedback
  178 14:30:36.248011  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-raise
  179 14:30:36.248252  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-reference
  180 14:30:36.248505  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-runner
  181 14:30:36.248746  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-set
  182 14:30:36.248990  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-test-shell
  183 14:30:36.249247  Updating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-add-keys (debian)
  184 14:30:36.258578  Updating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-add-sources (debian)
  185 14:30:36.259175  Updating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-install-packages (debian)
  186 14:30:36.259542  Updating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-installed-packages (debian)
  187 14:30:36.268735  Updating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/bin/lava-os-build (debian)
  188 14:30:36.269195  Creating /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/environment
  189 14:30:36.269553  LAVA metadata
  190 14:30:36.269787  - LAVA_JOB_ID=532419
  191 14:30:36.270019  - LAVA_DISPATCHER_IP=192.168.56.230
  192 14:30:36.270361  start: 1.6.2.1 ssh-authorize (timeout 00:09:35) [common]
  193 14:30:36.270834  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 14:30:36.271042  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:35) [common]
  195 14:30:36.271194  skipped lava-vland-overlay
  196 14:30:36.271353  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 14:30:36.271525  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:35) [common]
  198 14:30:36.271652  skipped lava-multinode-overlay
  199 14:30:36.271799  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 14:30:36.271963  start: 1.6.2.4 test-definition (timeout 00:09:35) [common]
  201 14:30:36.272115  Loading test definitions
  202 14:30:36.272305  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:35) [common]
  203 14:30:36.272444  Using /lava-532419 at stage 0
  204 14:30:36.273008  uuid=532419_1.6.2.4.1 testdef=None
  205 14:30:36.273196  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 14:30:36.273381  start: 1.6.2.4.2 test-overlay (timeout 00:09:35) [common]
  207 14:30:36.274269  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 14:30:36.274726  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:35) [common]
  210 14:30:36.275892  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 14:30:36.276378  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:35) [common]
  213 14:30:36.277483  runner path: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/0/tests/0_timesync-off test_uuid 532419_1.6.2.4.1
  214 14:30:36.277822  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 14:30:36.278335  start: 1.6.2.4.5 git-repo-action (timeout 00:09:35) [common]
  217 14:30:36.278500  Using /lava-532419 at stage 0
  218 14:30:36.278727  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 14:30:36.278885  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/0/tests/1_kselftest-lkdtm'
  220 14:30:39.589689  Running '/usr/bin/git checkout kernelci.org
  221 14:30:39.864806  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 14:30:39.866193  uuid=532419_1.6.2.4.5 testdef=None
  223 14:30:39.866509  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  225 14:30:39.867028  start: 1.6.2.4.6 test-overlay (timeout 00:09:31) [common]
  226 14:30:39.868442  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 14:30:39.868983  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:31) [common]
  229 14:30:39.881070  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 14:30:39.881776  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:31) [common]
  232 14:30:39.893408  runner path: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/0/tests/1_kselftest-lkdtm test_uuid 532419_1.6.2.4.5
  233 14:30:39.893734  BOARD='juno-uboot'
  234 14:30:39.893910  BRANCH='cip'
  235 14:30:39.894098  SKIPFILE='/dev/null'
  236 14:30:39.894247  SKIP_INSTALL='True'
  237 14:30:39.894390  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 14:30:39.894536  TST_CASENAME=''
  239 14:30:39.894674  TST_CMDFILES='lkdtm'
  240 14:30:39.895014  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 14:30:39.895443  Creating lava-test-runner.conf files
  243 14:30:39.895610  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/532419/lava-overlay-agtz5d9h/lava-532419/0 for stage 0
  244 14:30:39.895825  - 0_timesync-off
  245 14:30:39.895966  - 1_kselftest-lkdtm
  246 14:30:39.896188  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  247 14:30:39.896403  start: 1.6.2.5 compress-overlay (timeout 00:09:31) [common]
  248 14:30:52.659307  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  249 14:30:52.659573  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:18) [common]
  250 14:30:52.659739  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 14:30:52.659924  end: 1.6.2 lava-overlay (duration 00:00:16) [common]
  252 14:30:52.660089  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:18) [common]
  253 14:30:52.817214  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 14:30:52.817730  start: 1.6.4 extract-modules (timeout 00:09:18) [common]
  255 14:30:52.817939  extracting modules file /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/modules/modules.tar to /var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h
  256 14:30:53.225837  extracting modules file /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/modules/modules.tar to /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk
  257 14:30:53.649066  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 14:30:53.649361  start: 1.6.5 apply-overlay-tftp (timeout 00:09:17) [common]
  259 14:30:53.649584  [common] Applying overlay to NFS
  260 14:30:53.649757  [common] Applying overlay /var/lib/lava/dispatcher/tmp/532419/compress-overlay-bjnfvioq/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h
  261 14:30:55.128419  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 14:30:55.128717  start: 1.6.6 prepare-kernel (timeout 00:09:16) [common]
  263 14:30:55.128957  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:16) [common]
  264 14:30:55.129150  Converting downloaded kernel to a uImage
  265 14:30:55.129354  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/kernel/Image /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/kernel/uImage
  266 14:30:55.526865  output: Image Name:   
  267 14:30:55.527532  output: Created:      Thu Feb  1 14:30:55 2024
  268 14:30:55.527799  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 14:30:55.528043  output: Data Size:    58446336 Bytes = 57076.50 KiB = 55.74 MiB
  270 14:30:55.528218  output: Load Address: 80200000
  271 14:30:55.528354  output: Entry Point:  80200000
  272 14:30:55.528488  output: 
  273 14:30:55.528768  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  274 14:30:55.528949  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  275 14:30:55.529135  start: 1.6.7 configure-preseed-file (timeout 00:09:16) [common]
  276 14:30:55.529304  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 14:30:55.529478  start: 1.6.8 compress-ramdisk (timeout 00:09:16) [common]
  278 14:30:55.529650  Building ramdisk /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk
  279 14:30:56.184790  >> 187680 blocks

  280 14:31:00.892082  Adding RAMdisk u-boot header.
  281 14:31:00.892538  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk.cpio.gz.uboot
  282 14:31:01.094507  output: Image Name:   
  283 14:31:01.095166  output: Created:      Thu Feb  1 14:31:00 2024
  284 14:31:01.095358  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 14:31:01.095506  output: Data Size:    24873903 Bytes = 24290.92 KiB = 23.72 MiB
  286 14:31:01.095648  output: Load Address: 00000000
  287 14:31:01.095781  output: Entry Point:  00000000
  288 14:31:01.095913  output: 
  289 14:31:01.096163  rename /var/lib/lava/dispatcher/tmp/532419/extract-overlay-ramdisk-cb2gv2s5/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  290 14:31:01.096490  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  291 14:31:01.096697  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  292 14:31:01.096879  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:10) [common]
  293 14:31:01.097029  No LXC device requested
  294 14:31:01.097190  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 14:31:01.097369  start: 1.8 deploy-device-env (timeout 00:09:10) [common]
  296 14:31:01.097540  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 14:31:01.097688  Checking files for TFTP limit of 4294967296 bytes.
  298 14:31:01.098556  end: 1 tftp-deploy (duration 00:00:50) [common]
  299 14:31:01.098766  start: 2 uboot-action (timeout 00:05:00) [common]
  300 14:31:01.098965  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 14:31:01.099137  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 14:31:01.099315  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 14:31:01.099519  Using kernel file from prepare-kernel: 532419/tftp-deploy-lfviav0p/kernel/uImage
  304 14:31:01.099739  substitutions:
  305 14:31:01.099865  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 14:31:01.099996  - {DTB_ADDR}: 0x8fc00000
  307 14:31:01.100121  - {DTB}: 532419/tftp-deploy-lfviav0p/dtb/juno.dtb
  308 14:31:01.100231  - {INITRD}: 532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  309 14:31:01.100339  - {KERNEL_ADDR}: 0x80200000
  310 14:31:01.100450  - {KERNEL}: 532419/tftp-deploy-lfviav0p/kernel/uImage
  311 14:31:01.100556  - {LAVA_MAC}: None
  312 14:31:01.100660  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h
  313 14:31:01.100765  - {NFS_SERVER_IP}: 192.168.56.230
  314 14:31:01.100868  - {PRESEED_CONFIG}: None
  315 14:31:01.100970  - {PRESEED_LOCAL}: None
  316 14:31:01.101071  - {RAMDISK_ADDR}: 0x8fe00000
  317 14:31:01.101175  - {RAMDISK}: 532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  318 14:31:01.101279  - {ROOT_PART}: None
  319 14:31:01.101380  - {ROOT}: None
  320 14:31:01.101483  - {SERVER_IP}: 192.168.56.230
  321 14:31:01.101584  - {TEE_ADDR}: 0x83000000
  322 14:31:01.101687  - {TEE}: None
  323 14:31:01.101790  Parsed boot commands:
  324 14:31:01.101890  - setenv autoload no
  325 14:31:01.101997  - setenv initrd_high 0xffffffffffffffff
  326 14:31:01.102118  - setenv fdt_high 0xffffffffffffffff
  327 14:31:01.102221  - dhcp
  328 14:31:01.102323  - setenv serverip 192.168.56.230
  329 14:31:01.102425  - tftp 0x80200000 532419/tftp-deploy-lfviav0p/kernel/uImage
  330 14:31:01.102527  - tftp 0x8fe00000 532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  331 14:31:01.102630  - setenv initrd_size ${filesize}
  332 14:31:01.102732  - tftp 0x8fc00000 532419/tftp-deploy-lfviav0p/dtb/juno.dtb
  333 14:31:01.102835  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 14:31:01.102947  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 14:31:01.103084  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 14:31:01.103483  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 14:31:01.103615  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 14:31:01.442614  Setting prompt string to ['lava-test: # ']
  340 14:31:01.443142  end: 2.3 connect-device (duration 00:00:00) [common]
  341 14:31:01.443352  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 14:31:01.443536  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 14:31:01.443833  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 14:31:01.444286  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 14:31:11.157925  >> OK - accepted request

  346 14:31:11.160754  Returned 0 in 9 seconds
  347 14:31:11.262331  end: 2.4.1.1 pdu-reboot (duration 00:00:10) [common]
  349 14:31:11.263754  end: 2.4.1 reset-device (duration 00:00:10) [common]
  350 14:31:11.264279  start: 2.4.2 bootloader-interrupt (timeout 00:04:50) [common]
  351 14:31:11.264737  Setting prompt string to ['Hit any key to stop autoboot']
  352 14:31:11.265130  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 14:31:11.266300  Trying 127.0.0.1...
  354 14:31:11.266739  Connected to 127.0.0.1.
  355 14:31:11.267100  Escape character is '^]'.
  356 14:31:11.267452  �
  357 14:31:11.267798  
  358 14:31:11.268130  ARM V2M-Juno Boot loader v1.0.0
  359 14:31:11.268456  HBI0262 build 2068
  360 14:31:11.268771  
  361 14:31:11.269092  MBbios update in progress DO NOT SWITCH OFF...
  362 14:31:21.760694  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  363 14:31:21.776624  MBbios update complete.
  364 14:31:22.464108  
  365 14:31:22.481847  ARM V2M_Juno Firmware v1.5.1
  366 14:31:22.482389  Build Date: Apr  3 2019
  367 14:31:22.482771  
  368 14:31:22.483123  Time :  00:00:00 
  369 14:31:22.485161  Date :  01:01:2000 
  370 14:31:22.708841  
  371 14:31:22.709401  Press Enter to stop auto boot...
  372 14:31:22.709784  
  373 14:31:27.824430  
  374 14:31:27.824989  Powering up system...
  375 14:31:28.032222  
  376 14:31:28.032779  Switching on ATXPSU...
  377 14:31:29.694266  PMIC RAM configuration (pms_v103.bin)...
  378 14:31:33.723142  MBtemp   : 35 degC
  379 14:31:33.741779  
  380 14:31:33.742379  Configuring motherboard (rev B, var A)...
  381 14:31:33.745085  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 14:31:37.182073  IOFPGA  config: PASSED
  383 14:31:39.227004  OSC CLK config: PASSED
  384 14:31:39.227344  
  385 14:31:39.267796  Configuring SCC registers...
  386 14:31:39.268136  Writing SCC 0x00000054 with 0x0007FFFE
  387 14:31:39.268364  Writing SCC 0x0000005C with 0x00FE001E
  388 14:31:39.268562  Writing SCC 0x00000100 with 0x003F1000
  389 14:31:39.268749  Writing SCC 0x00000104 with 0x0001F300
  390 14:31:39.269174  Writing SCC 0x00000108 with 0x00371000
  391 14:31:39.269431  Writing SCC 0x0000010C with 0x0001B300
  392 14:31:39.269594  Writing SCC 0x00000118 with 0x003F1000
  393 14:31:39.269742  Writing SCC 0x0000011C with 0x0001F100
  394 14:31:39.269884  Writing SCC 0x000000F8 with 0x0BEC0000
  395 14:31:39.270039  Writing SCC 0x000000FC with 0xABE40000
  396 14:31:39.270248  Writing SCC 0x0000000C with 0x000000C2
  397 14:31:39.299615  Writing SCC 0x00000010 with 0x000000C2
  398 14:31:39.299921  
  399 14:31:39.300134  Peripheral ID0:0x000000AD
  400 14:31:39.300324  Peripheral ID1:0x000000B0
  401 14:31:39.300502  Peripheral ID2:0x0000000B
  402 14:31:39.300672  Peripheral ID3:0x00000000
  403 14:31:39.301090  Peripheral ID4:0x0000000D
  404 14:31:39.301224  Peripheral ID5:0x000000F0
  405 14:31:39.301952  Peripheral ID6:0x00000005
  406 14:31:39.302209  Peripheral ID7:0x000000B1
  407 14:31:39.302389  
  408 14:31:39.414644  Programming NOR Flash
  409 14:31:40.341105  PCIE clock configured...
  410 14:31:40.533802  
  411 14:31:40.549749  Testing motherboard interfaces (FPGA build 118)...
  412 14:31:40.565859  SRAM 32MB test: PASSED
  413 14:31:40.853645  LAN9118   test: PASSED
  414 14:31:41.077405  ERROR: SMC USB SRAM mode lock
  415 14:31:41.092627  SMC USB   test: FAILED
  416 14:31:41.109388  KMI1/2    test: PASSED
  417 14:31:41.125018  MMC       test: PASSED
  418 14:31:41.157298  PB/LEDs   test: PASSED
  419 14:31:41.172522  FPGA UART test: PASSED
  420 14:31:41.412232  PCIe init test: PASSED
  421 14:31:41.428107  MAC addrs test: PASSED
  422 14:31:41.428645  
  423 14:31:41.477100  SMC MAC address 0002-F700-584D
  424 14:31:41.492997  Setting HDMI0 mode for SVGA.
  425 14:31:41.620059  Setting HDMI1 mode for SVGA.
  426 14:31:41.716703  
  427 14:31:41.844694  SoC SMB clock enabled.
  428 14:31:41.956420  
  429 14:31:41.957058  Testing SMB clock...
  430 14:31:42.084397  SMB clock running
  431 14:31:42.132438  Releasing system resets...
  432 14:31:42.244163  
  433 14:31:42.244741  UART0 set to SoC UART0
  434 14:31:42.245241  UART1 set to SoC UART1
  435 14:31:42.245702  
  436 14:31:42.367123  NOTICE:  Booting Trusted Firmware
  437 14:31:42.369478  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 14:31:42.370052  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 14:31:42.393936  NOTICE:  BL1: Booting BL2
  440 14:31:42.397331  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 14:31:42.397953  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 14:31:43.867024  NOTICE:  BL1: Booting BL31
  443 14:31:43.885813  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 14:31:43.888129  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 14:31:44.296330  
  446 14:31:44.296927  
  447 14:31:44.299588  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 14:31:44.300145  
  449 14:31:44.635267  DRAM:  8 GiB
  450 14:31:44.706987  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 14:31:44.707582  Core:  21 devices, 8 uclasses, devicetree: board
  452 14:31:44.710273  Flash: 64 MiB
  453 14:31:44.750854  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 14:31:44.751570  
  455 14:31:44.751981  In:    serial@7ff80000
  456 14:31:44.752719  Out:   serial@7ff80000
  457 14:31:44.753127  Err:   serial@7ff80000
  458 14:31:44.753470  Net:   eth0: ethernet@200000000
  460 14:31:44.805436  Hit any key to stop autoboot:  1 
  461 14:31:44.806297  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 14:31:44.806914  start: 2.4.3 bootloader-commands (timeout 00:04:16) [common]
  463 14:31:44.807457  Setting prompt string to ['VExpress64#']
  464 14:31:44.807936  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:16)
  465 14:31:44.834110   0 
  466 14:31:44.835358  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 14:31:44.835944  Sending with 100 millisecond of delay
  469 14:31:47.604145  VExpress64# setenv autoload no
  470 14:31:47.705427  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:13)
  471 14:31:47.710471  setenv autoload no
  472 14:31:47.711280  Sending with 100 millisecond of delay
  474 14:31:53.348144  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 14:31:53.449419  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:08)
  476 14:31:53.450355  setenv initrd_high 0xffffffffffffffff
  477 14:31:53.451105  Sending with 100 millisecond of delay
  479 14:31:58.634891  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 14:31:58.736122  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:02)
  481 14:31:58.736956  setenv fdt_high 0xffffffffffffffff
  482 14:31:58.737643  Sending with 100 millisecond of delay
  484 14:31:59.392455  VExpress64# dhcp
  485 14:31:59.493672  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:02)
  486 14:31:59.494547  dhcp
  487 14:31:59.494961  smc911x: detected LAN9118 controller
  488 14:32:01.015886  smc911x: phy initialized
  489 14:32:01.016450  smc911x: MAC 00:02:f7:00:58:4d
  490 14:32:01.019150  BOOTP broadcast 1
  491 14:32:01.257708  BOOTP broadcast 2
  492 14:32:01.770258  BOOTP broadcast 3
  493 14:32:02.761566  BOOTP broadcast 4
  494 14:32:04.759737  BOOTP broadcast 5
  495 14:32:04.791782  *** Unhandled DHCP Option in OFFER/ACK: 42
  496 14:32:04.809508  *** Unhandled DHCP Option in OFFER/ACK: 42
  497 14:32:04.812794  DHCP client bound to address 192.168.56.210 (3790 ms)
  498 14:32:04.813292  smc911x: MAC 00:02:f7:00:58:4d
  499 14:32:04.813954  Sending with 100 millisecond of delay
  501 14:32:09.394139  VExpress64# setenv serverip 192.168.56.230
  502 14:32:09.495382  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:52)
  503 14:32:09.496246  setenv serverip 192.168.56.230
  504 14:32:09.496933  Sending with 100 millisecond of delay
  506 14:32:18.152739  VExpress64# tftp 0x80200000 532419/tftp-deploy-lfviav0p/kernel/uImage
  507 14:32:18.253983  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:43)
  508 14:32:18.254938  tftp 0x80200000 532419/tftp-deploy-lfviav0p/kernel/uImage
  509 14:32:18.255393  smc911x: detected LAN9118 controller
  510 14:32:19.802875  smc911x: phy initialized
  511 14:32:19.803462  smc911x: MAC 00:02:f7:00:58:4d
  512 14:32:19.804138  Using ethernet@200000000 device
  513 14:32:19.804786  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  514 14:32:19.806226  Filename '532419/tftp-deploy-lfviav0p/kernel/uImage'.
  515 14:32:19.806761  Load address: 0x80200000
  516 14:32:25.144829  Loading: *#################################################################
  517 14:32:25.528414  	 #################################################################
  518 14:32:25.912038  	 #################################################################
  519 14:32:26.279672  	 #################################################################
  520 14:32:26.647449  	 #################################################################
  521 14:32:27.014964  	 #################################################################
  522 14:32:27.382735  	 #################################################################
  523 14:32:27.766129  	 #################################################################
  524 14:32:28.149868  	 #################################################################
  525 14:32:28.501592  	 #################################################################
  526 14:32:28.853158  	 #################################################################
  527 14:32:29.236732  	 #################################################################
  528 14:32:29.620435  	 #################################################################
  529 14:32:29.988033  	 #################################################################
  530 14:32:30.355453  	 #################################################################
  531 14:32:30.723408  	 #################################################################
  532 14:32:31.106991  	 #################################################################
  533 14:32:31.490735  	 #################################################################
  534 14:32:31.858418  	 #################################################################
  535 14:32:32.242073  	 #################################################################
  536 14:32:32.609737  	 #################################################################
  537 14:32:32.961440  	 #################################################################
  538 14:32:33.313058  	 #################################################################
  539 14:32:33.648732  	 #################################################################
  540 14:32:34.000367  	 #################################################################
  541 14:32:34.367936  	 #################################################################
  542 14:32:34.751546  	 #################################################################
  543 14:32:35.119168  	 #################################################################
  544 14:32:35.501751  	 #################################################################
  545 14:32:35.886355  	 #################################################################
  546 14:32:36.254106  	 #################################################################
  547 14:32:36.621763  	 #################################################################
  548 14:32:37.005385  	 #################################################################
  549 14:32:37.389028  	 #################################################################
  550 14:32:37.772603  	 #################################################################
  551 14:32:38.156158  	 #################################################################
  552 14:32:38.539751  	 #################################################################
  553 14:32:38.891402  	 #################################################################
  554 14:32:39.275027  	 #################################################################
  555 14:32:39.642755  	 #################################################################
  556 14:32:40.026419  	 #################################################################
  557 14:32:40.410058  	 #################################################################
  558 14:32:40.777752  	 #################################################################
  559 14:32:41.161298  	 #################################################################
  560 14:32:41.545012  	 #################################################################
  561 14:32:41.928654  	 #################################################################
  562 14:32:42.264374  	 #################################################################
  563 14:32:42.616047  	 #################################################################
  564 14:32:42.999664  	 #################################################################
  565 14:32:43.367290  	 #################################################################
  566 14:32:43.750886  	 #################################################################
  567 14:32:44.134472  	 #################################################################
  568 14:32:44.502111  	 #################################################################
  569 14:32:44.853900  	 #################################################################
  570 14:32:45.189446  	 #################################################################
  571 14:32:45.541180  	 #################################################################
  572 14:32:45.908672  	 #################################################################
  573 14:32:46.292195  	 #################################################################
  574 14:32:46.675756  	 #################################################################
  575 14:32:47.059465  	 #################################################################
  576 14:32:47.411326  	 #################################################################
  577 14:32:47.500078  	 #################
  578 14:32:47.500633  	 2 MiB/s
  579 14:32:47.501010  done
  580 14:32:47.503292  Bytes transferred = 58446400 (37bd240 hex)
  581 14:32:47.503785  smc911x: MAC 00:02:f7:00:58:4d
  582 14:32:47.504626  Sending with 100 millisecond of delay
  584 14:32:58.572336  VExpress64# tftp 0x8fe00000 532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  585 14:32:58.673204  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:02)
  586 14:32:58.673677  tftp 0x8fe00000 532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot
  587 14:32:58.673870  smc911x: detected LAN9118 controller
  588 14:33:00.150233  smc911x: phy initialized
  589 14:33:00.150534  smc911x: MAC 00:02:f7:00:58:4d
  590 14:33:00.150742  Using ethernet@200000000 device
  591 14:33:00.151175  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  592 14:33:00.151380  Filename '532419/tftp-deploy-lfviav0p/ramdisk/ramdisk.cpio.gz.uboot'.
  593 14:33:00.151579  Load address: 0x8fe00000
  594 14:33:05.444285  Loading: *#################################################################
  595 14:33:05.716054  	 #################################################################
  596 14:33:06.019813  	 #################################################################
  597 14:33:06.307534  	 #################################################################
  598 14:33:06.595229  	 #################################################################
  599 14:33:06.866948  	 #################################################################
  600 14:33:07.154601  	 #################################################################
  601 14:33:07.442327  	 #################################################################
  602 14:33:07.730058  	 #################################################################
  603 14:33:08.017804  	 #################################################################
  604 14:33:08.305493  	 #################################################################
  605 14:33:08.577233  	 #################################################################
  606 14:33:08.865018  	 #################################################################
  607 14:33:09.152668  	 #################################################################
  608 14:33:09.440440  	 #################################################################
  609 14:33:09.728170  	 #################################################################
  610 14:33:10.031855  	 #################################################################
  611 14:33:10.335668  	 #################################################################
  612 14:33:10.639240  	 #################################################################
  613 14:33:10.942943  	 #################################################################
  614 14:33:11.246696  	 #################################################################
  615 14:33:11.550355  	 #################################################################
  616 14:33:11.854102  	 #################################################################
  617 14:33:12.141749  	 #################################################################
  618 14:33:12.445370  	 #################################################################
  619 14:33:12.749061  	 #################################################################
  620 14:33:12.776027  	 #####
  621 14:33:12.776258  	 1.9 MiB/s
  622 14:33:12.776387  done
  623 14:33:12.779152  Bytes transferred = 24873967 (17b8bef hex)
  624 14:33:12.779338  smc911x: MAC 00:02:f7:00:58:4d
  625 14:33:12.779684  Sending with 100 millisecond of delay
  627 14:33:17.355840  VExpress64# setenv initrd_size ${filesize}
  628 14:33:17.456672  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  629 14:33:17.457065  setenv initrd_size ${filesize}
  630 14:33:17.457472  Sending with 100 millisecond of delay
  632 14:33:25.956210  VExpress64# tftp 0x8fc00000 532419/tftp-deploy-lfviav0p/dtb/juno.dtb
  633 14:33:26.057492  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  634 14:33:26.058405  tftp 0x8fc00000 532419/tftp-deploy-lfviav0p/dtb/juno.dtb
  635 14:33:26.058830  smc911x: detected LAN9118 controller
  636 14:33:27.599960  smc911x: phy initialized
  637 14:33:27.600218  smc911x: MAC 00:02:f7:00:58:4d
  638 14:33:27.600472  Using ethernet@200000000 device
  639 14:33:27.600711  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  640 14:33:27.603148  Filename '532419/tftp-deploy-lfviav0p/dtb/juno.dtb'.
  641 14:33:27.603366  Load address: 0x8fc00000
  642 14:33:32.612362  Loading: *##
  643 14:33:32.612598  	 4.9 KiB/s
  644 14:33:32.612726  done
  645 14:33:32.612840  Bytes transferred = 26981 (6965 hex)
  646 14:33:32.615454  smc911x: MAC 00:02:f7:00:58:4d
  647 14:33:32.615879  Sending with 100 millisecond of delay
  649 14:34:11.296371  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  650 14:34:11.397231  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  651 14:34:11.397629  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  652 14:34:11.398043  Sending with 100 millisecond of delay
  654 14:34:17.180943  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  655 14:34:17.281795  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  656 14:34:17.282086  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  657 14:34:17.282502  bootm 0x80200000 0x8fe00000 0x8fc00000
  658 14:34:17.282676  ## Booting kernel from Legacy Image at 80200000 ...
  659 14:34:17.282816     Image Name:   
  660 14:34:17.282947     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  661 14:34:17.283071     Data Size:    58446336 Bytes = 55.7 MiB
  662 14:34:17.283191     Load Address: 80200000
  663 14:34:17.283307     Entry Point:  80200000
  664 14:34:17.740974     Verifying Checksum ... OK
  665 14:34:17.741212  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  666 14:34:17.741579     Image Name:   
  667 14:34:17.741711     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  668 14:34:17.741825     Data Size:    24873903 Bytes = 23.7 MiB
  669 14:34:17.741935     Load Address: 00000000
  670 14:34:17.742059     Entry Point:  00000000
  671 14:34:17.959781     Verifying Checksum ... OK
  672 14:34:17.960033  ## Flattened Device Tree blob at 8fc00000
  673 14:34:17.962898     Booting using the fdt blob at 0x8fc00000
  674 14:34:17.963095     Loading Kernel Image
  675 14:34:18.022810     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  676 14:34:18.023031  
  677 14:34:18.023186  Starting kernel ...
  678 14:34:18.023321  
  679 14:34:18.023742  end: 2.4.3 bootloader-commands (duration 00:02:33) [common]
  680 14:34:18.023942  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  681 14:34:18.024093  Setting prompt string to ['Linux version [0-9]']
  682 14:34:18.024235  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  683 14:34:18.024377  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  684 14:34:18.101955  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  685 14:34:18.102507  start: 2.4.4.1 login-action (timeout 00:01:43) [common]
  686 14:34:18.102684  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  687 14:34:18.102848  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  688 14:34:18.102987  Using line separator: #'\n'#
  689 14:34:18.103103  No login prompt set.
  690 14:34:18.103218  Parsing kernel messages
  691 14:34:18.103326  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  692 14:34:18.103524  [login-action] Waiting for messages, (timeout 00:01:43)
  693 14:34:18.104531  [    0.000000] Linux version 6.1.72-cip13 (KernelCI@build-j94714-arm64-gcc-10-defconfig-kselftest-x5fv7) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Thu Feb  1 13:37:51 UTC 2024
  694 14:34:18.104695  [    0.000000] Machine model: ARM Juno development board (r0)
  695 14:34:18.105250  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  696 14:34:18.120728  [    0.000000] printk: bootconsole [pl11] enabled
  697 14:34:18.120953  [    0.000000] efi: UEFI not found.
  698 14:34:18.386615  [    0.000000] NUMA: No NUMA configuration found
  699 14:34:18.386895  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  700 14:34:18.387316  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  701 14:34:18.387481  [    0.000000] Zone ranges:
  702 14:34:18.387667  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  703 14:34:18.387871  [    0.000000]   DMA32    empty
  704 14:34:18.388066  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  705 14:34:18.388266  [    0.000000] Movable zone start for each node
  706 14:34:18.389897  [    0.000000] Early memory node ranges
  707 14:34:18.418334  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  708 14:34:18.418668  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  709 14:34:18.419186  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  710 14:34:18.543907  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  711 14:34:18.544405  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  712 14:34:18.544555  [    0.000000] psci: probing for conduit method from DT.
  713 14:34:18.544710  [    0.000000] psci: PSCIv1.1 detected in firmware.
  714 14:34:18.544858  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  715 14:34:18.545002  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  716 14:34:18.545144  [    0.000000] psci: SMC Calling Convention v1.1
  717 14:34:18.547139  [    0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976
  718 14:34:18.588548  [    0.000000] Detected VIPT I-cache on CPU0
  719 14:34:18.589157  [    0.000000] CPU features: detected: ARM erratum 843419
  720 14:34:18.589421  [    0.000000] CPU features: detected: ARM erratum 845719
  721 14:34:18.589648  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  722 14:34:18.589856  [    0.000000] alternatives: applying boot alternatives
  723 14:34:18.590087  [    0.000000] Fallback order for Node 0: 0 
  724 14:34:18.590285  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  725 14:34:18.591783  [    0.000000] Policy zone: Normal
  726 14:34:18.635554  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  727 14:34:18.636160  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  728 14:34:18.636408  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 14:34:18.638760  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  730 14:34:18.668057  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  731 14:34:18.668336  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  732 14:34:18.671186  <6>[    0.000000] software IO TLB: area num 8.
  733 14:34:18.708067  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  734 14:34:20.539297  <6>[    0.000000] Memory: 8015444K/8372224K available (23616K kernel code, 7156K rwdata, 11860K rodata, 14272K init, 11465K bss, 324012K reserved, 32768K cma-reserved)
  735 14:34:20.539612  <4>[    0.000000] **********************************************************
  736 14:34:20.539845  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  737 14:34:20.540054  <4>[    0.000000] **                                                      **
  738 14:34:20.542274  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  739 14:34:20.582895  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  740 14:34:20.583545  <4>[    0.000000] ** might reduce the security of your system.            **
  741 14:34:20.583787  <4>[    0.000000] **                                                      **
  742 14:34:20.584009  <4>[    0.000000] ** If you see this message and you are not debugging    **
  743 14:34:20.584219  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  744 14:34:20.584425  <4>[    0.000000] ** administrator!                                       **
  745 14:34:20.627086  <4>[    0.000000] **                                                      **
  746 14:34:20.627401  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 14:34:20.627965  <4>[    0.000000] **********************************************************
  748 14:34:20.628190  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  749 14:34:20.630248  <6>[    0.000000] ftrace: allocating 67401 entries in 264 pages
  750 14:34:20.954795  <6>[    0.000000] ftrace: allocated 264 pages with 2 groups
  751 14:34:20.955141  <6>[    0.000000] trace event string verifier disabled
  752 14:34:20.955385  <6>[    0.000000] Running RCU self tests
  753 14:34:20.955606  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  754 14:34:20.956145  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  755 14:34:20.956360  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  756 14:34:20.956565  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  757 14:34:20.958030  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  758 14:34:20.991683  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  759 14:34:20.991965  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  760 14:34:20.992493  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  761 14:34:20.994888  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  762 14:34:21.107727  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  763 14:34:21.108048  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  764 14:34:21.108609  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  765 14:34:21.108835  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  766 14:34:21.109046  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  767 14:34:21.109245  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  768 14:34:21.110993  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  769 14:34:21.161639  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  770 14:34:21.161866  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 14:34:21.161995  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 14:34:21.162427  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  773 14:34:21.162562  <3>[    0.000000] timer_sp804: timer clock not found: -517
  774 14:34:21.162676  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  775 14:34:21.209191  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  776 14:34:21.209405  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  777 14:34:21.209815  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  778 14:34:21.209955  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  779 14:34:21.210091  <6>[    0.011062] Console: colour dummy device 80x25
  780 14:34:21.212455  <4>[    0.015966] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  781 14:34:21.253649  <4>[    0.024158] ... MAX_LOCKDEP_SUBCLASSES:  8
  782 14:34:21.253914  <4>[    0.028643] ... MAX_LOCK_DEPTH:          48
  783 14:34:21.254366  <4>[    0.033214] ... MAX_LOCKDEP_KEYS:        8192
  784 14:34:21.254529  <4>[    0.037962] ... CLASSHASH_SIZE:          4096
  785 14:34:21.254662  <4>[    0.042709] ... MAX_LOCKDEP_ENTRIES:     32768
  786 14:34:21.254788  <4>[    0.047544] ... MAX_LOCKDEP_CHAINS:      65536
  787 14:34:21.254908  <4>[    0.052379] ... CHAINHASH_SIZE:          32768
  788 14:34:21.255024  <4>[    0.057214]  memory used by lock dependency info: 6365 kB
  789 14:34:21.256912  <4>[    0.063020]  memory used for stack traces: 4224 kB
  790 14:34:21.300708  <4>[    0.068208]  per task-struct memory footprint: 1920 bytes
  791 14:34:21.300947  <6>[    0.074388] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 14:34:21.301149  <6>[    0.085341] pid_max: default: 32768 minimum: 301
  793 14:34:21.301321  <6>[    0.091404] LSM: Security Framework initializing
  794 14:34:21.301770  <6>[    0.096650] landlock: Up and running.
  795 14:34:21.301924  <6>[    0.100836] LSM support for eBPF active
  796 14:34:21.303886  <6>[    0.105972] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 14:34:21.324420  <6>[    0.114006] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 14:34:21.372534  <6>[    0.142075] cblist_init_generic: Setting adjustable number of callback queues.
  799 14:34:21.372766  <6>[    0.149824] cblist_init_generic: Setting shift to 3 and lim to 1.
  800 14:34:21.372955  <6>[    0.157081] cblist_init_generic: Setting adjustable number of callback queues.
  801 14:34:21.373406  <6>[    0.164836] cblist_init_generic: Setting shift to 3 and lim to 1.
  802 14:34:21.373561  <6>[    0.172091] cblist_init_generic: Setting adjustable number of callback queues.
  803 14:34:21.375759  <6>[    0.179846] cblist_init_generic: Setting shift to 3 and lim to 1.
  804 14:34:21.391350  <6>[    0.187083] Running RCU-tasks wait API self tests
  805 14:34:21.511169  <6>[    0.299565] rcu: Hierarchical SRCU implementation.
  806 14:34:21.511490  <6>[    0.304800] rcu: 	Max phase no-delay instances is 1000.
  807 14:34:21.514316  <6>[    0.310655] Callback from call_rcu_tasks_trace() invoked.
  808 14:34:21.552083  <6>[    0.344143] EFI services will not be available.
  809 14:34:21.555200  <6>[    0.352595] smp: Bringing up secondary CPUs ...
  810 14:34:21.613960  <6>[    0.363069] CPU features: detected: Spectre-v2
  811 14:34:21.614257  <6>[    0.363083] CPU features: detected: Spectre-v3a
  812 14:34:21.614448  <6>[    0.363092] CPU features: detected: Spectre-BHB
  813 14:34:21.614935  <6>[    0.363103] CPU features: detected: ARM erratum 834220
  814 14:34:21.615122  <6>[    0.363112] CPU features: detected: ARM erratum 832075
  815 14:34:21.615287  <6>[    0.363119] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  816 14:34:21.615447  <6>[    0.363126] Detected PIPT I-cache on CPU1
  817 14:34:21.658168  <6>[    0.363353] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  818 14:34:21.658482  <6>[    0.368885] Detected PIPT I-cache on CPU2
  819 14:34:21.658706  <6>[    0.369025] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  820 14:34:21.658908  <6>[    0.374139] Detected VIPT I-cache on CPU3
  821 14:34:21.659422  <6>[    0.374416] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  822 14:34:21.659627  <6>[    0.379638] Detected VIPT I-cache on CPU4
  823 14:34:21.659820  <6>[    0.379895] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  824 14:34:21.660013  <6>[    0.385172] Detected VIPT I-cache on CPU5
  825 14:34:21.716984  <6>[    0.385437] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  826 14:34:21.717295  <6>[    0.386108] smp: Brought up 1 node, 6 CPUs
  827 14:34:21.717529  <6>[    0.483753] SMP: Total of 6 processors activated.
  828 14:34:21.717749  <6>[    0.489026] Callback from call_rcu_tasks_rude() invoked.
  829 14:34:21.718273  <6>[    0.494957] CPU features: detected: 32-bit EL0 Support
  830 14:34:21.718485  <6>[    0.500531] CPU features: detected: 32-bit EL1 Support
  831 14:34:21.718691  <6>[    0.506222] CPU features: detected: CRC32 instructions
  832 14:34:21.718891  <6>[    0.512144] CPU: All CPU(s) started at EL2
  833 14:34:21.720190  <6>[    0.516663] alternatives: applying system-wide alternatives
  834 14:34:21.736012  <6>[    0.540384] devtmpfs: initialized
  835 14:34:21.799964  <6>[    0.604460] Callback from call_rcu_tasks() invoked.
  836 14:34:21.854864  <6>[    0.643230] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  837 14:34:21.857993  <6>[    0.653465] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  838 14:34:21.889885  <6>[    0.681962] pinctrl core: initialized pinctrl subsystem
  839 14:34:21.944482  <6>[    0.699291] DMI not present or invalid.
  840 14:34:21.944716  <6>[    0.706792] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 14:34:21.944910  <6>[    0.719326] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 14:34:21.945079  <6>[    0.727663] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 14:34:21.945524  <6>[    0.737943] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 14:34:21.945676  <6>[    0.746749] audit: initializing netlink subsys (disabled)
  845 14:34:21.989723  <5>[    0.753345] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1
  846 14:34:21.989940  <6>[    0.761359] thermal_sys: Registered thermal governor 'step_wise'
  847 14:34:21.990141  <6>[    0.761496] thermal_sys: Registered thermal governor 'power_allocator'
  848 14:34:21.990305  <6>[    0.768369] cpuidle: using governor menu
  849 14:34:21.990744  <6>[    0.780977] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 14:34:21.992894  <6>[    0.788720] ASID allocator initialised with 65536 entries
  851 14:34:22.008793  <6>[    0.807503] Serial: AMBA PL011 UART driver
  852 14:34:22.101305  <6>[    0.869862] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint
  853 14:34:22.101540  <6>[    0.881665] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint
  854 14:34:22.102026  <6>[    0.892804] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint
  855 14:34:22.102194  <6>[    0.903026] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint
  856 14:34:22.155946  <6>[    0.913136] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint
  857 14:34:22.156203  <6>[    0.926924] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint
  858 14:34:22.156411  <6>[    0.936949] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint
  859 14:34:22.156878  <6>[    0.949029] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint
  860 14:34:22.217553  <6>[    0.963590] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint
  861 14:34:22.217788  <6>[    0.973704] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint
  862 14:34:22.217983  <6>[    0.985953] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint
  863 14:34:22.218452  <6>[    0.998590] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint
  864 14:34:22.220762  <6>[    1.011215] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint
  865 14:34:22.240154  <6>[    1.043984] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  866 14:34:22.269449  <6>[    1.053386] printk: console [ttyAMA0] enabled
  867 14:34:22.269714  <6>[    1.053386] printk: console [ttyAMA0] enabled
  868 14:34:22.270242  <6>[    1.062761] printk: bootconsole [pl11] disabled
  869 14:34:22.272600  <6>[    1.062761] printk: bootconsole [pl11] disabled
  870 14:34:22.288508  <4>[    1.093388] KASLR disabled due to lack of seed
  871 14:34:22.432498  <6>[    1.205174] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  872 14:34:22.432832  <6>[    1.212327] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  873 14:34:22.433079  <6>[    1.218912] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  874 14:34:22.433635  <6>[    1.226010] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  875 14:34:22.433861  <6>[    1.232602] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  876 14:34:22.435709  <6>[    1.239700] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  877 14:34:22.458253  <6>[    1.246276] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  878 14:34:22.458492  <6>[    1.253370] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  879 14:34:22.477326  <6>[    1.273279] ACPI: Interpreter disabled.
  880 14:34:22.532862  <6>[    1.291667] iommu: Default domain type: Translated 
  881 14:34:22.533475  <6>[    1.296876] iommu: DMA domain TLB invalidation policy: strict mode 
  882 14:34:22.533727  <5>[    1.306774] SCSI subsystem initialized
  883 14:34:22.533940  <6>[    1.315274] usbcore: registered new interface driver usbfs
  884 14:34:22.534159  <6>[    1.321449] usbcore: registered new interface driver hub
  885 14:34:22.534357  <6>[    1.327376] usbcore: registered new device driver usb
  886 14:34:22.536091  <6>[    1.337388] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint
  887 14:34:22.595337  <6>[    1.346204] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint
  888 14:34:22.595643  <6>[    1.357693] pps_core: LinuxPPS API ver. 1 registered
  889 14:34:22.596193  <6>[    1.362975] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  890 14:34:22.596413  <6>[    1.372588] PTP clock support registered
  891 14:34:22.596611  <6>[    1.377606] EDAC MC: Ver: 3.0.0
  892 14:34:22.596800  <6>[    1.389944] FPGA manager framework
  893 14:34:22.596987  <6>[    1.394707] Advanced Linux Sound Architecture Driver Initialized.
  894 14:34:22.598576  <6>[    1.405702] NET: Registered PF_ATMPVC protocol family
  895 14:34:22.625116  <6>[    1.411074] NET: Registered PF_ATMSVC protocol family
  896 14:34:22.625355  <6>[    1.418124] vgaarb: loaded
  897 14:34:22.628255  <6>[    1.423116] clocksource: Switched to clocksource arch_sys_counter
  898 14:34:24.210774  <5>[    3.018391] VFS: Disk quotas dquot_6.6.0
  899 14:34:24.231709  <6>[    3.023002] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  900 14:34:24.232004  <6>[    3.033041] pnp: PnP ACPI: disabled
  901 14:34:24.338119  <6>[    3.098482] NET: Registered PF_INET protocol family
  902 14:34:24.338364  <6>[    3.104194] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  903 14:34:24.338822  <6>[    3.121863] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  904 14:34:24.338967  <6>[    3.131899] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  905 14:34:24.339116  <6>[    3.140125] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  906 14:34:24.356573  <6>[    3.149150] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  907 14:34:24.430197  <6>[    3.188818] TCP: Hash tables configured (established 65536 bind 65536)
  908 14:34:24.430728  <6>[    3.197605] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  909 14:34:24.430883  <6>[    3.208229] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  910 14:34:24.431041  <6>[    3.217964] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  911 14:34:24.431189  <6>[    3.228613] NET: Registered PF_UNIX/PF_LOCAL protocol family
  912 14:34:24.433490  <6>[    3.238039] RPC: Registered named UNIX socket transport module.
  913 14:34:24.480549  <6>[    3.244350] RPC: Registered udp transport module.
  914 14:34:24.480780  <6>[    3.249369] RPC: Registered tcp transport module.
  915 14:34:24.480950  <6>[    3.254391] RPC: Registered tcp NFSv4.1 backchannel transport module.
  916 14:34:24.481390  <6>[    3.261172] NET: Registered PF_XDP protocol family
  917 14:34:24.481531  <6>[    3.266304] PCI: CLS 0 bytes, default 64
  918 14:34:24.481680  <6>[    3.272886] Unpacking initramfs...
  919 14:34:24.481824  <6>[    3.277190] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  920 14:34:24.512335  <6>[    3.289489] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  921 14:34:24.512590  <6>[    3.298390] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  922 14:34:24.512797  <6>[    3.298390] Only trusted guests should be used on this system.
  923 14:34:24.515512  <6>[    3.313015] kvm [1]: IPA Size Limit: 40 bits
  924 14:34:24.538306  <6>[    3.333165] kvm [1]: vgic interrupt IRQ9
  925 14:34:24.541419  <6>[    3.338176] kvm [1]: Hyp mode initialized successfully
  926 14:34:24.570275  <5>[    3.358283] Initialise system trusted keyrings
  927 14:34:24.573396  <6>[    3.364385] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  928 14:34:24.755121  <6>[    3.504215] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  929 14:34:24.755355  <5>[    3.519357] NFS: Registering the id_resolver key type
  930 14:34:24.755528  <5>[    3.524901] Key type id_resolver registered
  931 14:34:24.755682  <5>[    3.529441] Key type id_legacy registered
  932 14:34:24.755829  <6>[    3.534783] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  933 14:34:24.756259  <6>[    3.541871] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  934 14:34:24.758325  <6>[    3.552363] 9p: Installing v9fs 9p2000 file system support
  935 14:34:24.843990  <6>[    3.609368] NET: Registered PF_ALG protocol family
  936 14:34:24.844227  <5>[    3.614617] Key type asymmetric registered
  937 14:34:24.844398  <5>[    3.619073] Asymmetric key parser 'x509' registered
  938 14:34:24.844834  <6>[    3.624754] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  939 14:34:24.844975  <6>[    3.632525] io scheduler mq-deadline registered
  940 14:34:24.845126  <6>[    3.637375] io scheduler kyber registered
  941 14:34:24.847213  <4>[    3.643882] test_firmware: interface ready
  942 14:34:24.911047  <6>[    3.706117] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  943 14:34:24.927027  <6>[    3.732855] EINJ: ACPI disabled.
  944 14:34:25.064910  <6>[    3.857434] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  945 14:34:25.118839  <6>[    3.881883] SuperH (H)SCI(F) driver initialized
  946 14:34:25.119072  <6>[    3.889071] msm_serial: driver initialized
  947 14:34:25.119245  <5>[    3.900584] arm-smmu 7fb00000.iommu: probing hardware configuration...
  948 14:34:25.119681  <5>[    3.907447] arm-smmu 7fb00000.iommu: SMMUv1 with:
  949 14:34:25.119819  <5>[    3.912470] arm-smmu 7fb00000.iommu: 	stage 2 translation
  950 14:34:25.119968  <5>[    3.918184] arm-smmu 7fb00000.iommu: 	coherent table walk
  951 14:34:25.122082  <5>[    3.923940] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  952 14:34:25.166469  <5>[    3.931426] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  953 14:34:25.166706  <5>[    3.938299] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  954 14:34:25.167160  <5>[    3.945149] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  955 14:34:25.167302  <5>[    3.954737] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  956 14:34:25.167452  <5>[    3.962222] arm-smmu 7fb10000.iommu: probing hardware configuration...
  957 14:34:25.167597  <5>[    3.969091] arm-smmu 7fb10000.iommu: SMMUv1 with:
  958 14:34:25.169724  <5>[    3.974114] arm-smmu 7fb10000.iommu: 	stage 2 translation
  959 14:34:25.212648  <5>[    3.979827] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  960 14:34:25.212885  <5>[    3.985908] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  961 14:34:25.213340  <5>[    3.993645] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  962 14:34:25.213481  <5>[    4.001032] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  963 14:34:25.213633  <5>[    4.007900] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  964 14:34:25.213777  <5>[    4.014750] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 14:34:25.257586  <5>[    4.024168] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  966 14:34:25.257824  <5>[    4.031678] arm-smmu 7fb20000.iommu: probing hardware configuration...
  967 14:34:25.257996  <5>[    4.038535] arm-smmu 7fb20000.iommu: SMMUv1 with:
  968 14:34:25.258442  <5>[    4.043574] arm-smmu 7fb20000.iommu: 	stage 2 translation
  969 14:34:25.258581  <5>[    4.049290] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  970 14:34:25.258731  <5>[    4.055351] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 14:34:25.260839  <5>[    4.063106] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  972 14:34:25.304766  <5>[    4.070503] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  973 14:34:25.305001  <5>[    4.077403] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  974 14:34:25.305456  <5>[    4.084261] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 14:34:25.305597  <5>[    4.093529] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  976 14:34:25.305748  <5>[    4.100880] arm-smmu 7fb30000.iommu: probing hardware configuration...
  977 14:34:25.305894  <5>[    4.107756] arm-smmu 7fb30000.iommu: SMMUv1 with:
  978 14:34:25.308000  <5>[    4.112776] arm-smmu 7fb30000.iommu: 	stage 2 translation
  979 14:34:25.355586  <5>[    4.118488] arm-smmu 7fb30000.iommu: 	coherent table walk
  980 14:34:25.355814  <5>[    4.124216] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  981 14:34:25.356274  <5>[    4.131603] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  982 14:34:25.356423  <5>[    4.138467] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  983 14:34:25.356578  <5>[    4.145314] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 14:34:25.358818  <5>[    4.154585] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  985 14:34:25.458475  <6>[    4.233648] loop: module loaded
  986 14:34:25.458711  <6>[    4.241448] lkdtm: No crash points registered, enable through debugfs
  987 14:34:25.461606  <6>[    4.256738] megasas: 07.719.03.00-rc1
  988 14:34:25.509577  <6>[    4.317344] thunder_xcv, ver 1.0
  989 14:34:25.558244  <6>[    4.321245] thunder_bgx, ver 1.0
  990 14:34:25.558480  <6>[    4.325143] nicpf, ver 1.0
  991 14:34:25.558654  <6>[    4.334868] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  992 14:34:25.559094  <6>[    4.342445] hns3: Copyright (c) 2017 Huawei Corporation.
  993 14:34:25.559239  <6>[    4.348597] hclge is initializing
  994 14:34:25.559388  <6>[    4.352397] e1000: Intel(R) PRO/1000 Network Driver
  995 14:34:25.559532  <6>[    4.357593] e1000: Copyright (c) 1999-2006 Intel Corporation.
  996 14:34:25.559675  <6>[    4.364064] e1000e: Intel(R) PRO/1000 Network Driver
  997 14:34:25.603323  <6>[    4.369365] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  998 14:34:25.603554  <6>[    4.375994] igb: Intel(R) Gigabit Ethernet Network Driver
  999 14:34:25.603726  <6>[    4.381714] igb: Copyright (c) 2007-2014 Intel Corporation.
 1000 14:34:25.604158  <6>[    4.387878] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1001 14:34:25.604297  <6>[    4.394464] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1002 14:34:25.606530  <6>[    4.402561] sky2: driver version 1.30
 1003 14:34:27.236848  <6>[    6.037121] Freeing initrd memory: 24284K
 1004 14:34:27.305775  <5>[    6.097326] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1005 14:34:27.339630  <6>[    6.124554] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1006 14:34:27.342758  <6>[    6.136289] VFIO - User Level meta-driver version: 0.3
 1007 14:34:27.384869  <6>[    6.157234] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1008 14:34:27.385521  <6>[    6.159116] usbcore: registered new interface driver usb-storage
 1009 14:34:27.385748  <6>[    6.164444] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1010 14:34:27.385945  <6>[    6.168377] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1011 14:34:27.386168  <6>[    6.168992] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1012 14:34:27.386349  <6>[    6.171197] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1013 14:34:27.428621  <6>[    6.177045] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1014 14:34:27.428925  <6>[    6.194483] rtc-pl031 1c170000.rtc: registered as rtc0
 1015 14:34:27.429558  <6>[    6.195265] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1016 14:34:27.429799  <6>[    6.206376] hub 1-0:1.0: USB hub found
 1017 14:34:27.430028  <6>[    6.209449] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
 1018 14:34:27.430220  <6>[    6.216479] hub 1-0:1.0: 1 port detected
 1019 14:34:27.430425  <6>[    6.224019] i2c_dev: i2c /dev entries driver
 1020 14:34:27.463534  <6>[    6.234388] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1021 14:34:27.463844  <6>[    6.246851] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1022 14:34:27.466699  <6>[    6.261321] sp805-wdt 1c0f0000.watchdog: registration successful
 1023 14:34:27.536817  <6>[    6.290971] sdhci: Secure Digital Host Controller Interface driver
 1024 14:34:27.537057  <6>[    6.297488] sdhci: Copyright(c) Pierre Ossman
 1025 14:34:27.537230  <6>[    6.299577] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1026 14:34:27.537382  <6>[    6.305143] Synopsys Designware Multimedia Card Interface Driver
 1027 14:34:27.537526  <6>[    6.321309] sdhci-pltfm: SDHCI platform and OF driver helper
 1028 14:34:27.537951  <6>[    6.336829] leds-syscon 1c010008.0.led: registered LED (null)
 1029 14:34:27.538109  <6>[    6.342193] hub 2-0:1.0: USB hub found
 1030 14:34:27.539971  <6>[    6.344416] leds-syscon 1c010008.1.led: registered LED (null)
 1031 14:34:27.588753  <6>[    6.347182] hub 2-0:1.0: 1 port detected
 1032 14:34:27.588987  <6>[    6.354001] leds-syscon 1c010008.2.led: registered LED (null)
 1033 14:34:27.589118  <6>[    6.364270] leds-syscon 1c010008.3.led: registered LED (null)
 1034 14:34:27.589234  <6>[    6.371448] leds-syscon 1c010008.4.led: registered LED (null)
 1035 14:34:27.589630  <6>[    6.378546] leds-syscon 1c010008.5.led: registered LED (null)
 1036 14:34:27.589765  <6>[    6.385651] leds-syscon 1c010008.6.led: registered LED (null)
 1037 14:34:27.591980  <6>[    6.392781] leds-syscon 1c010008.7.led: registered LED (null)
 1038 14:34:27.607504  <6>[    6.401820] ledtrig-cpu: registered to indicate activity on CPUs
 1039 14:34:27.637457  <6>[    6.422518] usbcore: registered new interface driver usbhid
 1040 14:34:27.637757  <6>[    6.428419] usbhid: USB HID core driver
 1041 14:34:27.640592  <6>[    6.437255] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1042 14:34:27.702367  <6>[    6.478060] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1043 14:34:27.702592  <6>[    6.487258] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1044 14:34:27.703007  <6>[    6.487293] IPv4 over IPsec tunneling driver
 1045 14:34:27.705539  <6>[    6.496545] NET: Registered PF_INET6 protocol family
 1046 14:34:27.761697  <6>[    6.515956] Segment Routing with IPv6
 1047 14:34:27.762028  <6>[    6.520139] In-situ OAM (IOAM) with IPv6
 1048 14:34:27.762272  <6>[    6.528978] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1049 14:34:27.762814  <6>[    6.542043] NET: Registered PF_PACKET protocol family
 1050 14:34:27.763048  <6>[    6.548620] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1051 14:34:27.763279  <6>[    6.563369] 8021q: 802.1Q VLAN Support v1.8
 1052 14:34:27.764959  <6>[    6.568968] 9pnet: Installing 9P2000 support
 1053 14:34:27.780392  <5>[    6.573933] Key type dns_resolver registered
 1054 14:34:27.780647  <6>[    6.578533] mpls_gso: MPLS GSO support
 1055 14:34:27.806232  <6>[    6.601235] registered taskstats version 1
 1056 14:34:27.809357  <5>[    6.605886] Loading compiled-in X.509 certificates
 1057 14:34:27.857311  <6>[    6.665245] hub 1-1:1.0: USB hub found
 1058 14:34:27.873284  <6>[    6.670384] hub 1-1:1.0: 4 ports detected
 1059 14:34:27.935134  <5>[    6.713762] Loaded X.509 cert 'Build time autogenerated kernel key: 9efd7dee3823c9a1e2b9855eb4e858ee1365dd3c'
 1060 14:34:27.935756  <6>[    6.725171] ima: No TPM chip found, activating TPM-bypass!
 1061 14:34:27.936002  <6>[    6.731007] ima: Allocated hash algorithm: sha1
 1062 14:34:27.938295  <6>[    6.736074] ima: No architecture policies found
 1063 14:34:28.002184  <6>[    6.796708] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1064 14:34:28.036016  <6>[    6.819795] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1065 14:34:28.039196  <6>[    6.827776] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1066 14:34:28.093938  <3>[    6.883410] scpi_protocol scpi: incorrect or no SCP firmware found
 1067 14:34:28.097072  <4>[    6.889959] scpi_protocol: probe of scpi failed with error -110
 1068 14:34:28.121012  <6>[    6.913065] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1069 14:34:28.423717  <4>[    7.215420] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1070 14:34:28.661317  <6>[    7.442977] 8021q: adding VLAN 0 to HW filter on device bond0
 1071 14:34:28.664466  <6>[    7.449870] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1072 14:34:28.685365  <6>[    7.475202] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d470000, IRQ: 28
 1073 14:34:29.703342  <4>[    8.495175] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1074 14:34:30.726769  <6>[    9.519621] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1075 14:34:36.379747  <5>[    9.547228] Sending DHCP requests ..
 1076 14:34:36.383101  <6>[   15.158041] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1077 14:34:36.499846  <4>[   15.291302] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1078 14:34:37.634812  <4>[   16.403210] ., OK
 1079 14:34:37.675494  <6>[   16.445653] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1080 14:34:37.676026  <6>[   16.454162] IP-Config: Complete:
 1081 14:34:37.676409  <6>[   16.457745]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1082 14:34:37.677265  <6>[   16.468632]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1083 14:34:37.677664  <6>[   16.476897]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1084 14:34:37.679091  <6>[   16.476924]      nameserver0=192.168.56.254
 1085 14:34:37.703018  <6>[   16.489186]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1086 14:34:37.703511  <6>[   16.503975] ALSA device list:
 1087 14:34:37.703896  <6>[   16.507367]   No soundcards found.
 1088 14:34:37.706289  <6>[   16.512443] uart-pl011 7ff80000.serial: no DMA platform data
 1089 14:34:37.803453  <6>[   16.596341] Freeing unused kernel memory: 14272K
 1090 14:34:37.806700  <6>[   16.601665] Run /init as init process
 1091 14:34:37.902502  Loading, please wait...
 1092 14:34:38.110414  Starting version 247.3-7+deb11u2
 1093 14:34:42.874210  <6>[   21.677847] tda998x 0-0070: found TDA19988
 1094 14:34:42.974315  <6>[   21.754910] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1095 14:34:43.038059  <6>[   21.838231] tda998x 0-0071: found TDA19988
 1096 14:34:43.099193  <4>[   21.890901] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1097 14:34:43.163178  Begin: Loading essential drivers ... done.
 1098 14:34:43.180001  Begin: Running /scripts/init-premount ... done.
 1099 14:34:43.201060  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1100 14:34:43.216929  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1101 14:34:43.248890  Device /sys/class/net/bond0 found
 1102 14:34:43.264905  done.
 1103 14:34:43.472746  /sys/class/net/bonding_masters/flags: Not a directory
 1104 14:34:43.509777  IP-Config: bond0 hardware address<6>[   22.300101] 8021q: adding VLAN 0 to HW filter on device bond0
 1105 14:34:43.510359   d2:cd:98:1b:d1:04 mtu 1500 DHCP
 1106 14:34:43.541750  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1107 14:34:43.604476  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1108 14:34:43.605020   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1109 14:34:43.605399   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1110 14:34:43.605741   domain : mayfield.sirena.org.uk                                          
 1111 14:34:43.607893   rootserver: 192.168.56.254 rootpath: 
 1112 14:34:43.608369   filename  : 
 1113 14:34:43.767243  done.
 1114 14:34:43.785998  Begin: Running /scripts/nfs-bottom ... done.
 1115 14:34:43.933330  Begin: Running /scripts/init-bottom ... done.
 1116 14:34:47.237131  <30>[   26.028251] systemd[1]: System time before build time, advancing clock.
 1117 14:34:47.794571  <30>[   26.562754] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1118 14:34:47.797937  <30>[   26.590941] systemd[1]: Detected architecture arm64.
 1119 14:34:47.829648  
 1120 14:34:47.845761  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1121 14:34:47.846324  
 1122 14:34:47.870731  <30>[   26.661671] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1123 14:34:49.979011  <30>[   28.770159] systemd[1]: Queued start job for default target Graphical Interface.
 1124 14:34:50.874157  <5>[   29.671597] random: crng init done
 1125 14:34:50.931907  <30>[   29.718934] systemd[1]: Created slice system-getty.slice.
 1126 14:34:50.935160  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1127 14:34:50.963882  <30>[   29.752540] systemd[1]: Created slice system-modprobe.slice.
 1128 14:34:50.967138  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1129 14:34:50.994794  <30>[   29.783572] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1130 14:34:50.998125  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1131 14:34:51.060749  <30>[   29.810897] systemd[1]: Created slice User and Session Slice.
 1132 14:34:51.061287  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1133 14:34:51.061668  <30>[   29.833898] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1134 14:34:51.062615  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1135 14:34:51.063051  <30>[   29.861131] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1136 14:34:51.079047  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1137 14:34:51.128753  <30>[   29.888384] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1138 14:34:51.129292  <30>[   29.900805] systemd[1]: Reached target Local Encrypted Volumes.
 1139 14:34:51.130373  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1140 14:34:51.130800  <30>[   29.923566] systemd[1]: Reached target Paths.
 1141 14:34:51.132199  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1142 14:34:51.189732  <30>[   29.943642] systemd[1]: Reached target Remote File Systems.
 1143 14:34:51.190336  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1144 14:34:51.190859  <30>[   29.963631] systemd[1]: Reached target Slices.
 1145 14:34:51.191883  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1146 14:34:51.192303  <30>[   29.983647] systemd[1]: Reached target Swap.
 1147 14:34:51.193479  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1148 14:34:51.217587  <30>[   30.005769] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1149 14:34:51.220880  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1150 14:34:51.244576  <30>[   30.032774] systemd[1]: Listening on Journal Audit Socket.
 1151 14:34:51.247846  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1152 14:34:51.271548  <30>[   30.060363] systemd[1]: Listening on Journal Socket (/dev/log).
 1153 14:34:51.274808  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1154 14:34:51.299538  <30>[   30.087682] systemd[1]: Listening on Journal Socket.
 1155 14:34:51.300041  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1156 14:34:51.326544  <30>[   30.112199] systemd[1]: Listening on Network Service Netlink Socket.
 1157 14:34:51.329837  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1158 14:34:51.376492  <30>[   30.144345] systemd[1]: Listening on udev Control Socket.
 1159 14:34:51.376997  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1160 14:34:51.377374  <30>[   30.166194] systemd[1]: Listening on udev Kernel Socket.
 1161 14:34:51.379869  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1162 14:34:51.443707  <30>[   30.228880] systemd[1]: Mounting Huge Pages File System...
 1163 14:34:51.444224           Mounting [0;1;39mHuge Pages File System[0m...
 1164 14:34:51.486364  <30>[   30.274507] systemd[1]: Mounting POSIX Message Queue File System...
 1165 14:34:51.489631           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1166 14:34:51.534388  <30>[   30.322973] systemd[1]: Mounting Kernel Debug File System...
 1167 14:34:51.537625           Mounting [0;1;39mKernel Debug File System[0m...
 1168 14:34:51.582331  <30>[   30.370043] systemd[1]: Mounting Kernel Trace File System...
 1169 14:34:51.585611           Mounting [0;1;39mKernel Trace File System[0m...
 1170 14:34:51.657315  <30>[   30.445496] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1171 14:34:51.660579           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1172 14:34:51.710235  <30>[   30.497980] systemd[1]: Starting Load Kernel Module configfs...
 1173 14:34:51.713432           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1174 14:34:51.761375  <30>[   30.546748] systemd[1]: Starting Load Kernel Module drm...
 1175 14:34:51.761925           Starting [0;1;39mLoad Kernel Module drm[0m...
 1176 14:34:51.812047  <30>[   30.602849] systemd[1]: Starting Load Kernel Module fuse...
 1177 14:34:51.815237           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1178 14:34:51.846328  <30>[   30.637810] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1179 14:34:51.920064  <30>[   30.713435] systemd[1]: Starting Journal Service...
 1180 14:34:51.923314           Starting [0;1;39mJournal Service[0m...
 1181 14:34:51.971186  <6>[   30.772328] fuse: init (API version 7.37)
 1182 14:34:52.038970  <30>[   30.833120] systemd[1]: Starting Load Kernel Modules...
 1183 14:34:52.042289           Starting [0;1;39mLoad Kernel Modules[0m...
 1184 14:34:52.088887  <30>[   30.876728] systemd[1]: Starting Remount Root and Kernel File Systems...
 1185 14:34:52.092232           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1186 14:34:52.137749  <30>[   30.925806] systemd[1]: Starting Coldplug All udev Devices...
 1187 14:34:52.141054           Starting [0;1;39mColdplug All udev Devices[0m...
 1188 14:34:52.190836  <30>[   30.980957] systemd[1]: Mounted Huge Pages File System.
 1189 14:34:52.193943  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1190 14:34:52.222730  <30>[   31.010572] systemd[1]: Mounted POSIX Message Queue File System.
 1191 14:34:52.225994  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1192 14:34:52.243697  <30>[   31.035576] systemd[1]: Mounted Kernel Debug File System.
 1193 14:34:52.246915  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1194 14:34:52.270807  <30>[   31.058384] systemd[1]: Mounted Kernel Trace File System.
 1195 14:34:52.271324  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1196 14:34:52.310699  <30>[   31.093515] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1197 14:34:52.314062  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1198 14:34:52.341835  <30>[   31.133432] systemd[1]: modprobe@configfs.service: Succeeded.
 1199 14:34:52.359633  <30>[   31.151221] systemd[1]: Finished Load Kernel Module configfs.
 1200 14:34:52.362854  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1201 14:34:52.392817  <30>[   31.183982] systemd[1]: modprobe@drm.service: Succeeded.
 1202 14:34:52.410514  <30>[   31.199979] systemd[1]: Finished Load Kernel Module drm.
 1203 14:34:52.413751  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1204 14:34:52.439819  <30>[   31.231365] systemd[1]: modprobe@fuse.service: Succeeded.
 1205 14:34:52.458522  <30>[   31.247379] systemd[1]: Finished Load Kernel Module fuse.
 1206 14:34:52.461752  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1207 14:34:52.493571  <30>[   31.282341] systemd[1]: Finished Load Kernel Modules.
 1208 14:34:52.496781  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1209 14:34:52.530554  <30>[   31.316290] systemd[1]: Finished Remount Root and Kernel File Systems.
 1210 14:34:52.533828  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1211 14:34:52.616455  <30>[   31.408769] systemd[1]: Mounting FUSE Control File System...
 1212 14:34:52.619697           Mounting [0;1;39mFUSE Control File System[0m...
 1213 14:34:52.713362  <30>[   31.501425] systemd[1]: Mounting Kernel Configuration File System...
 1214 14:34:52.716732           Mounting [0;1;39mKernel Configuration File System[0m...
 1215 14:34:52.758292  <30>[   31.540914] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1216 14:34:52.761765  <30>[   31.552379] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1217 14:34:52.814481  <30>[   31.605830] systemd[1]: Starting Load/Save Random Seed...
 1218 14:34:52.815005           Starting [0;1;39mLoad/Save Random Seed[0m...
 1219 14:34:52.881157  <30>[   31.671964] systemd[1]: Starting Apply Kernel Variables...
 1220 14:34:52.884471           Starting [0;1;39mApply Kernel Variables[0m...
 1221 14:34:52.943163  <30>[   31.737374] systemd[1]: Starting Create System Users...
 1222 14:34:52.946455           Starting [0;1;39mCreate System Users[0m...
 1223 14:34:52.991099  <30>[   31.779192] systemd[1]: Mounted FUSE Control File System.
 1224 14:34:52.994473  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1225 14:34:53.018063  <30>[   31.805006] systemd[1]: Mounted Kernel Configuration File System.
 1226 14:34:53.021343  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1227 14:34:53.040065  <30>[   31.830388] systemd[1]: Started Journal Service.
 1228 14:34:53.043304  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1229 14:34:53.149201           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1230 14:34:53.181020  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1231 14:34:53.213062  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1232 14:34:53.349787  <46>[   32.140977] systemd-journald[236]: Received client request to flush runtime journal.
 1233 14:34:54.828534  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1234 14:34:55.152885           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1235 14:34:56.121242  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1236 14:34:56.217111  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1237 14:34:56.240142  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1238 14:34:56.256074  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1239 14:34:56.348347           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1240 14:34:56.419823           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1241 14:34:56.968947  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1242 14:34:57.009402  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1243 14:34:57.121387           Starting [0;1;39mNetwork Service[0m...
 1244 14:34:57.450027  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1245 14:34:57.577245           Starting [0;1;39mNetwork Time Synchronization[0m...
 1246 14:34:57.641183           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1247 14:34:58.280273  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1248 14:34:58.568074  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1249 14:34:58.711844           Starting [0;1;39mNetwork Name Resolution[0m...
 1250 14:34:58.727376  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1251 14:34:58.751888  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1252 14:34:58.785662  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1253 14:34:58.786038  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1254 14:34:58.787869  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1255 14:34:58.857223  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1256 14:34:58.885985  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1257 14:34:58.923674  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1258 14:34:58.965489  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1259 14:34:58.968494  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1260 14:34:59.010520  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1261 14:34:59.013737  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1262 14:34:59.029385  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1263 14:34:59.132553  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1264 14:35:01.020051           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1265 14:35:01.641294           Starting [0;1;39mUser Login Management[0m...
 1266 14:35:01.786244  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1267 14:35:02.749712  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1268 14:35:02.854774  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1269 14:35:03.782513  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1270 14:35:03.815596  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1271 14:35:03.818099  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1272 14:35:03.866731           Starting [0;1;39mPermit User Sessions[0m...
 1273 14:35:04.057235  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1274 14:35:04.137419  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1275 14:35:04.210373  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1276 14:35:04.252090  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1277 14:35:04.252602  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1278 14:35:04.255442  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1279 14:35:04.328881           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1280 14:35:04.558128  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1281 14:35:04.753874  
 1282 14:35:04.771730  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1283 14:35:04.772222  
 1284 14:35:04.774927  debian-bullseye-arm64 login: root (automatic login)
 1285 14:35:04.775473  
 1286 14:35:05.875434  Linux debian-bullseye-arm64 6.1.72-cip13 #1 SMP PREEMPT Thu Feb  1 13:37:51 UTC 2024 aarch64
 1287 14:35:05.876015  
 1288 14:35:05.876394  The programs included with the Debian GNU/Linux system are free software;
 1289 14:35:05.876744  the exact distribution terms for each program are described in the
 1290 14:35:05.877079  individual files in /usr/share/doc/*/copyright.
 1291 14:35:05.877402  
 1292 14:35:05.878518  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1293 14:35:05.878930  permitted by applicable law.
 1294 14:35:08.723795  Matched prompt #10: / #
 1296 14:35:08.724536  Setting prompt string to ['/ #']
 1297 14:35:08.724746  end: 2.4.4.1 login-action (duration 00:00:51) [common]
 1299 14:35:08.725111  end: 2.4.4 auto-login-action (duration 00:00:51) [common]
 1300 14:35:08.725272  start: 2.4.5 expect-shell-connection (timeout 00:00:52) [common]
 1301 14:35:08.725403  Setting prompt string to ['/ #']
 1302 14:35:08.725525  Forcing a shell prompt, looking for ['/ #']
 1304 14:35:08.776141  / # 
 1305 14:35:08.776487  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1306 14:35:08.776827  Waiting using forced prompt support (timeout 00:02:30)
 1307 14:35:08.787102  
 1308 14:35:08.803440  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1309 14:35:08.803820  start: 2.4.6 export-device-env (timeout 00:00:52) [common]
 1310 14:35:08.804078  Sending with 100 millisecond of delay
 1312 14:35:21.230136  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h'
 1313 14:35:21.331600  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/532419/extract-nfsrootfs-rat7to2h'
 1314 14:35:21.332485  Sending with 100 millisecond of delay
 1316 14:35:26.968484  / # export NFS_SERVER_IP='192.168.56.230'
 1317 14:35:27.069867  export NFS_SERVER_IP='192.168.56.230'
 1318 14:35:27.070807  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1319 14:35:27.071357  end: 2.4 uboot-commands (duration 00:04:26) [common]
 1320 14:35:27.071872  end: 2 uboot-action (duration 00:04:26) [common]
 1321 14:35:27.072362  start: 3 lava-test-retry (timeout 00:04:44) [common]
 1322 14:35:27.072858  start: 3.1 lava-test-shell (timeout 00:04:44) [common]
 1323 14:35:27.073256  Using namespace: common
 1325 14:35:27.174765  / # #
 1326 14:35:27.175372  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1327 14:35:27.187494  #
 1328 14:35:27.203886  Using /lava-532419
 1330 14:35:27.305527  / # export SHELL=/bin/bash
 1331 14:35:27.315349  export SHELL=/bin/bash
 1333 14:35:27.432858  / # . /lava-532419/environment
 1334 14:35:27.443197  . /lava-532419/environment
 1336 14:35:27.576564  / # /lava-532419/bin/lava-test-runner /lava-532419/0
 1337 14:35:27.577250  Test shell timeout: 10s (minimum of the action and connection timeout)
 1338 14:35:27.587067  /lava-532419/bin/lava-test-runner /lava-532419/0
 1339 14:35:28.876870  + export TESTRUN_ID=0_timesync-off
 1340 14:35:28.879433  + TESTRUN_ID=0_timesync-off
 1341 14:35:28.879968  + cd /lava-532419/0/tests/0_timesync-off
 1342 14:35:28.880369  ++ cat uuid
 1343 14:35:28.957728  + UUID=532419_1.6.2.4.1
 1344 14:35:28.958312  + set +x
 1345 14:35:28.960968  <LAVA_SIGNAL_STARTRUN 0_timesync-off 532419_1.6.2.4.1>
 1346 14:35:28.961459  + systemctl stop systemd-timesyncd
 1347 14:35:28.962220  Received signal: <STARTRUN> 0_timesync-off 532419_1.6.2.4.1
 1348 14:35:28.962658  Starting test lava.0_timesync-off (532419_1.6.2.4.1)
 1349 14:35:28.963229  Skipping test definition patterns.
 1350 14:35:29.221589  + set +x
 1351 14:35:29.222202  <LAVA_SIGNAL_ENDRUN 0_timesync-off 532419_1.6.2.4.1>
 1352 14:35:29.222975  Received signal: <ENDRUN> 0_timesync-off 532419_1.6.2.4.1
 1353 14:35:29.223463  Ending use of test pattern.
 1354 14:35:29.223883  Ending test lava.0_timesync-off (532419_1.6.2.4.1), duration 0.26
 1356 14:35:29.699868  + export TESTRUN_ID=1_kselftest-lkdtm
 1357 14:35:29.700187  + TESTRUN_ID=1_kselftest-lkdtm
 1358 14:35:29.700440  + cd /lava-532419/0/tests/1_kselftest-lkdtm
 1359 14:35:29.703075  ++ cat uuid
 1360 14:35:29.750966  + UUID=532419_1.6.2.4.5
 1361 14:35:29.751262  + set +x
 1362 14:35:29.789834  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 532419_1.6.2.4.5>
 1363 14:35:29.790182  + cd ./automated/linux/kselftest/
 1364 14:35:29.790657  Received signal: <STARTRUN> 1_kselftest-lkdtm 532419_1.6.2.4.5
 1365 14:35:29.790897  Starting test lava.1_kselftest-lkdtm (532419_1.6.2.4.5)
 1366 14:35:29.791132  Skipping test definition patterns.
 1367 14:35:29.793117  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1368 14:35:30.224864  INFO: install_deps skipped
 1369 14:35:30.558685  --2024-02-01 14:35:30--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.72-cip13-31-g9539320ac89dc/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1370 14:35:30.627260  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1371 14:35:30.758448  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1372 14:35:30.902273  HTTP request sent, awaiting response... 200 OK
 1373 14:35:30.927120  Length: 2965500 (2.8M) [application/octet-stream]
 1374 14:35:30.927637  Saving to: 'kselftest.tar.xz'
 1375 14:35:30.928009  
 1376 14:35:43.719111  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      0%[                    ]  20.39K  75.2KB/s               kselftest.tar.xz      2%[                    ]  70.04K   127KB/s               kselftest.tar.xz      3%[                    ] 110.82K   134KB/s               kselftest.tar.xz      5%[>                   ] 158.64K   143KB/s               kselftest.tar.xz      7%[>                   ] 207.85K   149KB/s               kselftest.tar.xz      8%[>                   ] 259.89K   160KB/s               kselftest.tar.xz     10%[=>                  ] 310.51K   167KB/s               kselftest.tar.xz     11%[=>                  ] 341.45K   164KB/s               kselftest.tar.xz     13%[=>                  ] 392.07K   169KB/s               kselftest.tar.xz     15%[==>                 ] 445.51K   174KB/s               kselftest.tar.xz     16%[==>                 ] 476.01K   168KB/s               kselftest.tar.xz     17%[==>                 ] 520.04K   168KB/s    eta 14s    kselftest.tar.xz     18%[==>                 ] 542.10K   164KB/s    eta 14s    kselftest.tar.xz     19%[==>                 ] 574.89K   164KB/s    eta 14s    kselftest.tar.xz     20%[===>                ] 604.42K   162KB/s    eta 14s    kselftest.tar.xz     21%[===>                ] 629.73K   160KB/s    eta 14s    kselftest.tar.xz     22%[===>                ] 659.26K   159KB/s    eta 14s    kselftest.tar.xz     23%[===>                ] 685.98K   163KB/s    eta 14s    kselftest.tar.xz     24%[===>                ] 715.51K   160KB/s    eta 14s    kselftest.tar.xz     25%[====>               ] 743.64K   155KB/s    eta 14s    kselftest.tar.xz     26%[====>               ] 778.79K   156KB/s    eta 14s    kselftest.tar.xz     28%[====>               ] 811.14K   158KB/s    eta 13s    kselftest.tar.xz     29%[====>               ] 849.10K   154KB/s    eta 13s    kselftest.tar.xz     30%[=====>              ] 881.45K   156KB/s    eta 13s    kselftest.tar.xz     31%[=====>              ] 923.64K   151KB/s    eta 13s    kselftest.tar.xz     33%[=====>              ] 961.60K   153KB/s    eta 13s    kselftest.tar.xz     34%[=====>              ]   1007K   156KB/s    eta 12s    kselftest.tar.xz     36%[======>             ]   1.03M   158KB/s    eta 12s    kselftest.tar.xz     37%[======>             ]   1.07M   162KB/s    eta 12s    kselftest.tar.xz     39%[======>             ]   1.12M   168KB/s    eta 12s    kselftest.tar.xz     41%[=======>            ]   1.17M   173KB/s    eta 12s    kselftest.tar.xz     42%[=======>            ]   1.21M   178KB/s    eta 10s    kselftest.tar.xz     44%[=======>            ]   1.27M   185KB/s    eta 10s    kselftest.tar.xz     46%[========>           ]   1.31M   192KB/s    eta 10s    kselftest.tar.xz     48%[========>           ]   1.38M   204KB/s    eta 10s    kselftest.tar.xz     50%[=========>          ]   1.43M   210KB/s    eta 10s    kselftest.tar.xz     52%[=========>          ]   1.49M   219KB/s    eta 8s     kselftest.tar.xz     54%[=========>          ]   1.55M   224KB/s    eta 8s     kselftest.tar.xz     56%[==========>         ]   1.61M   237KB/s    eta 8s     kselftest.tar.xz     57%[==========>         ]   1.63M   231KB/s    eta 8s     kselftest.tar.xz     60%[===========>        ]   1.72M   247KB/s    eta 8s     kselftest.tar.xz     62%[===========>        ]   1.78M   250KB/s    eta 6s     kselftest.tar.xz     64%[===========>        ]   1.84M   258KB/s    eta 6s     kselftest.tar.xz     66%[============>       ]   1.89M   262KB/s    eta 6s     kselftest.tar.xz     69%[============>       ]   1.96M   269KB/s    eta 6s     kselftest.tar.xz     71%[=============>      ]   2.02M   273KB/s    eta 6s     kselftest.tar.xz     74%[=============>      ]   2.10M   282KB/s    eta 4s     kselftest.tar.xz     76%[==============>     ]   2.16M   286KB/s    eta 4s     kselftest.tar.xz     79%[==============>     ]   2.24M   297KB/s    eta 4s     kselftest.tar.xz     81%[===============>    ]   2.30M   299KB/s    eta 4s     kselftest.tar.xz     84%[===============>    ]   2.38M   306KB/s    eta 4s     kselftest.tar.xz     86%[================>   ]   2.44M   310KB/s    eta 2s     kselftest.tar.xz     89%[================>   ]   2.53M   317KB/s    eta 2s     kselftest.tar.xz     91%[=================>  ]   2.59M   316KB/s    eta 2s     kselftest.tar.xz     94%[=================>  ]   2.68M   321KB/s    eta 2s     kselftest.tar.xz     95%[==================> ]   2.70M   323KB/s    eta 2s     kselftest.tar.xz     98%[==================> ]   2.78M   315KB/s    eta 0s     kselftest.tar.xz    100%[===================>]   2.83M   317KB/s    in 13s     
 1377 14:35:43.719908  
 1378 14:35:44.083816  2024-02-01 14:35:44 (226 KB/s) - 'kselftest.tar.xz' saved [2965500/2965500]
 1379 14:35:44.084355  
 1380 14:35:44.301044  <4>[   83.066170] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1381 14:35:44.301655  <4>[   83.073556] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1382 14:35:44.302712  <4>[   83.081487] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1383 14:35:44.303241  <4>[   83.089024] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1384 14:35:44.303732  <4>[   83.096294] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1385 14:35:44.304729  <4>[   83.103568] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1386 14:35:44.344968  <4>[   83.111449] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1387 14:35:44.346046  <4>[   83.119262] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1388 14:35:44.346613  <4>[   83.126526] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1389 14:35:44.347159  <4>[   83.133789] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1390 14:35:44.347652  <4>[   83.141313] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1391 14:35:44.348685  <4>[   83.149099] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1392 14:35:44.389103  <4>[   83.156366] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1393 14:35:44.389885  <4>[   83.163639] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1394 14:35:44.390818  <4>[   83.171465] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1395 14:35:44.391243  <4>[   83.178767] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1396 14:35:44.391696  <4>[   83.186059] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1397 14:35:44.392665  <4>[   83.193586] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1398 14:35:44.433092  <4>[   83.201372] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1399 14:35:44.433788  <4>[   83.208635] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1400 14:35:44.434686  <4>[   83.215909] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1401 14:35:44.435103  <4>[   83.223704] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1402 14:35:44.435547  <4>[   83.230992] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1403 14:35:44.436691  <4>[   83.238274] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1404 14:35:44.476258  <4>[   83.246077] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1405 14:35:44.477183  <4>[   83.253367] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1406 14:35:44.477607  <4>[   83.260655] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1407 14:35:44.478102  <4>[   83.267928] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1408 14:35:44.520632  <6>[   83.288345] platform 2b600000.iommu: deferred probe pending
 1409 14:35:44.521216  <6>[   83.294728] amba 20010000.etf: deferred probe pending
 1410 14:35:44.521776  <6>[   83.300176] amba 20030000.tpiu: deferred probe pending
 1411 14:35:44.522651  <6>[   83.305695] amba 20040000.funnel: deferred probe pending
 1412 14:35:44.523056  <6>[   83.311392] amba 20070000.etr: deferred probe pending
 1413 14:35:44.523501  <6>[   83.316803] amba 20100000.stm: deferred probe pending
 1414 14:35:44.523928  <6>[   83.322222] amba 20120000.replicator: deferred probe pending
 1415 14:35:44.524469  <6>[   83.328267] amba 22010000.cpu-debug: deferred probe pending
 1416 14:35:44.564506  <6>[   83.334216] amba 22040000.etm: deferred probe pending
 1417 14:35:44.565260  <6>[   83.339640] amba 22020000.cti: deferred probe pending
 1418 14:35:44.566247  <6>[   83.345059] amba 220c0000.funnel: deferred probe pending
 1419 14:35:44.566666  <6>[   83.350741] amba 22110000.cpu-debug: deferred probe pending
 1420 14:35:44.567075  <6>[   83.356679] amba 22140000.etm: deferred probe pending
 1421 14:35:44.567682  <6>[   83.362101] amba 22120000.cti: deferred probe pending
 1422 14:35:44.568097  <6>[   83.367538] amba 23010000.cpu-debug: deferred probe pending
 1423 14:35:44.610281  <6>[   83.373490] amba 23040000.etm: deferred probe pending
 1424 14:35:44.610752  <6>[   83.378917] amba 23020000.cti: deferred probe pending
 1425 14:35:44.611068  <6>[   83.384352] amba 230c0000.funnel: deferred probe pending
 1426 14:35:44.611573  <6>[   83.390035] amba 23110000.cpu-debug: deferred probe pending
 1427 14:35:44.611756  <6>[   83.395983] amba 23140000.etm: deferred probe pending
 1428 14:35:44.611947  <6>[   83.401468] amba 23120000.cti: deferred probe pending
 1429 14:35:44.612128  <6>[   83.406933] amba 23210000.cpu-debug: deferred probe pending
 1430 14:35:44.612314  <6>[   83.414597] amba 23240000.etm: deferred probe pending
 1431 14:35:44.663866  <6>[   83.420025] amba 23220000.cti: deferred probe pending
 1432 14:35:44.664247  <6>[   83.425441] amba 23310000.cpu-debug: deferred probe pending
 1433 14:35:44.664575  <6>[   83.431382] amba 23340000.etm: deferred probe pending
 1434 14:35:44.664840  <6>[   83.436797] amba 23320000.cti: deferred probe pending
 1435 14:35:44.665340  <6>[   83.442211] amba 20020000.cti: deferred probe pending
 1436 14:35:44.665485  <6>[   83.447627] amba 20110000.cti: deferred probe pending
 1437 14:35:44.665660  <6>[   83.453041] platform 7ff50000.hdlcd: deferred probe pending
 1438 14:35:44.667139  <6>[   83.458976] platform 7ff60000.hdlcd: deferred probe pending
 1439 14:36:08.205171  skiplist:
 1440 14:36:08.205522  ========================================
 1441 14:36:08.208282  ========================================
 1442 14:36:08.464258  lkdtm:PANIC.sh
 1443 14:36:08.464680  lkdtm:BUG.sh
 1444 14:36:08.504181  lkdtm:WARNING.sh
 1445 14:36:08.504614  lkdtm:WARNING_MESSAGE.sh
 1446 14:36:08.504870  lkdtm:EXCEPTION.sh
 1447 14:36:08.505394  lkdtm:LOOP.sh
 1448 14:36:08.505639  lkdtm:EXHAUST_STACK.sh
 1449 14:36:08.505836  lkdtm:CORRUPT_STACK.sh
 1450 14:36:08.506046  lkdtm:CORRUPT_STACK_STRONG.sh
 1451 14:36:08.506236  lkdtm:ARRAY_BOUNDS.sh
 1452 14:36:08.506418  lkdtm:CORRUPT_LIST_ADD.sh
 1453 14:36:08.506596  lkdtm:CORRUPT_LIST_DEL.sh
 1454 14:36:08.506772  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1455 14:36:08.506946  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1456 14:36:08.507120  lkdtm:REPORT_STACK_CANARY.sh
 1457 14:36:08.507292  lkdtm:UNSET_SMEP.sh
 1458 14:36:08.507536  lkdtm:DOUBLE_FAULT.sh
 1459 14:36:08.507730  lkdtm:CORRUPT_PAC.sh
 1460 14:36:08.507947  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1461 14:36:08.508195  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1462 14:36:08.508418  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1463 14:36:08.547413  lkdtm:WRITE_AFTER_FREE.sh
 1464 14:36:08.547778  lkdtm:READ_AFTER_FREE.sh
 1465 14:36:08.547999  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1466 14:36:08.548194  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1467 14:36:08.548382  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1468 14:36:08.548630  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1469 14:36:08.549089  lkdtm:SLAB_FREE_DOUBLE.sh
 1470 14:36:08.549346  lkdtm:SLAB_FREE_CROSS.sh
 1471 14:36:08.549537  lkdtm:SLAB_FREE_PAGE.sh
 1472 14:36:08.549717  lkdtm:SOFTLOCKUP.sh
 1473 14:36:08.549895  lkdtm:HARDLOCKUP.sh
 1474 14:36:08.550103  lkdtm:SPINLOCKUP.sh
 1475 14:36:08.550285  lkdtm:HUNG_TASK.sh
 1476 14:36:08.550462  lkdtm:EXEC_DATA.sh
 1477 14:36:08.550691  lkdtm:EXEC_STACK.sh
 1478 14:36:08.550895  lkdtm:EXEC_KMALLOC.sh
 1479 14:36:08.551073  lkdtm:EXEC_VMALLOC.sh
 1480 14:36:08.551320  lkdtm:EXEC_RODATA.sh
 1481 14:36:08.551549  lkdtm:EXEC_USERSPACE.sh
 1482 14:36:08.551737  lkdtm:EXEC_NULL.sh
 1483 14:36:08.590569  lkdtm:ACCESS_USERSPACE.sh
 1484 14:36:08.590914  lkdtm:ACCESS_NULL.sh
 1485 14:36:08.591158  lkdtm:WRITE_RO.sh
 1486 14:36:08.591377  lkdtm:WRITE_RO_AFTER_INIT.sh
 1487 14:36:08.591583  lkdtm:WRITE_KERN.sh
 1488 14:36:08.591779  lkdtm:WRITE_OPD.sh
 1489 14:36:08.591972  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1490 14:36:08.592158  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1491 14:36:08.592342  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1492 14:36:08.592525  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1493 14:36:08.592707  lkdtm:REFCOUNT_DEC_ZERO.sh
 1494 14:36:08.592884  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1495 14:36:08.593062  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1496 14:36:08.593504  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1497 14:36:08.593773  lkdtm:REFCOUNT_INC_ZERO.sh
 1498 14:36:08.594129  lkdtm:REFCOUNT_ADD_ZERO.sh
 1499 14:36:08.633700  lkdtm:REFCOUNT_INC_SATURATED.sh
 1500 14:36:08.634087  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1501 14:36:08.634405  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1502 14:36:08.634679  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1503 14:36:08.634939  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1504 14:36:08.635189  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1505 14:36:08.635435  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1506 14:36:08.635954  lkdtm:REFCOUNT_TIMING.sh
 1507 14:36:08.636186  lkdtm:ATOMIC_TIMING.sh
 1508 14:36:08.636432  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1509 14:36:08.636675  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1510 14:36:08.636967  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1511 14:36:08.637249  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1512 14:36:08.637507  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1513 14:36:08.676857  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1514 14:36:08.677193  lkdtm:USERCOPY_STACK_BEYOND.sh
 1515 14:36:08.677409  lkdtm:USERCOPY_KERNEL.sh
 1516 14:36:08.677603  lkdtm:STACKLEAK_ERASING.sh
 1517 14:36:08.677789  lkdtm:CFI_FORWARD_PROTO.sh
 1518 14:36:08.678035  lkdtm:CFI_BACKWARD.sh
 1519 14:36:08.678301  lkdtm:FORTIFY_STRSCPY.sh
 1520 14:36:08.678543  lkdtm:FORTIFY_STR_OBJECT.sh
 1521 14:36:08.678780  lkdtm:FORTIFY_STR_MEMBER.sh
 1522 14:36:08.679316  lkdtm:FORTIFY_MEM_OBJECT.sh
 1523 14:36:08.679618  lkdtm:FORTIFY_MEM_MEMBER.sh
 1524 14:36:08.679872  lkdtm:PPC_SLB_MULTIHIT.sh
 1525 14:36:08.680128  lkdtm:stack-entropy.sh
 1526 14:36:08.680362  ============== Tests to run ===============
 1527 14:36:08.680659  lkdtm:PANIC.sh
 1528 14:36:08.680894  lkdtm:BUG.sh
 1529 14:36:08.681123  lkdtm:WARNING.sh
 1530 14:36:08.681437  lkdtm:WARNING_MESSAGE.sh
 1531 14:36:08.681662  lkdtm:EXCEPTION.sh
 1532 14:36:08.681903  lkdtm:LOOP.sh
 1533 14:36:08.719996  lkdtm:EXHAUST_STACK.sh
 1534 14:36:08.720339  lkdtm:CORRUPT_STACK.sh
 1535 14:36:08.720619  lkdtm:CORRUPT_STACK_STRONG.sh
 1536 14:36:08.720874  lkdtm:ARRAY_BOUNDS.sh
 1537 14:36:08.721113  lkdtm:CORRUPT_LIST_ADD.sh
 1538 14:36:08.721350  lkdtm:CORRUPT_LIST_DEL.sh
 1539 14:36:08.721588  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1540 14:36:08.722215  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1541 14:36:08.722614  lkdtm:REPORT_STACK_CANARY.sh
 1542 14:36:08.723041  lkdtm:UNSET_SMEP.sh
 1543 14:36:08.723478  lkdtm:DOUBLE_FAULT.sh
 1544 14:36:08.723891  lkdtm:CORRUPT_PAC.sh
 1545 14:36:08.724296  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1546 14:36:08.724701  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1547 14:36:08.725106  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1548 14:36:08.725607  lkdtm:WRITE_AFTER_FREE.sh
 1549 14:36:08.725989  lkdtm:READ_AFTER_FREE.sh
 1550 14:36:08.763351  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1551 14:36:08.763853  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1552 14:36:08.764275  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1553 14:36:08.764662  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1554 14:36:08.765084  lkdtm:SLAB_FREE_DOUBLE.sh
 1555 14:36:08.765479  lkdtm:SLAB_FREE_CROSS.sh
 1556 14:36:08.765851  lkdtm:SLAB_FREE_PAGE.sh
 1557 14:36:08.766631  lkdtm:SOFTLOCKUP.sh
 1558 14:36:08.767006  lkdtm:HARDLOCKUP.sh
 1559 14:36:08.767387  lkdtm:SPINLOCKUP.sh
 1560 14:36:08.767758  lkdtm:HUNG_TASK.sh
 1561 14:36:08.768118  lkdtm:EXEC_DATA.sh
 1562 14:36:08.768477  lkdtm:EXEC_STACK.sh
 1563 14:36:08.768837  lkdtm:EXEC_KMALLOC.sh
 1564 14:36:08.769194  lkdtm:EXEC_VMALLOC.sh
 1565 14:36:08.769550  lkdtm:EXEC_RODATA.sh
 1566 14:36:08.769904  lkdtm:EXEC_USERSPACE.sh
 1567 14:36:08.770295  lkdtm:EXEC_NULL.sh
 1568 14:36:08.770655  lkdtm:ACCESS_USERSPACE.sh
 1569 14:36:08.771099  lkdtm:ACCESS_NULL.sh
 1570 14:36:08.771439  lkdtm:WRITE_RO.sh
 1571 14:36:08.806560  lkdtm:WRITE_RO_AFTER_INIT.sh
 1572 14:36:08.807216  lkdtm:WRITE_KERN.sh
 1573 14:36:08.807684  lkdtm:WRITE_OPD.sh
 1574 14:36:08.808127  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1575 14:36:08.808581  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1576 14:36:08.808963  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1577 14:36:08.809781  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1578 14:36:08.810337  lkdtm:REFCOUNT_DEC_ZERO.sh
 1579 14:36:08.810795  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1580 14:36:08.811196  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1581 14:36:08.811486  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1582 14:36:08.811763  lkdtm:REFCOUNT_INC_ZERO.sh
 1583 14:36:08.812039  lkdtm:REFCOUNT_ADD_ZERO.sh
 1584 14:36:08.812311  lkdtm:REFCOUNT_INC_SATURATED.sh
 1585 14:36:08.812657  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1586 14:36:08.849569  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1587 14:36:08.850351  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1588 14:36:08.850901  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1589 14:36:08.851813  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1590 14:36:08.852413  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1591 14:36:08.852940  lkdtm:REFCOUNT_TIMING.sh
 1592 14:36:08.854336  lkdtm:ATOMIC_TIMING.sh
 1593 14:36:08.854999  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1594 14:36:08.856089  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1595 14:36:08.856602  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1596 14:36:08.857032  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1597 14:36:08.857451  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1598 14:36:08.857857  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1599 14:36:08.858432  lkdtm:USERCOPY_STACK_BEYOND.sh
 1600 14:36:08.892676  lkdtm:USERCOPY_KERNEL.sh
 1601 14:36:08.893289  lkdtm:STACKLEAK_ERASING.sh
 1602 14:36:08.893783  lkdtm:CFI_FORWARD_PROTO.sh
 1603 14:36:08.894364  lkdtm:CFI_BACKWARD.sh
 1604 14:36:08.894797  lkdtm:FORTIFY_STRSCPY.sh
 1605 14:36:08.895222  lkdtm:FORTIFY_STR_OBJECT.sh
 1606 14:36:08.895638  lkdtm:FORTIFY_STR_MEMBER.sh
 1607 14:36:08.896050  lkdtm:FORTIFY_MEM_OBJECT.sh
 1608 14:36:08.896456  lkdtm:FORTIFY_MEM_MEMBER.sh
 1609 14:36:08.896858  lkdtm:PPC_SLB_MULTIHIT.sh
 1610 14:36:08.897257  lkdtm:stack-entropy.sh
 1611 14:36:08.897659  ===========End Tests to run ===============
 1612 14:36:08.898438  shardfile-lkdtm pass
 1613 14:36:15.385577  <12>[  114.185406] kselftest: Running tests in lkdtm
 1614 14:36:15.481300  TAP version 13
 1615 14:36:15.561339  1..84
 1616 14:36:15.720999  # selftests: lkdtm: PANIC.sh
 1617 14:36:16.776163  # Skipping PANIC: crashes entire system
 1618 14:36:16.824082  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1619 14:36:16.968028  # selftests: lkdtm: BUG.sh
 1620 14:36:17.955190  <6>[  116.724205] lkdtm: Performing direct entry BUG
 1621 14:36:17.955802  <4>[  116.729276] ------------[ cut here ]------------
 1622 14:36:17.956183  <2>[  116.734189] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1623 14:36:17.956536  <0>[  116.739965] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1624 14:36:17.957226  <4>[  116.747046] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1625 14:36:17.958772  <4>[  116.758902] CPU: 3 PID: 729 Comm: cat Tainted: G            E      6.1.72-cip13 #1
 1626 14:36:17.998586  <4>[  116.766760] Hardware name: ARM Juno development board (r0) (DT)
 1627 14:36:17.999143  <4>[  116.772957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1628 14:36:17.999520  <4>[  116.780205] pc : lkdtm_BUG+0x14/0x20
 1629 14:36:17.999868  <4>[  116.784067] lr : lkdtm_do_action+0x2c/0x50
 1630 14:36:18.000579  <4>[  116.788442] sp : ffff80000dcabbf0
 1631 14:36:18.000963  <4>[  116.792027] x29: ffff80000dcabbf0 x28: ffff00080b8a9a80 x27: 0000000000000000
 1632 14:36:18.001336  <4>[  116.799466] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1633 14:36:18.041929  <4>[  116.806903] x23: ffff00080469e000 x22: ffff80000dcabd70 x21: 0000000000000004
 1634 14:36:18.042570  <4>[  116.814341] x20: ffff00080469e000 x19: ffff80000b595110 x18: 0000000000000000
 1635 14:36:18.043361  <4>[  116.821778] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d71f000
 1636 14:36:18.043763  <4>[  116.829214] x14: 0000000000000000 x13: 205d353032343237 x12: 0000000000040000
 1637 14:36:18.044113  <4>[  116.836651] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c
 1638 14:36:18.045541  <4>[  116.844088] x8 : 000000001dc59a27 x7 : ffff8000096f8ca4 x6 : 0000000000000001
 1639 14:36:18.085342  <4>[  116.851524] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1640 14:36:18.085888  <4>[  116.858960] x2 : 0000000000000000 x1 : ffff00080b8a9a80 x0 : ffff800008c0ae50
 1641 14:36:18.086326  <4>[  116.866397] Call trace:
 1642 14:36:18.087053  <4>[  116.869111]  lkdtm_BUG+0x14/0x20
 1643 14:36:18.087448  <4>[  116.872617]  lkdtm_do_action+0x2c/0x50
 1644 14:36:18.087794  <4>[  116.876644]  direct_entry+0x164/0x180
 1645 14:36:18.088121  <4>[  116.880584]  full_proxy_write+0x68/0xc0
 1646 14:36:18.088442  <4>[  116.884704]  vfs_write+0xcc/0x2a0
 1647 14:36:18.088885  <4>[  116.888303]  ksys_write+0x78/0x104
 1648 14:36:18.089292  <4>[  116.891985]  __arm64_sys_write+0x28/0x3c
 1649 14:36:18.128999  <4>[  116.896191]  invoke_syscall+0x8c/0x120
 1650 14:36:18.129730  <4>[  116.900223]  el0_svc_common.constprop.0+0x68/0x124
 1651 14:36:18.130286  <4>[  116.905300]  do_el0_svc+0x40/0xcc
 1652 14:36:18.130759  <4>[  116.908896]  el0_svc+0x48/0xc0
 1653 14:36:18.131588  <4>[  116.912232]  el0t_64_sync_handler+0xb8/0xbc
 1654 14:36:18.132008  <4>[  116.916698]  el0t_64_sync+0x18c/0x190
 1655 14:36:18.132462  <0>[  116.920646] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1656 14:36:18.132960  <4>[  116.927022] ---[ end trace 0000000000000000 ]---
 1657 14:36:18.133316  <6>[  116.931914] note: cat[729] exited with irqs disabled
 1658 14:36:18.172608  <6>[  116.937402] note: cat[729] exited with preempt_count 1
 1659 14:36:18.172938  <4>[  116.943424] ------------[ cut here ]------------
 1660 14:36:18.173134  <4>[  116.948327] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1661 14:36:18.173561  # Seg<4>[  116.958294] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1662 14:36:18.173742  <4>[  116.970483] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.72-cip13 #1
 1663 14:36:18.175939  <4>[  116.978689] Hardware name: ARM Juno development board (r0) (DT)
 1664 14:36:18.216091  mentation fault<4>[  116.984888] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1665 14:36:18.216464  <4>[  116.993418] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1666 14:36:18.216696  
 1667 14:36:18.217159  <4>[  116.998937] lr : ct_idle_enter+0x10/0x1c
 1668 14:36:18.217373  <4>[  117.003292] sp : ffff80000c45bd20
 1669 14:36:18.217552  <4>[  117.006878] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000
 1670 14:36:18.217723  <4>[  117.014321] x26: 0000000000000000 x25: 0000001b3a5e78ec x24: 0000000000000000
 1671 14:36:18.219237  <4>[  117.021758] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 1672 14:36:18.259384  <4>[  117.029196] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 1673 14:36:18.259698  <4>[  117.036637] x17: 00000000000003d2 x16: 0000000000000001 x15: ffff80000a53e8c0
 1674 14:36:18.259941  <4>[  117.044080] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1675 14:36:18.260353  <4>[  117.051520] x11: 0000000000000436 x10: 0000000000000436 x9 : ffff800009141280
 1676 14:36:18.260478  <4>[  117.058957] x8 : 00000000000335e3 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 1677 14:36:18.302834  <4>[  117.066394] x5 : 0000000000000693 x4 : 4000000000000002 x3 : ffff800974a34000
 1678 14:36:18.303150  <4>[  117.073830] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 1679 14:36:18.303351  <4>[  117.081268] Call trace:
 1680 14:36:18.303589  <4>[  117.083982]  ct_kernel_exit.constprop.0+0x11c/0x180
 1681 14:36:18.303767  <4>[  117.089150]  ct_idle_enter+0x10/0x1c
 1682 14:36:18.304179  <4>[  117.093008]  cpuidle_enter_state+0x2a4/0x5a0
 1683 14:36:18.304346  <4>[  117.097564]  cpuidle_enter+0x40/0x60
 1684 14:36:18.304494  <4>[  117.101420]  do_idle+0x258/0x310
 1685 14:36:18.304640  <4>[  117.104930]  cpu_startup_entry+0x40/0x44
 1686 14:36:18.306170  <4>[  117.109135]  secondary_start_kernel+0x138/0x160
 1687 14:36:18.346233  <4>[  117.113951]  __secondary_switched+0xb0/0xb4
 1688 14:36:18.346541  <4>[  117.118417] irq event stamp: 241996
 1689 14:36:18.346734  <4>[  117.122176] hardirqs last  enabled at (241995): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1690 14:36:18.347164  <4>[  117.131528] hardirqs last disabled at (241996): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 1691 14:36:18.347358  <4>[  117.140190] softirqs last  enabled at (241948): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1692 14:36:18.349522  <4>[  117.149018] softirqs last disabled at (241943): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1693 14:36:18.396318  <4>[  117.157839] ---[ end trace 0000000000000000 ]---
 1694 14:36:18.396595  # [  116.724205] lkdtm: Performing direct entry BUG
 1695 14:36:18.396789  # [  116.729276] ------------[ cut here ]------------
 1696 14:36:18.397214  # [  116.734189] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1697 14:36:18.397402  # [  116.739965] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1698 14:36:18.397573  # [  116.747046] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1699 14:36:18.439398  # [  116.758902] CPU: 3 PID: 729 Comm: cat Tainted: G            E      6.1.72-cip13 #1
 1700 14:36:18.439801  # [  116.766760] Hardware name: ARM Juno development board (r0) (DT)
 1701 14:36:18.440042  # [  116.772957] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1702 14:36:18.440571  # [  116.780205] pc : lkdtm_BUG+0x14/0x20
 1703 14:36:18.440797  # [  116.784067] lr : lkdtm_do_action+0x2c/0x50
 1704 14:36:18.440993  # [  116.788442] sp : ffff80000dcabbf0
 1705 14:36:18.441180  # [  116.792027] x29: ffff80000dcabbf0 x28: ffff00080b8a9a80 x27: 0000000000000000
 1706 14:36:18.442693  # [  116.799466] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1707 14:36:18.482631  # [  116.806903] x23: ffff00080469e000 x22: ffff80000dcabd70 x21: 0000000000000004
 1708 14:36:18.482973  # [  116.814341] x20: ffff00080469e000 x19: ffff80000b595110 x18: 0000000000000000
 1709 14:36:18.483232  # [  116.821778] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d71f000
 1710 14:36:18.483696  # [  116.829214] x14: 0000000000000000 x13: 205d353032343237 x12: 0000000000040000
 1711 14:36:18.483913  # [  116.836651] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0a40c
 1712 14:36:18.485892  # [  116.844088] x8 : 000000001dc59a27 x7 : ffff8000096f8ca4 x6 : 0000000000000001
 1713 14:36:18.525746  # [  116.851524] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1714 14:36:18.526061  # [  116.858960] x2 : 0000000000000000 x1 : ffff00080b8a9a80 x0 : ffff800008c0ae50
 1715 14:36:18.526279  # [  116.866397] Call trace:
 1716 14:36:18.526468  # [  116.869111]  lkdtm_BUG+0x14/0x20
 1717 14:36:18.526880  # [  116.872617]  lkdtm_do_action+0x2c/0x50
 1718 14:36:18.527012  # [  116.876644]  direct_entry+0x164/0x180
 1719 14:36:18.527147  # [  116.880584]  full_proxy_write+0x68/0xc0
 1720 14:36:18.527260  # [  116.884704]  vfs_write+0xcc/0x2a0
 1721 14:36:18.527371  # [  116.888303]  ksys_write+0x78/0x104
 1722 14:36:18.529088  # [  116.891985]  __arm64_sys_write+0x28/0x3c
 1723 14:36:18.568913  # [  116.896191]  invoke_syscall+0x8c/0x120
 1724 14:36:18.569255  # [  116.900223]  el0_svc_common.constprop.0+0x68/0x124
 1725 14:36:18.569480  # [  116.905300]  do_el0_svc+0x40/0xcc
 1726 14:36:18.569676  # [  116.908896]  el0_svc+0x48/0xc0
 1727 14:36:18.570114  # [  116.912232]  el0t_64_sync_handler+0xb8/0xbc
 1728 14:36:18.570295  # [  116.916698]  el0t_64_sync+0x18c/0x190
 1729 14:36:18.570451  # [  116.920646] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1730 14:36:18.570599  # [  116.927022] ---[ end trace 0000000000000000 ]---
 1731 14:36:18.570754  # [  116.931914] note: cat[729] exited with irqs disabled
 1732 14:36:18.612135  # [  116.937402] note: cat[729] exited with preempt_count 1
 1733 14:36:18.612436  # [  116.943424] ------------[ cut here ]------------
 1734 14:36:18.612706  # [  116.948327] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1735 14:36:18.612944  # [  116.958294] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1736 14:36:18.613410  # [  116.970483] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D     E      6.1.72-cip13 #1
 1737 14:36:18.615419  # [  116.978689] Hardware name: ARM Juno development board (r0) (DT)
 1738 14:36:18.655311  # [  116.984888] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1739 14:36:18.655615  # [  116.993418] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1740 14:36:18.655887  # [  116.998937] lr : ct_idle_enter+0x10/0x1c
 1741 14:36:18.656125  # [  117.003292] sp : ffff80000c45bd20
 1742 14:36:18.656646  # [  117.006878] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000
 1743 14:36:18.656841  # [  117.014321] x26: 0000000000000000 x25: 0000001b3a5e78ec x24: 0000000000000000
 1744 14:36:18.658605  # [  117.021758] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 1745 14:36:18.681411  # [  117.029196] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 1746 14:36:18.681713  # BUG: saw 'kernel BUG at': ok
 1747 14:36:18.681977  ok 2 selftests: lkdtm: BUG.sh
 1748 14:36:18.684570  # selftests: lkdtm: WARNING.sh
 1749 14:36:19.194520  <6>[  117.963973] lkdtm: Performing direct entry WARNING
 1750 14:36:19.195153  <4>[  117.969221] ------------[ cut here ]------------
 1751 14:36:19.195826  <4>[  117.974120] WARNING: CPU: 4 PID: 776 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1752 14:36:19.196918  <4>[  117.982865] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1753 14:36:19.197553  <4>[  117.994723] CPU: 4 PID: 776 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1754 14:36:19.237874  <4>[  118.002579] Hardware name: ARM Juno development board (r0) (DT)
 1755 14:36:19.238515  <4>[  118.008777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1756 14:36:19.239270  <4>[  118.016024] pc : lkdtm_WARNING+0x38/0x50
 1757 14:36:19.239669  <4>[  118.020228] lr : lkdtm_do_action+0x2c/0x50
 1758 14:36:19.240023  <4>[  118.024603] sp : ffff80000dd83af0
 1759 14:36:19.240362  <4>[  118.028187] x29: ffff80000dd83af0 x28: ffff000804291a80 x27: 0000000000000000
 1760 14:36:19.240689  <4>[  118.035627] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1761 14:36:19.241506  <4>[  118.043064] x23: ffff00080d31c000 x22: ffff80000dd83c70 x21: 0000000000000008
 1762 14:36:19.281198  <4>[  118.050502] x20: ffff00080d31c000 x19: ffff80000b595120 x18: 0000000000000000
 1763 14:36:19.281740  <4>[  118.057939] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb484000
 1764 14:36:19.282511  <4>[  118.065377] x14: 0000000000000000 x13: 205d333739333639 x12: 2e37313120205b3e
 1765 14:36:19.282903  <4>[  118.072814] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c
 1766 14:36:19.283248  <4>[  118.080252] x8 : ffff000804291a80 x7 : 3337393336392e37 x6 : 0000000000000001
 1767 14:36:19.324648  <4>[  118.087688] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1768 14:36:19.325166  <4>[  118.095124] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1769 14:36:19.325544  <4>[  118.102560] Call trace:
 1770 14:36:19.325891  <4>[  118.105275]  lkdtm_WARNING+0x38/0x50
 1771 14:36:19.326653  <4>[  118.109130]  lkdtm_do_action+0x2c/0x50
 1772 14:36:19.327039  <4>[  118.113157]  direct_entry+0x164/0x180
 1773 14:36:19.327370  <4>[  118.117097]  full_proxy_write+0x68/0xc0
 1774 14:36:19.327687  <4>[  118.121218]  vfs_write+0xcc/0x2a0
 1775 14:36:19.328004  <4>[  118.124815]  ksys_write+0x78/0x104
 1776 14:36:19.328333  <4>[  118.128499]  __arm64_sys_write+0x28/0x3c
 1777 14:36:19.328713  <4>[  118.132704]  invoke_syscall+0x8c/0x120
 1778 14:36:19.368037  <4>[  118.136737]  el0_svc_common.constprop.0+0x68/0x124
 1779 14:36:19.368575  <4>[  118.141814]  do_el0_svc+0x40/0xcc
 1780 14:36:19.368955  <4>[  118.145410]  el0_svc+0x48/0xc0
 1781 14:36:19.369670  <4>[  118.148745]  el0t_64_sync_handler+0xb8/0xbc
 1782 14:36:19.370103  <4>[  118.153211]  el0t_64_sync+0x18c/0x190
 1783 14:36:19.370452  <4>[  118.157153] irq event stamp: 0
 1784 14:36:19.370775  <4>[  118.160476] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1785 14:36:19.371099  <4>[  118.167031] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1786 14:36:19.393942  <4>[  118.175502] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1787 14:36:19.394534  <4>[  118.183972] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1788 14:36:19.397209  <4>[  118.190522] ---[ end trace 0000000000000000 ]---
 1789 14:36:19.517005  # [  117.963973] lkdtm: Performing direct entry WARNING
 1790 14:36:19.517560  # [  117.969221] ------------[ cut here ]------------
 1791 14:36:19.517995  # [  117.974120] WARNING: CPU: 4 PID: 776 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1792 14:36:19.518751  # [  117.982865] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1793 14:36:19.519148  # [  117.994723] CPU: 4 PID: 776 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1794 14:36:19.520529  # [  118.002579] Hardware name: ARM Juno development board (r0) (DT)
 1795 14:36:19.560269  # [  118.008777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1796 14:36:19.560788  # [  118.016024] pc : lkdtm_WARNING+0x38/0x50
 1797 14:36:19.561226  # [  118.020228] lr : lkdtm_do_action+0x2c/0x50
 1798 14:36:19.561626  # [  118.024603] sp : ffff80000dd83af0
 1799 14:36:19.562048  # [  118.028187] x29: ffff80000dd83af0 x28: ffff000804291a80 x27: 0000000000000000
 1800 14:36:19.562769  # [  118.035627] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1801 14:36:19.563126  # [  118.043064] x23: ffff00080d31c000 x22: ffff80000dd83c70 x21: 0000000000000008
 1802 14:36:19.603412  # [  118.050502] x20: ffff00080d31c000 x19: ffff80000b595120 x18: 0000000000000000
 1803 14:36:19.604036  # [  118.057939] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb484000
 1804 14:36:19.604443  # [  118.065377] x14: 0000000000000000 x13: 205d333739333639 x12: 2e37313120205b3e
 1805 14:36:19.605191  # [  118.072814] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0a40c
 1806 14:36:19.605594  # [  118.080252] x8 : ffff000804291a80 x7 : 3337393336392e37 x6 : 0000000000000001
 1807 14:36:19.605949  # [  118.087688] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1808 14:36:19.646566  # [  118.095124] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1809 14:36:19.647135  # [  118.102560] Call trace:
 1810 14:36:19.647537  # [  118.105275]  lkdtm_WARNING+0x38/0x50
 1811 14:36:19.647902  # [  118.109130]  lkdtm_do_action+0x2c/0x50
 1812 14:36:19.648247  # [  118.113157]  direct_entry+0x164/0x180
 1813 14:36:19.649096  # [  118.117097]  full_proxy_write+0x68/0xc0
 1814 14:36:19.649513  # [  118.121218]  vfs_write+0xcc/0x2a0
 1815 14:36:19.649903  # [  118.124815]  ksys_write+0x78/0x104
 1816 14:36:19.650490  # [  118.128499]  __arm64_sys_write+0x28/0x3c
 1817 14:36:19.650910  # [  118.132704]  invoke_syscall+0x8c/0x120
 1818 14:36:19.651431  # [  118.136737]  el0_svc_common.constprop.0+0x68/0x124
 1819 14:36:19.689426  # [  118.141814]  do_el0_svc+0x40/0xcc
 1820 14:36:19.689775  # [  118.145410]  el0_svc+0x48/0xc0
 1821 14:36:19.690053  # [  118.148745]  el0t_64_sync_handler+0xb8/0xbc
 1822 14:36:19.690266  # [  118.153211]  el0t_64_sync+0x18c/0x190
 1823 14:36:19.690457  # [  118.157153] irq event stamp: 0
 1824 14:36:19.690669  # [  118.160476] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1825 14:36:19.691029  # [  118.167031] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1826 14:36:19.691164  # [  118.175502] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1827 14:36:19.715413  # [  118.183972] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1828 14:36:19.715735  # [  118.190522] ---[ end trace 0000000000000000 ]---
 1829 14:36:19.715965  # WARNING: saw 'WARNING:': ok
 1830 14:36:19.718617  ok 3 selftests: lkdtm: WARNING.sh
 1831 14:36:19.718879  # selftests: lkdtm: WARNING_MESSAGE.sh
 1832 14:36:20.310497  <6>[  119.079550] lkdtm: Performing direct entry WARNING_MESSAGE
 1833 14:36:20.311091  <4>[  119.085675] ------------[ cut here ]------------
 1834 14:36:20.311476  <4>[  119.090634] Warning message trigger count: 2
 1835 14:36:20.312177  <4>[  119.095317] WARNING: CPU: 3 PID: 820 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1836 14:36:20.312558  <4>[  119.104760] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1837 14:36:20.353803  <4>[  119.116618] CPU: 3 PID: 820 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1838 14:36:20.354391  <4>[  119.124475] Hardware name: ARM Juno development board (r0) (DT)
 1839 14:36:20.354791  <4>[  119.130673] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1840 14:36:20.355156  <4>[  119.137921] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1841 14:36:20.355849  <4>[  119.142821] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1842 14:36:20.356229  <4>[  119.147719] sp : ffff80000de53b90
 1843 14:36:20.356573  <4>[  119.151304] x29: ffff80000de53b90 x28: ffff00080b8a9a80 x27: 0000000000000000
 1844 14:36:20.357290  <4>[  119.158743] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1845 14:36:20.397262  <4>[  119.166180] x23: ffff00080d35d000 x22: ffff80000de53d10 x21: 0000000000000010
 1846 14:36:20.397816  <4>[  119.173617] x20: ffff00080d35d000 x19: ffff80000b595130 x18: 0000000000000000
 1847 14:36:20.398617  <4>[  119.181055] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2feb000
 1848 14:36:20.399024  <4>[  119.188491] x14: 0000000000000000 x13: 205d343336303930 x12: 2e39313120205b3e
 1849 14:36:20.399384  <4>[  119.195929] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1850 14:36:20.440623  <4>[  119.203366] x8 : ffff00080b8a9a80 x7 : 3433363039302e39 x6 : 0000000000001ffe
 1851 14:36:20.441173  <4>[  119.210803] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 1852 14:36:20.441647  <4>[  119.218239] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a9a80
 1853 14:36:20.442062  <4>[  119.225676] Call trace:
 1854 14:36:20.442775  <4>[  119.228389]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1855 14:36:20.443163  <4>[  119.232941]  lkdtm_do_action+0x2c/0x50
 1856 14:36:20.443512  <4>[  119.236969]  direct_entry+0x164/0x180
 1857 14:36:20.443878  <4>[  119.240909]  full_proxy_write+0x68/0xc0
 1858 14:36:20.444247  <4>[  119.245030]  vfs_write+0xcc/0x2a0
 1859 14:36:20.444651  <4>[  119.248627]  ksys_write+0x78/0x104
 1860 14:36:20.483985  <4>[  119.252310]  __arm64_sys_write+0x28/0x3c
 1861 14:36:20.484572  <4>[  119.256515]  invoke_syscall+0x8c/0x120
 1862 14:36:20.485324  <4>[  119.260548]  el0_svc_common.constprop.0+0x68/0x124
 1863 14:36:20.485735  <4>[  119.265624]  do_el0_svc+0x40/0xcc
 1864 14:36:20.486147  <4>[  119.269220]  el0_svc+0x48/0xc0
 1865 14:36:20.486510  <4>[  119.272556]  el0t_64_sync_handler+0xb8/0xbc
 1866 14:36:20.486846  <4>[  119.277022]  el0t_64_sync+0x18c/0x190
 1867 14:36:20.487192  <4>[  119.280964] irq event stamp: 0
 1868 14:36:20.487645  <4>[  119.284287] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1869 14:36:20.520890  <4>[  119.290843] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1870 14:36:20.521356  <4>[  119.299314] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1871 14:36:20.524009  <4>[  119.307784] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1872 14:36:20.524324  <4>[  119.314334] ---[ end trace 0000000000000000 ]---
 1873 14:36:20.651453  # [  119.079550] lkdtm: Performing direct entry WARNING_MESSAGE
 1874 14:36:20.651801  # [  119.085675] ------------[ cut here ]------------
 1875 14:36:20.652087  # [  119.090634] Warning message trigger count: 2
 1876 14:36:20.652331  # [  119.095317] WARNING: CPU: 3 PID: 820 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1877 14:36:20.652833  # [  119.104760] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1878 14:36:20.694543  # [  119.116618] CPU: 3 PID: 820 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1879 14:36:20.694846  # [  119.124475] Hardware name: ARM Juno development board (r0) (DT)
 1880 14:36:20.695036  # [  119.130673] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1881 14:36:20.695210  # [  119.137921] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1882 14:36:20.695374  # [  119.142821] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1883 14:36:20.695535  # [  119.147719] sp : ffff80000de53b90
 1884 14:36:20.695952  # [  119.151304] x29: ffff80000de53b90 x28: ffff00080b8a9a80 x27: 0000000000000000
 1885 14:36:20.697830  # [  119.158743] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1886 14:36:20.737711  # [  119.166180] x23: ffff00080d35d000 x22: ffff80000de53d10 x21: 0000000000000010
 1887 14:36:20.738034  # [  119.173617] x20: ffff00080d35d000 x19: ffff80000b595130 x18: 0000000000000000
 1888 14:36:20.738311  # [  119.181055] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb2feb000
 1889 14:36:20.738552  # [  119.188491] x14: 0000000000000000 x13: 205d343336303930 x12: 2e39313120205b3e
 1890 14:36:20.739052  # [  119.195929] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1891 14:36:20.741039  # [  119.203366] x8 : ffff00080b8a9a80 x7 : 3433363039302e39 x6 : 0000000000001ffe
 1892 14:36:20.781082  # [  119.210803] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 1893 14:36:20.781641  # [  119.218239] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8a9a80
 1894 14:36:20.782167  # [  119.225676] Call trace:
 1895 14:36:20.783094  # [  119.228389]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1896 14:36:20.783537  # [  119.232941]  lkdtm_do_action+0x2c/0x50
 1897 14:36:20.783992  # [  119.236969]  direct_entry+0x164/0x180
 1898 14:36:20.784549  # [  119.240909]  full_proxy_write+0x68/0xc0
 1899 14:36:20.784998  # [  119.245030]  vfs_write+0xcc/0x2a0
 1900 14:36:20.785422  # [  119.248627]  ksys_write+0x78/0x104
 1901 14:36:20.824298  # [  119.252310]  __arm64_sys_write+0x28/0x3c
 1902 14:36:20.824904  # [  119.256515]  invoke_syscall+0x8c/0x120
 1903 14:36:20.825281  # [  119.260548]  el0_svc_common.constprop.0+0x68/0x124
 1904 14:36:20.825624  # [  119.265624]  do_el0_svc+0x40/0xcc
 1905 14:36:20.825954  # [  119.269220]  el0_svc+0x48/0xc0
 1906 14:36:20.826361  # [  119.272556]  el0t_64_sync_handler+0xb8/0xbc
 1907 14:36:20.827041  # [  119.277022]  el0t_64_sync+0x18c/0x190
 1908 14:36:20.827405  # [  119.280964] irq event stamp: 0
 1909 14:36:20.827856  # [  119.284287] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1910 14:36:20.828275  # [  119.290843] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1911 14:36:20.866783  # [  119.299314] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1912 14:36:20.867665  # [  119.307784] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1913 14:36:20.868176  # [  119.314334] ---[ end trace 0000000000000000 ]---
 1914 14:36:20.868617  # WARNING_MESSAGE: saw 'message trigger': ok
 1915 14:36:20.868968  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1916 14:36:20.870398  # selftests: lkdtm: EXCEPTION.sh
 1917 14:36:21.341881  <6>[  120.106756] lkdtm: Performing direct entry EXCEPTION
 1918 14:36:21.342253  <1>[  120.112115] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1919 14:36:21.342752  <1>[  120.121259] Mem abort info:
 1920 14:36:21.343003  <1>[  120.124441]   ESR = 0x0000000096000044
 1921 14:36:21.343174  <1>[  120.128515]   EC = 0x25: DABT (current EL), IL = 32 bits
 1922 14:36:21.343333  <1>[  120.134129]   SET = 0, FnV = 0
 1923 14:36:21.343486  <1>[  120.137471]   EA = 0, S1PTW = 0
 1924 14:36:21.343636  <1>[  120.140901]   FSC = 0x04: level 0 translation fault
 1925 14:36:21.343803  <1>[  120.146071] Data abort info:
 1926 14:36:21.345180  <1>[  120.149247]   ISV = 0, ISS = 0x00000044
 1927 14:36:21.385376  <1>[  120.153374]   CM = 0, WnR = 1
 1928 14:36:21.385779  <1>[  120.156627] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b5a0000
 1929 14:36:21.386122  <1>[  120.163368] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1930 14:36:21.386354  <0>[  120.170478] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1931 14:36:21.386837  <4>[  120.177024] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1932 14:36:21.388623  <4>[  120.188855] CPU: 1 PID: 859 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1933 14:36:21.428686  <4>[  120.196711] Hardware name: ARM Juno development board (r0) (DT)
 1934 14:36:21.429007  <4>[  120.202904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1935 14:36:21.429258  <4>[  120.210145] pc : lkdtm_EXCEPTION+0x18/0x30
 1936 14:36:21.429489  <4>[  120.214520] lr : lkdtm_do_action+0x2c/0x50
 1937 14:36:21.429954  <4>[  120.218888] sp : ffff80000df03a40
 1938 14:36:21.430120  <4>[  120.222471] x29: ffff80000df03a40 x28: ffff0008032f34c0 x27: 0000000000000000
 1939 14:36:21.430282  <4>[  120.229900] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1940 14:36:21.472095  <4>[  120.237325] x23: ffff00080b59f000 x22: ffff80000df03bc0 x21: 000000000000000a
 1941 14:36:21.472410  <4>[  120.244749] x20: ffff00080b59f000 x19: ffff80000b595140 x18: 0000000000000000
 1942 14:36:21.472664  <4>[  120.252175] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9364e000
 1943 14:36:21.472894  <4>[  120.259603] x14: 0000000000000000 x13: 205d363537363031 x12: 2e30323120205b3e
 1944 14:36:21.473349  <4>[  120.267027] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c
 1945 14:36:21.475418  <4>[  120.274451] x8 : ffff0008032f34c0 x7 : 3635373630312e30 x6 : 0000000000000001
 1946 14:36:21.515420  <4>[  120.281874] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1947 14:36:21.515697  <4>[  120.289298] x2 : 0000000000000000 x1 : ffff0008032f34c0 x0 : 0000000000000000
 1948 14:36:21.515941  <4>[  120.296721] Call trace:
 1949 14:36:21.516189  <4>[  120.299430]  lkdtm_EXCEPTION+0x18/0x30
 1950 14:36:21.516412  <4>[  120.303451]  lkdtm_do_action+0x2c/0x50
 1951 14:36:21.516629  <4>[  120.307471]  direct_entry+0x164/0x180
 1952 14:36:21.517030  <4>[  120.311404]  full_proxy_write+0x68/0xc0
 1953 14:36:21.517163  <4>[  120.315515]  vfs_write+0xcc/0x2a0
 1954 14:36:21.517295  <4>[  120.319104]  ksys_write+0x78/0x104
 1955 14:36:21.518714  <4>[  120.322778]  __arm64_sys_write+0x28/0x3c
 1956 14:36:21.562992  <4>[  120.326976]  invoke_syscall+0x8c/0x120
 1957 14:36:21.563317  <4>[  120.331001]  el0_svc_common.constprop.0+0x68/0x124
 1958 14:36:21.563640  <4>[  120.336070]  do_el0_svc+0x40/0xcc
 1959 14:36:21.563882  <4>[  120.339658]  el0_svc+0x48/0xc0
 1960 14:36:21.564115  <4>[  120.342985]  el0t_64_sync_handler+0xb8/0xbc
 1961 14:36:21.564638  <4>[  120.347443]  el0t_64_sync+0x18c/0x190
 1962 14:36:21.564841  <0>[  120.351380] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1963 14:36:21.566170  <4>[  120.357748] ---[ end trace 0000000000000000 ]---
 1964 14:36:21.566404  # Segmentation fault
 1965 14:36:21.717914  # [  120.106756] lkdtm: Performing direct entry EXCEPTION
 1966 14:36:21.718252  # [  120.112115] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1967 14:36:21.718444  # [  120.121259] Mem abort info:
 1968 14:36:21.718871  # [  120.124441]   ESR = 0x0000000096000044
 1969 14:36:21.719059  # [  120.128515]   EC = 0x25: DABT (current EL), IL = 32 bits
 1970 14:36:21.719231  # [  120.134129]   SET = 0, FnV = 0
 1971 14:36:21.719386  # [  120.137471]   EA = 0, S1PTW = 0
 1972 14:36:21.719537  # [  120.140901]   FSC = 0x04: level 0 translation fault
 1973 14:36:21.719687  # [  120.146071] Data abort info:
 1974 14:36:21.721219  # [  120.149247]   ISV = 0, ISS = 0x00000044
 1975 14:36:21.761096  # [  120.153374]   CM = 0, WnR = 1
 1976 14:36:21.761391  # [  120.156627] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b5a0000
 1977 14:36:21.761585  # [  120.163368] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1978 14:36:21.761756  # [  120.170478] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1979 14:36:21.762165  # [  120.177024] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1980 14:36:21.764440  # [  120.188855] CPU: 1 PID: 859 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 1981 14:36:21.804235  # [  120.196711] Hardware name: ARM Juno development board (r0) (DT)
 1982 14:36:21.804514  # [  120.202904] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1983 14:36:21.804707  # [  120.210145] pc : lkdtm_EXCEPTION+0x18/0x30
 1984 14:36:21.804881  # [  120.214520] lr : lkdtm_do_action+0x2c/0x50
 1985 14:36:21.805293  # [  120.218888] sp : ffff80000df03a40
 1986 14:36:21.805458  # [  120.222471] x29: ffff80000df03a40 x28: ffff0008032f34c0 x27: 0000000000000000
 1987 14:36:21.805608  # [  120.229900] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 1988 14:36:21.847386  # [  120.237325] x23: ffff00080b59f000 x22: ffff80000df03bc0 x21: 000000000000000a
 1989 14:36:21.847678  # [  120.244749] x20: ffff00080b59f000 x19: ffff80000b595140 x18: 0000000000000000
 1990 14:36:21.848120  # [  120.252175] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9364e000
 1991 14:36:21.848313  # [  120.259603] x14: 0000000000000000 x13: 205d363537363031 x12: 2e30323120205b3e
 1992 14:36:21.848486  # [  120.267027] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0a40c
 1993 14:36:21.848652  # [  120.274451] x8 : ffff0008032f34c0 x7 : 3635373630312e30 x6 : 0000000000000001
 1994 14:36:21.890628  # [  120.281874] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1995 14:36:21.890909  # [  120.289298] x2 : 0000000000000000 x1 : ffff0008032f34c0 x0 : 0000000000000000
 1996 14:36:21.891101  # [  120.296721] Call trace:
 1997 14:36:21.891274  # [  120.299430]  lkdtm_EXCEPTION+0x18/0x30
 1998 14:36:21.891439  # [  120.303451]  lkdtm_do_action+0x2c/0x50
 1999 14:36:21.891599  # [  120.307471]  direct_entry+0x164/0x180
 2000 14:36:21.892093  # [  120.311404]  full_proxy_write+0x68/0xc0
 2001 14:36:21.892450  # [  120.315515]  vfs_write+0xcc/0x2a0
 2002 14:36:21.892775  # [  120.319104]  ksys_write+0x78/0x104
 2003 14:36:21.894137  # [  120.322778]  __arm64_sys_write+0x28/0x3c
 2004 14:36:21.943844  # [  120.326976]  invoke_syscall+0x8c/0x120
 2005 14:36:21.944498  # [  120.331001]  el0_svc_common.constprop.0+0x68/0x124
 2006 14:36:21.944973  # [  120.336070]  do_el0_svc+0x40/0xcc
 2007 14:36:21.945329  # [  120.339658]  el0_svc+0x48/0xc0
 2008 14:36:21.945658  # [  120.342985]  el0t_64_sync_handler+0xb8/0xbc
 2009 14:36:21.945983  # [  120.347443]  el0t_64_sync+0x18c/0x190
 2010 14:36:21.946695  # [  120.351380] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2011 14:36:21.947067  # [  120.357748] ---[ end trace 0000000000000000 ]---
 2012 14:36:21.947522  # EXCEPTION: saw 'call trace:': ok
 2013 14:36:21.948044  ok 5 selftests: lkdtm: EXCEPTION.sh
 2014 14:36:21.948578  # selftests: lkdtm: LOOP.sh
 2015 14:36:22.266747  # Skipping LOOP: Hangs the system
 2016 14:36:22.314618  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2017 14:36:22.394334  # selftests: lkdtm: EXHAUST_STACK.sh
 2018 14:36:22.794392  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2019 14:36:22.826318  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2020 14:36:22.922158  # selftests: lkdtm: CORRUPT_STACK.sh
 2021 14:36:23.321564  # Skipping CORRUPT_STACK: Crashes entire system on success
 2022 14:36:23.353526  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2023 14:36:23.449508  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2024 14:36:23.847138  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2025 14:36:23.879127  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2026 14:36:23.975224  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2027 14:36:24.586178  <6>[  123.355291] lkdtm: Performing direct entry ARRAY_BOUNDS
 2028 14:36:24.586809  <6>[  123.360917] lkdtm: Array access within bounds ...
 2029 14:36:24.587592  <6>[  123.365961] lkdtm: Array access beyond bounds ...
 2030 14:36:24.588004  <3>[  123.370994] ================================================================================
 2031 14:36:24.588373  <3>[  123.379936] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2032 14:36:24.588716  <3>[  123.387938] index 8 is out of range for type 'char [8]'
 2033 14:36:24.629487  <4>[  123.393466] CPU: 2 PID: 1057 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2034 14:36:24.630121  <4>[  123.401406] Hardware name: ARM Juno development board (r0) (DT)
 2035 14:36:24.630541  <4>[  123.407599] Call trace:
 2036 14:36:24.630905  <4>[  123.410308]  dump_backtrace+0xe8/0x140
 2037 14:36:24.631253  <4>[  123.414334]  show_stack+0x30/0x40
 2038 14:36:24.631933  <4>[  123.417918]  dump_stack_lvl+0x8c/0xb8
 2039 14:36:24.632300  <4>[  123.421854]  dump_stack+0x18/0x34
 2040 14:36:24.632627  <4>[  123.425440]  ubsan_epilogue+0x10/0x44
 2041 14:36:24.633005  <4>[  123.429371]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2042 14:36:24.633406  <4>[  123.434526]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2043 14:36:24.672824  <4>[  123.438983]  lkdtm_do_action+0x2c/0x50
 2044 14:36:24.673363  <4>[  123.443003]  direct_entry+0x164/0x180
 2045 14:36:24.673745  <4>[  123.446935]  full_proxy_write+0x68/0xc0
 2046 14:36:24.674125  <4>[  123.451045]  vfs_write+0xcc/0x2a0
 2047 14:36:24.674467  <4>[  123.454634]  ksys_write+0x78/0x104
 2048 14:36:24.674793  <4>[  123.458309]  __arm64_sys_write+0x28/0x3c
 2049 14:36:24.675493  <4>[  123.462506]  invoke_syscall+0x8c/0x120
 2050 14:36:24.675864  <4>[  123.466530]  el0_svc_common.constprop.0+0x68/0x124
 2051 14:36:24.676191  <4>[  123.471598]  do_el0_svc+0x40/0xcc
 2052 14:36:24.676503  <4>[  123.475186]  el0_svc+0x48/0xc0
 2053 14:36:24.676813  <4>[  123.478511]  el0t_64_sync_handler+0xb8/0xbc
 2054 14:36:24.715456  <4>[  123.482969]  el0t_64_sync+0x18c/0x190
 2055 14:36:24.716063  <3>[  123.486957] ================================================================================
 2056 14:36:24.716458  <3>[  123.495760] lkdtm: FAIL: survived array bounds overflow!
 2057 14:36:24.718757  <4>[  123.501376] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2058 14:36:24.831249  # [  123.355291] lkdtm: Performing direct entry ARRAY_BOUNDS
 2059 14:36:24.831815  # [  123.360917] lkdtm: Array access within bounds ...
 2060 14:36:24.832179  # [  123.365961] lkdtm: Array access beyond bounds ...
 2061 14:36:24.832969  # [  123.370994] ================================================================================
 2062 14:36:24.833342  # [  123.379936] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2063 14:36:24.833671  # [  123.387938] index 8 is out of range for type 'char [8]'
 2064 14:36:24.874431  # [  123.393466] CPU: 2 PID: 1057 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2065 14:36:24.875030  # [  123.401406] Hardware name: ARM Juno development board (r0) (DT)
 2066 14:36:24.875448  # [  123.407599] Call trace:
 2067 14:36:24.875823  # [  123.410308]  dump_backtrace+0xe8/0x140
 2068 14:36:24.876556  # [  123.414334]  show_stack+0x30/0x40
 2069 14:36:24.876961  # [  123.417918]  dump_stack_lvl+0x8c/0xb8
 2070 14:36:24.877302  # [  123.421854]  dump_stack+0x18/0x34
 2071 14:36:24.877630  # [  123.425440]  ubsan_epilogue+0x10/0x44
 2072 14:36:24.878128  # [  123.429371]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2073 14:36:24.878480  # [  123.434526]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2074 14:36:24.878886  # [  123.438983]  lkdtm_do_action+0x2c/0x50
 2075 14:36:24.917241  # [  123.443003]  direct_entry+0x164/0x180
 2076 14:36:24.917616  # [  123.446935]  full_proxy_write+0x68/0xc0
 2077 14:36:24.917881  # [  123.451045]  vfs_write+0xcc/0x2a0
 2078 14:36:24.918092  # [  123.454634]  ksys_write+0x78/0x104
 2079 14:36:24.918548  # [  123.458309]  __arm64_sys_write+0x28/0x3c
 2080 14:36:24.918791  # [  123.462506]  invoke_syscall+0x8c/0x120
 2081 14:36:24.918950  # [  123.466530]  el0_svc_common.constprop.0+0x68/0x124
 2082 14:36:24.919097  # [  123.471598]  do_el0_svc+0x40/0xcc
 2083 14:36:24.919243  # [  123.475186]  el0_svc+0x48/0xc0
 2084 14:36:24.919389  # [  123.478511]  el0t_64_sync_handler+0xb8/0xbc
 2085 14:36:24.920549  # [  123.482969]  el0t_64_sync+0x18c/0x190
 2086 14:36:24.965106  # [  123.486957] ================================================================================
 2087 14:36:24.965417  # [  123.495760] lkdtm: FAIL: survived array bounds overflow!
 2088 14:36:24.965856  # [  123.501376] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2089 14:36:24.966067  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2090 14:36:24.968416  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2091 14:36:25.016170  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2092 14:36:25.623580  <6>[  124.392509] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2093 14:36:25.624127  <6>[  124.398456] lkdtm: attempting good list addition
 2094 14:36:25.624464  <6>[  124.403679] lkdtm: attempting corrupted list addition
 2095 14:36:25.624772  <4>[  124.409072] ------------[ cut here ]------------
 2096 14:36:25.625394  <4>[  124.414013] list_add corruption. next->prev should be prev (ffff80000e283a58), but was 0000000000000000. (next=ffff80000e283a88).
 2097 14:36:25.627181  <4>[  124.426083] WARNING: CPU: 5 PID: 1101 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2098 14:36:25.666878  <4>[  124.434481] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2099 14:36:25.667868  <4>[  124.446340] CPU: 5 PID: 1101 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2100 14:36:25.668300  <4>[  124.454283] Hardware name: ARM Juno development board (r0) (DT)
 2101 14:36:25.668663  <4>[  124.460481] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2102 14:36:25.669004  <4>[  124.467728] pc : __list_add_valid+0xb8/0x110
 2103 14:36:25.670581  <4>[  124.472280] lr : __list_add_valid+0xb8/0x110
 2104 14:36:25.710335  <4>[  124.476830] sp : ffff80000e2839f0
 2105 14:36:25.711272  <4>[  124.480415] x29: ffff80000e2839f0 x28: ffff000804fc1a80 x27: 0000000000000000
 2106 14:36:25.711863  <4>[  124.487854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2107 14:36:25.712334  <4>[  124.495291] x23: ffff00080d3a3000 x22: ffff80000e283c10 x21: ffff80000e283a78
 2108 14:36:25.712777  <4>[  124.502729] x20: ffff80000e283a58 x19: ffff80000e283a88 x18: 0000000000000000
 2109 14:36:25.713211  <4>[  124.510166] x17: 3835613338326530 x16: 3030303866666666 x15: 2820766572702065
 2110 14:36:25.753696  <4>[  124.517604] x14: 6220646c756f6873 x13: 205d333130343134 x12: 2e34323120205b3e
 2111 14:36:25.754332  <4>[  124.525041] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288
 2112 14:36:25.754858  <4>[  124.532479] x8 : ffff000804fc1a80 x7 : 3331303431342e34 x6 : 0000000000001ffe
 2113 14:36:25.755705  <4>[  124.539915] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 2114 14:36:25.756136  <4>[  124.547352] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804fc1a80
 2115 14:36:25.756592  <4>[  124.554789] Call trace:
 2116 14:36:25.757028  <4>[  124.557503]  __list_add_valid+0xb8/0x110
 2117 14:36:25.757593  <4>[  124.561706]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2118 14:36:25.796996  <4>[  124.566437]  lkdtm_do_action+0x2c/0x50
 2119 14:36:25.797328  <4>[  124.570466]  direct_entry+0x164/0x180
 2120 14:36:25.797607  <4>[  124.574406]  full_proxy_write+0x68/0xc0
 2121 14:36:25.797849  <4>[  124.578526]  vfs_write+0xcc/0x2a0
 2122 14:36:25.798367  <4>[  124.582123]  ksys_write+0x78/0x104
 2123 14:36:25.798582  <4>[  124.585806]  __arm64_sys_write+0x28/0x3c
 2124 14:36:25.798814  <4>[  124.590011]  invoke_syscall+0x8c/0x120
 2125 14:36:25.799012  <4>[  124.594044]  el0_svc_common.constprop.0+0x68/0x124
 2126 14:36:25.799206  <4>[  124.599121]  do_el0_svc+0x40/0xcc
 2127 14:36:25.800306  <4>[  124.602716]  el0_svc+0x48/0xc0
 2128 14:36:25.840709  <4>[  124.606051]  el0t_64_sync_handler+0xb8/0xbc
 2129 14:36:25.841034  <4>[  124.610517]  el0t_64_sync+0x18c/0x190
 2130 14:36:25.841308  <4>[  124.614459] irq event stamp: 0
 2131 14:36:25.841549  <4>[  124.617782] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2132 14:36:25.842065  <4>[  124.624337] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2133 14:36:25.842206  <4>[  124.632808] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2134 14:36:25.842351  <4>[  124.641277] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2135 14:36:25.844011  <4>[  124.647826] ---[ end trace 0000000000000000 ]---
 2136 14:36:25.859320  <3>[  124.653061] lkdtm: Overwrite did not happen, but no BUG?!
 2137 14:36:26.043285  # [  124.392509] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2138 14:36:26.043618  # [  124.398456] lkdtm: attempting good list addition
 2139 14:36:26.043905  # [  124.403679] lkdtm: attempting corrupted list addition
 2140 14:36:26.044150  # [  124.409072] ------------[ cut here ]------------
 2141 14:36:26.044640  # [  124.414013] list_add corruption. next->prev should be prev (ffff80000e283a58), but was 0000000000000000. (next=ffff80000e283a88).
 2142 14:36:26.046606  # [  124.426083] WARNING: CPU: 5 PID: 1101 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2143 14:36:26.086586  # [  124.434481] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2144 14:36:26.086898  # [  124.446340] CPU: 5 PID: 1101 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2145 14:36:26.087381  # [  124.454283] Hardware name: ARM Juno development board (r0) (DT)
 2146 14:36:26.087576  # [  124.460481] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2147 14:36:26.087751  # [  124.467728] pc : __list_add_valid+0xb8/0x110
 2148 14:36:26.087928  # [  124.472280] lr : __list_add_valid+0xb8/0x110
 2149 14:36:26.089909  # [  124.476830] sp : ffff80000e2839f0
 2150 14:36:26.129676  # [  124.480415] x29: ffff80000e2839f0 x28: ffff000804fc1a80 x27: 0000000000000000
 2151 14:36:26.129993  # [  124.487854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2152 14:36:26.130250  # [  124.495291] x23: ffff00080d3a3000 x22: ffff80000e283c10 x21: ffff80000e283a78
 2153 14:36:26.130683  # [  124.502729] x20: ffff80000e283a58 x19: ffff80000e283a88 x18: 0000000000000000
 2154 14:36:26.130882  # [  124.510166] x17: 3835613338326530 x16: 3030303866666666 x15: 2820766572702065
 2155 14:36:26.132994  # [  124.517604] x14: 6220646c756f6873 x13: 205d333130343134 x12: 2e34323120205b3e
 2156 14:36:26.172793  # [  124.525041] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff800008160288
 2157 14:36:26.173092  # [  124.532479] x8 : ffff000804fc1a80 x7 : 3331303431342e34 x6 : 0000000000001ffe
 2158 14:36:26.173285  # [  124.539915] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 2159 14:36:26.173707  # [  124.547352] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804fc1a80
 2160 14:36:26.173902  # [  124.554789] Call trace:
 2161 14:36:26.174153  # [  124.557503]  __list_add_valid+0xb8/0x110
 2162 14:36:26.176153  # [  124.561706]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2163 14:36:26.215978  # [  124.566437]  lkdtm_do_action+0x2c/0x50
 2164 14:36:26.216351  # [  124.570466]  direct_entry+0x164/0x180
 2165 14:36:26.216549  # [  124.574406]  full_proxy_write+0x68/0xc0
 2166 14:36:26.216731  # [  124.578526]  vfs_write+0xcc/0x2a0
 2167 14:36:26.216882  # [  124.582123]  ksys_write+0x78/0x104
 2168 14:36:26.217026  # [  124.585806]  __arm64_sys_write+0x28/0x3c
 2169 14:36:26.217413  # [  124.590011]  invoke_syscall+0x8c/0x120
 2170 14:36:26.217572  # [  124.594044]  el0_svc_common.constprop.0+0x68/0x124
 2171 14:36:26.217718  # [  124.599121]  do_el0_svc+0x40/0xcc
 2172 14:36:26.217863  # [  124.602716]  el0_svc+0x48/0xc0
 2173 14:36:26.219187  # [  124.606051]  el0t_64_sync_handler+0xb8/0xbc
 2174 14:36:26.259111  # [  124.610517]  el0t_64_sync+0x18c/0x190
 2175 14:36:26.259420  # [  124.614459] irq event stamp: 0
 2176 14:36:26.259608  # [  124.617782] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2177 14:36:26.259784  # [  124.624337] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2178 14:36:26.260243  # [  124.632808] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2179 14:36:26.260439  # [  124.641277] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2180 14:36:26.260636  # [  124.647826] ---[ end trace 0000000000000000 ]---
 2181 14:36:26.284797  # [  124.653061] lkdtm: Overwrite did not happen, but no BUG?!
 2182 14:36:26.285133  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2183 14:36:26.285418  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2184 14:36:26.287449  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2185 14:36:26.800786  <6>[  125.570090] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2186 14:36:26.801123  <6>[  125.576032] lkdtm: attempting good list removal
 2187 14:36:26.801319  <6>[  125.580902] lkdtm: attempting corrupted list removal
 2188 14:36:26.801740  <4>[  125.586196] ------------[ cut here ]------------
 2189 14:36:26.801909  <4>[  125.591142] list_del corruption. next->prev should be ffff80000e31bac8, but was 0000000000000000. (next=ffff80000e31bad8)
 2190 14:36:26.804170  <4>[  125.602578] WARNING: CPU: 1 PID: 1145 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2191 14:36:26.844296  <4>[  125.611585] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2192 14:36:26.844875  <4>[  125.623410] CPU: 1 PID: 1145 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2193 14:36:26.845261  <4>[  125.631349] Hardware name: ARM Juno development board (r0) (DT)
 2194 14:36:26.845953  <4>[  125.637540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2195 14:36:26.846373  <4>[  125.644782] pc : __list_del_entry_valid+0x11c/0x130
 2196 14:36:26.847877  <4>[  125.649934] lr : __list_del_entry_valid+0x11c/0x130
 2197 14:36:26.887649  <4>[  125.655084] sp : ffff80000e31ba70
 2198 14:36:26.888223  <4>[  125.658664] x29: ffff80000e31ba70 x28: ffff000807371a80 x27: 0000000000000000
 2199 14:36:26.888619  <4>[  125.666092] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2200 14:36:26.889344  <4>[  125.673518] x23: ffff00080d30f000 x22: ffff80000e31bc60 x21: 0000000000000011
 2201 14:36:26.889737  <4>[  125.680942] x20: ffff80000e31bab8 x19: ffff80000e31bac8 x18: 0000000000000000
 2202 14:36:26.890131  <4>[  125.688365] x17: ffff800008c0b314 x16: ffff800008798fec x15: ffff8000080b3eac
 2203 14:36:26.930938  <4>[  125.695789] x14: ffff8000096f60dc x13: ffff80000802ea78 x12: ffff80000802e97c
 2204 14:36:26.931582  <4>[  125.703213] x11: ffff80000843df1c x10: ffff80000843de68 x9 : ffff8000096ff430
 2205 14:36:26.932364  <4>[  125.710636] x8 : ffff00080c804d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2206 14:36:26.932968  <4>[  125.718060] x5 : ffff80000e31c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2207 14:36:26.933399  <4>[  125.725484] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807371a80
 2208 14:36:26.933833  <4>[  125.732907] Call trace:
 2209 14:36:26.934470  <4>[  125.735617]  __list_del_entry_valid+0x11c/0x130
 2210 14:36:26.974096  <4>[  125.740422]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2211 14:36:26.974414  <4>[  125.745140]  lkdtm_do_action+0x2c/0x50
 2212 14:36:26.974666  <4>[  125.749160]  direct_entry+0x164/0x180
 2213 14:36:26.974894  <4>[  125.753092]  full_proxy_write+0x68/0xc0
 2214 14:36:26.975335  <4>[  125.757202]  vfs_write+0xcc/0x2a0
 2215 14:36:26.975457  <4>[  125.760791]  ksys_write+0x78/0x104
 2216 14:36:26.975589  <4>[  125.764465]  __arm64_sys_write+0x28/0x3c
 2217 14:36:26.975718  <4>[  125.768663]  invoke_syscall+0x8c/0x120
 2218 14:36:26.975843  <4>[  125.772688]  el0_svc_common.constprop.0+0x68/0x124
 2219 14:36:26.975969  <4>[  125.777756]  do_el0_svc+0x40/0xcc
 2220 14:36:26.977356  <4>[  125.781344]  el0_svc+0x48/0xc0
 2221 14:36:27.017352  <4>[  125.784671]  el0t_64_sync_handler+0xb8/0xbc
 2222 14:36:27.017648  <4>[  125.789129]  el0t_64_sync+0x18c/0x190
 2223 14:36:27.017896  <4>[  125.793061] irq event stamp: 0
 2224 14:36:27.018156  <4>[  125.796379] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2225 14:36:27.018513  <4>[  125.802924] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2226 14:36:27.018635  <4>[  125.811386] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2227 14:36:27.020668  <4>[  125.819846] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2228 14:36:27.038464  <4>[  125.826387] ---[ end trace 0000000000000000 ]---
 2229 14:36:27.041609  <3>[  125.831359] lkdtm: Overwrite did not happen, but no BUG?!
 2230 14:36:27.170705  # [  125.570090] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2231 14:36:27.171020  # [  125.576032] lkdtm: attempting good list removal
 2232 14:36:27.171270  # [  125.580902] lkdtm: attempting corrupted list removal
 2233 14:36:27.171499  # [  125.586196] ------------[ cut here ]------------
 2234 14:36:27.171633  # [  125.591142] list_del corruption. next->prev should be ffff80000e31bac8, but was 0000000000000000. (next=ffff80000e31bad8)
 2235 14:36:27.173966  # [  125.602578] WARNING: CPU: 1 PID: 1145 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2236 14:36:27.213850  # [  125.611585] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2237 14:36:27.214177  # [  125.623410] CPU: 1 PID: 1145 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2238 14:36:27.214429  # [  125.631349] Hardware name: ARM Juno development board (r0) (DT)
 2239 14:36:27.214657  # [  125.637540] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2240 14:36:27.215131  # [  125.644782] pc : __list_del_entry_valid+0x11c/0x130
 2241 14:36:27.217150  # [  125.649934] lr : __list_del_entry_valid+0x11c/0x130
 2242 14:36:27.257194  # [  125.655084] sp : ffff80000e31ba70
 2243 14:36:27.257749  # [  125.658664] x29: ffff80000e31ba70 x28: ffff000807371a80 x27: 0000000000000000
 2244 14:36:27.258372  # [  125.666092] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2245 14:36:27.259256  # [  125.673518] x23: ffff00080d30f000 x22: ffff80000e31bc60 x21: 0000000000000011
 2246 14:36:27.259696  # [  125.680942] x20: ffff80000e31bab8 x19: ffff80000e31bac8 x18: 0000000000000000
 2247 14:36:27.260146  # [  125.688365] x17: ffff800008c0b314 x16: ffff800008798fec x15: ffff8000080b3eac
 2248 14:36:27.300438  # [  125.695789] x14: ffff8000096f60dc x13: ffff80000802ea78 x12: ffff80000802e97c
 2249 14:36:27.301034  # [  125.703213] x11: ffff80000843df1c x10: ffff80000843de68 x9 : ffff8000096ff430
 2250 14:36:27.301522  # [  125.710636] x8 : ffff00080c804d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2251 14:36:27.302410  # [  125.718060] x5 : ffff80000e31c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2252 14:36:27.302829  # [  125.725484] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807371a80
 2253 14:36:27.303280  # [  125.732907] Call trace:
 2254 14:36:27.303812  # [  125.735617]  __list_del_entry_valid+0x11c/0x130
 2255 14:36:27.304370  # [  125.740422]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2256 14:36:27.343521  # [  125.745140]  lkdtm_do_action+0x2c/0x50
 2257 14:36:27.344052  # [  125.749160]  direct_entry+0x164/0x180
 2258 14:36:27.344421  # [  125.753092]  full_proxy_write+0x68/0xc0
 2259 14:36:27.345179  # [  125.757202]  vfs_write+0xcc/0x2a0
 2260 14:36:27.345558  # [  125.760791]  ksys_write+0x78/0x104
 2261 14:36:27.345894  # [  125.764465]  __arm64_sys_write+0x28/0x3c
 2262 14:36:27.346273  # [  125.768663]  invoke_syscall+0x8c/0x120
 2263 14:36:27.346599  # [  125.772688]  el0_svc_common.constprop.0+0x68/0x124
 2264 14:36:27.346917  # [  125.777756]  do_el0_svc+0x40/0xcc
 2265 14:36:27.347248  # [  125.781344]  el0_svc+0x48/0xc0
 2266 14:36:27.347634  # [  125.784671]  el0t_64_sync_handler+0xb8/0xbc
 2267 14:36:27.386929  # [  125.789129]  el0t_64_sync+0x18c/0x190
 2268 14:36:27.388025  # [  125.793061] irq event stamp: 0
 2269 14:36:27.388586  # [  125.796379] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2270 14:36:27.389081  # [  125.802924] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2271 14:36:27.389566  # [  125.811386] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2272 14:36:27.390145  # [  125.819846] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2273 14:36:27.390743  # [  125.826387] ---[ end trace 0000000000000000 ]---
 2274 14:36:27.413222  # [  125.831359] lkdtm: Overwrite did not happen, but no BUG?!
 2275 14:36:27.413790  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2276 14:36:27.414390  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2277 14:36:27.416473  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2278 14:36:27.873395  <6>[  126.642712] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2279 14:36:27.874078  <6>[  126.649342] lkdtm: attempting bad read from page below current stack
 2280 14:36:27.874339  <1>[  126.656059] Unable to handle kernel paging request at virtual address ffff80000e3dffff
 2281 14:36:27.874593  <1>[  126.664575] Mem abort info:
 2282 14:36:27.874831  <1>[  126.667702]   ESR = 0x0000000096000007
 2283 14:36:27.875071  <1>[  126.671744]   EC = 0x25: DABT (current EL), IL = 32 bits
 2284 14:36:27.875244  <1>[  126.677350]   SET = 0, FnV = 0
 2285 14:36:27.876765  <1>[  126.680690]   EA = 0, S1PTW = 0
 2286 14:36:27.916938  <1>[  126.684124]   FSC = 0x07: level 3 translation fault
 2287 14:36:27.917598  <1>[  126.689294] Data abort info:
 2288 14:36:27.917854  <1>[  126.692460]   ISV = 0, ISS = 0x00000007
 2289 14:36:27.918063  <1>[  126.696586]   CM = 0, WnR = 0
 2290 14:36:27.918231  <1>[  126.699843] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2291 14:36:27.918402  <1>[  126.706842] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884d68003, pte=0000000000000000
 2292 14:36:27.920293  <0>[  126.719733] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2293 14:36:27.960232  <4>[  126.726280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2294 14:36:27.960834  <4>[  126.738105] CPU: 1 PID: 1184 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2295 14:36:27.961113  <4>[  126.746042] Hardware name: ARM Juno development board (r0) (DT)
 2296 14:36:27.961290  <4>[  126.752234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2297 14:36:27.961452  <4>[  126.759475] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2298 14:36:27.963562  <4>[  126.765163] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2299 14:36:28.003559  <4>[  126.770839] sp : ffff80000e3e3b30
 2300 14:36:28.003883  <4>[  126.774418] x29: ffff80000e3e3b30 x28: ffff00080684b4c0 x27: 0000000000000000
 2301 14:36:28.004336  <4>[  126.781848] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2302 14:36:28.004551  <4>[  126.789280] x23: ffff000806af2000 x22: ffff80000e3e3cd0 x21: 0000000000000019
 2303 14:36:28.004793  <4>[  126.796705] x20: ffff000806af2000 x19: ffff80000e3e0000 x18: 0000000000000000
 2304 14:36:28.004954  <4>[  126.804130] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d2d000
 2305 14:36:28.046959  <4>[  126.811556] x14: 0000000000000000 x13: 205d323433393436 x12: 2e36323120205b3e
 2306 14:36:28.047270  <4>[  126.818980] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2307 14:36:28.047713  <4>[  126.826405] x8 : ffff00080684b4c0 x7 : 3234333934362e36 x6 : 0000000000000001
 2308 14:36:28.047907  <4>[  126.833833] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2309 14:36:28.048080  <4>[  126.841258] x2 : 0000000000000000 x1 : ffff00080684b4c0 x0 : ffff80000a0f1378
 2310 14:36:28.048247  <4>[  126.848683] Call trace:
 2311 14:36:28.050195  <4>[  126.851393]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2312 14:36:28.090329  <4>[  126.856723]  lkdtm_do_action+0x2c/0x50
 2313 14:36:28.090595  <4>[  126.860746]  direct_entry+0x164/0x180
 2314 14:36:28.090783  <4>[  126.864678]  full_proxy_write+0x68/0xc0
 2315 14:36:28.090955  <4>[  126.868789]  vfs_write+0xcc/0x2a0
 2316 14:36:28.091119  <4>[  126.872378]  ksys_write+0x78/0x104
 2317 14:36:28.091526  <4>[  126.876052]  __arm64_sys_write+0x28/0x3c
 2318 14:36:28.091707  <4>[  126.880249]  invoke_syscall+0x8c/0x120
 2319 14:36:28.091872  <4>[  126.884274]  el0_svc_common.constprop.0+0x68/0x124
 2320 14:36:28.092022  <4>[  126.889342]  do_el0_svc+0x40/0xcc
 2321 14:36:28.092170  <4>[  126.892929]  el0_svc+0x48/0xc0
 2322 14:36:28.093680  <4>[  126.896256]  el0t_64_sync_handler+0xb8/0xbc
 2323 14:36:28.116466  <4>[  126.900713]  el0t_64_sync+0x18c/0x190
 2324 14:36:28.116958  <0>[  126.904650] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) 
 2325 14:36:28.119604  <4>[  126.911018] ---[ end trace 0000000000000000 ]---
 2326 14:36:28.119953  # Segmentation fault
 2327 14:36:28.280981  # [  126.642712] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2328 14:36:28.281329  # [  126.649342] lkdtm: attempting bad read from page below current stack
 2329 14:36:28.281616  # [  126.656059] Unable to handle kernel paging request at virtual address ffff80000e3dffff
 2330 14:36:28.281826  # [  126.664575] Mem abort info:
 2331 14:36:28.281974  # [  126.667702]   ESR = 0x0000000096000007
 2332 14:36:28.282154  # [  126.671744]   EC = 0x25: DABT (current EL), IL = 32 bits
 2333 14:36:28.282522  # [  126.677350]   SET = 0, FnV = 0
 2334 14:36:28.284248  # [  126.680690]   EA = 0, S1PTW = 0
 2335 14:36:28.324141  # [  126.684124]   FSC = 0x07: level 3 translation fault
 2336 14:36:28.324481  # [  126.689294] Data abort info:
 2337 14:36:28.324764  # [  126.692460]   ISV = 0, ISS = 0x00000007
 2338 14:36:28.325041  # [  126.696586]   CM = 0, WnR = 0
 2339 14:36:28.325527  # [  126.699843] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2340 14:36:28.325784  # [  126.706842] [ffff80000e3dffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884d68003, pte=0000000000000000
 2341 14:36:28.326020  # [  126.719733] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2342 14:36:28.367347  # [  126.726280] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2343 14:36:28.368222  # [  126.738105] CPU: 1 PID: 1184 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2344 14:36:28.368613  # [  126.746042] Hardware name: ARM Juno development board (r0) (DT)
 2345 14:36:28.368950  # [  126.752234] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2346 14:36:28.369288  # [  126.759475] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2347 14:36:28.369601  # [  126.765163] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2348 14:36:28.370899  # [  126.770839] sp : ffff80000e3e3b30
 2349 14:36:28.410496  # [  126.774418] x29: ffff80000e3e3b30 x28: ffff00080684b4c0 x27: 0000000000000000
 2350 14:36:28.411000  # [  126.781848] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2351 14:36:28.411703  # [  126.789280] x23: ffff000806af2000 x22: ffff80000e3e3cd0 x21: 0000000000000019
 2352 14:36:28.412067  # [  126.796705] x20: ffff000806af2000 x19: ffff80000e3e0000 x18: 0000000000000000
 2353 14:36:28.412405  # [  126.804130] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff95d2d000
 2354 14:36:28.413960  # [  126.811556] x14: 0000000000000000 x13: 205d323433393436 x12: 2e36323120205b3e
 2355 14:36:28.453764  # [  126.818980] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2356 14:36:28.454293  # [  126.826405] x8 : ffff00080684b4c0 x7 : 3234333934362e36 x6 : 0000000000000001
 2357 14:36:28.454999  # [  126.833833] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2358 14:36:28.455358  # [  126.841258] x2 : 0000000000000000 x1 : ffff00080684b4c0 x0 : ffff80000a0f1378
 2359 14:36:28.455682  # [  126.848683] Call trace:
 2360 14:36:28.455986  # [  126.851393]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2361 14:36:28.457312  # [  126.856723]  lkdtm_do_action+0x2c/0x50
 2362 14:36:28.496980  # [  126.860746]  direct_entry+0x164/0x180
 2363 14:36:28.497533  # [  126.864678]  full_proxy_write+0x68/0xc0
 2364 14:36:28.497935  # [  126.868789]  vfs_write+0xcc/0x2a0
 2365 14:36:28.498345  # [  126.872378]  ksys_write+0x78/0x104
 2366 14:36:28.498698  # [  126.876052]  __arm64_sys_write+0x28/0x3c
 2367 14:36:28.499375  # [  126.880249]  invoke_syscall+0x8c/0x120
 2368 14:36:28.499743  # [  126.884274]  el0_svc_common.constprop.0+0x68/0x124
 2369 14:36:28.500079  # [  126.889342]  do_el0_svc+0x40/0xcc
 2370 14:36:28.500411  # [  126.892929]  el0_svc+0x48/0xc0
 2371 14:36:28.500745  # [  126.896256]  el0t_64_sync_handler+0xb8/0xbc
 2372 14:36:28.501141  # [  126.900713]  el0t_64_sync+0x18c/0x190
 2373 14:36:28.534139  # [  126.904650] Code: 910ce000 97ffc649 f0005080 910de000 (385ff261) 
 2374 14:36:28.534663  # [  126.911018] ---[ end trace 0000000000000000 ]---
 2375 14:36:28.535422  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2376 14:36:28.537534  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2377 14:36:28.538064  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2378 14:36:28.995212  <6>[  127.764501] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2379 14:36:28.995640  <6>[  127.771226] lkdtm: attempting bad read from page above current stack
 2380 14:36:28.996153  <1>[  127.777938] Unable to handle kernel paging request at virtual address ffff80000e4ac000
 2381 14:36:28.996366  <1>[  127.786463] Mem abort info:
 2382 14:36:28.996684  <1>[  127.789571]   ESR = 0x0000000096000007
 2383 14:36:28.996929  <1>[  127.793620]   EC = 0x25: DABT (current EL), IL = 32 bits
 2384 14:36:28.997183  <1>[  127.799225]   SET = 0, FnV = 0
 2385 14:36:28.997578  <1>[  127.802553]   EA = 0, S1PTW = 0
 2386 14:36:29.038731  <1>[  127.805985]   FSC = 0x07: level 3 translation fault
 2387 14:36:29.039118  <1>[  127.811152] Data abort info:
 2388 14:36:29.039434  <1>[  127.814301]   ISV = 0, ISS = 0x00000007
 2389 14:36:29.039613  <1>[  127.818423]   CM = 0, WnR = 0
 2390 14:36:29.039999  <1>[  127.821677] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2391 14:36:29.040146  <1>[  127.828677] [ffff80000e4ac000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d3a1003, pte=0000000000000000
 2392 14:36:29.042084  <0>[  127.841564] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2393 14:36:29.082061  <4>[  127.848115] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2394 14:36:29.082469  <4>[  127.859945] CPU: 1 PID: 1237 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2395 14:36:29.082973  <4>[  127.867885] Hardware name: ARM Juno development board (r0) (DT)
 2396 14:36:29.083194  <4>[  127.874081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2397 14:36:29.083428  <4>[  127.881322] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2398 14:36:29.085406  <4>[  127.887092] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2399 14:36:29.125388  <4>[  127.892856] sp : ffff80000e4abae0
 2400 14:36:29.125775  <4>[  127.896440] x29: ffff80000e4abae0 x28: ffff0008055e8040 x27: 0000000000000000
 2401 14:36:29.126039  <4>[  127.903870] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2402 14:36:29.126508  <4>[  127.911300] x23: ffff000805260000 x22: ffff80000e4abc80 x21: 000000000000001a
 2403 14:36:29.126696  <4>[  127.918729] x20: ffff000805260000 x19: ffff80000e4ac000 x18: 0000000000000000
 2404 14:36:29.126860  <4>[  127.926157] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94827000
 2405 14:36:29.168671  <4>[  127.933581] x14: 0000000000000000 x13: 205d363232313737 x12: 2e37323120205b3e
 2406 14:36:29.169312  <4>[  127.941009] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2407 14:36:29.169600  <4>[  127.948433] x8 : ffff0008055e8040 x7 : 3632323137372e37 x6 : 0000000000000001
 2408 14:36:29.169857  <4>[  127.955857] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2409 14:36:29.170122  <4>[  127.963281] x2 : 0000000000000000 x1 : ffff0008055e8040 x0 : ffff80000a0f1300
 2410 14:36:29.170348  <4>[  127.970708] Call trace:
 2411 14:36:29.171988  <4>[  127.973418]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2412 14:36:29.212132  <4>[  127.978834]  lkdtm_do_action+0x2c/0x50
 2413 14:36:29.212462  <4>[  127.982857]  direct_entry+0x164/0x180
 2414 14:36:29.212690  <4>[  127.986789]  full_proxy_write+0x68/0xc0
 2415 14:36:29.212889  <4>[  127.990901]  vfs_write+0xcc/0x2a0
 2416 14:36:29.213074  <4>[  127.994489]  ksys_write+0x78/0x104
 2417 14:36:29.213244  <4>[  127.998164]  __arm64_sys_write+0x28/0x3c
 2418 14:36:29.213375  <4>[  128.002361]  invoke_syscall+0x8c/0x120
 2419 14:36:29.213723  <4>[  128.006386]  el0_svc_common.constprop.0+0x68/0x124
 2420 14:36:29.213849  <4>[  128.011454]  do_el0_svc+0x40/0xcc
 2421 14:36:29.213961  <4>[  128.015043]  el0_svc+0x48/0xc0
 2422 14:36:29.215399  <4>[  128.018369]  el0t_64_sync_handler+0xb8/0xbc
 2423 14:36:29.238285  <4>[  128.022827]  el0t_64_sync+0x18c/0x190
 2424 14:36:29.238627  <0>[  128.026763] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) 
 2425 14:36:29.241434  <4>[  128.033132] ---[ end trace 0000000000000000 ]---
 2426 14:36:29.241741  # Segmentation fault
 2427 14:36:29.384446  # [  127.764501] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2428 14:36:29.384826  # [  127.771226] lkdtm: attempting bad read from page above current stack
 2429 14:36:29.385156  # [  127.777938] Unable to handle kernel paging request at virtual address ffff80000e4ac000
 2430 14:36:29.385412  # [  127.786463] Mem abort info:
 2431 14:36:29.385630  # [  127.789571]   ESR = 0x0000000096000007
 2432 14:36:29.386109  # [  127.793620]   EC = 0x25: DABT (current EL), IL = 32 bits
 2433 14:36:29.386310  # [  127.799225]   SET = 0, FnV = 0
 2434 14:36:29.387676  # [  127.802553]   EA = 0, S1PTW = 0
 2435 14:36:29.427616  # [  127.805985]   FSC = 0x07: level 3 translation fault
 2436 14:36:29.427952  # [  127.811152] Data abort info:
 2437 14:36:29.428259  # [  127.814301]   ISV = 0, ISS = 0x00000007
 2438 14:36:29.428481  # [  127.818423]   CM = 0, WnR = 0
 2439 14:36:29.428636  # [  127.821677] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2440 14:36:29.429014  # [  127.828677] [ffff80000e4ac000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d3a1003, pte=0000000000000000
 2441 14:36:29.429151  # [  127.841564] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2442 14:36:29.470636  # [  127.848115] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2443 14:36:29.470972  # [  127.859945] CPU: 1 PID: 1237 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2444 14:36:29.471462  # [  127.867885] Hardware name: ARM Juno development board (r0) (DT)
 2445 14:36:29.471687  # [  127.874081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2446 14:36:29.471879  # [  127.881322] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2447 14:36:29.472060  # [  127.887092] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2448 14:36:29.473900  # [  127.892856] sp : ffff80000e4abae0
 2449 14:36:29.513801  # [  127.896440] x29: ffff80000e4abae0 x28: ffff0008055e8040 x27: 0000000000000000
 2450 14:36:29.514411  # [  127.903870] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 2451 14:36:29.514653  # [  127.911300] x23: ffff000805260000 x22: ffff80000e4abc80 x21: 000000000000001a
 2452 14:36:29.514853  # [  127.918729] x20: ffff000805260000 x19: ffff80000e4ac000 x18: 0000000000000000
 2453 14:36:29.515040  # [  127.926157] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff94827000
 2454 14:36:29.517136  # [  127.933581] x14: 0000000000000000 x13: 205d363232313737 x12: 2e37323120205b3e
 2455 14:36:29.557075  # [  127.941009] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2456 14:36:29.557402  # [  127.948433] x8 : ffff0008055e8040 x7 : 3632323137372e37 x6 : 0000000000000001
 2457 14:36:29.557911  # [  127.955857] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2458 14:36:29.558158  # [  127.963281] x2 : 0000000000000000 x1 : ffff0008055e8040 x0 : ffff80000a0f1300
 2459 14:36:29.558353  # [  127.970708] Call trace:
 2460 14:36:29.558522  # [  127.973418]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2461 14:36:29.560385  # [  127.978834]  lkdtm_do_action+0x2c/0x50
 2462 14:36:29.600148  # [  127.982857]  direct_entry+0x164/0x180
 2463 14:36:29.600497  # [  127.986789]  full_proxy_write+0x68/0xc0
 2464 14:36:29.600887  # [  127.990901]  vfs_write+0xcc/0x2a0
 2465 14:36:29.601250  # [  127.994489]  ksys_write+0x78/0x104
 2466 14:36:29.601464  # [  127.998164]  __arm64_sys_write+0x28/0x3c
 2467 14:36:29.601716  # [  128.002361]  invoke_syscall+0x8c/0x120
 2468 14:36:29.602185  # [  128.006386]  el0_svc_common.constprop.0+0x68/0x124
 2469 14:36:29.602416  # [  128.011454]  do_el0_svc+0x40/0xcc
 2470 14:36:29.602637  # [  128.015043]  el0_svc+0x48/0xc0
 2471 14:36:29.602822  # [  128.018369]  el0t_64_sync_handler+0xb8/0xbc
 2472 14:36:29.603037  # [  128.022827]  el0t_64_sync+0x18c/0x190
 2473 14:36:29.636932  # [  128.026763] Code: 97ffc660 91401273 f0005080 910c0000 (39400261) 
 2474 14:36:29.637262  # [  128.033132] ---[ end trace 0000000000000000 ]---
 2475 14:36:29.637737  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2476 14:36:29.640172  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2477 14:36:29.640428  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2478 14:36:30.201422  <6>[  128.991699] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2479 14:36:30.204607  <6>[  128.997894] lkdtm: Recorded stack canary for pid 1302 at offset 1
 2480 14:36:30.243397  <6>[  129.029049] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2481 14:36:30.246591  <6>[  129.035274] lkdtm: ok: stack canaries differ between pid 1302 and pid 1304 at offset 1.
 2482 14:36:30.373683  # [  128.991699] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2483 14:36:30.374246  # [  128.997894] lkdtm: Recorded stack canary for pid 1302 at offset 1
 2484 14:36:30.374693  # [  129.029049] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2485 14:36:30.375426  # [  129.035274] lkdtm: ok: stack canaries differ between pid 1302 and pid 1304 at offset 1.
 2486 14:36:30.377054  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2487 14:36:30.424680  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2488 14:36:30.520629  # selftests: lkdtm: UNSET_SMEP.sh
 2489 14:36:31.146864  <6>[  129.934941] lkdtm: Performing direct entry UNSET_SMEP
 2490 14:36:31.150118  <3>[  129.940908] lkdtm: XFAIL: this test is x86_64-only
 2491 14:36:31.251719  # [  129.934941] lkdtm: Performing direct entry UNSET_SMEP
 2492 14:36:31.254985  # [  129.940908] lkdtm: XFAIL: this test is x86_64-only
 2493 14:36:31.318900  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2494 14:36:31.382621  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2495 14:36:31.478563  # selftests: lkdtm: DOUBLE_FAULT.sh
 2496 14:36:32.000301  <6>[  130.791753] lkdtm: Performing direct entry DOUBLE_FAULT
 2497 14:36:32.003573  <3>[  130.797328] lkdtm: XFAIL: this test is ia32-only
 2498 14:36:32.102120  # [  130.791753] lkdtm: Performing direct entry DOUBLE_FAULT
 2499 14:36:32.105394  # [  130.797328] lkdtm: XFAIL: this test is ia32-only
 2500 14:36:32.153230  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2501 14:36:32.233047  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2502 14:36:32.329092  # selftests: lkdtm: CORRUPT_PAC.sh
 2503 14:36:32.852385  <6>[  131.639127] lkdtm: Performing direct entry CORRUPT_PAC
 2504 14:36:32.855739  <3>[  131.644626] lkdtm: FAIL: CPU lacks pointer authentication feature
 2505 14:36:32.952976  # [  131.639127] lkdtm: Performing direct entry CORRUPT_PAC
 2506 14:36:32.956191  # [  131.644626] lkdtm: FAIL: CPU lacks pointer authentication feature
 2507 14:36:33.004182  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2508 14:36:33.084060  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2509 14:36:33.163903  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2510 14:36:33.714316  <6>[  132.500332] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2511 14:36:33.717471  <3>[  132.507136] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2512 14:36:33.820252  # [  132.500332] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2513 14:36:33.823496  # [  132.507136] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2514 14:36:33.871394  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2515 14:36:33.949566  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2516 14:36:34.029498  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2517 14:36:34.569026  <6>[  133.338243] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2518 14:36:34.569375  <6>[  133.344728] lkdtm: Attempting slab linear overflow ...
 2519 14:36:34.569688  <3>[  133.350229] =============================================================================
 2520 14:36:34.569956  <3>[  133.358695] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2521 14:36:34.570205  <3>[  133.366725] -----------------------------------------------------------------------------
 2522 14:36:34.570386  <3>[  133.366725] 
 2523 14:36:34.612301  <3>[  133.376923] 0xffff000806942000-0xffff000806942003 @offset=8192. First byte 0x78 instead of 0xcc
 2524 14:36:34.612602  <3>[  133.385912] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1512
 2525 14:36:34.613098  <4>[  133.393872]  __kmem_cache_alloc_node+0x110/0x2ac
 2526 14:36:34.613328  <4>[  133.398774]  kmalloc_trace+0x54/0xa0
 2527 14:36:34.613516  <4>[  133.402628]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2528 14:36:34.613680  <4>[  133.407614]  lkdtm_do_action+0x2c/0x50
 2529 14:36:34.613838  <4>[  133.411641]  direct_entry+0x164/0x180
 2530 14:36:34.613990  <4>[  133.415580]  full_proxy_write+0x68/0xc0
 2531 14:36:34.615820  <4>[  133.419699]  vfs_write+0xcc/0x2a0
 2532 14:36:34.655890  <4>[  133.423296]  ksys_write+0x78/0x104
 2533 14:36:34.656419  <4>[  133.426978]  __arm64_sys_write+0x28/0x3c
 2534 14:36:34.656780  <4>[  133.431183]  invoke_syscall+0x8c/0x120
 2535 14:36:34.657102  <4>[  133.435216]  el0_svc_common.constprop.0+0x68/0x124
 2536 14:36:34.657748  <4>[  133.440292]  do_el0_svc+0x40/0xcc
 2537 14:36:34.658112  <4>[  133.443887]  el0_svc+0x48/0xc0
 2538 14:36:34.658416  <4>[  133.447222]  el0t_64_sync_handler+0xb8/0xbc
 2539 14:36:34.658707  <4>[  133.451688]  el0t_64_sync+0x18c/0x190
 2540 14:36:34.658990  <3>[  133.455628] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2541 14:36:34.659597  <4>[  133.461837]  __kmem_cache_free+0x258/0x2b4
 2542 14:36:34.699417  <4>[  133.466213]  kfree+0xc0/0x1a0
 2543 14:36:34.699944  <4>[  133.469457]  skb_free_head+0x4c/0x90
 2544 14:36:34.700310  <4>[  133.473308]  skb_release_data+0x14c/0x1c4
 2545 14:36:34.700646  <4>[  133.477599]  __kfree_skb+0x34/0x50
 2546 14:36:34.700963  <4>[  133.481279]  tcp_ack+0x6c8/0x1364
 2547 14:36:34.701266  <4>[  133.484873]  tcp_rcv_established+0x79c/0x8e4
 2548 14:36:34.701563  <4>[  133.489423]  tcp_v4_do_rcv+0x164/0x380
 2549 14:36:34.702219  <4>[  133.493455]  tcp_v4_rcv+0xc7c/0xd70
 2550 14:36:34.702628  <4>[  133.497226]  ip_protocol_deliver_rcu+0x8c/0x320
 2551 14:36:34.703049  <4>[  133.502036]  ip_local_deliver_finish+0xbc/0x1f0
 2552 14:36:34.703456  <4>[  133.506846]  ip_local_deliver+0x88/0x2d4
 2553 14:36:34.742766  <4>[  133.511046]  ip_rcv_finish+0xb0/0xf4
 2554 14:36:34.743330  <4>[  133.514897]  ip_rcv+0x68/0x2bc
 2555 14:36:34.743743  <4>[  133.518226]  __netif_receive_skb_one_core+0x68/0x94
 2556 14:36:34.744112  <4>[  133.523385]  __netif_receive_skb+0x2c/0x80
 2557 14:36:34.744813  <3>[  133.527759] Slab 0xfffffc00201a5000 objects=10 used=8 fp=0xffff000806945800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2558 14:36:34.745204  <3>[  133.540844] Object 0xffff000806941c00 @offset=7168 fp=0x0000000000000000
 2559 14:36:34.745551  <3>[  133.540844] 
 2560 14:36:34.786051  <3>[  133.549570] Redzone  ffff000806941800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2561 14:36:34.786599  <3>[  133.559339] Redzone  ffff000806941810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2562 14:36:34.787427  <3>[  133.569106] Redzone  ffff000806941820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2563 14:36:34.787839  <3>[  133.578873] Redzone  ffff000806941830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2564 14:36:34.789660  <3>[  133.588640] Redzone  ffff000806941840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2565 14:36:34.829008  <3>[  133.598407] Redzone  ffff000806941850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2566 14:36:34.829579  <3>[  133.608174] Redzone  ffff000806941860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2567 14:36:34.829798  <3>[  133.617941] Redzone  ffff000806941870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2568 14:36:34.830040  <3>[  133.627708] Redzone  ffff000806941880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2569 14:36:34.872306  <3>[  133.637475] Redzone  ffff000806941890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2570 14:36:34.872646  <3>[  133.647242] Redzone  ffff0008069418a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2571 14:36:34.872933  <3>[  133.657009] Redzone  ffff0008069418b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2572 14:36:34.873439  <3>[  133.666776] Redzone  ffff0008069418c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2573 14:36:34.915535  <3>[  133.676543] Redzone  ffff0008069418d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2574 14:36:34.915854  <3>[  133.686310] Redzone  ffff0008069418e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2575 14:36:34.916130  <3>[  133.696077] Redzone  ffff0008069418f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2576 14:36:34.916631  <3>[  133.705843] Redzone  ffff000806941900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2577 14:36:34.918833  <3>[  133.715610] Redzone  ffff000806941910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2578 14:36:34.958764  <3>[  133.725377] Redzone  ffff000806941920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2579 14:36:34.959055  <3>[  133.735143] Redzone  ffff000806941930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 14:36:34.959601  <3>[  133.744910] Redzone  ffff000806941940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 14:36:34.959820  <3>[  133.754677] Redzone  ffff000806941950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 14:36:35.002021  <3>[  133.764444] Redzone  ffff000806941960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 14:36:35.002327  <3>[  133.774212] Redzone  ffff000806941970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 14:36:35.002857  <3>[  133.783979] Redzone  ffff000806941980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 14:36:35.003087  <3>[  133.793745] Redzone  ffff000806941990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 14:36:35.005322  <3>[  133.803512] Redzone  ffff0008069419a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 14:36:35.045240  <3>[  133.813279] Redzone  ffff0008069419b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 14:36:35.045513  <3>[  133.823046] Redzone  ffff0008069419c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 14:36:35.046054  <3>[  133.832814] Redzone  ffff0008069419d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 14:36:35.046489  <3>[  133.842581] Redzone  ffff0008069419e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 14:36:35.088782  <3>[  133.852347] Redzone  ffff0008069419f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 14:36:35.089345  <3>[  133.862114] Redzone  ffff000806941a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 14:36:35.090215  <3>[  133.871881] Redzone  ffff000806941a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 14:36:35.090657  <3>[  133.881648] Redzone  ffff000806941a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 14:36:35.092373  <3>[  133.891414] Redzone  ffff000806941a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 14:36:35.132052  <3>[  133.901181] Redzone  ffff000806941a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 14:36:35.132603  <3>[  133.910948] Redzone  ffff000806941a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 14:36:35.133475  <3>[  133.920715] Redzone  ffff000806941a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 14:36:35.133912  <3>[  133.930482] Redzone  ffff000806941a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 14:36:35.175290  <3>[  133.940249] Redzone  ffff000806941a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 14:36:35.175869  <3>[  133.950016] Redzone  ffff000806941a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 14:36:35.176727  <3>[  133.959782] Redzone  ffff000806941aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 14:36:35.177160  <3>[  133.969549] Redzone  ffff000806941ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 14:36:35.218252  <3>[  133.979316] Redzone  ffff000806941ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 14:36:35.218599  <3>[  133.989083] Redzone  ffff000806941ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 14:36:35.218885  <3>[  133.998850] Redzone  ffff000806941ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 14:36:35.219373  <3>[  134.008617] Redzone  ffff000806941af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 14:36:35.221511  <3>[  134.018383] Redzone  ffff000806941b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 14:36:35.261530  <3>[  134.028150] Redzone  ffff000806941b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 14:36:35.261810  <3>[  134.037916] Redzone  ffff000806941b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 14:36:35.262493  <3>[  134.047683] Redzone  ffff000806941b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 14:36:35.262921  <3>[  134.057450] Redzone  ffff000806941b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 14:36:35.305028  <3>[  134.067217] Redzone  ffff000806941b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 14:36:35.306050  <3>[  134.076984] Redzone  ffff000806941b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 14:36:35.306477  <3>[  134.086751] Redzone  ffff000806941b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 14:36:35.306875  <3>[  134.096517] Redzone  ffff000806941b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 14:36:35.308767  <3>[  134.106284] Redzone  ffff000806941b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 14:36:35.348236  <3>[  134.116051] Redzone  ffff000806941ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 14:36:35.348703  <3>[  134.125817] Redzone  ffff000806941bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 14:36:35.349380  <3>[  134.135584] Redzone  ffff000806941bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 14:36:35.349735  <3>[  134.145351] Redzone  ffff000806941bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 14:36:35.391609  <3>[  134.155118] Redzone  ffff000806941be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 14:36:35.392200  <3>[  134.164884] Redzone  ffff000806941bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 14:36:35.392720  <3>[  134.174652] Object   ffff000806941c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2625 14:36:35.393540  <3>[  134.184419] Object   ffff000806941c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2626 14:36:35.395149  <3>[  134.194185] Object   ffff000806941c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2627 14:36:35.434849  <3>[  134.203952] Object   ffff000806941c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2628 14:36:35.435388  <3>[  134.213719] Object   ffff000806941c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2629 14:36:35.436249  <3>[  134.223486] Object   ffff000806941c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2630 14:36:35.436682  <3>[  134.233253] Object   ffff000806941c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2631 14:36:35.478058  <3>[  134.243020] Object   ffff000806941c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2632 14:36:35.478666  <3>[  134.252788] Object   ffff000806941c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2633 14:36:35.479545  <3>[  134.262555] Object   ffff000806941c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2634 14:36:35.479984  <3>[  134.272321] Object   ffff000806941ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2635 14:36:35.521322  <3>[  134.282088] Object   ffff000806941cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2636 14:36:35.521909  <3>[  134.291856] Object   ffff000806941cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2637 14:36:35.522832  <3>[  134.301623] Object   ffff000806941cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2638 14:36:35.523283  <3>[  134.311390] Object   ffff000806941ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2639 14:36:35.524894  <3>[  134.321157] Object   ffff000806941cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2640 14:36:35.564583  <3>[  134.330924] Object   ffff000806941d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2641 14:36:35.565202  <3>[  134.340690] Object   ffff000806941d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2642 14:36:35.566125  <3>[  134.350457] Object   ffff000806941d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2643 14:36:35.566582  <3>[  134.360224] Object   ffff000806941d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 14:36:35.607817  <3>[  134.369991] Object   ffff000806941d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 14:36:35.608352  <3>[  134.379758] Object   ffff000806941d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 14:36:35.608821  <3>[  134.389525] Object   ffff000806941d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 14:36:35.609594  <3>[  134.399292] Object   ffff000806941d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 14:36:35.611321  <3>[  134.409059] Object   ffff000806941d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 14:36:35.651079  <3>[  134.418826] Object   ffff000806941d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 14:36:35.651639  <3>[  134.428593] Object   ffff000806941da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 14:36:35.652314  <3>[  134.438360] Object   ffff000806941db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 14:36:35.652659  <3>[  134.448127] Object   ffff000806941dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 14:36:35.694077  <3>[  134.457894] Object   ffff000806941dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 14:36:35.694413  <3>[  134.467661] Object   ffff000806941de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 14:36:35.694911  <3>[  134.477429] Object   ffff000806941df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 14:36:35.695143  <3>[  134.487196] Object   ffff000806941e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 14:36:35.697384  <3>[  134.496962] Object   ffff000806941e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 14:36:35.737349  <3>[  134.506729] Object   ffff000806941e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 14:36:35.737946  <3>[  134.516496] Object   ffff000806941e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 14:36:35.738221  <3>[  134.526263] Object   ffff000806941e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 14:36:35.738429  <3>[  134.536030] Object   ffff000806941e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 14:36:35.780610  <3>[  134.545797] Object   ffff000806941e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 14:36:35.780950  <3>[  134.555564] Object   ffff000806941e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 14:36:35.781449  <3>[  134.565331] Object   ffff000806941e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 14:36:35.781673  <3>[  134.575098] Object   ffff000806941e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 14:36:35.823863  <3>[  134.584865] Object   ffff000806941ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 14:36:35.824171  <3>[  134.594632] Object   ffff000806941eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 14:36:35.824638  <3>[  134.604399] Object   ffff000806941ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 14:36:35.824857  <3>[  134.614166] Object   ffff000806941ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 14:36:35.827196  <3>[  134.623933] Object   ffff000806941ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 14:36:35.867096  <3>[  134.633700] Object   ffff000806941ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 14:36:35.867391  <3>[  134.643467] Object   ffff000806941f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 14:36:35.867864  <3>[  134.653234] Object   ffff000806941f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 14:36:35.868085  <3>[  134.663001] Object   ffff000806941f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 14:36:35.910347  <3>[  134.672768] Object   ffff000806941f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 14:36:35.910642  <3>[  134.682535] Object   ffff000806941f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 14:36:35.911112  <3>[  134.692302] Object   ffff000806941f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 14:36:35.911332  <3>[  134.702069] Object   ffff000806941f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 14:36:35.913643  <3>[  134.711835] Object   ffff000806941f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 14:36:35.953633  <3>[  134.721603] Object   ffff000806941f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 14:36:35.954190  <3>[  134.731370] Object   ffff000806941f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 14:36:35.954423  <3>[  134.741137] Object   ffff000806941fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 14:36:35.954632  <3>[  134.750904] Object   ffff000806941fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 14:36:35.996863  <3>[  134.760671] Object   ffff000806941fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 14:36:35.997169  <3>[  134.770439] Object   ffff000806941fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 14:36:35.997440  <3>[  134.780206] Object   ffff000806941fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 14:36:35.997960  <3>[  134.789972] Object   ffff000806941ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2688 14:36:36.000198  <3>[  134.799740] Redzone  ffff000806942000: 78 56 34 12 cc cc cc cc                          xV4.....
 2689 14:36:36.040088  <3>[  134.808811] Padding  ffff000806942054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2690 14:36:36.040384  <3>[  134.818578] Padding  ffff000806942064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2691 14:36:36.040930  <3>[  134.828345] Padding  ffff000806942074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2692 14:36:36.041160  <3>[  134.838113] Padding  ffff000806942084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2693 14:36:36.083349  <3>[  134.847880] Padding  ffff000806942094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2694 14:36:36.083653  <3>[  134.857647] Padding  ffff0008069420a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2695 14:36:36.083926  <3>[  134.867414] Padding  ffff0008069420b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2696 14:36:36.084435  <3>[  134.877181] Padding  ffff0008069420c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2697 14:36:36.126654  <3>[  134.886948] Padding  ffff0008069420d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2698 14:36:36.126996  <3>[  134.896715] Padding  ffff0008069420e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2699 14:36:36.127192  <3>[  134.906482] Padding  ffff0008069420f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2700 14:36:36.127660  <3>[  134.916249] Padding  ffff000806942104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2701 14:36:36.129996  <3>[  134.926016] Padding  ffff000806942114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2702 14:36:36.169899  <3>[  134.935783] Padding  ffff000806942124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2703 14:36:36.170269  <3>[  134.945550] Padding  ffff000806942134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2704 14:36:36.170821  <3>[  134.955317] Padding  ffff000806942144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2705 14:36:36.171035  <3>[  134.965084] Padding  ffff000806942154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2706 14:36:36.213195  <3>[  134.974851] Padding  ffff000806942164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2707 14:36:36.213486  <3>[  134.984617] Padding  ffff000806942174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2708 14:36:36.213675  <3>[  134.994384] Padding  ffff000806942184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 14:36:36.214098  <3>[  135.004151] Padding  ffff000806942194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 14:36:36.216512  <3>[  135.013918] Padding  ffff0008069421a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 14:36:36.256453  <3>[  135.023684] Padding  ffff0008069421b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2712 14:36:36.256934  <3>[  135.033451] Padding  ffff0008069421c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 14:36:36.257667  <3>[  135.043218] Padding  ffff0008069421d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 14:36:36.258087  <3>[  135.052985] Padding  ffff0008069421e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 14:36:36.299999  <3>[  135.062752] Padding  ffff0008069421f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 14:36:36.300543  <3>[  135.072519] Padding  ffff000806942204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 14:36:36.300924  <3>[  135.082286] Padding  ffff000806942214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 14:36:36.301670  <3>[  135.092053] Padding  ffff000806942224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 14:36:36.303508  <3>[  135.101820] Padding  ffff000806942234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 14:36:36.343205  <3>[  135.111587] Padding  ffff000806942244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 14:36:36.344169  <3>[  135.121353] Padding  ffff000806942254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 14:36:36.344619  <3>[  135.131120] Padding  ffff000806942264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 14:36:36.344987  <3>[  135.140887] Padding  ffff000806942274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 14:36:36.386404  <3>[  135.150654] Padding  ffff000806942284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 14:36:36.387024  <3>[  135.160421] Padding  ffff000806942294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 14:36:36.387765  <3>[  135.170188] Padding  ffff0008069422a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 14:36:36.388229  <3>[  135.179954] Padding  ffff0008069422b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 14:36:36.429694  <3>[  135.189721] Padding  ffff0008069422c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 14:36:36.430287  <3>[  135.199488] Padding  ffff0008069422d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 14:36:36.431093  <3>[  135.209254] Padding  ffff0008069422e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 14:36:36.431528  <3>[  135.219022] Padding  ffff0008069422f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 14:36:36.433270  <3>[  135.228789] Padding  ffff000806942304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 14:36:36.472666  <3>[  135.238555] Padding  ffff000806942314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 14:36:36.473000  <3>[  135.248322] Padding  ffff000806942324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 14:36:36.473486  <3>[  135.258089] Padding  ffff000806942334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 14:36:36.473702  <3>[  135.267856] Padding  ffff000806942344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 14:36:36.515798  <3>[  135.277623] Padding  ffff000806942354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 14:36:36.516426  <3>[  135.287389] Padding  ffff000806942364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 14:36:36.516711  <3>[  135.297156] Padding  ffff000806942374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 14:36:36.516976  <3>[  135.306923] Padding  ffff000806942384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 14:36:36.518281  <3>[  135.316690] Padding  ffff000806942394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 14:36:36.559251  <3>[  135.326457] Padding  ffff0008069423a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 14:36:36.559604  <3>[  135.336225] Padding  ffff0008069423b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 14:36:36.559847  <3>[  135.345992] Padding  ffff0008069423c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 14:36:36.560286  <3>[  135.355759] Padding  ffff0008069423d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 14:36:36.602524  <3>[  135.365525] Padding  ffff0008069423e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 14:36:36.602820  <3>[  135.375292] Padding  ffff0008069423f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2748 14:36:36.603070  <4>[  135.384713] CPU: 0 PID: 1512 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 2749 14:36:36.603301  <4>[  135.392657] Hardware name: ARM Juno development board (r0) (DT)
 2750 14:36:36.603768  <4>[  135.398854] Call trace:
 2751 14:36:36.603969  <4>[  135.401568]  dump_backtrace+0xe8/0x140
 2752 14:36:36.604207  <4>[  135.405598]  show_stack+0x30/0x40
 2753 14:36:36.605783  <4>[  135.409189]  dump_stack_lvl+0x8c/0xb8
 2754 14:36:36.645957  <4>[  135.413133]  dump_stack+0x18/0x34
 2755 14:36:36.646261  <4>[  135.416727]  print_trailer+0x180/0x194
 2756 14:36:36.646509  <4>[  135.420758]  check_bytes_and_report+0x100/0x130
 2757 14:36:36.646739  <4>[  135.425570]  check_object+0x1e8/0x2d0
 2758 14:36:36.646957  <4>[  135.429510]  free_debug_processing+0x240/0x5b0
 2759 14:36:36.647159  <4>[  135.434234]  __slab_free+0x2e8/0x43c
 2760 14:36:36.647286  <4>[  135.438087]  __kmem_cache_free+0x258/0x2b4
 2761 14:36:36.647629  <4>[  135.442463]  kfree+0xc0/0x1a0
 2762 14:36:36.647748  <4>[  135.445707]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2763 14:36:36.647879  <4>[  135.450693]  lkdtm_do_action+0x2c/0x50
 2764 14:36:36.649231  <4>[  135.454721]  direct_entry+0x164/0x180
 2765 14:36:36.689627  <4>[  135.458661]  full_proxy_write+0x68/0xc0
 2766 14:36:36.690217  <4>[  135.462780]  vfs_write+0xcc/0x2a0
 2767 14:36:36.690709  <4>[  135.466376]  ksys_write+0x78/0x104
 2768 14:36:36.691160  <4>[  135.470059]  __arm64_sys_write+0x28/0x3c
 2769 14:36:36.691600  <4>[  135.474264]  invoke_syscall+0x8c/0x120
 2770 14:36:36.692379  <4>[  135.478296]  el0_svc_common.constprop.0+0x68/0x124
 2771 14:36:36.692775  <4>[  135.483372]  do_el0_svc+0x40/0xcc
 2772 14:36:36.693244  <4>[  135.486969]  el0_svc+0x48/0xc0
 2773 14:36:36.693677  <4>[  135.490302]  el0t_64_sync_handler+0xb8/0xbc
 2774 14:36:36.694241  <4>[  135.494768]  el0t_64_sync+0x18c/0x190
 2775 14:36:36.717724  <3>[  135.498711] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806942000-0xffff000806942003=0xcc
 2776 14:36:36.720924  <3>[  135.509321] FIX kmalloc-1k: Object at 0xffff000806941c00 not freed
 2777 14:36:36.856823  # [  133.338243] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2778 14:36:36.857143  # [  133.344728] lkdtm: Attempting slab linear overflow ...
 2779 14:36:36.857369  # [  133.350229] =============================================================================
 2780 14:36:36.857835  # [  133.358695] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2781 14:36:36.858039  # [  133.366725] -----------------------------------------------------------------------------
 2782 14:36:36.858203  # 
 2783 14:36:36.860120  # [  133.376923] 0xffff000806942000-0xffff000806942003 @offset=8192. First byte 0x78 instead of 0xcc
 2784 14:36:36.900053  # [  133.385912] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=10 cpu=0 pid=1512
 2785 14:36:36.900355  # [  133.393872]  __kmem_cache_alloc_node+0x110/0x2ac
 2786 14:36:36.900623  # [  133.398774]  kmalloc_trace+0x54/0xa0
 2787 14:36:36.900863  # [  133.402628]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2788 14:36:36.901092  # [  133.407614]  lkdtm_do_action+0x2c/0x50
 2789 14:36:36.901317  # [  133.411641]  direct_entry+0x164/0x180
 2790 14:36:36.901780  # [  133.415580]  full_proxy_write+0x68/0xc0
 2791 14:36:36.901955  # [  133.419699]  vfs_write+0xcc/0x2a0
 2792 14:36:36.902160  # [  133.423296]  ksys_write+0x78/0x104
 2793 14:36:36.903274  # [  133.426978]  __arm64_sys_write+0x28/0x3c
 2794 14:36:36.943416  # [  133.431183]  invoke_syscall+0x8c/0x120
 2795 14:36:36.943957  # [  133.435216]  el0_svc_common.constprop.0+0x68/0x124
 2796 14:36:36.944425  # [  133.440292]  do_el0_svc+0x40/0xcc
 2797 14:36:36.944844  # [  133.443887]  el0_svc+0x48/0xc0
 2798 14:36:36.945582  # [  133.447222]  el0t_64_sync_handler+0xb8/0xbc
 2799 14:36:36.945952  # [  133.451688]  el0t_64_sync+0x18c/0x190
 2800 14:36:36.946393  # [  133.455628] Freed in skb_free_head+0x4c/0x90 age=13 cpu=0 pid=0
 2801 14:36:36.946818  # [  133.461837]  __kmem_cache_free+0x258/0x2b4
 2802 14:36:36.947197  # [  133.466213]  kfree+0xc0/0x1a0
 2803 14:36:36.947643  # [  133.469457]  skb_free_head+0x4c/0x90
 2804 14:36:36.986324  # [  133.473308]  skb_release_data+0x14c/0x1c4
 2805 14:36:36.986650  # [  133.477599]  __kfree_skb+0x34/0x50
 2806 14:36:36.986868  # [  133.481279]  tcp_ack+0x6c8/0x1364
 2807 14:36:36.987063  # [  133.484873]  tcp_rcv_established+0x79c/0x8e4
 2808 14:36:36.987577  # [  133.489423]  tcp_v4_do_rcv+0x164/0x380
 2809 14:36:36.987920  # [  133.493455]  tcp_v4_rcv+0xc7c/0xd70
 2810 14:36:36.988226  # [  133.497226]  ip_protocol_deliver_rcu+0x8c/0x320
 2811 14:36:36.988520  # [  133.502036]  ip_local_deliver_finish+0xbc/0x1f0
 2812 14:36:36.988809  # [  133.506846]  ip_local_deliver+0x88/0x2d4
 2813 14:36:36.989095  # [  133.511046]  ip_rcv_finish+0xb0/0xf4
 2814 14:36:36.989757  # [  133.514897]  ip_rcv+0x68/0x2bc
 2815 14:36:37.029689  # [  133.518226]  __netif_receive_skb_one_core+0x68/0x94
 2816 14:36:37.030259  # [  133.523385]  __netif_receive_skb+0x2c/0x80
 2817 14:36:37.030976  # [  133.527759] Slab 0xfffffc00201a5000 objects=10 used=8 fp=0xffff000806945800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2818 14:36:37.031363  # [  133.540844] Object 0xffff000806941c00 @offset=7168 fp=0x0000000000000000
 2819 14:36:37.031711  # 
 2820 14:36:37.032040  # [  133.549570] Redzone  ffff000806941800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 14:36:37.072869  # [  133.559339] Redzone  ffff000806941810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 14:36:37.073415  # [  133.569106] Redzone  ffff000806941820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 14:36:37.074160  # [  133.578873] Redzone  ffff000806941830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 14:36:37.074551  # [  133.588640] Redzone  ffff000806941840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2825 14:36:37.076469  # [  133.598407] Redzone  ffff000806941850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2826 14:36:37.116032  # [  133.608174] Redzone  ffff000806941860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2827 14:36:37.116918  # [  133.617941] Redzone  ffff000806941870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2828 14:36:37.117321  # [  133.627708] Redzone  ffff000806941880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2829 14:36:37.117673  # [  133.637475] Redzone  ffff000806941890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2830 14:36:37.158928  # [  133.647242] Redzone  ffff0008069418a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2831 14:36:37.159286  # [  133.657009] Redzone  ffff0008069418b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2832 14:36:37.159794  # [  133.666776] Redzone  ffff0008069418c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2833 14:36:37.160049  # [  133.676543] Redzone  ffff0008069418d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2834 14:36:37.162213  # [  133.686310] Redzone  ffff0008069418e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2835 14:36:37.202192  # [  133.696077] Redzone  ffff0008069418f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2836 14:36:37.202536  # [  133.705843] Redzone  ffff000806941900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2837 14:36:37.203030  # [  133.715610] Redzone  ffff000806941910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2838 14:36:37.203269  # [  133.725377] Redzone  ffff000806941920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2839 14:36:37.245227  # [  133.735143] Redzone  ffff000806941930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2840 14:36:37.245583  # [  133.744910] Redzone  ffff000806941940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2841 14:36:37.246116  # [  133.754677] Redzone  ffff000806941950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2842 14:36:37.246336  # [  133.764444] Redzone  ffff000806941960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2843 14:36:37.288430  # [  133.774212] Redzone  ffff000806941970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 14:36:37.288813  # [  133.783979] Redzone  ffff000806941980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 14:36:37.289339  # [  133.793745] Redzone  ffff000806941990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 14:36:37.289610  # [  133.803512] Redzone  ffff0008069419a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 14:36:37.291742  # [  133.813279] Redzone  ffff0008069419b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 14:36:37.331632  # [  133.823046] Redzone  ffff0008069419c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 14:36:37.332253  # [  133.832814] Redzone  ffff0008069419d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 14:36:37.332520  # [  133.842581] Redzone  ffff0008069419e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 14:36:37.332755  # [  133.852347] Redzone  ffff0008069419f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 14:36:37.374756  # [  133.862114] Redzone  ffff000806941a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 14:36:37.375376  # [  133.871881] Redzone  ffff000806941a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 14:36:37.375624  # [  133.881648] Redzone  ffff000806941a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 14:36:37.375850  # [  133.891414] Redzone  ffff000806941a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 14:36:37.378063  # [  133.901181] Redzone  ffff000806941a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 14:36:37.417843  # [  133.910948] Redzone  ffff000806941a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 14:36:37.418490  # [  133.920715] Redzone  ffff000806941a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 14:36:37.418751  # [  133.930482] Redzone  ffff000806941a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 14:36:37.418975  # [  133.940249] Redzone  ffff000806941a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 14:36:37.461102  # [  133.950016] Redzone  ffff000806941a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 14:36:37.461444  # [  133.959782] Redzone  ffff000806941aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 14:36:37.461932  # [  133.969549] Redzone  ffff000806941ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 14:36:37.462174  # [  133.979316] Redzone  ffff000806941ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 14:36:37.464389  # [  133.989083] Redzone  ffff000806941ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 14:36:37.504315  # [  133.998850] Redzone  ffff000806941ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 14:36:37.504632  # [  134.008617] Redzone  ffff000806941af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 14:36:37.505138  # [  134.018383] Redzone  ffff000806941b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 14:36:37.505343  # [  134.028150] Redzone  ffff000806941b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 14:36:37.547417  # [  134.037916] Redzone  ffff000806941b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 14:36:37.547710  # [  134.047683] Redzone  ffff000806941b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 14:36:37.548212  # [  134.057450] Redzone  ffff000806941b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 14:36:37.548416  # [  134.067217] Redzone  ffff000806941b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 14:36:37.550765  # [  134.076984] Redzone  ffff000806941b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 14:36:37.590606  # [  134.086751] Redzone  ffff000806941b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 14:36:37.590907  # [  134.096517] Redzone  ffff000806941b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 14:36:37.591168  # [  134.106284] Redzone  ffff000806941b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 14:36:37.591652  # [  134.116051] Redzone  ffff000806941ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 14:36:37.633727  # [  134.125817] Redzone  ffff000806941bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 14:36:37.634043  # [  134.135584] Redzone  ffff000806941bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 14:36:37.634610  # [  134.145351] Redzone  ffff000806941bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 14:36:37.634818  # [  134.155118] Redzone  ffff000806941be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 14:36:37.636972  # [  134.164884] Redzone  ffff000806941bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 14:36:37.676897  # [  134.174652] Object   ffff000806941c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 14:36:37.677468  # [  134.184419] Object   ffff000806941c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 14:36:37.677696  # [  134.194185] Object   ffff000806941c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 14:36:37.677889  # [  134.203952] Object   ffff000806941c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 14:36:37.720105  # [  134.213719] Object   ffff000806941c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 14:36:37.720399  # [  134.223486] Object   ffff000806941c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 14:36:37.720903  # [  134.233253] Object   ffff000806941c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 14:36:37.721125  # [  134.243020] Object   ffff000806941c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 14:36:37.723460  # [  134.252788] Object   ffff000806941c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 14:36:37.763201  # [  134.262555] Object   ffff000806941c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 14:36:37.763496  # [  134.272321] Object   ffff000806941ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 14:36:37.764039  # [  134.282088] Object   ffff000806941cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 14:36:37.764266  # [  134.291856] Object   ffff000806941cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2897 14:36:37.806425  # [  134.301623] Object   ffff000806941cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2898 14:36:37.806717  # [  134.311390] Object   ffff000806941ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2899 14:36:37.807264  # [  134.321157] Object   ffff000806941cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2900 14:36:37.807500  # [  134.330924] Object   ffff000806941d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2901 14:36:37.809753  # [  134.340690] Object   ffff000806941d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2902 14:36:37.849818  # [  134.350457] Object   ffff000806941d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2903 14:36:37.850161  # [  134.360224] Object   ffff000806941d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 14:36:37.850405  # [  134.369991] Object   ffff000806941d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 14:36:37.850646  # [  134.379758] Object   ffff000806941d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 14:36:37.892658  # [  134.389525] Object   ffff000806941d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 14:36:37.892958  # [  134.399292] Object   ffff000806941d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 14:36:37.893217  # [  134.409059] Object   ffff000806941d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 14:36:37.893795  # [  134.418826] Object   ffff000806941d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 14:36:37.935938  # [  134.428593] Object   ffff000806941da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 14:36:37.936243  # [  134.438360] Object   ffff000806941db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 14:36:37.936495  # [  134.448127] Object   ffff000806941dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 14:36:37.936986  # [  134.457894] Object   ffff000806941dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 14:36:37.937190  # [  134.467661] Object   ffff000806941de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 14:36:37.979038  # [  134.477429] Object   ffff000806941df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 14:36:37.979596  # [  134.487196] Object   ffff000806941e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 14:36:37.980123  # [  134.496962] Object   ffff000806941e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 14:36:37.980922  # [  134.506729] Object   ffff000806941e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 14:36:38.022202  # [  134.516496] Object   ffff000806941e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 14:36:38.022550  # [  134.526263] Object   ffff000806941e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 14:36:38.022752  # [  134.536030] Object   ffff000806941e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 14:36:38.023177  # [  134.545797] Object   ffff000806941e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 14:36:38.025443  # [  134.555564] Object   ffff000806941e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 14:36:38.065383  # [  134.565331] Object   ffff000806941e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 14:36:38.065686  # [  134.575098] Object   ffff000806941e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 14:36:38.066126  # [  134.584865] Object   ffff000806941ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 14:36:38.066343  # [  134.594632] Object   ffff000806941eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 14:36:38.108557  # [  134.604399] Object   ffff000806941ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 14:36:38.108864  # [  134.614166] Object   ffff000806941ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 14:36:38.109057  # [  134.6<6>[  136.887692] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2931 14:36:38.109614  23933] Object   ffff000806941ee0<6>[  136.896912] lkdtm: Attempting vmalloc linear overflow ...
 2932 14:36:38.109819  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <0>[  136.905658] detected buffer overflow in memset
 2933 14:36:38.111810  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkk<4>[  136.912679] ------------[ cut here ]------------
 2934 14:36:38.112066  kkk
 2935 14:36:38.151707  # [  134.633700] Object   f<2>[  136.920256] kernel BUG at lib/string_helpers.c:1027!
 2936 14:36:38.152000  fff000806941ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 14:36:38.152438  # [  134.643467] Object   ffff000806941f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 14:36:38.152631  # [  134.653234] Object   ffff000806941f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 14:36:38.155035  # [  134.663001] Object   ffff000806941f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 14:36:38.194910  # [  134.672768] Object   ffff000806941f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 14:36:38.195449  # [  134.682535] Object   ffff000806941f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 14:36:38.195660  # [  134.692302] Object   ffff000806941f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 14:36:38.195838  # [  134.702069] Object   ffff000806941f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 14:36:38.238033  # [  134.711835] Object   ffff000806941f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 14:36:38.238315  # [  134.721603] Object   ffff000806941f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 14:36:38.238780  # [  134.731370] Object   ffff000806941f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 14:36:38.238979  # [  134.741137] Object   ffff000806941fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 14:36:38.281206  # [  134.750904] Object   ffff000806941fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 14:36:38.281484  # [  134.760671] Object   ffff000806941fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 14:36:38.281948  # [  134.770439] Object   ffff000806941fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 14:36:38.282196  # [  134.780206] Object   ffff000806941fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 14:36:38.284508  # [  134.789972] Object   ffff000806941ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2953 14:36:38.324394  # [  134.799740] Redzone  ffff000806942000: 78 56 34 12 cc cc cc cc                          xV4.....
 2954 14:36:38.324684  # [  134.808811] Padding  ffff000806942054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2955 14:36:38.325154  # [  134.818578] Padding  ffff000806942064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2956 14:36:38.325354  # [  134.828345] Padding  ffff000806942074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2957 14:36:38.367522  # [  134.838113] Padding  ffff000806942084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2958 14:36:38.367806  # [  134.847880] Padding  ffff000806942094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2959 14:36:38.368248  # [  134.857647] Padding  ffff0008069420a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2960 14:36:38.368456  # [  134.867414] Padding  ffff0008069420b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2961 14:36:38.370877  # [  134.877181] Padding  ffff0008069420c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2962 14:36:38.410739  # [  134.886948] Padding  ffff0008069420d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2963 14:36:38.411042  # [  134.896715] Padding  ffff0008069420e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2964 14:36:38.411510  # [  134.906482] Padding  ffff0008069420f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2965 14:36:38.411713  # [  134.916249] Padding  ffff000806942104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2966 14:36:38.453765  # [  134.926016] Padding  ffff000806942114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2967 14:36:38.454117  # [  134.935783] Padding  ffff000806942124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2968 14:36:38.454629  # [  134.945550] Padding  ffff000806942134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2969 14:36:38.454839  # [  134.955317] Padding  ffff000806942144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2970 14:36:38.457148  # [  134.965084] Padding  ffff000806942154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2971 14:36:38.497032  # [  134.974851] Padding  ffff000806942164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2972 14:36:38.497306  # [  134.984617] Padding  ffff000806942174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2973 14:36:38.497797  # [  134.994384] Padding  ffff000806942184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2974 14:36:38.498015  # [  135.004151] Padding  ffff000806942194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2975 14:36:38.540177  # [  135.013918] Padding  ffff0008069421a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2976 14:36:38.540466  # [  135.023684] Padding  ffff0008069421b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2977 14:36:38.540967  # [  135.033451] Padding  ffff0008069421c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2978 14:36:38.541176  # [  135.043218] Padding  ffff0008069421d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2979 14:36:38.543520  # [  135.052985] Padding  ffff0008069421e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2980 14:36:38.583589  # [  135.062752] Padding  ffff0008069421f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2981 14:36:38.584218  # [  135.072519] Padding  ffff000806942204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2982 14:36:38.585057  # [  135.082286] Padding  ffff000806942214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2983 14:36:38.585466  # [  135.092053] Padding  ffff000806942224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2984 14:36:38.626766  # [  135.101820] Padding  ffff000806942234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2985 14:36:38.627333  # [  135.111587] Padding  ffff000806942244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2986 14:36:38.628064  # [  135.121353] Padding  ffff000806942254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2987 14:36:38.628464  # [  135.131120] Padding  ffff000806942264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2988 14:36:38.630407  # [  135.140887] Padding  ffff000806942274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2989 14:36:38.669891  # [  135.150654] Padding  ffff000806942284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2990 14:36:38.670848  # [  135.160421] Padding  ffff000806942294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2991 14:36:38.671283  # [  135.170188] Padding  ffff0008069422a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2992 14:36:38.671656  # [  135.179954] Padding  ffff0008069422b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 14:36:38.713054  # [  135.189721] Padding  ffff0008069422c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 14:36:38.713621  # [  135.199488] Padding  ffff0008069422d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 14:36:38.714630  # [  135.209254] Padding  ffff0008069422e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 14:36:38.715206  # [  135.219022] Padding  ffff0008069422f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 14:36:38.716644  # [  135.228789] Padding  ffff000806942304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 14:36:38.756258  # [  135.238555] Padding  ffff000806942314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 14:36:38.757183  # [  135.248322] Padding  ffff000806942324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 14:36:38.757620  # [  135.258089] Padding  ffff000806942334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 14:36:38.757991  # [  135.267856] Padding  ffff000806942344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 14:36:38.799363  # [  135.277623] Padding  ffff000806942354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 14:36:38.799934  # [  135.287389] Padding  ffff000806942364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 14:36:38.800979  # [  135.297156] Padding  ffff000806942374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 14:36:38.801440  # [  135.306923] Padding  ffff000806942384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 14:36:38.802895  # [  135.316690] Padding  ffff000806942394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 14:36:38.842580  # [  135.326457] Padding  ffff0008069423a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 14:36:38.843099  # [  135.336225] Padding  ffff0008069423b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 14:36:38.843763  # [  135.345992] Padding  ffff0008069423c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 14:36:38.844166  # [  135.355759] Padding  ffff0008069423d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 14:36:38.885668  # [  135.365525] Padding  ffff0008069423e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 14:36:38.887155  # [  135.375292] Padding  ffff0008069423f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3013 14:36:38.888012  # [  135.384713] CPU: 0 PID: 1512 Comm: cat Tainted: G      D W   E      6.1.72-cip13 #1
 3014 14:36:38.888790  # [  135.392657] Hardware name: ARM Juno development board (r0) (DT)
 3015 14:36:38.889507  # [  135.398854] Call trace:
 3016 14:36:38.890236  # [  135.401568]  dump_backtrace+0xe8/0x140
 3017 14:36:38.890972  # [  135.405598]  show_stack+0x30/0x40
 3018 14:36:38.891789  # [  135.409189]  dump_stack_lvl+0x8c/0xb8
 3019 14:36:38.928911  # [  135.413133]  dump_stack+0x18/0x34
 3020 14:36:38.929465  # [  135.416727]  print_trailer+0x180/0x194
 3021 14:36:38.929845  # [  135.420758]  check_bytes_and_report+0x100/0x130
 3022 14:36:38.930247  # [  135.425570]  check_object+0x1e8/0x2d0
 3023 14:36:38.930929  # [  135.429510]  free_debug_processing+0x240/0x5b0
 3024 14:36:38.931293  # [  135.434234]  __slab_free+0x2e8/0x43c
 3025 14:36:38.931625  # [  135.438087]  __kmem_cache_free+0x258/0x2b4
 3026 14:36:38.931945  # [  135.442463]  kfree+0xc0/0x1a0
 3027 14:36:38.932378  # [  135.445707]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3028 14:36:38.932705  # [  135.450693]  lkdtm_do_action+0x2c/0x50
 3029 14:36:38.933096  # [  135.454721]  direct_entry+0x164/0x180
 3030 14:36:38.972065  # [  135.458661]  full_proxy_write+0x68/0xc0
 3031 14:36:38.972603  # [  135.462780]  vfs_write+0xcc/0x2a0
 3032 14:36:38.972976  # [  135.466376]  ksys_write+0x78/0x104
 3033 14:36:38.973320  # [  135.470059]  __arm64_sys_write+0x28/0x3c
 3034 14:36:38.973989  # [  135.474264]  invoke_syscall+0x8c/0x120
 3035 14:36:38.974406  # [  135.478296]  el0_svc_common.constprop.0+0x68/0x124
 3036 14:36:38.974743  # [  135.483372]  do_el0_svc+0x40/0xcc
 3037 14:36:38.975065  # [  135.486969]  el0_svc+0x48/0xc0
 3038 14:36:38.975496  # [  135.490302]  el0t_64_sync_handler+0xb8/0xbc
 3039 14:36:38.975955  # [  135.494768]  el0t_64_sync+0x18c/0x190
 3040 14:36:39.015336  # [  135.498711] FIX kmalloc-1k: Restoring Right Redzone 0xffff000806942000-0xffff000806942003=0xcc
 3041 14:36:39.015942  # [  135.509321] FIX kmalloc-1k: Object at 0xffff000806941c00 not freed
 3042 14:36:39.016774  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3043 14:36:39.017179  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3044 14:36:39.017625  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3045 14:36:39.018095  <0>[  137.807235] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3046 14:36:39.018954  <4>[  137.814302] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3047 14:36:39.058630  <4>[  137.826126] CPU: 1 PID: 1551 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3048 14:36:39.059184  <4>[  137.834063] Hardware name: ARM Juno development board (r0) (DT)
 3049 14:36:39.059593  <4>[  137.840254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3050 14:36:39.059963  <4>[  137.847495] pc : fortify_panic+0x24/0x28
 3051 14:36:39.060316  <4>[  137.851693] lr : fortify_panic+0x24/0x28
 3052 14:36:39.060993  <4>[  137.855885] sp : ffff80000ea2bb90
 3053 14:36:39.061368  <4>[  137.859465] x29: ffff80000ea2bb90 x28: ffff000807130040 x27: 0000000000000000
 3054 14:36:39.101950  <4>[  137.866892] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3055 14:36:39.102550  <4>[  137.874317] x23: ffff000804950000 x22: ffff80000ea2bd40 x21: 0000000000000018
 3056 14:36:39.102953  <4>[  137.881742] x20: ffff80000c9bf000 x19: ffff800009f97148 x18: 0000000000000000
 3057 14:36:39.103685  <4>[  137.889166] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3058 14:36:39.104098  <4>[  137.896590] x14: 0000000000000000 x13: 205d383536353039 x12: 2e36333120205b3e
 3059 14:36:39.105466  <4>[  137.904014] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 3060 14:36:39.145037  <4>[  137.911438] x8 : ffff000807130040 x7 : 3835363530392e36 x6 : 0000000000000001
 3061 14:36:39.145375  <4>[  137.918862] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3062 14:36:39.145656  <4>[  137.926285] x2 : 0000000000000000 x1 : ffff000807130040 x0 : 0000000000000022
 3063 14:36:39.145900  <4>[  137.933708] Call trace:
 3064 14:36:39.146430  <4>[  137.936418]  fortify_panic+0x24/0x28
 3065 14:36:39.146626  <4>[  137.940262]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3066 14:36:39.146832  <4>[  137.945504]  lkdtm_do_action+0x2c/0x50
 3067 14:36:39.147032  <4>[  137.949525]  direct_entry+0x164/0x180
 3068 14:36:39.148346  <4>[  137.953457]  full_proxy_write+0x68/0xc0
 3069 14:36:39.188419  <4>[  137.957568]  vfs_write+0xcc/0x2a0
 3070 14:36:39.188751  <4>[  137.961156]  ksys_write+0x78/0x104
 3071 14:36:39.189029  <4>[  137.964831]  __arm64_sys_write+0x28/0x3c
 3072 14:36:39.189271  <4>[  137.969028]  invoke_syscall+0x8c/0x120
 3073 14:36:39.189426  <4>[  137.973053]  el0_svc_common.constprop.0+0x68/0x124
 3074 14:36:39.189567  <4>[  137.978121]  do_el0_svc+0x40/0xcc
 3075 14:36:39.189706  <4>[  137.981709]  el0_svc+0x48/0xc0
 3076 14:36:39.190098  <4>[  137.985035]  el0t_64_sync_handler+0xb8/0xbc
 3077 14:36:39.190230  <4>[  137.989493]  el0t_64_sync+0x18c/0x190
 3078 14:36:39.191690  <0>[  137.993430] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 3079 14:36:39.233222  <4>[  137.999798] ---[ end trace 0000000000000000 ]---
 3080 14:36:39.233583  <6>[  138.004685] note: cat[1551] exited with irqs disabled
 3081 14:36:39.234196  <6>[  138.010083] note: cat[1551] exited with preempt_count 1
 3082 14:36:39.234442  <4>[  138.017113] ------------[ cut here ]------------
 3083 14:36:39.234655  <4>[  138.022002] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3084 14:36:39.236464  # S<4>[  138.031955] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3085 14:36:39.276484  <4>[  138.043973] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 3086 14:36:39.277142  egment<a4t>i[o n  f1a3u8l.t052173] Hardware name: ARM Juno development board (r0) (DT)
 3087 14:36:39.277423  
 3088 14:36:39.277724  <4>[  138.060009] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3089 14:36:39.277960  <4>[  138.067250] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3090 14:36:39.278247  <4>[  138.072754] lr : ct_idle_enter+0x10/0x1c
 3091 14:36:39.278465  <4>[  138.076954] sp : ffff80000c44bd20
 3092 14:36:39.279775  <4>[  138.080539] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 3093 14:36:39.319966  <4>[  138.087969] x26: 0000000000000000 x25: 000000202275ce10 x24: 0000000000000000
 3094 14:36:39.320305  <4>[  138.095394] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 3095 14:36:39.320592  <4>[  138.102822] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 3096 14:36:39.320833  <4>[  138.110246] x17: 000000000000012b x16: 0000000000000001 x15: ffff80000a53e8c0
 3097 14:36:39.321293  <4>[  138.117671] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3098 14:36:39.323250  <4>[  138.125094] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009141280
 3099 14:36:39.363277  <4>[  138.132520] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 3100 14:36:39.363596  <4>[  138.139944] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 3101 14:36:39.363872  <4>[  138.147368] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 3102 14:36:39.364129  <4>[  138.154793] Call trace:
 3103 14:36:39.364312  <4>[  138.157503]  ct_kernel_exit.constprop.0+0x11c/0x180
 3104 14:36:39.364712  <4>[  138.162660]  ct_idle_enter+0x10/0x1c
 3105 14:36:39.364879  <4>[  138.166510]  cpuidle_enter_state+0x2a4/0x5a0
 3106 14:36:39.366539  # [  136<4>[  138.171057]  cpuidle_enter+0x40/0x60
 3107 14:36:39.406419  <4>[  138.175593]  do_idle+0x258/0x310
 3108 14:36:39.406805  <4>[  138.179096]  cpu_startup_entry+0x40/0x44
 3109 14:36:39.407071  .887692] lkdtm: Performing direct<4>[  138.183292]  secondary_start_kernel+0x138/0x160
 3110 14:36:39.407305   entry VMALLOC_LINEAR_OVERFLOW
 3111 14:36:39.407816  # [  136.896912] lkdtm: Attempting vmalloc linear overflow ...
 3112 14:36:39.408060  # [  136.905658] detected buffer overflow in memset
 3113 14:36:39.408290  # [  136.912679] ------------[ cut here ]------------
 3114 14:36:39.408495  # [  136.920256] kernel BUG at lib/string_helpers.c:1027!
 3115 14:36:39.449525  # [  137.807235] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3116 14:36:39.449863  # [  137.814302] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3117 14:36:39.450442  # [  137.826126] CPU: 1 PID: 1551 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3118 14:36:39.450674  # [  137.834063] Hardware name: ARM Juno development board (r0) (DT)
 3119 14:36:39.450917  # [  137.840254] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3120 14:36:39.451121  # [  137.847495] pc : fortify_panic+0x24/0x28
 3121 14:36:39.452818  # [  137.851693] lr : fortify_panic+0x24/0x28
 3122 14:36:39.492813  # [  137.855885] sp : ffff80000ea2bb90
 3123 14:36:39.493147  # [  137.859465] x29: ffff80000ea2bb90 x28: ffff000807130040 x27: 0000000000000000
 3124 14:36:39.493430  # [  137.866892] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3125 14:36:39.493675  # [  137.874317] x23: ffff000804950000 x22: ffff80000ea2bd40 x21: 0000000000000018
 3126 14:36:39.493841  # [  137.881742] x20: ffff80000c9bf000 x19: ffff800009f97148 x18: 0000000000000000
 3127 14:36:39.496259  # [  137.889166] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3128 14:36:39.536248  # [  137.896590] x14: 0000000000000000 x13: 205d383536353039 x12: 2e36333120205b3e
 3129 14:36:39.536883  # [  137.904014] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 3130 14:36:39.537434  # [  137.911438] x8 : ffff000807130040 x7 : 3835363530392e36 x6 : 0000000000000001
 3131 14:36:39.538282  # [  137.918862] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3132 14:36:39.538715  # [  137.926285] x2 : 0000000000000000 x1 : ffff000807130040 x0 : 0000000000000022
 3133 14:36:39.539179  # [  137.933708] Call trace:
 3134 14:36:39.539716  # [  137.936418]  fortify_panic+0x24/0x28
 3135 14:36:39.579373  # [  137.940262]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3136 14:36:39.579935  # [  137.945504]  lkdtm_do_action+0x2c/0x50
 3137 14:36:39.580372  # [  137.949525]  direct_entry+0x164/0x180
 3138 14:36:39.580771  # [  137.953457]  full_proxy_write+0x68/0xc0
 3139 14:36:39.581162  # [  137.957568]  vfs_write+0xcc/0x2a0
 3140 14:36:39.581875  # [  137.961156]  ksys_write+0x78/0x104
 3141 14:36:39.582270  # [  137.964831]  __arm64_sys_write+0x28/0x3c
 3142 14:36:39.582701  # [  137.969028]  invoke_syscall+0x8c/0x120
 3143 14:36:39.583067  # [  137.973053]  el0_svc_common.constprop.0+0x68/0x124
 3144 14:36:39.583362  # [  137.978121]  do_el0_svc+0x40/0xcc
 3145 14:36:39.583720  # [  137.981709]  el0_svc+0x48/0xc0
 3146 14:36:39.622465  # [  137.985035]  el0t_64_sync_handler+0xb8/0xbc
 3147 14:36:39.622991  # [  137.989493]  el0t_64_sync+0x18c/0x190
 3148 14:36:39.623328  # [  137.993430] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 3149 14:36:39.623693  # [  137.999798] ---[ end trace 0000000000000000 ]---
 3150 14:36:39.624328  # [  138.004685] note: cat[1551] exited with irqs disabled
 3151 14:36:39.624653  # [  138.010083] note: cat[1551] exited with preempt_count 1
 3152 14:36:39.624937  # [  138.017113] ------------[ cut here ]------------
 3153 14:36:39.625955  # [  138.022002] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3154 14:36:39.665724  # [  138.031955] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3155 14:36:39.666156  # [  138.043973] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 3156 14:36:39.666479  # [  138.052173] Hardware name: ARM Juno development board (r0) (DT)
 3157 14:36:39.666719  # [  138.060009] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3158 14:36:39.666909  # [  138.067250] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3159 14:36:39.668758  # [  138.072754] lr : ct_idle_enter+0x10/0x1c
 3160 14:36:39.708531  # [  138.076954] sp : ffff80000c44bd20
 3161 14:36:39.708882  # [  138.080539] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 3162 14:36:39.709107  # [  138.087969] x26: 0000000000000000 x25: 000000202275ce10 x24: 0000000000000000
 3163 14:36:39.709285  # [  138.095394] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 3164 14:36:39.709682  # [  138.102822] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 3165 14:36:39.709832  # [  138.110246] x17: 000000000000012b x16: 0000000000000001 x15: ffff80000a53e8c0
 3166 14:36:39.751715  # [  138.117671] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3167 14:36:39.752044  # [  138.125094] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009141280
 3168 14:36:39.752235  # [  138.132520] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 3169 14:36:39.752665  # [  138.139944] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 3170 14:36:39.752843  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3171 14:36:39.753004  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3172 14:36:39.753157  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3173 14:36:39.755042  <4>[  138.556864]  __secondary_switched+0xb0/0xb4
 3174 14:36:39.804952  <4>[  138.561323] irq event stamp: 200714
 3175 14:36:39.805376  <4>[  138.565077] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 3176 14:36:39.805938  <4>[  138.573802] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 3177 14:36:39.806264  <4>[  138.582092] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3178 14:36:39.806473  <4>[  138.590902] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3179 14:36:39.808233  <4>[  138.599717] ---[ end trace 0000000000000000 ]---
 3180 14:36:40.031892  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3181 14:36:40.063888  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3182 14:36:40.159793  # selftests: lkdtm: READ_AFTER_FREE.sh
 3183 14:36:40.796078  <6>[  139.573051] lkdtm: Performing direct entry READ_AFTER_FREE
 3184 14:36:40.796386  <6>[  139.578940] lkdtm: Value in memory before free: 12345678
 3185 14:36:40.796590  <6>[  139.584648] lkdtm: Attempting bad read from freed memory
 3186 14:36:40.799302  <6>[  139.590328] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3187 14:36:40.924036  # [  139.573051] lkdtm: Performing direct entry READ_AFTER_FREE
 3188 14:36:40.924343  # [  139.578940] lkdtm: Value in memory before free: 12345678
 3189 14:36:40.924595  # [  139.584648] lkdtm: Attempting bad read from freed memory
 3190 14:36:40.927305  # [  139.590328] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3191 14:36:40.950247  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3192 14:36:40.998066  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3193 14:36:41.094459  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3194 14:36:41.501599  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3195 14:36:41.533574  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3196 14:36:41.629594  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3197 14:36:42.281808  <6>[  141.056612] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3198 14:36:42.282147  <6>[  141.063379] lkdtm: Value in memory before free: 12345678
 3199 14:36:42.284977  <6>[  141.069068] lkdtm: Attempting to read from freed memory
 3200 14:36:42.285240  <6>[  141.075129] lkdtm: Memory correctly poisoned (0)
 3201 14:36:42.414692  # [  141.056612] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3202 14:36:42.415006  # [  141.063379] lkdtm: Value in memory before free: 12345678
 3203 14:36:42.417917  # [  141.069068] lkdtm: Attempting to read from freed memory
 3204 14:36:42.418232  # [  141.075129] lkdtm: Memory correctly poisoned (0)
 3205 14:36:42.438800  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3206 14:36:42.486761  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3207 14:36:42.582666  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3208 14:36:43.197923  <6>[  141.983895] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3209 14:36:43.201088  <6>[  141.990047] lkdtm: Memory appears initialized (6b, no earlier values)
 3210 14:36:43.314875  # [  141.983895] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3211 14:36:43.318053  # [  141.990047] lkdtm: Memory appears initialized (6b, no earlier values)
 3212 14:36:43.350189  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3213 14:36:43.398144  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3214 14:36:43.493754  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3215 14:36:44.096412  <6>[  142.882401] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3216 14:36:44.099692  <6>[  142.889037] lkdtm: Memory appears initialized (0, no earlier values)
 3217 14:36:44.219288  # [  142.882401] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3218 14:36:44.222566  # [  142.889037] lkdtm: Memory appears initialized (0, no earlier values)
 3219 14:36:44.238373  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3220 14:36:44.302151  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3221 14:36:44.397957  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3222 14:36:44.969947  <6>[  143.738877] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3223 14:36:44.970615  <6>[  143.744857] lkdtm: Attempting double slab free ...
 3224 14:36:44.970998  <3>[  143.750025] =============================================================================
 3225 14:36:44.971702  <3>[  143.758490] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3226 14:36:44.972084  <3>[  143.758490] 
 3227 14:36:44.973574  <3>[  143.771480] -----------------------------------------------------------------------------
 3228 14:36:44.974116  <3>[  143.771480] 
 3229 14:36:45.013578  <3>[  143.781679] Slab 0xfffffc00200cfac0 objects=25 used=0 fp=0xffff0008033eb008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3230 14:36:45.014157  <4>[  143.794332] CPU: 5 PID: 1840 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3231 14:36:45.014542  <4>[  143.802276] Hardware name: ARM Juno development board (r0) (DT)
 3232 14:36:45.014886  <4>[  143.808474] Call trace:
 3233 14:36:45.015212  <4>[  143.811188]  dump_backtrace+0xe8/0x140
 3234 14:36:45.015531  <4>[  143.815222]  show_stack+0x30/0x40
 3235 14:36:45.016886  <4>[  143.818814]  dump_stack_lvl+0x8c/0xb8
 3236 14:36:45.056722  <4>[  143.822759]  dump_stack+0x18/0x34
 3237 14:36:45.057252  <4>[  143.826353]  slab_err+0xa4/0xe0
 3238 14:36:45.057612  <4>[  143.829775]  free_debug_processing+0x478/0x5b0
 3239 14:36:45.057947  <4>[  143.834502]  __slab_free+0x2e8/0x43c
 3240 14:36:45.058318  <4>[  143.838355]  kmem_cache_free+0x3e0/0x450
 3241 14:36:45.058982  <4>[  143.842556]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3242 14:36:45.059337  <4>[  143.847195]  lkdtm_do_action+0x2c/0x50
 3243 14:36:45.059659  <4>[  143.851222]  direct_entry+0x164/0x180
 3244 14:36:45.059968  <4>[  143.855162]  full_proxy_write+0x68/0xc0
 3245 14:36:45.060295  <4>[  143.859282]  vfs_write+0xcc/0x2a0
 3246 14:36:45.060669  <4>[  143.862879]  ksys_write+0x78/0x104
 3247 14:36:45.104504  <4>[  143.866561]  __arm64_sys_write+0x28/0x3c
 3248 14:36:45.105052  <4>[  143.870767]  invoke_syscall+0x8c/0x120
 3249 14:36:45.105520  <4>[  143.874799]  el0_svc_common.constprop.0+0x68/0x124
 3250 14:36:45.105901  <4>[  143.879876]  do_el0_svc+0x40/0xcc
 3251 14:36:45.106734  <4>[  143.883471]  el0_svc+0x48/0xc0
 3252 14:36:45.107132  <4>[  143.886805]  el0t_64_sync_handler+0xb8/0xbc
 3253 14:36:45.107598  <4>[  143.891271]  el0t_64_sync+0x18c/0x190
 3254 14:36:45.108289  <3>[  143.895292] FIX lkdtm-heap-double_free: Object at 0xffff0008033eb008 not freed
 3255 14:36:45.232222  # [  143.738877] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3256 14:36:45.232847  # [  143.744857] lkdtm: Attempting double slab free ...
 3257 14:36:45.233662  # [  143.750025] =============================================================================
 3258 14:36:45.234128  # [  143.758490] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3259 14:36:45.234564  # 
 3260 14:36:45.234907  # [  143.771480] -----------------------------------------------------------------------------
 3261 14:36:45.235729  # 
 3262 14:36:45.275374  # [  143.781679] Slab 0xfffffc00200cfac0 objects=25 used=0 fp=0xffff0008033eb008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3263 14:36:45.276021  # [  143.794332] CPU: 5 PID: 1840 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3264 14:36:45.276803  # [  143.802276] Hardware name: ARM Juno development board (r0) (DT)
 3265 14:36:45.277217  # [  143.808474] Call trace:
 3266 14:36:45.277555  # [  143.811188]  dump_backtrace+0xe8/0x140
 3267 14:36:45.277878  # [  143.815222]  show_stack+0x30/0x40
 3268 14:36:45.278240  # [  143.818814]  dump_stack_lvl+0x8c/0xb8
 3269 14:36:45.278918  # [  143.822759]  dump_stack+0x18/0x34
 3270 14:36:45.279267  # [  143.826353]  slab_err+0xa4/0xe0
 3271 14:36:45.318616  # [  143.829775]  free_debug_processing+0x478/0x5b0
 3272 14:36:45.319388  # [  143.834502]  __slab_free+0x2e8/0x43c
 3273 14:36:45.320120  # [  143.838355]  kmem_cache_free+0x3e0/0x450
 3274 14:36:45.320490  # [  143.842556]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3275 14:36:45.320828  # [  143.847195]  lkdtm_do_action+0x2c/0x50
 3276 14:36:45.321464  # [  143.851222]  direct_entry+0x164/0x180
 3277 14:36:45.321810  # [  143.855162]  full_proxy_write+0x68/0xc0
 3278 14:36:45.322246  # [  143.859282]  vfs_write+0xcc/0x2a0
 3279 14:36:45.322590  # [  143.862879]  ksys_write+0x78/0x104
 3280 14:36:45.322996  # [  143.866561]  __arm64_sys_write+0x28/0x3c
 3281 14:36:45.366414  # [  143.870767]  invoke_syscall+0x8c/0x120
 3282 14:36:45.366960  # [  143.874799]  el0_svc_common.constprop.0+0x68/0x124
 3283 14:36:45.367342  # [  143.879876]  do_el0_svc+0x40/0xcc
 3284 14:36:45.367687  # [  143.883471]  el0_svc+0x48/0xc0
 3285 14:36:45.368018  # [  143.886805]  el0t_64_sync_handler+0xb8/0xbc
 3286 14:36:45.368345  # [  143.891271]  el0t_64_sync+0x18c/0x190
 3287 14:36:45.369009  # [  143.895292] FIX lkdtm-heap-double_free: Object at 0xffff0008033eb008 not freed
 3288 14:36:45.369372  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3289 14:36:45.369891  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3290 14:36:45.385447  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3291 14:36:45.979362  <6>[  144.748285] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3292 14:36:45.979963  <6>[  144.754164] lkdtm: Attempting cross-cache slab free ...
 3293 14:36:45.980177  <4>[  144.760016] ------------[ cut here ]------------
 3294 14:36:45.980355  <4>[  144.764961] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3295 14:36:45.980517  <4>[  144.773555] WARNING: CPU: 1 PID: 1879 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3296 14:36:46.022698  <4>[  144.781416] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3297 14:36:46.023043  <4>[  144.793242] CPU: 1 PID: 1879 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3298 14:36:46.023246  <4>[  144.801179] Hardware name: ARM Juno development board (r0) (DT)
 3299 14:36:46.023684  <4>[  144.807370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3300 14:36:46.023883  <4>[  144.814611] pc : kmem_cache_free+0x3b0/0x450
 3301 14:36:46.024059  <4>[  144.819155] lr : kmem_cache_free+0x3b0/0x450
 3302 14:36:46.024227  <4>[  144.823696] sp : ffff80000ef8ba30
 3303 14:36:46.025994  <4>[  144.827275] x29: ffff80000ef8ba30 x28: ffff00080d3db4c0 x27: 0000000000000000
 3304 14:36:46.066892  <4>[  144.834703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3305 14:36:46.067804  <4>[  144.842127] x23: ffff000806ce2080 x22: ffff800008c0b564 x21: ffff00080d38d008
 3306 14:36:46.068526  <4>[  144.849551] x20: ffff000804a39e80 x19: fffffc002034e340 x18: 0000000000000000
 3307 14:36:46.069091  <4>[  144.856975] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3308 14:36:46.069727  <4>[  144.864399] x14: 2d6d74646b6c202e x13: 205d313639343637 x12: 2e34343120205b3e
 3309 14:36:46.109720  <4>[  144.871822] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288
 3310 14:36:46.110373  <4>[  144.879246] x8 : ffff00080d3db4c0 x7 : 3136393436372e34 x6 : 0000000000001ffe
 3311 14:36:46.110807  <4>[  144.886670] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 3312 14:36:46.111530  <4>[  144.894094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3db4c0
 3313 14:36:46.111885  <4>[  144.901517] Call trace:
 3314 14:36:46.112281  <4>[  144.904226]  kmem_cache_free+0x3b0/0x450
 3315 14:36:46.112693  <4>[  144.908421]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3316 14:36:46.113117  <4>[  144.912965]  lkdtm_do_action+0x2c/0x50
 3317 14:36:46.113544  <4>[  144.916985]  direct_entry+0x164/0x180
 3318 14:36:46.152820  <4>[  144.920917]  full_proxy_write+0x68/0xc0
 3319 14:36:46.153767  <4>[  144.925028]  vfs_write+0xcc/0x2a0
 3320 14:36:46.154290  <4>[  144.928616]  ksys_write+0x78/0x104
 3321 14:36:46.154667  <4>[  144.932291]  __arm64_sys_write+0x28/0x3c
 3322 14:36:46.155012  <4>[  144.936488]  invoke_syscall+0x8c/0x120
 3323 14:36:46.155333  <4>[  144.940512]  el0_svc_common.constprop.0+0x68/0x124
 3324 14:36:46.155610  <4>[  144.945581]  do_el0_svc+0x40/0xcc
 3325 14:36:46.155949  <4>[  144.949168]  el0_svc+0x48/0xc0
 3326 14:36:46.156299  <4>[  144.952496]  el0t_64_sync_handler+0xb8/0xbc
 3327 14:36:46.156680  <4>[  144.956954]  el0t_64_sync+0x18c/0x190
 3328 14:36:46.157093  <4>[  144.960886] irq event stamp: 0
 3329 14:36:46.196276  <4>[  144.964204] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3330 14:36:46.197137  <4>[  144.970750] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3331 14:36:46.197447  <4>[  144.979212] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3332 14:36:46.197692  <4>[  144.987672] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3333 14:36:46.197921  <4>[  144.994213] ---[ end trace 0000000000000000 ]---
 3334 14:36:46.199603  <3>[  144.999198] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=0 pid=1879
 3335 14:36:46.239802  <4>[  145.006740]  kmem_cache_alloc+0x2dc/0x310
 3336 14:36:46.240499  <4>[  145.011048]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3337 14:36:46.240825  <4>[  145.015614]  lkdtm_do_action+0x2c/0x50
 3338 14:36:46.241119  <4>[  145.019658]  direct_entry+0x164/0x180
 3339 14:36:46.241377  <4>[  145.023617]  full_proxy_write+0x68/0xc0
 3340 14:36:46.241594  <4>[  145.027753]  vfs_write+0xcc/0x2a0
 3341 14:36:46.241804  <4>[  145.031369]  ksys_write+0x78/0x104
 3342 14:36:46.241940  <4>[  145.035052]  __arm64_sys_write+0x28/0x3c
 3343 14:36:46.242097  <4>[  145.039276]  invoke_syscall+0x8c/0x120
 3344 14:36:46.243132  <4>[  145.043332]  el0_svc_common.constprop.0+0x68/0x124
 3345 14:36:46.243441  <4>[  145.048427]  do_el0_svc+0x40/0xcc
 3346 14:36:46.266191  <4>[  145.052039]  el0_svc+0x48/0xc0
 3347 14:36:46.266466  <4>[  145.055392]  el0t_64_sync_handler+0xb8/0xbc
 3348 14:36:46.266885  <4>[  145.059888]  el0t_64_sync+0x18c/0x190
 3349 14:36:46.437337  # [  144.748285] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3350 14:36:46.437920  # [  144.754164] lkdtm: Attempting cross-cache slab free ...
 3351 14:36:46.438157  # [  144.760016] ------------[ cut here ]------------
 3352 14:36:46.438335  # [  144.764961] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3353 14:36:46.438506  # [  144.773555] WARNING: CPU: 1 PID: 1879 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3354 14:36:46.438672  # [  144.781416] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3355 14:36:46.480558  # [  144.793242] CPU: 1 PID: 1879 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3356 14:36:46.480856  # [  144.801179] Hardware name: ARM Juno development board (r0) (DT)
 3357 14:36:46.481048  # [  144.807370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3358 14:36:46.481219  # [  144.814611] pc : kmem_cache_free+0x3b0/0x450
 3359 14:36:46.481641  # [  144.819155] lr : kmem_cache_free+0x3b0/0x450
 3360 14:36:46.481833  # [  144.823696] sp : ffff80000ef8ba30
 3361 14:36:46.481990  # [  144.827275] x29: ffff80000ef8ba30 x28: ffff00080d3db4c0 x27: 0000000000000000
 3362 14:36:46.523707  # [  144.834703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3363 14:36:46.524004  # [  144.842127] x23: ffff000806ce2080 x22: ffff800008c0b564 x21: ffff00080d38d008
 3364 14:36:46.524194  # [  144.849551] x20: ffff000804a39e80 x19: fffffc002034e340 x18: 0000000000000000
 3365 14:36:46.524369  # [  144.856975] x17: 6f72662073692074 x16: 63656a626f207475 x15: 6220622d70616568
 3366 14:36:46.524783  # [  144.864399] x14: 2d6d74646b6c202e x13: 205d313639343637 x12: 2e34343120205b3e
 3367 14:36:46.524905  # [  144.871822] x11: 6620736920746365 x10: 6a626f2074756220 x9 : ffff800008160288
 3368 14:36:46.566803  # [  144.879246] x8 : ffff00080d3db4c0 x7 : 3136393436372e34 x6 : 0000000000001ffe
 3369 14:36:46.567108  # [  144.886670] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 3370 14:36:46.567301  # [  144.894094] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d3db4c0
 3371 14:36:46.567476  # [  144.901517] Call trace:
 3372 14:36:46.567632  # [  144.904226]  kmem_cache_free+0x3b0/0x450
 3373 14:36:46.567770  # [  144.908421]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3374 14:36:46.568142  # [  144.912965]  lkdtm_do_action+0x2c/0x50
 3375 14:36:46.568327  # [  144.916985]  direct_entry+0x164/0x180
 3376 14:36:46.568469  # [  144.920917]  full_proxy_write+0x68/0xc0
 3377 14:36:46.570077  # [  144.925028]  vfs_write+0xcc/0x2a0
 3378 14:36:46.609990  # [  144.928616]  ksys_write+0x78/0x104
 3379 14:36:46.610341  # [  144.932291]  __arm64_sys_write+0x28/0x3c
 3380 14:36:46.610561  # [  144.936488]  invoke_syscall+0x8c/0x120
 3381 14:36:46.610757  # [  144.940512]  el0_svc_common.constprop.0+0x68/0x124
 3382 14:36:46.610941  # [  144.945581]  do_el0_svc+0x40/0xcc
 3383 14:36:46.611120  # [  144.949168]  el0_svc+0x48/0xc0
 3384 14:36:46.611289  # [  144.952496]  el0t_64_sync_handler+0xb8/0xbc
 3385 14:36:46.611704  # [  144.956954]  el0t_64_sync+0x18c/0x190
 3386 14:36:46.611862  # [  144.960886] irq event stamp: 0
 3387 14:36:46.613322  # [  144.964204] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3388 14:36:46.653036  # [  144.970750] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3389 14:36:46.653400  # [  144.979212] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3390 14:36:46.653967  # [  144.987672] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3391 14:36:46.654233  # [  144.994213] ---[ end trace 0000000000000000 ]---
 3392 14:36:46.654496  # [  144.999198] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=62 cpu=0 pid=1879
 3393 14:36:46.654693  # [  145.006740]  kmem_cache_alloc+0x2dc/0x310
 3394 14:36:46.656396  # [  145.011048]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3395 14:36:46.696294  # [  145.015614]  lkdtm_do_action+0x2c/0x50
 3396 14:36:46.696731  # [  145.019658]  direct_entry+0x164/0x180
 3397 14:36:46.697028  # [  145.023617]  full_proxy_write+0x68/0xc0
 3398 14:36:46.697266  # [  145.027753]  vfs_write+0xcc/0x2a0
 3399 14:36:46.697460  # [  145.031369]  ksys_write+0x78/0x104
 3400 14:36:46.697605  # [  145.035052]  __arm64_sys_write+0x28/0x3c
 3401 14:36:46.697993  # [  145.039276]  invoke_syscall+0x8c/0x120
 3402 14:36:46.698189  # [  145.043332]  el0_svc_common.constprop.0+0x68/0x124
 3403 14:36:46.698342  # [  145.048427]  do_el0_svc+0x40/0xcc
 3404 14:36:46.698480  # [  145.052039]  el0_svc+0x48/0xc0
 3405 14:36:46.699555  # [  145.055392]  el0t_64_sync_handler+0xb8/0xbc
 3406 14:36:46.722924  # [  145.059888]  el0t_64_sync+0x18c/0x190
 3407 14:36:46.723259  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3408 14:36:46.723511  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3409 14:36:46.726135  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3410 14:36:47.173611  <6>[  145.942467] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3411 14:36:47.173979  <6>[  145.948259] lkdtm: Attempting non-Slab slab free ...
 3412 14:36:47.174246  <4>[  145.953572] ------------[ cut here ]------------
 3413 14:36:47.174706  <4>[  145.958514] virt_to_cache: Object is not a Slab page!
 3414 14:36:47.174916  <4>[  145.964127] WARNING: CPU: 1 PID: 1918 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3415 14:36:47.176902  <4>[  145.972000] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3416 14:36:47.216939  <4>[  145.983824] CPU: 1 PID: 1918 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3417 14:36:47.217553  <4>[  145.991761] Hardware name: ARM Juno development board (r0) (DT)
 3418 14:36:47.217798  <4>[  145.997953] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3419 14:36:47.218040  <4>[  146.005193] pc : kmem_cache_free+0x384/0x450
 3420 14:36:47.218232  <4>[  146.009736] lr : kmem_cache_free+0x384/0x450
 3421 14:36:47.218405  <4>[  146.014277] sp : ffff80000f043ab0
 3422 14:36:47.218571  <4>[  146.017856] x29: ffff80000f043ab0 x28: ffff000807121a80 x27: 0000000000000000
 3423 14:36:47.260623  <4>[  146.025283] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3424 14:36:47.261172  <4>[  146.032708] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080595e000
 3425 14:36:47.261578  <4>[  146.040132] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3426 14:36:47.262288  <4>[  146.047556] x17: ffff800008c0b4d0 x16: ffff8000084007f4 x15: ffff8000080b3eac
 3427 14:36:47.262687  <4>[  146.054979] x14: ffff8000096f60dc x13: ffff80000802ea78 x12: ffff80000802e97c
 3428 14:36:47.264185  <4>[  146.062403] x11: ffff80000843df1c x10: ffff80000843de68 x9 : ffff8000096ff430
 3429 14:36:47.303939  <4>[  146.069826] x8 : ffff00080c802390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3430 14:36:47.304925  <4>[  146.077250] x5 : ffff80000f044000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3431 14:36:47.305401  <4>[  146.084673] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 3432 14:36:47.305816  <4>[  146.092096] Call trace:
 3433 14:36:47.306228  <4>[  146.094805]  kmem_cache_free+0x384/0x450
 3434 14:36:47.306619  <4>[  146.098999]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3435 14:36:47.306963  <4>[  146.103457]  lkdtm_do_action+0x2c/0x50
 3436 14:36:47.307334  <4>[  146.107476]  direct_entry+0x164/0x180
 3437 14:36:47.307820  <4>[  146.111409]  full_proxy_write+0x68/0xc0
 3438 14:36:47.347225  <4>[  146.115520]  vfs_write+0xcc/0x2a0
 3439 14:36:47.347825  <4>[  146.119108]  ksys_write+0x78/0x104
 3440 14:36:47.348229  <4>[  146.122783]  __arm64_sys_write+0x28/0x3c
 3441 14:36:47.348599  <4>[  146.126980]  invoke_syscall+0x8c/0x120
 3442 14:36:47.349301  <4>[  146.131005]  el0_svc_common.constprop.0+0x68/0x124
 3443 14:36:47.349680  <4>[  146.136073]  do_el0_svc+0x40/0xcc
 3444 14:36:47.350058  <4>[  146.139661]  el0_svc+0x48/0xc0
 3445 14:36:47.350429  <4>[  146.142988]  el0t_64_sync_handler+0xb8/0xbc
 3446 14:36:47.350902  <4>[  146.147446]  el0t_64_sync+0x18c/0x190
 3447 14:36:47.351256  <4>[  146.151379] irq event stamp: 0
 3448 14:36:47.389272  <4>[  146.154697] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3449 14:36:47.389742  <4>[  146.161242] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3450 14:36:47.390117  <4>[  146.169704] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3451 14:36:47.390768  <4>[  146.178164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3452 14:36:47.392575  <4>[  146.184706] ---[ end trace 0000000000000000 ]---
 3453 14:36:47.544486  # [  145.942467] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3454 14:36:47.544801  # [  145.948259] lkdtm: Attempting non-Slab slab free ...
 3455 14:36:47.544991  # [  145.953572] ------------[ cut here ]------------
 3456 14:36:47.545419  # [  145.958514] virt_to_cache: Object is not a Slab page!
 3457 14:36:47.545608  # [  145.964127] WARNING: CPU: 1 PID: 1918 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3458 14:36:47.545778  # [  145.972000] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3459 14:36:47.587582  # [  145.983824] CPU: 1 PID: 1918 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3460 14:36:47.587894  # [  145.991761] Hardware name: ARM Juno development board (r0) (DT)
 3461 14:36:47.588088  # [  145.997953] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3462 14:36:47.588262  # [  146.005193] pc : kmem_cache_free+0x384/0x450
 3463 14:36:47.588481  # [  146.009736] lr : kmem_cache_free+0x384/0x450
 3464 14:36:47.588920  # [  146.014277] sp : ffff80000f043ab0
 3465 14:36:47.589109  # [  146.017856] x29: ffff80000f043ab0 x28: ffff000807121a80 x27: 0000000000000000
 3466 14:36:47.590872  # [  146.025283] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3467 14:36:47.630739  # [  146.032708] x23: 0000000000000000 x22: ffff800008c0b4d0 x21: ffff00080595e000
 3468 14:36:47.631025  # [  146.040132] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3469 14:36:47.631219  # [  146.047556] x17: ffff800008c0b4d0 x16: ffff8000084007f4 x15: ffff8000080b3eac
 3470 14:36:47.631645  # [  146.054979] x14: ffff8000096f60dc x13: ffff80000802ea78 x12: ffff80000802e97c
 3471 14:36:47.631835  # [  146.062403] x11: ffff80000843df1c x10: ffff80000843de68 x9 : ffff8000096ff430
 3472 14:36:47.673855  # [  146.069826] x8 : ffff00080c802390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3473 14:36:47.674179  # [  146.077250] x5 : ffff80000f044000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3474 14:36:47.674374  # [  146.084673] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 3475 14:36:47.674800  # [  146.092096] Call trace:
 3476 14:36:47.674992  # [  146.094805]  kmem_cache_free+0x384/0x450
 3477 14:36:47.675152  # [  146.098999]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3478 14:36:47.675304  # [  146.103457]  lkdtm_do_action+0x2c/0x50
 3479 14:36:47.675456  # [  146.107476]  direct_entry+0x164/0x180
 3480 14:36:47.675605  # [  146.111409]  full_proxy_write+0x68/0xc0
 3481 14:36:47.677128  # [  146.115520]  vfs_write+0xcc/0x2a0
 3482 14:36:47.717040  # [  146.119108]  ksys_write+0x78/0x104
 3483 14:36:47.717317  # [  146.122783]  __arm64_sys_write+0x28/0x3c
 3484 14:36:47.717507  # [  146.126980]  invoke_syscall+0x8c/0x120
 3485 14:36:47.717681  # [  146.131005]  el0_svc_common.constprop.0+0x68/0x124
 3486 14:36:47.717839  # [  146.136073]  do_el0_svc+0x40/0xcc
 3487 14:36:47.717984  # [  146.139661]  el0_svc+0x48/0xc0
 3488 14:36:47.718408  # [  146.142988]  el0t_64_sync_handler+0xb8/0xbc
 3489 14:36:47.718583  # [  146.147446]  el0t_64_sync+0x18c/0x190
 3490 14:36:47.718756  # [  146.151379] irq event stamp: 0
 3491 14:36:47.720361  # [  146.154697] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3492 14:36:47.765027  # [  146.161242] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3493 14:36:47.765309  # [  146.169704] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3494 14:36:47.765500  # [  146.178164] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3495 14:36:47.765684  # [  146.184706] ---[ end trace 0000000000000000 ]---
 3496 14:36:47.765832  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3497 14:36:47.766436  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3498 14:36:47.768501  # selftests: lkdtm: SOFTLOCKUP.sh
 3499 14:36:48.104076  # Skipping SOFTLOCKUP: Hangs the system
 3500 14:36:48.136086  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3501 14:36:48.247878  # selftests: lkdtm: HARDLOCKUP.sh
 3502 14:36:48.631805  # Skipping HARDLOCKUP: Hangs the system
 3503 14:36:48.679699  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3504 14:36:48.775474  # selftests: lkdtm: SPINLOCKUP.sh
 3505 14:36:49.159125  # Skipping SPINLOCKUP: Hangs the system
 3506 14:36:49.207110  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3507 14:36:49.287025  # selftests: lkdtm: HUNG_TASK.sh
 3508 14:36:49.685627  # Skipping HUNG_TASK: Hangs the system
 3509 14:36:49.718712  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3510 14:36:49.814635  # selftests: lkdtm: EXEC_DATA.sh
 3511 14:36:50.430711  <6>[  149.196897] lkdtm: Performing direct entry EXEC_DATA
 3512 14:36:50.431044  <6>[  149.202219] lkdtm: attempting ok execution at ffff800008c0bdc0
 3513 14:36:50.431350  <6>[  149.208512] lkdtm: attempting bad execution at ffff80000c2bced0
 3514 14:36:50.431785  <1>[  149.214779] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3515 14:36:50.431969  <1>[  149.224848] Mem abort info:
 3516 14:36:50.432299  <1>[  149.228037]   ESR = 0x000000008600000f
 3517 14:36:50.432527  <1>[  149.232080]   EC = 0x21: IABT (current EL), IL = 32 bits
 3518 14:36:50.433936  <1>[  149.237694]   SET = 0, FnV = 0
 3519 14:36:50.474080  <1>[  149.241037]   EA = 0, S1PTW = 0
 3520 14:36:50.474402  <1>[  149.244466]   FSC = 0x0f: level 3 permission fault
 3521 14:36:50.474928  <1>[  149.249551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3522 14:36:50.475121  <1>[  149.256552] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3523 14:36:50.475295  <0>[  149.269432] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3524 14:36:50.517380  <4>[  149.275979] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3525 14:36:50.517699  <4>[  149.287803] CPU: 1 PID: 2097 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3526 14:36:50.517892  <4>[  149.295743] Hardware name: ARM Juno development board (r0) (DT)
 3527 14:36:50.518347  <4>[  149.301940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3528 14:36:50.518539  <4>[  149.309181] pc : data_area+0x0/0x40
 3529 14:36:50.518695  <4>[  149.312944] lr : execute_location+0x84/0xa4
 3530 14:36:50.518844  <4>[  149.317405] sp : ffff80000f293be0
 3531 14:36:50.520598  <4>[  149.320985] x29: ffff80000f293be0 x28: ffff00080d609a80 x27: 0000000000000000
 3532 14:36:50.560767  <4>[  149.328416] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3533 14:36:50.561075  <4>[  149.335841] x23: ffff0008042a2000 x22: ffff80000f293d90 x21: 0000000000000001
 3534 14:36:50.561262  <4>[  149.343266] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000
 3535 14:36:50.561687  <4>[  149.350691] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0b90000
 3536 14:36:50.561870  <4>[  149.358118] x14: 0000000000000000 x13: 205d323135383032 x12: 2e39343120205b3e
 3537 14:36:50.564049  <4>[  149.365542] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3538 14:36:50.604104  <4>[  149.372966] x8 : ffff00080d609a80 x7 : 3231353830322e39 x6 : 0000000000000001
 3539 14:36:50.604448  <4>[  149.380390] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3540 14:36:50.604950  <4>[  149.387813] x2 : 0000000000000000 x1 : ffff00080d609a80 x0 : 0000000000000033
 3541 14:36:50.605194  <4>[  149.395237] Call trace:
 3542 14:36:50.605384  <4>[  149.397949]  data_area+0x0/0x40
 3543 14:36:50.605551  <4>[  149.401364]  lkdtm_EXEC_DATA+0x24/0x30
 3544 14:36:50.605711  <4>[  149.405388]  lkdtm_do_action+0x2c/0x50
 3545 14:36:50.607412  <4>[  149.409410]  direct_entry+0x164/0x180
 3546 14:36:50.647505  <4>[  149.413342]  full_proxy_write+0x68/0xc0
 3547 14:36:50.647889  <4>[  149.417453]  vfs_write+0xcc/0x2a0
 3548 14:36:50.648083  <4>[  149.421043]  ksys_write+0x78/0x104
 3549 14:36:50.648258  <4>[  149.424724]  __arm64_sys_write+0x28/0x3c
 3550 14:36:50.648411  <4>[  149.428924]  invoke_syscall+0x8c/0x120
 3551 14:36:50.648907  <4>[  149.432949]  el0_svc_common.constprop.0+0x68/0x124
 3552 14:36:50.649091  <4>[  149.438018]  do_el0_svc+0x40/0xcc
 3553 14:36:50.649251  <4>[  149.441606]  el0_svc+0x48/0xc0
 3554 14:36:50.649390  <4>[  149.444932]  el0t_64_sync_handler+0xb8/0xbc
 3555 14:36:50.649620  <4>[  149.449389]  el0t_64_sync+0x18c/0x190
 3556 14:36:50.650821  <0>[  149.453326] Code: 06ce2080 ffff0008 04a39c80 ffff0008 (aa1e03e9) 
 3557 14:36:50.670439  <4>[  149.459695] ---[ end trace 0000000000000000 ]---
 3558 14:36:50.673568  # Segmentation fault
 3559 14:36:50.882097  # [  149.196897] lkdtm: Performing direct entry EXEC_DATA
 3560 14:36:50.882434  # [  149.202219] lkdtm: attempting ok execution at ffff800008c0bdc0
 3561 14:36:50.882665  # [  149.208512] lkdtm: attempting bad execution at ffff80000c2bced0
 3562 14:36:50.883144  # [  149.214779] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3563 14:36:50.883364  # [  149.224848] Mem abort info:
 3564 14:36:50.883534  # [  149.228037]   ESR = 0x000000008600000f
 3565 14:36:50.885414  # [  149.232080]   EC = 0x21: IABT (current EL), IL = 32 bits
 3566 14:36:50.885671  # [  149.237694]   SET = 0, FnV = 0
 3567 14:36:50.925201  # [  149.241037]   EA = 0, S1PTW = 0
 3568 14:36:50.925539  # [  149.244466]   FSC = 0x0f: level 3 permission fault
 3569 14:36:50.925767  # [  149.249551] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3570 14:36:50.926234  # [  149.256552] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3571 14:36:50.926457  # [  149.269432] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3572 14:36:50.968399  # [  149.275979] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3573 14:36:50.968751  # [  149.287803] CPU: 1 PID: 2097 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3574 14:36:50.968974  # [  149.295743] Hardware name: ARM Juno development board (r0) (DT)
 3575 14:36:50.969443  # [  149.301940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3576 14:36:50.969663  # [  149.309181] pc : data_area+0x0/0x40
 3577 14:36:50.969851  # [  149.312944] lr : execute_location+0x84/0xa4
 3578 14:36:50.970063  # [  149.317405] sp : ffff80000f293be0
 3579 14:36:50.971737  # [  149.320985] x29: ffff80000f293be0 x28: ffff00080d609a80 x27: 0000000000000000
 3580 14:36:51.011545  # [  149.328416] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3581 14:36:51.011853  # [  149.335841] x23: ffff0008042a2000 x22: ffff80000f293d90 x21: 0000000000000001
 3582 14:36:51.012071  # [  149.343266] x20: ffff800008c0bdc0 x19: ffff80000c2bced0 x18: 0000000000000000
 3583 14:36:51.012572  # [  149.350691] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0b90000
 3584 14:36:51.012798  # [  149.358118] x14: 0000000000000000 x13: 205d323135383032 x12: 2e39343120205b3e
 3585 14:36:51.014874  # [  149.365542] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3586 14:36:51.054667  # [  149.372966] x8 : ffff00080d609a80 x7 : 3231353830322e39 x6 : 0000000000000001
 3587 14:36:51.055205  # [  149.380390] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3588 14:36:51.055468  # [  149.387813] x2 : 0000000000000000 x1 : ffff00080d609a80 x0 : 0000000000000033
 3589 14:36:51.055654  # [  149.395237] Call trace:
 3590 14:36:51.055828  # [  149.397949]  data_area+0x0/0x40
 3591 14:36:51.055985  # [  149.401364]  lkdtm_EXEC_DATA+0x24/0x30
 3592 14:36:51.056139  # [  149.405388]  lkdtm_do_action+0x2c/0x50
 3593 14:36:51.058029  # [  149.409410]  direct_entry+0x164/0x180
 3594 14:36:51.058253  # [  149.413342]  full_proxy_write+0x68/0xc0
 3595 14:36:51.097818  # [  149.417453]  vfs_write+0xcc/0x2a0
 3596 14:36:51.098134  # [  149.421043]  ksys_write+0x78/0x104
 3597 14:36:51.098329  # [  149.424724]  __arm64_sys_write+0x28/0x3c
 3598 14:36:51.098797  # [  149.428924]  invoke_syscall+0x8c/0x120
 3599 14:36:51.099053  # [  149.432949]  el0_svc_common.constprop.0+0x68/0x124
 3600 14:36:51.099227  # [  149.438018]  do_el0_svc+0x40/0xcc
 3601 14:36:51.099384  # [  149.441606]  el0_svc+0x48/0xc0
 3602 14:36:51.099536  # [  149.444932]  el0t_64_sync_handler+0xb8/0xbc
 3603 14:36:51.099687  # [  149.449389]  el0t_64_sync+0x18c/0x190
 3604 14:36:51.101134  # [  149.453326] Code: 06ce2080 ffff0008 04a39c80 ffff0008 (aa1e03e9) 
 3605 14:36:51.124034  # [  149.459695] ---[ end trace 0000000000000000 ]---
 3606 14:36:51.124296  # EXEC_DATA: saw 'call trace:': ok
 3607 14:36:51.124483  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3608 14:36:51.127295  # selftests: lkdtm: EXEC_STACK.sh
 3609 14:36:51.600356  <6>[  150.367946] lkdtm: Performing direct entry EXEC_STACK
 3610 14:36:51.601012  <6>[  150.373572] lkdtm: attempting ok execution at ffff800008c0bdc0
 3611 14:36:51.601243  <6>[  150.379933] lkdtm: attempting bad execution at ffff80000f333bc8
 3612 14:36:51.601509  <1>[  150.386863] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f333bc8
 3613 14:36:51.601725  <1>[  150.396875] Mem abort info:
 3614 14:36:51.601897  <1>[  150.399957]   ESR = 0x000000008600000f
 3615 14:36:51.603660  <1>[  150.403996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3616 14:36:51.603943  <1>[  150.409602]   SET = 0, FnV = 0
 3617 14:36:51.643823  <1>[  150.412944]   EA = 0, S1PTW = 0
 3618 14:36:51.644222  <1>[  150.416397]   FSC = 0x0f: level 3 permission fault
 3619 14:36:51.644690  <1>[  150.421485] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3620 14:36:51.644976  <1>[  150.428482] [ffff80000f333bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d319003, pte=00680008859ff703
 3621 14:36:51.645201  <0>[  150.441358] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3622 14:36:51.687186  <4>[  150.447906] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3623 14:36:51.687576  <4>[  150.459730] CPU: 1 PID: 2147 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3624 14:36:51.688110  <4>[  150.467667] Hardware name: ARM Juno development board (r0) (DT)
 3625 14:36:51.688357  <4>[  150.473859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3626 14:36:51.688578  <4>[  150.481100] pc : 0xffff80000f333bc8
 3627 14:36:51.688786  <4>[  150.484862] lr : execute_location+0x84/0xa4
 3628 14:36:51.688974  <4>[  150.489328] sp : ffff80000f333b80
 3629 14:36:51.730547  <4>[  150.492908] x29: ffff80000f333b80 x28: ffff000805aecf00 x27: 0000000000000000
 3630 14:36:51.730953  <4>[  150.500334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3631 14:36:51.731251  <4>[  150.507759] x23: ffff00080b8c5000 x22: ffff80000f333d80 x21: 0000000000000001
 3632 14:36:51.731721  <4>[  150.515183] x20: ffff800008c0bdc0 x19: ffff80000f333bc8 x18: 0000000000000000
 3633 14:36:51.731922  <4>[  150.522607] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3634 14:36:51.732150  <4>[  150.530034] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 3635 14:36:51.773887  <4>[  150.537463] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 3636 14:36:51.774224  <4>[  150.544886] x8 : ffff00080c802390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3637 14:36:51.774475  <4>[  150.552310] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3638 14:36:51.774956  <4>[  150.559732] x2 : 0000000000000000 x1 : ffff000805aecf00 x0 : 0000000000000033
 3639 14:36:51.775166  <4>[  150.567156] Call trace:
 3640 14:36:51.775363  <4>[  150.569865]  0xffff80000f333bc8
 3641 14:36:51.775555  <4>[  150.573275]  lkdtm_EXEC_STACK+0x30/0x58
 3642 14:36:51.775742  <4>[  150.577385]  lkdtm_do_action+0x2c/0x50
 3643 14:36:51.777197  <4>[  150.581407]  direct_entry+0x164/0x180
 3644 14:36:51.817282  <4>[  150.585339]  full_proxy_write+0x68/0xc0
 3645 14:36:51.817574  <4>[  150.589451]  vfs_write+0xcc/0x2a0
 3646 14:36:51.817818  <4>[  150.593040]  ksys_write+0x78/0x104
 3647 14:36:51.818070  <4>[  150.596714]  __arm64_sys_write+0x28/0x3c
 3648 14:36:51.818258  <4>[  150.600911]  invoke_syscall+0x8c/0x120
 3649 14:36:51.818706  <4>[  150.604936]  el0_svc_common.constprop.0+0x68/0x124
 3650 14:36:51.818879  <4>[  150.610004]  do_el0_svc+0x40/0xcc
 3651 14:36:51.819072  <4>[  150.613592]  el0_svc+0x48/0xc0
 3652 14:36:51.819240  <4>[  150.616918]  el0t_64_sync_handler+0xb8/0xbc
 3653 14:36:51.819409  <4>[  150.621375]  el0t_64_sync+0x18c/0x190
 3654 14:36:51.838374  <0>[  150.625313] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) 
 3655 14:36:51.841523  <4>[  150.631681] ---[ end trace 0000000000000000 ]---
 3656 14:36:51.841909  # Segmentation fault
 3657 14:36:52.041538  # [  150.367946] lkdtm: Performing direct entry EXEC_STACK
 3658 14:36:52.041856  # [  150.373572] lkdtm: attempting ok execution at ffff800008c0bdc0
 3659 14:36:52.042130  # [  150.379933] lkdtm: attempting bad execution at ffff80000f333bc8
 3660 14:36:52.042357  # [  150.386863] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f333bc8
 3661 14:36:52.042836  # [  150.396875] Mem abort info:
 3662 14:36:52.043026  # [  150.399957]   ESR = 0x000000008600000f
 3663 14:36:52.044822  # [  150.403996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3664 14:36:52.045070  # [  150.409602]   SET = 0, FnV = 0
 3665 14:36:52.084725  # [  150.412944]   EA = 0, S1PTW = 0
 3666 14:36:52.085021  # [  150.416397]   FSC = 0x0f: level 3 permission fault
 3667 14:36:52.085212  # [  150.421485] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3668 14:36:52.085389  # [  150.428482] [ffff80000f333bc8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d319003, pte=00680008859ff703
 3669 14:36:52.085818  # [  150.441358] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3670 14:36:52.128112  # [  150.447906] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3671 14:36:52.128673  # [  150.459730] CPU: 1 PID: 2147 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3672 14:36:52.129053  # [  150.467667] Hardware name: ARM Juno development board (r0) (DT)
 3673 14:36:52.129490  # [  150.473859] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3674 14:36:52.129837  # [  150.481100] pc : 0xffff80000f333bc8
 3675 14:36:52.130574  # [  150.484862] lr : execute_location+0x84/0xa4
 3676 14:36:52.131021  # [  150.489328] sp : ffff80000f333b80
 3677 14:36:52.131556  # [  150.492908] x29: ffff80000f333b80 x28: ffff000805aecf00 x27: 0000000000000000
 3678 14:36:52.171257  # [  150.500334] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3679 14:36:52.171818  # [  150.507759] x23: ffff00080b8c5000 x22: ffff80000f333d80 x21: 0000000000000001
 3680 14:36:52.172206  # [  150.515183] x20: ffff800008c0bdc0 x19: ffff80000f333bc8 x18: 0000000000000000
 3681 14:36:52.173031  # [  150.522607] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3682 14:36:52.173437  # [  150.530034] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 3683 14:36:52.174810  # [  150.537463] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 3684 14:36:52.214416  # [  150.544886] x8 : ffff00080c802390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3685 14:36:52.215063  # [  150.552310] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3686 14:36:52.215557  # [  150.559732] x2 : 0000000000000000 x1 : ffff000805aecf00 x0 : 0000000000000033
 3687 14:36:52.216363  # [  150.567156] Call trace:
 3688 14:36:52.216770  # [  150.569865]  0xffff80000f333bc8
 3689 14:36:52.217212  # [  150.573275]  lkdtm_EXEC_STACK+0x30/0x58
 3690 14:36:52.217676  # [  150.577385]  lkdtm_do_action+0x2c/0x50
 3691 14:36:52.218218  # [  150.581407]  direct_entry+0x164/0x180
 3692 14:36:52.257546  # [  150.585339]  full_proxy_write+0x68/0xc0
 3693 14:36:52.258133  # [  150.589451]  vfs_write+0xcc/0x2a0
 3694 14:36:52.258515  # [  150.593040]  ksys_write+0x78/0x104
 3695 14:36:52.258853  # [  150.596714]  __arm64_sys_write+0x28/0x3c
 3696 14:36:52.259182  # [  150.600911]  invoke_syscall+0x8c/0x120
 3697 14:36:52.259847  # [  150.604936]  el0_svc_common.constprop.0+0x68/0x124
 3698 14:36:52.260206  # [  150.610004]  do_el0_svc+0x40/0xcc
 3699 14:36:52.260532  # [  150.613592]  el0_svc+0x48/0xc0
 3700 14:36:52.260888  # [  150.616918]  el0t_64_sync_handler+0xb8/0xbc
 3701 14:36:52.261246  # [  150.621375]  el0t_64_sync+0x18c/0x190
 3702 14:36:52.261670  # [  150.625313] Code: 08c0a40c ffff8000 00000000 00000000 (aa1e03e9) 
 3703 14:36:52.283353  # [  150.631681] ---[ end trace 0000000000000000 ]---
 3704 14:36:52.283872  # EXEC_STACK: saw 'call trace:': ok
 3705 14:36:52.284264  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3706 14:36:52.286591  # selftests: lkdtm: EXEC_KMALLOC.sh
 3707 14:36:52.774691  <6>[  151.542664] lkdtm: Performing direct entry EXEC_KMALLOC
 3708 14:36:52.775113  <6>[  151.548262] lkdtm: attempting ok execution at ffff800008c0bdc0
 3709 14:36:52.775613  <6>[  151.554581] lkdtm: attempting bad execution at ffff00080710e980
 3710 14:36:52.775841  <1>[  151.561042] Unable to handle kernel execute from non-executable memory at virtual address ffff00080710e980
 3711 14:36:52.776084  <1>[  151.571048] Mem abort info:
 3712 14:36:52.776262  <1>[  151.574175]   ESR = 0x000000008600000f
 3713 14:36:52.778092  <1>[  151.578232]   EC = 0x21: IABT (current EL), IL = 32 bits
 3714 14:36:52.778373  <1>[  151.583845]   SET = 0, FnV = 0
 3715 14:36:52.818073  <1>[  151.587184]   EA = 0, S1PTW = 0
 3716 14:36:52.818741  <1>[  151.590597]   FSC = 0x0f: level 3 permission fault
 3717 14:36:52.818998  <1>[  151.595677] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3718 14:36:52.819207  <1>[  151.602674] [ffff00080710e980] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd4003, pte=006800088710e707
 3719 14:36:52.819402  <0>[  151.615552] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3720 14:36:52.861360  <4>[  151.622101] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3721 14:36:52.861731  <4>[  151.633930] CPU: 1 PID: 2197 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3722 14:36:52.861980  <4>[  151.641871] Hardware name: ARM Juno development board (r0) (DT)
 3723 14:36:52.862577  <4>[  151.648062] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3724 14:36:52.862829  <4>[  151.655303] pc : 0xffff00080710e980
 3725 14:36:52.863054  <4>[  151.659064] lr : execute_location+0x84/0xa4
 3726 14:36:52.863390  <4>[  151.663527] sp : ffff80000f403a40
 3727 14:36:52.904748  <4>[  151.667107] x29: ffff80000f403a40 x28: ffff000806c29a80 x27: 0000000000000000
 3728 14:36:52.905089  <4>[  151.674535] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3729 14:36:52.905320  <4>[  151.681964] x23: ffff00080d142000 x22: ffff80000f403c00 x21: 0000000000000001
 3730 14:36:52.905806  <4>[  151.689390] x20: ffff800008c0bdc0 x19: ffff00080710e980 x18: 0000000000000000
 3731 14:36:52.906066  <4>[  151.696818] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3732 14:36:52.906237  <4>[  151.704242] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3733 14:36:52.948135  <4>[  151.711666] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3734 14:36:52.948452  <4>[  151.719091] x8 : ffff000806c29a80 x7 : ffff80000b0f9770 x6 : 0000000000000001
 3735 14:36:52.948704  <4>[  151.726515] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3736 14:36:52.949175  <4>[  151.733938] x2 : 0000000000000000 x1 : ffff000806c29a80 x0 : 0000000000000033
 3737 14:36:52.949378  <4>[  151.741362] Call trace:
 3738 14:36:52.949583  <4>[  151.744072]  0xffff00080710e980
 3739 14:36:52.949772  <4>[  151.747482]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3740 14:36:52.949957  <4>[  151.751768]  lkdtm_do_action+0x2c/0x50
 3741 14:36:52.951476  <4>[  151.755788]  direct_entry+0x164/0x180
 3742 14:36:52.991469  <4>[  151.759721]  full_proxy_write+0x68/0xc0
 3743 14:36:52.991788  <4>[  151.763832]  vfs_write+0xcc/0x2a0
 3744 14:36:52.992002  <4>[  151.767421]  ksys_write+0x78/0x104
 3745 14:36:52.992177  <4>[  151.771096]  __arm64_sys_write+0x28/0x3c
 3746 14:36:52.992597  <4>[  151.775293]  invoke_syscall+0x8c/0x120
 3747 14:36:52.992762  <4>[  151.779318]  el0_svc_common.constprop.0+0x68/0x124
 3748 14:36:52.992909  <4>[  151.784387]  do_el0_svc+0x40/0xcc
 3749 14:36:52.993053  <4>[  151.787975]  el0_svc+0x48/0xc0
 3750 14:36:52.993193  <4>[  151.791301]  el0t_64_sync_handler+0xb8/0xbc
 3751 14:36:52.993333  <4>[  151.795759]  el0t_64_sync+0x18c/0x190
 3752 14:36:53.012317  <0>[  151.799696] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3753 14:36:53.015455  <4>[  151.806064] ---[ end trace 0000000000000000 ]---
 3754 14:36:53.015768  # Segmentation fault
 3755 14:36:53.188053  # [  151.542664] lkdtm: Performing direct entry EXEC_KMALLOC
 3756 14:36:53.188366  # [  151.548262] lkdtm: attempting ok execution at ffff800008c0bdc0
 3757 14:36:53.188557  # [  151.554581] lkdtm: attempting bad execution at ffff00080710e980
 3758 14:36:53.188731  # [  151.561042] Unable to handle kernel execute from non-executable memory at virtual address ffff00080710e980
 3759 14:36:53.188999  # [  151.571048] Mem abort info:
 3760 14:36:53.189441  # [  151.574175]   ESR = 0x000000008600000f
 3761 14:36:53.191342  # [  151.578232]   EC = 0x21: IABT (current EL), IL = 32 bits
 3762 14:36:53.191586  # [  151.583845]   SET = 0, FnV = 0
 3763 14:36:53.231195  # [  151.587184]   EA = 0, S1PTW = 0
 3764 14:36:53.231507  # [  151.590597]   FSC = 0x0f: level 3 permission fault
 3765 14:36:53.231729  # [  151.595677] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3766 14:36:53.231925  # [  151.602674] [ffff00080710e980] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd4003, pte=006800088710e707
 3767 14:36:53.232372  # [  151.615552] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3768 14:36:53.274243  # [  151.622101] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3769 14:36:53.274536  # [  151.633930] CPU: 1 PID: 2197 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3770 14:36:53.274746  # [  151.641871] Hardware name: ARM Juno development board (r0) (DT)
 3771 14:36:53.275185  # [  151.648062] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3772 14:36:53.275392  # [  151.655303] pc : 0xffff00080710e980
 3773 14:36:53.275563  # [  151.659064] lr : execute_location+0x84/0xa4
 3774 14:36:53.275725  # [  151.663527] sp : ffff80000f403a40
 3775 14:36:53.277553  # [  151.667107] x29: ffff80000f403a40 x28: ffff000806c29a80 x27: 0000000000000000
 3776 14:36:53.317406  # [  151.674535] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3777 14:36:53.317703  # [  151.681964] x23: ffff00080d142000 x22: ffff80000f403c00 x21: 0000000000000001
 3778 14:36:53.317930  # [  151.689390] x20: ffff800008c0bdc0 x19: ffff00080710e980 x18: 0000000000000000
 3779 14:36:53.318424  # [  151.696818] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3780 14:36:53.318630  # [  151.704242] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 3781 14:36:53.320673  # [  151.711666] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3782 14:36:53.360568  # [  151.719091] x8 : ffff000806c29a80 x7 : ffff80000b0f9770 x6 : 0000000000000001
 3783 14:36:53.360850  # [  151.726515] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3784 14:36:53.361055  # [  151.733938] x2 : 0000000000000000 x1 : ffff000806c29a80 x0 : 0000000000000033
 3785 14:36:53.361243  # [  151.741362] Call trace:
 3786 14:36:53.361420  # [  151.744072]  0xffff00080710e980
 3787 14:36:53.361871  # [  151.747482]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3788 14:36:53.362090  # [  151.751768]  lkdtm_do_action+0x2c/0x50
 3789 14:36:53.363909  # [  151.755788]  direct_entry+0x164/0x180
 3790 14:36:53.403761  # [  151.759721]  full_proxy_write+0x68/0xc0
 3791 14:36:53.404064  # [  151.763832]  vfs_write+0xcc/0x2a0
 3792 14:36:53.404287  # [  151.767421]  ksys_write+0x78/0x104
 3793 14:36:53.404485  # [  151.771096]  __arm64_sys_write+0x28/0x3c
 3794 14:36:53.404663  # [  151.775293]  invoke_syscall+0x8c/0x120
 3795 14:36:53.404835  # [  151.779318]  el0_svc_common.constprop.0+0x68/0x124
 3796 14:36:53.405003  # [  151.784387]  do_el0_svc+0x40/0xcc
 3797 14:36:53.405169  # [  151.787975]  el0_svc+0x48/0xc0
 3798 14:36:53.405599  # [  151.791301]  el0t_64_sync_handler+0xb8/0xbc
 3799 14:36:53.405764  # [  151.795759]  el0t_64_sync+0x18c/0x190
 3800 14:36:53.407089  # [  151.799696] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3801 14:36:53.429948  # [  151.806064] ---[ end trace 0000000000000000 ]---
 3802 14:36:53.430260  # EXEC_KMALLOC: saw 'call trace:': ok
 3803 14:36:53.430470  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3804 14:36:53.433205  # selftests: lkdtm: EXEC_VMALLOC.sh
 3805 14:36:53.922482  <6>[  152.687531] lkdtm: Performing direct entry EXEC_VMALLOC
 3806 14:36:53.922873  <6>[  152.693600] lkdtm: attempting ok execution at ffff800008c0bdc0
 3807 14:36:53.923369  <6>[  152.700002] lkdtm: attempting bad execution at ffff80000c9c1000
 3808 14:36:53.923592  <1>[  152.706781] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9c1000
 3809 14:36:53.923787  <1>[  152.716797] Mem abort info:
 3810 14:36:53.923967  <1>[  152.719888]   ESR = 0x000000008600000f
 3811 14:36:53.924150  <1>[  152.723935]   EC = 0x21: IABT (current EL), IL = 32 bits
 3812 14:36:53.925857  <1>[  152.729544]   SET = 0, FnV = 0
 3813 14:36:53.965878  <1>[  152.732884]   EA = 0, S1PTW = 0
 3814 14:36:53.966277  <1>[  152.736311]   FSC = 0x0f: level 3 permission fault
 3815 14:36:53.966808  <1>[  152.741393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3816 14:36:53.967035  <1>[  152.748393] [ffff80000c9c1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=006800088d39e703
 3817 14:36:53.967274  <0>[  152.761274] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3818 14:36:54.009261  <4>[  152.767820] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3819 14:36:54.009590  <4>[  152.779645] CPU: 1 PID: 2247 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3820 14:36:54.009790  <4>[  152.787583] Hardware name: ARM Juno development board (r0) (DT)
 3821 14:36:54.010219  <4>[  152.793774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3822 14:36:54.010394  <4>[  152.801016] pc : 0xffff80000c9c1000
 3823 14:36:54.010546  <4>[  152.804777] lr : execute_location+0x84/0xa4
 3824 14:36:54.010692  <4>[  152.809239] sp : ffff80000f4d3a80
 3825 14:36:54.012589  <4>[  152.812818] x29: ffff80000f4d3a80 x28: ffff000807470040 x27: 0000000000000000
 3826 14:36:54.052599  <4>[  152.820250] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3827 14:36:54.052922  <4>[  152.827676] x23: ffff00080b4ee000 x22: ffff80000f4d3c40 x21: 0000000000000001
 3828 14:36:54.053115  <4>[  152.835102] x20: ffff800008c0bdc0 x19: ffff80000c9c1000 x18: 0000000000000000
 3829 14:36:54.053595  <4>[  152.842526] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3830 14:36:54.053804  <4>[  152.849953] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 3831 14:36:54.055926  <4>[  152.857377] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 3832 14:36:54.095987  <4>[  152.864803] x8 : ffff00080c803b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3833 14:36:54.096297  <4>[  152.872227] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3834 14:36:54.096738  <4>[  152.879652] x2 : 0000000000000000 x1 : ffff000807470040 x0 : 0000000000000033
 3835 14:36:54.096934  <4>[  152.887079] Call trace:
 3836 14:36:54.097107  <4>[  152.889788]  0xffff80000c9c1000
 3837 14:36:54.097274  <4>[  152.893197]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3838 14:36:54.097435  <4>[  152.897481]  lkdtm_do_action+0x2c/0x50
 3839 14:36:54.099310  <4>[  152.901501]  direct_entry+0x164/0x180
 3840 14:36:54.139375  <4>[  152.905433]  full_proxy_write+0x68/0xc0
 3841 14:36:54.139646  <4>[  152.909544]  vfs_write+0xcc/0x2a0
 3842 14:36:54.139833  <4>[  152.913133]  ksys_write+0x78/0x104
 3843 14:36:54.140005  <4>[  152.916807]  __arm64_sys_write+0x28/0x3c
 3844 14:36:54.140170  <4>[  152.921004]  invoke_syscall+0x8c/0x120
 3845 14:36:54.140583  <4>[  152.925028]  el0_svc_common.constprop.0+0x68/0x124
 3846 14:36:54.140771  <4>[  152.930096]  do_el0_svc+0x40/0xcc
 3847 14:36:54.140928  <4>[  152.933684]  el0_svc+0x48/0xc0
 3848 14:36:54.141077  <4>[  152.937010]  el0t_64_sync_handler+0xb8/0xbc
 3849 14:36:54.141226  <4>[  152.941468]  el0t_64_sync+0x18c/0x190
 3850 14:36:54.142726  <0>[  152.945406] Code: bad PC value
 3851 14:36:54.158380  <4>[  152.948728] ---[ end trace 0000000000000000 ]---
 3852 14:36:54.158707  # Segmentation fault
 3853 14:36:54.318851  # [  152.687531] lkdtm: Performing direct entry EXEC_VMALLOC
 3854 14:36:54.319165  # [  152.693600] lkdtm: attempting ok execution at ffff800008c0bdc0
 3855 14:36:54.319363  # [  152.700002] lkdtm: attempting bad execution at ffff80000c9c1000
 3856 14:36:54.319796  # [  152.706781] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9c1000
 3857 14:36:54.319989  # [  152.716797] Mem abort info:
 3858 14:36:54.320158  # [  152.719888]   ESR = 0x000000008600000f
 3859 14:36:54.322202  # [  152.723935]   EC = 0x21: IABT (current EL), IL = 32 bits
 3860 14:36:54.322460  # [  152.729544]   SET = 0, FnV = 0
 3861 14:36:54.361915  # [  152.732884]   EA = 0, S1PTW = 0
 3862 14:36:54.362233  # [  152.736311]   FSC = 0x0f: level 3 permission fault
 3863 14:36:54.362681  # [  152.741393] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3864 14:36:54.362876  # [  152.748393] [ffff80000c9c1000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=006800088d39e703
 3865 14:36:54.363094  # [  152.761274] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3866 14:36:54.405149  # [  152.767820] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3867 14:36:54.405462  # [  152.779645] CPU: 1 PID: 2247 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3868 14:36:54.405681  # [  152.787583] Hardware name: ARM Juno development board (r0) (DT)
 3869 14:36:54.406112  # [  152.793774] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3870 14:36:54.406314  # [  152.801016] pc : 0xffff80000c9c1000
 3871 14:36:54.406482  # [  152.804777] lr : execute_location+0x84/0xa4
 3872 14:36:54.406647  # [  152.809239] sp : ffff80000f4d3a80
 3873 14:36:54.408488  # [  152.812818] x29: ffff80000f4d3a80 x28: ffff000807470040 x27: 0000000000000000
 3874 14:36:54.448272  # [  152.820250] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3875 14:36:54.448580  # [  152.827676] x23: ffff00080b4ee000 x22: ffff80000f4d3c40 x21: 0000000000000001
 3876 14:36:54.448776  # [  152.835102] x20: ffff800008c0bdc0 x19: ffff80000c9c1000 x18: 0000000000000000
 3877 14:36:54.449237  # [  152.842526] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3878 14:36:54.449418  # [  152.849953] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 3879 14:36:54.451616  # [  152.857377] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 3880 14:36:54.491439  # [  152.864803] x8 : ffff00080c803b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3881 14:36:54.491827  # [  152.872227] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3882 14:36:54.492168  # [  152.879652] x2 : 0000000000000000 x1 : ffff000807470040 x0 : 0000000000000033
 3883 14:36:54.492665  # [  152.887079] Call trace:
 3884 14:36:54.492897  # [  152.889788]  0xffff80000c9c1000
 3885 14:36:54.493135  # [  152.893197]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3886 14:36:54.493360  # [  152.897481]  lkdtm_do_action+0x2c/0x50
 3887 14:36:54.494697  # [  152.901501]  direct_entry+0x164/0x180
 3888 14:36:54.534582  # [  152.905433]  full_proxy_write+0x68/0xc0
 3889 14:36:54.534898  # [  152.909544]  vfs_write+0xcc/0x2a0
 3890 14:36:54.535121  # [  152.913133]  ksys_write+0x78/0x104
 3891 14:36:54.535317  # [  152.916807]  __arm64_sys_write+0x28/0x3c
 3892 14:36:54.535501  # [  152.921004]  invoke_syscall+0x8c/0x120
 3893 14:36:54.535677  # [  152.925028]  el0_svc_common.constprop.0+0x68/0x124
 3894 14:36:54.535848  # [  152.930096]  do_el0_svc+0x40/0xcc
 3895 14:36:54.536013  # [  152.933684]  el0_svc+0x48/0xc0
 3896 14:36:54.536368  # [  152.937010]  el0t_64_sync_handler+0xb8/0xbc
 3897 14:36:54.536499  # [  152.941468]  el0t_64_sync+0x18c/0x190
 3898 14:36:54.536611  # [  152.945406] Code: bad PC value
 3899 14:36:54.555052  # [  152.948728] ---[ end trace 0000000000000000 ]---
 3900 14:36:54.555348  # EXEC_VMALLOC: saw 'call trace:': ok
 3901 14:36:54.558218  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3902 14:36:54.558480  # selftests: lkdtm: EXEC_RODATA.sh
 3903 14:36:55.039587  <6>[  153.807988] lkdtm: Performing direct entry EXEC_RODATA
 3904 14:36:55.040223  <6>[  153.813503] lkdtm: attempting ok execution at ffff800008c0bdc0
 3905 14:36:55.040472  <6>[  153.820055] lkdtm: attempting bad execution at ffff800009a9f6c0
 3906 14:36:55.040710  <1>[  153.826330] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0
 3907 14:36:55.040924  <1>[  153.836326] Mem abort info:
 3908 14:36:55.041108  <1>[  153.839540]   ESR = 0x000000008600000e
 3909 14:36:55.042959  <1>[  153.843618]   EC = 0x21: IABT (current EL), IL = 32 bits
 3910 14:36:55.083108  <1>[  153.849234]   SET = 0, FnV = 0
 3911 14:36:55.083499  <1>[  153.852576]   EA = 0, S1PTW = 0
 3912 14:36:55.083734  <1>[  153.856004]   FSC = 0x0e: level 2 permission fault
 3913 14:36:55.084249  <1>[  153.861085] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3914 14:36:55.084467  <1>[  153.868102] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3915 14:36:55.084659  <0>[  153.879058] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3916 14:36:55.126448  <4>[  153.885691] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3917 14:36:55.126793  <4>[  153.897517] CPU: 1 PID: 2297 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3918 14:36:55.127026  <4>[  153.905459] Hardware name: ARM Juno development board (r0) (DT)
 3919 14:36:55.127494  <4>[  153.911658] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3920 14:36:55.127769  <4>[  153.918906] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3921 14:36:55.127958  <4>[  153.923896] lr : execute_location+0x84/0xa4
 3922 14:36:55.128132  <4>[  153.928356] sp : ffff80000f5a3b60
 3923 14:36:55.169770  <4>[  153.931936] x29: ffff80000f5a3b60 x28: ffff000804714f00 x27: 0000000000000000
 3924 14:36:55.170147  <4>[  153.939364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3925 14:36:55.170387  <4>[  153.946789] x23: ffff000804c07000 x22: ffff80000f5a3d10 x21: 0000000000000000
 3926 14:36:55.170893  <4>[  153.954213] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000
 3927 14:36:55.171126  <4>[  153.961636] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5ae4000
 3928 14:36:55.171386  <4>[  153.969060] x14: 0000000000000000 x13: 205d353530303238 x12: 2e33353120205b3e
 3929 14:36:55.213171  <4>[  153.976490] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3930 14:36:55.213792  <4>[  153.983918] x8 : ffff000804714f00 x7 : 3535303032382e33 x6 : 0000000000000001
 3931 14:36:55.214059  <4>[  153.991345] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3932 14:36:55.214282  <4>[  153.998774] x2 : 0000000000000000 x1 : ffff000804714f00 x0 : 0000000000000033
 3933 14:36:55.214468  <4>[  154.006197] Call trace:
 3934 14:36:55.214653  <4>[  154.008907]  lkdtm_rodata_do_nothing+0x0/0x10
 3935 14:36:55.214835  <4>[  154.013539]  lkdtm_EXEC_RODATA+0x24/0x30
 3936 14:36:55.216463  <4>[  154.017737]  lkdtm_do_action+0x2c/0x50
 3937 14:36:55.216713  <4>[  154.021759]  direct_entry+0x164/0x180
 3938 14:36:55.256493  <4>[  154.025691]  full_proxy_write+0x68/0xc0
 3939 14:36:55.256814  <4>[  154.029802]  vfs_write+0xcc/0x2a0
 3940 14:36:55.257284  <4>[  154.033391]  ksys_write+0x78/0x104
 3941 14:36:55.257496  <4>[  154.037066]  __arm64_sys_write+0x28/0x3c
 3942 14:36:55.257682  <4>[  154.041264]  invoke_syscall+0x8c/0x120
 3943 14:36:55.257857  <4>[  154.045290]  el0_svc_common.constprop.0+0x68/0x124
 3944 14:36:55.258061  <4>[  154.050358]  do_el0_svc+0x40/0xcc
 3945 14:36:55.258229  <4>[  154.053946]  el0_svc+0x48/0xc0
 3946 14:36:55.258387  <4>[  154.057272]  el0t_64_sync_handler+0xb8/0xbc
 3947 14:36:55.259882  <4>[  154.061730]  el0t_64_sync+0x18c/0x190
 3948 14:36:55.277310  <0>[  154.065667] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3949 14:36:55.280454  <4>[  154.072036] ---[ end trace 0000000000000000 ]---
 3950 14:36:55.280741  # Segmentation fault
 3951 14:36:55.442886  # [  153.807988] lkdtm: Performing direct entry EXEC_RODATA
 3952 14:36:55.443199  # [  153.813503] lkdtm: attempting ok execution at ffff800008c0bdc0
 3953 14:36:55.443390  # [  153.820055] lkdtm: attempting bad execution at ffff800009a9f6c0
 3954 14:36:55.443560  # [  153.826330] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f6c0
 3955 14:36:55.443727  # [  153.836326] Mem abort info:
 3956 14:36:55.444063  # [  153.839540]   ESR = 0x000000008600000e
 3957 14:36:55.446124  # [  153.843618]   EC = 0x21: IABT (current EL), IL = 32 bits
 3958 14:36:55.446292  # [  153.849234]   SET = 0, FnV = 0
 3959 14:36:55.486065  # [  153.852576]   EA = 0, S1PTW = 0
 3960 14:36:55.486374  # [  153.856004]   FSC = 0x0e: level 2 permission fault
 3961 14:36:55.486558  # [  153.861085] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3962 14:36:55.486729  # [  153.868102] [ffff800009a9f6c0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3963 14:36:55.487110  # [  153.879058] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3964 14:36:55.529184  # [  153.885691] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3965 14:36:55.529466  # [  153.897517] CPU: 1 PID: 2297 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 3966 14:36:55.529648  # [  153.905459] Hardware name: ARM Juno development board (r0) (DT)
 3967 14:36:55.529818  # [  153.911658] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3968 14:36:55.529979  # [  153.918906] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3969 14:36:55.530443  # [  153.923896] lr : execute_location+0x84/0xa4
 3970 14:36:55.530630  # [  153.928356] sp : ffff80000f5a3b60
 3971 14:36:55.532442  # [  153.931936] x29: ffff80000f5a3b60 x28: ffff000804714f00 x27: 0000000000000000
 3972 14:36:55.572365  # [  153.939364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 3973 14:36:55.572671  # [  153.946789] x23: ffff000804c07000 x22: ffff80000f5a3d10 x21: 0000000000000000
 3974 14:36:55.572856  # [  153.954213] x20: ffff800008c0bdc0 x19: ffff800009a9f6c0 x18: 0000000000000000
 3975 14:36:55.573293  # [  153.961636] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa5ae4000
 3976 14:36:55.573481  # [  153.969060] x14: 0000000000000000 x13: 205d353530303238 x12: 2e33353120205b3e
 3977 14:36:55.575714  # [  153.976490] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3978 14:36:55.615493  # [  153.983918] x8 : ffff000804714f00 x7 : 3535303032382e33 x6 : 0000000000000001
 3979 14:36:55.615775  # [  153.991345] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3980 14:36:55.615978  # [  153.998774] x2 : 0000000000000000 x1 : ffff000804714f00 x0 : 0000000000000033
 3981 14:36:55.616441  # [  154.006197] Call trace:
 3982 14:36:55.616653  # [  154.008907]  lkdtm_rodata_do_nothing+0x0/0x10
 3983 14:36:55.616821  # [  154.013539]  lkdtm_EXEC_RODATA+0x24/0x30
 3984 14:36:55.616977  # [  154.017737]  lkdtm_do_action+0x2c/0x50
 3985 14:36:55.618790  # [  154.021759]  direct_entry+0x164/0x180
 3986 14:36:55.658683  # [  154.025691]  full_proxy_write+0x68/0xc0
 3987 14:36:55.658978  # [  154.029802]  vfs_write+0xcc/0x2a0
 3988 14:36:55.659183  # [  154.033391]  ksys_write+0x78/0x104
 3989 14:36:55.659359  # [  154.037066]  __arm64_sys_write+0x28/0x3c
 3990 14:36:55.659517  # [  154.041264]  invoke_syscall+0x8c/0x120
 3991 14:36:55.659620  # [  154.045290]  el0_svc_common.constprop.0+0x68/0x124
 3992 14:36:55.659722  # [  154.050358]  do_el0_svc+0x40/0xcc
 3993 14:36:55.659838  # [  154.053946]  el0_svc+0x48/0xc0
 3994 14:36:55.660176  # [  154.057272]  el0t_64_sync_handler+0xb8/0xbc
 3995 14:36:55.660296  # [  154.061730]  el0t_64_sync+0x18c/0x190
 3996 14:36:55.661946  # [  154.065667] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3997 14:36:55.685063  # [  154.072036] ---[ end trace 0000000000000000 ]---
 3998 14:36:55.685343  # EXEC_RODATA: saw 'call trace:': ok
 3999 14:36:55.685533  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4000 14:36:55.688274  # selftests: lkdtm: EXEC_USERSPACE.sh
 4001 14:36:56.197632  <6>[  154.965105] lkdtm: Performing direct entry EXEC_USERSPACE
 4002 14:36:56.198012  <6>[  154.971606] lkdtm: attempting ok execution at ffff800008c0bdc0
 4003 14:36:56.198522  <6>[  154.977924] lkdtm: attempting bad execution at 0000ffff9bca1000
 4004 14:36:56.198712  <1>[  154.984667] Unable to handle kernel execution of user memory at virtual address 0000ffff9bca1000
 4005 14:36:56.198901  <1>[  154.993799] Mem abort info:
 4006 14:36:56.199119  <1>[  154.996881]   ESR = 0x000000008600000f
 4007 14:36:56.200975  <1>[  155.000967]   EC = 0x21: IABT (current EL), IL = 32 bits
 4008 14:36:56.201223  <1>[  155.006588]   SET = 0, FnV = 0
 4009 14:36:56.241153  <1>[  155.009934]   EA = 0, S1PTW = 0
 4010 14:36:56.241474  <1>[  155.013361]   FSC = 0x0f: level 3 permission fault
 4011 14:36:56.241949  <1>[  155.018442] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba8c000
 4012 14:36:56.242221  <1>[  155.025179] [0000ffff9bca1000] pgd=0800000885903003, p4d=0800000885903003, pud=0800000885c7c003, pmd=0800000885c7d003, pte=00a800089488ef43
 4013 14:36:56.242398  <0>[  155.038059] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4014 14:36:56.284386  <4>[  155.044692] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4015 14:36:56.284782  <4>[  155.056519] CPU: 1 PID: 2347 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4016 14:36:56.285050  <4>[  155.064458] Hardware name: ARM Juno development board (r0) (DT)
 4017 14:36:56.285515  <4>[  155.070650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4018 14:36:56.285711  <4>[  155.077891] pc : 0xffff9bca1000
 4019 14:36:56.285908  <4>[  155.081305] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4020 14:36:56.286136  <4>[  155.086117] sp : ffff80000f65ba30
 4021 14:36:56.327793  <4>[  155.089697] x29: ffff80000f65ba30 x28: ffff000805ae8040 x27: 0000000000000000
 4022 14:36:56.328159  <4>[  155.097124] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4023 14:36:56.328523  <4>[  155.104550] x23: ffff000806e0a000 x22: ffff80000f65bbd0 x21: ffff800008c0bdc0
 4024 14:36:56.329133  <4>[  155.111981] x20: ffff000805ae8040 x19: 0000ffff9bca1000 x18: 0000000000000000
 4025 14:36:56.329412  <4>[  155.119409] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4026 14:36:56.329655  <4>[  155.126839] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4027 14:36:56.371202  <4>[  155.134264] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 4028 14:36:56.371512  <4>[  155.141693] x8 : ffff000805ae8040 x7 : 00000074b5503510 x6 : 0000000000000001
 4029 14:36:56.371705  <4>[  155.149120] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4030 14:36:56.371879  <4>[  155.156546] x2 : 0000000000000000 x1 : ffff000805ae8040 x0 : 0000000000000033
 4031 14:36:56.372046  <4>[  155.163975] Call trace:
 4032 14:36:56.372435  <4>[  155.166686]  0xffff9bca1000
 4033 14:36:56.372589  <4>[  155.169751]  lkdtm_do_action+0x2c/0x50
 4034 14:36:56.372727  <4>[  155.173772]  direct_entry+0x164/0x180
 4035 14:36:56.374487  <4>[  155.177704]  full_proxy_write+0x68/0xc0
 4036 14:36:56.416960  <4>[  155.181815]  vfs_write+0xcc/0x2a0
 4037 14:36:56.417258  <4>[  155.185405]  ksys_write+0x78/0x104
 4038 14:36:56.417450  <4>[  155.189079]  __arm64_sys_write+0x28/0x3c
 4039 14:36:56.417625  <4>[  155.193277]  invoke_syscall+0x8c/0x120
 4040 14:36:56.417791  <4>[  155.197301]  el0_svc_common.constprop.0+0x68/0x124
 4041 14:36:56.417953  <4>[  155.202369]  do_el0_svc+0x40/0xcc
 4042 14:36:56.418130  <4>[  155.205957]  el0_svc+0x48/0xc0
 4043 14:36:56.418473  <4>[  155.209284]  el0t_64_sync_handler+0xb8/0xbc
 4044 14:36:56.418591  <4>[  155.213741]  el0t_64_sync+0x18c/0x190
 4045 14:36:56.418745  <0>[  155.217678] Code: bad PC value
 4046 14:36:56.420164  <4>[  155.221000] ---[ end trace 0000000000000000 ]---
 4047 14:36:56.435495  # Segmentation fault
 4048 14:36:56.622147  # [  154.965105] lkdtm: Performing direct entry EXEC_USERSPACE
 4049 14:36:56.622472  # [  154.971606] lkdtm: attempting ok execution at ffff800008c0bdc0
 4050 14:36:56.622664  # [  154.977924] lkdtm: attempting bad execution at 0000ffff9bca1000
 4051 14:36:56.622837  # [  154.984667] Unable to handle kernel execution of user memory at virtual address 0000ffff9bca1000
 4052 14:36:56.623261  # [  154.993799] Mem abort info:
 4053 14:36:56.623507  # [  154.996881]   ESR = 0x000000008600000f
 4054 14:36:56.623670  # [  155.000967]   EC = 0x21: IABT (current EL), IL = 32 bits
 4055 14:36:56.625368  # [  155.006588]   SET = 0, FnV = 0
 4056 14:36:56.665265  # [  155.009934]   EA = 0, S1PTW = 0
 4057 14:36:56.665566  # [  155.013361]   FSC = 0x0f: level 3 permission fault
 4058 14:36:56.665812  # [  155.018442] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088ba8c000
 4059 14:36:56.666058  # [  155.025179] [0000ffff9bca1000] pgd=0800000885903003, p4d=0800000885903003, pud=0800000885c7c003, pmd=0800000885c7d003, pte=00a800089488ef43
 4060 14:36:56.666284  # [  155.038059] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4061 14:36:56.708683  # [  155.044692] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4062 14:36:56.709243  # [  155.056519] CPU: 1 PID: 2347 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4063 14:36:56.709734  # [  155.064458] Hardware name: ARM Juno development board (r0) (DT)
 4064 14:36:56.710266  # [  155.070650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4065 14:36:56.710716  # [  155.077891] pc : 0xffff9bca1000
 4066 14:36:56.711520  # [  155.081305] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4067 14:36:56.711993  # [  155.086117] sp : ffff80000f65ba30
 4068 14:36:56.712570  # [  155.089697] x29: ffff80000f65ba30 x28: ffff000805ae8040 x27: 0000000000000000
 4069 14:36:56.751776  # [  155.097124] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4070 14:36:56.752389  # [  155.104550] x23: ffff000806e0a000 x22: ffff80000f65bbd0 x21: ffff800008c0bdc0
 4071 14:36:56.752909  # [  155.111981] x20: ffff000805ae8040 x19: 0000ffff9bca1000 x18: 0000000000000000
 4072 14:36:56.753611  # [  155.119409] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4073 14:36:56.753980  # [  155.126839] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4074 14:36:56.755278  # [  155.134264] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 4075 14:36:56.794931  # [  155.141693] x8 : ffff000805ae8040 x7 : 00000074b5503510 x6 : 0000000000000001
 4076 14:36:56.795476  # [  155.149120] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4077 14:36:56.796196  # [  155.156546] x2 : 0000000000000000 x1 : ffff000805ae8040 x0 : 0000000000000033
 4078 14:36:56.796578  # [  155.163975] Call trace:
 4079 14:36:56.796921  # [  155.166686]  0xffff9bca1000
 4080 14:36:56.797246  # [  155.169751]  lkdtm_do_action+0x2c/0x50
 4081 14:36:56.797565  # [  155.173772]  direct_entry+0x164/0x180
 4082 14:36:56.797879  # [  155.177704]  full_proxy_write+0x68/0xc0
 4083 14:36:56.798383  # [  155.181815]  vfs_write+0xcc/0x2a0
 4084 14:36:56.838139  # [  155.185405]  ksys_write+0x78/0x104
 4085 14:36:56.838756  # [  155.189079]  __arm64_sys_write+0x28/0x3c
 4086 14:36:56.839237  # [  155.193277]  invoke_syscall+0x8c/0x120
 4087 14:36:56.839817  # [  155.197301]  el0_svc_common.constprop.0+0x68/0x124
 4088 14:36:56.840632  # [  155.202369]  do_el0_svc+0x40/0xcc
 4089 14:36:56.841029  # [  155.205957]  el0_svc+0x48/0xc0
 4090 14:36:56.841370  # [  155.209284]  el0t_64_sync_handler+0xb8/0xbc
 4091 14:36:56.841786  # [  155.213741]  el0t_64_sync+0x18c/0x190
 4092 14:36:56.842325  # [  155.217678] Code: bad PC value
 4093 14:36:56.842667  # [  155.221000] ---[ end trace 0000000000000000 ]---
 4094 14:36:56.843069  # EXEC_USERSPACE: saw 'call trace:': ok
 4095 14:36:56.856432  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4096 14:36:56.857067  # selftests: lkdtm: EXEC_NULL.sh
 4097 14:36:57.362521  <6>[  156.129853] lkdtm: Performing direct entry EXEC_NULL
 4098 14:36:57.363164  <6>[  156.136112] lkdtm: attempting ok execution at ffff800008c0bdc0
 4099 14:36:57.363481  <6>[  156.142299] lkdtm: attempting bad execution at 0000000000000000
 4100 14:36:57.363694  <1>[  156.149170] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4101 14:36:57.363887  <1>[  156.158297] Mem abort info:
 4102 14:36:57.364116  <1>[  156.161383]   ESR = 0x0000000086000004
 4103 14:36:57.365900  <1>[  156.165425]   EC = 0x21: IABT (current EL), IL = 32 bits
 4104 14:36:57.366191  <1>[  156.171030]   SET = 0, FnV = 0
 4105 14:36:57.405980  <1>[  156.174369]   EA = 0, S1PTW = 0
 4106 14:36:57.406367  <1>[  156.177796]   FSC = 0x04: level 0 translation fault
 4107 14:36:57.406859  <1>[  156.182964] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884750000
 4108 14:36:57.407090  <1>[  156.189723] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4109 14:36:57.407273  <0>[  156.196843] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4110 14:36:57.409411  <4>[  156.203476] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4111 14:36:57.449327  <4>[  156.215301] CPU: 1 PID: 2397 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4112 14:36:57.449666  <4>[  156.223239] Hardware name: ARM Juno development board (r0) (DT)
 4113 14:36:57.449898  <4>[  156.229433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4114 14:36:57.450139  <4>[  156.236680] pc : 0x0
 4115 14:36:57.450570  <4>[  156.239142] lr : execute_location+0x84/0xa4
 4116 14:36:57.450764  <4>[  156.243607] sp : ffff80000f70ba50
 4117 14:36:57.450940  <4>[  156.247187] x29: ffff80000f70ba50 x28: ffff000806d90040 x27: 0000000000000000
 4118 14:36:57.492672  <4>[  156.254617] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4119 14:36:57.493072  <4>[  156.262045] x23: ffff00080d369000 x22: ffff80000f70bc00 x21: 0000000000000000
 4120 14:36:57.493279  <4>[  156.269470] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000
 4121 14:36:57.493782  <4>[  156.276894] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 4122 14:36:57.493995  <4>[  156.284318] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 4123 14:36:57.494189  <4>[  156.291742] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 4124 14:36:57.536053  <4>[  156.299165] x8 : ffff00080c804d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4125 14:36:57.536354  <4>[  156.306589] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4126 14:36:57.536546  <4>[  156.314012] x2 : 0000000000000000 x1 : ffff000806d90040 x0 : 0000000000000033
 4127 14:36:57.536723  <4>[  156.321436] Call trace:
 4128 14:36:57.536894  <4>[  156.324146]  0x0
 4129 14:36:57.537038  <4>[  156.326250]  lkdtm_EXEC_NULL+0x20/0x2c
 4130 14:36:57.537420  <4>[  156.330274]  lkdtm_do_action+0x2c/0x50
 4131 14:36:57.537581  <4>[  156.334295]  direct_entry+0x164/0x180
 4132 14:36:57.537725  <4>[  156.338227]  full_proxy_write+0x68/0xc0
 4133 14:36:57.539360  <4>[  156.342338]  vfs_write+0xcc/0x2a0
 4134 14:36:57.591473  <4>[  156.345928]  ksys_write+0x78/0x104
 4135 14:36:57.591854  <4>[  156.349603]  __arm64_sys_write+0x28/0x3c
 4136 14:36:57.592164  <4>[  156.353800]  invoke_syscall+0x8c/0x120
 4137 14:36:57.592371  <4>[  156.357825]  el0_svc_common.constprop.0+0x68/0x124
 4138 14:36:57.592861  <4>[  156.362894]  do_el0_svc+0x40/0xcc
 4139 14:36:57.593096  <4>[  156.366482]  el0_svc+0x48/0xc0
 4140 14:36:57.593328  <4>[  156.369808]  el0t_64_sync_handler+0xb8/0xbc
 4141 14:36:57.593517  <4>[  156.374266]  el0t_64_sync+0x18c/0x190
 4142 14:36:57.593676  <0>[  156.378203] Code: bad PC value
 4143 14:36:57.593860  <4>[  156.381526] ---[ end trace 0000000000000000 ]---
 4144 14:36:57.594711  # Segmentation fault
 4145 14:36:57.755580  # [  156.129853] lkdtm: Performing direct entry EXEC_NULL
 4146 14:36:57.755918  # [  156.136112] lkdtm: attempting ok execution at ffff800008c0bdc0
 4147 14:36:57.756149  # [  156.142299] lkdtm: attempting bad execution at 0000000000000000
 4148 14:36:57.756350  # [  156.149170] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4149 14:36:57.756771  # [  156.158297] Mem abort info:
 4150 14:36:57.756912  # [  156.161383]   ESR = 0x0000000086000004
 4151 14:36:57.757053  # [  156.165425]   EC = 0x21: IABT (current EL), IL = 32 bits
 4152 14:36:57.758883  # [  156.171030]   SET = 0, FnV = 0
 4153 14:36:57.798720  # [  156.174369]   EA = 0, S1PTW = 0
 4154 14:36:57.799034  # [  156.177796]   FSC = 0x04: level 0 translation fault
 4155 14:36:57.799255  # [  156.182964] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884750000
 4156 14:36:57.799459  # [  156.189723] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4157 14:36:57.799637  # [  156.196843] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4158 14:36:57.800054  # [  156.203476] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4159 14:36:57.841831  # [  156.215301] CPU: 1 PID: 2397 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4160 14:36:57.842159  # [  156.223239] Hardware name: ARM Juno development board (r0) (DT)
 4161 14:36:57.842373  # [  156.229433] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4162 14:36:57.842819  # [  156.236680] pc : 0x0
 4163 14:36:57.843020  # [  156.239142] lr : execute_location+0x84/0xa4
 4164 14:36:57.843201  # [  156.243607] sp : ffff80000f70ba50
 4165 14:36:57.843379  # [  156.247187] x29: ffff80000f70ba50 x28: ffff000806d90040 x27: 0000000000000000
 4166 14:36:57.845092  # [  156.254617] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4167 14:36:57.885000  # [  156.262045] x23: ffff00080d369000 x22: ffff80000f70bc00 x21: 0000000000000000
 4168 14:36:57.885304  # [  156.269470] x20: ffff800008c0bdc0 x19: 0000000000000000 x18: 0000000000000000
 4169 14:36:57.885799  # [  156.276894] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 4170 14:36:57.886035  # [  156.284318] x14: ffff8000096f6050 x13: ffff80000843de68 x12: ffff80000843dadc
 4171 14:36:57.886238  # [  156.291742] x11: ffff8000086adcc8 x10: ffff800008c0a9a4 x9 : ffff800008160288
 4172 14:36:57.888320  # [  156.299165] x8 : ffff00080c804d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 4173 14:36:57.928201  # [  156.306589] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4174 14:36:57.928495  # [  156.314012] x2 : 0000000000000000 x1 : ffff000806d90040 x0 : 0000000000000033
 4175 14:36:57.928708  # [  156.321436] Call trace:
 4176 14:36:57.928897  # [  156.324146]  0x0
 4177 14:36:57.929075  # [  156.326250]  lkdtm_EXEC_NULL+0x20/0x2c
 4178 14:36:57.929241  # [  156.330274]  lkdtm_do_action+0x2c/0x50
 4179 14:36:57.929618  # [  156.334295]  direct_entry+0x164/0x180
 4180 14:36:57.929750  # [  156.338227]  full_proxy_write+0x68/0xc0
 4181 14:36:57.929881  # [  156.342338]  vfs_write+0xcc/0x2a0
 4182 14:36:57.931461  # [  156.345928]  ksys_write+0x78/0x104
 4183 14:36:57.971385  # [  156.349603]  __arm64_sys_write+0x28/0x3c
 4184 14:36:57.971703  # [  156.353800]  invoke_syscall+0x8c/0x120
 4185 14:36:57.971950  # [  156.357825]  el0_svc_common.constprop.0+0x68/0x124
 4186 14:36:57.972165  # [  156.362894]  do_el0_svc+0x40/0xcc
 4187 14:36:57.972299  # [  156.366482]  el0_svc+0x48/0xc0
 4188 14:36:57.972428  # [  156.369808]  el0t_64_sync_handler+0xb8/0xbc
 4189 14:36:57.972778  # [  156.374266]  el0t_64_sync+0x18c/0x190
 4190 14:36:57.972938  # [  156.378203] Code: bad PC value
 4191 14:36:57.973078  # [  156.381526] ---[ end trace 0000000000000000 ]---
 4192 14:36:57.973203  # EXEC_NULL: saw 'call trace:': ok
 4193 14:36:57.974692  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4194 14:36:57.990247  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4195 14:36:58.478779  <6>[  157.253967] lkdtm: Performing direct entry ACCESS_USERSPACE
 4196 14:36:58.479347  <6>[  157.260209] lkdtm: attempting bad read at 0000ffffbe9f0000
 4197 14:36:58.479562  <3>[  157.266042] lkdtm: FAIL: survived bad read
 4198 14:36:58.479794  <6>[  157.270463] lkdtm: attempting bad write at 0000ffffbe9f0000
 4199 14:36:58.482043  <3>[  157.276522] lkdtm: FAIL: survived bad write
 4200 14:36:58.627527  # [  157.253967] lkdtm: Performing direct entry ACCESS_USERSPACE
 4201 14:36:58.627842  # [  157.260209] lkdtm: attempting bad read at 0000ffffbe9f0000
 4202 14:36:58.628375  # [  157.266042] lkdtm: FAIL: survived bad read
 4203 14:36:58.628585  # [  157.270463] lkdtm: attempting bad write at 0000ffffbe9f0000
 4204 14:36:58.630815  # [  157.276522] lkdtm: FAIL: survived bad write
 4205 14:36:58.678591  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4206 14:36:58.742565  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4207 14:36:58.838480  # selftests: lkdtm: ACCESS_NULL.sh
 4208 14:36:59.438568  <6>[  158.206735] lkdtm: Performing direct entry ACCESS_NULL
 4209 14:36:59.438976  <6>[  158.212244] lkdtm: attempting bad read at 0000000000000000
 4210 14:36:59.439479  <1>[  158.218105] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4211 14:36:59.439719  <1>[  158.227246] Mem abort info:
 4212 14:36:59.439921  <1>[  158.230426]   ESR = 0x0000000096000004
 4213 14:36:59.440096  <1>[  158.234515]   EC = 0x25: DABT (current EL), IL = 32 bits
 4214 14:36:59.440264  <1>[  158.240125]   SET = 0, FnV = 0
 4215 14:36:59.440458  <1>[  158.243468]   EA = 0, S1PTW = 0
 4216 14:36:59.482051  <1>[  158.246883]   FSC = 0x04: level 0 translation fault
 4217 14:36:59.482444  <1>[  158.252049] Data abort info:
 4218 14:36:59.482645  <1>[  158.255230]   ISV = 0, ISS = 0x00000004
 4219 14:36:59.483092  <1>[  158.259353]   CM = 0, WnR = 0
 4220 14:36:59.483311  <1>[  158.262595] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886ec2000
 4221 14:36:59.483546  <1>[  158.269331] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4222 14:36:59.483704  <0>[  158.276437] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4223 14:36:59.525459  <4>[  158.283070] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4224 14:36:59.525857  <4>[  158.294898] CPU: 1 PID: 2488 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4225 14:36:59.526089  <4>[  158.302843] Hardware name: ARM Juno development board (r0) (DT)
 4226 14:36:59.526363  <4>[  158.309038] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4227 14:36:59.526482  <4>[  158.316282] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4228 14:36:59.526839  <4>[  158.320836] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4229 14:36:59.526967  <4>[  158.325387] sp : ffff80000f88ba90
 4230 14:36:59.528665  <4>[  158.328966] x29: ffff80000f88ba90 x28: ffff00080d168040 x27: 0000000000000000
 4231 14:36:59.568872  <4>[  158.336393] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4232 14:36:59.569212  <4>[  158.343823] x23: ffff000804767000 x22: ffff80000f88bc20 x21: 000000000000000c
 4233 14:36:59.569410  <4>[  158.351247] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000
 4234 14:36:59.569915  <4>[  158.358673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff99214000
 4235 14:36:59.570143  <4>[  158.366101] x14: 0000000000000000 x13: 205d343432323132 x12: 2e38353120205b3e
 4236 14:36:59.572126  <4>[  158.373532] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4237 14:36:59.612145  <4>[  158.380961] x8 : ffff00080d168040 x7 : 3434323231322e38 x6 : 0000000000000001
 4238 14:36:59.612582  <4>[  158.388385] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4239 14:36:59.612816  <4>[  158.395808] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4240 14:36:59.613383  <4>[  158.403234] Call trace:
 4241 14:36:59.613590  <4>[  158.405951]  lkdtm_ACCESS_NULL+0x34/0x78
 4242 14:36:59.613748  <4>[  158.410155]  lkdtm_do_action+0x2c/0x50
 4243 14:36:59.613923  <4>[  158.414182]  direct_entry+0x164/0x180
 4244 14:36:59.615461  <4>[  158.418116]  full_proxy_write+0x68/0xc0
 4245 14:36:59.655573  <4>[  158.422231]  vfs_write+0xcc/0x2a0
 4246 14:36:59.655855  <4>[  158.425821]  ksys_write+0x78/0x104
 4247 14:36:59.656046  <4>[  158.429496]  __arm64_sys_write+0x28/0x3c
 4248 14:36:59.656221  <4>[  158.433693]  invoke_syscall+0x8c/0x120
 4249 14:36:59.656388  <4>[  158.437718]  el0_svc_common.constprop.0+0x68/0x124
 4250 14:36:59.656550  <4>[  158.442787]  do_el0_svc+0x40/0xcc
 4251 14:36:59.656710  <4>[  158.446376]  el0_svc+0x48/0xc0
 4252 14:36:59.657124  <4>[  158.449702]  el0t_64_sync_handler+0xb8/0xbc
 4253 14:36:59.657292  <4>[  158.454160]  el0t_64_sync+0x18c/0x190
 4254 14:36:59.658869  <0>[  158.458097] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) 
 4255 14:36:59.673686  <4>[  158.464465] ---[ end trace 0000000000000000 ]---
 4256 14:36:59.674074  # Segmentation fault
 4257 14:36:59.852180  # [  158.206735] lkdtm: Performing direct entry ACCESS_NULL
 4258 14:36:59.852493  # [  158.212244] lkdtm: attempting bad read at 0000000000000000
 4259 14:36:59.852685  # [  158.218105] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4260 14:36:59.852862  # [  158.227246] Mem abort info:
 4261 14:36:59.853029  # [  158.230426]   ESR = 0x0000000096000004
 4262 14:36:59.853191  # [  158.234515]   EC = 0x25: DABT (current EL), IL = 32 bits
 4263 14:36:59.853661  # [  158.240125]   SET = 0, FnV = 0
 4264 14:36:59.853828  # [  158.243468]   EA = 0, S1PTW = 0
 4265 14:36:59.895306  # [  158.246883]   FSC = 0x04: level 0 translation fault
 4266 14:36:59.895610  # [  158.252049] Data abort info:
 4267 14:36:59.895800  # [  158.255230]   ISV = 0, ISS = 0x00000004
 4268 14:36:59.895974  # [  158.259353]   CM = 0, WnR = 0
 4269 14:36:59.896144  # [  158.262595] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000886ec2000
 4270 14:36:59.896504  # [  158.269331] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4271 14:36:59.896622  # [  158.276437] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4272 14:36:59.898606  # [  158.283070] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4273 14:36:59.938418  # [  158.294898] CPU: 1 PID: 2488 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4274 14:36:59.938706  # [  158.302843] Hardware name: ARM Juno development board (r0) (DT)
 4275 14:36:59.938898  # [  158.309038] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4276 14:36:59.939342  # [  158.316282] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4277 14:36:59.939515  # [  158.320836] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4278 14:36:59.939665  # [  158.325387] sp : ffff80000f88ba90
 4279 14:36:59.941713  # [  158.328966] x29: ffff80000f88ba90 x28: ffff00080d168040 x27: 0000000000000000
 4280 14:36:59.981620  # [  158.336393] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4281 14:36:59.981899  # [  158.343823] x23: ffff000804767000 x22: ffff80000f88bc20 x21: 000000000000000c
 4282 14:36:59.982116  # [  158.351247] x20: 0000000000000000 x19: ffff80000b595438 x18: 0000000000000000
 4283 14:36:59.982543  # [  158.358673] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff99214000
 4284 14:36:59.982731  # [  158.366101] x14: 0000000000000000 x13: 205d343432323132 x12: 2e38353120205b3e
 4285 14:36:59.984927  # [  158.373532] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4286 14:37:00.024777  # [  158.380961] x8 : ffff00080d168040 x7 : 3434323231322e38 x6 : 0000000000000001
 4287 14:37:00.025058  # [  158.388385] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4288 14:37:00.025248  # [  158.395808] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4289 14:37:00.025421  # [  158.403234] Call trace:
 4290 14:37:00.025839  # [  158.405951]  lkdtm_ACCESS_NULL+0x34/0x78
 4291 14:37:00.026049  # [  158.410155]  lkdtm_do_action+0x2c/0x50
 4292 14:37:00.026212  # [  158.414182]  direct_entry+0x164/0x180
 4293 14:37:00.026365  # [  158.418116]  full_proxy_write+0x68/0xc0
 4294 14:37:00.028091  # [  158.422231]  vfs_write+0xcc/0x2a0
 4295 14:37:00.067929  # [  158.425821]  ksys_write+0x78/0x104
 4296 14:37:00.068278  # [  158.429496]  __arm64_sys_write+0x28/0x3c
 4297 14:37:00.068476  # [  158.433693]  invoke_syscall+0x8c/0x120
 4298 14:37:00.068648  # [  158.437718]  el0_svc_common.constprop.0+0x68/0x124
 4299 14:37:00.068814  # [  158.442787]  do_el0_svc+0x40/0xcc
 4300 14:37:00.068930  # [  158.446376]  el0_svc+0x48/0xc0
 4301 14:37:00.069251  # [  158.449702]  el0t_64_sync_handler+0xb8/0xbc
 4302 14:37:00.069368  # [  158.454160]  el0t_64_sync+0x18c/0x190
 4303 14:37:00.069474  # [  158.458097] Code: 911f6000 97ffc503 d2981bc1 900050a0 (f9400293) 
 4304 14:37:00.071231  # [  158.464465] ---[ end trace 0000000000000000 ]---
 4305 14:37:00.088386  # ACCESS_NULL: saw 'call trace:': ok
 4306 14:37:00.088654  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4307 14:37:00.091550  # selftests: lkdtm: WRITE_RO.sh
 4308 14:37:00.596030  <6>[  159.362045] lkdtm: Performing direct entry WRITE_RO
 4309 14:37:00.596446  <6>[  159.367284] lkdtm: attempting bad rodata write at ffff800009a9f6b8
 4310 14:37:00.596944  <1>[  159.373824] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8
 4311 14:37:00.597186  <1>[  159.383052] Mem abort info:
 4312 14:37:00.597361  <1>[  159.386196]   ESR = 0x000000009600004e
 4313 14:37:00.597549  <1>[  159.390548]   EC = 0x25: DABT (current EL), IL = 32 bits
 4314 14:37:00.597732  <1>[  159.396208]   SET = 0, FnV = 0
 4315 14:37:00.597909  <1>[  159.399557]   EA = 0, S1PTW = 0
 4316 14:37:00.599364  <1>[  159.402971]   FSC = 0x0e: level 2 permission fault
 4317 14:37:00.639476  <1>[  159.408055] Data abort info:
 4318 14:37:00.639793  <1>[  159.411219]   ISV = 0, ISS = 0x0000004e
 4319 14:37:00.639983  <1>[  159.415341]   CM = 0, WnR = 1
 4320 14:37:00.640418  <1>[  159.418579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4321 14:37:00.640635  <1>[  159.425576] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4322 14:37:00.640857  <0>[  159.436530] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4323 14:37:00.682758  <4>[  159.443164] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4324 14:37:00.683085  <4>[  159.454991] CPU: 2 PID: 2541 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4325 14:37:00.683594  <4>[  159.462929] Hardware name: ARM Juno development board (r0) (DT)
 4326 14:37:00.683798  <4>[  159.469121] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4327 14:37:00.683997  <4>[  159.476363] pc : lkdtm_WRITE_RO+0x44/0x5c
 4328 14:37:00.684187  <4>[  159.480654] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4329 14:37:00.684376  <4>[  159.484940] sp : ffff80000f96bb10
 4330 14:37:00.726078  <4>[  159.488520] x29: ffff80000f96bb10 x28: ffff00080d659a80 x27: 0000000000000000
 4331 14:37:00.726405  <4>[  159.495947] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4332 14:37:00.726943  <4>[  159.503375] x23: ffff00080d5dc000 x22: ffff80000f96bca0 x21: 0000000000000009
 4333 14:37:00.727186  <4>[  159.510804] x20: ffff00080d5dc000 x19: ffff800009a9f000 x18: 0000000000000000
 4334 14:37:00.727418  <4>[  159.518227] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f7ec000
 4335 14:37:00.727640  <4>[  159.525652] x14: 0000000000000000 x13: 205d343832373633 x12: 2e39353120205b3e
 4336 14:37:00.769448  <4>[  159.533075] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4337 14:37:00.769775  <4>[  159.540505] x8 : ffff00080d659a80 x7 : 3438323736332e39 x6 : 0000000000000001
 4338 14:37:00.770299  <4>[  159.547928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4339 14:37:00.770511  <4>[  159.555353] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850
 4340 14:37:00.770727  <4>[  159.562777] Call trace:
 4341 14:37:00.770919  <4>[  159.565487]  lkdtm_WRITE_RO+0x44/0x5c
 4342 14:37:00.771109  <4>[  159.569424]  lkdtm_do_action+0x2c/0x50
 4343 14:37:00.771300  <4>[  159.573447]  direct_entry+0x164/0x180
 4344 14:37:00.772739  <4>[  159.577382]  full_proxy_write+0x68/0xc0
 4345 14:37:00.812885  <4>[  159.581498]  vfs_write+0xcc/0x2a0
 4346 14:37:00.813196  <4>[  159.585090]  ksys_write+0x78/0x104
 4347 14:37:00.813448  <4>[  159.588772]  __arm64_sys_write+0x28/0x3c
 4348 14:37:00.813672  <4>[  159.592970]  invoke_syscall+0x8c/0x120
 4349 14:37:00.814120  <4>[  159.596994]  el0_svc_common.constprop.0+0x68/0x124
 4350 14:37:00.814326  <4>[  159.602063]  do_el0_svc+0x40/0xcc
 4351 14:37:00.814548  <4>[  159.605651]  el0_svc+0x48/0xc0
 4352 14:37:00.814757  <4>[  159.608978]  el0t_64_sync_handler+0xb8/0xbc
 4353 14:37:00.814949  <4>[  159.613436]  el0t_64_sync+0x18c/0x190
 4354 14:37:00.816204  <0>[  159.617373] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) 
 4355 14:37:00.831714  <4>[  159.623741] ---[ end trace 0000000000000000 ]---
 4356 14:37:00.832056  # Segmentation fault
 4357 14:37:01.035971  # [  159.362045] lkdtm: Performing direct entry WRITE_RO
 4358 14:37:01.036291  # [  159.367284] lkdtm: attempting bad rodata write at ffff800009a9f6b8
 4359 14:37:01.036545  # [  159.373824] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f6b8
 4360 14:37:01.037026  # [  159.383052] Mem abort info:
 4361 14:37:01.037228  # [  159.386196]   ESR = 0x000000009600004e
 4362 14:37:01.037424  # [  159.390548]   EC = 0x25: DABT (current EL), IL = 32 bits
 4363 14:37:01.037618  # [  159.396208]   SET = 0, FnV = 0
 4364 14:37:01.039249  # [  159.399557]   EA = 0, S1PTW = 0
 4365 14:37:01.079031  # [  159.402971]   FSC = 0x0e: level 2 permission fault
 4366 14:37:01.079345  # [  159.408055] Data abort info:
 4367 14:37:01.079594  # [  159.411219]   ISV = 0, ISS = 0x0000004e
 4368 14:37:01.079815  # [  159.415341]   CM = 0, WnR = 1
 4369 14:37:01.080270  # [  159.418579] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4370 14:37:01.080440  # [  159.425576] [ffff800009a9f6b8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4371 14:37:01.080627  # [  159.436530] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4372 14:37:01.122340  # [  159.443164] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4373 14:37:01.122849  # [  159.454991] CPU: 2 PID: 2541 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4374 14:37:01.123653  # [  159.462929] Hardware name: ARM Juno development board (r0) (DT)
 4375 14:37:01.124029  # [  159.469121] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4376 14:37:01.124428  # [  159.476363] pc : lkdtm_WRITE_RO+0x44/0x5c
 4377 14:37:01.124818  # [  159.480654] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4378 14:37:01.125195  # [  159.484940] sp : ffff80000f96bb10
 4379 14:37:01.165700  # [  159.488520] x29: ffff80000f96bb10 x28: ffff00080d659a80 x27: 0000000000000000
 4380 14:37:01.166323  # [  159.495947] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4381 14:37:01.166757  # [  159.503375] x23: ffff00080d5dc000 x22: ffff80000f96bca0 x21: 0000000000000009
 4382 14:37:01.167441  # [  159.510804] x20: ffff00080d5dc000 x19: ffff800009a9f000 x18: 0000000000000000
 4383 14:37:01.167867  # [  159.518227] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f7ec000
 4384 14:37:01.168260  # [  159.525652] x14: 0000000000000000 x13: 205d343832373633 x12: 2e39353120205b3e
 4385 14:37:01.208558  # [  159.533075] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4386 14:37:01.208868  # [  159.540505] x8 : ffff00080d659a80 x7 : 3438323736332e39 x6 : 0000000000000001
 4387 14:37:01.209061  # [  159.547928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4388 14:37:01.209486  # [  159.555353] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2850
 4389 14:37:01.209675  # [  159.562777] Call trace:
 4390 14:37:01.209845  # [  159.565487]  lkdtm_WRITE_RO+0x44/0x5c
 4391 14:37:01.210033  # [  159.569424]  lkdtm_do_action+0x2c/0x50
 4392 14:37:01.210196  # [  159.573447]  direct_entry+0x164/0x180
 4393 14:37:01.211872  # [  159.577382]  full_proxy_write+0x68/0xc0
 4394 14:37:01.251727  # [  159.581498]  vfs_write+0xcc/0x2a0
 4395 14:37:01.252023  # [  159.585090]  ksys_write+0x78/0x104
 4396 14:37:01.252211  # [  159.588772]  __arm64_sys_write+0x28/0x3c
 4397 14:37:01.252454  # [  159.592970]  invoke_syscall+0x8c/0x120
 4398 14:37:01.252641  # [  159.596994]  el0_svc_common.constprop.0+0x68/0x124
 4399 14:37:01.252805  # [  159.602063]  do_el0_svc+0x40/0xcc
 4400 14:37:01.253187  # [  159.605651]  el0_svc+0x48/0xc0
 4401 14:37:01.253332  # [  159.608978]  el0t_64_sync_handler+0xb8/0xbc
 4402 14:37:01.253487  # [  159.613436]  el0t_64_sync+0x18c/0x190
 4403 14:37:01.255079  # [  159.617373] Code: f2b579a2 900050a0 ca020021 91214000 (f9035e61) 
 4404 14:37:01.278216  # [  159.623741] ---[ end trace 0000000000000000 ]---
 4405 14:37:01.278506  # WRITE_RO: saw 'call trace:': ok
 4406 14:37:01.278941  ok 44 selftests: lkdtm: WRITE_RO.sh
 4407 14:37:01.281450  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4408 14:37:01.770455  <6>[  160.538912] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4409 14:37:01.771144  <6>[  160.545135] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8
 4410 14:37:01.771378  <1>[  160.552300] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8
 4411 14:37:01.771693  <1>[  160.561733] Mem abort info:
 4412 14:37:01.771921  <1>[  160.564856]   ESR = 0x000000009600004e
 4413 14:37:01.772123  <1>[  160.568914]   EC = 0x25: DABT (current EL), IL = 32 bits
 4414 14:37:01.772360  <1>[  160.574547]   SET = 0, FnV = 0
 4415 14:37:01.773271  <1>[  160.577893]   EA = 0, S1PTW = 0
 4416 14:37:01.813961  <1>[  160.581326]   FSC = 0x0e: level 2 permission fault
 4417 14:37:01.814363  <1>[  160.586415] Data abort info:
 4418 14:37:01.814585  <1>[  160.589585]   ISV = 0, ISS = 0x0000004e
 4419 14:37:01.815056  <1>[  160.593713]   CM = 0, WnR = 1
 4420 14:37:01.815262  <1>[  160.596975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4421 14:37:01.815420  <1>[  160.603978] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4422 14:37:01.815602  <0>[  160.614935] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4423 14:37:01.857322  <4>[  160.621573] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4424 14:37:01.857655  <4>[  160.633397] CPU: 1 PID: 2594 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4425 14:37:01.857907  <4>[  160.641335] Hardware name: ARM Juno development board (r0) (DT)
 4426 14:37:01.858429  <4>[  160.647526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4427 14:37:01.858630  <4>[  160.654773] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4428 14:37:01.858804  <4>[  160.660023] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4429 14:37:01.860626  <4>[  160.665263] sp : ffff80000fa3bae0
 4430 14:37:01.900652  <4>[  160.668843] x29: ffff80000fa3bae0 x28: ffff00080d65cf00 x27: 0000000000000000
 4431 14:37:01.900999  <4>[  160.676271] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4432 14:37:01.901269  <4>[  160.683695] x23: ffff00080c8ea000 x22: ffff80000fa3bc70 x21: 0000000000000014
 4433 14:37:01.901763  <4>[  160.691123] x20: ffff00080c8ea000 x19: ffff80000a1f7000 x18: 0000000000000000
 4434 14:37:01.902036  <4>[  160.698547] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89803000
 4435 14:37:01.943982  <4>[  160.705971] x14: 0000000000000000 x13: 205d353331353435 x12: 2e30363120205b3e
 4436 14:37:01.944348  <4>[  160.713398] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4437 14:37:01.944650  <4>[  160.720827] x8 : ffff00080d65cf00 x7 : 3533313534352e30 x6 : 0000000000000001
 4438 14:37:01.945118  <4>[  160.728253] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4439 14:37:01.945304  <4>[  160.735676] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850
 4440 14:37:01.945493  <4>[  160.743100] Call trace:
 4441 14:37:01.945678  <4>[  160.745810]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4442 14:37:01.946492  <4>[  160.750704]  lkdtm_do_action+0x2c/0x50
 4443 14:37:01.987399  <4>[  160.754727]  direct_entry+0x164/0x180
 4444 14:37:01.987685  <4>[  160.758664]  full_proxy_write+0x68/0xc0
 4445 14:37:01.987881  <4>[  160.762775]  vfs_write+0xcc/0x2a0
 4446 14:37:01.988055  <4>[  160.766365]  ksys_write+0x78/0x104
 4447 14:37:01.988224  <4>[  160.770040]  __arm64_sys_write+0x28/0x3c
 4448 14:37:01.988389  <4>[  160.774237]  invoke_syscall+0x8c/0x120
 4449 14:37:01.988550  <4>[  160.778262]  el0_svc_common.constprop.0+0x68/0x124
 4450 14:37:01.988909  <4>[  160.783330]  do_el0_svc+0x40/0xcc
 4451 14:37:01.989030  <4>[  160.786918]  el0_svc+0x48/0xc0
 4452 14:37:01.989152  <4>[  160.790245]  el0t_64_sync_handler+0xb8/0xbc
 4453 14:37:01.990711  <4>[  160.794703]  el0t_64_sync+0x18c/0x190
 4454 14:37:02.015625  <0>[  160.798640] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) 
 4455 14:37:02.016008  <4>[  160.805009] ---[ end trace 0000000000000000 ]---
 4456 14:37:02.018743  # Segmentation fault
 4457 14:37:02.179828  # [  160.538912] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4458 14:37:02.180140  # [  160.545135] lkdtm: attempting bad ro_after_init write at ffff80000a1f70a8
 4459 14:37:02.180334  # [  160.552300] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f70a8
 4460 14:37:02.180510  # [  160.561733] Mem abort info:
 4461 14:37:02.180951  # [  160.564856]   ESR = 0x000000009600004e
 4462 14:37:02.181127  # [  160.568914]   EC = 0x25: DABT (current EL), IL = 32 bits
 4463 14:37:02.181362  # [  160.574547]   SET = 0, FnV = 0
 4464 14:37:02.183093  # [  160.577893]   EA = 0, S1PTW = 0
 4465 14:37:02.223063  # [  160.581326]   FSC = 0x0e: level 2 permission fault
 4466 14:37:02.223369  # [  160.586415] Data abort info:
 4467 14:37:02.223559  # [  160.589585]   ISV = 0, ISS = 0x0000004e
 4468 14:37:02.223731  # [  160.593713]   CM = 0, WnR = 1
 4469 14:37:02.223887  # [  160.596975] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4470 14:37:02.224024  # [  160.603978] [ffff80000a1f70a8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4471 14:37:02.224401  # [  160.614935] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4472 14:37:02.266194  # [  160.621573] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4473 14:37:02.266507  # [  160.633397] CPU: 1 PID: 2594 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4474 14:37:02.266704  # [  160.641335] Hardware name: ARM Juno development board (r0) (DT)
 4475 14:37:02.267131  # [  160.647526] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4476 14:37:02.267319  # [  160.654773] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4477 14:37:02.267526  # [  160.660023] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4478 14:37:02.269476  # [  160.665263] sp : ffff80000fa3bae0
 4479 14:37:02.309350  # [  160.668843] x29: ffff80000fa3bae0 x28: ffff00080d65cf00 x27: 0000000000000000
 4480 14:37:02.309636  # [  160.676271] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4481 14:37:02.309830  # [  160.683695] x23: ffff00080c8ea000 x22: ffff80000fa3bc70 x21: 0000000000000014
 4482 14:37:02.310299  # [  160.691123] x20: ffff00080c8ea000 x19: ffff80000a1f7000 x18: 0000000000000000
 4483 14:37:02.310496  # [  160.698547] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff89803000
 4484 14:37:02.311651  # [  160.705971] x14: 0000000000000000 x13: 205d353331353435 x12: 2e30363120205b3e
 4485 14:37:02.352549  # [  160.713398] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4486 14:37:02.352832  # [  160.720827] x8 : ffff00080d65cf00 x7 : 3533313534352e30 x6 : 0000000000000001
 4487 14:37:02.353021  # [  160.728253] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4488 14:37:02.353445  # [  160.735676] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2850
 4489 14:37:02.353634  # [  160.743100] Call trace:
 4490 14:37:02.353805  # [  160.745810]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4491 14:37:02.353960  # [  160.750704]  lkdtm_do_action+0x2c/0x50
 4492 14:37:02.355865  # [  160.754727]  direct_entry+0x164/0x180
 4493 14:37:02.395731  # [  160.758664]  full_proxy_write+0x68/0xc0
 4494 14:37:02.396032  # [  160.762775]  vfs_write+0xcc/0x2a0
 4495 14:37:02.396222  # [  160.766365]  ksys_write+0x78/0x104
 4496 14:37:02.396395  # [  160.770040]  __arm64_sys_write+0x28/0x3c
 4497 14:37:02.396563  # [  160.774237]  invoke_syscall+0x8c/0x120
 4498 14:37:02.396720  # [  160.778262]  el0_svc_common.constprop.0+0x68/0x124
 4499 14:37:02.396824  # [  160.783330]  do_el0_svc+0x40/0xcc
 4500 14:37:02.396926  # [  160.786918]  el0_svc+0x48/0xc0
 4501 14:37:02.397271  # [  160.790245]  el0t_64_sync_handler+0xb8/0xbc
 4502 14:37:02.397397  # [  160.794703]  el0t_64_sync+0x18c/0x190
 4503 14:37:02.427312  # [  160.798640] Code: f2b579a2 900050a0 ca020021 91214000 (f9005661) 
 4504 14:37:02.427620  # [  160.805009] ---[ end trace 0000000000000000 ]---
 4505 14:37:02.427840  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4506 14:37:02.428034  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4507 14:37:02.429497  # selftests: lkdtm: WRITE_KERN.sh
 4508 14:37:02.943479  <6>[  161.711522] lkdtm: Performing direct entry WRITE_KERN
 4509 14:37:02.944112  <6>[  161.717211] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0
 4510 14:37:02.944366  <1>[  161.724386] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0
 4511 14:37:02.944577  <1>[  161.733605] Mem abort info:
 4512 14:37:02.944778  <1>[  161.736941]   ESR = 0x000000009600004f
 4513 14:37:02.944972  <1>[  161.741015]   EC = 0x25: DABT (current EL), IL = 32 bits
 4514 14:37:02.945164  <1>[  161.746625]   SET = 0, FnV = 0
 4515 14:37:02.946763  <1>[  161.749966]   EA = 0, S1PTW = 0
 4516 14:37:02.986827  <1>[  161.753394]   FSC = 0x0f: level 3 permission fault
 4517 14:37:02.987150  <1>[  161.758475] Data abort info:
 4518 14:37:02.987345  <1>[  161.761640]   ISV = 0, ISS = 0x0000004f
 4519 14:37:02.987522  <1>[  161.765763]   CM = 0, WnR = 1
 4520 14:37:02.987938  <1>[  161.769018] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4521 14:37:02.988134  <1>[  161.776023] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783
 4522 14:37:02.990091  <0>[  161.788909] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4523 14:37:03.030267  <4>[  161.795542] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4524 14:37:03.030692  <4>[  161.807366] CPU: 2 PID: 2647 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4525 14:37:03.030898  <4>[  161.815303] Hardware name: ARM Juno development board (r0) (DT)
 4526 14:37:03.031376  <4>[  161.821497] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4527 14:37:03.031576  <4>[  161.828742] pc : __memcpy+0x128/0x240
 4528 14:37:03.031778  <4>[  161.832688] lr : lkdtm_WRITE_KERN+0x54/0x88
 4529 14:37:03.033511  <4>[  161.837151] sp : ffff80000fac3b80
 4530 14:37:03.073493  <4>[  161.840731] x29: ffff80000fac3b80 x28: ffff00080d13cf00 x27: 0000000000000000
 4531 14:37:03.074137  <4>[  161.848158] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4532 14:37:03.074372  <4>[  161.855585] x23: ffff00080c8ef000 x22: ffff80000fac3d20 x21: 0000000000ad2810
 4533 14:37:03.074588  <4>[  161.863009] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000
 4534 14:37:03.074821  <4>[  161.870433] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad235000
 4535 14:37:03.076784  <4>[  161.877857] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4536 14:37:03.117079  <4>[  161.885281] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4537 14:37:03.117386  <4>[  161.892705] x8 : ffff00080d13cf00 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4538 14:37:03.117638  <4>[  161.900133] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0
 4539 14:37:03.117859  <4>[  161.907556] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0
 4540 14:37:03.118072  <4>[  161.914980] Call trace:
 4541 14:37:03.118269  <4>[  161.917690]  __memcpy+0x128/0x240
 4542 14:37:03.120078  <4>[  161.921284]  lkdtm_do_action+0x2c/0x50
 4543 14:37:03.120384  <4>[  161.925311]  direct_entry+0x164/0x180
 4544 14:37:03.160272  <4>[  161.929246]  full_proxy_write+0x68/0xc0
 4545 14:37:03.160585  <4>[  161.933357]  vfs_write+0xcc/0x2a0
 4546 14:37:03.160835  <4>[  161.936946]  ksys_write+0x78/0x104
 4547 14:37:03.161062  <4>[  161.940621]  __arm64_sys_write+0x28/0x3c
 4548 14:37:03.161281  <4>[  161.944818]  invoke_syscall+0x8c/0x120
 4549 14:37:03.161495  <4>[  161.948842]  el0_svc_common.constprop.0+0x68/0x124
 4550 14:37:03.161925  <4>[  161.953911]  do_el0_svc+0x40/0xcc
 4551 14:37:03.162077  <4>[  161.957498]  el0_svc+0x48/0xc0
 4552 14:37:03.162210  <4>[  161.960825]  el0t_64_sync_handler+0xb8/0xbc
 4553 14:37:03.163520  <4>[  161.965283]  el0t_64_sync+0x18c/0x190
 4554 14:37:03.180609  <0>[  161.969220] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4555 14:37:03.183752  <4>[  161.975589] ---[ end trace 0000000000000000 ]---
 4556 14:37:03.184103  # Segmentation fault
 4557 14:37:03.360461  # [  161.711522] lkdtm: Performing direct entry WRITE_KERN
 4558 14:37:03.360777  # [  161.717211] lkdtm: attempting bad 11347984 byte write at ffff8000096de5d0
 4559 14:37:03.361029  # [  161.724386] Unable to handle kernel write to read-only memory at virtual address ffff8000096de5d0
 4560 14:37:03.361259  # [  161.733605] Mem abort info:
 4561 14:37:03.361746  # [  161.736941]   ESR = 0x000000009600004f
 4562 14:37:03.361947  # [  161.741015]   EC = 0x25: DABT (current EL), IL = 32 bits
 4563 14:37:03.362187  # [  161.746625]   SET = 0, FnV = 0
 4564 14:37:03.363762  # [  161.749966]   EA = 0, S1PTW = 0
 4565 14:37:03.403660  # [  161.753394]   FSC = 0x0f: level 3 permission fault
 4566 14:37:03.403966  # [  161.758475] Data abort info:
 4567 14:37:03.404157  # [  161.761640]   ISV = 0, ISS = 0x0000004f
 4568 14:37:03.404329  # [  161.765763]   CM = 0, WnR = 1
 4569 14:37:03.404494  # [  161.769018] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4570 14:37:03.404912  # [  161.776023] [ffff8000096de5d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818de783
 4571 14:37:03.405097  # [  161.788909] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4572 14:37:03.446814  # [  161.795542] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4573 14:37:03.447110  # [  161.807366] CPU: 2 PID: 2647 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4574 14:37:03.447302  # [  161.815303] Hardware name: ARM Juno development board (r0) (DT)
 4575 14:37:03.447733  # [  161.821497] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4576 14:37:03.447937  # [  161.828742] pc : __memcpy+0x128/0x240
 4577 14:37:03.448112  # [  161.832688] lr : lkdtm_WRITE_KERN+0x54/0x88
 4578 14:37:03.450108  # [  161.837151] sp : ffff80000fac3b80
 4579 14:37:03.489862  # [  161.840731] x29: ffff80000fac3b80 x28: ffff00080d13cf00 x27: 0000000000000000
 4580 14:37:03.490201  # [  161.848158] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4581 14:37:03.490682  # [  161.855585] x23: ffff00080c8ef000 x22: ffff80000fac3d20 x21: 0000000000ad2810
 4582 14:37:03.490902  # [  161.863009] x20: ffff800008c0bdc0 x19: ffff8000096de5d0 x18: 0000000000000000
 4583 14:37:03.491088  # [  161.870433] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffad235000
 4584 14:37:03.493169  # [  161.877857] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4585 14:37:03.533144  # [  161.885281] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4586 14:37:03.533442  # [  161.892705] x8 : ffff00080d13cf00 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4587 14:37:03.533638  # [  161.900133] x5 : ffff80000a1b0de0 x4 : ffff8000096de5d0 x3 : ffff8000096de5d0
 4588 14:37:03.533814  # [  161.907556] x2 : 0000000000ad2810 x1 : ffff800008c0bdc0 x0 : ffff8000096de5d0
 4589 14:37:03.534229  # [  161.914980] Call trace:
 4590 14:37:03.534407  # [  161.917690]  __memcpy+0x128/0x240
 4591 14:37:03.534567  # [  161.921284]  lkdtm_do_action+0x2c/0x50
 4592 14:37:03.536444  # [  161.925311]  direct_entry+0x164/0x180
 4593 14:37:03.576298  # [  161.929246]  full_proxy_write+0x68/0xc0
 4594 14:37:03.576611  # [  161.933357]  vfs_write+0xcc/0x2a0
 4595 14:37:03.576829  # [  161.936946]  ksys_write+0x78/0x104
 4596 14:37:03.577021  # [  161.940621]  __arm64_sys_write+0x28/0x3c
 4597 14:37:03.577207  # [  161.944818]  invoke_syscall+0x8c/0x120
 4598 14:37:03.577686  # [  161.948842]  el0_svc_common.constprop.0+0x68/0x124
 4599 14:37:03.577893  # [  161.953911]  do_el0_svc+0x40/0xcc
 4600 14:37:03.578099  # [  161.957498]  el0_svc+0x48/0xc0
 4601 14:37:03.578263  # [  161.960825]  el0t_64_sync_handler+0xb8/0xbc
 4602 14:37:03.578415  # [  161.965283]  el0t_64_sync+0x18c/0x190
 4603 14:37:03.579318  # [  161.969220] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4604 14:37:03.602338  # [  161.975589] ---[ end trace 0000000000000000 ]---
 4605 14:37:03.602634  # WRITE_KERN: saw 'call trace:': ok
 4606 14:37:03.602844  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4607 14:37:03.605549  # selftests: lkdtm: WRITE_OPD.sh
 4608 14:37:04.100076  <6>[  162.886214] lkdtm: Performing direct entry WRITE_OPD
 4609 14:37:04.103418  <6>[  162.891539] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4610 14:37:04.242884  # [  162.886214] lkdtm: Performing direct entry WRITE_OPD
 4611 14:37:04.245993  # [  162.891539] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4612 14:37:04.293987  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4613 14:37:04.373927  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4614 14:37:04.469605  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4615 14:37:05.074380  <6>[  163.842905] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4616 14:37:05.074702  <6>[  163.849291] lkdtm: attempting good refcount_inc() without overflow
 4617 14:37:05.075165  <6>[  163.855820] lkdtm: attempting bad refcount_inc() overflow
 4618 14:37:05.075447  <4>[  163.861656] ------------[ cut here ]------------
 4619 14:37:05.075634  <4>[  163.866603] refcount_t: saturated; leaking memory.
 4620 14:37:05.075804  <4>[  163.871724] WARNING: CPU: 1 PID: 2741 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4621 14:37:05.117649  <4>[  163.880547] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4622 14:37:05.117961  <4>[  163.892372] CPU: 1 PID: 2741 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4623 14:37:05.118456  <4>[  163.900309] Hardware name: ARM Juno development board (r0) (DT)
 4624 14:37:05.118658  <4>[  163.906500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4625 14:37:05.118833  <4>[  163.913742] pc : refcount_warn_saturate+0x17c/0x224
 4626 14:37:05.119000  <4>[  163.918896] lr : refcount_warn_saturate+0x17c/0x224
 4627 14:37:05.120933  <4>[  163.924047] sp : ffff80000fc63b70
 4628 14:37:05.160985  <4>[  163.927627] x29: ffff80000fc63b70 x28: ffff000804858040 x27: 0000000000000000
 4629 14:37:05.161282  <4>[  163.935055] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4630 14:37:05.161475  <4>[  163.942480] x23: ffff00080d23c000 x22: ffff80000fc63d40 x21: 0000000000000016
 4631 14:37:05.161651  <4>[  163.949904] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4632 14:37:05.162106  <4>[  163.957327] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 4633 14:37:05.164324  <4>[  163.964752] x14: 0000000000000000 x13: 205d333036363638 x12: 2e33363120205b3e
 4634 14:37:05.204317  <4>[  163.972175] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4635 14:37:05.204603  <4>[  163.979599] x8 : ffff000804858040 x7 : 3330363636382e33 x6 : 0000000000001ffe
 4636 14:37:05.204794  <4>[  163.987023] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4637 14:37:05.205250  <4>[  163.994446] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804858040
 4638 14:37:05.205446  <4>[  164.001870] Call trace:
 4639 14:37:05.205617  <4>[  164.004580]  refcount_warn_saturate+0x17c/0x224
 4640 14:37:05.207649  <4>[  164.009386]  __refcount_add.constprop.0+0x88/0xa0
 4641 14:37:05.247705  <4>[  164.014367]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4642 14:37:05.247997  <4>[  164.019437]  lkdtm_do_action+0x2c/0x50
 4643 14:37:05.248191  <4>[  164.023456]  direct_entry+0x164/0x180
 4644 14:37:05.248364  <4>[  164.027388]  full_proxy_write+0x68/0xc0
 4645 14:37:05.248534  <4>[  164.031498]  vfs_write+0xcc/0x2a0
 4646 14:37:05.248696  <4>[  164.035087]  ksys_write+0x78/0x104
 4647 14:37:05.248857  <4>[  164.038762]  __arm64_sys_write+0x28/0x3c
 4648 14:37:05.249259  <4>[  164.042959]  invoke_syscall+0x8c/0x120
 4649 14:37:05.249380  <4>[  164.046983]  el0_svc_common.constprop.0+0x68/0x124
 4650 14:37:05.249486  <4>[  164.052051]  do_el0_svc+0x40/0xcc
 4651 14:37:05.250995  <4>[  164.055639]  el0_svc+0x48/0xc0
 4652 14:37:05.290957  <4>[  164.058964]  el0t_64_sync_handler+0xb8/0xbc
 4653 14:37:05.291242  <4>[  164.063422]  el0t_64_sync+0x18c/0x190
 4654 14:37:05.291433  <4>[  164.067354] irq event stamp: 0
 4655 14:37:05.291608  <4>[  164.070672] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4656 14:37:05.291778  <4>[  164.077217] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4657 14:37:05.292190  <4>[  164.085681] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4658 14:37:05.294298  <4>[  164.094141] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4659 14:37:05.311816  <4>[  164.100682] ---[ end trace 0000000000000000 ]---
 4660 14:37:05.314927  <6>[  164.105686] lkdtm: Overflow detected: saturated
 4661 14:37:05.489357  # [  163.842905] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4662 14:37:05.489725  # [  163.849291] lkdtm: attempting good refcount_inc() without overflow
 4663 14:37:05.490240  # [  163.855820] lkdtm: attempting bad refcount_inc() overflow
 4664 14:37:05.490469  # [  163.861656] ------------[ cut here ]------------
 4665 14:37:05.490668  # [  163.866603] refcount_t: saturated; leaking memory.
 4666 14:37:05.490850  # [  163.871724] WARNING: CPU: 1 PID: 2741 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4667 14:37:05.532511  # [  163.880547] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4668 14:37:05.532928  # [  163.892372] CPU: 1 PID: 2741 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4669 14:37:05.533428  # [  163.900309] Hardware name: ARM Juno development board (r0) (DT)
 4670 14:37:05.533658  # [  163.906500] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4671 14:37:05.533856  # [  163.913742] pc : refcount_warn_saturate+0x17c/0x224
 4672 14:37:05.534076  # [  163.918896] lr : refcount_warn_saturate+0x17c/0x224
 4673 14:37:05.535838  # [  163.924047] sp : ffff80000fc63b70
 4674 14:37:05.575917  # [  163.927627] x29: ffff80000fc63b70 x28: ffff000804858040 x27: 0000000000000000
 4675 14:37:05.576502  # [  163.935055] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4676 14:37:05.577267  # [  163.942480] x23: ffff00080d23c000 x22: ffff80000fc63d40 x21: 0000000000000016
 4677 14:37:05.577675  # [  163.949904] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4678 14:37:05.578087  # [  163.957327] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 4679 14:37:05.579518  # [  163.964752] x14: 0000000000000000 x13: 205d333036363638 x12: 2e33363120205b3e
 4680 14:37:05.619114  # [  163.972175] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4681 14:37:05.619770  # [  163.979599] x8 : ffff000804858040 x7 : 3330363636382e33 x6 : 0000000000001ffe
 4682 14:37:05.620628  # [  163.987023] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4683 14:37:05.621180  # [  163.994446] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804858040
 4684 14:37:05.621601  # [  164.001870] Call trace:
 4685 14:37:05.621943  # [  164.004580]  refcount_warn_saturate+0x17c/0x224
 4686 14:37:05.622362  # [  164.009386]  __refcount_add.constprop.0+0x88/0xa0
 4687 14:37:05.662335  # [  164.014367]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4688 14:37:05.662923  # [  164.019437]  lkdtm_do_action+0x2c/0x50
 4689 14:37:05.663291  # [  164.023456]  direct_entry+0x164/0x180
 4690 14:37:05.663872  # [  164.027388]  full_proxy_write+0x68/0xc0
 4691 14:37:05.664315  # [  164.031498]  vfs_write+0xcc/0x2a0
 4692 14:37:05.664648  # [  164.035087]  ksys_write+0x78/0x104
 4693 14:37:05.665322  # [  164.038762]  __arm64_sys_write+0x28/0x3c
 4694 14:37:05.665774  # [  164.042959]  invoke_syscall+0x8c/0x120
 4695 14:37:05.666161  # [  164.046983]  el0_svc_common.constprop.0+0x68/0x124
 4696 14:37:05.666485  # [  164.052051]  do_el0_svc+0x40/0xcc
 4697 14:37:05.666796  # [  164.055639]  el0_svc+0x48/0xc0
 4698 14:37:05.705402  # [  164.058964]  el0t_64_sync_handler+0xb8/0xbc
 4699 14:37:05.705949  # [  164.063422]  el0t_64_sync+0x18c/0x190
 4700 14:37:05.706359  # [  164.067354] irq event stamp: 0
 4701 14:37:05.706716  # [  164.070672] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4702 14:37:05.707050  # [  164.077217] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4703 14:37:05.707841  # [  164.085681] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4704 14:37:05.708240  # [  164.094141] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4705 14:37:05.708645  # [  164.100682] ---[ end trace 0000000000000000 ]---
 4706 14:37:05.731760  # [  164.105686] lkdtm: Overflow detected: saturated
 4707 14:37:05.732257  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4708 14:37:05.734992  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4709 14:37:05.735477  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4710 14:37:06.270875  <6>[  165.034681] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4711 14:37:06.271198  <6>[  165.041051] lkdtm: attempting good refcount_add() without overflow
 4712 14:37:06.271390  <6>[  165.047580] lkdtm: attempting bad refcount_add() overflow
 4713 14:37:06.271817  <4>[  165.053525] ------------[ cut here ]------------
 4714 14:37:06.272004  <4>[  165.058491] refcount_t: saturated; leaking memory.
 4715 14:37:06.272175  <4>[  165.063617] WARNING: CPU: 1 PID: 2780 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4716 14:37:06.314409  <4>[  165.072440] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4717 14:37:06.314949  <4>[  165.084267] CPU: 1 PID: 2780 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4718 14:37:06.315654  <4>[  165.092204] Hardware name: ARM Juno development board (r0) (DT)
 4719 14:37:06.316012  <4>[  165.098395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4720 14:37:06.316322  <4>[  165.105637] pc : refcount_warn_saturate+0x17c/0x224
 4721 14:37:06.316620  <4>[  165.110791] lr : refcount_warn_saturate+0x17c/0x224
 4722 14:37:06.316907  <4>[  165.115944] sp : ffff80000fd23b60
 4723 14:37:06.357721  <4>[  165.119523] x29: ffff80000fd23b60 x28: ffff0008058f1a80 x27: 0000000000000000
 4724 14:37:06.358258  <4>[  165.126951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4725 14:37:06.358600  <4>[  165.134376] x23: ffff0008016e8000 x22: ffff80000fd23d30 x21: 0000000000000016
 4726 14:37:06.359283  <4>[  165.141801] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4727 14:37:06.359667  <4>[  165.149226] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4728 14:37:06.360091  <4>[  165.156651] x14: 0000000000000000 x13: 205d313934383530 x12: 2e35363120205b3e
 4729 14:37:06.401062  <4>[  165.164075] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4730 14:37:06.401914  <4>[  165.171500] x8 : ffff0008058f1a80 x7 : 3139343835302e35 x6 : 0000000000001ffe
 4731 14:37:06.402350  <4>[  165.178924] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4732 14:37:06.402692  <4>[  165.186348] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008058f1a80
 4733 14:37:06.403096  <4>[  165.193772] Call trace:
 4734 14:37:06.403422  <4>[  165.196482]  refcount_warn_saturate+0x17c/0x224
 4735 14:37:06.403730  <4>[  165.201288]  __refcount_add.constprop.0+0x88/0xa0
 4736 14:37:06.404507  <4>[  165.206269]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4737 14:37:06.444554  <4>[  165.211340]  lkdtm_do_action+0x2c/0x50
 4738 14:37:06.445129  <4>[  165.215360]  direct_entry+0x164/0x180
 4739 14:37:06.445480  <4>[  165.219292]  full_proxy_write+0x68/0xc0
 4740 14:37:06.445788  <4>[  165.223403]  vfs_write+0xcc/0x2a0
 4741 14:37:06.446153  <4>[  165.226992]  ksys_write+0x78/0x104
 4742 14:37:06.446456  <4>[  165.230667]  __arm64_sys_write+0x28/0x3c
 4743 14:37:06.446746  <4>[  165.234864]  invoke_syscall+0x8c/0x120
 4744 14:37:06.447354  <4>[  165.238889]  el0_svc_common.constprop.0+0x68/0x124
 4745 14:37:06.447701  <4>[  165.243958]  do_el0_svc+0x40/0xcc
 4746 14:37:06.448055  <4>[  165.247546]  el0_svc+0x48/0xc0
 4747 14:37:06.448410  <4>[  165.250873]  el0t_64_sync_handler+0xb8/0xbc
 4748 14:37:06.487863  <4>[  165.255331]  el0t_64_sync+0x18c/0x190
 4749 14:37:06.488356  <4>[  165.259264] irq event stamp: 0
 4750 14:37:06.488715  <4>[  165.262582] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4751 14:37:06.489031  <4>[  165.269127] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4752 14:37:06.489663  <4>[  165.277590] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4753 14:37:06.489997  <4>[  165.286051] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4754 14:37:06.491382  <4>[  165.292592] ---[ end trace 0000000000000000 ]---
 4755 14:37:06.506315  <6>[  165.297556] lkdtm: Overflow detected: saturated
 4756 14:37:06.659387  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4757 14:37:06.659714  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4758 14:37:06.660231  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4759 14:37:06.660438  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4760 14:37:06.660665  # [  165.034681] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4761 14:37:06.661705  # [  165.041051] lkdtm: attempting good refcount_add() without overflow
 4762 14:37:06.702698  # [  165.047580] lkdtm: attempting bad refcount_add() overflow
 4763 14:37:06.703034  # [  165.053525] ------------[ cut here ]------------
 4764 14:37:06.703266  # [  165.058491] refcount_t: saturated; leaking memory.
 4765 14:37:06.703730  # [  165.063617] WARNING: CPU: 1 PID: 2780 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4766 14:37:06.703942  # [  165.072440] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4767 14:37:06.706054  # [  165.084267] CPU: 1 PID: 2780 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4768 14:37:06.745706  # [  165.092204] Hardware name: ARM Juno development board (r0) (DT)
 4769 14:37:06.746035  # [  165.098395] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4770 14:37:06.746513  # [  165.105637] pc : refcount_warn_saturate+0x17c/0x224
 4771 14:37:06.746726  # [  165.110791] lr : refcount_warn_saturate+0x17c/0x224
 4772 14:37:06.746915  # [  165.115944] sp : ffff80000fd23b60
 4773 14:37:06.747095  # [  165.119523] x29: ffff80000fd23b60 x28: ffff0008058f1a80 x27: 0000000000000000
 4774 14:37:06.749065  # [  165.126951] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4775 14:37:06.788852  # [  165.134376] x23: ffff0008016e8000 x22: ffff80000fd23d30 x21: 0000000000000016
 4776 14:37:06.789196  # [  165.141801] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 4777 14:37:06.789423  # [  165.149226] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4778 14:37:06.789880  # [  165.156651] x14: 0000000000000000 x13: 205d313934383530 x12: 2e35363120205b3e
 4779 14:37:06.790129  # [  165.164075] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4780 14:37:06.792186  # [  165.171500] x8 : ffff0008058f1a80 x7 : 3139343835302e35 x6 : 0000000000001ffe
 4781 14:37:06.832133  # [  165.178924] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4782 14:37:06.832448  # [  165.186348] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008058f1a80
 4783 14:37:06.832641  # [  165.193772] Call trace:
 4784 14:37:06.832813  # [  165.196482]  refcount_warn_saturate+0x17c/0x224
 4785 14:37:06.833241  # [  165.201288]  __refcount_add.constprop.0+0x88/0xa0
 4786 14:37:06.833441  # [  165.206269]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4787 14:37:06.833601  # [  165.211340]  lkdtm_do_action+0x2c/0x50
 4788 14:37:06.833755  # [  165.215360]  direct_entry+0x164/0x180
 4789 14:37:06.835495  # [  165.219292]  full_proxy_write+0x68/0xc0
 4790 14:37:06.875330  # [  165.223403]  vfs_write+0xcc/0x2a0
 4791 14:37:06.875629  # [  165.226992]  ksys_write+0x78/0x104
 4792 14:37:06.875818  # [  165.230667]  __arm64_sys_write+0x28/0x3c
 4793 14:37:06.875992  # [  165.234864]  invoke_syscall+0x8c/0x120
 4794 14:37:06.876171  # [  165.238889]  el0_svc_common.constprop.0+0x68/0x124
 4795 14:37:06.876295  # [  165.243958]  do_el0_svc+0x40/0xcc
 4796 14:37:06.876651  # [  165.247546]  el0_svc+0x48/0xc0
 4797 14:37:06.876783  # [  165.250873]  el0t_64_sync_handler+0xb8/0xbc
 4798 14:37:06.876924  # [  165.255331]  el0t_64_sync+0x18c/0x190
 4799 14:37:06.877061  # [  165.259264] irq event stamp: 0
 4800 14:37:06.878636  # [  165.262582] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4801 14:37:06.918423  # [  165.269127] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4802 14:37:06.918731  # [  165.277590] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4803 14:37:06.918926  # [  165.286051] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4804 14:37:06.919099  # [  165.292592] ---[ end trace 0000000000000000 ]---
 4805 14:37:06.919252  # [  165.297556] lkdtm: Overflow detected: saturated
 4806 14:37:06.919652  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4807 14:37:06.921699  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4808 14:37:06.936601  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4809 14:37:07.442127  <6>[  166.205986] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4810 14:37:07.442435  <6>[  166.213143] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4811 14:37:07.442626  <4>[  166.221065] ------------[ cut here ]------------
 4812 14:37:07.442798  <4>[  166.226024] refcount_t: saturated; leaking memory.
 4813 14:37:07.443209  <4>[  166.231145] WARNING: CPU: 1 PID: 2819 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4814 14:37:07.445365  <4>[  166.239882] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4815 14:37:07.485339  <4>[  166.251710] CPU: 1 PID: 2819 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4816 14:37:07.485917  <4>[  166.259647] Hardware name: ARM Juno development board (r0) (DT)
 4817 14:37:07.486147  <4>[  166.265839] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4818 14:37:07.486327  <4>[  166.273081] pc : refcount_warn_saturate+0xf8/0x224
 4819 14:37:07.486497  <4>[  166.278149] lr : refcount_warn_saturate+0xf8/0x224
 4820 14:37:07.486660  <4>[  166.283215] sp : ffff80000fdcba00
 4821 14:37:07.488703  <4>[  166.286795] x29: ffff80000fdcba00 x28: ffff000804864f00 x27: 0000000000000000
 4822 14:37:07.528714  <4>[  166.294223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4823 14:37:07.529000  <4>[  166.301649] x23: ffff0008049ea000 x22: ffff80000fdcbbe0 x21: 0000000000000001
 4824 14:37:07.529192  <4>[  166.309074] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4825 14:37:07.529638  <4>[  166.316499] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4826 14:37:07.529836  <4>[  166.323922] x14: 0000000000000000 x13: 205d343230363232 x12: 2e36363120205b3e
 4827 14:37:07.532060  <4>[  166.331347] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4828 14:37:07.572070  <4>[  166.338771] x8 : ffff000804864f00 x7 : 3432303632322e36 x6 : 0000000000001ffe
 4829 14:37:07.572372  <4>[  166.346195] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4830 14:37:07.572563  <4>[  166.353619] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804864f00
 4831 14:37:07.572736  <4>[  166.361044] Call trace:
 4832 14:37:07.572901  <4>[  166.363754]  refcount_warn_saturate+0xf8/0x224
 4833 14:37:07.573313  <4>[  166.368474]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4834 14:37:07.573437  <4>[  166.374241]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4835 14:37:07.575398  <4>[  166.380092]  lkdtm_do_action+0x2c/0x50
 4836 14:37:07.615711  <4>[  166.384114]  direct_entry+0x164/0x180
 4837 14:37:07.616263  <4>[  166.388046]  full_proxy_write+0x68/0xc0
 4838 14:37:07.616641  <4>[  166.392157]  vfs_write+0xcc/0x2a0
 4839 14:37:07.616985  <4>[  166.395747]  ksys_write+0x78/0x104
 4840 14:37:07.617318  <4>[  166.399421]  __arm64_sys_write+0x28/0x3c
 4841 14:37:07.618062  <4>[  166.403618]  invoke_syscall+0x8c/0x120
 4842 14:37:07.618445  <4>[  166.407644]  el0_svc_common.constprop.0+0x68/0x124
 4843 14:37:07.618866  <4>[  166.412712]  do_el0_svc+0x40/0xcc
 4844 14:37:07.619289  <4>[  166.416300]  el0_svc+0x48/0xc0
 4845 14:37:07.619700  <4>[  166.419626]  el0t_64_sync_handler+0xb8/0xbc
 4846 14:37:07.659096  <4>[  166.424084]  el0t_64_sync+0x18c/0x190
 4847 14:37:07.659658  <4>[  166.428018] irq event stamp: 0
 4848 14:37:07.660053  <4>[  166.431336] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4849 14:37:07.660772  <4>[  166.437881] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4850 14:37:07.661165  <4>[  166.446344] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4851 14:37:07.661520  <4>[  166.454805] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4852 14:37:07.661855  <4>[  166.461347] ---[ end trace 0000000000000000 ]---
 4853 14:37:07.676828  <6>[  166.466315] lkdtm: Overflow detected: saturated
 4854 14:37:07.924827  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4855 14:37:07.925135  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4856 14:37:07.925328  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4857 14:37:07.925506  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4858 14:37:07.925673  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4859 14:37:07.926098  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4860 14:37:07.926274  # [    0.000000] timer_sp804: timer clock not found: -517
 4861 14:37:07.968006  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4862 14:37:07.968307  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4863 14:37:07.968499  # [    0.000000] timer_sp804: timer clock not found: -517
 4864 14:37:07.968674  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4865 14:37:07.968841  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4866 14:37:07.969247  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4867 14:37:08.011134  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4868 14:37:08.011424  # [  166.205986] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4869 14:37:08.011615  # [  166.213143] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4870 14:37:08.012032  # [  166.221065] ------------[ cut here ]------------
 4871 14:37:08.012200  # [  166.226024] refcount_t: saturated; leaking memory.
 4872 14:37:08.012350  # [  166.231145] WARNING: CPU: 1 PID: 2819 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4873 14:37:08.054270  # [  166.239882] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4874 14:37:08.054564  # [  166.251710] CPU: 1 PID: 2819 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4875 14:37:08.054757  # [  166.259647] Hardware name: ARM Juno development board (r0) (DT)
 4876 14:37:08.054930  # [  166.265839] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4877 14:37:08.055377  # [  166.273081] pc : refcount_warn_saturate+0xf8/0x224
 4878 14:37:08.055569  # [  166.278149] lr : refcount_warn_saturate+0xf8/0x224
 4879 14:37:08.057590  # [  166.283215] sp : ffff80000fdcba00
 4880 14:37:08.097453  # [  166.286795] x29: ffff80000fdcba00 x28: ffff000804864f00 x27: 0000000000000000
 4881 14:37:08.097746  # [  166.294223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4882 14:37:08.097936  # [  166.301649] x23: ffff0008049ea000 x22: ffff80000fdcbbe0 x21: 0000000000000001
 4883 14:37:08.098427  # [  166.309074] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4884 14:37:08.098625  # [  166.316499] x17: 0000000000000000 x16: 0000000000000000 x15: 0000000000000000
 4885 14:37:08.100766  # [  166.323922] x14: 0000000000000000 x13: 205d343230363232 x12: 2e36363120205b3e
 4886 14:37:08.140650  # [  166.331347] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4887 14:37:08.140936  # [  166.338771] x8 : ffff000804864f00 x7 : 3432303632322e36 x6 : 0000000000001ffe
 4888 14:37:08.141125  # [  166.346195] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4889 14:37:08.141299  # [  166.353619] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804864f00
 4890 14:37:08.141747  # [  166.361044] Call trace:
 4891 14:37:08.141926  # [  166.363754]  refcount_warn_saturate+0xf8/0x224
 4892 14:37:08.143970  # [  166.368474]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4893 14:37:08.183814  # [  166.374241]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4894 14:37:08.184161  # [  166.380092]  lkdtm_do_action+0x2c/0x50
 4895 14:37:08.184379  # [  166.384114]  direct_entry+0x164/0x180
 4896 14:37:08.184560  # [  166.388046]  full_proxy_write+0x68/0xc0
 4897 14:37:08.184703  # [  166.392157]  vfs_write+0xcc/0x2a0
 4898 14:37:08.184840  # [  166.395747]  ksys_write+0x78/0x104
 4899 14:37:08.184975  # [  166.399421]  __arm64_sys_write+0x28/0x3c
 4900 14:37:08.185108  # [  166.403618]  invoke_syscall+0x8c/0x120
 4901 14:37:08.185516  # [  166.407644]  el0_svc_common.constprop.0+0x68/0x124
 4902 14:37:08.185679  # [  166.412712]  do_el0_svc+0x40/0xcc
 4903 14:37:08.187124  # [  166.416300]  el0_svc+0x48/0xc0
 4904 14:37:08.226984  # [  166.419626]  el0t_64_sync_handler+0xb8/0xbc
 4905 14:37:08.227337  # [  166.424084]  el0t_64_sync+0x18c/0x190
 4906 14:37:08.227536  # [  166.428018] irq event stamp: 0
 4907 14:37:08.227713  # [  166.431336] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4908 14:37:08.228177  # [  166.437881] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4909 14:37:08.228372  # [  166.446344] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4910 14:37:08.228536  # [  166.454805] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4911 14:37:08.258429  # [  166.461347] ---[ end trace 0000000000000000 ]---
 4912 14:37:08.258720  # [  166.466315] lkdtm: Overflow detected: saturated
 4913 14:37:08.258911  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4914 14:37:08.259115  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4915 14:37:08.261594  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4916 14:37:08.717627  <6>[  167.481487] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4917 14:37:08.717971  <6>[  167.488643] lkdtm: attempting bad refcount_add_not_zero() overflow
 4918 14:37:08.718244  <4>[  167.495166] ------------[ cut here ]------------
 4919 14:37:08.718474  <4>[  167.500110] refcount_t: saturated; leaking memory.
 4920 14:37:08.718951  <4>[  167.505350] WARNING: CPU: 1 PID: 2858 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4921 14:37:08.721008  <4>[  167.514097] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4922 14:37:08.761221  <4>[  167.525923] CPU: 1 PID: 2858 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4923 14:37:08.761806  <4>[  167.533861] Hardware name: ARM Juno development board (r0) (DT)
 4924 14:37:08.762328  <4>[  167.540053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4925 14:37:08.763148  <4>[  167.547294] pc : refcount_warn_saturate+0xf8/0x224
 4926 14:37:08.763559  <4>[  167.552361] lr : refcount_warn_saturate+0xf8/0x224
 4927 14:37:08.764006  <4>[  167.557428] sp : ffff80000fe73ac0
 4928 14:37:08.764445  <4>[  167.561008] x29: ffff80000fe73ac0 x28: ffff00080740b4c0 x27: 0000000000000000
 4929 14:37:08.804558  <4>[  167.568436] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4930 14:37:08.805097  <4>[  167.575862] x23: ffff00080bb3a000 x22: ffff80000fe73ca0 x21: 0000000000000006
 4931 14:37:08.805826  <4>[  167.583287] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4932 14:37:08.806270  <4>[  167.590711] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 4933 14:37:08.806620  <4>[  167.598136] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 4934 14:37:08.808160  <4>[  167.605560] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 4935 14:37:08.847853  <4>[  167.612984] x8 : ffff00080c801790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4936 14:37:08.848411  <4>[  167.620409] x5 : ffff80000fe74000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4937 14:37:08.849263  <4>[  167.627832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080740b4c0
 4938 14:37:08.849674  <4>[  167.635256] Call trace:
 4939 14:37:08.850177  <4>[  167.637967]  refcount_warn_saturate+0xf8/0x224
 4940 14:37:08.850625  <4>[  167.642685]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4941 14:37:08.851059  <4>[  167.648454]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4942 14:37:08.851612  <4>[  167.654305]  lkdtm_do_action+0x2c/0x50
 4943 14:37:08.891241  <4>[  167.658327]  direct_entry+0x164/0x180
 4944 14:37:08.891801  <4>[  167.662259]  full_proxy_write+0x68/0xc0
 4945 14:37:08.892289  <4>[  167.666370]  vfs_write+0xcc/0x2a0
 4946 14:37:08.892741  <4>[  167.669959]  ksys_write+0x78/0x104
 4947 14:37:08.893558  <4>[  167.673634]  __arm64_sys_write+0x28/0x3c
 4948 14:37:08.893964  <4>[  167.677832]  invoke_syscall+0x8c/0x120
 4949 14:37:08.894445  <4>[  167.681857]  el0_svc_common.constprop.0+0x68/0x124
 4950 14:37:08.894890  <4>[  167.686926]  do_el0_svc+0x40/0xcc
 4951 14:37:08.895321  <4>[  167.690513]  el0_svc+0x48/0xc0
 4952 14:37:08.895739  <4>[  167.693840]  el0t_64_sync_handler+0xb8/0xbc
 4953 14:37:08.896258  <4>[  167.698297]  el0t_64_sync+0x18c/0x190
 4954 14:37:08.945199  <4>[  167.702231] irq event stamp: 0
 4955 14:37:08.945927  <4>[  167.705549] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4956 14:37:08.946573  <4>[  167.712094] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4957 14:37:08.946954  <4>[  167.720557] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4958 14:37:08.947301  <4>[  167.729018] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4959 14:37:08.948106  <4>[  167.735559] ---[ end trace 0000000000000000 ]---
 4960 14:37:08.948522  <6>[  167.740512] lkdtm: Overflow detected: saturated
 4961 14:37:09.120684  # [  167.481487] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4962 14:37:09.121025  # [  167.488643] lkdtm: attempting bad refcount_add_not_zero() overflow
 4963 14:37:09.121268  # [  167.495166] ------------[ cut here ]------------
 4964 14:37:09.121508  # [  167.500110] refcount_t: saturated; leaking memory.
 4965 14:37:09.121974  # [  167.505350] WARNING: CPU: 1 PID: 2858 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4966 14:37:09.163944  # [  167.514097] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4967 14:37:09.164516  # [  167.525923] CPU: 1 PID: 2858 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 4968 14:37:09.165007  # [  167.533861] Hardware name: ARM Juno development board (r0) (DT)
 4969 14:37:09.165461  # [  167.540053] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4970 14:37:09.166253  # [  167.547294] pc : refcount_warn_saturate+0xf8/0x224
 4971 14:37:09.166658  # [  167.552361] lr : refcount_warn_saturate+0xf8/0x224
 4972 14:37:09.167159  # [  167.557428] sp : ffff80000fe73ac0
 4973 14:37:09.167643  # [  167.561008] x29: ffff80000fe73ac0 x28: ffff00080740b4c0 x27: 0000000000000000
 4974 14:37:09.207180  # [  167.568436] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 4975 14:37:09.207739  # [  167.575862] x23: ffff00080bb3a000 x22: ffff80000fe73ca0 x21: 0000000000000006
 4976 14:37:09.208121  # [  167.583287] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4977 14:37:09.208817  # [  167.590711] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 4978 14:37:09.209192  # [  167.598136] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 4979 14:37:09.209952  # [  167.605560] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 4980 14:37:09.250356  # [  167.612984] x8 : ffff00080c801790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4981 14:37:09.250948  # [  167.620409] x5 : ffff80000fe74000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4982 14:37:09.251790  # [  167.627832] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080740b4c0
 4983 14:37:09.252200  # [  167.635256] Call trace:
 4984 14:37:09.252647  # [  167.637967]  refcount_warn_saturate+0xf8/0x224
 4985 14:37:09.253084  # [  167.642685]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4986 14:37:09.253901  # [  167.648454]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4987 14:37:09.293491  # [  167.654305]  lkdtm_do_action+0x2c/0x50
 4988 14:37:09.294125  # [  167.658327]  direct_entry+0x164/0x180
 4989 14:37:09.294540  # [  167.662259]  full_proxy_write+0x68/0xc0
 4990 14:37:09.294914  # [  167.666370]  vfs_write+0xcc/0x2a0
 4991 14:37:09.295269  # [  167.669959]  ksys_write+0x78/0x104
 4992 14:37:09.295958  # [  167.673634]  __arm64_sys_write+0x28/0x3c
 4993 14:37:09.296333  # [  167.677832]  invoke_syscall+0x8c/0x120
 4994 14:37:09.296732  # [  167.681857]  el0_svc_common.constprop.0+0x68/0x124
 4995 14:37:09.297161  # [  167.686926]  do_el0_svc+0x40/0xcc
 4996 14:37:09.297492  # [  167.690513]  el0_svc+0x48/0xc0
 4997 14:37:09.297897  # [  167.693840]  el0t_64_sync_handler+0xb8/0xbc
 4998 14:37:09.336641  # [  167.698297]  el0t_64_sync+0x18c/0x190
 4999 14:37:09.337200  # [  167.702231] irq event stamp: 0
 5000 14:37:09.337606  # [  167.705549] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5001 14:37:09.338323  # [  167.712094] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5002 14:37:09.338735  # [  167.720557] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5003 14:37:09.339094  # [  167.729018] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5004 14:37:09.339460  # [  167.735559] ---[ end trace 0000000000000000 ]---
 5005 14:37:09.340192  # [  167.740512] lkdtm: Overflow detected: saturated
 5006 14:37:09.362595  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5007 14:37:09.363123  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5008 14:37:09.365829  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5009 14:37:09.906141  <6>[  168.674251] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5010 14:37:09.906700  <6>[  168.680275] lkdtm: attempting good refcount_dec()
 5011 14:37:09.907409  <6>[  168.685316] lkdtm: attempting bad refcount_dec() to zero
 5012 14:37:09.907783  <4>[  168.690958] ------------[ cut here ]------------
 5013 14:37:09.908121  <4>[  168.695905] refcount_t: decrement hit 0; leaking memory.
 5014 14:37:09.908442  <4>[  168.701701] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5015 14:37:09.949431  <4>[  168.710448] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5016 14:37:09.950269  <4>[  168.722274] CPU: 1 PID: 2898 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5017 14:37:09.950662  <4>[  168.730212] Hardware name: ARM Juno development board (r0) (DT)
 5018 14:37:09.951000  <4>[  168.736404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5019 14:37:09.951318  <4>[  168.743645] pc : refcount_warn_saturate+0x68/0x224
 5020 14:37:09.951623  <4>[  168.748713] lr : refcount_warn_saturate+0x68/0x224
 5021 14:37:09.953045  <4>[  168.753778] sp : ffff80000ff23b50
 5022 14:37:09.992708  <4>[  168.757358] x29: ffff80000ff23b50 x28: ffff0008049034c0 x27: 0000000000000000
 5023 14:37:09.993246  <4>[  168.764786] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5024 14:37:09.994081  <4>[  168.772210] x23: ffff0008059fe000 x22: ffff80000ff23d20 x21: 0000000000000012
 5025 14:37:09.994562  <4>[  168.779636] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5026 14:37:09.994918  <4>[  168.787059] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5027 14:37:09.996365  <4>[  168.794484] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5028 14:37:10.036139  <4>[  168.801908] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5029 14:37:10.036710  <4>[  168.809333] x8 : ffff0008049034c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5030 14:37:10.037471  <4>[  168.816757] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5031 14:37:10.037898  <4>[  168.824181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049034c0
 5032 14:37:10.038315  <4>[  168.831605] Call trace:
 5033 14:37:10.038666  <4>[  168.834314]  refcount_warn_saturate+0x68/0x224
 5034 14:37:10.039656  <4>[  168.839034]  __refcount_dec.constprop.0+0x50/0x60
 5035 14:37:10.079638  <4>[  168.844017]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5036 14:37:10.080240  <4>[  168.848737]  lkdtm_do_action+0x2c/0x50
 5037 14:37:10.080661  <4>[  168.852758]  direct_entry+0x164/0x180
 5038 14:37:10.081058  <4>[  168.856690]  full_proxy_write+0x68/0xc0
 5039 14:37:10.081428  <4>[  168.860801]  vfs_write+0xcc/0x2a0
 5040 14:37:10.082217  <4>[  168.864389]  ksys_write+0x78/0x104
 5041 14:37:10.082704  <4>[  168.868064]  __arm64_sys_write+0x28/0x3c
 5042 14:37:10.083173  <4>[  168.872261]  invoke_syscall+0x8c/0x120
 5043 14:37:10.083622  <4>[  168.876287]  el0_svc_common.constprop.0+0x68/0x124
 5044 14:37:10.084058  <4>[  168.881355]  do_el0_svc+0x40/0xcc
 5045 14:37:10.084595  <4>[  168.884943]  el0_svc+0x48/0xc0
 5046 14:37:10.122735  <4>[  168.888270]  el0t_64_sync_handler+0xb8/0xbc
 5047 14:37:10.123308  <4>[  168.892728]  el0t_64_sync+0x18c/0x190
 5048 14:37:10.123796  <4>[  168.896660] irq event stamp: 0
 5049 14:37:10.124241  <4>[  168.899978] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5050 14:37:10.125052  <4>[  168.906523] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5051 14:37:10.125461  <4>[  168.914986] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5052 14:37:10.125901  <4>[  168.923447] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5053 14:37:10.140981  <4>[  168.929989] ---[ end trace 0000000000000000 ]---
 5054 14:37:10.141518  <6>[  168.934957] lkdtm: Zero detected: saturated
 5055 14:37:10.317465  # [  168.674251] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5056 14:37:10.317994  # [  168.680275] lkdtm: attempting good refcount_dec()
 5057 14:37:10.318561  # [  168.685316] lkdtm: attempting bad refcount_dec() to zero
 5058 14:37:10.319043  # [  168.690958] ------------[ cut here ]------------
 5059 14:37:10.319423  # [  168.695905] refcount_t: decrement hit 0; leaking memory.
 5060 14:37:10.320141  # [  168.701701] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5061 14:37:10.360571  # [  168.710448] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5062 14:37:10.361106  # [  168.722274] CPU: 1 PID: 2898 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5063 14:37:10.361553  # [  168.730212] Hardware name: ARM Juno development board (r0) (DT)
 5064 14:37:10.361951  # [  168.736404] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5065 14:37:10.362708  # [  168.743645] pc : refcount_warn_saturate+0x68/0x224
 5066 14:37:10.363064  # [  168.748713] lr : refcount_warn_saturate+0x68/0x224
 5067 14:37:10.363456  # [  168.753778] sp : ffff80000ff23b50
 5068 14:37:10.403718  # [  168.757358] x29: ffff80000ff23b50 x28: ffff0008049034c0 x27: 0000000000000000
 5069 14:37:10.404220  # [  168.764786] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5070 14:37:10.404661  # [  168.772210] x23: ffff0008059fe000 x22: ffff80000ff23d20 x21: 0000000000000012
 5071 14:37:10.405402  # [  168.779636] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5072 14:37:10.405759  # [  168.787059] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5073 14:37:10.406199  # [  168.794484] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5074 14:37:10.446893  # [  168.801908] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5075 14:37:10.447516  # [  168.809333] x8 : ffff0008049034c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5076 14:37:10.448003  # [  168.816757] x5 : ffff80000ff24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5077 14:37:10.448435  # [  168.824181] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049034c0
 5078 14:37:10.448841  # [  168.831605] Call trace:
 5079 14:37:10.449621  # [  168.834314]  refcount_warn_saturate+0x68/0x224
 5080 14:37:10.449995  # [  168.839034]  __refcount_dec.constprop.0+0x50/0x60
 5081 14:37:10.450422  # [  168.844017]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5082 14:37:10.490081  # [  168.848737]  lkdtm_do_action+0x2c/0x50
 5083 14:37:10.490601  # [  168.852758]  direct_entry+0x164/0x180
 5084 14:37:10.491055  # [  168.856690]  full_proxy_write+0x68/0xc0
 5085 14:37:10.491469  # [  168.860801]  vfs_write+0xcc/0x2a0
 5086 14:37:10.491861  # [  168.864389]  ksys_write+0x78/0x104
 5087 14:37:10.492250  # [  168.868064]  __arm64_sys_write+0x28/0x3c
 5088 14:37:10.492965  # [  168.872261]  invoke_syscall+0x8c/0x120
 5089 14:37:10.493326  # [  168.876287]  el0_svc_common.constprop.0+0x68/0x124
 5090 14:37:10.493723  # [  168.881355]  do_el0_svc+0x40/0xcc
 5091 14:37:10.494137  # [  168.884943]  el0_svc+0x48/0xc0
 5092 14:37:10.494614  # [  168.888270]  el0t_64_sync_handler+0xb8/0xbc
 5093 14:37:10.533172  # [  168.892728]  el0t_64_sync+0x18c/0x190
 5094 14:37:10.533738  # [  168.896660] irq event stamp: 0
 5095 14:37:10.534245  # [  168.899978] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5096 14:37:10.534670  # [  168.906523] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5097 14:37:10.535412  # [  168.914986] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5098 14:37:10.535783  # [  168.923447] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5099 14:37:10.536556  # [  168.929989] ---[ end trace 0000000000000000 ]---
 5100 14:37:10.559504  # [  168.934957] lkdtm: Zero detected: saturated
 5101 14:37:10.560043  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5102 14:37:10.560506  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5103 14:37:10.562364  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5104 14:37:11.169739  <6>[  169.937535] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5105 14:37:11.170769  <6>[  169.943917] lkdtm: attempting bad refcount_dec() below zero
 5106 14:37:11.171377  <4>[  169.950146] ------------[ cut here ]------------
 5107 14:37:11.171925  <4>[  169.955119] refcount_t: decrement hit 0; leaking memory.
 5108 14:37:11.172437  <4>[  169.960966] WARNING: CPU: 1 PID: 2942 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5109 14:37:11.173389  <4>[  169.969715] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5110 14:37:11.213128  <4>[  169.981540] CPU: 1 PID: 2942 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5111 14:37:11.213976  <4>[  169.989479] Hardware name: ARM Juno development board (r0) (DT)
 5112 14:37:11.214361  <4>[  169.995671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5113 14:37:11.214670  <4>[  170.002912] pc : refcount_warn_saturate+0x68/0x224
 5114 14:37:11.214960  <4>[  170.007980] lr : refcount_warn_saturate+0x68/0x224
 5115 14:37:11.215242  <4>[  170.013045] sp : ffff80000ffdbb40
 5116 14:37:11.216719  <4>[  170.016625] x29: ffff80000ffdbb40 x28: ffff00080d1b8040 x27: 0000000000000000
 5117 14:37:11.256503  <4>[  170.024052] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5118 14:37:11.257041  <4>[  170.031477] x23: ffff0008059c6000 x22: ffff80000ffdbd10 x21: 0000000000000016
 5119 14:37:11.257745  <4>[  170.038902] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5120 14:37:11.258152  <4>[  170.046326] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5121 14:37:11.258500  <4>[  170.053750] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5122 14:37:11.299779  <4>[  170.061175] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5123 14:37:11.300322  <4>[  170.068600] x8 : ffff00080d1b8040 x7 : 00000074b5503510 x6 : 0000000000000000
 5124 14:37:11.300683  <4>[  170.076024] x5 : ffff80000ffdc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5125 14:37:11.301360  <4>[  170.083447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1b8040
 5126 14:37:11.301724  <4>[  170.090871] Call trace:
 5127 14:37:11.302093  <4>[  170.093581]  refcount_warn_saturate+0x68/0x224
 5128 14:37:11.302424  <4>[  170.098300]  __refcount_dec.constprop.0+0x50/0x60
 5129 14:37:11.303388  <4>[  170.103282]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5130 14:37:11.343168  <4>[  170.108350]  lkdtm_do_action+0x2c/0x50
 5131 14:37:11.343706  <4>[  170.112371]  direct_entry+0x164/0x180
 5132 14:37:11.344065  <4>[  170.116303]  full_proxy_write+0x68/0xc0
 5133 14:37:11.344398  <4>[  170.120414]  vfs_write+0xcc/0x2a0
 5134 14:37:11.344717  <4>[  170.124004]  ksys_write+0x78/0x104
 5135 14:37:11.345413  <4>[  170.127678]  __arm64_sys_write+0x28/0x3c
 5136 14:37:11.345785  <4>[  170.131876]  invoke_syscall+0x8c/0x120
 5137 14:37:11.346155  <4>[  170.135901]  el0_svc_common.constprop.0+0x68/0x124
 5138 14:37:11.346482  <4>[  170.140969]  do_el0_svc+0x40/0xcc
 5139 14:37:11.346812  <4>[  170.144557]  el0_svc+0x48/0xc0
 5140 14:37:11.347191  <4>[  170.147883]  el0t_64_sync_handler+0xb8/0xbc
 5141 14:37:11.386602  <4>[  170.152341]  el0t_64_sync+0x18c/0x190
 5142 14:37:11.387144  <4>[  170.156274] irq event stamp: 0
 5143 14:37:11.387533  <4>[  170.159591] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5144 14:37:11.388230  <4>[  170.166137] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5145 14:37:11.388609  <4>[  170.174600] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5146 14:37:11.388951  <4>[  170.183061] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5147 14:37:11.390226  <4>[  170.189602] ---[ end trace 0000000000000000 ]---
 5148 14:37:11.404835  <6>[  170.194625] lkdtm: Negative detected: saturated
 5149 14:37:11.565739  # [  169.937535] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5150 14:37:11.566111  # [  169.943917] lkdtm: attempting bad refcount_dec() below zero
 5151 14:37:11.566403  # [  169.950146] ------------[ cut here ]------------
 5152 14:37:11.566882  # [  169.955119] refcount_t: decrement hit 0; leaking memory.
 5153 14:37:11.567025  # [  169.960966] WARNING: CPU: 1 PID: 2942 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5154 14:37:11.569082  # [  169.969715] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5155 14:37:11.608929  # [  169.981540] CPU: 1 PID: 2942 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5156 14:37:11.609241  # [  169.989479] Hardware name: ARM Juno development board (r0) (DT)
 5157 14:37:11.609749  # [  169.995671] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5158 14:37:11.609953  # [  170.002912] pc : refcount_warn_saturate+0x68/0x224
 5159 14:37:11.610191  # [  170.007980] lr : refcount_warn_saturate+0x68/0x224
 5160 14:37:11.610407  # [  170.013045] sp : ffff80000ffdbb40
 5161 14:37:11.612264  # [  170.016625] x29: ffff80000ffdbb40 x28: ffff00080d1b8040 x27: 0000000000000000
 5162 14:37:11.652070  # [  170.024052] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5163 14:37:11.652701  # [  170.031477] x23: ffff0008059c6000 x22: ffff80000ffdbd10 x21: 0000000000000016
 5164 14:37:11.652950  # [  170.038902] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5165 14:37:11.653167  # [  170.046326] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5166 14:37:11.653364  # [  170.053750] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5167 14:37:11.655465  # [  170.061175] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5168 14:37:11.695306  # [  170.068600] x8 : ffff00080d1b8040 x7 : 00000074b5503510 x6 : 0000000000000000
 5169 14:37:11.695657  # [  170.076024] x5 : ffff80000ffdc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5170 14:37:11.695932  # [  170.083447] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d1b8040
 5171 14:37:11.696166  # [  170.090871] Call trace:
 5172 14:37:11.696365  # [  170.093581]  refcount_warn_saturate+0x68/0x224
 5173 14:37:11.696514  # [  170.098300]  __refcount_dec.constprop.0+0x50/0x60
 5174 14:37:11.696853  # [  170.103282]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5175 14:37:11.698617  # [  170.108350]  lkdtm_do_action+0x2c/0x50
 5176 14:37:11.738610  # [  170.112371]  direct_entry+0x164/0x180
 5177 14:37:11.739265  # [  170.116303]  full_proxy_write+0x68/0xc0
 5178 14:37:11.739675  # [  170.120414]  vfs_write+0xcc/0x2a0
 5179 14:37:11.740043  # [  170.124004]  ksys_write+0x78/0x104
 5180 14:37:11.740740  # [  170.127678]  __arm64_sys_write+0x28/0x3c
 5181 14:37:11.741152  # [  170.131876]  invoke_syscall+0x8c/0x120
 5182 14:37:11.741506  # [  170.135901]  el0_svc_common.constprop.0+0x68/0x124
 5183 14:37:11.741875  # [  170.140969]  do_el0_svc+0x40/0xcc
 5184 14:37:11.742374  # [  170.144557]  el0_svc+0x48/0xc0
 5185 14:37:11.742753  # [  170.147883]  el0t_64_sync_handler+0xb8/0xbc
 5186 14:37:11.743160  # [  170.152341]  el0t_64_sync+0x18c/0x190
 5187 14:37:11.781805  # [  170.156274] irq event stamp: 0
 5188 14:37:11.782389  # [  170.159591] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5189 14:37:11.782818  # [  170.166137] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5190 14:37:11.783180  # [  170.174600] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5191 14:37:11.783868  # [  170.183061] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5192 14:37:11.784275  # [  170.189602] ---[ end trace 0000000000000000 ]---
 5193 14:37:11.785347  # [  170.194625] lkdtm: Negative detected: saturated
 5194 14:37:11.808479  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5195 14:37:11.809034  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5196 14:37:11.811757  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5197 14:37:12.413776  <6>[  171.181784] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5198 14:37:12.414346  <6>[  171.188927] lkdtm: attempting bad refcount_dec_and_test() below zero
 5199 14:37:12.414691  <4>[  171.195629] ------------[ cut here ]------------
 5200 14:37:12.415003  <4>[  171.200578] refcount_t: underflow; use-after-free.
 5201 14:37:12.415654  <4>[  171.205891] WARNING: CPU: 1 PID: 2986 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5202 14:37:12.457033  <4>[  171.214725] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5203 14:37:12.457560  <4>[  171.226550] CPU: 1 PID: 2986 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5204 14:37:12.457901  <4>[  171.234488] Hardware name: ARM Juno development board (r0) (DT)
 5205 14:37:12.458264  <4>[  171.240680] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5206 14:37:12.458920  <4>[  171.247922] pc : refcount_warn_saturate+0x12c/0x224
 5207 14:37:12.459314  <4>[  171.253076] lr : refcount_warn_saturate+0x12c/0x224
 5208 14:37:12.459619  <4>[  171.258228] sp : ffff8000100a3b80
 5209 14:37:12.500329  <4>[  171.261807] x29: ffff8000100a3b80 x28: ffff0008045acf00 x27: 0000000000000000
 5210 14:37:12.500833  <4>[  171.269235] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5211 14:37:12.501167  <4>[  171.276660] x23: ffff00080d01a000 x22: ffff8000100a3d50 x21: 000000000000001f
 5212 14:37:12.501834  <4>[  171.284085] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5213 14:37:12.502218  <4>[  171.291510] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5214 14:37:12.502523  <4>[  171.298934] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5215 14:37:12.543659  <4>[  171.306358] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5216 14:37:12.544212  <4>[  171.313783] x8 : ffff0008045acf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5217 14:37:12.544583  <4>[  171.321207] x5 : ffff8000100a4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5218 14:37:12.545286  <4>[  171.328630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045acf00
 5219 14:37:12.545663  <4>[  171.336054] Call trace:
 5220 14:37:12.545981  <4>[  171.338763]  refcount_warn_saturate+0x12c/0x224
 5221 14:37:12.546326  <4>[  171.343569]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5222 14:37:12.547297  <4>[  171.349335]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5223 14:37:12.587001  <4>[  171.355188]  lkdtm_do_action+0x2c/0x50
 5224 14:37:12.587533  <4>[  171.359208]  direct_entry+0x164/0x180
 5225 14:37:12.587902  <4>[  171.363140]  full_proxy_write+0x68/0xc0
 5226 14:37:12.588236  <4>[  171.367251]  vfs_write+0xcc/0x2a0
 5227 14:37:12.588878  <4>[  171.370840]  ksys_write+0x78/0x104
 5228 14:37:12.589219  <4>[  171.374515]  __arm64_sys_write+0x28/0x3c
 5229 14:37:12.589527  <4>[  171.378712]  invoke_syscall+0x8c/0x120
 5230 14:37:12.589828  <4>[  171.382738]  el0_svc_common.constprop.0+0x68/0x124
 5231 14:37:12.590165  <4>[  171.387805]  do_el0_svc+0x40/0xcc
 5232 14:37:12.590475  <4>[  171.391393]  el0_svc+0x48/0xc0
 5233 14:37:12.630364  <4>[  171.394719]  el0t_64_sync_handler+0xb8/0xbc
 5234 14:37:12.630908  <4>[  171.399177]  el0t_64_sync+0x18c/0x190
 5235 14:37:12.631293  <4>[  171.403110] irq event stamp: 0
 5236 14:37:12.631622  <4>[  171.406428] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5237 14:37:12.632272  <4>[  171.412973] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5238 14:37:12.632615  <4>[  171.421436] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5239 14:37:12.632928  <4>[  171.429895] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5240 14:37:12.633874  <4>[  171.436437] ---[ end trace 0000000000000000 ]---
 5241 14:37:12.648827  <6>[  171.441390] lkdtm: Negative detected: saturated
 5242 14:37:12.801713  # [  171.181784] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5243 14:37:12.802073  # [  171.188927] lkdtm: attempting bad refcount_dec_and_test() below zero
 5244 14:37:12.802269  # [  171.195629] ------------[ cut here ]------------
 5245 14:37:12.802445  # [  171.200578] refcount_t: underflow; use-after-free.
 5246 14:37:12.802921  # [  171.205891] WARNING: CPU: 1 PID: 2986 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5247 14:37:12.844869  # [  171.214725] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5248 14:37:12.845172  # [  171.226550] CPU: 1 PID: 2986 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5249 14:37:12.845365  # [  171.234488] Hardware name: ARM Juno development board (r0) (DT)
 5250 14:37:12.845541  # [  171.240680] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5251 14:37:12.845964  # [  171.247922] pc : refcount_warn_saturate+0x12c/0x224
 5252 14:37:12.846180  # [  171.253076] lr : refcount_warn_saturate+0x12c/0x224
 5253 14:37:12.846341  # [  171.258228] sp : ffff8000100a3b80
 5254 14:37:12.848121  # [  171.261807] x29: ffff8000100a3b80 x28: ffff0008045acf00 x27: 0000000000000000
 5255 14:37:12.888046  # [  171.269235] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5256 14:37:12.888327  # [  171.276660] x23: ffff00080d01a000 x22: ffff8000100a3d50 x21: 000000000000001f
 5257 14:37:12.888519  # [  171.284085] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5258 14:37:12.888953  # [  171.291510] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5259 14:37:12.889130  # [  171.298934] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5260 14:37:12.891295  # [  171.306358] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5261 14:37:12.931159  # [  171.313783] x8 : ffff0008045acf00 x7 : 00000074b5503510 x6 : 0000000000000000
 5262 14:37:12.931459  # [  171.321207] x5 : ffff8000100a4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5263 14:37:12.931954  # [  171.328630] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008045acf00
 5264 14:37:12.932156  # [  171.336054] Call trace:
 5265 14:37:12.932329  # [  171.338763]  refcount_warn_saturate+0x12c/0x224
 5266 14:37:12.932557  # [  171.343569]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5267 14:37:12.934540  # [  171.349335]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5268 14:37:12.974587  # [  171.355188]  lkdtm_do_action+0x2c/0x50
 5269 14:37:12.975162  # [  171.359208]  direct_entry+0x164/0x180
 5270 14:37:12.975545  # [  171.363140]  full_proxy_write+0x68/0xc0
 5271 14:37:12.975949  # [  171.367251]  vfs_write+0xcc/0x2a0
 5272 14:37:12.976285  # [  171.370840]  ksys_write+0x78/0x104
 5273 14:37:12.976612  # [  171.374515]  __arm64_sys_write+0x28/0x3c
 5274 14:37:12.977282  # [  171.378712]  invoke_syscall+0x8c/0x120
 5275 14:37:12.977643  # [  171.382738]  el0_svc_common.constprop.0+0x68/0x124
 5276 14:37:12.978111  # [  171.387805]  do_el0_svc+0x40/0xcc
 5277 14:37:12.978460  # [  171.391393]  el0_svc+0x48/0xc0
 5278 14:37:12.978854  # [  171.394719]  el0t_64_sync_handler+0xb8/0xbc
 5279 14:37:13.017777  # [  171.399177]  el0t_64_sync+0x18c/0x190
 5280 14:37:13.018508  # [  171.403110] irq event stamp: 0
 5281 14:37:13.018899  # [  171.406428] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5282 14:37:13.019626  # [  171.412973] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5283 14:37:13.020016  # [  171.421436] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5284 14:37:13.020358  # [  171.429895] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5285 14:37:13.020752  # [  171.436437] ---[ end trace 0000000000000000 ]---
 5286 14:37:13.021353  # [  171.441390] lkdtm: Negative detected: saturated
 5287 14:37:13.049490  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5288 14:37:13.052659  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5289 14:37:13.053162  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5290 14:37:13.652908  <6>[  172.419054] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5291 14:37:13.653439  <6>[  172.426253] lkdtm: attempting bad refcount_sub_and_test() below zero
 5292 14:37:13.653779  <4>[  172.433400] ------------[ cut here ]------------
 5293 14:37:13.654156  <4>[  172.438345] refcount_t: underflow; use-after-free.
 5294 14:37:13.654849  <4>[  172.443467] WARNING: CPU: 2 PID: 3030 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5295 14:37:13.656380  <4>[  172.452290] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5296 14:37:13.696281  <4>[  172.464115] CPU: 2 PID: 3030 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5297 14:37:13.696842  <4>[  172.472053] Hardware name: ARM Juno development board (r0) (DT)
 5298 14:37:13.697227  <4>[  172.478245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5299 14:37:13.698153  <4>[  172.485486] pc : refcount_warn_saturate+0x12c/0x224
 5300 14:37:13.698748  <4>[  172.490640] lr : refcount_warn_saturate+0x12c/0x224
 5301 14:37:13.699215  <4>[  172.495792] sp : ffff800010153bb0
 5302 14:37:13.699721  <4>[  172.499373] x29: ffff800010153bb0 x28: ffff000805259a80 x27: 0000000000000000
 5303 14:37:13.740004  <4>[  172.506800] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5304 14:37:13.740551  <4>[  172.514225] x23: ffff000805882000 x22: ffff800010153d80 x21: 000000000000001f
 5305 14:37:13.741057  <4>[  172.521650] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5306 14:37:13.741519  <4>[  172.529074] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5307 14:37:13.741969  <4>[  172.536499] x14: 0000000000000000 x13: 205d353433383334 x12: 2e32373120205b3e
 5308 14:37:13.743188  <4>[  172.543923] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5309 14:37:13.782886  <4>[  172.551348] x8 : ffff000805259a80 x7 : 3534333833342e32 x6 : 0000000000001ffe
 5310 14:37:13.783470  <4>[  172.558772] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5311 14:37:13.784366  <4>[  172.566195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805259a80
 5312 14:37:13.784806  <4>[  172.573619] Call trace:
 5313 14:37:13.785270  <4>[  172.576329]  refcount_warn_saturate+0x12c/0x224
 5314 14:37:13.785717  <4>[  172.581134]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5315 14:37:13.786632  <4>[  172.586899]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5316 14:37:13.826271  <4>[  172.592752]  lkdtm_do_action+0x2c/0x50
 5317 14:37:13.826836  <4>[  172.596772]  direct_entry+0x164/0x180
 5318 14:37:13.827239  <4>[  172.600704]  full_proxy_write+0x68/0xc0
 5319 14:37:13.827607  <4>[  172.604816]  vfs_write+0xcc/0x2a0
 5320 14:37:13.828332  <4>[  172.608405]  ksys_write+0x78/0x104
 5321 14:37:13.828729  <4>[  172.612080]  __arm64_sys_write+0x28/0x3c
 5322 14:37:13.829073  <4>[  172.616277]  invoke_syscall+0x8c/0x120
 5323 14:37:13.829406  <4>[  172.620301]  el0_svc_common.constprop.0+0x68/0x124
 5324 14:37:13.829806  <4>[  172.625370]  do_el0_svc+0x40/0xcc
 5325 14:37:13.830175  <4>[  172.628958]  el0_svc+0x48/0xc0
 5326 14:37:13.830574  <4>[  172.632284]  el0t_64_sync_handler+0xb8/0xbc
 5327 14:37:13.869542  <4>[  172.636742]  el0t_64_sync+0x18c/0x190
 5328 14:37:13.870122  <4>[  172.640675] irq event stamp: 0
 5329 14:37:13.870529  <4>[  172.643993] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5330 14:37:13.870899  <4>[  172.650538] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5331 14:37:13.871628  <4>[  172.659001] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5332 14:37:13.872026  <4>[  172.667462] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5333 14:37:13.873031  <4>[  172.674004] ---[ end trace 0000000000000000 ]---
 5334 14:37:13.887442  <6>[  172.678963] lkdtm: Negative detected: saturated
 5335 14:37:14.071407  # [  172.419054] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5336 14:37:14.071748  # [  172.426253] lkdtm: attempting bad refcount_sub_and_test() below zero
 5337 14:37:14.071980  # [  172.433400] ------------[ cut here ]------------
 5338 14:37:14.072444  # [  172.438345] refcount_t: underflow; use-after-free.
 5339 14:37:14.072658  # [  172.443467] WARNING: CPU: 2 PID: 3030 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5340 14:37:14.074774  # [  172.452290] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5341 14:37:14.114576  # [  172.464115] CPU: 2 PID: 3030 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5342 14:37:14.114899  # [  172.472053] Hardware name: ARM Juno development board (r0) (DT)
 5343 14:37:14.115453  # [  172.478245] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5344 14:37:14.115822  # [  172.485486] pc : refcount_warn_saturate+0x12c/0x224
 5345 14:37:14.116153  # [  172.490640] lr : refcount_warn_saturate+0x12c/0x224
 5346 14:37:14.116462  # [  172.495792] sp : ffff800010153bb0
 5347 14:37:14.118088  # [  172.499373] x29: ffff800010153bb0 x28: ffff000805259a80 x27: 0000000000000000
 5348 14:37:14.157924  # [  172.506800] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5349 14:37:14.158478  # [  172.514225] x23: ffff000805882000 x22: ffff800010153d80 x21: 000000000000001f
 5350 14:37:14.159198  # [  172.521650] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5351 14:37:14.159577  # [  172.529074] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5352 14:37:14.159923  # [  172.536499] x14: 0000000000000000 x13: 205d353433383334 x12: 2e32373120205b3e
 5353 14:37:14.161539  # [  172.543923] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5354 14:37:14.201018  # [  172.551348] x8 : ffff000805259a80 x7 : 3534333833342e32 x6 : 0000000000001ffe
 5355 14:37:14.201577  # [  172.558772] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5356 14:37:14.202079  # [  172.566195] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805259a80
 5357 14:37:14.202484  # [  172.573619] Call trace:
 5358 14:37:14.203213  # [  172.576329]  refcount_warn_saturate+0x12c/0x224
 5359 14:37:14.203567  # [  172.581134]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5360 14:37:14.203957  # [  172.586899]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5361 14:37:14.204500  # [  172.592752]  lkdtm_do_action+0x2c/0x50
 5362 14:37:14.244295  # [  172.596772]  direct_entry+0x164/0x180
 5363 14:37:14.244791  # [  172.600704]  full_proxy_write+0x68/0xc0
 5364 14:37:14.245221  # [  172.604816]  vfs_write+0xcc/0x2a0
 5365 14:37:14.245621  # [  172.608405]  ksys_write+0x78/0x104
 5366 14:37:14.246031  # [  172.612080]  __arm64_sys_write+0x28/0x3c
 5367 14:37:14.246425  # [  172.616277]  invoke_syscall+0x8c/0x120
 5368 14:37:14.246806  # [  172.620301]  el0_svc_common.constprop.0+0x68/0x124
 5369 14:37:14.247573  # [  172.625370]  do_el0_svc+0x40/0xcc
 5370 14:37:14.247952  # [  172.628958]  el0_svc+0x48/0xc0
 5371 14:37:14.248346  # [  172.632284]  el0t_64_sync_handler+0xb8/0xbc
 5372 14:37:14.248817  # [  172.636742]  el0t_64_sync+0x18c/0x190
 5373 14:37:14.287460  # [  172.640675] irq event stamp: 0
 5374 14:37:14.287948  # [  172.643993] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5375 14:37:14.288461  # [  172.650538] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5376 14:37:14.288881  # [  172.659001] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5377 14:37:14.289646  # [  172.667462] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5378 14:37:14.290025  # [  172.674004] ---[ end trace 0000000000000000 ]---
 5379 14:37:14.290851  # [  172.678963] lkdtm: Negative detected: saturated
 5380 14:37:14.313205  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5381 14:37:14.313720  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5382 14:37:14.316499  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5383 14:37:14.838151  <6>[  173.605310] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5384 14:37:14.838758  <6>[  173.611819] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5385 14:37:14.839150  <6>[  173.618548] lkdtm: Good: zero detected
 5386 14:37:14.839851  <6>[  173.622945] lkdtm: Correctly stayed at zero
 5387 14:37:14.840241  <6>[  173.627465] lkdtm: attempting bad refcount_inc() from zero
 5388 14:37:14.840589  <4>[  173.633282] ------------[ cut here ]------------
 5389 14:37:14.840905  <4>[  173.638225] refcount_t: addition on 0; use-after-free.
 5390 14:37:14.881463  <4>[  173.643784] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5391 14:37:14.881991  <4>[  173.652532] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5392 14:37:14.882493  <4>[  173.664358] CPU: 1 PID: 3069 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5393 14:37:14.883188  <4>[  173.672297] Hardware name: ARM Juno development board (r0) (DT)
 5394 14:37:14.883553  <4>[  173.678488] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5395 14:37:14.885050  <4>[  173.685729] pc : refcount_warn_saturate+0xc8/0x224
 5396 14:37:14.924779  <4>[  173.690796] lr : refcount_warn_saturate+0xc8/0x224
 5397 14:37:14.925292  <4>[  173.695862] sp : ffff8000101fba70
 5398 14:37:14.925654  <4>[  173.699442] x29: ffff8000101fba70 x28: ffff00080597b4c0 x27: 0000000000000000
 5399 14:37:14.925986  <4>[  173.706870] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5400 14:37:14.926699  <4>[  173.714295] x23: ffff000806c99000 x22: ffff8000101fbc40 x21: 0000000000000012
 5401 14:37:14.927052  <4>[  173.721720] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5402 14:37:14.928347  <4>[  173.729145] x17: 0000000000000075 x16: 0000000000000000 x15: ffff80000a53e8c0
 5403 14:37:14.968112  <4>[  173.736570] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 5404 14:37:14.968622  <4>[  173.743994] x11: 0000000000000bf8 x10: 0000000000001500 x9 : ffff8000096fe99c
 5405 14:37:14.969336  <4>[  173.751419] x8 : ffff00080597b4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 5406 14:37:14.969706  <4>[  173.758843] x5 : ffff8000101fc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5407 14:37:14.970056  <4>[  173.766267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080597b4c0
 5408 14:37:14.971623  <4>[  173.773691] Call trace:
 5409 14:37:15.011537  <4>[  173.776400]  refcount_warn_saturate+0xc8/0x224
 5410 14:37:15.012049  <4>[  173.781119]  __refcount_add.constprop.0+0x6c/0xa0
 5411 14:37:15.012440  <4>[  173.786100]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5412 14:37:15.012780  <4>[  173.790823]  lkdtm_do_action+0x2c/0x50
 5413 14:37:15.013094  <4>[  173.794843]  direct_entry+0x164/0x180
 5414 14:37:15.013393  <4>[  173.798775]  full_proxy_write+0x68/0xc0
 5415 14:37:15.013691  <4>[  173.802887]  vfs_write+0xcc/0x2a0
 5416 14:37:15.014309  <4>[  173.806476]  ksys_write+0x78/0x104
 5417 14:37:15.014652  <4>[  173.810150]  __arm64_sys_write+0x28/0x3c
 5418 14:37:15.015044  <4>[  173.814347]  invoke_syscall+0x8c/0x120
 5419 14:37:15.054831  <4>[  173.818372]  el0_svc_common.constprop.0+0x68/0x124
 5420 14:37:15.055326  <4>[  173.823441]  do_el0_svc+0x40/0xcc
 5421 14:37:15.055685  <4>[  173.827029]  el0_svc+0x48/0xc0
 5422 14:37:15.056015  <4>[  173.830355]  el0t_64_sync_handler+0xb8/0xbc
 5423 14:37:15.056328  <4>[  173.834813]  el0t_64_sync+0x18c/0x190
 5424 14:37:15.056626  <4>[  173.838746] irq event stamp: 0
 5425 14:37:15.056920  <4>[  173.842064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5426 14:37:15.057577  <4>[  173.848610] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5427 14:37:15.058257  <4>[  173.857072] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5428 14:37:15.081244  <4>[  173.865534] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5429 14:37:15.081592  <4>[  173.872076] ---[ end trace 0000000000000000 ]---
 5430 14:37:15.084410  <6>[  173.877058] lkdtm: Zero detected: saturated
 5431 14:37:15.252413  # [  173.605310] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5432 14:37:15.252749  # [  173.611819] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5433 14:37:15.252978  # [  173.618548] lkdtm: Good: zero detected
 5434 14:37:15.253450  # [  173.622945] lkdtm: Correctly stayed at zero
 5435 14:37:15.253662  # [  173.627465] lkdtm: attempting bad refcount_inc() from zero
 5436 14:37:15.253852  # [  173.633282] ------------[ cut here ]------------
 5437 14:37:15.254039  # [  173.638225] refcount_t: addition on 0; use-after-free.
 5438 14:37:15.295572  # [  173.643784] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5439 14:37:15.295871  # [  173.652532] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5440 14:37:15.296066  # [  173.664358] CPU: 1 PID: 3069 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5441 14:37:15.296243  # [  173.672297] Hardware name: ARM Juno development board (r0) (DT)
 5442 14:37:15.296661  # [  173.678488] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5443 14:37:15.296849  # [  173.685729] pc : refcount_warn_saturate+0xc8/0x224
 5444 14:37:15.338691  # [  173.690796] lr : refcount_warn_saturate+0xc8/0x224
 5445 14:37:15.338979  # [  173.695862] sp : ffff8000101fba70
 5446 14:37:15.339170  # [  173.699442] x29: ffff8000101fba70 x28: ffff00080597b4c0 x27: 0000000000000000
 5447 14:37:15.339344  # [  173.706870] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5448 14:37:15.339772  # [  173.714295] x23: ffff000806c99000 x22: ffff8000101fbc40 x21: 0000000000000012
 5449 14:37:15.339948  # [  173.721720] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5450 14:37:15.342017  # [  173.729145] x17: 0000000000000075 x16: 0000000000000000 x15: ffff80000a53e8c0
 5451 14:37:15.381798  # [  173.736570] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 5452 14:37:15.382109  # [  173.743994] x11: 0000000000000bf8 x10: 0000000000001500 x9 : ffff8000096fe99c
 5453 14:37:15.382308  # [  173.751419] x8 : ffff00080597b4c0 x7 : 071c71c71c71c71c x6 : 0000000000000000
 5454 14:37:15.382768  # [  173.758843] x5 : ffff8000101fc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5455 14:37:15.382956  # [  173.766267] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080597b4c0
 5456 14:37:15.383116  # [  173.773691] Call trace:
 5457 14:37:15.385153  # [  173.776400]  refcount_warn_saturate+0xc8/0x224
 5458 14:37:15.425021  # [  173.781119]  __refcount_add.constprop.0+0x6c/0xa0
 5459 14:37:15.425322  # [  173.786100]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5460 14:37:15.425512  # [  173.790823]  lkdtm_do_action+0x2c/0x50
 5461 14:37:15.425693  # [  173.794843]  direct_entry+0x164/0x180
 5462 14:37:15.426159  # [  173.798775]  full_proxy_write+0x68/0xc0
 5463 14:37:15.426344  # [  173.802887]  vfs_write+0xcc/0x2a0
 5464 14:37:15.426503  # [  173.806476]  ksys_write+0x78/0x104
 5465 14:37:15.426657  # [  173.810150]  __arm64_sys_write+0x28/0x3c
 5466 14:37:15.426809  # [  173.814347]  invoke_syscall+0x8c/0x120
 5467 14:37:15.428354  # [  173.818372]  el0_svc_common.constprop.0+0x68/0x124
 5468 14:37:15.428598  # [  173.823441]  do_el0_svc+0x40/0xcc
 5469 14:37:15.468256  # [  173.827029]  el0_svc+0x48/0xc0
 5470 14:37:15.468551  # [  173.830355]  el0t_64_sync_handler+0xb8/0xbc
 5471 14:37:15.468741  # [  173.834813]  el0t_64_sync+0x18c/0x190
 5472 14:37:15.468913  # [  173.838746] irq event stamp: 0
 5473 14:37:15.469079  # [  173.842064] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5474 14:37:15.469243  # [  173.848610] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5475 14:37:15.469694  # [  173.857072] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5476 14:37:15.499927  # [  173.865534] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5477 14:37:15.500232  # [  173.872076] ---[ end trace 0000000000000000 ]---
 5478 14:37:15.500516  # [  173.877058] lkdtm: Zero detected: saturated
 5479 14:37:15.501039  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5480 14:37:15.503170  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5481 14:37:15.503423  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5482 14:37:16.023375  <6>[  174.786640] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5483 14:37:16.023699  <6>[  174.792658] lkdtm: attempting safe refcount_add_not_zero() from zero
 5484 14:37:16.023895  <6>[  174.799347] lkdtm: Good: zero detected
 5485 14:37:16.024068  <6>[  174.803423] lkdtm: Correctly stayed at zero
 5486 14:37:16.024513  <6>[  174.807930] lkdtm: attempting bad refcount_add() from zero
 5487 14:37:16.024709  <4>[  174.813889] ------------[ cut here ]------------
 5488 14:37:16.024867  <4>[  174.818832] refcount_t: addition on 0; use-after-free.
 5489 14:37:16.026738  <4>[  174.824304] WARNING: CPU: 2 PID: 3108 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5490 14:37:16.066643  <4>[  174.833040] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5491 14:37:16.067221  <4>[  174.844865] CPU: 2 PID: 3108 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5492 14:37:16.067446  <4>[  174.852802] Hardware name: ARM Juno development board (r0) (DT)
 5493 14:37:16.067629  <4>[  174.858994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5494 14:37:16.067789  <4>[  174.866236] pc : refcount_warn_saturate+0xc8/0x224
 5495 14:37:16.069983  <4>[  174.871303] lr : refcount_warn_saturate+0xc8/0x224
 5496 14:37:16.109945  <4>[  174.876368] sp : ffff800010273b60
 5497 14:37:16.110255  <4>[  174.879948] x29: ffff800010273b60 x28: ffff0008058f34c0 x27: 0000000000000000
 5498 14:37:16.110449  <4>[  174.887376] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5499 14:37:16.110904  <4>[  174.894801] x23: ffff00080472e000 x22: ffff800010273d30 x21: 0000000000000012
 5500 14:37:16.111099  <4>[  174.902226] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5501 14:37:16.111269  <4>[  174.909650] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5502 14:37:16.153407  <4>[  174.917074] x14: 0000000000000000 x13: 205d323338383138 x12: 2e34373120205b3e
 5503 14:37:16.153714  <4>[  174.924498] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5504 14:37:16.153905  <4>[  174.931923] x8 : ffff0008058f34c0 x7 : 3233383831382e34 x6 : 0000000000001ffe
 5505 14:37:16.154107  <4>[  174.939347] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5506 14:37:16.154276  <4>[  174.946771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008058f34c0
 5507 14:37:16.154696  <4>[  174.954194] Call trace:
 5508 14:37:16.156699  <4>[  174.956904]  refcount_warn_saturate+0xc8/0x224
 5509 14:37:16.196785  <4>[  174.961623]  __refcount_add.constprop.0+0x6c/0xa0
 5510 14:37:16.197105  <4>[  174.966604]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5511 14:37:16.197299  <4>[  174.971326]  lkdtm_do_action+0x2c/0x50
 5512 14:37:16.197473  <4>[  174.975346]  direct_entry+0x164/0x180
 5513 14:37:16.197621  <4>[  174.979278]  full_proxy_write+0x68/0xc0
 5514 14:37:16.197722  <4>[  174.983389]  vfs_write+0xcc/0x2a0
 5515 14:37:16.198081  <4>[  174.986978]  ksys_write+0x78/0x104
 5516 14:37:16.198205  <4>[  174.990653]  __arm64_sys_write+0x28/0x3c
 5517 14:37:16.198308  <4>[  174.994850]  invoke_syscall+0x8c/0x120
 5518 14:37:16.198407  <4>[  174.998874]  el0_svc_common.constprop.0+0x68/0x124
 5519 14:37:16.200015  <4>[  175.003943]  do_el0_svc+0x40/0xcc
 5520 14:37:16.240096  <4>[  175.007530]  el0_svc+0x48/0xc0
 5521 14:37:16.240394  <4>[  175.010856]  el0t_64_sync_handler+0xb8/0xbc
 5522 14:37:16.240576  <4>[  175.015314]  el0t_64_sync+0x18c/0x190
 5523 14:37:16.240744  <4>[  175.019248] irq event stamp: 0
 5524 14:37:16.240904  <4>[  175.022566] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5525 14:37:16.241064  <4>[  175.029111] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5526 14:37:16.241220  <4>[  175.037574] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5527 14:37:16.261203  <4>[  175.046034] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5528 14:37:16.261528  <4>[  175.052576] ---[ end trace 0000000000000000 ]---
 5529 14:37:16.264340  <6>[  175.057572] lkdtm: Zero detected: saturated
 5530 14:37:16.446036  # [  174.786640] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5531 14:37:16.446357  # [  174.792658] lkdtm: attempting safe refcount_add_not_zero() from zero
 5532 14:37:16.446553  # [  174.799347] lkdtm: Good: zero detected
 5533 14:37:16.446728  # [  174.803423] lkdtm: Correctly stayed at zero
 5534 14:37:16.447183  # [  174.807930] lkdtm: attempting bad refcount_add() from zero
 5535 14:37:16.447381  # [  174.813889] ------------[ cut here ]------------
 5536 14:37:16.447541  # [  174.818832] refcount_t: addition on 0; use-after-free.
 5537 14:37:16.489232  # [  174.824304] WARNING: CPU: 2 PID: 3108 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5538 14:37:16.489533  # [  174.833040] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5539 14:37:16.489727  # [  174.844865] CPU: 2 PID: 3108 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5540 14:37:16.489904  # [  174.852802] Hardware name: ARM Juno development board (r0) (DT)
 5541 14:37:16.490328  # [  174.858994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5542 14:37:16.492526  # [  174.866236] pc : refcount_warn_saturate+0xc8/0x224
 5543 14:37:16.532339  # [  174.871303] lr : refcount_warn_saturate+0xc8/0x224
 5544 14:37:16.532645  # [  174.876368] sp : ffff800010273b60
 5545 14:37:16.532892  # [  174.879948] x29: ffff800010273b60 x28: ffff0008058f34c0 x27: 0000000000000000
 5546 14:37:16.533119  # [  174.887376] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5547 14:37:16.533301  # [  174.894801] x23: ffff00080472e000 x22: ffff800010273d30 x21: 0000000000000012
 5548 14:37:16.533724  # [  174.902226] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5549 14:37:16.535597  # [  174.909650] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5550 14:37:16.575516  # [  174.917074] x14: 0000000000000000 x13: 205d323338383138 x12: 2e34373120205b3e
 5551 14:37:16.575817  # [  174.924498] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5552 14:37:16.576067  # [  174.931923] x8 : ffff0008058f34c0 x7 : 3233383831382e34 x6 : 0000000000001ffe
 5553 14:37:16.576293  # [  174.939347] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5554 14:37:16.576794  # [  174.946771] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008058f34c0
 5555 14:37:16.577004  # [  174.954194] Call trace:
 5556 14:37:16.578805  # [  174.956904]  refcount_warn_saturate+0xc8/0x224
 5557 14:37:16.618916  # [  174.961623]  __refcount_add.constprop.0+0x6c/0xa0
 5558 14:37:16.619494  # [  174.966604]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5559 14:37:16.619901  # [  174.971326]  lkdtm_do_action+0x2c/0x50
 5560 14:37:16.620263  # [  174.975346]  direct_entry+0x164/0x180
 5561 14:37:16.620963  # [  174.979278]  full_proxy_write+0x68/0xc0
 5562 14:37:16.621409  # [  174.983389]  vfs_write+0xcc/0x2a0
 5563 14:37:16.621839  # [  174.986978]  ksys_write+0x78/0x104
 5564 14:37:16.622365  # [  174.990653]  __arm64_sys_write+0x28/0x3c
 5565 14:37:16.622778  # [  174.994850]  invoke_syscall+0x8c/0x120
 5566 14:37:16.623225  # [  174.998874]  el0_svc_common.constprop.0+0x68/0x124
 5567 14:37:16.662069  # [  175.003943]  do_el0_svc+0x40/0xcc
 5568 14:37:16.662642  # [  175.007530]  el0_svc+0x48/0xc0
 5569 14:37:16.663198  # [  175.010856]  el0t_64_sync_handler+0xb8/0xbc
 5570 14:37:16.663990  # [  175.015314]  el0t_64_sync+0x18c/0x190
 5571 14:37:16.664399  # [  175.019248] irq event stamp: 0
 5572 14:37:16.664749  # [  175.022566] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5573 14:37:16.665267  # [  175.029111] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5574 14:37:16.665769  # [  175.037574] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5575 14:37:16.699155  # [  175.046034] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5576 14:37:16.699687  # [  175.052576] ---[ end trace 0000000000000000 ]---
 5577 14:37:16.700063  # [  175.057572] lkdtm: Zero detected: saturated
 5578 14:37:16.700405  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5579 14:37:16.700736  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5580 14:37:16.701418  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5581 14:37:17.306905  <6>[  176.074833] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5582 14:37:17.307484  <6>[  176.081305] lkdtm: attempting bad refcount_inc() from saturated
 5583 14:37:17.307863  <4>[  176.087600] ------------[ cut here ]------------
 5584 14:37:17.308551  <4>[  176.092546] refcount_t: saturated; leaking memory.
 5585 14:37:17.308928  <4>[  176.097732] WARNING: CPU: 5 PID: 3152 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5586 14:37:17.310420  <4>[  176.106568] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5587 14:37:17.350540  <4>[  176.118427] CPU: 5 PID: 3152 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5588 14:37:17.351074  <4>[  176.126372] Hardware name: ARM Juno development board (r0) (DT)
 5589 14:37:17.351456  <4>[  176.132569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5590 14:37:17.351805  <4>[  176.139817] pc : refcount_warn_saturate+0x17c/0x224
 5591 14:37:17.352141  <4>[  176.144979] lr : refcount_warn_saturate+0x17c/0x224
 5592 14:37:17.352547  <4>[  176.150140] sp : ffff800010353ab0
 5593 14:37:17.353941  <4>[  176.153725] x29: ffff800010353ab0 x28: ffff00080479b4c0 x27: 0000000000000000
 5594 14:37:17.393617  <4>[  176.161165] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5595 14:37:17.394542  <4>[  176.168603] x23: ffff000805c78000 x22: ffff800010353c80 x21: 0000000000000017
 5596 14:37:17.394949  <4>[  176.176041] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5597 14:37:17.395304  <4>[  176.183478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86d30000
 5598 14:37:17.395640  <4>[  176.190915] x14: 0000000000000000 x13: 205d363435323930 x12: 2e36373120205b3e
 5599 14:37:17.437036  <4>[  176.198352] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5600 14:37:17.437590  <4>[  176.205791] x8 : ffff00080479b4c0 x7 : 3634353239302e36 x6 : 0000000000001ffe
 5601 14:37:17.438309  <4>[  176.213229] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5602 14:37:17.438701  <4>[  176.220665] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080479b4c0
 5603 14:37:17.439049  <4>[  176.228103] Call trace:
 5604 14:37:17.439379  <4>[  176.230817]  refcount_warn_saturate+0x17c/0x224
 5605 14:37:17.439704  <4>[  176.235631]  __refcount_add.constprop.0+0x88/0xa0
 5606 14:37:17.440679  <4>[  176.240620]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5607 14:37:17.480508  <4>[  176.245786]  lkdtm_do_action+0x2c/0x50
 5608 14:37:17.481165  <4>[  176.249815]  direct_entry+0x164/0x180
 5609 14:37:17.481562  <4>[  176.253755]  full_proxy_write+0x68/0xc0
 5610 14:37:17.482263  <4>[  176.257875]  vfs_write+0xcc/0x2a0
 5611 14:37:17.482649  <4>[  176.261473]  ksys_write+0x78/0x104
 5612 14:37:17.482987  <4>[  176.265156]  __arm64_sys_write+0x28/0x3c
 5613 14:37:17.483314  <4>[  176.269362]  invoke_syscall+0x8c/0x120
 5614 14:37:17.483632  <4>[  176.273396]  el0_svc_common.constprop.0+0x68/0x124
 5615 14:37:17.483965  <4>[  176.278473]  do_el0_svc+0x40/0xcc
 5616 14:37:17.484405  <4>[  176.282069]  el0_svc+0x48/0xc0
 5617 14:37:17.484921  <4>[  176.285405]  el0t_64_sync_handler+0xb8/0xbc
 5618 14:37:17.523985  <4>[  176.289872]  el0t_64_sync+0x18c/0x190
 5619 14:37:17.524548  <4>[  176.293813] irq event stamp: 0
 5620 14:37:17.524950  <4>[  176.297137] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5621 14:37:17.525664  <4>[  176.303691] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5622 14:37:17.526092  <4>[  176.312163] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5623 14:37:17.526458  <4>[  176.320634] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5624 14:37:17.527549  <4>[  176.327185] ---[ end trace 0000000000000000 ]---
 5625 14:37:17.542608  <6>[  176.332187] lkdtm: Saturation detected: still saturated
 5626 14:37:17.726326  # [  176.074833] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5627 14:37:17.726665  # [  176.081305] lkdtm: attempting bad refcount_inc() from saturated
 5628 14:37:17.726907  # [  176.087600] ------------[ cut here ]------------
 5629 14:37:17.727099  # [  176.092546] refcount_t: saturated; leaking memory.
 5630 14:37:17.727537  # [  176.097732] WARNING: CPU: 5 PID: 3152 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5631 14:37:17.727738  # [  176.106568] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5632 14:37:17.769564  # [  176.118427] CPU: 5 PID: 3152 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5633 14:37:17.769882  # [  176.126372] Hardware name: ARM Juno development board (r0) (DT)
 5634 14:37:17.770128  # [  176.132569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5635 14:37:17.770328  # [  176.139817] pc : refcount_warn_saturate+0x17c/0x224
 5636 14:37:17.770513  # [  176.144979] lr : refcount_warn_saturate+0x17c/0x224
 5637 14:37:17.770982  # [  176.150140] sp : ffff800010353ab0
 5638 14:37:17.771173  # [  176.153725] x29: ffff800010353ab0 x28: ffff00080479b4c0 x27: 0000000000000000
 5639 14:37:17.812635  # [  176.161165] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5640 14:37:17.812935  # [  176.168603] x23: ffff000805c78000 x22: ffff800010353c80 x21: 0000000000000017
 5641 14:37:17.813143  # [  176.176041] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5642 14:37:17.813609  # [  176.183478] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86d30000
 5643 14:37:17.813822  # [  176.190915] x14: 0000000000000000 x13: 205d363435323930 x12: 2e36373120205b3e
 5644 14:37:17.814025  # [  176.198352] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5645 14:37:17.855798  # [  176.205791] x8 : ffff00080479b4c0 x7 : 3634353239302e36 x6 : 0000000000001ffe
 5646 14:37:17.856110  # [  176.213229] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5647 14:37:17.856330  # [  176.220665] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080479b4c0
 5648 14:37:17.856523  # [  176.228103] Call trace:
 5649 14:37:17.856706  # [  176.230817]  refcount_warn_saturate+0x17c/0x224
 5650 14:37:17.857111  # [  176.235631]  __refcount_add.constprop.0+0x88/0xa0
 5651 14:37:17.857243  # [  176.240620]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5652 14:37:17.857372  # [  176.245786]  lkdtm_do_action+0x2c/0x50
 5653 14:37:17.859057  # [  176.249815]  direct_entry+0x164/0x180
 5654 14:37:17.898972  # [  176.253755]  full_proxy_write+0x68/0xc0
 5655 14:37:17.899264  # [  176.257875]  vfs_write+0xcc/0x2a0
 5656 14:37:17.899471  # [  176.261473]  ksys_write+0x78/0x104
 5657 14:37:17.899662  # [  176.265156]  __arm64_sys_write+0x28/0x3c
 5658 14:37:17.899842  # [  176.269362]  invoke_syscall+0x8c/0x120
 5659 14:37:17.899995  # [  176.273396]  el0_svc_common.constprop.0+0x68/0x124
 5660 14:37:17.900413  # [  176.278473]  do_el0_svc+0x40/0xcc
 5661 14:37:17.900586  # [  176.282069]  el0_svc+0x48/0xc0
 5662 14:37:17.900737  # [  176.285405]  el0t_64_sync_handler+0xb8/0xbc
 5663 14:37:17.900889  # [  176.289872]  el0t_64_sync+0x18c/0x190
 5664 14:37:17.902241  # [  176.293813] irq event stamp: 0
 5665 14:37:17.942162  # [  176.297137] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5666 14:37:17.942473  # [  176.303691] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5667 14:37:17.942965  # [  176.312163] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5668 14:37:17.943192  # [  176.320634] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5669 14:37:17.943389  # [  176.327185] ---[ end trace 0000000000000000 ]---
 5670 14:37:17.943578  # [  176.332187] lkdtm: Saturation detected: still saturated
 5671 14:37:17.945505  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5672 14:37:17.962817  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5673 14:37:17.965935  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5674 14:37:18.552764  <6>[  177.320964] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5675 14:37:18.553104  <6>[  177.327450] lkdtm: attempting bad refcount_dec() from saturated
 5676 14:37:18.553623  <4>[  177.333884] ------------[ cut here ]------------
 5677 14:37:18.553855  <4>[  177.338837] refcount_t: decrement hit 0; leaking memory.
 5678 14:37:18.554083  <4>[  177.344479] WARNING: CPU: 1 PID: 3196 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5679 14:37:18.596123  <4>[  177.353216] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5680 14:37:18.596426  <4>[  177.365042] CPU: 1 PID: 3196 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5681 14:37:18.596641  <4>[  177.372980] Hardware name: ARM Juno development board (r0) (DT)
 5682 14:37:18.597119  <4>[  177.379171] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5683 14:37:18.597323  <4>[  177.386413] pc : refcount_warn_saturate+0x68/0x224
 5684 14:37:18.597499  <4>[  177.391479] lr : refcount_warn_saturate+0x68/0x224
 5685 14:37:18.597668  <4>[  177.396544] sp : ffff800010403b20
 5686 14:37:18.599507  <4>[  177.400124] x29: ffff800010403b20 x28: ffff00080528cf00 x27: 0000000000000000
 5687 14:37:18.639399  <4>[  177.407551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5688 14:37:18.639701  <4>[  177.414976] x23: ffff00080581f000 x22: ffff800010403cf0 x21: 0000000000000017
 5689 14:37:18.639919  <4>[  177.422401] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5690 14:37:18.640391  <4>[  177.429825] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5691 14:37:18.640605  <4>[  177.437250] x14: 0000000000000000 x13: 205d373338383333 x12: 2e37373120205b3e
 5692 14:37:18.682729  <4>[  177.444674] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5693 14:37:18.683035  <4>[  177.452098] x8 : ffff00080528cf00 x7 : 3733383833332e37 x6 : 0000000000001ffe
 5694 14:37:18.683254  <4>[  177.459523] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5695 14:37:18.683704  <4>[  177.466947] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080528cf00
 5696 14:37:18.683907  <4>[  177.474370] Call trace:
 5697 14:37:18.684098  <4>[  177.477080]  refcount_warn_saturate+0x68/0x224
 5698 14:37:18.684263  <4>[  177.481799]  __refcount_dec.constprop.0+0x50/0x60
 5699 14:37:18.685971  <4>[  177.486782]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5700 14:37:18.726156  <4>[  177.491938]  lkdtm_do_action+0x2c/0x50
 5701 14:37:18.726453  <4>[  177.495959]  direct_entry+0x164/0x180
 5702 14:37:18.726656  <4>[  177.499891]  full_proxy_write+0x68/0xc0
 5703 14:37:18.726842  <4>[  177.504002]  vfs_write+0xcc/0x2a0
 5704 14:37:18.727016  <4>[  177.507591]  ksys_write+0x78/0x104
 5705 14:37:18.727392  <4>[  177.511266]  __arm64_sys_write+0x28/0x3c
 5706 14:37:18.727524  <4>[  177.515463]  invoke_syscall+0x8c/0x120
 5707 14:37:18.727636  <4>[  177.519488]  el0_svc_common.constprop.0+0x68/0x124
 5708 14:37:18.727745  <4>[  177.524556]  do_el0_svc+0x40/0xcc
 5709 14:37:18.727853  <4>[  177.528144]  el0_svc+0x48/0xc0
 5710 14:37:18.729429  <4>[  177.531471]  el0t_64_sync_handler+0xb8/0xbc
 5711 14:37:18.769474  <4>[  177.535928]  el0t_64_sync+0x18c/0x190
 5712 14:37:18.769761  <4>[  177.539861] irq event stamp: 0
 5713 14:37:18.769965  <4>[  177.543180] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5714 14:37:18.770177  <4>[  177.549724] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5715 14:37:18.770640  <4>[  177.558187] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5716 14:37:18.770843  <4>[  177.566649] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5717 14:37:18.772802  <4>[  177.573191] ---[ end trace 0000000000000000 ]---
 5718 14:37:18.788251  <6>[  177.578161] lkdtm: Saturation detected: still saturated
 5719 14:37:18.998447  # [  177.320964] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5720 14:37:18.999410  # [  177.327450] lkdtm: attempting bad refcount_dec() from saturated
 5721 14:37:18.999815  # [  177.333884] ------------[ cut here ]------------
 5722 14:37:19.000251  # [  177.338837] refcount_t: decrement hit 0; leaking memory.
 5723 14:37:19.000599  # [  177.344479] WARNING: CPU: 1 PID: 3196 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5724 14:37:19.001933  # [  177.353216] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5725 14:37:19.041415  # [  177.365042] CPU: 1 PID: 3196 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5726 14:37:19.041719  # [  177.372980] Hardware name: ARM Juno development board (r0) (DT)
 5727 14:37:19.041970  # [  177.379171] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5728 14:37:19.042216  # [  177.386413] pc : refcount_warn_saturate+0x68/0x224
 5729 14:37:19.042645  # [  177.391479] lr : refcount_warn_saturate+0x68/0x224
 5730 14:37:19.042857  # [  177.396544] sp : ffff800010403b20
 5731 14:37:19.044681  # [  177.400124] x29: ffff800010403b20 x28: ffff00080528cf00 x27: 0000000000000000
 5732 14:37:19.084582  # [  177.407551] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5733 14:37:19.084873  # [  177.414976] x23: ffff00080581f000 x22: ffff800010403cf0 x21: 0000000000000017
 5734 14:37:19.085118  # [  177.422401] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5735 14:37:19.085345  # [  177.429825] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5736 14:37:19.085820  # [  177.437250] x14: 0000000000000000 x13: 205d373338383333 x12: 2e37373120205b3e
 5737 14:37:19.087887  # [  177.444674] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff800008160288
 5738 14:37:19.127665  # [  177.452098] x8 : ffff00080528cf00 x7 : 3733383833332e37 x6 : 0000000000001ffe
 5739 14:37:19.127972  # [  177.459523] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5740 14:37:19.128504  # [  177.466947] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080528cf00
 5741 14:37:19.128744  # [  177.474370] Call trace:
 5742 14:37:19.128974  # [  177.477080]  refcount_warn_saturate+0x68/0x224
 5743 14:37:19.129179  # [  177.481799]  __refcount_dec.constprop.0+0x50/0x60
 5744 14:37:19.129371  # [  177.486782]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5745 14:37:19.130954  # [  177.491938]  lkdtm_do_action+0x2c/0x50
 5746 14:37:19.170890  # [  177.495959]  direct_entry+0x164/0x180
 5747 14:37:19.171182  # [  177.499891]  full_proxy_write+0x68/0xc0
 5748 14:37:19.171430  # [  177.504002]  vfs_write+0xcc/0x2a0
 5749 14:37:19.171656  # [  177.507591]  ksys_write+0x78/0x104
 5750 14:37:19.171876  # [  177.511266]  __arm64_sys_write+0x28/0x3c
 5751 14:37:19.172077  # [  177.515463]  invoke_syscall+0x8c/0x120
 5752 14:37:19.172255  # [  177.519488]  el0_svc_common.constprop.0+0x68/0x124
 5753 14:37:19.172671  # [  177.524556]  do_el0_svc+0x40/0xcc
 5754 14:37:19.172836  # [  177.528144]  el0_svc+0x48/0xc0
 5755 14:37:19.173022  # [  177.531471]  el0t_64_sync_handler+0xb8/0xbc
 5756 14:37:19.174150  # [  177.535928]  el0t_64_sync+0x18c/0x190
 5757 14:37:19.214020  # [  177.539861] irq event stamp: 0
 5758 14:37:19.214325  # [  177.543180] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5759 14:37:19.214577  # [  177.549724] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5760 14:37:19.215093  # [  177.558187] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5761 14:37:19.215270  # [  177.566649] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5762 14:37:19.215458  # [  177.573191] ---[ end trace 0000000000000000 ]---
 5763 14:37:19.217373  # [  177.578161] lkdtm: Saturation detected: still saturated
 5764 14:37:19.240822  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5765 14:37:19.241100  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5766 14:37:19.243955  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5767 14:37:19.828213  <6>[  178.591463] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5768 14:37:19.828757  <6>[  178.597907] lkdtm: attempting bad refcount_dec() from saturated
 5769 14:37:19.829528  <4>[  178.604164] ------------[ cut here ]------------
 5770 14:37:19.829893  <4>[  178.609109] refcount_t: saturated; leaking memory.
 5771 14:37:19.830312  <4>[  178.614408] WARNING: CPU: 1 PID: 3240 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5772 14:37:19.830702  <4>[  178.623243] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5773 14:37:19.871489  <4>[  178.635068] CPU: 1 PID: 3240 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5774 14:37:19.872018  <4>[  178.643007] Hardware name: ARM Juno development board (r0) (DT)
 5775 14:37:19.872826  <4>[  178.649199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5776 14:37:19.873199  <4>[  178.656440] pc : refcount_warn_saturate+0x17c/0x224
 5777 14:37:19.873593  <4>[  178.661594] lr : refcount_warn_saturate+0x17c/0x224
 5778 14:37:19.873975  <4>[  178.666747] sp : ffff8000104cbb40
 5779 14:37:19.874395  <4>[  178.670327] x29: ffff8000104cbb40 x28: ffff00080b5f9a80 x27: 0000000000000000
 5780 14:37:19.914860  <4>[  178.677755] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5781 14:37:19.915437  <4>[  178.685180] x23: ffff00080d2aa000 x22: ffff8000104cbd10 x21: 0000000000000017
 5782 14:37:19.916208  <4>[  178.692605] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5783 14:37:19.916574  <4>[  178.700029] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5784 14:37:19.916978  <4>[  178.707454] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5785 14:37:19.917371  <4>[  178.714879] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5786 14:37:19.958177  <4>[  178.722303] x8 : ffff00080b5f9a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5787 14:37:19.958689  <4>[  178.729727] x5 : ffff8000104cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5788 14:37:19.959503  <4>[  178.737152] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b5f9a80
 5789 14:37:19.959926  <4>[  178.744576] Call trace:
 5790 14:37:19.960366  <4>[  178.747286]  refcount_warn_saturate+0x17c/0x224
 5791 14:37:19.960795  <4>[  178.752092]  __refcount_add.constprop.0+0x88/0xa0
 5792 14:37:19.961218  <4>[  178.757073]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5793 14:37:19.961780  <4>[  178.762230]  lkdtm_do_action+0x2c/0x50
 5794 14:37:20.001640  <4>[  178.766250]  direct_entry+0x164/0x180
 5795 14:37:20.002231  <4>[  178.770182]  full_proxy_write+0x68/0xc0
 5796 14:37:20.002681  <4>[  178.774293]  vfs_write+0xcc/0x2a0
 5797 14:37:20.003060  <4>[  178.777882]  ksys_write+0x78/0x104
 5798 14:37:20.003412  <4>[  178.781556]  __arm64_sys_write+0x28/0x3c
 5799 14:37:20.003752  <4>[  178.785754]  invoke_syscall+0x8c/0x120
 5800 14:37:20.004428  <4>[  178.789778]  el0_svc_common.constprop.0+0x68/0x124
 5801 14:37:20.004859  <4>[  178.794847]  do_el0_svc+0x40/0xcc
 5802 14:37:20.005264  <4>[  178.798435]  el0_svc+0x48/0xc0
 5803 14:37:20.005601  <4>[  178.801761]  el0t_64_sync_handler+0xb8/0xbc
 5804 14:37:20.006045  <4>[  178.806219]  el0t_64_sync+0x18c/0x190
 5805 14:37:20.055378  <4>[  178.810152] irq event stamp: 0
 5806 14:37:20.056019  <4>[  178.813470] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5807 14:37:20.056422  <4>[  178.820015] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5808 14:37:20.057218  <4>[  178.828478] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5809 14:37:20.057643  <4>[  178.836938] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5810 14:37:20.057962  <4>[  178.843480] ---[ end trace 0000000000000000 ]---
 5811 14:37:20.058806  <6>[  178.848442] lkdtm: Saturation detected: still saturated
 5812 14:37:20.211393  # [  178.591463] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5813 14:37:20.211714  # [  178.597907] lkdtm: attempting bad refcount_dec() from saturated
 5814 14:37:20.211905  # [  178.604164] ------------[ cut here ]------------
 5815 14:37:20.212081  # [  178.609109] refcount_t: saturated; leaking memory.
 5816 14:37:20.212505  # [  178.614408] WARNING: CPU: 1 PID: 3240 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5817 14:37:20.214692  # [  178.623243] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5818 14:37:20.254573  # [  178.635068] CPU: 1 PID: 3240 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5819 14:37:20.254875  # [  178.643007] Hardware name: ARM Juno development board (r0) (DT)
 5820 14:37:20.255065  # [  178.649199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5821 14:37:20.255241  # [  178.656440] pc : refcount_warn_saturate+0x17c/0x224
 5822 14:37:20.255408  # [  178.661594] lr : refcount_warn_saturate+0x17c/0x224
 5823 14:37:20.255846  # [  178.666747] sp : ffff8000104cbb40
 5824 14:37:20.257856  # [  178.670327] x29: ffff8000104cbb40 x28: ffff00080b5f9a80 x27: 0000000000000000
 5825 14:37:20.297717  # [  178.677755] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5826 14:37:20.298020  # [  178.685180] x23: ffff00080d2aa000 x22: ffff8000104cbd10 x21: 0000000000000017
 5827 14:37:20.298217  # [  178.692605] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 5828 14:37:20.298672  # [  178.700029] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5829 14:37:20.298867  # [  178.707454] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5830 14:37:20.301023  # [  178.714879] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 5831 14:37:20.340811  # [  178.722303] x8 : ffff00080b5f9a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5832 14:37:20.341129  # [  178.729727] x5 : ffff8000104cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5833 14:37:20.341606  # [  178.737152] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b5f9a80
 5834 14:37:20.341807  # [  178.744576] Call trace:
 5835 14:37:20.341988  # [  178.747286]  refcount_warn_saturate+0x17c/0x224
 5836 14:37:20.342171  # [  178.752092]  __refcount_add.constprop.0+0x88/0xa0
 5837 14:37:20.342326  # [  178.757073]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5838 14:37:20.344177  # [  178.762230]  lkdtm_do_action+0x2c/0x50
 5839 14:37:20.384053  # [  178.766250]  direct_entry+0x164/0x180
 5840 14:37:20.384353  # [  178.770182]  full_proxy_write+0x68/0xc0
 5841 14:37:20.384565  # [  178.774293]  vfs_write+0xcc/0x2a0
 5842 14:37:20.384752  # [  178.777882]  ksys_write+0x78/0x104
 5843 14:37:20.385210  # [  178.781556]  __arm64_sys_write+0x28/0x3c
 5844 14:37:20.385393  # [  178.785754]  invoke_syscall+0x8c/0x120
 5845 14:37:20.385549  # [  178.789778]  el0_svc_common.constprop.0+0x68/0x124
 5846 14:37:20.385700  # [  178.794847]  do_el0_svc+0x40/0xcc
 5847 14:37:20.385846  # [  178.798435]  el0_svc+0x48/0xc0
 5848 14:37:20.385995  # [  178.801761]  el0t_64_sync_handler+0xb8/0xbc
 5849 14:37:20.387349  # [  178.806219]  el0t_64_sync+0x18c/0x190
 5850 14:37:20.427196  # [  178.810152] irq event stamp: 0
 5851 14:37:20.427498  # [  178.813470] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5852 14:37:20.427711  # [  178.820015] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5853 14:37:20.428199  # [  178.828478] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5854 14:37:20.428454  # [  178.836938] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5855 14:37:20.428655  # [  178.843480] ---[ end trace 0000000000000000 ]---
 5856 14:37:20.430466  # [  178.848442] lkdtm: Saturation detected: still saturated
 5857 14:37:20.453676  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5858 14:37:20.453982  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5859 14:37:20.456885  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5860 14:37:20.950766  <6>[  179.718690] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5861 14:37:20.951380  <6>[  179.725944] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5862 14:37:20.951614  <4>[  179.733004] ------------[ cut here ]------------
 5863 14:37:20.951830  <4>[  179.737950] refcount_t: saturated; leaking memory.
 5864 14:37:20.952037  <4>[  179.743382] WARNING: CPU: 1 PID: 3279 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5865 14:37:20.993972  <4>[  179.752130] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5866 14:37:20.994305  <4>[  179.763955] CPU: 1 PID: 3279 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5867 14:37:20.994557  <4>[  179.771894] Hardware name: ARM Juno development board (r0) (DT)
 5868 14:37:20.995036  <4>[  179.778085] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5869 14:37:20.995241  <4>[  179.785327] pc : refcount_warn_saturate+0xf8/0x224
 5870 14:37:20.995418  <4>[  179.790394] lr : refcount_warn_saturate+0xf8/0x224
 5871 14:37:20.995586  <4>[  179.795460] sp : ffff800010583a00
 5872 14:37:21.037331  <4>[  179.799040] x29: ffff800010583a00 x28: ffff000804a89a80 x27: 0000000000000000
 5873 14:37:21.037622  <4>[  179.806467] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5874 14:37:21.037871  <4>[  179.813893] x23: ffff000805195000 x22: ffff800010583be0 x21: 0000000000000001
 5875 14:37:21.038169  <4>[  179.821318] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5876 14:37:21.038641  <4>[  179.828742] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 5877 14:37:21.038824  <4>[  179.836166] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5878 14:37:21.080739  <4>[  179.843591] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5879 14:37:21.081029  <4>[  179.851016] x8 : ffff00080c801790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5880 14:37:21.081279  <4>[  179.858439] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5881 14:37:21.081726  <4>[  179.865863] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a89a80
 5882 14:37:21.081849  <4>[  179.873287] Call trace:
 5883 14:37:21.081984  <4>[  179.875997]  refcount_warn_saturate+0xf8/0x224
 5884 14:37:21.082149  <4>[  179.880716]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5885 14:37:21.083990  <4>[  179.886484]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5886 14:37:21.124111  <4>[  179.892423]  lkdtm_do_action+0x2c/0x50
 5887 14:37:21.124442  <4>[  179.896444]  direct_entry+0x164/0x180
 5888 14:37:21.124713  <4>[  179.900376]  full_proxy_write+0x68/0xc0
 5889 14:37:21.124960  <4>[  179.904487]  vfs_write+0xcc/0x2a0
 5890 14:37:21.125230  <4>[  179.908077]  ksys_write+0x78/0x104
 5891 14:37:21.125729  <4>[  179.911751]  __arm64_sys_write+0x28/0x3c
 5892 14:37:21.125916  <4>[  179.915949]  invoke_syscall+0x8c/0x120
 5893 14:37:21.126121  <4>[  179.919974]  el0_svc_common.constprop.0+0x68/0x124
 5894 14:37:21.126306  <4>[  179.925043]  do_el0_svc+0x40/0xcc
 5895 14:37:21.127369  <4>[  179.928631]  el0_svc+0x48/0xc0
 5896 14:37:21.167605  <4>[  179.931957]  el0t_64_sync_handler+0xb8/0xbc
 5897 14:37:21.167897  <4>[  179.936416]  el0t_64_sync+0x18c/0x190
 5898 14:37:21.168108  <4>[  179.940349] irq event stamp: 0
 5899 14:37:21.168300  <4>[  179.943667] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5900 14:37:21.168483  <4>[  179.950212] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5901 14:37:21.168888  <4>[  179.958675] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5902 14:37:21.169025  <4>[  179.967136] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5903 14:37:21.170906  <4>[  179.973678] ---[ end trace 0000000000000000 ]---
 5904 14:37:21.186282  <6>[  179.978696] lkdtm: Saturation detected: still saturated
 5905 14:37:21.418102  # [  179.718690] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5906 14:37:21.418424  # [  179.725944] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5907 14:37:21.418615  # [  179.733004] ------------[ cut here ]------------
 5908 14:37:21.419041  # [  179.737950] refcount_t: saturated; leaking memory.
 5909 14:37:21.419203  # [  179.743382] WARNING: CPU: 1 PID: 3279 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5910 14:37:21.421364  # [  179.752130] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5911 14:37:21.461290  # [  179.763955] CPU: 1 PID: 3279 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5912 14:37:21.461630  # [  179.771894] Hardware name: ARM Juno development board (r0) (DT)
 5913 14:37:21.462114  # [  179.778085] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5914 14:37:21.462331  # [  179.785327] pc : refcount_warn_saturate+0xf8/0x224
 5915 14:37:21.462521  # [  179.790394] lr : refcount_warn_saturate+0xf8/0x224
 5916 14:37:21.462694  # [  179.795460] sp : ffff800010583a00
 5917 14:37:21.462868  # [  179.799040] x29: ffff800010583a00 x28: ffff000804a89a80 x27: 0000000000000000
 5918 14:37:21.504442  # [  179.806467] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5919 14:37:21.504752  # [  179.813893] x23: ffff000805195000 x22: ffff800010583be0 x21: 0000000000000001
 5920 14:37:21.505214  # [  179.821318] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5921 14:37:21.505420  # [  179.828742] x17: ffff8000096df240 x16: ffff80000878a458 x15: ffff8000080b3eac
 5922 14:37:21.505600  # [  179.836166] x14: ffff8000096f60dc x13: ffff80000802e97c x12: ffff80000843df1c
 5923 14:37:21.505780  # [  179.843591] x11: ffff80000843de68 x10: ffff80000843dadc x9 : ffff8000096ff430
 5924 14:37:21.547550  # [  179.851016] x8 : ffff00080c801790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5925 14:37:21.547859  # [  179.858439] x5 : ffff800010584000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5926 14:37:21.548321  # [  179.865863] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804a89a80
 5927 14:37:21.548527  # [  179.873287] Call trace:
 5928 14:37:21.548713  # [  179.875997]  refcount_warn_saturate+0xf8/0x224
 5929 14:37:21.548878  # [  179.880716]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5930 14:37:21.549037  # [  179.886484]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5931 14:37:21.550900  # [  179.892423]  lkdtm_do_action+0x2c/0x50
 5932 14:37:21.590783  # [  179.896444]  direct_entry+0x164/0x180
 5933 14:37:21.591080  # [  179.900376]  full_proxy_write+0x68/0xc0
 5934 14:37:21.591285  # [  179.904487]  vfs_write+0xcc/0x2a0
 5935 14:37:21.591472  # [  179.908077]  ksys_write+0x78/0x104
 5936 14:37:21.591652  # [  179.911751]  __arm64_sys_write+0x28/0x3c
 5937 14:37:21.592066  # [  179.915949]  invoke_syscall+0x8c/0x120
 5938 14:37:21.592242  # [  179.919974]  el0_svc_common.constprop.0+0x68/0x124
 5939 14:37:21.592399  # [  179.925043]  do_el0_svc+0x40/0xcc
 5940 14:37:21.592551  # [  179.928631]  el0_svc+0x48/0xc0
 5941 14:37:21.592706  # [  179.931957]  el0t_64_sync_handler+0xb8/0xbc
 5942 14:37:21.594145  # [  179.936416]  el0t_64_sync+0x18c/0x190
 5943 14:37:21.594388  # [  179.940349] irq event stamp: 0
 5944 14:37:21.633898  # [  179.943667] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5945 14:37:21.634201  # [  179.950212] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5946 14:37:21.634686  # [  179.958675] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5947 14:37:21.634898  # [  179.967136] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5948 14:37:21.635075  # [  179.973678] ---[ end trace 0000000000000000 ]---
 5949 14:37:21.637256  # [  179.978696] lkdtm: Saturation detected: still saturated
 5950 14:37:21.659729  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5951 14:37:21.660032  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5952 14:37:21.662945  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5953 14:37:22.193652  <6>[  180.961509] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5954 14:37:22.194309  <6>[  180.968773] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5955 14:37:22.194743  <4>[  180.975820] ------------[ cut here ]------------
 5956 14:37:22.195477  <4>[  180.980762] refcount_t: saturated; leaking memory.
 5957 14:37:22.195875  <4>[  180.985943] WARNING: CPU: 5 PID: 3318 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5958 14:37:22.236900  <4>[  180.994692] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5959 14:37:22.237487  <4>[  181.006553] CPU: 5 PID: 3318 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 5960 14:37:22.238521  <4>[  181.014497] Hardware name: ARM Juno development board (r0) (DT)
 5961 14:37:22.238990  <4>[  181.020695] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5962 14:37:22.239404  <4>[  181.027945] pc : refcount_warn_saturate+0xf8/0x224
 5963 14:37:22.239754  <4>[  181.033021] lr : refcount_warn_saturate+0xf8/0x224
 5964 14:37:22.240088  <4>[  181.038096] sp : ffff80001061ba20
 5965 14:37:22.280384  <4>[  181.041681] x29: ffff80001061ba20 x28: ffff0008048c4f00 x27: 0000000000000000
 5966 14:37:22.280949  <4>[  181.049121] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 5967 14:37:22.281351  <4>[  181.056559] x23: ffff00080cb08000 x22: ffff80001061bc00 x21: 0000000000000007
 5968 14:37:22.282126  <4>[  181.063996] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5969 14:37:22.282544  <4>[  181.071434] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8accf000
 5970 14:37:22.282900  <4>[  181.078871] x14: 0000000000000000 x13: 205d323637303839 x12: 2e30383120205b3e
 5971 14:37:22.323754  <4>[  181.086309] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5972 14:37:22.324322  <4>[  181.093747] x8 : ffff0008048c4f00 x7 : 3236373038392e30 x6 : 0000000000001ffe
 5973 14:37:22.324731  <4>[  181.101184] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5974 14:37:22.325567  <4>[  181.108622] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008048c4f00
 5975 14:37:22.326088  <4>[  181.116060] Call trace:
 5976 14:37:22.326493  <4>[  181.118773]  refcount_warn_saturate+0xf8/0x224
 5977 14:37:22.326891  <4>[  181.123501]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5978 14:37:22.327399  <4>[  181.129277]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5979 14:37:22.367225  <4>[  181.135225]  lkdtm_do_action+0x2c/0x50
 5980 14:37:22.367777  <4>[  181.139256]  direct_entry+0x164/0x180
 5981 14:37:22.368189  <4>[  181.143196]  full_proxy_write+0x68/0xc0
 5982 14:37:22.368582  <4>[  181.147316]  vfs_write+0xcc/0x2a0
 5983 14:37:22.368931  <4>[  181.150915]  ksys_write+0x78/0x104
 5984 14:37:22.369628  <4>[  181.154596]  __arm64_sys_write+0x28/0x3c
 5985 14:37:22.370039  <4>[  181.158802]  invoke_syscall+0x8c/0x120
 5986 14:37:22.370414  <4>[  181.162836]  el0_svc_common.constprop.0+0x68/0x124
 5987 14:37:22.370877  <4>[  181.167913]  do_el0_svc+0x40/0xcc
 5988 14:37:22.371421  <4>[  181.171509]  el0_svc+0x48/0xc0
 5989 14:37:22.410874  <4>[  181.174845]  el0t_64_sync_handler+0xb8/0xbc
 5990 14:37:22.411442  <4>[  181.179311]  el0t_64_sync+0x18c/0x190
 5991 14:37:22.411840  <4>[  181.183253] irq event stamp: 0
 5992 14:37:22.412203  <4>[  181.186576] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5993 14:37:22.412933  <4>[  181.193132] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5994 14:37:22.413332  <4>[  181.201604] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5995 14:37:22.413682  <4>[  181.210074] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5996 14:37:22.414497  <4>[  181.216624] ---[ end trace 0000000000000000 ]---
 5997 14:37:22.429078  <6>[  181.221739] lkdtm: Saturation detected: still saturated
 5998 14:37:22.616717  # [  180.961509] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5999 14:37:22.617349  # [  180.968773] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6000 14:37:22.617777  # [  180.975820] ------------[ cut here ]------------
 6001 14:37:22.618193  # [  180.980762] refcount_t: saturated; leaking memory.
 6002 14:37:22.618891  # [  180.985943] WARNING: CPU: 5 PID: 3318 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6003 14:37:22.660084  # [  180.994692] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6004 14:37:22.660666  # [  181.006553] CPU: 5 PID: 3318 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6005 14:37:22.661049  # [  181.014497] Hardware name: ARM Juno development board (r0) (DT)
 6006 14:37:22.661747  # [  181.020695] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6007 14:37:22.662180  # [  181.027945] pc : refcount_warn_saturate+0xf8/0x224
 6008 14:37:22.662533  # [  181.033021] lr : refcount_warn_saturate+0xf8/0x224
 6009 14:37:22.662863  # [  181.038096] sp : ffff80001061ba20
 6010 14:37:22.663551  # [  181.041681] x29: ffff80001061ba20 x28: ffff0008048c4f00 x27: 0000000000000000
 6011 14:37:22.703227  # [  181.049121] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 6012 14:37:22.703787  # [  181.056559] x23: ffff00080cb08000 x22: ffff80001061bc00 x21: 0000000000000007
 6013 14:37:22.704533  # [  181.063996] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 6014 14:37:22.704917  # [  181.071434] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8accf000
 6015 14:37:22.705264  # [  181.078871] x14: 0000000000000000 x13: 205d323637303839 x12: 2e30383120205b3e
 6016 14:37:22.746336  # [  181.086309] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 6017 14:37:22.747323  # [  181.093747] x8 : ffff0008048c4f00 x7 : 3236373038392e30 x6 : 0000000000001ffe
 6018 14:37:22.747755  # [  181.101184] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 6019 14:37:22.748187  # [  181.108622] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008048c4f00
 6020 14:37:22.748619  # [  181.116060] Call trace:
 6021 14:37:22.748978  # [  181.118773]  refcount_warn_saturate+0xf8/0x224
 6022 14:37:22.749346  # [  181.123501]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6023 14:37:22.749875  # [  181.129277]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6024 14:37:22.789528  # [  181.135225]  lkdtm_do_action+0x2c/0x50
 6025 14:37:22.790118  # [  181.139256]  direct_entry+0x164/0x180
 6026 14:37:22.790635  # [  181.143196]  full_proxy_write+0x68/0xc0
 6027 14:37:22.791168  # [  181.147316]  vfs_write+0xcc/0x2a0
 6028 14:37:22.791649  # [  181.150915]  ksys_write+0x78/0x104
 6029 14:37:22.792131  # [  181.154596]  __arm64_sys_write+0x28/0x3c
 6030 14:37:22.792940  # [  181.158802]  invoke_syscall+0x8c/0x120
 6031 14:37:22.793351  # [  181.162836]  el0_svc_common.constprop.0+0x68/0x124
 6032 14:37:22.793796  # [  181.167913]  do_el0_svc+0x40/0xcc
 6033 14:37:22.794283  # [  181.171509]  el0_svc+0x48/0xc0
 6034 14:37:22.794712  # [  181.174845]  el0t_64_sync_handler+0xb8/0xbc
 6035 14:37:22.832629  # [  181.179311]  el0t_64_sync+0x18c/0x190
 6036 14:37:22.833297  # [  181.183253] irq event stamp: 0
 6037 14:37:22.834090  # [  181.186576] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6038 14:37:22.834514  # [  181.193132] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6039 14:37:22.834885  # [  181.201604] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6040 14:37:22.835230  # [  181.210074] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6041 14:37:22.835568  # [  181.216624] ---[ end trace 0000000000000000 ]---
 6042 14:37:22.858809  # [  181.221739] lkdtm: Saturation detected: still saturated
 6043 14:37:22.859330  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6044 14:37:22.859722  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6045 14:37:22.862122  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6046 14:37:23.461839  <6>[  182.227614] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6047 14:37:23.462204  <6>[  182.234854] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6048 14:37:23.462430  <4>[  182.241899] ------------[ cut here ]------------
 6049 14:37:23.462957  <4>[  182.246851] refcount_t: underflow; use-after-free.
 6050 14:37:23.463213  <4>[  182.252110] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6051 14:37:23.465199  <4>[  182.260943] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6052 14:37:23.505123  <4>[  182.272769] CPU: 1 PID: 3362 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6053 14:37:23.505428  <4>[  182.280707] Hardware name: ARM Juno development board (r0) (DT)
 6054 14:37:23.505919  <4>[  182.286899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6055 14:37:23.506163  <4>[  182.294141] pc : refcount_warn_saturate+0x12c/0x224
 6056 14:37:23.506362  <4>[  182.299295] lr : refcount_warn_saturate+0x12c/0x224
 6057 14:37:23.506530  <4>[  182.304447] sp : ffff8000106b3b80
 6058 14:37:23.508434  <4>[  182.308028] x29: ffff8000106b3b80 x28: ffff000805aeb4c0 x27: 0000000000000000
 6059 14:37:23.548492  <4>[  182.315456] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 6060 14:37:23.548797  <4>[  182.322881] x23: ffff00080d2da000 x22: ffff8000106b3d50 x21: 0000000000000020
 6061 14:37:23.549015  <4>[  182.330307] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6062 14:37:23.549483  <4>[  182.337731] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6063 14:37:23.549685  <4>[  182.345155] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 6064 14:37:23.551828  <4>[  182.352580] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 6065 14:37:23.591807  <4>[  182.360006] x8 : ffff000805aeb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 6066 14:37:23.592106  <4>[  182.367429] x5 : ffff8000106b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6067 14:37:23.592319  <4>[  182.374853] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805aeb4c0
 6068 14:37:23.592513  <4>[  182.382277] Call trace:
 6069 14:37:23.592976  <4>[  182.384986]  refcount_warn_saturate+0x12c/0x224
 6070 14:37:23.593182  <4>[  182.389792]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6071 14:37:23.595121  <4>[  182.395557]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6072 14:37:23.635170  <4>[  182.401498]  lkdtm_do_action+0x2c/0x50
 6073 14:37:23.635460  <4>[  182.405518]  direct_entry+0x164/0x180
 6074 14:37:23.635670  <4>[  182.409450]  full_proxy_write+0x68/0xc0
 6075 14:37:23.635858  <4>[  182.413561]  vfs_write+0xcc/0x2a0
 6076 14:37:23.636038  <4>[  182.417151]  ksys_write+0x78/0x104
 6077 14:37:23.636210  <4>[  182.420826]  __arm64_sys_write+0x28/0x3c
 6078 14:37:23.636387  <4>[  182.425024]  invoke_syscall+0x8c/0x120
 6079 14:37:23.636799  <4>[  182.429048]  el0_svc_common.constprop.0+0x68/0x124
 6080 14:37:23.636939  <4>[  182.434116]  do_el0_svc+0x40/0xcc
 6081 14:37:23.637055  <4>[  182.437705]  el0_svc+0x48/0xc0
 6082 14:37:23.638451  <4>[  182.441031]  el0t_64_sync_handler+0xb8/0xbc
 6083 14:37:23.678540  <4>[  182.445489]  el0t_64_sync+0x18c/0x190
 6084 14:37:23.678830  <4>[  182.449422] irq event stamp: 0
 6085 14:37:23.679083  <4>[  182.452740] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6086 14:37:23.679295  <4>[  182.459286] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6087 14:37:23.679769  <4>[  182.467749] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6088 14:37:23.679977  <4>[  182.476209] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6089 14:37:23.681856  <4>[  182.482751] ---[ end trace 0000000000000000 ]---
 6090 14:37:23.696992  <6>[  182.487709] lkdtm: Saturation detected: still saturated
 6091 14:37:23.852562  # [  182.227614] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6092 14:37:23.852902  # [  182.234854] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6093 14:37:23.853134  # [  182.241899] ------------[ cut here ]------------
 6094 14:37:23.853334  # [  182.246851] refcount_t: underflow; use-after-free.
 6095 14:37:23.853810  # [  182.252110] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6096 14:37:23.895748  # [  182.260943] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6097 14:37:23.896086  # [  182.272769] CPU: 1 PID: 3362 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6098 14:37:23.896365  # [  182.280707] Hardware name: ARM Juno development board (r0) (DT)
 6099 14:37:23.896866  # [  182.286899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6100 14:37:23.897084  # [  182.294141] pc : refcount_warn_saturate+0x12c/0x224
 6101 14:37:23.897316  # [  182.299295] lr : refcount_warn_saturate+0x12c/0x224
 6102 14:37:23.897540  # [  182.304447] sp : ffff8000106b3b80
 6103 14:37:23.899094  # [  182.308028] x29: ffff8000106b3b80 x28: ffff000805aeb4c0 x27: 0000000000000000
 6104 14:37:23.938925  # [  182.315456] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 6105 14:37:23.939228  # [  182.322881] x23: ffff00080d2da000 x22: ffff8000106b3d50 x21: 0000000000000020
 6106 14:37:23.939750  # [  182.330307] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6107 14:37:23.939975  # [  182.337731] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6108 14:37:23.940207  # [  182.345155] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 6109 14:37:23.982086  # [  182.352580] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 6110 14:37:23.982413  # [  182.360006] x8 : ffff000805aeb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 6111 14:37:23.982699  # [  182.367429] x5 : ffff8000106b4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6112 14:37:23.983196  # [  182.374853] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805aeb4c0
 6113 14:37:23.983386  # [  182.382277] Call trace:
 6114 14:37:23.983596  # [  182.384986]  refcount_warn_saturate+0x12c/0x224
 6115 14:37:23.983792  # [  182.389792]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6116 14:37:23.985481  # [  182.395557]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6117 14:37:24.025243  # [  182.401498]  lkdtm_do_action+0x2c/0x50
 6118 14:37:24.025530  # [  182.405518]  direct_entry+0x164/0x180
 6119 14:37:24.025777  # [  182.409450]  full_proxy_write+0x68/0xc0
 6120 14:37:24.026018  # [  182.413561]  vfs_write+0xcc/0x2a0
 6121 14:37:24.026239  # [  182.417151]  ksys_write+0x78/0x104
 6122 14:37:24.026706  # [  182.420826]  __arm64_sys_write+0x28/0x3c
 6123 14:37:24.026898  # [  182.425024]  invoke_syscall+0x8c/0x120
 6124 14:37:24.027091  # [  182.429048]  el0_svc_common.constprop.0+0x68/0x124
 6125 14:37:24.027278  # [  182.434116]  do_el0_svc+0x40/0xcc
 6126 14:37:24.027462  # [  182.437705]  el0_svc+0x48/0xc0
 6127 14:37:24.028590  # [  182.441031]  el0t_64_sync_handler+0xb8/0xbc
 6128 14:37:24.068395  # [  182.445489]  el0t_64_sync+0x18c/0x190
 6129 14:37:24.068687  # [  182.449422] irq event stamp: 0
 6130 14:37:24.068879  # [  182.452740] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6131 14:37:24.069065  # [  182.459286] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6132 14:37:24.069487  # [  182.467749] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6133 14:37:24.069680  # [  182.476209] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6134 14:37:24.069847  # [  182.482751] ---[ end trace 0000000000000000 ]---
 6135 14:37:24.100521  # [  182.487709] lkdtm: Saturation detected: still saturated
 6136 14:37:24.100808  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6137 14:37:24.101009  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6138 14:37:24.103745  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6139 14:37:24.709076  <6>[  183.476869] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6140 14:37:24.709406  <6>[  183.484322] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6141 14:37:24.709913  <4>[  183.491374] ------------[ cut here ]------------
 6142 14:37:24.710134  <4>[  183.496319] refcount_t: underflow; use-after-free.
 6143 14:37:24.710361  <4>[  183.501637] WARNING: CPU: 2 PID: 3406 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6144 14:37:24.752348  <4>[  183.510468] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6145 14:37:24.752652  <4>[  183.522293] CPU: 2 PID: 3406 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6146 14:37:24.752904  <4>[  183.530231] Hardware name: ARM Juno development board (r0) (DT)
 6147 14:37:24.753414  <4>[  183.536423] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6148 14:37:24.753630  <4>[  183.543665] pc : refcount_warn_saturate+0x12c/0x224
 6149 14:37:24.753831  <4>[  183.548819] lr : refcount_warn_saturate+0x12c/0x224
 6150 14:37:24.754049  <4>[  183.553971] sp : ffff800010743b70
 6151 14:37:24.795699  <4>[  183.557552] x29: ffff800010743b70 x28: ffff000807340040 x27: 0000000000000000
 6152 14:37:24.795990  <4>[  183.564980] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 6153 14:37:24.796241  <4>[  183.572406] x23: ffff00080587f000 x22: ffff800010743d40 x21: 0000000000000020
 6154 14:37:24.796469  <4>[  183.579831] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6155 14:37:24.796930  <4>[  183.587255] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6156 14:37:24.797054  <4>[  183.594679] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 6157 14:37:24.839212  <4>[  183.602104] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 6158 14:37:24.839707  <4>[  183.609528] x8 : ffff000807340040 x7 : 00000074b5503510 x6 : 0000000000000000
 6159 14:37:24.840147  <4>[  183.616953] x5 : ffff800010744000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6160 14:37:24.840899  <4>[  183.624377] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807340040
 6161 14:37:24.841267  <4>[  183.631801] Call trace:
 6162 14:37:24.841661  <4>[  183.634511]  refcount_warn_saturate+0x12c/0x224
 6163 14:37:24.842081  <4>[  183.639317]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6164 14:37:24.882558  <4>[  183.645082]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6165 14:37:24.883051  <4>[  183.651022]  lkdtm_do_action+0x2c/0x50
 6166 14:37:24.883487  <4>[  183.655042]  direct_entry+0x164/0x180
 6167 14:37:24.883888  <4>[  183.658974]  full_proxy_write+0x68/0xc0
 6168 14:37:24.884276  <4>[  183.663086]  vfs_write+0xcc/0x2a0
 6169 14:37:24.884660  <4>[  183.666675]  ksys_write+0x78/0x104
 6170 14:37:24.885364  <4>[  183.670350]  __arm64_sys_write+0x28/0x3c
 6171 14:37:24.885716  <4>[  183.674547]  invoke_syscall+0x8c/0x120
 6172 14:37:24.886143  <4>[  183.678572]  el0_svc_common.constprop.0+0x68/0x124
 6173 14:37:24.886534  <4>[  183.683641]  do_el0_svc+0x40/0xcc
 6174 14:37:24.887003  <4>[  183.687228]  el0_svc+0x48/0xc0
 6175 14:37:24.925992  <4>[  183.690555]  el0t_64_sync_handler+0xb8/0xbc
 6176 14:37:24.926537  <4>[  183.695013]  el0t_64_sync+0x18c/0x190
 6177 14:37:24.926972  <4>[  183.698946] irq event stamp: 0
 6178 14:37:24.927374  <4>[  183.702263] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6179 14:37:24.928098  <4>[  183.708809] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6180 14:37:24.928454  <4>[  183.717273] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6181 14:37:24.928849  <4>[  183.725733] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6182 14:37:24.929704  <4>[  183.732275] ---[ end trace 0000000000000000 ]---
 6183 14:37:24.943957  <6>[  183.737220] lkdtm: Saturation detected: still saturated
 6184 14:37:25.168037  # [  183.476869] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6185 14:37:25.168398  # [  183.484322] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6186 14:37:25.168687  # [  183.491374] ------------[ cut here ]------------
 6187 14:37:25.169202  # [  183.496319] refcount_t: underflow; use-after-free.
 6188 14:37:25.169397  # [  183.501637] WARNING: CPU: 2 PID: 3406 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6189 14:37:25.211189  # [  183.510468] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6190 14:37:25.211525  # [  183.522293] CPU: 2 PID: 3406 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6191 14:37:25.211721  # [  183.530231] Hardware name: ARM Juno development board (r0) (DT)
 6192 14:37:25.212150  # [  183.536423] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6193 14:37:25.212338  # [  183.543665] pc : refcount_warn_saturate+0x12c/0x224
 6194 14:37:25.212510  # [  183.548819] lr : refcount_warn_saturate+0x12c/0x224
 6195 14:37:25.212679  # [  183.553971] sp : ffff800010743b70
 6196 14:37:25.214560  # [  183.557552] x29: ffff800010743b70 x28: ffff000807340040 x27: 0000000000000000
 6197 14:37:25.254286  # [  183.564980] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 6198 14:37:25.254578  # [  183.572406] x23: ffff00080587f000 x22: ffff800010743d40 x21: 0000000000000020
 6199 14:37:25.255026  # [  183.579831] x20: 0000000000000000 x19: ffff80000b71ca6b x18: 0000000000000000
 6200 14:37:25.255218  # [  183.587255] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6201 14:37:25.255389  # [  183.594679] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 6202 14:37:25.297425  # [  183.602104] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000096fe99c
 6203 14:37:25.297726  # [  183.609528] x8 : ffff000807340040 x7 : 00000074b5503510 x6 : 0000000000000000
 6204 14:37:25.297919  # [  183.616953] x5 : ffff800010744000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6205 14:37:25.298418  # [  183.624377] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807340040
 6206 14:37:25.298611  # [  183.631801] Call trace:
 6207 14:37:25.298773  # [  183.634511]  refcount_warn_saturate+0x12c/0x224
 6208 14:37:25.298929  # [  183.639317]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6209 14:37:25.300789  # [  183.645082]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6210 14:37:25.340644  # [  183.651022]  lkdtm_do_action+0x2c/0x50
 6211 14:37:25.340921  # [  183.655042]  direct_entry+0x164/0x180
 6212 14:37:25.341112  # [  183.658974]  full_proxy_write+0x68/0xc0
 6213 14:37:25.341287  # [  183.663086]  vfs_write+0xcc/0x2a0
 6214 14:37:25.341455  # [  183.666675]  ksys_write+0x78/0x104
 6215 14:37:25.341616  # [  183.670350]  __arm64_sys_write+0x28/0x3c
 6216 14:37:25.342066  # [  183.674547]  invoke_syscall+0x8c/0x120
 6217 14:37:25.342266  # [  183.678572]  el0_svc_common.constprop.0+0x68/0x124
 6218 14:37:25.342420  # [  183.683641]  do_el0_svc+0x40/0xcc
 6219 14:37:25.342571  # [  183.687228]  el0_svc+0x48/0xc0
 6220 14:37:25.343934  # [  183.690555]  el0t_64_sync_handler+0xb8/0xbc
 6221 14:37:25.383825  # [  183.695013]  el0t_64_sync+0x18c/0x190
 6222 14:37:25.384111  # [  183.698946] irq event stamp: 0
 6223 14:37:25.384304  # [  183.702263] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6224 14:37:25.384477  # [  183.708809] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6225 14:37:25.384647  # [  183.717273] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6226 14:37:25.385131  # [  183.725733] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6227 14:37:25.385318  # [  183.732275] ---[ end trace 0000000000000000 ]---
 6228 14:37:25.415506  # [  183.737220] lkdtm: Saturation detected: still saturated
 6229 14:37:25.415784  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6230 14:37:25.416018  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6231 14:37:25.418609  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6232 14:37:25.722298  # Skipping REFCOUNT_TIMING: timing only
 6233 14:37:25.770272  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6234 14:37:25.866218  # selftests: lkdtm: ATOMIC_TIMING.sh
 6235 14:37:26.249828  # Skipping ATOMIC_TIMING: timing only
 6236 14:37:26.281834  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6237 14:37:26.377701  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6238 14:37:26.994674  <6>[  185.757040] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6239 14:37:26.995073  <6>[  185.763655] lkdtm: attempting good copy_to_user of correct size
 6240 14:37:26.995400  <6>[  185.770044] lkdtm: attempting bad copy_to_user of too large size
 6241 14:37:26.995670  <0>[  185.776558] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6242 14:37:26.995857  <4>[  185.787369] ------------[ cut here ]------------
 6243 14:37:26.996041  <2>[  185.792259] kernel BUG at mm/usercopy.c:101!
 6244 14:37:26.997753  <0>[  185.796805] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6245 14:37:27.037714  <4>[  185.803959] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6246 14:37:27.038062  <4>[  185.815790] CPU: 2 PID: 3515 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6247 14:37:27.038547  <4>[  185.823730] Hardware name: ARM Juno development board (r0) (DT)
 6248 14:37:27.038733  <4>[  185.829926] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6249 14:37:27.038915  <4>[  185.837171] pc : usercopy_abort+0xb0/0xb4
 6250 14:37:27.041006  <4>[  185.841467] lr : usercopy_abort+0xb0/0xb4
 6251 14:37:27.041257  <4>[  185.845753] sp : ffff800010903b00
 6252 14:37:27.081047  <4>[  185.849332] x29: ffff800010903b10 x28: ffff000806821a80 x27: 0000000000000000
 6253 14:37:27.081335  <4>[  185.856760] x26: 0000ffffa6d60010 x25: 0000000000000200 x24: 0001000000000000
 6254 14:37:27.081519  <4>[  185.864185] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6255 14:37:27.081685  <4>[  185.871610] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6256 14:37:27.082136  <4>[  185.879035] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6257 14:37:27.124382  <4>[  185.886459] x14: 74706d6574746120 x13: 205d383535363737 x12: 2e35383120205b3e
 6258 14:37:27.124673  <4>[  185.893884] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6259 14:37:27.124874  <4>[  185.901309] x8 : ffff000806821a80 x7 : 3835353637372e35 x6 : 0000000000000001
 6260 14:37:27.125056  <4>[  185.908733] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6261 14:37:27.125505  <4>[  185.916157] x2 : 0000000000000000 x1 : ffff000806821a80 x0 : 0000000000000067
 6262 14:37:27.125693  <4>[  185.923581] Call trace:
 6263 14:37:27.125855  <4>[  185.926291]  usercopy_abort+0xb0/0xb4
 6264 14:37:27.127687  <4>[  185.930228]  __check_heap_object+0xf4/0x110
 6265 14:37:27.167732  <4>[  185.934686]  __check_object_size+0x24c/0x31c
 6266 14:37:27.168025  <4>[  185.939230]  do_usercopy_slab_size+0x1f0/0x2f4
 6267 14:37:27.168233  <4>[  185.943949]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6268 14:37:27.168423  <4>[  185.949014]  lkdtm_do_action+0x2c/0x50
 6269 14:37:27.168586  <4>[  185.953034]  direct_entry+0x164/0x180
 6270 14:37:27.168739  <4>[  185.956965]  full_proxy_write+0x68/0xc0
 6271 14:37:27.169159  <4>[  185.961077]  vfs_write+0xcc/0x2a0
 6272 14:37:27.169332  <4>[  185.964665]  ksys_write+0x78/0x104
 6273 14:37:27.169487  <4>[  185.968340]  __arm64_sys_write+0x28/0x3c
 6274 14:37:27.171031  <4>[  185.972536]  invoke_syscall+0x8c/0x120
 6275 14:37:27.212781  <4>[  185.976562]  el0_svc_common.constprop.0+0x68/0x124
 6276 14:37:27.213075  <4>[  185.981630]  do_el0_svc+0x40/0xcc
 6277 14:37:27.213282  <4>[  185.985218]  el0_svc+0x48/0xc0
 6278 14:37:27.213466  <4>[  185.988545]  el0t_64_sync_handler+0xb8/0xbc
 6279 14:37:27.213658  <4>[  185.993002]  el0t_64_sync+0x18c/0x190
 6280 14:37:27.213835  <0>[  185.996939] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6281 14:37:27.214301  <4>[  186.003308] ---[ end trace 0000000000000000 ]---
 6282 14:37:27.214501  <6>[  186.008195] note: cat[3515] exited with irqs disabled
 6283 14:37:27.216084  <6>[  186.013566] note: cat[3515] exited with preempt_count 1
 6284 14:37:27.256152  <4>[  186.020749] ------------[ cut here ]------------
 6285 14:37:27.256517  <4>[  186.025640] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6286 14:37:27.257143  <4>[  186.035593] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6287 14:37:27.257408  <4>[  186.047421] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.72-cip13 #1
 6288 14:37:27.257604  <4>[  186.055621] Hardware name: ARM Juno development board (r0) (DT)
 6289 14:37:27.299419  <4>[  186.061817] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6290 14:37:27.299811  <4>[  186.069060] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6291 14:37:27.300095  <4>[  186.074569] lr : ct_idle_enter+0x10/0x1c
 6292 14:37:27.300302  <4>[  186.078772] sp : ffff80000c453d20
 6293 14:37:27.300480  <4>[  186.082354] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6294 14:37:27.300638  <4>[  186.089786] x26: 0000000000000001 x25: 0000002b4fb31684 x24: 0000000000000001
 6295 14:37:27.301137  <4>[  186.097212] x23: ffff00080ad38880 x22: 0000000000000001 x21: 0000000000000001
 6296 14:37:27.342772  <4>[  186.104640] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6297 14:37:27.343093  <4>[  186.112066] x17: 000000000000006a x16: 0000000000000001 x15: ffff80000a53e8c0
 6298 14:37:27.343288  <4>[  186.119492] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6299 14:37:27.343462  <4>[  186.126921] x11: 0000000000000000 x10: 000000000003101c x9 : ffff800009141280
 6300 14:37:27.343885  <4>[  186.134346] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6301 14:37:27.344078  <4>[  186.141772] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 6302 14:37:27.386146  <4>[  186.149201] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6303 14:37:27.386464  <4>[  186.156625] Call trace:
 6304 14:37:27.386671  <4>[  186.159334]  ct_kernel_exit.constprop.0+0x11c/0x180
 6305 14:37:27.386848  <4>[  186.164492]  ct_idle_enter+0x10/0x1c
 6306 14:37:27.387010  <4>[  186.168342]  cpuidle_enter_state+0x2a4/0x5a0
 6307 14:37:27.387114  <4>[  186.172890]  cpuidle_enter+0x40/0x60
 6308 14:37:27.387441  <4>[  186.176738]  do_idle+0x258/0x310
 6309 14:37:27.387558  <4>[  186.180240]  cpu_startup_entry+0x40/0x44
 6310 14:37:27.387664  <4>[  186.184437]  secondary_start_kernel+0x138/0x160
 6311 14:37:27.387768  <4>[  186.189245]  __secondary_switched+0xb0/0xb4
 6312 14:37:27.389451  <4>[  186.193702] irq event stamp: 217248
 6313 14:37:27.429649  <4>[  186.197456] hardirqs last  enabled at (217247): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6314 14:37:27.429950  <4>[  186.206881] hardirqs last disabled at (217248): [<ffff800008127b1c>] do_idle+0xec/0x310
 6315 14:37:27.430170  <4>[  186.215170] softirqs last  enabled at (217206): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6316 14:37:27.430603  <4>[  186.223978] softirqs last disabled at (217201): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6317 14:37:27.432961  <4>[  186.232788] ---[ end trace 0000000000000000 ]---
 6318 14:37:27.433215  # Segmentation fault
 6319 14:37:27.472768  # [  185.757040] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6320 14:37:27.473073  # [  185.763655] lkdtm: attempting good copy_to_user of correct size
 6321 14:37:27.473267  # [  185.770044] lkdtm: attempting bad copy_to_user of too large size
 6322 14:37:27.473697  # [  185.776558] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6323 14:37:27.473888  # [  185.787369] ------------[ cut here ]------------
 6324 14:37:27.474083  # [  185.792259] kernel BUG at mm/usercopy.c:101!
 6325 14:37:27.515932  # [  185.796805] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6326 14:37:27.516218  # [  185.803959] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6327 14:37:27.516414  # [  185.815790] CPU: 2 PID: 3515 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6328 14:37:27.516840  # [  185.823730] Hardware name: ARM Juno development board (r0) (DT)
 6329 14:37:27.517031  # [  185.829926] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6330 14:37:27.517191  # [  185.837171] pc : usercopy_abort+0xb0/0xb4
 6331 14:37:27.519267  # [  185.841467] lr : usercopy_abort+0xb0/0xb4
 6332 14:37:27.559102  # [  185.845753] sp : ffff800010903b00
 6333 14:37:27.559409  # [  185.849332] x29: ffff800010903b10 x28: ffff000806821a80 x27: 0000000000000000
 6334 14:37:27.559599  # [  185.856760] x26: 0000ffffa6d60010 x25: 0000000000000200 x24: 0001000000000000
 6335 14:37:27.560043  # [  185.864185] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6336 14:37:27.560216  # [  185.871610] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6337 14:37:27.560375  # [  185.879035] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6338 14:37:27.602215  # [  185.886459] x14: 74706d6574746120 x13: 205d383535363737 x12: 2e35383120205b3e
 6339 14:37:27.602561  # [  185.893884] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6340 14:37:27.603025  # [  185.901309] x8 : ffff000806821a80 x7 : 3835353637372e35 x6 : 0000000000000001
 6341 14:37:27.603212  # [  185.908733] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6342 14:37:27.603375  # [  185.916157] x2 : 0000000000000000 x1 : ffff000806821a80 x0 : 0000000000000067
 6343 14:37:27.603607  # [  185.923581] Call trace:
 6344 14:37:27.603818  # [  185.926291]  usercopy_abort+0xb0/0xb4
 6345 14:37:27.605583  # [  185.930228]  __check_heap_object+0xf4/0x110
 6346 14:37:27.645390  # [  185.934686]  __check_object_size+0x24c/0x31c
 6347 14:37:27.645682  # [  185.939230]  do_usercopy_slab_size+0x1f0/0x2f4
 6348 14:37:27.645872  # [  185.943949]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6349 14:37:27.646090  # [  185.949014]  lkdtm_do_action+0x2c/0x50
 6350 14:37:27.646275  # [  185.953034]  direct_entry+0x164/0x180
 6351 14:37:27.646711  # [  185.956965]  full_proxy_write+0x68/0xc0
 6352 14:37:27.646911  # [  185.961077]  vfs_write+0xcc/0x2a0
 6353 14:37:27.647109  # [  185.964665]  ksys_write+0x78/0x104
 6354 14:37:27.647263  # [  185.968340]  __arm64_sys_write+0x28/0x3c
 6355 14:37:27.648736  # [  185.972536]  invoke_syscall+0x8c/0x120
 6356 14:37:27.688578  # [  185.976562]  el0_svc_common.constprop.0+0x68/0x124
 6357 14:37:27.688872  # [  185.981630]  do_el0_svc+0x40/0xcc
 6358 14:37:27.689098  # [  185.985218]  el0_svc+0x48/0xc0
 6359 14:37:27.689281  # [  185.988545]  el0t_64_sync_handler+0xb8/0xbc
 6360 14:37:27.689732  # [  185.993002]  el0t_64_sync+0x18c/0x190
 6361 14:37:27.689924  # [  185.996939] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6362 14:37:27.690153  # [  186.003308] ---[ end trace 0000000000000000 ]---
 6363 14:37:27.690318  # [  186.008195] note: cat[3515] exited with irqs disabled
 6364 14:37:27.690471  # [  186.013566] note: cat[3515] exited with preempt_count 1
 6365 14:37:27.731744  # [  186.020749] ------------[ cut here ]------------
 6366 14:37:27.732032  # [  186.025640] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6367 14:37:27.732272  # [  186.035593] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6368 14:37:27.732741  # [  186.047421] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.72-cip13 #1
 6369 14:37:27.732943  # [  186.055621] Hardware name: ARM Juno development board (r0) (DT)
 6370 14:37:27.735070  # [  186.061817] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6371 14:37:27.774904  # [  186.069060] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6372 14:37:27.775186  # [  186.074569] lr : ct_idle_enter+0x10/0x1c
 6373 14:37:27.775376  # [  186.078772] sp : ffff80000c453d20
 6374 14:37:27.775548  # [  186.082354] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6375 14:37:27.775717  # [  186.089786] x26: 0000000000000001 x25: 0000002b4fb31684 x24: 0000000000000001
 6376 14:37:27.776091  # [  186.097212] x23: ffff00080ad38880 x22: 0000000000000001 x21: 0000000000000001
 6377 14:37:27.778263  # [  186.104640] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6378 14:37:27.818112  # [  186.112066] x17: 000000000000006a x16: 0000000000000001 x15: ffff80000a53e8c0
 6379 14:37:27.818416  # [  186.119492] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6380 14:37:27.818874  # [  186.126921] x11: 0000000000000000 x10: 000000000003101c x9 : ffff800009141280
 6381 14:37:27.819072  # [  186.134346] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6382 14:37:27.819245  # [  186.141772] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 6383 14:37:27.821416  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6384 14:37:27.836584  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6385 14:37:27.836849  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6386 14:37:28.229289  <6>[  186.994297] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6387 14:37:28.229630  <6>[  187.001251] lkdtm: attempting good copy_from_user of correct size
 6388 14:37:28.230206  <6>[  187.007719] lkdtm: attempting bad copy_from_user of too large size
 6389 14:37:28.230433  <0>[  187.014456] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6390 14:37:28.230631  <4>[  187.025201] ------------[ cut here ]------------
 6391 14:37:28.230803  <2>[  187.030091] kernel BUG at mm/usercopy.c:101!
 6392 14:37:28.272722  <0>[  187.034638] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6393 14:37:28.273070  <4>[  187.041793] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6394 14:37:28.273577  <4>[  187.053618] CPU: 1 PID: 3558 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6395 14:37:28.273763  <4>[  187.061561] Hardware name: ARM Juno development board (r0) (DT)
 6396 14:37:28.273964  <4>[  187.067757] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6397 14:37:28.274176  <4>[  187.075002] pc : usercopy_abort+0xb0/0xb4
 6398 14:37:28.276084  <4>[  187.079296] lr : usercopy_abort+0xb0/0xb4
 6399 14:37:28.316049  <4>[  187.083579] sp : ffff8000109bb910
 6400 14:37:28.316350  <4>[  187.087159] x29: ffff8000109bb920 x28: ffff00080bbf9a80 x27: 0000000000000000
 6401 14:37:28.316871  <4>[  187.094587] x26: 0000ffff9862f010 x25: 0000000000000200 x24: 0001000000000000
 6402 14:37:28.317094  <4>[  187.102012] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6403 14:37:28.317331  <4>[  187.109437] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6404 14:37:28.319414  <4>[  187.116862] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6405 14:37:28.359344  <4>[  187.124286] x14: 706d657474612065 x13: 205d363534343130 x12: 2e37383120205b3e
 6406 14:37:28.359638  <4>[  187.131711] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6407 14:37:28.359902  <4>[  187.139136] x8 : ffff00080bbf9a80 x7 : 3635343431302e37 x6 : 0000000000000001
 6408 14:37:28.360138  <4>[  187.146560] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6409 14:37:28.360605  <4>[  187.153984] x2 : 0000000000000000 x1 : ffff00080bbf9a80 x0 : 0000000000000066
 6410 14:37:28.360791  <4>[  187.161408] Call trace:
 6411 14:37:28.362683  <4>[  187.164117]  usercopy_abort+0xb0/0xb4
 6412 14:37:28.402705  <4>[  187.168055]  __check_heap_object+0xf4/0x110
 6413 14:37:28.402996  <4>[  187.172513]  __check_object_size+0x24c/0x31c
 6414 14:37:28.403257  <4>[  187.177057]  do_usercopy_slab_size+0x28c/0x2f4
 6415 14:37:28.403494  <4>[  187.181775]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6416 14:37:28.403707  <4>[  187.187015]  lkdtm_do_action+0x2c/0x50
 6417 14:37:28.404177  <4>[  187.191034]  direct_entry+0x164/0x180
 6418 14:37:28.404367  <4>[  187.194966]  full_proxy_write+0x68/0xc0
 6419 14:37:28.404574  <4>[  187.199078]  vfs_write+0xcc/0x2a0
 6420 14:37:28.404750  <4>[  187.202666]  ksys_write+0x78/0x104
 6421 14:37:28.405980  <4>[  187.206341]  __arm64_sys_write+0x28/0x3c
 6422 14:37:28.447872  <4>[  187.210538]  invoke_syscall+0x8c/0x120
 6423 14:37:28.448446  <4>[  187.214564]  el0_svc_common.constprop.0+0x68/0x124
 6424 14:37:28.448953  <4>[  187.219633]  do_el0_svc+0x40/0xcc
 6425 14:37:28.449418  <4>[  187.223221]  el0_svc+0x48/0xc0
 6426 14:37:28.449866  <4>[  187.226547]  el0t_64_sync_handler+0xb8/0xbc
 6427 14:37:28.450722  <4>[  187.231005]  el0t_64_sync+0x18c/0x190
 6428 14:37:28.451169  <0>[  187.234942] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6429 14:37:28.451591  <4>[  187.241312] ---[ end trace 0000000000000000 ]---
 6430 14:37:28.451942  <6>[  187.246199] note: cat[3558] exited with irqs disabled
 6431 14:37:28.452386  <6>[  187.251570] note: cat[3558] exited with preempt_count 1
 6432 14:37:28.490970  <4>[  187.258616] ------------[ cut here ]------------
 6433 14:37:28.491325  <4>[  187.263507] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6434 14:37:28.491561  <4>[  187.273460] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6435 14:37:28.492041  <4>[  187.285290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6436 14:37:28.494275  <4>[  187.293490] Hardware name: ARM Juno development board (r0) (DT)
 6437 14:37:28.534339  <4>[  187.299684] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6438 14:37:28.534675  <4>[  187.306932] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6439 14:37:28.534872  <4>[  187.312444] lr : ct_idle_enter+0x10/0x1c
 6440 14:37:28.535222  <4>[  187.316642] sp : ffff80000c44bd20
 6441 14:37:28.535630  <4>[  187.320222] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6442 14:37:28.535758  <4>[  187.327649] x26: 0000000000000000 x25: 0000002b997b734c x24: 0000000000000000
 6443 14:37:28.537595  <4>[  187.335080] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6444 14:37:28.577737  <4>[  187.342503] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6445 14:37:28.578098  <4>[  187.349928] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6446 14:37:28.578357  <4>[  187.357353] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0
 6447 14:37:28.578901  <4>[  187.364777] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280
 6448 14:37:28.579115  <4>[  187.372201] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 6449 14:37:28.580982  <4>[  187.379626] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6450 14:37:28.621148  <4>[  187.387050] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6451 14:37:28.621454  <4>[  187.394474] Call trace:
 6452 14:37:28.621706  <4>[  187.397184]  ct_kernel_exit.constprop.0+0x11c/0x180
 6453 14:37:28.621939  <4>[  187.402341]  ct_idle_enter+0x10/0x1c
 6454 14:37:28.622140  <4>[  187.406191]  cpuidle_enter_state+0x2a4/0x5a0
 6455 14:37:28.622272  <4>[  187.410738]  cpuidle_enter+0x40/0x60
 6456 14:37:28.622619  <4>[  187.414587]  do_idle+0x258/0x310
 6457 14:37:28.622741  <4>[  187.418088]  cpu_startup_entry+0x40/0x44
 6458 14:37:28.622872  <4>[  187.422285]  secondary_start_kernel+0x138/0x160
 6459 14:37:28.624387  <4>[  187.427093]  __secondary_switched+0xb0/0xb4
 6460 14:37:28.664836  <4>[  187.431550] irq event stamp: 200714
 6461 14:37:28.665145  <4>[  187.435304] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 6462 14:37:28.665396  <4>[  187.444030] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 6463 14:37:28.665916  <4>[  187.452319] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6464 14:37:28.666189  <4>[  187.461126] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6465 14:37:28.668148  <4>[  187.469936] ---[ end trace 0000000000000000 ]---
 6466 14:37:28.707921  # Segmentation fault
 6467 14:37:28.708219  # [  186.994297] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6468 14:37:28.708468  # [  187.001251] lkdtm: attempting good copy_from_user of correct size
 6469 14:37:28.708698  # [  187.007719] lkdtm: attempting bad copy_from_user of too large size
 6470 14:37:28.709137  # [  187.014456] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6471 14:37:28.709261  # [  187.025201] ------------[ cut here ]------------
 6472 14:37:28.711347  # [  187.030091] kernel BUG at mm/usercopy.c:101!
 6473 14:37:28.751110  # [  187.034638] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6474 14:37:28.751413  # [  187.041793] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6475 14:37:28.751687  # [  187.053618] CPU: 1 PID: 3558 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6476 14:37:28.752149  # [  187.061561] Hardware name: ARM Juno development board (r0) (DT)
 6477 14:37:28.752286  # [  187.067757] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6478 14:37:28.754411  # [  187.075002] pc : usercopy_abort+0xb0/0xb4
 6479 14:37:28.794172  # [  187.079296] lr : usercopy_abort+0xb0/0xb4
 6480 14:37:28.794491  # [  187.083579] sp : ffff8000109bb910
 6481 14:37:28.795007  # [  187.087159] x29: ffff8000109bb920 x28: ffff00080bbf9a80 x27: 0000000000000000
 6482 14:37:28.795223  # [  187.094587] x26: 0000ffff9862f010 x25: 0000000000000200 x24: 0001000000000000
 6483 14:37:28.795431  # [  187.102012] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6484 14:37:28.795630  # [  187.109437] x20: ffff800009fddd40 x19: ffff800009fd7880 x18: 0000000000000000
 6485 14:37:28.797430  # [  187.116862] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6486 14:37:28.837405  # [  187.124286] x14: 706d657474612065 x13: 205d363534343130 x12: 2e37383120205b3e
 6487 14:37:28.837707  # [  187.131711] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6488 14:37:28.837974  # [  187.139136] x8 : ffff00080bbf9a80 x7 : 3635343431302e37 x6 : 0000000000000001
 6489 14:37:28.838267  # [  187.146560] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6490 14:37:28.838740  # [  187.153984] x2 : 0000000000000000 x1 : ffff00080bbf9a80 x0 : 0000000000000066
 6491 14:37:28.838943  # [  187.161408] Call trace:
 6492 14:37:28.840742  # [  187.164117]  usercopy_abort+0xb0/0xb4
 6493 14:37:28.880565  # [  187.168055]  __check_heap_object+0xf4/0x110
 6494 14:37:28.880860  # [  187.172513]  __check_object_size+0x24c/0x31c
 6495 14:37:28.881126  # [  187.177057]  do_usercopy_slab_size+0x28c/0x2f4
 6496 14:37:28.881362  # [  187.181775]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6497 14:37:28.881592  # [  187.187015]  lkdtm_do_action+0x2c/0x50
 6498 14:37:28.881811  # [  187.191034]  direct_entry+0x164/0x180
 6499 14:37:28.882296  # [  187.194966]  full_proxy_write+0x68/0xc0
 6500 14:37:28.882428  # [  187.199078]  vfs_write+0xcc/0x2a0
 6501 14:37:28.882566  # [  187.202666]  ksys_write+0x78/0x104
 6502 14:37:28.883861  # [  187.206341]  __arm64_sys_write+0x28/0x3c
 6503 14:37:28.923614  # [  187.210538]  invoke_syscall+0x8c/0x120
 6504 14:37:28.924013  # [  187.214564]  el0_svc_common.constprop.0+0x68/0x124
 6505 14:37:28.924647  # [  187.219633]  do_el0_svc+0x40/0xcc
 6506 14:37:28.924938  # [  187.223221]  el0_svc+0x48/0xc0
 6507 14:37:28.925148  # [  187.226547]  el0t_64_sync_handler+0xb8/0xbc
 6508 14:37:28.925305  # [  187.231005]  el0t_64_sync+0x18c/0x190
 6509 14:37:28.925475  # [  187.234942] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6510 14:37:28.925617  # [  187.241312] ---[ end trace 0000000000000000 ]---
 6511 14:37:28.925756  # [  187.246199] note: cat[3558] exited with irqs disabled
 6512 14:37:28.926140  # [  187.251570] note: cat[3558] exited with preempt_count 1
 6513 14:37:28.966849  # [  187.258616] ------------[ cut here ]------------
 6514 14:37:28.967195  # [  187.263507] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6515 14:37:28.967687  # [  187.273460] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6516 14:37:28.967908  # [  187.285290] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6517 14:37:28.968117  # [  187.293490] Hardware name: ARM Juno development board (r0) (DT)
 6518 14:37:29.010112  # [  187.299684] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6519 14:37:29.010464  # [  187.306932] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6520 14:37:29.010693  # [  187.312444] lr : ct_idle_enter+0x10/0x1c
 6521 14:37:29.010924  # [  187.316642] sp : ffff80000c44bd20
 6522 14:37:29.011346  # [  187.320222] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6523 14:37:29.011530  # [  187.327649] x26: 0000000000000000 x25: 0000002b997b734c x24: 0000000000000000
 6524 14:37:29.011691  # [  187.335080] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6525 14:37:29.058348  # [  187.342503] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6526 14:37:29.058665  # [  187.349928] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6527 14:37:29.058945  # [  187.357353] x14: ffff8000096cc604 x13: ffff800008c0d3bc x12: ffff8000084359f0
 6528 14:37:29.059187  # [  187.364777] x11: ffff8000084021c4 x10: 0000000000001500 x9 : ffff800009141280
 6529 14:37:29.059667  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6530 14:37:29.059862  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6531 14:37:29.061612  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6532 14:37:29.519691  <6>[  188.285252] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6533 14:37:29.520039  <6>[  188.292519] lkdtm: attempting good copy_to_user inside whitelist
 6534 14:37:29.520268  <6>[  188.298977] lkdtm: attempting bad copy_to_user outside whitelist
 6535 14:37:29.520718  <0>[  188.305322] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6536 14:37:29.520930  <4>[  188.317990] ------------[ cut here ]------------
 6537 14:37:29.523032  <2>[  188.322889] kernel BUG at mm/usercopy.c:101!
 6538 14:37:29.562992  <0>[  188.327431] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6539 14:37:29.563332  <4>[  188.334586] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6540 14:37:29.563809  <4>[  188.346412] CPU: 1 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6541 14:37:29.564025  <4>[  188.354351] Hardware name: ARM Juno development board (r0) (DT)
 6542 14:37:29.564229  <4>[  188.360543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6543 14:37:29.566359  <4>[  188.367785] pc : usercopy_abort+0xb0/0xb4
 6544 14:37:29.606364  <4>[  188.372075] lr : usercopy_abort+0xb0/0xb4
 6545 14:37:29.606657  <4>[  188.376358] sp : ffff800010a73920
 6546 14:37:29.606868  <4>[  188.379939] x29: ffff800010a73930 x28: ffff00080a921a80 x27: 0000000000000000
 6547 14:37:29.607063  <4>[  188.387366] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6548 14:37:29.607246  <4>[  188.394792] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6549 14:37:29.607681  <4>[  188.402217] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6550 14:37:29.609673  <4>[  188.409642] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6551 14:37:29.649639  <4>[  188.417067] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6552 14:37:29.649937  <4>[  188.424492] x11: ffff800008c0d11c x10: ffff800008c0d040 x9 : ffff800008160288
 6553 14:37:29.650194  <4>[  188.431917] x8 : ffff00080c801d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6554 14:37:29.650674  <4>[  188.439341] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6555 14:37:29.650874  <4>[  188.446764] x2 : 0000000000000000 x1 : ffff00080a921a80 x0 : 000000000000006a
 6556 14:37:29.651045  <4>[  188.454188] Call trace:
 6557 14:37:29.652999  <4>[  188.456898]  usercopy_abort+0xb0/0xb4
 6558 14:37:29.693026  <4>[  188.460834]  __check_heap_object+0xf4/0x110
 6559 14:37:29.693318  <4>[  188.465292]  __check_object_size+0x24c/0x31c
 6560 14:37:29.693533  <4>[  188.469836]  do_usercopy_slab_whitelist+0x230/0x2c0
 6561 14:37:29.693726  <4>[  188.474991]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6562 14:37:29.694250  <4>[  188.480491]  lkdtm_do_action+0x2c/0x50
 6563 14:37:29.694634  <4>[  188.484511]  direct_entry+0x164/0x180
 6564 14:37:29.694977  <4>[  188.488443]  full_proxy_write+0x68/0xc0
 6565 14:37:29.695311  <4>[  188.492554]  vfs_write+0xcc/0x2a0
 6566 14:37:29.695633  <4>[  188.496143]  ksys_write+0x78/0x104
 6567 14:37:29.696408  <4>[  188.499818]  __arm64_sys_write+0x28/0x3c
 6568 14:37:29.736764  <4>[  188.504016]  invoke_syscall+0x8c/0x120
 6569 14:37:29.737438  <4>[  188.508041]  el0_svc_common.constprop.0+0x68/0x124
 6570 14:37:29.737907  <4>[  188.513110]  do_el0_svc+0x40/0xcc
 6571 14:37:29.738402  <4>[  188.516697]  el0_svc+0x48/0xc0
 6572 14:37:29.739164  <4>[  188.520024]  el0t_64_sync_handler+0xb8/0xbc
 6573 14:37:29.739575  <4>[  188.524482]  el0t_64_sync+0x18c/0x190
 6574 14:37:29.739928  <0>[  188.528419] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6575 14:37:29.740402  <4>[  188.534788] ---[ end trace 0000000000000000 ]---
 6576 14:37:29.740838  <6>[  188.539674] note: cat[3601] exited with irqs disabled
 6577 14:37:29.781361  <6>[  188.545080] note: cat[3601] exited with preempt_count 1
 6578 14:37:29.781700  <4>[  188.552159] ------------[ cut here ]------------
 6579 14:37:29.781927  <4>[  188.557049] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6580 14:37:29.782438  <4>[  188.567003] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6581 14:37:29.782644  <4>[  188.578824] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6582 14:37:29.824639  <4>[  188.587022] Hardware name: ARM Juno development board (r0) (DT)
 6583 14:37:29.825010  <4>[  188.593214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6584 14:37:29.825375  <4>[  188.600457] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6585 14:37:29.825891  <4>[  188.605961] lr : ct_idle_enter+0x10/0x1c
 6586 14:37:29.826161  <4>[  188.610159] sp : ffff80000c44bd20
 6587 14:37:29.826440  <4>[  188.613740] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6588 14:37:29.826656  <4>[  188.621167] x26: 0000000000000000 x25: 0000002be695650c x24: 0000000000000000
 6589 14:37:29.827908  <4>[  188.628593] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6590 14:37:29.867937  <4>[  188.636019] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6591 14:37:29.868627  <4>[  188.643444] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6592 14:37:29.868865  <4>[  188.650871] x14: ffff8000096cc604 x13: ffff800008c0d040 x12: ffff8000084359f0
 6593 14:37:29.869096  <4>[  188.658302] x11: 0000000000000121 x10: 0000000000000121 x9 : ffff800009141280
 6594 14:37:29.869283  <4>[  188.665732] x8 : 00000000000319c0 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 6595 14:37:29.911349  <4>[  188.673162] x5 : 0000000000000659 x4 : 4000000000000002 x3 : ffff8009749f6000
 6596 14:37:29.911664  <4>[  188.680586] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6597 14:37:29.911861  <4>[  188.688011] Call trace:
 6598 14:37:29.912123  <4>[  188.690721]  ct_kernel_exit.constprop.0+0x11c/0x180
 6599 14:37:29.912284  <4>[  188.695878]  ct_idle_enter+0x10/0x1c
 6600 14:37:29.912685  <4>[  188.699729]  cpuidle_enter_state+0x2a4/0x5a0
 6601 14:37:29.912928  <4>[  188.704277]  cpuidle_enter+0x40/0x60
 6602 14:37:29.913091  <4>[  188.708127]  do_idle+0x258/0x310
 6603 14:37:29.913229  <4>[  188.711628]  cpu_startup_entry+0x40/0x44
 6604 14:37:29.914631  <4>[  188.715827]  secondary_start_kernel+0x138/0x160
 6605 14:37:29.954674  <4>[  188.720639]  __secondary_switched+0xb0/0xb4
 6606 14:37:29.954983  <4>[  188.725096] irq event stamp: 200714
 6607 14:37:29.955176  <4>[  188.728850] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 6608 14:37:29.955352  <4>[  188.737582] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 6609 14:37:29.955789  <4>[  188.745877] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6610 14:37:29.957897  <4>[  188.754693] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6611 14:37:29.998244  <4>[  188.763503] ---[ end trace 0000000000000000 ]---
 6612 14:37:29.998542  # Segmentation fault
 6613 14:37:29.998732  # [  188.285252] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6614 14:37:29.998907  # [  188.292519] lkdtm: attempting good copy_to_user inside whitelist
 6615 14:37:29.999075  # [  188.298977] lkdtm: attempting bad copy_to_user outside whitelist
 6616 14:37:29.999517  # [  188.305322] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6617 14:37:29.999698  # [  188.317990] ------------[ cut here ]------------
 6618 14:37:30.001481  # [  188.322889] kernel BUG at mm/usercopy.c:101!
 6619 14:37:30.041350  # [  188.327431] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6620 14:37:30.041635  # [  188.334586] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6621 14:37:30.041828  # [  188.346412] CPU: 1 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6622 14:37:30.042301  # [  188.354351] Hardware name: ARM Juno development board (r0) (DT)
 6623 14:37:30.044684  # [  188.360543] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6624 14:37:30.084509  # [  188.367785] pc : usercopy_abort+0xb0/0xb4
 6625 14:37:30.084788  # [  188.372075] lr : usercopy_abort+0xb0/0xb4
 6626 14:37:30.084976  # [  188.376358] sp : ffff800010a73920
 6627 14:37:30.085148  # [  188.379939] x29: ffff800010a73930 x28: ffff00080a921a80 x27: 0000000000000000
 6628 14:37:30.085587  # [  188.387366] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6629 14:37:30.085781  # [  188.394792] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6630 14:37:30.085949  # [  188.402217] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6631 14:37:30.127655  # [  188.409642] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 6632 14:37:30.127943  # [  188.417067] x14: ffff8000096f6050 x13: ffff800008c0a9a4 x12: ffff800008c0a40c
 6633 14:37:30.128135  # [  188.424492] x11: ffff800008c0d11c x10: ffff800008c0d040 x9 : ffff800008160288
 6634 14:37:30.128578  # [  188.431917] x8 : ffff00080c801d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6635 14:37:30.128775  # [  188.439341] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6636 14:37:30.128947  # [  188.446764] x2 : 0000000000000000 x1 : ffff00080a921a80 x0 : 000000000000006a
 6637 14:37:30.130994  # [  188.454188] Call trace:
 6638 14:37:30.170818  # [  188.456898]  usercopy_abort+0xb0/0xb4
 6639 14:37:30.171105  # [  188.460834]  __check_heap_object+0xf4/0x110
 6640 14:37:30.171299  # [  188.465292]  __check_object_size+0x24c/0x31c
 6641 14:37:30.171472  # [  188.469836]  do_usercopy_slab_whitelist+0x230/0x2c0
 6642 14:37:30.171906  # [  188.474991]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6643 14:37:30.172077  # [  188.480491]  lkdtm_do_action+0x2c/0x50
 6644 14:37:30.172225  # [  188.484511]  direct_entry+0x164/0x180
 6645 14:37:30.172370  # [  188.488443]  full_proxy_write+0x68/0xc0
 6646 14:37:30.172524  # [  188.492554]  vfs_write+0xcc/0x2a0
 6647 14:37:30.174189  # [  188.496143]  ksys_write+0x78/0x104
 6648 14:37:30.214083  # [  188.499818]  __arm64_sys_write+0x28/0x3c
 6649 14:37:30.214373  # [  188.504016]  invoke_syscall+0x8c/0x120
 6650 14:37:30.214561  # [  188.508041]  el0_svc_common.constprop.0+0x68/0x124
 6651 14:37:30.214735  # [  188.513110]  do_el0_svc+0x40/0xcc
 6652 14:37:30.214901  # [  188.516697]  el0_svc+0x48/0xc0
 6653 14:37:30.215062  # [  188.520024]  el0t_64_sync_handler+0xb8/0xbc
 6654 14:37:30.215489  # [  188.524482]  el0t_64_sync+0x18c/0x190
 6655 14:37:30.215675  # [  188.528419] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6656 14:37:30.215828  # [  188.534788] ---[ end trace 0000000000000000 ]---
 6657 14:37:30.217359  # [  188.539674] note: cat[3601] exited with irqs disabled
 6658 14:37:30.257177  # [  188.545080] note: cat[3601] exited with preempt_count 1
 6659 14:37:30.257466  # [  188.552159] ------------[ cut here ]------------
 6660 14:37:30.257657  # [  188.557049] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6661 14:37:30.258113  # [  188.567003] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6662 14:37:30.258314  # [  188.578824] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6663 14:37:30.260495  # [  188.587022] Hardware name: ARM Juno development board (r0) (DT)
 6664 14:37:30.300320  # [  188.593214] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6665 14:37:30.300606  # [  188.600457] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6666 14:37:30.300799  # [  188.605961] lr : ct_idle_enter+0x10/0x1c
 6667 14:37:30.300972  # [  188.610159] sp : ffff80000c44bd20
 6668 14:37:30.301136  # [  188.613740] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6669 14:37:30.301578  # [  188.621167] x26: 0000000000000000 x25: 0000002be695650c x24: 0000000000000000
 6670 14:37:30.303628  # [  188.628593] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6671 14:37:30.343478  # [  188.636019] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6672 14:37:30.343760  # [  188.643444] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6673 14:37:30.343951  # [  188.650871] x14: ffff8000096cc604 x13: ffff800008c0d040 x12: ffff8000084359f0
 6674 14:37:30.344400  # [  188.658302] x11: 0000000000000121 x10: 0000000000000121 x9 : ffff800009141280
 6675 14:37:30.344586  # [  188.665732] x8 : 00000000000319c0 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 6676 14:37:30.346775  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6677 14:37:30.364090  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6678 14:37:30.367263  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6679 14:37:30.800213  <6>[  189.567863] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6680 14:37:30.800582  <6>[  189.575048] lkdtm: attempting good copy_from_user inside whitelist
 6681 14:37:30.801196  <6>[  189.581593] lkdtm: attempting bad copy_from_user outside whitelist
 6682 14:37:30.801440  <0>[  189.588327] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6683 14:37:30.801644  <4>[  189.599366] ------------[ cut here ]------------
 6684 14:37:30.803586  <2>[  189.604254] kernel BUG at mm/usercopy.c:101!
 6685 14:37:30.843648  <0>[  189.608797] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6686 14:37:30.843968  <4>[  189.615954] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6687 14:37:30.844483  <4>[  189.627780] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6688 14:37:30.844685  <4>[  189.635722] Hardware name: ARM Juno development board (r0) (DT)
 6689 14:37:30.844861  <4>[  189.641919] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6690 14:37:30.846991  <4>[  189.649165] pc : usercopy_abort+0xb0/0xb4
 6691 14:37:30.886924  <4>[  189.653455] lr : usercopy_abort+0xb0/0xb4
 6692 14:37:30.887241  <4>[  189.657739] sp : ffff800010b0b980
 6693 14:37:30.887493  <4>[  189.661319] x29: ffff800010b0b990 x28: ffff00080a9234c0 x27: 0000000000000000
 6694 14:37:30.887715  <4>[  189.668747] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6695 14:37:30.888191  <4>[  189.676173] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6696 14:37:30.888369  <4>[  189.683598] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6697 14:37:30.890235  <4>[  189.691022] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6698 14:37:30.930258  <4>[  189.698447] x14: 706d657474612065 x13: 205d373233383835 x12: 2e39383120205b3e
 6699 14:37:30.930541  <4>[  189.705872] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6700 14:37:30.930788  <4>[  189.713296] x8 : ffff00080a9234c0 x7 : 3732333838352e39 x6 : 0000000000000001
 6701 14:37:30.931285  <4>[  189.720721] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6702 14:37:30.931471  <4>[  189.728144] x2 : 0000000000000000 x1 : ffff00080a9234c0 x0 : 0000000000000069
 6703 14:37:30.933464  <4>[  189.735568] Call trace:
 6704 14:37:30.973599  <4>[  189.738278]  usercopy_abort+0xb0/0xb4
 6705 14:37:30.973885  <4>[  189.742215]  __check_heap_object+0xf4/0x110
 6706 14:37:30.974161  <4>[  189.746673]  __check_object_size+0x24c/0x31c
 6707 14:37:30.974389  <4>[  189.751217]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6708 14:37:30.974605  <4>[  189.756372]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6709 14:37:30.974820  <4>[  189.762047]  lkdtm_do_action+0x2c/0x50
 6710 14:37:30.975246  <4>[  189.766067]  direct_entry+0x164/0x180
 6711 14:37:30.975368  <4>[  189.770000]  full_proxy_write+0x68/0xc0
 6712 14:37:30.975498  <4>[  189.774111]  vfs_write+0xcc/0x2a0
 6713 14:37:30.976829  <4>[  189.777700]  ksys_write+0x78/0x104
 6714 14:37:31.017055  <4>[  189.781374]  __arm64_sys_write+0x28/0x3c
 6715 14:37:31.017336  <4>[  189.785571]  invoke_syscall+0x8c/0x120
 6716 14:37:31.017583  <4>[  189.789597]  el0_svc_common.constprop.0+0x68/0x124
 6717 14:37:31.017812  <4>[  189.794665]  do_el0_svc+0x40/0xcc
 6718 14:37:31.018030  <4>[  189.798254]  el0_svc+0x48/0xc0
 6719 14:37:31.018215  <4>[  189.801581]  el0t_64_sync_handler+0xb8/0xbc
 6720 14:37:31.018396  <4>[  189.806039]  el0t_64_sync+0x18c/0x190
 6721 14:37:31.018840  <0>[  189.809977] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6722 14:37:31.019015  <4>[  189.816346] ---[ end trace 0000000000000000 ]---
 6723 14:37:31.020331  <6>[  189.821232] note: cat[3644] exited with irqs disabled
 6724 14:37:31.061890  <6>[  189.826607] note: cat[3644] exited with preempt_count 1
 6725 14:37:31.062319  <4>[  189.833706] ------------[ cut here ]------------
 6726 14:37:31.062539  <4>[  189.838597] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6727 14:37:31.063119  <4>[  189.848548] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6728 14:37:31.063273  <4>[  189.860374] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6729 14:37:31.105258  <4>[  189.868572] Hardware name: ARM Juno development board (r0) (DT)
 6730 14:37:31.105592  <4>[  189.874764] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6731 14:37:31.105791  <4>[  189.882006] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6732 14:37:31.105968  <4>[  189.887512] lr : ct_idle_enter+0x10/0x1c
 6733 14:37:31.106183  <4>[  189.891710] sp : ffff80000c44bd20
 6734 14:37:31.106617  <4>[  189.895290] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6735 14:37:31.106853  <4>[  189.902717] x26: 0000000000000000 x25: 0000002c32f83960 x24: 0000000000000000
 6736 14:37:31.148610  <4>[  189.910142] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6737 14:37:31.148920  <4>[  189.917567] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6738 14:37:31.149108  <4>[  189.924992] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a53e8c0
 6739 14:37:31.149285  <4>[  189.932417] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6740 14:37:31.149703  <4>[  189.939841] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 6741 14:37:31.149888  <4>[  189.947265] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6742 14:37:31.191944  <4>[  189.954689] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6743 14:37:31.192233  <4>[  189.962113] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6744 14:37:31.192426  <4>[  189.969538] Call trace:
 6745 14:37:31.192599  <4>[  189.972247]  ct_kernel_exit.constprop.0+0x11c/0x180
 6746 14:37:31.192766  <4>[  189.977406]  ct_idle_enter+0x10/0x1c
 6747 14:37:31.192927  <4>[  189.981256]  cpuidle_enter_state+0x2a4/0x5a0
 6748 14:37:31.193337  <4>[  189.985803]  cpuidle_enter+0x40/0x60
 6749 14:37:31.193527  <4>[  189.989651]  do_idle+0x258/0x310
 6750 14:37:31.193680  <4>[  189.993153]  cpu_startup_entry+0x40/0x44
 6751 14:37:31.195207  <4>[  189.997349]  secondary_start_kernel+0x138/0x160
 6752 14:37:31.235246  <4>[  190.002156]  __secondary_switched+0xb0/0xb4
 6753 14:37:31.235545  <4>[  190.006613] irq event stamp: 200714
 6754 14:37:31.235735  <4>[  190.010367] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 6755 14:37:31.235910  <4>[  190.019093] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 6756 14:37:31.236359  <4>[  190.027382] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6757 14:37:31.238542  <4>[  190.036189] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6758 14:37:31.278793  <4>[  190.044998] ---[ end trace 0000000000000000 ]---
 6759 14:37:31.279076  # Segmentation fault
 6760 14:37:31.279263  # [  189.567863] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6761 14:37:31.279435  # [  189.575048] lkdtm: attempting good copy_from_user inside whitelist
 6762 14:37:31.279883  # [  189.581593] lkdtm: attempting bad copy_from_user outside whitelist
 6763 14:37:31.280101  # [  189.588327] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6764 14:37:31.282078  # [  189.599366] ------------[ cut here ]------------
 6765 14:37:31.321957  # [  189.604254] kernel BUG at mm/usercopy.c:101!
 6766 14:37:31.322259  # [  189.608797] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6767 14:37:31.322505  # [  189.615954] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6768 14:37:31.322732  # [  189.627780] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6769 14:37:31.323206  # [  189.635722] Hardware name: ARM Juno development board (r0) (DT)
 6770 14:37:31.325281  # [  189.641919] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6771 14:37:31.365100  # [  189.649165] pc : usercopy_abort+0xb0/0xb4
 6772 14:37:31.365395  # [  189.653455] lr : usercopy_abort+0xb0/0xb4
 6773 14:37:31.365643  # [  189.657739] sp : ffff800010b0b980
 6774 14:37:31.365868  # [  189.661319] x29: ffff800010b0b990 x28: ffff00080a9234c0 x27: 0000000000000000
 6775 14:37:31.366381  # [  189.668747] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6776 14:37:31.366565  # [  189.676173] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6777 14:37:31.366761  # [  189.683598] x20: ffff800009fddd40 x19: ffff80000a0f3f90 x18: 0000000000000000
 6778 14:37:31.408259  # [  189.691022] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6779 14:37:31.408568  # [  189.698447] x14: 706d657474612065 x13: 205d373233383835 x12: 2e39383120205b3e
 6780 14:37:31.409090  # [  189.705872] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6781 14:37:31.409303  # [  189.713296] x8 : ffff00080a9234c0 x7 : 3732333838352e39 x6 : 0000000000000001
 6782 14:37:31.409503  # [  189.720721] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6783 14:37:31.411558  # [  189.728144] x2 : 0000000000000000 x1 : ffff00080a9234c0 x0 : 0000000000000069
 6784 14:37:31.411805  # [  189.735568] Call trace:
 6785 14:37:31.451425  # [  189.738278]  usercopy_abort+0xb0/0xb4
 6786 14:37:31.451705  # [  189.742215]  __check_heap_object+0xf4/0x110
 6787 14:37:31.451952  # [  189.746673]  __check_object_size+0x24c/0x31c
 6788 14:37:31.452179  # [  189.751217]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6789 14:37:31.452387  # [  189.756372]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6790 14:37:31.452846  # [  189.762047]  lkdtm_do_action+0x2c/0x50
 6791 14:37:31.453027  # [  189.766067]  direct_entry+0x164/0x180
 6792 14:37:31.453220  # [  189.770000]  full_proxy_write+0x68/0xc0
 6793 14:37:31.453408  # [  189.774111]  vfs_write+0xcc/0x2a0
 6794 14:37:31.454751  # [  189.777700]  ksys_write+0x78/0x104
 6795 14:37:31.494603  # [  189.781374]  __arm64_sys_write+0x28/0x3c
 6796 14:37:31.494905  # [  189.785571]  invoke_syscall+0x8c/0x120
 6797 14:37:31.495154  # [  189.789597]  el0_svc_common.constprop.0+0x68/0x124
 6798 14:37:31.495380  # [  189.794665]  do_el0_svc+0x40/0xcc
 6799 14:37:31.495600  # [  189.798254]  el0_svc+0x48/0xc0
 6800 14:37:31.495811  # [  189.801581]  el0t_64_sync_handler+0xb8/0xbc
 6801 14:37:31.496024  # [  189.806039]  el0t_64_sync+0x18c/0x190
 6802 14:37:31.496437  # [  189.809977] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6803 14:37:31.496561  # [  189.816346] ---[ end trace 0000000000000000 ]---
 6804 14:37:31.497846  # [  189.821232] note: cat[3644] exited with irqs disabled
 6805 14:37:31.537736  # [  189.826607] note: cat[3644] exited with preempt_count 1
 6806 14:37:31.538034  # [  189.833706] ------------[ cut here ]------------
 6807 14:37:31.538286  # [  189.838597] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6808 14:37:31.538770  # [  189.848548] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6809 14:37:31.538975  # [  189.860374] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6810 14:37:31.580934  # [  189.868572] Hardware name: ARM Juno development board (r0) (DT)
 6811 14:37:31.581239  # [  189.874764] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6812 14:37:31.581491  # [  189.882006] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6813 14:37:31.581721  # [  189.887512] lr : ct_idle_enter+0x10/0x1c
 6814 14:37:31.581945  # [  189.891710] sp : ffff80000c44bd20
 6815 14:37:31.582400  # [  189.895290] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 6816 14:37:31.582522  # [  189.902717] x26: 0000000000000000 x25: 0000002c32f83960 x24: 0000000000000000
 6817 14:37:31.624044  # [  189.910142] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6818 14:37:31.624337  # [  189.917567] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6819 14:37:31.624587  # [  189.924992] x17: 000000000000006c x16: 0000000000000001 x15: ffff80000a53e8c0
 6820 14:37:31.624813  # [  189.932417] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6821 14:37:31.625280  # [  189.939841] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 6822 14:37:31.625456  # [  189.947265] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 6823 14:37:31.627357  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6824 14:37:31.645001  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6825 14:37:31.648157  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6826 14:37:32.112608  <6>[  190.881008] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6827 14:37:32.112924  <6>[  190.887564] lkdtm: good_stack: ffff800010bbbbd8-ffff800010bbbbf8
 6828 14:37:32.113537  <6>[  190.893931] lkdtm: bad_stack : ffff800010bbbb08-ffff800010bbbb28
 6829 14:37:32.113867  <6>[  190.900742] lkdtm: attempting good copy_to_user of local stack
 6830 14:37:32.115775  <6>[  190.906967] lkdtm: attempting bad copy_to_user of distant stack
 6831 14:37:32.286587  # [  190.881008] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6832 14:37:32.287145  # [  190.887564] lkdtm: good_stack: ffff800010bbbbd8-ffff800010bbbbf8
 6833 14:37:32.287356  # [  190.893931] lkdtm: bad_stack : ffff800010bbbb08-ffff800010bbbb28
 6834 14:37:32.287528  # [  190.900742] lkdtm: attempting good copy_to_user of local stack
 6835 14:37:32.289847  # [  190.906967] lkdtm: attempting bad copy_to_user of distant stack
 6836 14:37:32.321582  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6837 14:37:32.400546  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6838 14:37:32.496523  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6839 14:37:33.099126  <6>[  191.867592] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6840 14:37:33.100161  <6>[  191.874299] lkdtm: good_stack: ffff800010c7bad8-ffff800010c7baf8
 6841 14:37:33.100718  <6>[  191.880657] lkdtm: bad_stack : ffff800010c7ba08-ffff800010c7ba28
 6842 14:37:33.101300  <6>[  191.887535] lkdtm: attempting good copy_from_user of local stack
 6843 14:37:33.102538  <6>[  191.893899] lkdtm: attempting bad copy_from_user of distant stack
 6844 14:37:33.252864  # [  191.867592] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6845 14:37:33.253379  # [  191.874299] lkdtm: good_stack: ffff800010c7bad8-ffff800010c7baf8
 6846 14:37:33.254069  # [  191.880657] lkdtm: bad_stack : ffff800010c7ba08-ffff800010c7ba28
 6847 14:37:33.254524  # [  191.887535] lkdtm: attempting good copy_from_user of local stack
 6848 14:37:33.256394  # [  191.893899] lkdtm: attempting bad copy_from_user of distant stack
 6849 14:37:33.288044  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6850 14:37:33.367980  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6851 14:37:33.463708  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6852 14:37:34.057172  <6>[  192.824415] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6853 14:37:34.057945  <6>[  192.830820] lkdtm: good_stack: ffff800010d2bbb8-ffff800010d2bbd8
 6854 14:37:34.058303  <6>[  192.837174] lkdtm: bad_stack : ffff800010d2bff8-ffff800010d2c018
 6855 14:37:34.058558  <6>[  192.844198] lkdtm: attempting good copy_to_user of local stack
 6856 14:37:34.058729  <6>[  192.850453] lkdtm: attempting bad copy_to_user of distant stack
 6857 14:37:34.060491  <0>[  192.856683] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550344, size 32)!
 6858 14:37:34.100615  <4>[  192.867896] ------------[ cut here ]------------
 6859 14:37:34.100942  <2>[  192.872783] kernel BUG at mm/usercopy.c:101!
 6860 14:37:34.101134  <0>[  192.877323] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6861 14:37:34.101560  <4>[  192.884477] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6862 14:37:34.101739  <4>[  192.896302] CPU: 1 PID: 3769 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6863 14:37:34.103973  <4>[  192.904240] Hardware name: ARM Juno development board (r0) (DT)
 6864 14:37:34.143946  <4>[  192.910432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6865 14:37:34.144231  <4>[  192.917672] pc : usercopy_abort+0xb0/0xb4
 6866 14:37:34.144419  <4>[  192.921963] lr : usercopy_abort+0xb0/0xb4
 6867 14:37:34.144593  <4>[  192.926247] sp : ffff800010d2bab0
 6868 14:37:34.144758  <4>[  192.929827] x29: ffff800010d2bac0 x28: ffff80000b5955a8 x27: ffff80000b5955c8
 6869 14:37:34.145167  <4>[  192.937255] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001
 6870 14:37:34.147257  <4>[  192.944680] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb08
 6871 14:37:34.187521  <4>[  192.952105] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000
 6872 14:37:34.188076  <4>[  192.959529] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6873 14:37:34.188801  <4>[  192.966953] x14: 74706d6574746120 x13: 205d333836363538 x12: 2e32393120205b3e
 6874 14:37:34.189184  <4>[  192.974378] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6875 14:37:34.189527  <4>[  192.981802] x8 : ffff000807339a80 x7 : 3338363635382e32 x6 : 0000000000000001
 6876 14:37:34.191105  <4>[  192.989226] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6877 14:37:34.230966  <4>[  192.996649] x2 : 0000000000000000 x1 : ffff000807339a80 x0 : 000000000000006c
 6878 14:37:34.231576  <4>[  193.004073] Call trace:
 6879 14:37:34.232009  <4>[  193.006782]  usercopy_abort+0xb0/0xb4
 6880 14:37:34.232361  <4>[  193.010719]  __check_object_size+0x16c/0x31c
 6881 14:37:34.232698  <4>[  193.015265]  do_usercopy_stack+0x318/0x330
 6882 14:37:34.233021  <4>[  193.019636]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6883 14:37:34.233688  <4>[  193.024701]  lkdtm_do_action+0x2c/0x50
 6884 14:37:34.234087  <4>[  193.028721]  direct_entry+0x164/0x180
 6885 14:37:34.234513  <4>[  193.032652]  full_proxy_write+0x68/0xc0
 6886 14:37:34.234923  <4>[  193.036764]  vfs_write+0xcc/0x2a0
 6887 14:37:34.274278  <4>[  193.040352]  ksys_write+0x78/0x104
 6888 14:37:34.274882  <4>[  193.044027]  __arm64_sys_write+0x28/0x3c
 6889 14:37:34.275371  <4>[  193.048224]  invoke_syscall+0x8c/0x120
 6890 14:37:34.275822  <4>[  193.052250]  el0_svc_common.constprop.0+0x68/0x124
 6891 14:37:34.276238  <4>[  193.057318]  do_el0_svc+0x40/0xcc
 6892 14:37:34.276589  <4>[  193.060906]  el0_svc+0x48/0xc0
 6893 14:37:34.277262  <4>[  193.064233]  el0t_64_sync_handler+0xb8/0xbc
 6894 14:37:34.277747  <4>[  193.068690]  el0t_64_sync+0x18c/0x190
 6895 14:37:34.278150  <0>[  193.072627] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6896 14:37:34.278567  <4>[  193.078995] ---[ end trace 0000000000000000 ]---
 6897 14:37:34.319079  <6>[  193.083883] note: cat[3769] exited with irqs disabled
 6898 14:37:34.319400  <6>[  193.089343] note: cat[3769] exited with preempt_count 1
 6899 14:37:34.319594  <4>[  193.096455] ------------[ cut here ]------------
 6900 14:37:34.320048  <4>[  193.101348] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6901 14:37:34.320193  <4>[  193.111307] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6902 14:37:34.362386  <4>[  193.123129] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6903 14:37:34.362795  <4>[  193.131329] Hardware name: ARM Juno development board (r0) (DT)
 6904 14:37:34.363038  <4>[  193.137520] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6905 14:37:34.363243  <4>[  193.144761] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6906 14:37:34.363750  <4>[  193.150266] lr : ct_idle_enter+0x10/0x1c
 6907 14:37:34.363971  <4>[  193.154467] sp : ffff80000c44bd20
 6908 14:37:34.364147  <4>[  193.158055] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6909 14:37:34.365622  <4>[  193.165490] x26: 0000000000000000 x25: 0000002cf571dfdc x24: 0000000000000000
 6910 14:37:34.405637  <4>[  193.172915] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6911 14:37:34.405984  <4>[  193.180340] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6912 14:37:34.406240  <4>[  193.187769] x17: 0000000000000025 x16: 0000000000000001 x15: ffff80000a53e8c0
 6913 14:37:34.406701  <4>[  193.195195] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6914 14:37:34.406914  <4>[  193.202626] x11: 0000000000000ce3 x10: 0000000000000ce3 x9 : ffff800009141280
 6915 14:37:34.449086  <4>[  193.210057] x8 : 0000000000030cca x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 6916 14:37:34.449704  <4>[  193.217482] x5 : 000000000000063f x4 : 4000000000000002 x3 : ffff8009749f6000
 6917 14:37:34.449982  <4>[  193.224907] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6918 14:37:34.450236  <4>[  193.232331] Call trace:
 6919 14:37:34.450440  <4>[  193.235044]  ct_kernel_exit.constprop.0+0x11c/0x180
 6920 14:37:34.450641  <4>[  193.240206]  ct_idle_enter+0x10/0x1c
 6921 14:37:34.450837  <4>[  193.244061]  cpuidle_enter_state+0x2a4/0x5a0
 6922 14:37:34.450978  <4>[  193.248608]  cpuidle_enter+0x40/0x60
 6923 14:37:34.451109  <4>[  193.252460]  do_idle+0x258/0x310
 6924 14:37:34.452301  <4>[  193.255963]  cpu_startup_entry+0x40/0x44
 6925 14:37:34.492404  <4>[  193.260161]  secondary_start_kernel+0x138/0x160
 6926 14:37:34.492718  <4>[  193.264968]  __secondary_switched+0xb0/0xb4
 6927 14:37:34.492909  <4>[  193.269425] irq event stamp: 200714
 6928 14:37:34.493337  <4>[  193.273182] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 6929 14:37:34.493530  <4>[  193.281913] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 6930 14:37:34.493709  <4>[  193.290201] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6931 14:37:34.536106  <4>[  193.299008] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6932 14:37:34.536414  <4>[  193.307817] ---[ end trace 0000000000000000 ]---
 6933 14:37:34.536608  # Segmentation fault
 6934 14:37:34.537033  # [  192.824415] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6935 14:37:34.537222  # [  192.830820] lkdtm: good_stack: ffff800010d2bbb8-ffff800010d2bbd8
 6936 14:37:34.537391  # [  192.837174] lkdtm: bad_stack : ffff800010d2bff8-ffff800010d2c018
 6937 14:37:34.537553  # [  192.844198] lkdtm: attempting good copy_to_user of local stack
 6938 14:37:34.539438  # [  192.850453] lkdtm: attempting bad copy_to_user of distant stack
 6939 14:37:34.579266  # [  192.856683] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550344, size 32)!
 6940 14:37:34.579563  # [  192.867896] ------------[ cut here ]------------
 6941 14:37:34.580050  # [  192.872783] kernel BUG at mm/usercopy.c:101!
 6942 14:37:34.580256  # [  192.877323] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6943 14:37:34.580434  # [  192.884477] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6944 14:37:34.622290  # [  192.896302] CPU: 1 PID: 3769 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 6945 14:37:34.622574  # [  192.904240] Hardware name: ARM Juno development board (r0) (DT)
 6946 14:37:34.622764  # [  192.910432] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6947 14:37:34.623195  # [  192.917672] pc : usercopy_abort+0xb0/0xb4
 6948 14:37:34.623389  # [  192.921963] lr : usercopy_abort+0xb0/0xb4
 6949 14:37:34.623558  # [  192.926247] sp : ffff800010d2bab0
 6950 14:37:34.623724  # [  192.929827] x29: ffff800010d2bac0 x28: ffff80000b5955a8 x27: ffff80000b5955c8
 6951 14:37:34.625578  # [  192.937255] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f6d0 x24: 0000000000000001
 6952 14:37:34.665535  # [  192.944680] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffb08
 6953 14:37:34.665819  # [  192.952105] x20: ffff800009fe12e8 x19: ffff800009fea4f8 x18: 0000000000000000
 6954 14:37:34.666289  # [  192.959529] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6955 14:37:34.666496  # [  192.966953] x14: 74706d6574746120 x13: 205d333836363538 x12: 2e32393120205b3e
 6956 14:37:34.666677  # [  192.974378] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6957 14:37:34.668864  # [  192.981802] x8 : ffff000807339a80 x7 : 3338363635382e32 x6 : 0000000000000001
 6958 14:37:34.708691  # [  192.989226] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6959 14:37:34.708987  # [  192.996649] x2 : 0000000000000000 x1 : ffff000807339a80 x0 : 000000000000006c
 6960 14:37:34.709182  # [  193.004073] Call trace:
 6961 14:37:34.709639  # [  193.006782]  usercopy_abort+0xb0/0xb4
 6962 14:37:34.709837  # [  193.010719]  __check_object_size+0x16c/0x31c
 6963 14:37:34.710035  # [  193.015265]  do_usercopy_stack+0x318/0x330
 6964 14:37:34.710203  # [  193.019636]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6965 14:37:34.710374  # [  193.024701]  lkdtm_do_action+0x2c/0x50
 6966 14:37:34.712050  # [  193.028721]  direct_entry+0x164/0x180
 6967 14:37:34.751907  # [  193.032652]  full_proxy_write+0x68/0xc0
 6968 14:37:34.752199  # [  193.036764]  vfs_write+0xcc/0x2a0
 6969 14:37:34.752390  # [  193.040352]  ksys_write+0x78/0x104
 6970 14:37:34.752562  # [  193.044027]  __arm64_sys_write+0x28/0x3c
 6971 14:37:34.753006  # [  193.048224]  invoke_syscall+0x8c/0x120
 6972 14:37:34.753198  # [  193.052250]  el0_svc_common.constprop.0+0x68/0x124
 6973 14:37:34.753365  # [  193.057318]  do_el0_svc+0x40/0xcc
 6974 14:37:34.753525  # [  193.060906]  el0_svc+0x48/0xc0
 6975 14:37:34.753684  # [  193.064233]  el0t_64_sync_handler+0xb8/0xbc
 6976 14:37:34.753830  # [  193.068690]  el0t_64_sync+0x18c/0x190
 6977 14:37:34.795087  # [  193.072627] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 6978 14:37:34.795390  # [  193.078995] ---[ end trace 0000000000000000 ]---
 6979 14:37:34.795603  # [  193.083883] note: cat[3769] exited with irqs disabled
 6980 14:37:34.795791  # [  193.089343] note: cat[3769] exited with preempt_count 1
 6981 14:37:34.796221  # [  193.096455] ------------[ cut here ]------------
 6982 14:37:34.796414  # [  193.101348] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6983 14:37:34.798457  # [  193.111307] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6984 14:37:34.838418  # [  193.123129] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 6985 14:37:34.838697  # [  193.131329] Hardware name: ARM Juno development board (r0) (DT)
 6986 14:37:34.838907  # [  193.137520] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6987 14:37:34.839098  # [  193.144761] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6988 14:37:34.839278  # [  193.150266] lr : ct_idle_enter+0x10/0x1c
 6989 14:37:34.839452  # [  193.154467] sp : ffff80000c44bd20
 6990 14:37:34.841481  # [  193.158055] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6991 14:37:34.881400  # [  193.165490] x26: 0000000000000000 x25: 0000002cf571dfdc x24: 0000000000000000
 6992 14:37:34.881714  # [  193.172915] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 6993 14:37:34.882159  # [  193.180340] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6994 14:37:34.882355  # [  193.187769] x17: 0000000000000025 x16: 0000000000000001 x15: ffff80000a53e8c0
 6995 14:37:34.882528  # [  193.195195] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6996 14:37:34.884681  # [  193.202626] x11: 0000000000000ce3 x10: 0000000000000ce3 x9 : ffff800009141280
 6997 14:37:34.913292  # [  193.210057] x8 : 0000000000030cca x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 6998 14:37:34.913697  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 6999 14:37:34.913900  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7000 14:37:34.916451  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7001 14:37:35.356886  <6>[  194.122758] lkdtm: Performing direct entry USERCOPY_KERNEL
 7002 14:37:35.357545  <6>[  194.128800] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0
 7003 14:37:35.357839  <6>[  194.137010] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0
 7004 14:37:35.358086  <0>[  194.144937] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)!
 7005 14:37:35.358278  <4>[  194.155019] ------------[ cut here ]------------
 7006 14:37:35.360190  <2>[  194.159909] kernel BUG at mm/usercopy.c:101!
 7007 14:37:35.400265  <0>[  194.164453] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7008 14:37:35.400848  <4>[  194.171608] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7009 14:37:35.401062  <4>[  194.183436] CPU: 1 PID: 3812 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7010 14:37:35.401330  <4>[  194.191377] Hardware name: ARM Juno development board (r0) (DT)
 7011 14:37:35.401579  <4>[  194.197573] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7012 14:37:35.403708  <4>[  194.204815] pc : usercopy_abort+0xb0/0xb4
 7013 14:37:35.443688  <4>[  194.209110] lr : usercopy_abort+0xb0/0xb4
 7014 14:37:35.443981  <4>[  194.213393] sp : ffff800010dd3aa0
 7015 14:37:35.444174  <4>[  194.216973] x29: ffff800010dd3ab0 x28: ffff00080733cf00 x27: 0000000000000000
 7016 14:37:35.444597  <4>[  194.224400] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7017 14:37:35.444785  <4>[  194.231826] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0
 7018 14:37:35.444956  <4>[  194.239250] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000
 7019 14:37:35.447052  <4>[  194.246675] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7020 14:37:35.487055  <4>[  194.254099] x14: 74706d6574746120 x13: 205d373339343431 x12: 2e34393120205b3e
 7021 14:37:35.487354  <4>[  194.261523] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7022 14:37:35.487796  <4>[  194.268947] x8 : ffff00080733cf00 x7 : 3733393434312e34 x6 : 0000000000000001
 7023 14:37:35.487991  <4>[  194.276371] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7024 14:37:35.488163  <4>[  194.283794] x2 : 0000000000000000 x1 : ffff00080733cf00 x0 : 000000000000005f
 7025 14:37:35.488331  <4>[  194.291218] Call trace:
 7026 14:37:35.490390  <4>[  194.293928]  usercopy_abort+0xb0/0xb4
 7027 14:37:35.530346  <4>[  194.297866]  __check_object_size+0x2b4/0x31c
 7028 14:37:35.530631  <4>[  194.302412]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7029 14:37:35.530821  <4>[  194.307131]  lkdtm_do_action+0x2c/0x50
 7030 14:37:35.530994  <4>[  194.311151]  direct_entry+0x164/0x180
 7031 14:37:35.531401  <4>[  194.315083]  full_proxy_write+0x68/0xc0
 7032 14:37:35.531565  <4>[  194.319194]  vfs_write+0xcc/0x2a0
 7033 14:37:35.531713  <4>[  194.322782]  ksys_write+0x78/0x104
 7034 14:37:35.531856  <4>[  194.326456]  __arm64_sys_write+0x28/0x3c
 7035 14:37:35.531996  <4>[  194.330653]  invoke_syscall+0x8c/0x120
 7036 14:37:35.533631  <4>[  194.334678]  el0_svc_common.constprop.0+0x68/0x124
 7037 14:37:35.575319  <4>[  194.339746]  do_el0_svc+0x40/0xcc
 7038 14:37:35.575687  <4>[  194.343334]  el0_svc+0x48/0xc0
 7039 14:37:35.575975  <4>[  194.346661]  el0t_64_sync_handler+0xb8/0xbc
 7040 14:37:35.576437  <4>[  194.351118]  el0t_64_sync+0x18c/0x190
 7041 14:37:35.576645  <0>[  194.355055] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 7042 14:37:35.576795  <4>[  194.361424] ---[ end trace 0000000000000000 ]---
 7043 14:37:35.576995  <6>[  194.366311] note: cat[3812] exited with irqs disabled
 7044 14:37:35.577168  <6>[  194.371691] note: cat[3812] exited with preempt_count 1
 7045 14:37:35.578693  <4>[  194.378769] ------------[ cut here ]------------
 7046 14:37:35.618654  <4>[  194.383661] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7047 14:37:35.619297  <4>[  194.393614] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7048 14:37:35.619609  <4>[  194.405437] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7049 14:37:35.619850  <4>[  194.413635] Hardware name: ARM Juno development board (r0) (DT)
 7050 14:37:35.621899  <4>[  194.419826] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7051 14:37:35.661990  <4>[  194.427071] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7052 14:37:35.662392  <4>[  194.432578] lr : ct_idle_enter+0x10/0x1c
 7053 14:37:35.662697  <4>[  194.436778] sp : ffff80000c44bd20
 7054 14:37:35.663216  <4>[  194.440358] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7055 14:37:35.663408  <4>[  194.447785] x26: 0000000000000000 x25: 0000002d41e050b0 x24: 0000000000000000
 7056 14:37:35.663566  <4>[  194.455211] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 7057 14:37:35.665223  <4>[  194.462637] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7058 14:37:35.705326  <4>[  194.470063] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 7059 14:37:35.705631  <4>[  194.477493] x14: ffff8000080bd334 x13: ffff800008435a58 x12: ffff8000096d2cd0
 7060 14:37:35.705822  <4>[  194.484921] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 7061 14:37:35.706293  <4>[  194.492346] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7062 14:37:35.706499  <4>[  194.499770] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7063 14:37:35.708687  <4>[  194.507193] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7064 14:37:35.748703  <4>[  194.514617] Call trace:
 7065 14:37:35.749064  <4>[  194.517327]  ct_kernel_exit.constprop.0+0x11c/0x180
 7066 14:37:35.749276  <4>[  194.522484]  ct_idle_enter+0x10/0x1c
 7067 14:37:35.749452  <4>[  194.526333]  cpuidle_enter_state+0x2a4/0x5a0
 7068 14:37:35.749617  <4>[  194.530881]  cpuidle_enter+0x40/0x60
 7069 14:37:35.749779  <4>[  194.534729]  do_idle+0x258/0x310
 7070 14:37:35.749942  <4>[  194.538230]  cpu_startup_entry+0x40/0x44
 7071 14:37:35.750347  <4>[  194.542427]  secondary_start_kernel+0x138/0x160
 7072 14:37:35.750488  <4>[  194.547235]  __secondary_switched+0xb0/0xb4
 7073 14:37:35.750596  <4>[  194.551693] irq event stamp: 200714
 7074 14:37:35.792555  <4>[  194.555447] hardirqs last  enabled at (200713): [<ffff8000096ed6e4>] el1_interrupt+0x54/0x64
 7075 14:37:35.792849  <4>[  194.564174] hardirqs last disabled at (200714): [<ffff800008127b1c>] do_idle+0xec/0x310
 7076 14:37:35.793044  <4>[  194.572462] softirqs last  enabled at (200712): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7077 14:37:35.793475  <4>[  194.581270] softirqs last disabled at (200673): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7078 14:37:35.793668  <4>[  194.590079] ---[ end trace 0000000000000000 ]---
 7079 14:37:35.793849  # Segmentation fault
 7080 14:37:35.795890  # [  194.122758] lkdtm: Performing direct entry USERCOPY_KERNEL
 7081 14:37:35.835764  # [  194.128800] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f6d0
 7082 14:37:35.836088  # [  194.137010] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bdc0
 7083 14:37:35.836628  # [  194.144937] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521984, size 4096)!
 7084 14:37:35.836863  # [  194.155019] ------------[ cut here ]------------
 7085 14:37:35.837081  # [  194.159909] kernel BUG at mm/usercopy.c:101!
 7086 14:37:35.839127  # [  194.164453] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7087 14:37:35.878966  # [  194.171608] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7088 14:37:35.879296  # [  194.183436] CPU: 1 PID: 3812 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7089 14:37:35.879527  # [  194.191377] Hardware name: ARM Juno development board (r0) (DT)
 7090 14:37:35.879741  # [  194.197573] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7091 14:37:35.880137  # [  194.204815] pc : usercopy_abort+0xb0/0xb4
 7092 14:37:35.880281  # [  194.209110] lr : usercopy_abort+0xb0/0xb4
 7093 14:37:35.882266  # [  194.213393] sp : ffff800010dd3aa0
 7094 14:37:35.922040  # [  194.216973] x29: ffff800010dd3ab0 x28: ffff00080733cf00 x27: 0000000000000000
 7095 14:37:35.922412  # [  194.224400] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7096 14:37:35.922641  # [  194.231826] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bdc0
 7097 14:37:35.923118  # [  194.239250] x20: ffff800009fe1310 x19: ffff800009fea4f8 x18: 0000000000000000
 7098 14:37:35.923315  # [  194.246675] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7099 14:37:35.925468  # [  194.254099] x14: 74706d6574746120 x13: 205d373339343431 x12: 2e34393120205b3e
 7100 14:37:35.965232  # [  194.261523] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7101 14:37:35.965554  # [  194.268947] x8 : ffff00080733cf00 x7 : 3733393434312e34 x6 : 0000000000000001
 7102 14:37:35.965976  # [  194.276371] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7103 14:37:35.966159  # [  194.283794] x2 : 0000000000000000 x1 : ffff00080733cf00 x0 : 000000000000005f
 7104 14:37:35.966306  # [  194.291218] Call trace:
 7105 14:37:35.966447  # [  194.293928]  usercopy_abort+0xb0/0xb4
 7106 14:37:35.968592  # [  194.297866]  __check_object_size+0x2b4/0x31c
 7107 14:37:36.008426  # [  194.302412]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7108 14:37:36.008716  # [  194.307131]  lkdtm_do_action+0x2c/0x50
 7109 14:37:36.008932  # [  194.311151]  direct_entry+0x164/0x180
 7110 14:37:36.009118  # [  194.315083]  full_proxy_write+0x68/0xc0
 7111 14:37:36.009296  # [  194.319194]  vfs_write+0xcc/0x2a0
 7112 14:37:36.009469  # [  194.322782]  ksys_write+0x78/0x104
 7113 14:37:36.009636  # [  194.326456]  __arm64_sys_write+0x28/0x3c
 7114 14:37:36.009783  # [  194.330653]  invoke_syscall+0x8c/0x120
 7115 14:37:36.009892  # [  194.334678]  el0_svc_common.constprop.0+0x68/0x124
 7116 14:37:36.010250  # [  194.339746]  do_el0_svc+0x40/0xcc
 7117 14:37:36.011640  # [  194.343334]  el0_svc+0x48/0xc0
 7118 14:37:36.051509  # [  194.346661]  el0t_64_sync_handler+0xb8/0xbc
 7119 14:37:36.051808  # [  194.351118]  el0t_64_sync+0x18c/0x190
 7120 14:37:36.052022  # [  194.355055] Code: aa1403e3 f0004860 9109c000 97fff330 (d4210000) 
 7121 14:37:36.052237  # [  194.361424] ---[ end trace 0000000000000000 ]---
 7122 14:37:36.052429  # [  194.366311] note: cat[3812] exited with irqs disabled
 7123 14:37:36.052606  # [  194.371691] note: cat[3812] exited with preempt_count 1
 7124 14:37:36.053022  # [  194.378769] ------------[ cut here ]------------
 7125 14:37:36.054809  # [  194.383661] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7126 14:37:36.094727  # [  194.393614] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7127 14:37:36.095022  # [  194.405437] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.72-cip13 #1
 7128 14:37:36.095512  # [  194.413635] Hardware name: ARM Juno development board (r0) (DT)
 7129 14:37:36.095731  # [  194.419826] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7130 14:37:36.095954  # [  194.427071] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7131 14:37:36.097955  # [  194.432578] lr : ct_idle_enter+0x10/0x1c
 7132 14:37:36.137859  # [  194.436778] sp : ffff80000c44bd20
 7133 14:37:36.138205  # [  194.440358] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7134 14:37:36.138439  # [  194.447785] x26: 0000000000000000 x25: 0000002d41e050b0 x24: 0000000000000000
 7135 14:37:36.138905  # [  194.455211] x23: ffff000806426880 x22: 0000000000000000 x21: 0000000000000000
 7136 14:37:36.139121  # [  194.462637] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7137 14:37:36.139302  # [  194.470063] x17: ffff800008023e98 x16: ffff8000096cc604 x15: ffff8000080bd500
 7138 14:37:36.180969  # [  194.477493] x14: ffff8000080bd334 x13: ffff800008435a58 x12: ffff8000096d2cd0
 7139 14:37:36.181323  # [  194.484921] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009141280
 7140 14:37:36.181886  # [  194.492346] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7141 14:37:36.182157  # [  194.499770] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7142 14:37:36.182415  # [  194.507193] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7143 14:37:36.182625  # [  194.514617] Call trace:
 7144 14:37:36.182826  # [  194.517327]  ct_kernel_exit.constprop.0+0x11c/0x180
 7145 14:37:36.184244  # [  194.522484]  ct_idle_enter+0x10/0x1c
 7146 14:37:36.223253  # [  194.526333]  cpuidle_enter_state+0x2a4/0x5a0
 7147 14:37:36.223580  # [  194.530881]  cpuidle_enter+0x40/0x60
 7148 14:37:36.223861  # [  194.534729]  do_idle+0x258/0x310
 7149 14:37:36.224104  # [  194.538230]  cpu_startup_entry+0x40/0x44
 7150 14:37:36.224518  # [  194.542427]  secondary_start_kernel+0x138/0x160
 7151 14:37:36.224654  # USERCOPY_KERNEL: saw 'call trace:': ok
 7152 14:37:36.224796  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7153 14:37:36.226475  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7154 14:37:36.715134  <6>[  195.483336] lkdtm: Performing direct entry STACKLEAK_ERASING
 7155 14:37:36.715464  <6>[  195.489388] lkdtm: stackleak stack usage:
 7156 14:37:36.715967  <6>[  195.489388]   high offset: 336 bytes
 7157 14:37:36.716176  <6>[  195.489388]   current:     880 bytes
 7158 14:37:36.716392  <6>[  195.489388]   lowest:      1632 bytes
 7159 14:37:36.716586  <6>[  195.489388]   tracked:     1632 bytes
 7160 14:37:36.716776  <6>[  195.489388]   untracked:   800 bytes
 7161 14:37:36.716971  <6>[  195.489388]   poisoned:    13608 bytes
 7162 14:37:36.717157  <6>[  195.489388]   low offset:  8 bytes
 7163 14:37:36.733838  <6>[  195.520667] lkdtm: OK: the rest of the thread stack is properly erased
 7164 14:37:36.890856  # [  195.483336] lkdtm: Performing direct entry STACKLEAK_ERASING
 7165 14:37:36.891179  # [  195.489388] lkdtm: stackleak stack usage:
 7166 14:37:36.891688  #                  high offset: 336 bytes
 7167 14:37:36.891895  #                  current:     880 bytes
 7168 14:37:36.892112  #                  lowest:      1632 bytes
 7169 14:37:36.892319  #                  tracked:     1632 bytes
 7170 14:37:36.892508  #                  untracked:   800 bytes
 7171 14:37:36.892694  #                  poisoned:    13608 bytes
 7172 14:37:36.892878  #                  low offset:  8 bytes
 7173 14:37:36.894116  # [  195.520667] lkdtm: OK: the rest of the thread stack is properly erased
 7174 14:37:36.914781  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7175 14:37:36.962628  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7176 14:37:37.042657  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7177 14:37:37.657995  <6>[  196.422398] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7178 14:37:37.658335  <6>[  196.428387] lkdtm: Calling matched prototype ...
 7179 14:37:37.658530  <6>[  196.433314] lkdtm: Calling mismatched prototype ...
 7180 14:37:37.658945  <3>[  196.438489] lkdtm: FAIL: survived mismatched prototype function call!
 7181 14:37:37.661266  <4>[  196.445230] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7182 14:37:37.822821  # [  196.422398] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7183 14:37:37.823184  # [  196.428387] lkdtm: Calling matched prototype ...
 7184 14:37:37.823371  # [  196.433314] lkdtm: Calling mismatched prototype ...
 7185 14:37:37.823540  # [  196.438489] lkdtm: FAIL: survived mismatched prototype function call!
 7186 14:37:37.826143  # [  196.445230] lkdtm: This is probably expected, since this kernel (6.1.72-cip13 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7187 14:37:37.857899  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7188 14:37:37.921732  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7189 14:37:38.017817  # selftests: lkdtm: CFI_BACKWARD.sh
 7190 14:37:38.710977  <6>[  197.468206] lkdtm: Performing direct entry CFI_BACKWARD
 7191 14:37:38.711563  <6>[  197.473778] lkdtm: Attempting unchecked stack return address redirection ...
 7192 14:37:38.711747  <6>[  197.481522] lkdtm: ok: redirected stack return address.
 7193 14:37:38.711897  <6>[  197.487103] lkdtm: Attempting checked stack return address redirection ...
 7194 14:37:38.712043  <3>[  197.494309] lkdtm: FAIL: stack return address was redirected!
 7195 14:37:38.714381  <3>[  197.500380] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7196 14:37:38.883889  # [  197.468206] lkdtm: Performing direct entry CFI_BACKWARD
 7197 14:37:38.884230  # [  197.473778] lkdtm: Attempting unchecked stack return address redirection ...
 7198 14:37:38.884752  # [  197.481522] lkdtm: ok: redirected stack return address.
 7199 14:37:38.884960  # [  197.487103] lkdtm: Attempting checked stack return address redirection ...
 7200 14:37:38.885175  # [  197.494309] lkdtm: FAIL: stack return address was redirected!
 7201 14:37:38.887203  # [  197.500380] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7202 14:37:38.923962  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7203 14:37:38.987979  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7204 14:37:39.083830  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7205 14:37:39.751123  <6>[  198.518496] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7206 14:37:39.751469  <0>[  198.524802] detected buffer overflow in strnlen
 7207 14:37:39.751928  <4>[  198.529776] ------------[ cut here ]------------
 7208 14:37:39.752132  <2>[  198.534675] kernel BUG at lib/string_helpers.c:1027!
 7209 14:37:39.752296  <0>[  198.539923] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7210 14:37:39.754381  <4>[  198.547088] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7211 14:37:39.794507  <4>[  198.558950] CPU: 4 PID: 3991 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7212 14:37:39.794887  <4>[  198.566898] Hardware name: ARM Juno development board (r0) (DT)
 7213 14:37:39.795346  <4>[  198.573096] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7214 14:37:39.795541  <4>[  198.580346] pc : fortify_panic+0x24/0x28
 7215 14:37:39.795716  <4>[  198.584557] lr : fortify_panic+0x24/0x28
 7216 14:37:39.795881  <4>[  198.588758] sp : ffff8000110dbaf0
 7217 14:37:39.796047  <4>[  198.592343] x29: ffff8000110dbaf0 x28: ffff00080d16b4c0 x27: 0000000000000000
 7218 14:37:39.837932  <4>[  198.599784] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7219 14:37:39.838259  <4>[  198.607222] x23: ffff0008042d5000 x22: ffff8000110dbcd0 x21: ffff800009a9f6e8
 7220 14:37:39.838454  <4>[  198.614660] x20: ffff0008042d5000 x19: ffff800009a9f6f8 x18: 0000000000000000
 7221 14:37:39.838880  <4>[  198.622098] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4
 7222 14:37:39.839069  <4>[  198.629536] x14: 0000000000000000 x13: 205d323038343235 x12: 2e38393120205b3e
 7223 14:37:39.839228  <4>[  198.636974] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7224 14:37:39.881376  <4>[  198.644412] x8 : ffff00080d16b4c0 x7 : 3230383432352e38 x6 : 0000000000000001
 7225 14:37:39.881678  <4>[  198.651849] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7226 14:37:39.881907  <4>[  198.659285] x2 : 0000000000000000 x1 : ffff00080d16b4c0 x0 : 0000000000000023
 7227 14:37:39.882104  <4>[  198.666722] Call trace:
 7228 14:37:39.882275  <4>[  198.669437]  fortify_panic+0x24/0x28
 7229 14:37:39.882689  <4>[  198.673291]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7230 14:37:39.882874  <4>[  198.678107]  lkdtm_do_action+0x2c/0x50
 7231 14:37:39.883030  <4>[  198.682135]  direct_entry+0x164/0x180
 7232 14:37:39.884650  <4>[  198.686076]  full_proxy_write+0x68/0xc0
 7233 14:37:39.924815  <4>[  198.690196]  vfs_write+0xcc/0x2a0
 7234 14:37:39.925102  <4>[  198.693794]  ksys_write+0x78/0x104
 7235 14:37:39.925292  <4>[  198.697477]  __arm64_sys_write+0x28/0x3c
 7236 14:37:39.925464  <4>[  198.701683]  invoke_syscall+0x8c/0x120
 7237 14:37:39.925632  <4>[  198.705716]  el0_svc_common.constprop.0+0x68/0x124
 7238 14:37:39.925796  <4>[  198.710793]  do_el0_svc+0x40/0xcc
 7239 14:37:39.925955  <4>[  198.714389]  el0_svc+0x48/0xc0
 7240 14:37:39.926304  <4>[  198.717724]  el0t_64_sync_handler+0xb8/0xbc
 7241 14:37:39.926423  <4>[  198.722191]  el0t_64_sync+0x18c/0x190
 7242 14:37:39.928137  <0>[  198.726139] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7243 14:37:39.968843  <4>[  198.732514] ---[ end trace 0000000000000000 ]---
 7244 14:37:39.969187  <6>[  198.737407] note: cat[3991] exited with irqs disabled
 7245 14:37:39.969449  <6>[  198.743102] note: cat[3991] exited with preempt_count 1
 7246 14:37:39.969730  <4>[  198.748899] ------------[ cut here ]------------
 7247 14:37:39.970111  # S<4>[  198.753799] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7248 14:37:39.970320  egmentation fault
 7249 14:37:39.972106  <4>[  198.765677] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7250 14:37:40.012243  <4>[  198.777539] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7251 14:37:40.012614  <4>[  198.785748] Hardware name: ARM Juno development board (r0) (DT)
 7252 14:37:40.013127  <4>[  198.791946] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7253 14:37:40.013401  <4>[  198.799194] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7254 14:37:40.013599  <4>[  198.804713] lr : ct_idle_enter+0x10/0x1c
 7255 14:37:40.013863  <4>[  198.808920] sp : ffff80000c463d20
 7256 14:37:40.015434  <4>[  198.812505] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7257 14:37:40.055717  <4>[  198.819946] x26: 0000000000000000 x25: 0000002e465af4a0 x24: 0000000000000000
 7258 14:37:40.056057  <4>[  198.827387] x23: ffff00080ad3b880 x22: 0000000000000000 x21: 0000000000000000
 7259 14:37:40.056346  <4>[  198.834828] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7260 14:37:40.056595  <4>[  198.842271] x17: 00000000000003d3 x16: 0000000000000001 x15: ffff80000a53e8c0
 7261 14:37:40.056744  <4>[  198.849712] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7262 14:37:40.058986  <4>[  198.857148] x11: 0000000000000234 x10: 0000000000000234 x9 : ffff800009141280
 7263 14:37:40.099107  <4>[  198.864586] x8 : 0000000000018b56 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7264 14:37:40.099409  <4>[  198.872023] x5 : 0000000000000329 x4 : 4000000000000002 x3 : ffff800974a53000
 7265 14:37:40.099677  <4>[  198.879461] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7266 14:37:40.100202  <4>[  198.886899] Call trace:
 7267 14:37:40.100426  <4>[  198.889613]  ct_kernel_exit.constprop.0+0x11c/0x180
 7268 14:37:40.100661  <4>[  198.894781]  ct_idle_enter+0x10/0x1c
 7269 14:37:40.100863  <4>[  198.898640]  cpuidle_enter_state+0x2a4/0x5a0
 7270 14:37:40.102387  <4>[  198.903195]  cpuidle_enter+0x40/0x60
 7271 14:37:40.102642  <4>[  198.907051]  do_idle+0x258/0x310
 7272 14:37:40.142455  <4>[  198.910561]  cpu_startup_entry+0x40/0x44
 7273 14:37:40.142752  <4>[  198.914765]  secondary_start_kernel+0x138/0x160
 7274 14:37:40.143017  <4>[  198.919581]  __secondary_switched+0xb0/0xb4
 7275 14:37:40.143252  <4>[  198.924048] irq event stamp: 267368
 7276 14:37:40.143767  <4>[  198.927807] hardirqs last  enabled at (267367): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7277 14:37:40.143964  <4>[  198.937238] hardirqs last disabled at (267368): [<ffff800008127b1c>] do_idle+0xec/0x310
 7278 14:37:40.168776  <4>[  198.945535] softirqs last  enabled at (267360): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7279 14:37:40.169062  <4>[  198.954352] softirqs last disabled at (267297): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7280 14:37:40.171957  <4>[  198.963171] ---[ end trace 0000000000000000 ]---
 7281 14:37:40.341478  # [  198.518496] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7282 14:37:40.341818  # [  198.524802] detected buffer overflow in strnlen
 7283 14:37:40.342121  # [  198.529776] ------------[ cut here ]------------
 7284 14:37:40.342371  # [  198.534675] kernel BUG at lib/string_helpers.c:1027!
 7285 14:37:40.342873  # [  198.539923] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7286 14:37:40.343100  # [  198.547088] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7287 14:37:40.384611  # [  198.558950] CPU: 4 PID: 3991 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7288 14:37:40.384931  # [  198.566898] Hardware name: ARM Juno development board (r0) (DT)
 7289 14:37:40.385209  # [  198.573096] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7290 14:37:40.385458  # [  198.580346] pc : fortify_panic+0x24/0x28
 7291 14:37:40.385692  # [  198.584557] lr : fortify_panic+0x24/0x28
 7292 14:37:40.386151  # [  198.588758] sp : ffff8000110dbaf0
 7293 14:37:40.386287  # [  198.592343] x29: ffff8000110dbaf0 x28: ffff00080d16b4c0 x27: 0000000000000000
 7294 14:37:40.387893  # [  198.599784] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7295 14:37:40.427789  # [  198.607222] x23: ffff0008042d5000 x22: ffff8000110dbcd0 x21: ffff800009a9f6e8
 7296 14:37:40.428091  # [  198.614660] x20: ffff0008042d5000 x19: ffff800009a9f6f8 x18: 0000000000000000
 7297 14:37:40.428362  # [  198.622098] x17: ffff80000843dadc x16: ffff8000086adcc8 x15: ffff800008c0a9a4
 7298 14:37:40.428858  # [  198.629536] x14: 0000000000000000 x13: 205d323038343235 x12: 2e38393120205b3e
 7299 14:37:40.429056  # [  198.636974] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7300 14:37:40.470916  # [  198.644412] x8 : ffff00080d16b4c0 x7 : 3230383432352e38 x6 : 0000000000000001
 7301 14:37:40.471217  # [  198.651849] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7302 14:37:40.471481  # [  198.659285] x2 : 0000000000000000 x1 : ffff00080d16b4c0 x0 : 0000000000000023
 7303 14:37:40.471718  # [  198.666722] Call trace:
 7304 14:37:40.471907  # [  198.669437]  fortify_panic+0x24/0x28
 7305 14:37:40.472095  # [  198.673291]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7306 14:37:40.472550  # [  198.678107]  lkdtm_do_action+0x2c/0x50
 7307 14:37:40.472734  # [  198.682135]  direct_entry+0x164/0x180
 7308 14:37:40.472914  # [  198.686076]  full_proxy_write+0x68/0xc0
 7309 14:37:40.474175  # [  198.690196]  vfs_write+0xcc/0x2a0
 7310 14:37:40.514069  # [  198.693794]  ksys_write+0x78/0x104
 7311 14:37:40.514409  # [  198.697477]  __arm64_sys_write+0x28/0x3c
 7312 14:37:40.514683  # [  198.701683]  invoke_syscall+0x8c/0x120
 7313 14:37:40.514923  # [  198.705716]  el0_svc_common.constprop.0+0x68/0x124
 7314 14:37:40.515427  # [  198.710793]  do_el0_svc+0x40/0xcc
 7315 14:37:40.515646  # [  198.714389]  el0_svc+0x48/0xc0
 7316 14:37:40.515849  # [  198.717724]  el0t_64_sync_handler+0xb8/0xbc
 7317 14:37:40.516046  # [  198.722191]  el0t_64_sync+0x18c/0x190
 7318 14:37:40.516239  # [  198.726139] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7319 14:37:40.517364  # [  198.732514] ---[ end trace 0000000000000000 ]---
 7320 14:37:40.557292  # [  198.737407] note: cat[3991] exited with irqs disabled
 7321 14:37:40.557613  # [  198.743102] note: cat[3991] exited with preempt_count 1
 7322 14:37:40.557888  # [  198.748899] ------------[ cut here ]------------
 7323 14:37:40.558153  # [  198.753799] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7324 14:37:40.558657  # [  198.765677] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7325 14:37:40.560575  # [  198.777539] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7326 14:37:40.600397  # [  198.785748] Hardware name: ARM Juno development board (r0) (DT)
 7327 14:37:40.600725  # [  198.791946] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7328 14:37:40.601001  # [  198.799194] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7329 14:37:40.601242  # [  198.804713] lr : ct_idle_enter+0x10/0x1c
 7330 14:37:40.601690  # [  198.808920] sp : ffff80000c463d20
 7331 14:37:40.601838  # [  198.812505] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7332 14:37:40.603743  # [  198.819946] x26: 0000000000000000 x25: 0000002e465af4a0 x24: 0000000000000000
 7333 14:37:40.643577  # [  198.827387] x23: ffff00080ad3b880 x22: 0000000000000000 x21: 0000000000000000
 7334 14:37:40.643880  # [  198.834828] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7335 14:37:40.644150  # [  198.842271] x17: 00000000000003d3 x16: 0000000000000001 x15: ffff80000a53e8c0
 7336 14:37:40.644389  # [  198.849712] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7337 14:37:40.644879  # [  198.857148] x11: 0000000000000234 x10: 0000000000000234 x9 : ffff800009141280
 7338 14:37:40.646890  # [  198.864586] x8 : 0000000000018b56 x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7339 14:37:40.686736  # [  198.872023] x5 : 0000000000000329 x4 : 4000000000000002 x3 : ffff800974a53000
 7340 14:37:40.687094  # [  198.879461] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7341 14:37:40.687409  # [  198.886899] Call trace:
 7342 14:37:40.687654  # [  198.889613]  ct_kernel_exit.constprop.0+0x11c/0x180
 7343 14:37:40.688159  # [  198.894781]  ct_idle_enter+0x10/0x1c
 7344 14:37:40.688364  # [  198.898640]  cpuidle_enter_state+0x2a4/0x5a0
 7345 14:37:40.688574  # [  198.903195]  cpuidle_enter+0x40/0x60
 7346 14:37:40.688794  # [  198.907051]  do_idle+0x258/0x310
 7347 14:37:40.689920  # [  198.910561]  cpu_startup_entry+0x40/0x44
 7348 14:37:40.730094  # [  198.914765]  secondary_start_kernel+0x138/0x160
 7349 14:37:40.730434  # [  198.919581]  __secondary_switched+0xb0/0xb4
 7350 14:37:40.730660  # [  198.924048] irq event stamp: 267368
 7351 14:37:40.730857  # [  198.927807] hardirqs last  enabled at (267367): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7352 14:37:40.731258  # [  198.937238] hardirqs last disabled at (267368): [<ffff800008127b1c>] do_idle+0xec/0x310
 7353 14:37:40.731396  # [  198.945535] softirqs last  enabled at (267360): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7354 14:37:40.761300  # [  198.954352] softirqs last disabled at (267297): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7355 14:37:40.761594  # [  198.963171] ---[ end trace 0000000000000000 ]---
 7356 14:37:40.761808  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7357 14:37:40.761997  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7358 14:37:40.764512  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7359 14:37:41.271070  <6>[  200.038296] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7360 14:37:41.271432  <6>[  200.044632] lkdtm: trying to strcmp() past the end of a struct
 7361 14:37:41.271757  <0>[  200.050809] detected buffer overflow in strncpy
 7362 14:37:41.271997  <4>[  200.055761] ------------[ cut here ]------------
 7363 14:37:41.272180  <2>[  200.060666] kernel BUG at lib/string_helpers.c:1027!
 7364 14:37:41.272352  <0>[  200.065911] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7365 14:37:41.314150  <4>[  200.073076] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7366 14:37:41.314773  <4>[  200.084946] CPU: 3 PID: 4039 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7367 14:37:41.315021  <4>[  200.092896] Hardware name: ARM Juno development board (r0) (DT)
 7368 14:37:41.315206  <4>[  200.099096] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7369 14:37:41.315393  <4>[  200.106344] pc : fortify_panic+0x24/0x28
 7370 14:37:41.315560  <4>[  200.110555] lr : fortify_panic+0x24/0x28
 7371 14:37:41.315721  <4>[  200.114757] sp : ffff800011183b80
 7372 14:37:41.357586  <4>[  200.118342] x29: ffff800011183b80 x28: ffff00080d60cf00 x27: 0000000000000000
 7373 14:37:41.357880  <4>[  200.125783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7374 14:37:41.358114  <4>[  200.133222] x23: ffff00080d31c000 x22: ffff800011183d60 x21: 0000000000000013
 7375 14:37:41.358568  <4>[  200.140659] x20: ffff00080d31c000 x19: ffff800009a9f708 x18: 0000000000000000
 7376 14:37:41.358850  <4>[  200.148098] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d769000
 7377 14:37:41.359080  <4>[  200.155535] x14: 0000000000000000 x13: 205d393038303530 x12: 2e30303220205b3e
 7378 14:37:41.400998  <4>[  200.162973] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7379 14:37:41.401294  <4>[  200.170411] x8 : ffff00080d60cf00 x7 : 3930383035302e30 x6 : 0000000000000001
 7380 14:37:41.401507  <4>[  200.177848] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7381 14:37:41.401950  <4>[  200.185284] x2 : 0000000000000000 x1 : ffff00080d60cf00 x0 : 0000000000000023
 7382 14:37:41.402247  <4>[  200.192721] Call trace:
 7383 14:37:41.402465  <4>[  200.195435]  fortify_panic+0x24/0x28
 7384 14:37:41.402670  <4>[  200.199289]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7385 14:37:41.402859  <4>[  200.204106]  lkdtm_do_action+0x2c/0x50
 7386 14:37:41.404339  <4>[  200.208137]  direct_entry+0x164/0x180
 7387 14:37:41.444472  <4>[  200.212077]  full_proxy_write+0x68/0xc0
 7388 14:37:41.444781  <4>[  200.216197]  vfs_write+0xcc/0x2a0
 7389 14:37:41.444998  <4>[  200.219796]  ksys_write+0x78/0x104
 7390 14:37:41.445191  <4>[  200.223479]  __arm64_sys_write+0x28/0x3c
 7391 14:37:41.445638  <4>[  200.227684]  invoke_syscall+0x8c/0x120
 7392 14:37:41.445845  <4>[  200.231719]  el0_svc_common.constprop.0+0x68/0x124
 7393 14:37:41.446042  <4>[  200.236795]  do_el0_svc+0x40/0xcc
 7394 14:37:41.446209  <4>[  200.240392]  el0_svc+0x48/0xc0
 7395 14:37:41.446369  <4>[  200.243727]  el0t_64_sync_handler+0xb8/0xbc
 7396 14:37:41.447736  <4>[  200.248193]  el0t_64_sync+0x18c/0x190
 7397 14:37:41.488071  <0>[  200.252142] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7398 14:37:41.488416  <4>[  200.258518] ---[ end trace 0000000000000000 ]---
 7399 14:37:41.488991  <6>[  200.263412] note: cat[4039] exited with irqs disabled
 7400 14:37:41.489230  <6>[  200.268827] note: cat[4039] exited with preempt_count 1
 7401 14:37:41.489441  <4>[  200.274523] ------------[ cut here ]------------
 7402 14:37:41.489693  <4>[  200.279419] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7403 14:37:41.531524  <4>[  200.289383] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7404 14:37:41.531866  <4>[  200.301245] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.72-cip13 #1
 7405 14:37:41.532097  <4>[  200.309459] Hardware name: ARM Juno development board (r0) (DT)
 7406 14:37:41.532567  <4>[  200.315663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7407 14:37:41.532786  <4>[  200.322918] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7408 14:37:41.532966  <4>[  200.328435] lr : ct_idle_enter+0x10/0x1c
 7409 14:37:41.533134  <4>[  200.332643] sp : ffff80000c45bd20
 7410 14:37:41.575042  <4>[  200.336232] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7411 14:37:41.575387  <4>[  200.343674] x26: 0000000000000000 x25: 0000002ea14a1ea4 x24: 0000000000000000
 7412 14:37:41.575614  <4>[  200.351114] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 7413 14:37:41.576071  <4>[  200.358552] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7414 14:37:41.576279  <4>[  200.365992] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a53e8c0
 7415 14:37:41.576467  <4>[  200.373434] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7416 14:37:41.618336  <4>[  200.380874] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 7417 14:37:41.618639  <4>[  200.388312] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7418 14:37:41.618854  <4>[  200.395749] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7419 14:37:41.619301  <4>[  200.403186] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7420 14:37:41.619505  <4>[  200.410625] Call trace:
 7421 14:37:41.619691  <4>[  200.413341]  ct_kernel_exit.constprop.0+0x11c/0x180
 7422 14:37:41.619871  <4>[  200.418510]  ct_idle_enter+0x10/0x1c
 7423 14:37:41.621681  <4>[  200.422367]  cpuidle_enter_state+0x2a4/0x5a0
 7424 14:37:41.661770  <4>[  200.426923]  cpuidle_enter+0x40/0x60
 7425 14:37:41.662091  <4>[  200.430780]  do_idle+0x258/0x310
 7426 14:37:41.662307  <4>[  200.434289]  cpu_startup_entry+0x40/0x44
 7427 14:37:41.662500  <4>[  200.438493]  secondary_start_kernel+0x138/0x160
 7428 14:37:41.662933  <4>[  200.443310]  __secondary_switched+0xb0/0xb4
 7429 14:37:41.663117  <4>[  200.447775] irq event stamp: 241996
 7430 14:37:41.663284  <4>[  200.451534] hardirqs last  enabled at (241995): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 7431 14:37:41.665100  <4>[  200.460879] hardirqs last disabled at (241996): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 7432 14:37:41.693410  <4>[  200.469523] softirqs last  enabled at (241948): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7433 14:37:41.693735  <4>[  200.478340] softirqs last disabled at (241943): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7434 14:37:41.696694  <4>[  200.487159] ---[ end trace 0000000000000000 ]---
 7435 14:37:41.696992  # Segmentation fault
 7436 14:37:41.864456  # [  200.038296] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7437 14:37:41.864792  # [  200.044632] lkdtm: trying to strcmp() past the end of a struct
 7438 14:37:41.865019  # [  200.050809] detected buffer overflow in strncpy
 7439 14:37:41.865504  # [  200.055761] ------------[ cut here ]------------
 7440 14:37:41.865723  # [  200.060666] kernel BUG at lib/string_helpers.c:1027!
 7441 14:37:41.865912  # [  200.065911] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7442 14:37:41.867797  # [  200.073076] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7443 14:37:41.907625  # [  200.084946] CPU: 3 PID: 4039 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7444 14:37:41.907947  # [  200.092896] Hardware name: ARM Juno development board (r0) (DT)
 7445 14:37:41.908456  # [  200.099096] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7446 14:37:41.908685  # [  200.106344] pc : fortify_panic+0x24/0x28
 7447 14:37:41.908885  # [  200.110555] lr : fortify_panic+0x24/0x28
 7448 14:37:41.909056  # [  200.114757] sp : ffff800011183b80
 7449 14:37:41.909218  # [  200.118342] x29: ffff800011183b80 x28: ffff00080d60cf00 x27: 0000000000000000
 7450 14:37:41.950753  # [  200.125783] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7451 14:37:41.951052  # [  200.133222] x23: ffff00080d31c000 x22: ffff800011183d60 x21: 0000000000000013
 7452 14:37:41.951543  # [  200.140659] x20: ffff00080d31c000 x19: ffff800009a9f708 x18: 0000000000000000
 7453 14:37:41.951764  # [  200.148098] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d769000
 7454 14:37:41.951951  # [  200.155535] x14: 0000000000000000 x13: 205d393038303530 x12: 2e30303220205b3e
 7455 14:37:41.954107  # [  200.162973] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7456 14:37:41.993969  # [  200.170411] x8 : ffff00080d60cf00 x7 : 3930383035302e30 x6 : 0000000000000001
 7457 14:37:41.994304  # [  200.177848] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7458 14:37:41.994773  # [  200.185284] x2 : 0000000000000000 x1 : ffff00080d60cf00 x0 : 0000000000000023
 7459 14:37:41.994990  # [  200.192721] Call trace:
 7460 14:37:41.995175  # [  200.195435]  fortify_panic+0x24/0x28
 7461 14:37:41.995350  # [  200.199289]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7462 14:37:41.995516  # [  200.204106]  lkdtm_do_action+0x2c/0x50
 7463 14:37:41.995682  # [  200.208137]  direct_entry+0x164/0x180
 7464 14:37:41.997329  # [  200.212077]  full_proxy_write+0x68/0xc0
 7465 14:37:42.037086  # [  200.216197]  vfs_write+0xcc/0x2a0
 7466 14:37:42.037374  # [  200.219796]  ksys_write+0x78/0x104
 7467 14:37:42.037584  # [  200.223479]  __arm64_sys_write+0x28/0x3c
 7468 14:37:42.038101  # [  200.227684]  invoke_syscall+0x8c/0x120
 7469 14:37:42.038348  # [  200.231719]  el0_svc_common.constprop.0+0x68/0x124
 7470 14:37:42.038541  # [  200.236795]  do_el0_svc+0x40/0xcc
 7471 14:37:42.038733  # [  200.240392]  el0_svc+0x48/0xc0
 7472 14:37:42.038896  # [  200.243727]  el0t_64_sync_handler+0xb8/0xbc
 7473 14:37:42.039054  # [  200.248193]  el0t_64_sync+0x18c/0x190
 7474 14:37:42.039208  # [  200.252142] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7475 14:37:42.080261  # [  200.258518] ---[ end trace 0000000000000000 ]---
 7476 14:37:42.080597  # [  200.263412] note: cat[4039] exited with irqs disabled
 7477 14:37:42.080816  # [  200.268827] note: cat[4039] exited with preempt_count 1
 7478 14:37:42.081008  # [  200.274523] ------------[ cut here ]------------
 7479 14:37:42.081446  # [  200.279419] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7480 14:37:42.081657  # [  200.289383] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7481 14:37:42.123360  # [  200.301245] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.72-cip13 #1
 7482 14:37:42.123657  # [  200.309459] Hardware name: ARM Juno development board (r0) (DT)
 7483 14:37:42.124124  # [  200.315663] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7484 14:37:42.124340  # [  200.322918] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7485 14:37:42.124524  # [  200.328435] lr : ct_idle_enter+0x10/0x1c
 7486 14:37:42.124733  # [  200.332643] sp : ffff80000c45bd20
 7487 14:37:42.124902  # [  200.336232] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7488 14:37:42.126714  # [  200.343674] x26: 0000000000000000 x25: 0000002ea14a1ea4 x24: 0000000000000000
 7489 14:37:42.166579  # [  200.351114] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 7490 14:37:42.166952  # [  200.358552] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7491 14:37:42.167475  # [  200.365992] x17: 00000000000003e2 x16: 0000000000000001 x15: ffff80000a53e8c0
 7492 14:37:42.167727  # [  200.373434] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7493 14:37:42.168009  # [  200.380874] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009141280
 7494 14:37:42.209729  # [  200.388312] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7495 14:37:42.210113  # [  200.395749] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7496 14:37:42.210402  # [  200.403186] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7497 14:37:42.210925  # [  200.410625] Call trace:
 7498 14:37:42.211146  # [  200.413341]  ct_kernel_exit.constprop.0+0x11c/0x180
 7499 14:37:42.211412  # [  200.418510]  ct_idle_enter+0x10/0x1c
 7500 14:37:42.211616  # [  200.422367]  cpuidle_enter_state+0x2a4/0x5a0
 7501 14:37:42.211815  # [  200.426923]  cpuidle_enter+0x40/0x60
 7502 14:37:42.212009  # [  200.430780]  do_idle+0x258/0x310
 7503 14:37:42.213008  # [  200.434289]  cpu_startup_entry+0x40/0x44
 7504 14:37:42.252924  # [  200.438493]  secondary_start_kernel+0x138/0x160
 7505 14:37:42.253250  # [  200.443310]  __secondary_switched+0xb0/0xb4
 7506 14:37:42.253524  # [  200.447775] irq event stamp: 241996
 7507 14:37:42.254032  # [  200.451534] hardirqs last  enabled at (241995): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 7508 14:37:42.254254  # [  200.460879] hardirqs last disabled at (241996): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 7509 14:37:42.254477  # [  200.469523] softirqs last  enabled at (241948): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7510 14:37:42.284986  # [  200.478340] softirqs last disabled at (241943): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7511 14:37:42.285284  # [  200.487159] ---[ end trace 0000000000000000 ]---
 7512 14:37:42.285577  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7513 14:37:42.288211  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7514 14:37:42.288481  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7515 14:37:42.792213  <6>[  201.557569] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7516 14:37:42.792591  <6>[  201.563687] lkdtm: trying to strncpy() past the end of a struct member...
 7517 14:37:42.793264  <0>[  201.570817] detected buffer overflow in strncpy
 7518 14:37:42.793609  <4>[  201.575749] ------------[ cut here ]------------
 7519 14:37:42.793867  <2>[  201.580647] kernel BUG at lib/string_helpers.c:1027!
 7520 14:37:42.794178  <0>[  201.585892] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7521 14:37:42.835602  <4>[  201.593053] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7522 14:37:42.835919  <4>[  201.604913] CPU: 3 PID: 4087 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7523 14:37:42.836360  <4>[  201.612858] Hardware name: ARM Juno development board (r0) (DT)
 7524 14:37:42.836549  <4>[  201.619055] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7525 14:37:42.836718  <4>[  201.626303] pc : fortify_panic+0x24/0x28
 7526 14:37:42.836880  <4>[  201.630512] lr : fortify_panic+0x24/0x28
 7527 14:37:42.837038  <4>[  201.634713] sp : ffff80001126bbb0
 7528 14:37:42.839009  <4>[  201.638298] x29: ffff80001126bbb0 x28: ffff0008051c4f00 x27: 0000000000000000
 7529 14:37:42.878995  <4>[  201.645738] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7530 14:37:42.879281  <4>[  201.653176] x23: ffff00080519e000 x22: ffff80001126bd90 x21: ffff00080d63d700
 7531 14:37:42.879719  <4>[  201.660615] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000
 7532 14:37:42.879909  <4>[  201.668054] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8
 7533 14:37:42.880080  <4>[  201.675492] x14: 0000000000000000 x13: 205d373138303735 x12: 2e31303220205b3e
 7534 14:37:42.882319  <4>[  201.682930] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7535 14:37:42.922394  <4>[  201.690368] x8 : ffff0008051c4f00 x7 : 3731383037352e31 x6 : 0000000000000001
 7536 14:37:42.922675  <4>[  201.697806] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7537 14:37:42.923109  <4>[  201.705243] x2 : 0000000000000000 x1 : ffff0008051c4f00 x0 : 0000000000000023
 7538 14:37:42.923297  <4>[  201.712679] Call trace:
 7539 14:37:42.923466  <4>[  201.715394]  fortify_panic+0x24/0x28
 7540 14:37:42.923670  <4>[  201.719247]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7541 14:37:42.923833  <4>[  201.724150]  lkdtm_do_action+0x2c/0x50
 7542 14:37:42.925692  <4>[  201.728178]  direct_entry+0x164/0x180
 7543 14:37:42.965796  <4>[  201.732118]  full_proxy_write+0x68/0xc0
 7544 14:37:42.966096  <4>[  201.736239]  vfs_write+0xcc/0x2a0
 7545 14:37:42.966288  <4>[  201.739837]  ksys_write+0x78/0x104
 7546 14:37:42.966705  <4>[  201.743521]  __arm64_sys_write+0x28/0x3c
 7547 14:37:42.966893  <4>[  201.747726]  invoke_syscall+0x8c/0x120
 7548 14:37:42.967058  <4>[  201.751760]  el0_svc_common.constprop.0+0x68/0x124
 7549 14:37:42.967223  <4>[  201.756837]  do_el0_svc+0x40/0xcc
 7550 14:37:42.967370  <4>[  201.760433]  el0_svc+0x48/0xc0
 7551 14:37:42.967515  <4>[  201.763768]  el0t_64_sync_handler+0xb8/0xbc
 7552 14:37:42.967659  <4>[  201.768234]  el0t_64_sync+0x18c/0x190
 7553 14:37:43.009539  <0>[  201.772182] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7554 14:37:43.009853  <4>[  201.778558] ---[ end trace 0000000000000000 ]---
 7555 14:37:43.010073  <6>[  201.783451] note: cat[4087] exited with irqs disabled
 7556 14:37:43.010511  <6>[  201.788965] note: cat[4087] exited with preempt_count 1
 7557 14:37:43.010703  <4>[  201.794648] ------------[ cut here ]------------
 7558 14:37:43.010872  # Segme<4>[  201.799545] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7559 14:37:43.011045  ntation fault
 7560 14:37:43.052879  <4>[  201.810112] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7561 14:37:43.053182  <4>[  201.823190] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.72-cip13 #1
 7562 14:37:43.053394  <4>[  201.831398] Hardware name: ARM Juno development board (r0) (DT)
 7563 14:37:43.053841  <4>[  201.837599] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7564 14:37:43.054068  <4>[  201.844850] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7565 14:37:43.054246  <4>[  201.850368] lr : ct_idle_enter+0x10/0x1c
 7566 14:37:43.054409  <4>[  201.854575] sp : ffff80000c45bd20
 7567 14:37:43.096321  <4>[  201.858160] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7568 14:37:43.096643  <4>[  201.865602] x26: 0000000000000000 x25: 0000002efbe56b84 x24: 0000000000000000
 7569 14:37:43.096930  <4>[  201.873040] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 7570 14:37:43.097391  <4>[  201.880478] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7571 14:37:43.097681  <4>[  201.887916] x17: 00000000000003d8 x16: 0000000000000001 x15: ffff80000a53e8c0
 7572 14:37:43.097931  <4>[  201.895354] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7573 14:37:43.139650  <4>[  201.902791] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009141280
 7574 14:37:43.139987  <4>[  201.910229] x8 : ffff0008008ecf00 x7 : 0000000000000000 x6 : 0000000000000000
 7575 14:37:43.140490  # [<4>[  201.917670] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7576 14:37:43.140721  <4>[  201.925364] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7577 14:37:43.140929  <4>[  201.932806] Call trace:
 7578 14:37:43.141104    201.557569] lkdtm: Performing d<4>[  201.935523]  ct_kernel_exit.constprop.0+0x11c/0x180
 7579 14:37:43.141310  rect entry FORTIFY_STR_MEMBER
 7580 14:37:43.182789  # [  201.563687] lkdtm: trying to strncpy() past the end of a struct member...
 7581 14:37:43.183099  # [  201.570817] detected buffer overflow in strncpy
 7582 14:37:43.183292  # [  201.575749] ------------[ cut here ]------------
 7583 14:37:43.183721  # [  201.580647] kernel BUG at lib/string_helpers.c:1027!
 7584 14:37:43.183909  # [  201.585892] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7585 14:37:43.184113  # [  201.593053] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7586 14:37:43.225967  # [  201.604913] CPU: 3 PID: 4087 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7587 14:37:43.226286  # [  201.612858] Hardware name: ARM Juno development board (r0) (DT)
 7588 14:37:43.226731  # [  201.619055] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7589 14:37:43.226924  # [  201.626303] pc : fortify_panic+0x24/0x28
 7590 14:37:43.227100  # [  201.630512] lr : fortify_panic+0x24/0x28
 7591 14:37:43.227258  # [  201.634713] sp : ffff80001126bbb0
 7592 14:37:43.227501  # [  201.638298] x29: ffff80001126bbb0 x28: ffff0008051c4f00 x27: 0000000000000000
 7593 14:37:43.229294  # [  201.645738] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7594 14:37:43.269051  # [  201.653176] x23: ffff00080519e000 x22: ffff80001126bd90 x21: ffff00080d63d700
 7595 14:37:43.269450  # [  201.660615] x20: ffff80000a0f49e0 x19: ffff800009a9f708 x18: 0000000000000000
 7596 14:37:43.269941  # [  201.668054] x17: ffff80000843de68 x16: ffff80000843dadc x15: ffff8000086adcc8
 7597 14:37:43.270199  # [  201.675492] x14: 0000000000000000 x13: 205d373138303735 x12: 2e31303220205b3e
 7598 14:37:43.270371  # [  201.682930] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7599 14:37:43.272483  # [  201.690368] x8 : ffff0008051c4f00 x7 : 3731383037352e31 x6 : 0000000000000001
 7600 14:37:43.312223  # [  201.697806] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7601 14:37:43.312544  # [  201.705243] x2 : 0000000000000000 x1 : ffff0008051c4f00 x0 : 0000000000000023
 7602 14:37:43.312815  # [  201.712679] Call trace:
 7603 14:37:43.313346  # [  201.715394]  fortify_panic+0x24/0x28
 7604 14:37:43.313568  # [  201.719247]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7605 14:37:43.313789  # [  201.724150]  lkdtm_do_action+0x2c/0x50
 7606 14:37:43.313986  # [  201.728178]  direct_entry+0x164/0x180
 7607 14:37:43.314200  # [  201.732118]  full_proxy_write+0x68/0xc0
 7608 14:37:43.314393  # [  201.736239]  vfs_write+0xcc/0x2a0
 7609 14:37:43.315469  # [  201.739837]  ksys_write+0x78/0x104
 7610 14:37:43.355418  # [  201.743521]  __arm64_sys_write+0x28/0x3c
 7611 14:37:43.355736  # [  201.747726]  invoke_syscall+0x8c/0x120
 7612 14:37:43.356264  # [  201.751760]  el0_svc_common.constprop.0+0x68/0x124
 7613 14:37:43.356489  # [  201.756837]  do_el0_svc+0x40/0xcc
 7614 14:37:43.356711  # [  201.760433]  el0_svc+0x48/0xc0
 7615 14:37:43.356915  # [  201.763768]  el0t_64_sync_handler+0xb8/0xbc
 7616 14:37:43.357114  # [  201.768234]  el0t_64_sync+0x18c/0x190
 7617 14:37:43.357309  # [  201.772182] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7618 14:37:43.357501  # [  201.778558] ---[ end trace 0000000000000000 ]---
 7619 14:37:43.358702  # [  201.783451] note: cat[4087] exited with irqs disabled
 7620 14:37:43.398578  # [  201.788965] note: cat[4087] exited with preempt_count 1
 7621 14:37:43.398883  # [  201.794648] ------------[ cut here ]------------
 7622 14:37:43.399412  # [  201.799545] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7623 14:37:43.399644  # [  201.810112] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7624 14:37:43.401911  # [  201.823190] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.72-cip13 #1
 7625 14:37:43.441810  # [  201.831398] Hardware name: ARM Juno development board (r0) (DT)
 7626 14:37:43.442139  # [  201.837599] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7627 14:37:43.442407  # [  201.844850] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7628 14:37:43.442595  # [  201.850368] lr : ct_idle_enter+0x10/0x1c
 7629 14:37:43.443059  # [  201.854575] sp : ffff80000c45bd20
 7630 14:37:43.443264  # [  201.858160] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7631 14:37:43.443487  # [  201.865602] x26: 0000000000000000 x25: 0000002efbe56b84 x24: 0000000000000000
 7632 14:37:43.485148  # [  201.873040] x23: ffff00080ad3a080 x22: 0000000000000000 x21: 0000000000000000
 7633 14:37:43.485480  # [  201.880478] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7634 14:37:43.485706  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7635 14:37:43.486164  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7636 14:37:43.486376  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7637 14:37:43.486583  <4>[  202.274459]  ct_idle_enter+0x10/0x1c
 7638 14:37:43.486754  <4>[  202.278326]  cpuidle_enter_state+0x2a4/0x5a0
 7639 14:37:43.486917  <4>[  202.282885]  cpuidle_enter+0x40/0x60
 7640 14:37:43.487075  <4>[  202.286746]  do_idle+0x258/0x310
 7641 14:37:43.488479  <4>[  202.290261]  cpu_startup_entry+0x3c/0x44
 7642 14:37:43.528465  <4>[  202.294468]  secondary_start_kernel+0x138/0x160
 7643 14:37:43.528761  <4>[  202.299288]  __secondary_switched+0xb0/0xb4
 7644 14:37:43.528970  <4>[  202.303760] irq event stamp: 241996
 7645 14:37:43.529419  <4>[  202.307521] hardirqs last  enabled at (241995): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 7646 14:37:43.529633  <4>[  202.316870] hardirqs last disabled at (241996): [<ffff8000096f5a00>] __schedule+0x710/0xb30
 7647 14:37:43.529818  <4>[  202.325520] softirqs last  enabled at (241948): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7648 14:37:43.549787  <4>[  202.334342] softirqs last disabled at (241943): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7649 14:37:43.552875  <4>[  202.343166] ---[ end trace 0000000000000000 ]---
 7650 14:37:44.011683  <6>[  202.779035] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7651 14:37:44.012634  <6>[  202.785131] lkdtm: trying to memcpy() past the end of a struct
 7652 14:37:44.013043  <6>[  202.791306] lkdtm: 0: 16
 7653 14:37:44.013400  <6>[  202.794125] lkdtm: 1: 16
 7654 14:37:44.013733  <6>[  202.796987] lkdtm: s: 20
 7655 14:37:44.014097  <0>[  202.799844] detected buffer overflow in memcpy
 7656 14:37:44.014431  <4>[  202.804687] ------------[ cut here ]------------
 7657 14:37:44.014754  <2>[  202.809580] kernel BUG at lib/string_helpers.c:1027!
 7658 14:37:44.015423  <0>[  202.814826] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7659 14:37:44.055023  <4>[  202.821986] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7660 14:37:44.055923  <4>[  202.833846] CPU: 4 PID: 4135 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7661 14:37:44.056337  <4>[  202.841791] Hardware name: ARM Juno development board (r0) (DT)
 7662 14:37:44.056694  <4>[  202.847989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7663 14:37:44.057036  <4>[  202.855237] pc : fortify_panic+0x24/0x28
 7664 14:37:44.058706  <4>[  202.859447] lr : fortify_panic+0x24/0x28
 7665 14:37:44.098469  <4>[  202.863647] sp : ffff80001131bb80
 7666 14:37:44.099021  <4>[  202.867232] x29: ffff80001131bb80 x28: ffff00080bbf9a80 x27: 0000000000000000
 7667 14:37:44.099773  <4>[  202.874671] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7668 14:37:44.100171  <4>[  202.882110] x23: ffff0008058cd000 x22: ffff80001131bda0 x21: 0000000000000013
 7669 14:37:44.100522  <4>[  202.889549] x20: ffff0008058cd000 x19: ffff800009f987b8 x18: 0000000000000000
 7670 14:37:44.100852  <4>[  202.896986] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8069000
 7671 14:37:44.141825  <4>[  202.904424] x14: 0000000000000000 x13: 205d343438393937 x12: 2e32303220205b3e
 7672 14:37:44.142460  <4>[  202.911862] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7673 14:37:44.143378  <4>[  202.919299] x8 : ffff00080bbf9a80 x7 : 3434383939372e32 x6 : 0000000000000001
 7674 14:37:44.143839  <4>[  202.926737] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7675 14:37:44.144305  <4>[  202.934174] x2 : 0000000000000000 x1 : ffff00080bbf9a80 x0 : 0000000000000022
 7676 14:37:44.144739  <4>[  202.941611] Call trace:
 7677 14:37:44.145170  <4>[  202.944325]  fortify_panic+0x24/0x28
 7678 14:37:44.185385  <4>[  202.948179]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7679 14:37:44.185923  <4>[  202.953083]  lkdtm_do_action+0x2c/0x50
 7680 14:37:44.186361  <4>[  202.957112]  direct_entry+0x164/0x180
 7681 14:37:44.186711  <4>[  202.961052]  full_proxy_write+0x68/0xc0
 7682 14:37:44.187042  <4>[  202.965172]  vfs_write+0xcc/0x2a0
 7683 14:37:44.187366  <4>[  202.968770]  ksys_write+0x78/0x104
 7684 14:37:44.188031  <4>[  202.972453]  __arm64_sys_write+0x28/0x3c
 7685 14:37:44.188396  <4>[  202.976659]  invoke_syscall+0x8c/0x120
 7686 14:37:44.188851  <4>[  202.980692]  el0_svc_common.constprop.0+0x68/0x124
 7687 14:37:44.189190  <4>[  202.985769]  do_el0_svc+0x40/0xcc
 7688 14:37:44.189585  <4>[  202.989365]  el0_svc+0x48/0xc0
 7689 14:37:44.228731  <4>[  202.992700]  el0t_64_sync_handler+0xb8/0xbc
 7690 14:37:44.229182  <4>[  202.997167]  el0t_64_sync+0x18c/0x190
 7691 14:37:44.229387  <0>[  203.001114] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7692 14:37:44.229567  <4>[  203.007491] ---[ end trace 0000000000000000 ]---
 7693 14:37:44.229752  <6>[  203.012384] note: cat[4135] exited with irqs disabled
 7694 14:37:44.230186  <6>[  203.017820] note: cat[4135] exited with preempt_count 1
 7695 14:37:44.230333  <4>[  203.023553] ------------[ cut here ]------------
 7696 14:37:44.232019  <4>[  203.028450] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7697 14:37:44.272034  # Se<4>[  203.038417] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7698 14:37:44.272696  <4>[  203.050521] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7699 14:37:44.272998  gmentation fault<4>[  203.058737] Hardware name: ARM Juno development board (r0) (DT)
 7700 14:37:44.273259  
 7701 14:37:44.273483  <4>[  203.066312] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7702 14:37:44.273732  <4>[  203.073725] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7703 14:37:44.275360  <4>[  203.079247] lr : ct_idle_enter+0x10/0x1c
 7704 14:37:44.315464  <4>[  203.083462] sp : ffff80000c463d20
 7705 14:37:44.315788  <4>[  203.087056] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7706 14:37:44.316240  <4>[  203.094501] x26: 0000000000000000 x25: 0000002f452502c8 x24: 0000000000000000
 7707 14:37:44.316437  <4>[  203.101943] x23: ffff00080ad3b880 x22: 0000000000000000 x21: 0000000000000000
 7708 14:37:44.316613  <4>[  203.109383] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7709 14:37:44.318748  <4>[  203.116822] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a53e8c0
 7710 14:37:44.358978  <4>[  203.124261] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7711 14:37:44.359661  <4>[  203.131698] x11: 00000000000008d6 x10: 00000000000008d6 x9 : ffff800009141280
 7712 14:37:44.359888  <4>[  203.139137] x8 : 000000000003801c x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7713 14:37:44.360203  <4>[  203.146574] x5 : 000000000000072b x4 : 4000000000000002 x3 : ffff800974a53000
 7714 14:37:44.360408  <4>[  203.154016] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7715 14:37:44.360622  <4>[  203.161457] Call trace:
 7716 14:37:44.362185  <4>[  203.164173]  ct_kernel_exit.constprop.0+0x11c/0x180
 7717 14:37:44.402431  <4>[  203.169346]  ct_idle_enter+0x10/0x1c
 7718 14:37:44.402743  <4>[  203.173209]  cpuidle_enter_state+0x2a4/0x5a0
 7719 14:37:44.402934  <4>[  203.177770]  cpuidle_enter+0x40/0x60
 7720 14:37:44.403107  <4>[  203.181634]  do_idle+0x258/0x310
 7721 14:37:44.403531  <4>[  203.185145]  cpu_startup_entry+0x3c/0x44
 7722 14:37:44.403714  <4>[  203.189351]  secondary_start_kernel+0x138/0x160
 7723 14:37:44.403871  <4>[  203.194168]  __secondary_switched+0xb0/0xb4
 7724 14:37:44.404021  # [<4>[  203.198637] irq event stamp: 267368
 7725 14:37:44.405718  <4>[  203.202642] hardirqs last  enabled at (267367): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7726 14:37:44.445614    202.779035]< 4l>k[d t m2:0 3P.e12080] hardirqs last disabled at (267368): [<ffff800008127b1c>] do_idle+0xec/0x310
 7727 14:37:44.445915  forming direct entry FORTIFY_MEM_OBJECT
 7728 14:37:44.446176  # [  202.785131] lkdtm: trying to memcpy() past the end of a struct
 7729 14:37:44.446403  # [  202.791306] lkdtm: 0: 16
 7730 14:37:44.446614  # [  202.794125] lkdtm: 1: 16
 7731 14:37:44.446793  # [  202.796987] lkdtm: s: 20
 7732 14:37:44.446968  # [  202.799844] detected buffer overflow in memcpy
 7733 14:37:44.447144  # [  202.804687] ------------[ cut here ]------------
 7734 14:37:44.448807  # [  202.809580] kernel BUG at lib/string_helpers.c:1027!
 7735 14:37:44.488747  # [  202.814826] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7736 14:37:44.489046  # [  202.821986] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7737 14:37:44.489297  # [  202.833846] CPU: 4 PID: 4135 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7738 14:37:44.489521  # [  202.841791] Hardware name: ARM Juno development board (r0) (DT)
 7739 14:37:44.489978  # [  202.847989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7740 14:37:44.492036  # [  202.855237] pc : fortify_panic+0x24/0x28
 7741 14:37:44.531856  # [  202.859447] lr : fortify_panic+0x24/0x28
 7742 14:37:44.532156  # [  202.863647] sp : ffff80001131bb80
 7743 14:37:44.532404  # [  202.867232] x29: ffff80001131bb80 x28: ffff00080bbf9a80 x27: 0000000000000000
 7744 14:37:44.532939  # [  202.874671] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7745 14:37:44.533127  # [  202.882110] x23: ffff0008058cd000 x22: ffff80001131bda0 x21: 0000000000000013
 7746 14:37:44.533325  # [  202.889549] x20: ffff0008058cd000 x19: ffff800009f987b8 x18: 0000000000000000
 7747 14:37:44.535226  # [  202.896986] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa8069000
 7748 14:37:44.575062  # [  202.904424] x14: 0000000000000000 x13: 205d343438393937 x12: 2e32303220205b3e
 7749 14:37:44.575367  # [  202.911862] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 7750 14:37:44.575619  # [  202.919299] x8 : ffff00080bbf9a80 x7 : 3434383939372e32 x6 : 0000000000000001
 7751 14:37:44.576126  # [  202.926737] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7752 14:37:44.576330  # [  202.934174] x2 : 0000000000000000 x1 : ffff00080bbf9a80 x0 : 0000000000000022
 7753 14:37:44.576558  # [  202.941611] Call trace:
 7754 14:37:44.578327  # [  202.944325]  fortify_panic+0x24/0x28
 7755 14:37:44.618410  # [  202.948179]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7756 14:37:44.619027  # [  202.953083]  lkdtm_do_action+0x2c/0x50
 7757 14:37:44.619880  # [  202.957112]  direct_entry+0x164/0x180
 7758 14:37:44.620298  # [  202.961052]  full_proxy_write+0x68/0xc0
 7759 14:37:44.620746  # [  202.965172]  vfs_write+0xcc/0x2a0
 7760 14:37:44.621178  # [  202.968770]  ksys_write+0x78/0x104
 7761 14:37:44.621619  # [  202.972453]  __arm64_sys_write+0x28/0x3c
 7762 14:37:44.622122  # [  202.976659]  invoke_syscall+0x8c/0x120
 7763 14:37:44.622557  # [  202.980692]  el0_svc_common.constprop.0+0x68/0x124
 7764 14:37:44.622976  # [  202.985769]  do_el0_svc+0x40/0xcc
 7765 14:37:44.623507  # [  202.989365]  el0_svc+0x48/0xc0
 7766 14:37:44.661634  # [  202.992700]  el0t_64_sync_handler+0xb8/0xbc
 7767 14:37:44.662219  # [  202.997167]  el0t_64_sync+0x18c/0x190
 7768 14:37:44.663078  # [  203.001114] Code: aa1303e1 900049e0 9101e000 97ffe2b3 (d4210000) 
 7769 14:37:44.663501  # [  203.007491] ---[ end trace 0000000000000000 ]---
 7770 14:37:44.663947  # [  203.012384] note: cat[4135] exited with irqs disabled
 7771 14:37:44.664383  # [  203.017820] note: cat[4135] exited with preempt_count 1
 7772 14:37:44.664802  # [  203.023553] ------------[ cut here ]------------
 7773 14:37:44.704809  # [  203.028450] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7774 14:37:44.705842  # [  203.038417] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7775 14:37:44.706350  # [  203.050521] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.72-cip13 #1
 7776 14:37:44.706820  # [  203.058737] Hardware name: ARM Juno development board (r0) (DT)
 7777 14:37:44.707271  # [  203.066312] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7778 14:37:44.707706  # [  203.073725] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7779 14:37:44.708542  # [  203.079247] lr : ct_idle_enter+0x10/0x1c
 7780 14:37:44.747982  # [  203.083462] sp : ffff80000c463d20
 7781 14:37:44.748581  # [  203.087056] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000000
 7782 14:37:44.749369  # [  203.094501] x26: 0000000000000000 x25: 0000002f452502c8 x24: 0000000000000000
 7783 14:37:44.749770  # [  203.101943] x23: ffff00080ad3b880 x22: 0000000000000000 x21: 0000000000000000
 7784 14:37:44.750198  # [  203.109383] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7785 14:37:44.751634  # [  203.116822] x17: 0000000000000067 x16: 0000000000000001 x15: ffff80000a53e8c0
 7786 14:37:44.791196  # [  203.124261] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7787 14:37:44.791756  # [  203.131698] x11: 00000000000008d6 x10: 00000000000008d6 x9 : ffff800009141280
 7788 14:37:44.792520  # [  203.139137] x8 : 000000000003801c x7 : 071c71c71c71c71c x6 : ffff80000b6360f0
 7789 14:37:44.792933  # [  203.146574] x5 : 000000000000072b x4 : 4000000000000002 x3 : ffff800974a53000
 7790 14:37:44.793288  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7791 14:37:44.793628  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7792 14:37:44.793958  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7793 14:37:44.823025  <4>[  203.597686] softirqs last  enabled at (267360): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7794 14:37:44.823582  <4>[  203.606514] softirqs last disabled at (267297): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7795 14:37:44.826430  <4>[  203.615339] ---[ end trace 0000000000000000 ]---
 7796 14:37:45.286622  <6>[  204.054166] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7797 14:37:45.287196  <6>[  204.060307] lkdtm: trying to memcpy() past the end of a struct member...
 7798 14:37:45.287403  <4>[  204.067356] ------------[ cut here ]------------
 7799 14:37:45.287583  <4>[  204.072307] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7800 14:37:45.289996  <4>[  204.084650] WARNING: CPU: 3 PID: 4183 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7801 14:37:45.329858  <4>[  204.094966] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7802 14:37:45.330443  <4>[  204.106825] CPU: 3 PID: 4183 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7803 14:37:45.330661  <4>[  204.114769] Hardware name: ARM Juno development board (r0) (DT)
 7804 14:37:45.330839  <4>[  204.120966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7805 14:37:45.331008  <4>[  204.128214] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7806 14:37:45.333218  <4>[  204.133551] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7807 14:37:45.373342  <4>[  204.138885] sp : ffff8000113abae0
 7808 14:37:45.373639  <4>[  204.142470] x29: ffff8000113abae0 x28: ffff0008055f9a80 x27: 0000000000000000
 7809 14:37:45.373841  <4>[  204.149910] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7810 14:37:45.374330  <4>[  204.157348] x23: ffff00080b8c7000 x22: ffff80000b71c000 x21: ffff0008063c9d00
 7811 14:37:45.374523  <4>[  204.164786] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7812 14:37:45.374684  <4>[  204.172223] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7813 14:37:45.416665  <4>[  204.179661] x14: 7328206574697277 x13: 205d373033323730 x12: 2e34303220205b3e
 7814 14:37:45.416980  <4>[  204.187099] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7815 14:37:45.417442  <4>[  204.194537] x8 : ffff0008055f9a80 x7 : 3730333237302e34 x6 : 0000000000001ffe
 7816 14:37:45.417641  <4>[  204.201975] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 7817 14:37:45.417816  <4>[  204.209413] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f9a80
 7818 14:37:45.417983  <4>[  204.216850] Call trace:
 7819 14:37:45.420017  <4>[  204.219564]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7820 14:37:45.460188  <4>[  204.224552]  lkdtm_do_action+0x2c/0x50
 7821 14:37:45.460475  <4>[  204.228580]  direct_entry+0x164/0x180
 7822 14:37:45.460664  <4>[  204.232521]  full_proxy_write+0x68/0xc0
 7823 14:37:45.460836  <4>[  204.236642]  vfs_write+0xcc/0x2a0
 7824 14:37:45.461002  <4>[  204.240239]  ksys_write+0x78/0x104
 7825 14:37:45.461414  <4>[  204.243922]  __arm64_sys_write+0x28/0x3c
 7826 14:37:45.461538  <4>[  204.248128]  invoke_syscall+0x8c/0x120
 7827 14:37:45.461663  <4>[  204.252162]  el0_svc_common.constprop.0+0x68/0x124
 7828 14:37:45.461783  <4>[  204.257239]  do_el0_svc+0x40/0xcc
 7829 14:37:45.461886  <4>[  204.260835]  el0_svc+0x48/0xc0
 7830 14:37:45.463525  <4>[  204.264171]  el0t_64_sync_handler+0xb8/0xbc
 7831 14:37:45.503741  <4>[  204.268638]  el0t_64_sync+0x18c/0x190
 7832 14:37:45.504066  <4>[  204.272579] irq event stamp: 0
 7833 14:37:45.504260  <4>[  204.275903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7834 14:37:45.504465  <4>[  204.282458] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7835 14:37:45.504643  <4>[  204.290930] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7836 14:37:45.505063  <4>[  204.299400] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7837 14:37:45.507056  <4>[  204.305951] ---[ end trace 0000000000000000 ]---
 7838 14:37:45.530173  <3>[  204.310973] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7839 14:37:45.533268  <3>[  204.319821] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7840 14:37:45.782211  # [  204.054166] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7841 14:37:45.782801  # [  204.060307] lkdtm: trying to memcpy() past the end of a struct member...
 7842 14:37:45.783029  # [  204.067356] ------------[ cut here ]------------
 7843 14:37:45.783240  # [  204.072307] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7844 14:37:45.785516  # [  204.084650] WARNING: CPU: 3 PID: 4183 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7845 14:37:45.825430  # [  204.094966] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7846 14:37:45.825776  # [  204.106825] CPU: 3 PID: 4183 Comm: cat Tainted: G    B D W   E      6.1.72-cip13 #1
 7847 14:37:45.825975  # [  204.114769] Hardware name: ARM Juno development board (r0) (DT)
 7848 14:37:45.826426  # [  204.120966] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7849 14:37:45.826666  # [  204.128214] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7850 14:37:45.828811  # [  204.133551] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7851 14:37:45.868593  # [  204.138885] sp : ffff8000113abae0
 7852 14:37:45.868888  # [  204.142470] x29: ffff8000113abae0 x28: ffff0008055f9a80 x27: 0000000000000000
 7853 14:37:45.869079  # [  204.149910] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e3d658
 7854 14:37:45.869251  # [  204.157348] x23: ffff00080b8c7000 x22: ffff80000b71c000 x21: ffff0008063c9d00
 7855 14:37:45.869672  # [  204.164786] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7856 14:37:45.869856  # [  204.172223] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7857 14:37:45.911764  # [  204.179661] x14: 7328206574697277 x13: 205d373033323730 x12: 2e34303220205b3e
 7858 14:37:45.912062  # [  204.187099] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7859 14:37:45.912255  # [  204.194537] x8 : ffff0008055f9a80 x7 : 3730333237302e34 x6 : 0000000000001ffe
 7860 14:37:45.912428  # [  204.201975] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 7861 14:37:45.912849  # [  204.209413] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008055f9a80
 7862 14:37:45.913036  # [  204.216850] Call trace:
 7863 14:37:45.913194  # [  204.219564]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7864 14:37:45.915019  # [  204.224552]  lkdtm_do_action+0x2c/0x50
 7865 14:37:45.954918  # [  204.228580]  direct_entry+0x164/0x180
 7866 14:37:45.955201  # [  204.232521]  full_proxy_write+0x68/0xc0
 7867 14:37:45.955390  # [  204.236642]  vfs_write+0xcc/0x2a0
 7868 14:37:45.955563  # [  204.240239]  ksys_write+0x78/0x104
 7869 14:37:45.955801  # [  204.243922]  __arm64_sys_write+0x28/0x3c
 7870 14:37:45.955959  # [  204.248128]  invoke_syscall+0x8c/0x120
 7871 14:37:45.956297  # [  204.252162]  el0_svc_common.constprop.0+0x68/0x124
 7872 14:37:45.956420  # [  204.257239]  do_el0_svc+0x40/0xcc
 7873 14:37:45.956544  # [  204.260835]  el0_svc+0x48/0xc0
 7874 14:37:45.956665  # [  204.264171]  el0t_64_sync_handler+0xb8/0xbc
 7875 14:37:45.958238  # [  204.268638]  el0t_64_sync+0x18c/0x190
 7876 14:37:45.998049  # [  204.272579] irq event stamp: 0
 7877 14:37:45.998345  # [  204.275903] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7878 14:37:45.998537  # [  204.282458] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7879 14:37:45.998952  # [  204.290930] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7880 14:37:45.999120  # [  204.299400] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7881 14:37:45.999271  # [  204.305951] ---[ end trace 0000000000000000 ]---
 7882 14:37:46.034828  # [  204.310973] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7883 14:37:46.035114  # [  204.319821] lkdtm: Unexpected! This kernel (6.1.72-cip13 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7884 14:37:46.035306  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7885 14:37:46.035480  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7886 14:37:46.038025  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7887 14:37:46.175921  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7888 14:37:46.207808  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7889 14:37:46.303707  # selftests: lkdtm: stack-entropy.sh
 7890 14:37:46.525820  <6>[  205.291031] lkdtm: Performing direct entry REPORT_STACK
 7891 14:37:46.526738  <6>[  205.296635] lkdtm: Starting stack offset tracking for pid 4228
 7892 14:37:46.527119  <6>[  205.302824] lkdtm: Stack offset: 0
 7893 14:37:46.527527  <6>[  205.307068] lkdtm: Performing direct entry REPORT_STACK
 7894 14:37:46.527917  <6>[  205.312825] lkdtm: Stack offset: 416
 7895 14:37:46.528297  <6>[  205.317163] lkdtm: Performing direct entry REPORT_STACK
 7896 14:37:46.528676  <6>[  205.322722] lkdtm: Stack offset: 352
 7897 14:37:46.529394  <6>[  205.327029] lkdtm: Performing direct entry REPORT_STACK
 7898 14:37:46.529760  <6>[  205.333029] lkdtm: Stack offset: 256
 7899 14:37:46.570752  <6>[  205.337377] lkdtm: Performing direct entry REPORT_STACK
 7900 14:37:46.571310  <6>[  205.342915] lkdtm: Stack offset: 176
 7901 14:37:46.571654  <6>[  205.347018] lkdtm: Performing direct entry REPORT_STACK
 7902 14:37:46.572290  <6>[  205.352551] lkdtm: Stack offset: 16
 7903 14:37:46.572622  <6>[  205.356563] lkdtm: Performing direct entry REPORT_STACK
 7904 14:37:46.572921  <6>[  205.362096] lkdtm: Stack offset: 240
 7905 14:37:46.573208  <6>[  205.366192] lkdtm: Performing direct entry REPORT_STACK
 7906 14:37:46.573491  <6>[  205.371738] lkdtm: Stack offset: 224
 7907 14:37:46.574424  <6>[  205.375842] lkdtm: Performing direct entry REPORT_STACK
 7908 14:37:46.615591  <6>[  205.381374] lkdtm: Stack offset: -16
 7909 14:37:46.616110  <6>[  205.385471] lkdtm: Performing direct entry REPORT_STACK
 7910 14:37:46.616452  <6>[  205.391002] lkdtm: Stack offset: 112
 7911 14:37:46.616762  <6>[  205.395158] lkdtm: Performing direct entry REPORT_STACK
 7912 14:37:46.617057  <6>[  205.400690] lkdtm: Stack offset: 144
 7913 14:37:46.617670  <6>[  205.404786] lkdtm: Performing direct entry REPORT_STACK
 7914 14:37:46.617998  <6>[  205.410319] lkdtm: Stack offset: 64
 7915 14:37:46.618345  <6>[  205.414329] lkdtm: Performing direct entry REPORT_STACK
 7916 14:37:46.619112  <6>[  205.419860] lkdtm: Stack offset: 224
 7917 14:37:46.660420  <6>[  205.423983] lkdtm: Performing direct entry REPORT_STACK
 7918 14:37:46.660911  <6>[  205.429518] lkdtm: Stack offset: 160
 7919 14:37:46.661246  <6>[  205.433628] lkdtm: Performing direct entry REPORT_STACK
 7920 14:37:46.661554  <6>[  205.439164] lkdtm: Stack offset: 304
 7921 14:37:46.661849  <6>[  205.443284] lkdtm: Performing direct entry REPORT_STACK
 7922 14:37:46.662195  <6>[  205.449009] lkdtm: Stack offset: 288
 7923 14:37:46.662811  <6>[  205.453118] lkdtm: Performing direct entry REPORT_STACK
 7924 14:37:46.663134  <6>[  205.458656] lkdtm: Stack offset: 176
 7925 14:37:46.663800  <6>[  205.462751] lkdtm: Performing direct entry REPORT_STACK
 7926 14:37:46.705097  <6>[  205.468283] lkdtm: Stack offset: 416
 7927 14:37:46.705588  <6>[  205.472381] lkdtm: Performing direct entry REPORT_STACK
 7928 14:37:46.706041  <6>[  205.477923] lkdtm: Stack offset: 288
 7929 14:37:46.706439  <6>[  205.482031] lkdtm: Performing direct entry REPORT_STACK
 7930 14:37:46.706827  <6>[  205.487567] lkdtm: Stack offset: 480
 7931 14:37:46.707209  <6>[  205.491660] lkdtm: Performing direct entry REPORT_STACK
 7932 14:37:46.707916  <6>[  205.497205] lkdtm: Stack offset: 288
 7933 14:37:46.708309  <6>[  205.501299] lkdtm: Performing direct entry REPORT_STACK
 7934 14:37:46.708675  <6>[  205.506834] lkdtm: Stack offset: 32
 7935 14:37:46.749998  <6>[  205.510843] lkdtm: Performing direct entry REPORT_STACK
 7936 14:37:46.750688  <6>[  205.516385] lkdtm: Stack offset: 96
 7937 14:37:46.751084  <6>[  205.520397] lkdtm: Performing direct entry REPORT_STACK
 7938 14:37:46.751434  <6>[  205.525928] lkdtm: Stack offset: 96
 7939 14:37:46.751930  <6>[  205.529941] lkdtm: Performing direct entry REPORT_STACK
 7940 14:37:46.752843  <6>[  205.535477] lkdtm: Stack offset: 208
 7941 14:37:46.753429  <6>[  205.539576] lkdtm: Performing direct entry REPORT_STACK
 7942 14:37:46.753965  <6>[  205.545110] lkdtm: Stack offset: 480
 7943 14:37:46.754554  <6>[  205.549210] lkdtm: Performing direct entry REPORT_STACK
 7944 14:37:46.755224  <6>[  205.554759] lkdtm: Stack offset: 224
 7945 14:37:46.794291  <6>[  205.558929] lkdtm: Performing direct entry REPORT_STACK
 7946 14:37:46.794734  <6>[  205.564464] lkdtm: Stack offset: 304
 7947 14:37:46.795385  <6>[  205.568614] lkdtm: Performing direct entry REPORT_STACK
 7948 14:37:46.795639  <6>[  205.574157] lkdtm: Stack offset: 336
 7949 14:37:46.795883  <6>[  205.578276] lkdtm: Performing direct entry REPORT_STACK
 7950 14:37:46.796136  <6>[  205.583822] lkdtm: Stack offset: 144
 7951 14:37:46.796328  <6>[  205.587927] lkdtm: Performing direct entry REPORT_STACK
 7952 14:37:46.796522  <6>[  205.593454] lkdtm: Stack offset: 480
 7953 14:37:46.797526  <6>[  205.597541] lkdtm: Performing direct entry REPORT_STACK
 7954 14:37:46.839232  <6>[  205.603070] lkdtm: Stack offset: 128
 7955 14:37:46.839550  <6>[  205.607196] lkdtm: Performing direct entry REPORT_STACK
 7956 14:37:46.839744  <6>[  205.612729] lkdtm: Stack offset: 448
 7957 14:37:46.839918  <6>[  205.616841] lkdtm: Performing direct entry REPORT_STACK
 7958 14:37:46.840085  <6>[  205.622375] lkdtm: Stack offset: 384
 7959 14:37:46.840513  <6>[  205.626486] lkdtm: Performing direct entry REPORT_STACK
 7960 14:37:46.840686  <6>[  205.632023] lkdtm: Stack offset: 240
 7961 14:37:46.840842  <6>[  205.636153] lkdtm: Performing direct entry REPORT_STACK
 7962 14:37:46.840993  <6>[  205.641686] lkdtm: Stack offset: 144
 7963 14:37:46.884237  <6>[  205.645795] lkdtm: Performing direct entry REPORT_STACK
 7964 14:37:46.884542  <6>[  205.651354] lkdtm: Stack offset: 160
 7965 14:37:46.884791  <6>[  205.655459] lkdtm: Performing direct entry REPORT_STACK
 7966 14:37:46.885015  <6>[  205.660995] lkdtm: Stack offset: 416
 7967 14:37:46.885232  <6>[  205.665101] lkdtm: Performing direct entry REPORT_STACK
 7968 14:37:46.885447  <6>[  205.670652] lkdtm: Stack offset: 192
 7969 14:37:46.885876  <6>[  205.674881] lkdtm: Performing direct entry REPORT_STACK
 7970 14:37:46.886062  <6>[  205.680491] lkdtm: Stack offset: 224
 7971 14:37:46.886251  <6>[  205.684597] lkdtm: Performing direct entry REPORT_STACK
 7972 14:37:46.887487  <6>[  205.690143] lkdtm: Stack offset: 224
 7973 14:37:46.928915  <6>[  205.694254] lkdtm: Performing direct entry REPORT_STACK
 7974 14:37:46.929206  <6>[  205.699800] lkdtm: Stack offset: 176
 7975 14:37:46.929455  <6>[  205.703898] lkdtm: Performing direct entry REPORT_STACK
 7976 14:37:46.929677  <6>[  205.709432] lkdtm: Stack offset: 256
 7977 14:37:46.930112  <6>[  205.713530] lkdtm: Performing direct entry REPORT_STACK
 7978 14:37:46.930315  <6>[  205.719064] lkdtm: Stack offset: 32
 7979 14:37:46.930521  <6>[  205.723072] lkdtm: Performing direct entry REPORT_STACK
 7980 14:37:46.930703  <6>[  205.728772] lkdtm: Stack offset: 0
 7981 14:37:46.932164  <6>[  205.732699] lkdtm: Performing direct entry REPORT_STACK
 7982 14:37:46.973609  <6>[  205.738234] lkdtm: Stack offset: 368
 7983 14:37:46.973889  <6>[  205.742332] lkdtm: Performing direct entry REPORT_STACK
 7984 14:37:46.974170  <6>[  205.747867] lkdtm: Stack offset: 80
 7985 14:37:46.974395  <6>[  205.751888] lkdtm: Performing direct entry REPORT_STACK
 7986 14:37:46.974592  <6>[  205.757422] lkdtm: Stack offset: 448
 7987 14:37:46.975053  <6>[  205.761533] lkdtm: Performing direct entry REPORT_STACK
 7988 14:37:46.975234  <6>[  205.767068] lkdtm: Stack offset: 208
 7989 14:37:46.975430  <6>[  205.771188] lkdtm: Performing direct entry REPORT_STACK
 7990 14:37:46.975609  <6>[  205.776710] lkdtm: Stack offset: 80
 7991 14:37:47.018455  <6>[  205.780716] lkdtm: Performing direct entry REPORT_STACK
 7992 14:37:47.018744  <6>[  205.786252] lkdtm: Stack offset: 384
 7993 14:37:47.018992  <6>[  205.790348] lkdtm: Performing direct entry REPORT_STACK
 7994 14:37:47.019216  <6>[  205.795894] lkdtm: Stack offset: 304
 7995 14:37:47.019401  <6>[  205.800002] lkdtm: Performing direct entry REPORT_STACK
 7996 14:37:47.019753  <6>[  205.805537] lkdtm: Stack offset: 464
 7997 14:37:47.019877  <6>[  205.809639] lkdtm: Performing direct entry REPORT_STACK
 7998 14:37:47.020007  <6>[  205.815173] lkdtm: Stack offset: 0
 7999 14:37:47.020134  <6>[  205.819066] lkdtm: Performing direct entry REPORT_STACK
 8000 14:37:47.021712  <6>[  205.824643] lkdtm: Stack offset: 32
 8001 14:37:47.063198  <6>[  205.828654] lkdtm: Performing direct entry REPORT_STACK
 8002 14:37:47.063481  <6>[  205.834189] lkdtm: Stack offset: 112
 8003 14:37:47.063742  <6>[  205.838291] lkdtm: Performing direct entry REPORT_STACK
 8004 14:37:47.063975  <6>[  205.843839] lkdtm: Stack offset: 384
 8005 14:37:47.064200  <6>[  205.848007] lkdtm: Performing direct entry REPORT_STACK
 8006 14:37:47.064636  <6>[  205.853545] lkdtm: Stack offset: 336
 8007 14:37:47.064766  <6>[  205.857642] lkdtm: Performing direct entry REPORT_STACK
 8008 14:37:47.064904  <6>[  205.863177] lkdtm: Stack offset: 304
 8009 14:37:47.066475  <6>[  205.867303] lkdtm: Performing direct entry REPORT_STACK
 8010 14:37:47.107945  <6>[  205.872953] lkdtm: Stack offset: 304
 8011 14:37:47.108323  <6>[  205.877048] lkdtm: Performing direct entry REPORT_STACK
 8012 14:37:47.108639  <6>[  205.882596] lkdtm: Stack offset: 464
 8013 14:37:47.108915  <6>[  205.886695] lkdtm: Performing direct entry REPORT_STACK
 8014 14:37:47.109162  <6>[  205.892228] lkdtm: Stack offset: 256
 8015 14:37:47.109591  <6>[  205.896364] lkdtm: Performing direct entry REPORT_STACK
 8016 14:37:47.109748  <6>[  205.901906] lkdtm: Stack offset: 448
 8017 14:37:47.109879  <6>[  205.906008] lkdtm: Performing direct entry REPORT_STACK
 8018 14:37:47.111268  <6>[  205.911546] lkdtm: Stack offset: 80
 8019 14:37:47.152696  <6>[  205.915571] lkdtm: Performing direct entry REPORT_STACK
 8020 14:37:47.153117  <6>[  205.921104] lkdtm: Stack offset: 256
 8021 14:37:47.153384  <6>[  205.925212] lkdtm: Performing direct entry REPORT_STACK
 8022 14:37:47.153639  <6>[  205.930742] lkdtm: Stack offset: 32
 8023 14:37:47.153887  <6>[  205.934756] lkdtm: Performing direct entry REPORT_STACK
 8024 14:37:47.154385  <6>[  205.940296] lkdtm: Stack offset: 32
 8025 14:37:47.154574  <6>[  205.944306] lkdtm: Performing direct entry REPORT_STACK
 8026 14:37:47.154795  <6>[  205.949841] lkdtm: Stack offset: 432
 8027 14:37:47.155004  <6>[  205.953935] lkdtm: Performing direct entry REPORT_STACK
 8028 14:37:47.156115  <6>[  205.959472] lkdtm: Stack offset: 96
 8029 14:37:47.197382  <6>[  205.963478] lkdtm: Performing direct entry REPORT_STACK
 8030 14:37:47.197694  <6>[  205.969011] lkdtm: Stack offset: 416
 8031 14:37:47.197943  <6>[  205.973149] lkdtm: Performing direct entry REPORT_STACK
 8032 14:37:47.198183  <6>[  205.978703] lkdtm: Stack offset: 368
 8033 14:37:47.198378  <6>[  205.982842] lkdtm: Performing direct entry REPORT_STACK
 8034 14:37:47.198550  <6>[  205.988384] lkdtm: Stack offset: 272
 8035 14:37:47.198719  <6>[  205.992485] lkdtm: Performing direct entry REPORT_STACK
 8036 14:37:47.199128  <6>[  205.998016] lkdtm: Stack offset: 144
 8037 14:37:47.200609  <6>[  206.002119] lkdtm: Performing direct entry REPORT_STACK
 8038 14:37:47.242142  <6>[  206.007667] lkdtm: Stack offset: 416
 8039 14:37:47.242438  <6>[  206.011775] lkdtm: Performing direct entry REPORT_STACK
 8040 14:37:47.242686  <6>[  206.017310] lkdtm: Stack offset: 480
 8041 14:37:47.242911  <6>[  206.021408] lkdtm: Performing direct entry REPORT_STACK
 8042 14:37:47.243129  <6>[  206.026944] lkdtm: Stack offset: 416
 8043 14:37:47.243545  <6>[  206.031043] lkdtm: Performing direct entry REPORT_STACK
 8044 14:37:47.243675  <6>[  206.036654] lkdtm: Stack offset: 160
 8045 14:37:47.243815  <6>[  206.040759] lkdtm: Performing direct entry REPORT_STACK
 8046 14:37:47.245349  <6>[  206.046294] lkdtm: Stack offset: 304
 8047 14:37:47.286879  <6>[  206.050391] lkdtm: Performing direct entry REPORT_STACK
 8048 14:37:47.287164  <6>[  206.055927] lkdtm: Stack offset: 96
 8049 14:37:47.287410  <6>[  206.059948] lkdtm: Performing direct entry REPORT_STACK
 8050 14:37:47.287635  <6>[  206.065482] lkdtm: Stack offset: 96
 8051 14:37:47.287854  <6>[  206.069499] lkdtm: Performing direct entry REPORT_STACK
 8052 14:37:47.288339  <6>[  206.075034] lkdtm: Stack offset: 352
 8053 14:37:47.288523  <6>[  206.079162] lkdtm: Performing direct entry REPORT_STACK
 8054 14:37:47.288718  <6>[  206.084689] lkdtm: Stack offset: 96
 8055 14:37:47.290133  <6>[  206.088711] lkdtm: Performing direct entry REPORT_STACK
 8056 14:37:47.290360  <6>[  206.094362] lkdtm: Stack offset: 80
 8057 14:37:47.331604  <6>[  206.098376] lkdtm: Performing direct entry REPORT_STACK
 8058 14:37:47.331886  <6>[  206.103912] lkdtm: Stack offset: 80
 8059 14:37:47.332134  <6>[  206.107922] lkdtm: Performing direct entry REPORT_STACK
 8060 14:37:47.332350  <6>[  206.113467] lkdtm: Stack offset: 224
 8061 14:37:47.332543  <6>[  206.117573] lkdtm: Performing direct entry REPORT_STACK
 8062 14:37:47.332734  <6>[  206.123119] lkdtm: Stack offset: 384
 8063 14:37:47.333194  <6>[  206.127225] lkdtm: Performing direct entry REPORT_STACK
 8064 14:37:47.333381  <6>[  206.132748] lkdtm: Stack offset: 352
 8065 14:37:47.334872  <6>[  206.136842] lkdtm: Performing direct entry REPORT_STACK
 8066 14:37:47.376532  <6>[  206.142377] lkdtm: Stack offset: 224
 8067 14:37:47.376821  <6>[  206.146474] lkdtm: Performing direct entry REPORT_STACK
 8068 14:37:47.377067  <6>[  206.152010] lkdtm: Stack offset: 144
 8069 14:37:47.377293  <6>[  206.156106] lkdtm: Performing direct entry REPORT_STACK
 8070 14:37:47.377488  <6>[  206.161641] lkdtm: Stack offset: 448
 8071 14:37:47.377668  <6>[  206.165738] lkdtm: Performing direct entry REPORT_STACK
 8072 14:37:47.378098  <6>[  206.171273] lkdtm: Stack offset: 16
 8073 14:37:47.378273  <6>[  206.175319] lkdtm: Performing direct entry REPORT_STACK
 8074 14:37:47.379806  <6>[  206.180959] lkdtm: Stack offset: 16
 8075 14:37:47.421084  <6>[  206.184981] lkdtm: Performing direct entry REPORT_STACK
 8076 14:37:47.421405  <6>[  206.190517] lkdtm: Stack offset: 16
 8077 14:37:47.421682  <6>[  206.194528] lkdtm: Performing direct entry REPORT_STACK
 8078 14:37:47.421923  <6>[  206.200062] lkdtm: Stack offset: 288
 8079 14:37:47.422184  <6>[  206.204161] lkdtm: Performing direct entry REPORT_STACK
 8080 14:37:47.422385  <6>[  206.209693] lkdtm: Stack offset: 320
 8081 14:37:47.422746  <6>[  206.213791] lkdtm: Performing direct entry REPORT_STACK
 8082 14:37:47.422892  <6>[  206.219339] lkdtm: Stack offset: 432
 8083 14:37:47.424252  <6>[  206.223445] lkdtm: Performing direct entry REPORT_STACK
 8084 14:37:47.465784  <6>[  206.228980] lkdtm: Stack offset: 432
 8085 14:37:47.466239  <6>[  206.233074] lkdtm: Performing direct entry REPORT_STACK
 8086 14:37:47.466571  <6>[  206.238610] lkdtm: Stack offset: 224
 8087 14:37:47.466847  <6>[  206.242702] lkdtm: Performing direct entry REPORT_STACK
 8088 14:37:47.467390  <6>[  206.248243] lkdtm: Stack offset: 384
 8089 14:37:47.467628  <6>[  206.252350] lkdtm: Performing direct entry REPORT_STACK
 8090 14:37:47.467843  <6>[  206.257883] lkdtm: Stack offset: 240
 8091 14:37:47.468042  <6>[  206.262004] lkdtm: Performing direct entry REPORT_STACK
 8092 14:37:47.468276  <6>[  206.267539] lkdtm: Stack offset: 96
 8093 14:37:47.469201  <6>[  206.271561] lkdtm: Performing direct entry REPORT_STACK
 8094 14:37:47.510653  <6>[  206.277096] lkdtm: Stack offset: -16
 8095 14:37:47.510971  <6>[  206.281198] lkdtm: Performing direct entry REPORT_STACK
 8096 14:37:47.511169  <6>[  206.286736] lkdtm: Stack offset: 448
 8097 14:37:47.511351  <6>[  206.290851] lkdtm: Performing direct entry REPORT_STACK
 8098 14:37:47.511777  <6>[  206.296486] lkdtm: Stack offset: 288
 8099 14:37:47.511966  <6>[  206.300580] lkdtm: Performing direct entry REPORT_STACK
 8100 14:37:47.512296  <6>[  206.306116] lkdtm: Stack offset: 416
 8101 14:37:47.512502  <6>[  206.310219] lkdtm: Performing direct entry REPORT_STACK
 8102 14:37:47.513875  <6>[  206.315749] lkdtm: Stack offset: 48
 8103 14:37:47.555170  <6>[  206.319782] lkdtm: Performing direct entry REPORT_STACK
 8104 14:37:47.555482  <6>[  206.325328] lkdtm: Stack offset: 192
 8105 14:37:47.555675  <6>[  206.329422] lkdtm: Performing direct entry REPORT_STACK
 8106 14:37:47.555850  <6>[  206.334952] lkdtm: Stack offset: 272
 8107 14:37:47.556019  <6>[  206.339040] lkdtm: Performing direct entry REPORT_STACK
 8108 14:37:47.556182  <6>[  206.344570] lkdtm: Stack offset: 304
 8109 14:37:47.556549  <6>[  206.348664] lkdtm: Performing direct entry REPORT_STACK
 8110 14:37:47.556669  <6>[  206.354199] lkdtm: Stack offset: 384
 8111 14:37:47.558456  <6>[  206.358297] lkdtm: Performing direct entry REPORT_STACK
 8112 14:37:47.600117  <6>[  206.363840] lkdtm: Stack offset: -16
 8113 14:37:47.600401  <6>[  206.367945] lkdtm: Performing direct entry REPORT_STACK
 8114 14:37:47.600596  <6>[  206.373481] lkdtm: Stack offset: 0
 8115 14:37:47.600770  <6>[  206.377412] lkdtm: Performing direct entry REPORT_STACK
 8116 14:37:47.600938  <6>[  206.383015] lkdtm: Stack offset: 352
 8117 14:37:47.601100  <6>[  206.387163] lkdtm: Performing direct entry REPORT_STACK
 8118 14:37:47.601491  <6>[  206.392804] lkdtm: Stack offset: 192
 8119 14:37:47.601616  <6>[  206.396917] lkdtm: Performing direct entry REPORT_STACK
 8120 14:37:47.601724  <6>[  206.402453] lkdtm: Stack offset: 336
 8121 14:37:47.644914  <6>[  206.406556] lkdtm: Performing direct entry REPORT_STACK
 8122 14:37:47.645199  <6>[  206.412090] lkdtm: Stack offset: 96
 8123 14:37:47.645395  <6>[  206.416102] lkdtm: Performing direct entry REPORT_STACK
 8124 14:37:47.645588  <6>[  206.421636] lkdtm: Stack offset: 336
 8125 14:37:47.645828  <6>[  206.425741] lkdtm: Performing direct entry REPORT_STACK
 8126 14:37:47.645998  <6>[  206.431296] lkdtm: Stack offset: 400
 8127 14:37:47.646438  <6>[  206.435398] lkdtm: Performing direct entry REPORT_STACK
 8128 14:37:47.646577  <6>[  206.440932] lkdtm: Stack offset: 400
 8129 14:37:47.646704  <6>[  206.445029] lkdtm: Performing direct entry REPORT_STACK
 8130 14:37:47.648245  <6>[  206.450563] lkdtm: Stack offset: 480
 8131 14:37:47.689452  <6>[  206.454662] lkdtm: Performing direct entry REPORT_STACK
 8132 14:37:47.689728  <6>[  206.460197] lkdtm: Stack offset: 304
 8133 14:37:47.689920  <6>[  206.464296] lkdtm: Performing direct entry REPORT_STACK
 8134 14:37:47.690125  <6>[  206.469830] lkdtm: Stack offset: 48
 8135 14:37:47.690297  <6>[  206.473841] lkdtm: Performing direct entry REPORT_STACK
 8136 14:37:47.690461  <6>[  206.479375] lkdtm: Stack offset: 256
 8137 14:37:47.690891  <6>[  206.483478] lkdtm: Performing direct entry REPORT_STACK
 8138 14:37:47.691087  <6>[  206.489027] lkdtm: Stack offset: 288
 8139 14:37:47.692784  <6>[  206.493136] lkdtm: Performing direct entry REPORT_STACK
 8140 14:37:47.734317  <6>[  206.498674] lkdtm: Stack offset: 320
 8141 14:37:47.734600  <6>[  206.502786] lkdtm: Performing direct entry REPORT_STACK
 8142 14:37:47.734791  <6>[  206.508434] lkdtm: Stack offset: 320
 8143 14:37:47.734965  <6>[  206.512536] lkdtm: Performing direct entry REPORT_STACK
 8144 14:37:47.735133  <6>[  206.518067] lkdtm: Stack offset: -16
 8145 14:37:47.735277  <6>[  206.522165] lkdtm: Performing direct entry REPORT_STACK
 8146 14:37:47.735689  <6>[  206.527699] lkdtm: Stack offset: 208
 8147 14:37:47.735860  <6>[  206.531798] lkdtm: Performing direct entry REPORT_STACK
 8148 14:37:47.736007  <6>[  206.537344] lkdtm: Stack offset: 224
 8149 14:37:47.779171  <6>[  206.541440] lkdtm: Performing direct entry REPORT_STACK
 8150 14:37:47.779539  <6>[  206.546975] lkdtm: Stack offset: 16
 8151 14:37:47.779836  <6>[  206.550981] lkdtm: Performing direct entry REPORT_STACK
 8152 14:37:47.780049  <6>[  206.556522] lkdtm: Stack offset: 400
 8153 14:37:47.780191  <6>[  206.560621] lkdtm: Performing direct entry REPORT_STACK
 8154 14:37:47.780539  <6>[  206.566169] lkdtm: Stack offset: 352
 8155 14:37:47.780675  <6>[  206.570268] lkdtm: Performing direct entry REPORT_STACK
 8156 14:37:47.780786  <6>[  206.575803] lkdtm: Stack offset: 144
 8157 14:37:47.780892  <6>[  206.579907] lkdtm: Performing direct entry REPORT_STACK
 8158 14:37:47.782419  <6>[  206.585448] lkdtm: Stack offset: 48
 8159 14:37:47.823858  <6>[  206.589478] lkdtm: Performing direct entry REPORT_STACK
 8160 14:37:47.824259  <6>[  206.595015] lkdtm: Stack offset: 176
 8161 14:37:47.824471  <6>[  206.599178] lkdtm: Performing direct entry REPORT_STACK
 8162 14:37:47.824931  <6>[  206.604824] lkdtm: Stack offset: 176
 8163 14:37:47.825125  <6>[  206.608943] lkdtm: Performing direct entry REPORT_STACK
 8164 14:37:47.825274  <6>[  206.614483] lkdtm: Stack offset: 0
 8165 14:37:47.825411  <6>[  206.618414] lkdtm: Performing direct entry REPORT_STACK
 8166 14:37:47.825647  <6>[  206.623953] lkdtm: Stack offset: 352
 8167 14:37:47.827116  <6>[  206.628044] lkdtm: Performing direct entry REPORT_STACK
 8168 14:37:47.868723  <6>[  206.633575] lkdtm: Stack offset: 352
 8169 14:37:47.869125  <6>[  206.637679] lkdtm: Performing direct entry REPORT_STACK
 8170 14:37:47.869320  <6>[  206.643222] lkdtm: Stack offset: 416
 8171 14:37:47.869839  <6>[  206.647330] lkdtm: Performing direct entry REPORT_STACK
 8172 14:37:47.870080  <6>[  206.652976] lkdtm: Stack offset: 336
 8173 14:37:47.870240  <6>[  206.657075] lkdtm: Performing direct entry REPORT_STACK
 8174 14:37:47.870460  <6>[  206.662605] lkdtm: Stack offset: 96
 8175 14:37:47.870697  <6>[  206.666613] lkdtm: Performing direct entry REPORT_STACK
 8176 14:37:47.872000  <6>[  206.672147] lkdtm: Stack offset: 336
 8177 14:37:47.913566  <6>[  206.676269] lkdtm: Performing direct entry REPORT_STACK
 8178 14:37:47.913899  <6>[  206.681801] lkdtm: Stack offset: 208
 8179 14:37:47.914152  <6>[  206.685908] lkdtm: Performing direct entry REPORT_STACK
 8180 14:37:47.914347  <6>[  206.691440] lkdtm: Stack offset: 192
 8181 14:37:47.914529  <6>[  206.695550] lkdtm: Performing direct entry REPORT_STACK
 8182 14:37:47.914922  <6>[  206.701084] lkdtm: Stack offset: 112
 8183 14:37:47.915042  <6>[  206.705184] lkdtm: Performing direct entry REPORT_STACK
 8184 14:37:47.915148  <6>[  206.710716] lkdtm: Stack offset: -16
 8185 14:37:47.915251  <6>[  206.714813] lkdtm: Performing direct entry REPORT_STACK
 8186 14:37:47.916837  <6>[  206.720347] lkdtm: Stack offset: 144
 8187 14:37:47.958157  <6>[  206.724447] lkdtm: Performing direct entry REPORT_STACK
 8188 14:37:47.958461  <6>[  206.729982] lkdtm: Stack offset: 80
 8189 14:37:47.958666  <6>[  206.733991] lkdtm: Performing direct entry REPORT_STACK
 8190 14:37:47.959108  <6>[  206.739536] lkdtm: Stack offset: 272
 8191 14:37:47.959302  <6>[  206.743650] lkdtm: Performing direct entry REPORT_STACK
 8192 14:37:47.959476  <6>[  206.749259] lkdtm: Stack offset: 32
 8193 14:37:47.959644  <6>[  206.753277] lkdtm: Performing direct entry REPORT_STACK
 8194 14:37:47.959816  <6>[  206.758810] lkdtm: Stack offset: 480
 8195 14:37:47.961403  <6>[  206.762912] lkdtm: Performing direct entry REPORT_STACK
 8196 14:37:48.003001  <6>[  206.768461] lkdtm: Stack offset: 144
 8197 14:37:48.003292  <6>[  206.772612] lkdtm: Performing direct entry REPORT_STACK
 8198 14:37:48.003495  <6>[  206.778146] lkdtm: Stack offset: -16
 8199 14:37:48.003679  <6>[  206.782248] lkdtm: Performing direct entry REPORT_STACK
 8200 14:37:48.003852  <6>[  206.787782] lkdtm: Stack offset: 368
 8201 14:37:48.003967  <6>[  206.791877] lkdtm: Performing direct entry REPORT_STACK
 8202 14:37:48.004317  <6>[  206.797410] lkdtm: Stack offset: 352
 8203 14:37:48.004507  <6>[  206.801517] lkdtm: Performing direct entry REPORT_STACK
 8204 14:37:48.006306  <6>[  206.807052] lkdtm: Stack offset: 400
 8205 14:37:48.047620  <6>[  206.811194] lkdtm: Performing direct entry REPORT_STACK
 8206 14:37:48.047906  <6>[  206.816848] lkdtm: Stack offset: 48
 8207 14:37:48.048110  <6>[  206.820861] lkdtm: Performing direct entry REPORT_STACK
 8208 14:37:48.048293  <6>[  206.826397] lkdtm: Stack offset: 384
 8209 14:37:48.048488  <6>[  206.830494] lkdtm: Performing direct entry REPORT_STACK
 8210 14:37:48.048701  <6>[  206.836028] lkdtm: Stack offset: 48
 8211 14:37:48.049138  <6>[  206.840041] lkdtm: Performing direct entry REPORT_STACK
 8212 14:37:48.049304  <6>[  206.845572] lkdtm: Stack offset: 144
 8213 14:37:48.050948  <6>[  206.849677] lkdtm: Performing direct entry REPORT_STACK
 8214 14:37:48.092492  <6>[  206.855223] lkdtm: Stack offset: 144
 8215 14:37:48.092815  <6>[  206.859346] lkdtm: Performing direct entry REPORT_STACK
 8216 14:37:48.093083  <6>[  206.864930] lkdtm: Stack offset: 336
 8217 14:37:48.093325  <6>[  206.869027] lkdtm: Performing direct entry REPORT_STACK
 8218 14:37:48.093557  <6>[  206.874563] lkdtm: Stack offset: 432
 8219 14:37:48.093782  <6>[  206.878657] lkdtm: Performing direct entry REPORT_STACK
 8220 14:37:48.094275  <6>[  206.884191] lkdtm: Stack offset: 336
 8221 14:37:48.094458  <6>[  206.888290] lkdtm: Performing direct entry REPORT_STACK
 8222 14:37:48.094648  <6>[  206.893822] lkdtm: Stack offset: 224
 8223 14:37:48.095755  <6>[  206.897927] lkdtm: Performing direct entry REPORT_STACK
 8224 14:37:48.137202  <6>[  206.903462] lkdtm: Stack offset: 176
 8225 14:37:48.137500  <6>[  206.907556] lkdtm: Performing direct entry REPORT_STACK
 8226 14:37:48.137766  <6>[  206.913092] lkdtm: Stack offset: 304
 8227 14:37:48.138041  <6>[  206.917189] lkdtm: Performing direct entry REPORT_STACK
 8228 14:37:48.138227  <6>[  206.922734] lkdtm: Stack offset: 176
 8229 14:37:48.138396  <6>[  206.926829] lkdtm: Performing direct entry REPORT_STACK
 8230 14:37:48.138824  <6>[  206.932368] lkdtm: Stack offset: 80
 8231 14:37:48.139015  <6>[  206.936379] lkdtm: Performing direct entry REPORT_STACK
 8232 14:37:48.140539  <6>[  206.941911] lkdtm: Stack offset: 0
 8233 14:37:48.181746  <6>[  206.945831] lkdtm: Performing direct entry REPORT_STACK
 8234 14:37:48.182409  <6>[  206.951363] lkdtm: Stack offset: 16
 8235 14:37:48.182685  <6>[  206.955378] lkdtm: Performing direct entry REPORT_STACK
 8236 14:37:48.182999  <6>[  206.960963] lkdtm: Stack offset: 464
 8237 14:37:48.183230  <6>[  206.965087] lkdtm: Performing direct entry REPORT_STACK
 8238 14:37:48.183472  <6>[  206.970676] lkdtm: Stack offset: 112
 8239 14:37:48.183731  <6>[  206.974776] lkdtm: Performing direct entry REPORT_STACK
 8240 14:37:48.183973  <6>[  206.980317] lkdtm: Stack offset: 432
 8241 14:37:48.185057  <6>[  206.984420] lkdtm: Performing direct entry REPORT_STACK
 8242 14:37:48.226515  <6>[  206.989955] lkdtm: Stack offset: 464
 8243 14:37:48.226958  <6>[  206.994069] lkdtm: Performing direct entry REPORT_STACK
 8244 14:37:48.227166  <6>[  206.999604] lkdtm: Stack offset: 112
 8245 14:37:48.227602  <6>[  207.003695] lkdtm: Performing direct entry REPORT_STACK
 8246 14:37:48.227792  <6>[  207.009233] lkdtm: Stack offset: 272
 8247 14:37:48.228019  <6>[  207.013328] lkdtm: Performing direct entry REPORT_STACK
 8248 14:37:48.228180  <6>[  207.018861] lkdtm: Stack offset: 256
 8249 14:37:48.228332  <6>[  207.022967] lkdtm: Performing direct entry REPORT_STACK
 8250 14:37:48.228481  <6>[  207.028503] lkdtm: Stack offset: 32
 8251 14:37:48.271423  <6>[  207.032531] lkdtm: Performing direct entry REPORT_STACK
 8252 14:37:48.271734  <6>[  207.038069] lkdtm: Stack offset: 48
 8253 14:37:48.271956  <6>[  207.042096] lkdtm: Performing direct entry REPORT_STACK
 8254 14:37:48.272150  <6>[  207.047630] lkdtm: Stack offset: 480
 8255 14:37:48.272333  <6>[  207.051734] lkdtm: Performing direct entry REPORT_STACK
 8256 14:37:48.272506  <6>[  207.057268] lkdtm: Stack offset: 208
 8257 14:37:48.272920  <6>[  207.061364] lkdtm: Performing direct entry REPORT_STACK
 8258 14:37:48.273091  <6>[  207.066910] lkdtm: Stack offset: 480
 8259 14:37:48.273244  <6>[  207.071024] lkdtm: Performing direct entry REPORT_STACK
 8260 14:37:48.274721  <6>[  207.076558] lkdtm: Stack offset: 336
 8261 14:37:48.316146  <6>[  207.080659] lkdtm: Performing direct entry REPORT_STACK
 8262 14:37:48.316435  <6>[  207.086275] lkdtm: Stack offset: 192
 8263 14:37:48.316645  <6>[  207.090496] lkdtm: Performing direct entry REPORT_STACK
 8264 14:37:48.316831  <6>[  207.096031] lkdtm: Stack offset: 416
 8265 14:37:48.317009  <6>[  207.100150] lkdtm: Performing direct entry REPORT_STACK
 8266 14:37:48.317434  <6>[  207.105686] lkdtm: Stack offset: 176
 8267 14:37:48.317629  <6>[  207.109783] lkdtm: Performing direct entry REPORT_STACK
 8268 14:37:48.317816  <6>[  207.115317] lkdtm: Stack offset: 368
 8269 14:37:48.319456  <6>[  207.119423] lkdtm: Performing direct entry REPORT_STACK
 8270 14:37:48.360948  <6>[  207.124958] lkdtm: Stack offset: 368
 8271 14:37:48.361260  <6>[  207.129054] lkdtm: Performing direct entry REPORT_STACK
 8272 14:37:48.361476  <6>[  207.134588] lkdtm: Stack offset: 48
 8273 14:37:48.361674  <6>[  207.138597] lkdtm: Performing direct entry REPORT_STACK
 8274 14:37:48.361839  <6>[  207.144131] lkdtm: Stack offset: 80
 8275 14:37:48.362291  <6>[  207.148141] lkdtm: Performing direct entry REPORT_STACK
 8276 14:37:48.362477  <6>[  207.153675] lkdtm: Stack offset: 176
 8277 14:37:48.362635  <6>[  207.157786] lkdtm: Performing direct entry REPORT_STACK
 8278 14:37:48.362787  <6>[  207.163344] lkdtm: Stack offset: 400
 8279 14:37:48.405803  <6>[  207.167453] lkdtm: Performing direct entry REPORT_STACK
 8280 14:37:48.406125  <6>[  207.172988] lkdtm: Stack offset: 464
 8281 14:37:48.406355  <6>[  207.177084] lkdtm: Performing direct entry REPORT_STACK
 8282 14:37:48.406547  <6>[  207.182618] lkdtm: Stack offset: 208
 8283 14:37:48.406975  <6>[  207.186719] lkdtm: Performing direct entry REPORT_STACK
 8284 14:37:48.407138  <6>[  207.192254] lkdtm: Stack offset: 480
 8285 14:37:48.407276  <6>[  207.196354] lkdtm: Performing direct entry REPORT_STACK
 8286 14:37:48.407409  <6>[  207.201902] lkdtm: Stack offset: 480
 8287 14:37:48.407541  <6>[  207.206134] lkdtm: Performing direct entry REPORT_STACK
 8288 14:37:48.409168  <6>[  207.211670] lkdtm: Stack offset: 224
 8289 14:37:48.450364  <6>[  207.215765] lkdtm: Performing direct entry REPORT_STACK
 8290 14:37:48.450651  <6>[  207.221299] lkdtm: Stack offset: 272
 8291 14:37:48.450858  <6>[  207.225412] lkdtm: Performing direct entry REPORT_STACK
 8292 14:37:48.451062  <6>[  207.230947] lkdtm: Stack offset: 464
 8293 14:37:48.451519  <6>[  207.235045] lkdtm: Performing direct entry REPORT_STACK
 8294 14:37:48.451723  <6>[  207.240594] lkdtm: Stack offset: 448
 8295 14:37:48.451902  <6>[  207.244691] lkdtm: Performing direct entry REPORT_STACK
 8296 14:37:48.452065  <6>[  207.250226] lkdtm: Stack offset: 384
 8297 14:37:48.453631  <6>[  207.254321] lkdtm: Performing direct entry REPORT_STACK
 8298 14:37:48.495049  <6>[  207.259856] lkdtm: Stack offset: 32
 8299 14:37:48.495424  <6>[  207.263864] lkdtm: Performing direct entry REPORT_STACK
 8300 14:37:48.495662  <6>[  207.269398] lkdtm: Stack offset: 256
 8301 14:37:48.496159  <6>[  207.273507] lkdtm: Performing direct entry REPORT_STACK
 8302 14:37:48.496396  <6>[  207.279041] lkdtm: Stack offset: 48
 8303 14:37:48.496662  <6>[  207.283058] lkdtm: Performing direct entry REPORT_STACK
 8304 14:37:48.496846  <6>[  207.288602] lkdtm: Stack offset: 416
 8305 14:37:48.497007  <6>[  207.292699] lkdtm: Performing direct entry REPORT_STACK
 8306 14:37:48.498437  <6>[  207.298233] lkdtm: Stack offset: 176
 8307 14:37:48.540018  <6>[  207.302350] lkdtm: Performing direct entry REPORT_STACK
 8308 14:37:48.540414  <6>[  207.307896] lkdtm: Stack offset: 160
 8309 14:37:48.540663  <6>[  207.312009] lkdtm: Performing direct entry REPORT_STACK
 8310 14:37:48.540943  <6>[  207.317560] lkdtm: Stack offset: 256
 8311 14:37:48.541168  <6>[  207.321780] lkdtm: Performing direct entry REPORT_STACK
 8312 14:37:48.541654  <6>[  207.327314] lkdtm: Stack offset: 208
 8313 14:37:48.541848  <6>[  207.331416] lkdtm: Performing direct entry REPORT_STACK
 8314 14:37:48.542082  <6>[  207.336948] lkdtm: Stack offset: 336
 8315 14:37:48.542264  <6>[  207.341045] lkdtm: Performing direct entry REPORT_STACK
 8316 14:37:48.543261  <6>[  207.346576] lkdtm: Stack offset: 272
 8317 14:37:48.584571  <6>[  207.350694] lkdtm: Performing direct entry REPORT_STACK
 8318 14:37:48.584915  <6>[  207.356229] lkdtm: Stack offset: 464
 8319 14:37:48.585149  <6>[  207.360332] lkdtm: Performing direct entry REPORT_STACK
 8320 14:37:48.585363  <6>[  207.365864] lkdtm: Stack offset: 304
 8321 14:37:48.585740  <6>[  207.369956] lkdtm: Performing direct entry REPORT_STACK
 8322 14:37:48.585882  <6>[  207.375497] lkdtm: Stack offset: 112
 8323 14:37:48.586020  <6>[  207.379597] lkdtm: Performing direct entry REPORT_STACK
 8324 14:37:48.586159  <6>[  207.385126] lkdtm: Stack offset: 192
 8325 14:37:48.587860  <6>[  207.389215] lkdtm: Performing direct entry REPORT_STACK
 8326 14:37:48.629490  <6>[  207.394746] lkdtm: Stack offset: 304
 8327 14:37:48.629776  <6>[  207.398859] lkdtm: Performing direct entry REPORT_STACK
 8328 14:37:48.629985  <6>[  207.404395] lkdtm: Stack offset: 176
 8329 14:37:48.630208  <6>[  207.408503] lkdtm: Performing direct entry REPORT_STACK
 8330 14:37:48.630370  <6>[  207.414036] lkdtm: Stack offset: 240
 8331 14:37:48.630506  <6>[  207.418133] lkdtm: Performing direct entry REPORT_STACK
 8332 14:37:48.630889  <6>[  207.423667] lkdtm: Stack offset: 96
 8333 14:37:48.631040  <6>[  207.427678] lkdtm: Performing direct entry REPORT_STACK
 8334 14:37:48.632803  <6>[  207.433232] lkdtm: Stack offset: 48
 8335 14:37:48.674161  <6>[  207.437442] lkdtm: Performing direct entry REPORT_STACK
 8336 14:37:48.674504  <6>[  207.442977] lkdtm: Stack offset: 464
 8337 14:37:48.674718  <6>[  207.447074] lkdtm: Performing direct entry REPORT_STACK
 8338 14:37:48.674895  <6>[  207.452758] lkdtm: Stack offset: 208
 8339 14:37:48.675289  <6>[  207.456857] lkdtm: Performing direct entry REPORT_STACK
 8340 14:37:48.675408  <6>[  207.462391] lkdtm: Stack offset: 240
 8341 14:37:48.675517  <6>[  207.466487] lkdtm: Performing direct entry REPORT_STACK
 8342 14:37:48.675620  <6>[  207.472030] lkdtm: Stack offset: 240
 8343 14:37:48.677506  <6>[  207.476128] lkdtm: Performing direct entry REPORT_STACK
 8344 14:37:48.718996  <6>[  207.481670] lkdtm: Stack offset: 320
 8345 14:37:48.719309  <6>[  207.485771] lkdtm: Performing direct entry REPORT_STACK
 8346 14:37:48.719568  <6>[  207.491305] lkdtm: Stack offset: 32
 8347 14:37:48.719818  <6>[  207.495326] lkdtm: Performing direct entry REPORT_STACK
 8348 14:37:48.720030  <6>[  207.500850] lkdtm: Stack offset: 304
 8349 14:37:48.720479  <6>[  207.504944] lkdtm: Performing direct entry REPORT_STACK
 8350 14:37:48.720615  <6>[  207.510479] lkdtm: Stack offset: 240
 8351 14:37:48.720751  <6>[  207.514577] lkdtm: Performing direct entry REPORT_STACK
 8352 14:37:48.720880  <6>[  207.520107] lkdtm: Stack offset: 64
 8353 14:37:48.722183  <6>[  207.524114] lkdtm: Performing direct entry REPORT_STACK
 8354 14:37:48.763741  <6>[  207.529643] lkdtm: Stack offset: 224
 8355 14:37:48.764037  <6>[  207.533748] lkdtm: Performing direct entry REPORT_STACK
 8356 14:37:48.764289  <6>[  207.539282] lkdtm: Stack offset: 464
 8357 14:37:48.764520  <6>[  207.543378] lkdtm: Performing direct entry REPORT_STACK
 8358 14:37:48.764741  <6>[  207.548911] lkdtm: Stack offset: 144
 8359 14:37:48.765239  <6>[  207.553006] lkdtm: Performing direct entry REPORT_STACK
 8360 14:37:48.765422  <6>[  207.558555] lkdtm: Stack offset: 240
 8361 14:37:48.765620  <6>[  207.562687] lkdtm: Performing direct entry REPORT_STACK
 8362 14:37:48.767030  <6>[  207.568222] lkdtm: Stack offset: -16
 8363 14:37:48.808172  <6>[  207.572318] lkdtm: Performing direct entry REPORT_STACK
 8364 14:37:48.808516  <6>[  207.577851] lkdtm: Stack offset: 416
 8365 14:37:48.808764  <6>[  207.581947] lkdtm: Performing direct entry REPORT_STACK
 8366 14:37:48.808995  <6>[  207.587492] lkdtm: Stack offset: 16
 8367 14:37:48.809160  <6>[  207.591513] lkdtm: Performing direct entry REPORT_STACK
 8368 14:37:48.809534  <6>[  207.597050] lkdtm: Stack offset: 368
 8369 14:37:48.809660  <6>[  207.601140] lkdtm: Performing direct entry REPORT_STACK
 8370 14:37:48.809793  <6>[  207.606673] lkdtm: Stack offset: 272
 8371 14:37:48.811433  <6>[  207.610766] lkdtm: Performing direct entry REPORT_STACK
 8372 14:37:48.852885  <6>[  207.616297] lkdtm: Stack offset: 384
 8373 14:37:48.853274  <6>[  207.620391] lkdtm: Performing direct entry REPORT_STACK
 8374 14:37:48.853597  <6>[  207.625921] lkdtm: Stack offset: 96
 8375 14:37:48.853923  <6>[  207.629929] lkdtm: Performing direct entry REPORT_STACK
 8376 14:37:48.854411  <6>[  207.635463] lkdtm: Stack offset: 288
 8377 14:37:48.854561  <6>[  207.639553] lkdtm: Performing direct entry REPORT_STACK
 8378 14:37:48.854779  <6>[  207.645088] lkdtm: Stack offset: 336
 8379 14:37:48.854949  <6>[  207.649188] lkdtm: Performing direct entry REPORT_STACK
 8380 14:37:48.855084  <6>[  207.654731] lkdtm: Stack offset: 256
 8381 14:37:48.897925  <6>[  207.658843] lkdtm: Performing direct entry REPORT_STACK
 8382 14:37:48.898377  <6>[  207.664416] lkdtm: Stack offset: 272
 8383 14:37:48.898672  <6>[  207.668541] lkdtm: Performing direct entry REPORT_STACK
 8384 14:37:48.898942  <6>[  207.674188] lkdtm: Stack offset: 448
 8385 14:37:48.899237  <6>[  207.678289] lkdtm: Performing direct entry REPORT_STACK
 8386 14:37:48.899616  <6>[  207.683827] lkdtm: Stack offset: 32
 8387 14:37:48.899751  <6>[  207.687841] lkdtm: Performing direct entry REPORT_STACK
 8388 14:37:48.899932  <6>[  207.693387] lkdtm: Stack offset: 448
 8389 14:37:48.900120  <6>[  207.697492] lkdtm: Performing direct entry REPORT_STACK
 8390 14:37:48.901134  <6>[  207.703027] lkdtm: Stack offset: 240
 8391 14:37:48.942615  <6>[  207.707194] lkdtm: Performing direct entry REPORT_STACK
 8392 14:37:48.942927  <6>[  207.712850] lkdtm: Stack offset: 448
 8393 14:37:48.943178  <6>[  207.716962] lkdtm: Performing direct entry REPORT_STACK
 8394 14:37:48.943408  <6>[  207.722495] lkdtm: Stack offset: 240
 8395 14:37:48.943628  <6>[  207.726593] lkdtm: Performing direct entry REPORT_STACK
 8396 14:37:48.943842  <6>[  207.732124] lkdtm: Stack offset: 144
 8397 14:37:48.944269  <6>[  207.736216] lkdtm: Performing direct entry REPORT_STACK
 8398 14:37:48.944398  <6>[  207.741762] lkdtm: Stack offset: 144
 8399 14:37:48.945801  <6>[  207.745866] lkdtm: Performing direct entry REPORT_STACK
 8400 14:37:48.987302  <6>[  207.751401] lkdtm: Stack offset: 352
 8401 14:37:48.987598  <6>[  207.755498] lkdtm: Performing direct entry REPORT_STACK
 8402 14:37:48.987846  <6>[  207.761029] lkdtm: Stack offset: 432
 8403 14:37:48.988073  <6>[  207.765128] lkdtm: Performing direct entry REPORT_STACK
 8404 14:37:48.988291  <6>[  207.770663] lkdtm: Stack offset: 16
 8405 14:37:48.988506  <6>[  207.774687] lkdtm: Performing direct entry REPORT_STACK
 8406 14:37:48.988979  <6>[  207.780222] lkdtm: Stack offset: 208
 8407 14:37:48.989154  <6>[  207.784318] lkdtm: Performing direct entry REPORT_STACK
 8408 14:37:48.989347  <6>[  207.789853] lkdtm: Stack offset: 144
 8409 14:37:49.032247  <6>[  207.793953] lkdtm: Performing direct entry REPORT_STACK
 8410 14:37:49.032548  <6>[  207.799580] lkdtm: Stack offset: 320
 8411 14:37:49.032797  <6>[  207.803690] lkdtm: Performing direct entry REPORT_STACK
 8412 14:37:49.033021  <6>[  207.809226] lkdtm: Stack offset: -16
 8413 14:37:49.033521  <6>[  207.813324] lkdtm: Performing direct entry REPORT_STACK
 8414 14:37:49.033727  <6>[  207.818859] lkdtm: Stack offset: 160
 8415 14:37:49.033954  <6>[  207.822960] lkdtm: Performing direct entry REPORT_STACK
 8416 14:37:49.034157  <6>[  207.828509] lkdtm: Stack offset: 112
 8417 14:37:49.034345  <6>[  207.832682] lkdtm: Performing direct entry REPORT_STACK
 8418 14:37:49.035645  <6>[  207.838217] lkdtm: Stack offset: 304
 8419 14:37:49.076791  <6>[  207.842316] lkdtm: Performing direct entry REPORT_STACK
 8420 14:37:49.077083  <6>[  207.847851] lkdtm: Stack offset: 288
 8421 14:37:49.077291  <6>[  207.851955] lkdtm: Performing direct entry REPORT_STACK
 8422 14:37:49.077731  <6>[  207.857488] lkdtm: Stack offset: 0
 8423 14:37:49.077938  <6>[  207.861410] lkdtm: Performing direct entry REPORT_STACK
 8424 14:37:49.078131  <6>[  207.866944] lkdtm: Stack offset: 336
 8425 14:37:49.078295  <6>[  207.871040] lkdtm: Performing direct entry REPORT_STACK
 8426 14:37:49.078452  <6>[  207.876583] lkdtm: Stack offset: 96
 8427 14:37:49.080147  <6>[  207.880597] lkdtm: Performing direct entry REPORT_STACK
 8428 14:37:49.121583  <6>[  207.886131] lkdtm: Stack offset: -16
 8429 14:37:49.121863  <6>[  207.890227] lkdtm: Performing direct entry REPORT_STACK
 8430 14:37:49.122095  <6>[  207.895772] lkdtm: Stack offset: 112
 8431 14:37:49.122289  <6>[  207.899871] lkdtm: Performing direct entry REPORT_STACK
 8432 14:37:49.122469  <6>[  207.905415] lkdtm: Stack offset: 32
 8433 14:37:49.122933  <6>[  207.909446] lkdtm: Performing direct entry REPORT_STACK
 8434 14:37:49.123122  <6>[  207.914980] lkdtm: Stack offset: 352
 8435 14:37:49.123288  <6>[  207.919105] lkdtm: Performing direct entry REPORT_STACK
 8436 14:37:49.124916  <6>[  207.924626] lkdtm: Stack offset: 128
 8437 14:37:49.166670  <6>[  207.928723] lkdtm: Performing direct entry REPORT_STACK
 8438 14:37:49.166961  <6>[  207.934258] lkdtm: Stack offset: 16
 8439 14:37:49.167174  <6>[  207.938268] lkdtm: Performing direct entry REPORT_STACK
 8440 14:37:49.167367  <6>[  207.943807] lkdtm: Stack offset: 160
 8441 14:37:49.167548  <6>[  207.947924] lkdtm: Performing direct entry REPORT_STACK
 8442 14:37:49.167722  <6>[  207.953583] lkdtm: Stack offset: 416
 8443 14:37:49.168164  <6>[  207.957694] lkdtm: Performing direct entry REPORT_STACK
 8444 14:37:49.168333  <6>[  207.963229] lkdtm: Stack offset: 80
 8445 14:37:49.168478  <6>[  207.967267] lkdtm: Performing direct entry REPORT_STACK
 8446 14:37:49.169968  <6>[  207.972918] lkdtm: Stack offset: 208
 8447 14:37:49.211136  <6>[  207.977019] lkdtm: Performing direct entry REPORT_STACK
 8448 14:37:49.211483  <6>[  207.982557] lkdtm: Stack offset: 48
 8449 14:37:49.211768  <6>[  207.986564] lkdtm: Performing direct entry REPORT_STACK
 8450 14:37:49.211977  <6>[  207.992098] lkdtm: Stack offset: 224
 8451 14:37:49.212414  <6>[  207.996195] lkdtm: Performing direct entry REPORT_STACK
 8452 14:37:49.212659  <6>[  208.001727] lkdtm: Stack offset: 272
 8453 14:37:49.212890  <6>[  208.005824] lkdtm: Performing direct entry REPORT_STACK
 8454 14:37:49.213046  <6>[  208.011370] lkdtm: Stack offset: 208
 8455 14:37:49.214428  <6>[  208.015485] lkdtm: Performing direct entry REPORT_STACK
 8456 14:37:49.255944  <6>[  208.021018] lkdtm: Stack offset: 32
 8457 14:37:49.256345  <6>[  208.025048] lkdtm: Performing direct entry REPORT_STACK
 8458 14:37:49.256845  <6>[  208.030586] lkdtm: Stack offset: 224
 8459 14:37:49.257125  <6>[  208.034683] lkdtm: Performing direct entry REPORT_STACK
 8460 14:37:49.257342  <6>[  208.040218] lkdtm: Stack offset: 288
 8461 14:37:49.257573  <6>[  208.044334] lkdtm: Performing direct entry REPORT_STACK
 8462 14:37:49.257809  <6>[  208.049870] lkdtm: Stack offset: 416
 8463 14:37:49.258054  <6>[  208.053972] lkdtm: Performing direct entry REPORT_STACK
 8464 14:37:49.259200  <6>[  208.059504] lkdtm: Stack offset: 112
 8465 14:37:49.300862  <6>[  208.063604] lkdtm: Performing direct entry REPORT_STACK
 8466 14:37:49.301179  <6>[  208.069135] lkdtm: Stack offset: 416
 8467 14:37:49.301688  <6>[  208.073235] lkdtm: Performing direct entry REPORT_STACK
 8468 14:37:49.301893  <6>[  208.078780] lkdtm: Stack offset: 208
 8469 14:37:49.302145  <6>[  208.082894] lkdtm: Performing direct entry REPORT_STACK
 8470 14:37:49.302366  <6>[  208.088446] lkdtm: Stack offset: 96
 8471 14:37:49.302584  <6>[  208.092523] lkdtm: Performing direct entry REPORT_STACK
 8472 14:37:49.302773  <6>[  208.098060] lkdtm: Stack offset: 320
 8473 14:37:49.304189  <6>[  208.102186] lkdtm: Performing direct entry REPORT_STACK
 8474 14:37:49.304402  <6>[  208.107722] lkdtm: Stack offset: -16
 8475 14:37:49.345576  <6>[  208.111836] lkdtm: Performing direct entry REPORT_STACK
 8476 14:37:49.345865  <6>[  208.117377] lkdtm: Stack offset: 256
 8477 14:37:49.346389  <6>[  208.121479] lkdtm: Performing direct entry REPORT_STACK
 8478 14:37:49.346597  <6>[  208.127013] lkdtm: Stack offset: 336
 8479 14:37:49.346819  <6>[  208.131154] lkdtm: Performing direct entry REPORT_STACK
 8480 14:37:49.347069  <6>[  208.136809] lkdtm: Stack offset: 432
 8481 14:37:49.347286  <6>[  208.140908] lkdtm: Performing direct entry REPORT_STACK
 8482 14:37:49.347490  <6>[  208.146444] lkdtm: Stack offset: 368
 8483 14:37:49.348925  <6>[  208.150541] lkdtm: Performing direct entry REPORT_STACK
 8484 14:37:49.390353  <6>[  208.156150] lkdtm: Stack offset: 16
 8485 14:37:49.390650  <6>[  208.160170] lkdtm: Performing direct entry REPORT_STACK
 8486 14:37:49.390899  <6>[  208.165705] lkdtm: Stack offset: 480
 8487 14:37:49.391383  <6>[  208.169808] lkdtm: Performing direct entry REPORT_STACK
 8488 14:37:49.391562  <6>[  208.175344] lkdtm: Stack offset: 48
 8489 14:37:49.391758  <6>[  208.179355] lkdtm: Performing direct entry REPORT_STACK
 8490 14:37:49.391948  <6>[  208.184890] lkdtm: Stack offset: 0
 8491 14:37:49.392135  <6>[  208.188814] lkdtm: Performing direct entry REPORT_STACK
 8492 14:37:49.393673  <6>[  208.194349] lkdtm: Stack offset: 64
 8493 14:37:49.435210  <6>[  208.198373] lkdtm: Performing direct entry REPORT_STACK
 8494 14:37:49.435764  <6>[  208.203909] lkdtm: Stack offset: 96
 8495 14:37:49.436342  <6>[  208.207920] lkdtm: Performing direct entry REPORT_STACK
 8496 14:37:49.436771  <6>[  208.213455] lkdtm: Stack offset: 400
 8497 14:37:49.437468  <6>[  208.217550] lkdtm: Performing direct entry REPORT_STACK
 8498 14:37:49.437844  <6>[  208.223104] lkdtm: Stack offset: 176
 8499 14:37:49.438398  <6>[  208.227228] lkdtm: Performing direct entry REPORT_STACK
 8500 14:37:49.438974  <6>[  208.232813] lkdtm: Stack offset: 208
 8501 14:37:49.439440  <6>[  208.236913] lkdtm: Performing direct entry REPORT_STACK
 8502 14:37:49.479993  <6>[  208.242449] lkdtm: Stack offset: 304
 8503 14:37:49.480538  <6>[  208.246547] lkdtm: Performing direct entry REPORT_STACK
 8504 14:37:49.480994  <6>[  208.252090] lkdtm: Stack offset: 256
 8505 14:37:49.481470  <6>[  208.256200] lkdtm: Performing direct entry REPORT_STACK
 8506 14:37:49.482218  <6>[  208.261736] lkdtm: Stack offset: 16
 8507 14:37:49.482680  <6>[  208.265746] lkdtm: Performing direct entry REPORT_STACK
 8508 14:37:49.483247  <6>[  208.271281] lkdtm: Stack offset: 0
 8509 14:37:49.483707  <6>[  208.275215] lkdtm: Performing direct entry REPORT_STACK
 8510 14:37:49.484048  <6>[  208.280739] lkdtm: Stack offset: 16
 8511 14:37:49.484458  <6>[  208.284746] lkdtm: Performing direct entry REPORT_STACK
 8512 14:37:49.524880  <6>[  208.290282] lkdtm: Stack offset: 448
 8513 14:37:49.525471  <6>[  208.294379] lkdtm: Performing direct entry REPORT_STACK
 8514 14:37:49.525988  <6>[  208.299916] lkdtm: Stack offset: 160
 8515 14:37:49.526851  <6>[  208.304016] lkdtm: Performing direct entry REPORT_STACK
 8516 14:37:49.527271  <6>[  208.309551] lkdtm: Stack offset: 448
 8517 14:37:49.527728  <6>[  208.313649] lkdtm: Performing direct entry REPORT_STACK
 8518 14:37:49.528166  <6>[  208.319194] lkdtm: Stack offset: 176
 8519 14:37:49.528612  <6>[  208.323312] lkdtm: Performing direct entry REPORT_STACK
 8520 14:37:49.529145  <6>[  208.328942] lkdtm: Stack offset: 416
 8521 14:37:49.569123  <6>[  208.333040] lkdtm: Performing direct entry REPORT_STACK
 8522 14:37:49.569495  <6>[  208.338594] lkdtm: Stack offset: 144
 8523 14:37:49.569800  <6>[  208.342696] lkdtm: Performing direct entry REPORT_STACK
 8524 14:37:49.570033  <6>[  208.348229] lkdtm: Stack offset: 176
 8525 14:37:49.570514  <6>[  208.352329] lkdtm: Performing direct entry REPORT_STACK
 8526 14:37:49.570717  <6>[  208.357861] lkdtm: Stack offset: 288
 8527 14:37:49.570905  <6>[  208.361959] lkdtm: Performing direct entry REPORT_STACK
 8528 14:37:49.571113  <6>[  208.367494] lkdtm: Stack offset: 224
 8529 14:37:49.572384  <6>[  208.371605] lkdtm: Performing direct entry REPORT_STACK
 8530 14:37:49.613938  <6>[  208.377137] lkdtm: Stack offset: 32
 8531 14:37:49.614309  <6>[  208.381187] lkdtm: Performing direct entry REPORT_STACK
 8532 14:37:49.614546  <6>[  208.386721] lkdtm: Stack offset: 160
 8533 14:37:49.614754  <6>[  208.390832] lkdtm: Performing direct entry REPORT_STACK
 8534 14:37:49.615197  <6>[  208.396360] lkdtm: Stack offset: 0
 8535 14:37:49.615351  <6>[  208.400293] lkdtm: Performing direct entry REPORT_STACK
 8536 14:37:49.615479  <6>[  208.405828] lkdtm: Stack offset: 80
 8537 14:37:49.615599  <6>[  208.409846] lkdtm: Performing direct entry REPORT_STACK
 8538 14:37:49.615714  <6>[  208.415403] lkdtm: Stack offset: 432
 8539 14:37:49.617201  <6>[  208.419516] lkdtm: Performing direct entry REPORT_STACK
 8540 14:37:49.658950  <6>[  208.425053] lkdtm: Stack offset: 320
 8541 14:37:49.659282  <6>[  208.429167] lkdtm: Performing direct entry REPORT_STACK
 8542 14:37:49.659511  <6>[  208.434713] lkdtm: Stack offset: 48
 8543 14:37:49.659712  <6>[  208.438747] lkdtm: Performing direct entry REPORT_STACK
 8544 14:37:49.659889  <6>[  208.444311] lkdtm: Stack offset: 336
 8545 14:37:49.660049  <6>[  208.448520] lkdtm: Performing direct entry REPORT_STACK
 8546 14:37:49.660449  <6>[  208.454053] lkdtm: Stack offset: 240
 8547 14:37:49.660620  <6>[  208.458165] lkdtm: Performing direct entry REPORT_STACK
 8548 14:37:49.662297  <6>[  208.463703] lkdtm: Stack offset: 16
 8549 14:37:49.703498  <6>[  208.467723] lkdtm: Performing direct entry REPORT_STACK
 8550 14:37:49.703787  <6>[  208.473256] lkdtm: Stack offset: 272
 8551 14:37:49.703979  <6>[  208.477350] lkdtm: Performing direct entry REPORT_STACK
 8552 14:37:49.704152  <6>[  208.482884] lkdtm: Stack offset: 208
 8553 14:37:49.704571  <6>[  208.486981] lkdtm: Performing direct entry REPORT_STACK
 8554 14:37:49.704760  <6>[  208.492515] lkdtm: Stack offset: 144
 8555 14:37:49.704916  <6>[  208.496608] lkdtm: Performing direct entry REPORT_STACK
 8556 14:37:49.705068  <6>[  208.502142] lkdtm: Stack offset: 176
 8557 14:37:49.706993  <6>[  208.506247] lkdtm: Performing direct entry REPORT_STACK
 8558 14:37:49.748276  <6>[  208.511796] lkdtm: Stack offset: 432
 8559 14:37:49.748863  <6>[  208.515891] lkdtm: Performing direct entry REPORT_STACK
 8560 14:37:49.749241  <6>[  208.521423] lkdtm: Stack offset: 432
 8561 14:37:49.749938  <6>[  208.525522] lkdtm: Performing direct entry REPORT_STACK
 8562 14:37:49.750359  <6>[  208.531056] lkdtm: Stack offset: 32
 8563 14:37:49.750703  <6>[  208.535063] lkdtm: Performing direct entry REPORT_STACK
 8564 14:37:49.751034  <6>[  208.540607] lkdtm: Stack offset: 416
 8565 14:37:49.751356  <6>[  208.544703] lkdtm: Performing direct entry REPORT_STACK
 8566 14:37:49.751688  <6>[  208.550236] lkdtm: Stack offset: 32
 8567 14:37:49.793536  <6>[  208.554247] lkdtm: Performing direct entry REPORT_STACK
 8568 14:37:49.794164  <6>[  208.559796] lkdtm: Stack offset: -16
 8569 14:37:49.794945  <6>[  208.564047] lkdtm: Performing direct entry REPORT_STACK
 8570 14:37:49.795359  <6>[  208.569585] lkdtm: Stack offset: 400
 8571 14:37:49.795722  <6>[  208.573689] lkdtm: Performing direct entry REPORT_STACK
 8572 14:37:49.796094  <6>[  208.579224] lkdtm: Stack offset: 192
 8573 14:37:49.796443  <6>[  208.583346] lkdtm: Performing direct entry REPORT_STACK
 8574 14:37:49.796838  <6>[  208.589004] lkdtm: Stack offset: 16
 8575 14:37:49.797213  <6>[  208.593015] lkdtm: Performing direct entry REPORT_STACK
 8576 14:37:49.797627  <6>[  208.598550] lkdtm: Stack offset: 160
 8577 14:37:49.838072  <6>[  208.602647] lkdtm: Performing direct entry REPORT_STACK
 8578 14:37:49.838644  <6>[  208.608181] lkdtm: Stack offset: 384
 8579 14:37:49.839048  <6>[  208.612279] lkdtm: Performing direct entry REPORT_STACK
 8580 14:37:49.839415  <6>[  208.617811] lkdtm: Stack offset: -32
 8581 14:37:49.839766  <6>[  208.621914] lkdtm: Performing direct entry REPORT_STACK
 8582 14:37:49.840467  <6>[  208.627459] lkdtm: Stack offset: 352
 8583 14:37:49.840855  <6>[  208.631562] lkdtm: Performing direct entry REPORT_STACK
 8584 14:37:49.841196  <6>[  208.637099] lkdtm: Stack offset: 144
 8585 14:37:49.841729  <6>[  208.641201] lkdtm: Performing direct entry REPORT_STACK
 8586 14:37:49.882842  <6>[  208.646748] lkdtm: Stack offset: 160
 8587 14:37:49.883447  <6>[  208.650844] lkdtm: Performing direct entry REPORT_STACK
 8588 14:37:49.883871  <6>[  208.656377] lkdtm: Stack offset: 304
 8589 14:37:49.884252  <6>[  208.660477] lkdtm: Performing direct entry REPORT_STACK
 8590 14:37:49.884615  <6>[  208.666009] lkdtm: Stack offset: 448
 8591 14:37:49.884963  <6>[  208.670108] lkdtm: Performing direct entry REPORT_STACK
 8592 14:37:49.885678  <6>[  208.675644] lkdtm: Stack offset: 144
 8593 14:37:49.886169  <6>[  208.679738] lkdtm: Performing direct entry REPORT_STACK
 8594 14:37:49.886568  <6>[  208.685274] lkdtm: Stack offset: 0
 8595 14:37:49.927294  <6>[  208.689210] lkdtm: Performing direct entry REPORT_STACK
 8596 14:37:49.927672  <6>[  208.694759] lkdtm: Stack offset: 0
 8597 14:37:49.927942  <6>[  208.698717] lkdtm: Performing direct entry REPORT_STACK
 8598 14:37:49.928438  <6>[  208.704252] lkdtm: Stack offset: 384
 8599 14:37:49.928665  <6>[  208.708348] lkdtm: Performing direct entry REPORT_STACK
 8600 14:37:49.928912  <6>[  208.713881] lkdtm: Stack offset: 416
 8601 14:37:49.929121  <6>[  208.717994] lkdtm: Performing direct entry REPORT_STACK
 8602 14:37:49.929323  <6>[  208.723532] lkdtm: Stack offset: 96
 8603 14:37:49.929529  <6>[  208.727536] lkdtm: Performing direct entry REPORT_STACK
 8604 14:37:49.930692  <6>[  208.733066] lkdtm: Stack offset: 320
 8605 14:37:49.971959  <6>[  208.737151] lkdtm: Performing direct entry REPORT_STACK
 8606 14:37:49.972319  <6>[  208.742682] lkdtm: Stack offset: 256
 8607 14:37:49.972588  <6>[  208.746777] lkdtm: Performing direct entry REPORT_STACK
 8608 14:37:49.972835  <6>[  208.752329] lkdtm: Stack offset: 176
 8609 14:37:49.973325  <6>[  208.756425] lkdtm: Performing direct entry REPORT_STACK
 8610 14:37:49.973526  <6>[  208.761960] lkdtm: Stack offset: 416
 8611 14:37:49.973716  <6>[  208.766060] lkdtm: Performing direct entry REPORT_STACK
 8612 14:37:49.973915  <6>[  208.771594] lkdtm: Stack offset: 416
 8613 14:37:49.975178  <6>[  208.775727] lkdtm: Performing direct entry REPORT_STACK
 8614 14:37:50.016864  <6>[  208.781268] lkdtm: Stack offset: 480
 8615 14:37:50.017204  <6>[  208.785393] lkdtm: Performing direct entry REPORT_STACK
 8616 14:37:50.017689  <6>[  208.790928] lkdtm: Stack offset: 240
 8617 14:37:50.017907  <6>[  208.795040] lkdtm: Performing direct entry REPORT_STACK
 8618 14:37:50.018148  <6>[  208.800577] lkdtm: Stack offset: 384
 8619 14:37:50.018327  <6>[  208.804700] lkdtm: Performing direct entry REPORT_STACK
 8620 14:37:50.018497  <6>[  208.810252] lkdtm: Stack offset: 160
 8621 14:37:50.018660  <6>[  208.814485] lkdtm: Performing direct entry REPORT_STACK
 8622 14:37:50.020185  <6>[  208.820025] lkdtm: Stack offset: 0
 8623 14:37:50.061629  <6>[  208.823952] lkdtm: Performing direct entry REPORT_STACK
 8624 14:37:50.061927  <6>[  208.829488] lkdtm: Stack offset: 240
 8625 14:37:50.062170  <6>[  208.833594] lkdtm: Performing direct entry REPORT_STACK
 8626 14:37:50.062364  <6>[  208.839129] lkdtm: Stack offset: 368
 8627 14:37:50.062800  <6>[  208.843230] lkdtm: Performing direct entry REPORT_STACK
 8628 14:37:50.062999  <6>[  208.848753] lkdtm: Stack offset: 240
 8629 14:37:50.063166  <6>[  208.852849] lkdtm: Performing direct entry REPORT_STACK
 8630 14:37:50.063331  <6>[  208.858396] lkdtm: Stack offset: 48
 8631 14:37:50.063488  <6>[  208.862407] lkdtm: Performing direct entry REPORT_STACK
 8632 14:37:50.064937  <6>[  208.867942] lkdtm: Stack offset: 320
 8633 14:37:50.106241  <6>[  208.872050] lkdtm: Performing direct entry REPORT_STACK
 8634 14:37:50.106532  <6>[  208.877585] lkdtm: Stack offset: 96
 8635 14:37:50.106743  <6>[  208.881595] lkdtm: Performing direct entry REPORT_STACK
 8636 14:37:50.107197  <6>[  208.887130] lkdtm: Stack offset: 16
 8637 14:37:50.107396  <6>[  208.891166] lkdtm: Performing direct entry REPORT_STACK
 8638 14:37:50.107565  <6>[  208.896813] lkdtm: Stack offset: 192
 8639 14:37:50.107727  <6>[  208.900913] lkdtm: Performing direct entry REPORT_STACK
 8640 14:37:50.107882  <6>[  208.906449] lkdtm: Stack offset: 448
 8641 14:37:50.109522  <6>[  208.910545] lkdtm: Performing direct entry REPORT_STACK
 8642 14:37:50.150994  <6>[  208.916080] lkdtm: Stack offset: 176
 8643 14:37:50.151284  <6>[  208.920177] lkdtm: Performing direct entry REPORT_STACK
 8644 14:37:50.151493  <6>[  208.925709] lkdtm: Stack offset: 432
 8645 14:37:50.151968  <6>[  208.929806] lkdtm: Performing direct entry REPORT_STACK
 8646 14:37:50.152180  <6>[  208.935352] lkdtm: Stack offset: 240
 8647 14:37:50.152361  <6>[  208.939450] lkdtm: Performing direct entry REPORT_STACK
 8648 14:37:50.152532  <6>[  208.944987] lkdtm: Stack offset: 176
 8649 14:37:50.152700  <6>[  208.949090] lkdtm: Performing direct entry REPORT_STACK
 8650 14:37:50.154323  <6>[  208.954627] lkdtm: Stack offset: 160
 8651 14:37:50.195848  <6>[  208.958721] lkdtm: Performing direct entry REPORT_STACK
 8652 14:37:50.196153  <6>[  208.964264] lkdtm: Stack offset: 128
 8653 14:37:50.196369  <6>[  208.968365] lkdtm: Performing direct entry REPORT_STACK
 8654 14:37:50.196588  <6>[  208.973897] lkdtm: Stack offset: 304
 8655 14:37:50.197038  <6>[  208.977993] lkdtm: Performing direct entry REPORT_STACK
 8656 14:37:50.197199  <6>[  208.983528] lkdtm: Stack offset: -16
 8657 14:37:50.197341  <6>[  208.987622] lkdtm: Performing direct entry REPORT_STACK
 8658 14:37:50.197479  <6>[  208.993159] lkdtm: Stack offset: 160
 8659 14:37:50.199149  <6>[  208.997269] lkdtm: Performing direct entry REPORT_STACK
 8660 14:37:50.199396  <6>[  209.002809] lkdtm: Stack offset: 96
 8661 14:37:50.240861  <6>[  209.006841] lkdtm: Performing direct entry REPORT_STACK
 8662 14:37:50.241480  <6>[  209.012519] lkdtm: Stack offset: 32
 8663 14:37:50.241981  <6>[  209.016552] lkdtm: Performing direct entry REPORT_STACK
 8664 14:37:50.242892  <6>[  209.022203] lkdtm: Stack offset: 272
 8665 14:37:50.243284  <6>[  209.026304] lkdtm: Performing direct entry REPORT_STACK
 8666 14:37:50.243633  <6>[  209.031843] lkdtm: Stack offset: 288
 8667 14:37:50.243966  <6>[  209.035943] lkdtm: Performing direct entry REPORT_STACK
 8668 14:37:50.244360  <6>[  209.041497] lkdtm: Stack offset: 416
 8669 14:37:50.244772  <6>[  209.045598] lkdtm: Performing direct entry REPORT_STACK
 8670 14:37:50.285916  <6>[  209.051133] lkdtm: Stack offset: 448
 8671 14:37:50.286310  <6>[  209.055259] lkdtm: Performing direct entry REPORT_STACK
 8672 14:37:50.286555  <6>[  209.061250] lkdtm: Stack offset: 64
 8673 14:37:50.287060  <6>[  209.065285] lkdtm: Performing direct entry REPORT_STACK
 8674 14:37:50.287324  <6>[  209.070831] lkdtm: Stack offset: 240
 8675 14:37:50.287526  <6>[  209.074962] lkdtm: Performing direct entry REPORT_STACK
 8676 14:37:50.287683  <6>[  209.080563] lkdtm: Stack offset: 480
 8677 14:37:50.287836  <6>[  209.084685] lkdtm: Performing direct entry REPORT_STACK
 8678 14:37:50.289260  <6>[  209.090216] lkdtm: Stack offset: 352
 8679 14:37:50.330529  <6>[  209.094312] lkdtm: Performing direct entry REPORT_STACK
 8680 14:37:50.330896  <6>[  209.099850] lkdtm: Stack offset: 448
 8681 14:37:50.331175  <6>[  209.103950] lkdtm: Performing direct entry REPORT_STACK
 8682 14:37:50.331410  <6>[  209.109488] lkdtm: Stack offset: 288
 8683 14:37:50.331869  <6>[  209.113593] lkdtm: Performing direct entry REPORT_STACK
 8684 14:37:50.332054  <6>[  209.119151] lkdtm: Stack offset: 144
 8685 14:37:50.332253  <6>[  209.123287] lkdtm: Performing direct entry REPORT_STACK
 8686 14:37:50.332461  <6>[  209.128824] lkdtm: Stack offset: 48
 8687 14:37:50.333816  <6>[  209.132845] lkdtm: Performing direct entry REPORT_STACK
 8688 14:37:50.375494  <6>[  209.138381] lkdtm: Stack offset: 80
 8689 14:37:50.375813  <6>[  209.142387] lkdtm: Performing direct entry REPORT_STACK
 8690 14:37:50.376064  <6>[  209.147920] lkdtm: Stack offset: 64
 8691 14:37:50.376291  <6>[  209.151926] lkdtm: Performing direct entry REPORT_STACK
 8692 14:37:50.376739  <6>[  209.157456] lkdtm: Stack offset: 448
 8693 14:37:50.376917  <6>[  209.161560] lkdtm: Performing direct entry REPORT_STACK
 8694 14:37:50.377114  <6>[  209.167104] lkdtm: Stack offset: 432
 8695 14:37:50.377303  <6>[  209.171228] lkdtm: Performing direct entry REPORT_STACK
 8696 14:37:50.377486  <6>[  209.176831] lkdtm: Stack offset: 384
 8697 14:37:50.378856  <6>[  209.180943] lkdtm: Performing direct entry REPORT_STACK
 8698 14:37:50.420247  <6>[  209.186475] lkdtm: Stack offset: 368
 8699 14:37:50.420564  <6>[  209.190573] lkdtm: Performing direct entry REPORT_STACK
 8700 14:37:50.420836  <6>[  209.196108] lkdtm: Stack offset: 112
 8701 14:37:50.421339  <6>[  209.200217] lkdtm: Performing direct entry REPORT_STACK
 8702 14:37:50.421530  <6>[  209.205752] lkdtm: Stack offset: 272
 8703 14:37:50.421736  <6>[  209.209848] lkdtm: Performing direct entry REPORT_STACK
 8704 14:37:50.421934  <6>[  209.215397] lkdtm: Stack offset: 128
 8705 14:37:50.422149  <6>[  209.219496] lkdtm: Performing direct entry REPORT_STACK
 8706 14:37:50.423578  <6>[  209.225030] lkdtm: Stack offset: 176
 8707 14:37:50.464732  <6>[  209.229134] lkdtm: Performing direct entry REPORT_STACK
 8708 14:37:50.465032  <6>[  209.234670] lkdtm: Stack offset: 64
 8709 14:37:50.465293  <6>[  209.238681] lkdtm: Performing direct entry REPORT_STACK
 8710 14:37:50.465531  <6>[  209.244226] lkdtm: Stack offset: 384
 8711 14:37:50.466031  <6>[  209.248326] lkdtm: Performing direct entry REPORT_STACK
 8712 14:37:50.466485  <6>[  209.253860] lkdtm: Stack offset: 352
 8713 14:37:50.466939  <6>[  209.257956] lkdtm: Performing direct entry REPORT_STACK
 8714 14:37:50.467381  <6>[  209.263491] lkdtm: Stack offset: 32
 8715 14:37:50.468219  <6>[  209.267504] lkdtm: Performing direct entry REPORT_STACK
 8716 14:37:50.509840  <6>[  209.273038] lkdtm: Stack offset: 432
 8717 14:37:50.510460  <6>[  209.277146] lkdtm: Performing direct entry REPORT_STACK
 8718 14:37:50.510974  <6>[  209.282686] lkdtm: Stack offset: 448
 8719 14:37:50.511446  <6>[  209.286805] lkdtm: Performing direct entry REPORT_STACK
 8720 14:37:50.512255  <6>[  209.292406] lkdtm: Stack offset: 400
 8721 14:37:50.512672  <6>[  209.296509] lkdtm: Performing direct entry REPORT_STACK
 8722 14:37:50.513127  <6>[  209.302041] lkdtm: Stack offset: 176
 8723 14:37:50.513581  <6>[  209.306149] lkdtm: Performing direct entry REPORT_STACK
 8724 14:37:50.514038  <6>[  209.311686] lkdtm: Stack offset: 400
 8725 14:37:50.554514  <6>[  209.315782] lkdtm: Performing direct entry REPORT_STACK
 8726 14:37:50.555108  <6>[  209.321319] lkdtm: Stack offset: 64
 8727 14:37:50.555627  <6>[  209.325325] lkdtm: Performing direct entry REPORT_STACK
 8728 14:37:50.556087  <6>[  209.330861] lkdtm: Stack offset: 224
 8729 14:37:50.556889  <6>[  209.334962] lkdtm: Performing direct entry REPORT_STACK
 8730 14:37:50.557298  <6>[  209.340500] lkdtm: Stack offset: -16
 8731 14:37:50.557744  <6>[  209.344599] lkdtm: Performing direct entry REPORT_STACK
 8732 14:37:50.558242  <6>[  209.350134] lkdtm: Stack offset: 64
 8733 14:37:50.558685  <6>[  209.354144] lkdtm: Performing direct entry REPORT_STACK
 8734 14:37:50.559217  <6>[  209.359682] lkdtm: Stack offset: 368
 8735 14:37:50.599293  <6>[  209.363794] lkdtm: Performing direct entry REPORT_STACK
 8736 14:37:50.599851  <6>[  209.369330] lkdtm: Stack offset: 368
 8737 14:37:50.600359  <6>[  209.373427] lkdtm: Performing direct entry REPORT_STACK
 8738 14:37:50.601173  <6>[  209.378963] lkdtm: Stack offset: 128
 8739 14:37:50.601645  <6>[  209.383067] lkdtm: Performing direct entry REPORT_STACK
 8740 14:37:50.602113  <6>[  209.388630] lkdtm: Stack offset: 0
 8741 14:37:50.602475  <6>[  209.392571] lkdtm: Performing direct entry REPORT_STACK
 8742 14:37:50.602944  <6>[  209.398223] lkdtm: Stack offset: 48
 8743 14:37:50.603375  <6>[  209.402236] lkdtm: Performing direct entry REPORT_STACK
 8744 14:37:50.643737  <6>[  209.407771] lkdtm: Stack offset: 224
 8745 14:37:50.644150  <6>[  209.411875] lkdtm: Performing direct entry REPORT_STACK
 8746 14:37:50.644403  <6>[  209.417407] lkdtm: Stack offset: 320
 8747 14:37:50.644637  <6>[  209.421506] lkdtm: Performing direct entry REPORT_STACK
 8748 14:37:50.644852  <6>[  209.427048] lkdtm: Stack offset: 304
 8749 14:37:50.645222  <6>[  209.431185] lkdtm: Performing direct entry REPORT_STACK
 8750 14:37:50.645363  <6>[  209.436709] lkdtm: Stack offset: 176
 8751 14:37:50.645527  <6>[  209.440837] lkdtm: Performing direct entry REPORT_STACK
 8752 14:37:50.645655  <6>[  209.446375] lkdtm: Stack offset: 16
 8753 14:37:50.688684  <6>[  209.450397] lkdtm: Performing direct entry REPORT_STACK
 8754 14:37:50.689051  <6>[  209.455933] lkdtm: Stack offset: 304
 8755 14:37:50.689365  <6>[  209.460029] lkdtm: Performing direct entry REPORT_STACK
 8756 14:37:50.689619  <6>[  209.465560] lkdtm: Stack offset: 304
 8757 14:37:50.689819  <6>[  209.469649] lkdtm: Performing direct entry REPORT_STACK
 8758 14:37:50.690277  <6>[  209.475182] lkdtm: Stack offset: 64
 8759 14:37:50.690464  <6>[  209.479199] lkdtm: Performing direct entry REPORT_STACK
 8760 14:37:50.690724  <6>[  209.484862] lkdtm: Stack offset: 32
 8761 14:37:50.690901  <6>[  209.488876] lkdtm: Performing direct entry REPORT_STACK
 8762 14:37:50.691947  <6>[  209.494406] lkdtm: Stack offset: 32
 8763 14:37:50.733267  <6>[  209.498412] lkdtm: Performing direct entry REPORT_STACK
 8764 14:37:50.733576  <6>[  209.503947] lkdtm: Stack offset: 80
 8765 14:37:50.733770  <6>[  209.507948] lkdtm: Performing direct entry REPORT_STACK
 8766 14:37:50.733943  <6>[  209.513478] lkdtm: Stack offset: 224
 8767 14:37:50.734144  <6>[  209.517570] lkdtm: Performing direct entry REPORT_STACK
 8768 14:37:50.734309  <6>[  209.523103] lkdtm: Stack offset: 208
 8769 14:37:50.734712  <6>[  209.527225] lkdtm: Performing direct entry REPORT_STACK
 8770 14:37:50.734874  <6>[  209.532850] lkdtm: Stack offset: 80
 8771 14:37:50.736544  <6>[  209.536868] lkdtm: Performing direct entry REPORT_STACK
 8772 14:37:50.778072  <6>[  209.542399] lkdtm: Stack offset: 384
 8773 14:37:50.778378  <6>[  209.546512] lkdtm: Performing direct entry REPORT_STACK
 8774 14:37:50.778576  <6>[  209.552047] lkdtm: Stack offset: 208
 8775 14:37:50.778751  <6>[  209.556144] lkdtm: Performing direct entry REPORT_STACK
 8776 14:37:50.779172  <6>[  209.561678] lkdtm: Stack offset: 224
 8777 14:37:50.779358  <6>[  209.565774] lkdtm: Performing direct entry REPORT_STACK
 8778 14:37:50.779532  <6>[  209.571378] lkdtm: Stack offset: 128
 8779 14:37:50.779686  <6>[  209.575496] lkdtm: Performing direct entry REPORT_STACK
 8780 14:37:50.779836  <6>[  209.581032] lkdtm: Stack offset: 80
 8781 14:37:50.822900  <6>[  209.585046] lkdtm: Performing direct entry REPORT_STACK
 8782 14:37:50.823193  <6>[  209.590592] lkdtm: Stack offset: 224
 8783 14:37:50.823387  <6>[  209.594692] lkdtm: Performing direct entry REPORT_STACK
 8784 14:37:50.823562  <6>[  209.600227] lkdtm: Stack offset: 224
 8785 14:37:50.823732  <6>[  209.604336] lkdtm: Performing direct entry REPORT_STACK
 8786 14:37:50.823897  <6>[  209.609871] lkdtm: Stack offset: 208
 8787 14:37:50.824327  <6>[  209.613967] lkdtm: Performing direct entry REPORT_STACK
 8788 14:37:50.824525  <6>[  209.619502] lkdtm: Stack offset: 320
 8789 14:37:50.824680  <6>[  209.623599] lkdtm: Performing direct entry REPORT_STACK
 8790 14:37:50.826253  <6>[  209.629133] lkdtm: Stack offset: 464
 8791 14:37:50.867567  <6>[  209.633230] lkdtm: Performing direct entry REPORT_STACK
 8792 14:37:50.867914  <6>[  209.638765] lkdtm: Stack offset: 0
 8793 14:37:50.868202  <6>[  209.642700] lkdtm: Performing direct entry REPORT_STACK
 8794 14:37:50.868459  <6>[  209.648249] lkdtm: Stack offset: 16
 8795 14:37:50.868652  <6>[  209.652319] lkdtm: Performing direct entry REPORT_STACK
 8796 14:37:50.868841  <6>[  209.657854] lkdtm: Stack offset: 368
 8797 14:37:50.869269  <6>[  209.661952] lkdtm: Performing direct entry REPORT_STACK
 8798 14:37:50.869446  <6>[  209.667497] lkdtm: Stack offset: 288
 8799 14:37:50.870826  <6>[  209.671594] lkdtm: Performing direct entry REPORT_STACK
 8800 14:37:50.912275  <6>[  209.677129] lkdtm: Stack offset: 480
 8801 14:37:50.912572  <6>[  209.681225] lkdtm: Performing direct entry REPORT_STACK
 8802 14:37:50.912836  <6>[  209.686760] lkdtm: Stack offset: 128
 8803 14:37:50.913075  <6>[  209.690864] lkdtm: Performing direct entry REPORT_STACK
 8804 14:37:50.913304  <6>[  209.696410] lkdtm: Stack offset: 112
 8805 14:37:50.913716  <6>[  209.700508] lkdtm: Performing direct entry REPORT_STACK
 8806 14:37:50.913846  <6>[  209.706043] lkdtm: Stack offset: 400
 8807 14:37:50.913984  <6>[  209.710137] lkdtm: Performing direct entry REPORT_STACK
 8808 14:37:50.915550  <6>[  209.715672] lkdtm: Stack offset: 160
 8809 14:37:50.957199  <6>[  209.719768] lkdtm: Performing direct entry REPORT_STACK
 8810 14:37:50.957492  <6>[  209.725303] lkdtm: Stack offset: 288
 8811 14:37:50.957762  <6>[  209.729412] lkdtm: Performing direct entry REPORT_STACK
 8812 14:37:50.958029  <6>[  209.734946] lkdtm: Stack offset: 144
 8813 14:37:50.958265  <6>[  209.739043] lkdtm: Performing direct entry REPORT_STACK
 8814 14:37:50.958469  <6>[  209.744594] lkdtm: Stack offset: 272
 8815 14:37:50.958606  <6>[  209.748693] lkdtm: Performing direct entry REPORT_STACK
 8816 14:37:50.958986  <6>[  209.754228] lkdtm: Stack offset: 112
 8817 14:37:50.960438  <6>[  209.758335] lkdtm: Performing direct entry REPORT_STACK
 8818 14:37:50.960700  <6>[  209.763888] lkdtm: Stack offset: 112
 8819 14:37:51.001729  <6>[  209.768115] lkdtm: Performing direct entry REPORT_STACK
 8820 14:37:51.002116  <6>[  209.773656] lkdtm: Stack offset: 160
 8821 14:37:51.002475  <6>[  209.777756] lkdtm: Performing direct entry REPORT_STACK
 8822 14:37:51.002895  <6>[  209.783294] lkdtm: Stack offset: 480
 8823 14:37:51.003182  <6>[  209.787411] lkdtm: Performing direct entry REPORT_STACK
 8824 14:37:51.003379  <6>[  209.792945] lkdtm: Stack offset: 240
 8825 14:37:51.003526  <6>[  209.797078] lkdtm: Performing direct entry REPORT_STACK
 8826 14:37:51.003702  <6>[  209.802628] lkdtm: Stack offset: 432
 8827 14:37:51.005022  <6>[  209.806740] lkdtm: Performing direct entry REPORT_STACK
 8828 14:37:51.046587  <6>[  209.812276] lkdtm: Stack offset: 416
 8829 14:37:51.046914  <6>[  209.816387] lkdtm: Performing direct entry REPORT_STACK
 8830 14:37:51.047166  <6>[  209.821942] lkdtm: Stack offset: 464
 8831 14:37:51.047448  <6>[  209.826052] lkdtm: Performing direct entry REPORT_STACK
 8832 14:37:51.047595  <6>[  209.831587] lkdtm: Stack offset: 432
 8833 14:37:51.047962  <6>[  209.835687] lkdtm: Performing direct entry REPORT_STACK
 8834 14:37:51.048136  <6>[  209.841221] lkdtm: Stack offset: 432
 8835 14:37:51.048283  <6>[  209.845325] lkdtm: Performing direct entry REPORT_STACK
 8836 14:37:51.049890  <6>[  209.850872] lkdtm: Stack offset: 128
 8837 14:37:51.091307  <6>[  209.854996] lkdtm: Performing direct entry REPORT_STACK
 8838 14:37:51.091616  <6>[  209.860534] lkdtm: Stack offset: 368
 8839 14:37:51.091869  <6>[  209.864645] lkdtm: Performing direct entry REPORT_STACK
 8840 14:37:51.092098  <6>[  209.870181] lkdtm: Stack offset: 208
 8841 14:37:51.092318  <6>[  209.874293] lkdtm: Performing direct entry REPORT_STACK
 8842 14:37:51.092525  <6>[  209.879841] lkdtm: Stack offset: 128
 8843 14:37:51.092944  <6>[  209.884066] lkdtm: Performing direct entry REPORT_STACK
 8844 14:37:51.093112  <6>[  209.889598] lkdtm: Stack offset: 176
 8845 14:37:51.094600  <6>[  209.893691] lkdtm: Performing direct entry REPORT_STACK
 8846 14:37:51.136151  <6>[  209.899228] lkdtm: Stack offset: 224
 8847 14:37:51.136445  <6>[  209.903341] lkdtm: Performing direct entry REPORT_STACK
 8848 14:37:51.136695  <6>[  209.908887] lkdtm: Stack offset: 64
 8849 14:37:51.136925  <6>[  209.912916] lkdtm: Performing direct entry REPORT_STACK
 8850 14:37:51.137145  <6>[  209.918452] lkdtm: Stack offset: 176
 8851 14:37:51.137361  <6>[  209.922558] lkdtm: Performing direct entry REPORT_STACK
 8852 14:37:51.137532  <6>[  209.928162] lkdtm: Stack offset: 192
 8853 14:37:51.137886  <6>[  209.932268] lkdtm: Performing direct entry REPORT_STACK
 8854 14:37:51.138028  <6>[  209.937804] lkdtm: Stack offset: 176
 8855 14:37:51.181125  <6>[  209.941900] lkdtm: Performing direct entry REPORT_STACK
 8856 14:37:51.181458  <6>[  209.947436] lkdtm: Stack offset: 80
 8857 14:37:51.181725  <6>[  209.951457] lkdtm: Performing direct entry REPORT_STACK
 8858 14:37:51.181969  <6>[  209.956991] lkdtm: Stack offset: 16
 8859 14:37:51.182266  <6>[  209.961001] lkdtm: Performing direct entry REPORT_STACK
 8860 14:37:51.182699  <6>[  209.966536] lkdtm: Stack offset: -16
 8861 14:37:51.182822  <6>[  209.970644] lkdtm: Performing direct entry REPORT_STACK
 8862 14:37:51.182954  <6>[  209.976220] lkdtm: Stack offset: 432
 8863 14:37:51.183101  <6>[  209.980338] lkdtm: Performing direct entry REPORT_STACK
 8864 14:37:51.184301  <6>[  209.985999] lkdtm: Stack offset: 0
 8865 14:37:51.225584  <6>[  209.989947] lkdtm: Performing direct entry REPORT_STACK
 8866 14:37:51.225937  <6>[  209.995484] lkdtm: Stack offset: 432
 8867 14:37:51.226448  <6>[  209.999582] lkdtm: Performing direct entry REPORT_STACK
 8868 14:37:51.226926  <6>[  210.005118] lkdtm: Stack offset: 304
 8869 14:37:51.227723  <6>[  210.009230] lkdtm: Performing direct entry REPORT_STACK
 8870 14:37:51.228127  <6>[  210.014765] lkdtm: Stack offset: 400
 8871 14:37:51.228574  <6>[  210.018863] lkdtm: Performing direct entry REPORT_STACK
 8872 14:37:51.229077  <6>[  210.024399] lkdtm: Stack offset: 176
 8873 14:37:51.229618  <6>[  210.028507] lkdtm: Performing direct entry REPORT_STACK
 8874 14:37:51.270650  <6>[  210.034043] lkdtm: Stack offset: 128
 8875 14:37:51.271206  <6>[  210.038144] lkdtm: Performing direct entry REPORT_STACK
 8876 14:37:51.271755  <6>[  210.043680] lkdtm: Stack offset: 64
 8877 14:37:51.272212  <6>[  210.047690] lkdtm: Performing direct entry REPORT_STACK
 8878 14:37:51.272649  <6>[  210.053224] lkdtm: Stack offset: 288
 8879 14:37:51.273430  <6>[  210.057324] lkdtm: Performing direct entry REPORT_STACK
 8880 14:37:51.273826  <6>[  210.062860] lkdtm: Stack offset: -16
 8881 14:37:51.274522  <6>[  210.066958] lkdtm: Performing direct entry REPORT_STACK
 8882 14:37:51.275085  <6>[  210.072493] lkdtm: Stack offset: 224
 8883 14:37:51.315665  <6>[  210.076590] lkdtm: Performing direct entry REPORT_STACK
 8884 14:37:51.316216  <6>[  210.082125] lkdtm: Stack offset: 432
 8885 14:37:51.316701  <6>[  210.086223] lkdtm: Performing direct entry REPORT_STACK
 8886 14:37:51.317153  <6>[  210.091768] lkdtm: Stack offset: 128
 8887 14:37:51.318047  <6>[  210.095873] lkdtm: Performing direct entry REPORT_STACK
 8888 14:37:51.318464  <6>[  210.101423] lkdtm: Stack offset: 288
 8889 14:37:51.318912  <6>[  210.105624] lkdtm: Performing direct entry REPORT_STACK
 8890 14:37:51.319359  <6>[  210.111171] lkdtm: Stack offset: -16
 8891 14:37:51.319787  <6>[  210.115287] lkdtm: Performing direct entry REPORT_STACK
 8892 14:37:51.320310  <6>[  210.120938] lkdtm: Stack offset: 192
 8893 14:37:51.359869  <6>[  210.125037] lkdtm: Performing direct entry REPORT_STACK
 8894 14:37:51.360335  <6>[  210.130570] lkdtm: Stack offset: 384
 8895 14:37:51.360595  <6>[  210.134669] lkdtm: Performing direct entry REPORT_STACK
 8896 14:37:51.361110  <6>[  210.140212] lkdtm: Stack offset: 16
 8897 14:37:51.361393  <6>[  210.144235] lkdtm: Performing direct entry REPORT_STACK
 8898 14:37:51.361624  <6>[  210.149769] lkdtm: Stack offset: 176
 8899 14:37:51.361825  <6>[  210.153873] lkdtm: Performing direct entry REPORT_STACK
 8900 14:37:51.362109  <6>[  210.159409] lkdtm: Stack offset: 96
 8901 14:37:51.363088  <6>[  210.163414] lkdtm: Performing direct entry REPORT_STACK
 8902 14:37:51.404728  <6>[  210.168948] lkdtm: Stack offset: 64
 8903 14:37:51.405105  <6>[  210.172969] lkdtm: Performing direct entry REPORT_STACK
 8904 14:37:51.405414  <6>[  210.178505] lkdtm: Stack offset: 0
 8905 14:37:51.405700  <6>[  210.182449] lkdtm: Performing direct entry REPORT_STACK
 8906 14:37:51.405962  <6>[  210.187982] lkdtm: Stack offset: 112
 8907 14:37:51.406461  <6>[  210.192097] lkdtm: Performing direct entry REPORT_STACK
 8908 14:37:51.406612  <6>[  210.197629] lkdtm: Stack offset: 368
 8909 14:37:51.406758  <6>[  210.201750] lkdtm: Performing direct entry REPORT_STACK
 8910 14:37:51.406924  <6>[  210.207283] lkdtm: Stack offset: 272
 8911 14:37:51.449623  <6>[  210.211392] lkdtm: Performing direct entry REPORT_STACK
 8912 14:37:51.449926  <6>[  210.216933] lkdtm: Stack offset: 256
 8913 14:37:51.450206  <6>[  210.221029] lkdtm: Performing direct entry REPORT_STACK
 8914 14:37:51.450431  <6>[  210.226559] lkdtm: Stack offset: 352
 8915 14:37:51.450639  <6>[  210.230657] lkdtm: Performing direct entry REPORT_STACK
 8916 14:37:51.450842  <6>[  210.236197] lkdtm: Stack offset: 176
 8917 14:37:51.451299  <6>[  210.240321] lkdtm: Performing direct entry REPORT_STACK
 8918 14:37:51.451466  <6>[  210.245888] lkdtm: Stack offset: 48
 8919 14:37:51.451650  <6>[  210.249900] lkdtm: Performing direct entry REPORT_STACK
 8920 14:37:51.452868  <6>[  210.255434] lkdtm: Stack offset: 288
 8921 14:37:51.494193  <6>[  210.259530] lkdtm: Performing direct entry REPORT_STACK
 8922 14:37:51.494768  <6>[  210.265133] lkdtm: Stack offset: 240
 8923 14:37:51.494993  <6>[  210.269238] lkdtm: Performing direct entry REPORT_STACK
 8924 14:37:51.495230  <6>[  210.274783] lkdtm: Stack offset: 112
 8925 14:37:51.495442  <6>[  210.278889] lkdtm: Performing direct entry REPORT_STACK
 8926 14:37:51.495635  <6>[  210.284424] lkdtm: Stack offset: 128
 8927 14:37:51.495823  <6>[  210.288523] lkdtm: Performing direct entry REPORT_STACK
 8928 14:37:51.496010  <6>[  210.294056] lkdtm: Stack offset: 272
 8929 14:37:51.497425  <6>[  210.298152] lkdtm: Performing direct entry REPORT_STACK
 8930 14:37:51.538925  <6>[  210.303686] lkdtm: Stack offset: 464
 8931 14:37:51.539213  <6>[  210.307782] lkdtm: Performing direct entry REPORT_STACK
 8932 14:37:51.539461  <6>[  210.313315] lkdtm: Stack offset: 400
 8933 14:37:51.539942  <6>[  210.317410] lkdtm: Performing direct entry REPORT_STACK
 8934 14:37:51.540144  <6>[  210.322956] lkdtm: Stack offset: 176
 8935 14:37:51.540360  <6>[  210.327054] lkdtm: Performing direct entry REPORT_STACK
 8936 14:37:51.540550  <6>[  210.332601] lkdtm: Stack offset: 336
 8937 14:37:51.540736  <6>[  210.336701] lkdtm: Performing direct entry REPORT_STACK
 8938 14:37:51.542248  <6>[  210.342235] lkdtm: Stack offset: 288
 8939 14:37:51.583825  <6>[  210.346336] lkdtm: Performing direct entry REPORT_STACK
 8940 14:37:51.584128  <6>[  210.351870] lkdtm: Stack offset: 256
 8941 14:37:51.584377  <6>[  210.355972] lkdtm: Performing direct entry REPORT_STACK
 8942 14:37:51.584643  <6>[  210.361522] lkdtm: Stack offset: 256
 8943 14:37:51.585114  <6>[  210.365744] lkdtm: Performing direct entry REPORT_STACK
 8944 14:37:51.585336  <6>[  210.371279] lkdtm: Stack offset: 480
 8945 14:37:51.585547  <6>[  210.375374] lkdtm: Performing direct entry REPORT_STACK
 8946 14:37:51.585729  <6>[  210.380911] lkdtm: Stack offset: 128
 8947 14:37:51.585910  <6>[  210.385007] lkdtm: Performing direct entry REPORT_STACK
 8948 14:37:51.587142  <6>[  210.390543] lkdtm: Stack offset: 240
 8949 14:37:51.628379  <6>[  210.394656] lkdtm: Performing direct entry REPORT_STACK
 8950 14:37:51.628697  <6>[  210.400188] lkdtm: Stack offset: 336
 8951 14:37:51.628948  <6>[  210.404285] lkdtm: Performing direct entry REPORT_STACK
 8952 14:37:51.629420  <6>[  210.409816] lkdtm: Stack offset: 368
 8953 14:37:51.629591  <6>[  210.413913] lkdtm: Performing direct entry REPORT_STACK
 8954 14:37:51.629776  <6>[  210.419465] lkdtm: Stack offset: 288
 8955 14:37:51.629956  <6>[  210.423573] lkdtm: Performing direct entry REPORT_STACK
 8956 14:37:51.630151  <6>[  210.429110] lkdtm: Stack offset: 448
 8957 14:37:51.631732  <6>[  210.433204] lkdtm: Performing direct entry REPORT_STACK
 8958 14:37:51.673173  <6>[  210.438739] lkdtm: Stack offset: 48
 8959 14:37:51.673595  <6>[  210.442746] lkdtm: Performing direct entry REPORT_STACK
 8960 14:37:51.673856  <6>[  210.448278] lkdtm: Stack offset: 192
 8961 14:37:51.674438  <6>[  210.452387] lkdtm: Performing direct entry REPORT_STACK
 8962 14:37:51.674628  <6>[  210.457919] lkdtm: Stack offset: 256
 8963 14:37:51.674824  <6>[  210.462023] lkdtm: Performing direct entry REPORT_STACK
 8964 14:37:51.675021  <6>[  210.467562] lkdtm: Stack offset: 80
 8965 14:37:51.675235  <6>[  210.471582] lkdtm: Performing direct entry REPORT_STACK
 8966 14:37:51.676508  <6>[  210.477252] lkdtm: Stack offset: 352
 8967 14:37:51.717770  <6>[  210.481365] lkdtm: Performing direct entry REPORT_STACK
 8968 14:37:51.718202  <6>[  210.486898] lkdtm: Stack offset: 240
 8969 14:37:51.718502  <6>[  210.491023] lkdtm: Performing direct entry REPORT_STACK
 8970 14:37:51.718799  <6>[  210.496575] lkdtm: Stack offset: 192
 8971 14:37:51.719293  <6>[  210.500679] lkdtm: Performing direct entry REPORT_STACK
 8972 14:37:51.719535  <6>[  210.506214] lkdtm: Stack offset: 176
 8973 14:37:51.719820  <6>[  210.510321] lkdtm: Performing direct entry REPORT_STACK
 8974 14:37:51.720048  <6>[  210.515863] lkdtm: Stack offset: 368
 8975 14:37:51.721021  <6>[  210.519979] lkdtm: Performing direct entry REPORT_STACK
 8976 14:37:51.762780  <6>[  210.525510] lkdtm: Stack offset: 224
 8977 14:37:51.763101  <6>[  210.529618] lkdtm: Performing direct entry REPORT_STACK
 8978 14:37:51.763351  <6>[  210.535152] lkdtm: Stack offset: 224
 8979 14:37:51.763578  <6>[  210.539277] lkdtm: Performing direct entry REPORT_STACK
 8980 14:37:51.763795  <6>[  210.544923] lkdtm: Stack offset: 288
 8981 14:37:51.764245  <6>[  210.549031] lkdtm: Performing direct entry REPORT_STACK
 8982 14:37:51.764402  <6>[  210.554566] lkdtm: Stack offset: 384
 8983 14:37:51.764576  <6>[  210.558670] lkdtm: Performing direct entry REPORT_STACK
 8984 14:37:51.764744  <6>[  210.564208] lkdtm: Stack offset: 48
 8985 14:37:51.766032  <6>[  210.568242] lkdtm: Performing direct entry REPORT_STACK
 8986 14:37:51.807559  <6>[  210.573780] lkdtm: Stack offset: 368
 8987 14:37:51.807886  <6>[  210.577909] lkdtm: Performing direct entry REPORT_STACK
 8988 14:37:51.808136  <6>[  210.583446] lkdtm: Stack offset: 432
 8989 14:37:51.808617  <6>[  210.587544] lkdtm: Performing direct entry REPORT_STACK
 8990 14:37:51.808820  <6>[  210.593096] lkdtm: Stack offset: 416
 8991 14:37:51.809043  <6>[  210.597190] lkdtm: Performing direct entry REPORT_STACK
 8992 14:37:51.809242  <6>[  210.602724] lkdtm: Stack offset: 320
 8993 14:37:51.809439  <6>[  210.606821] lkdtm: Performing direct entry REPORT_STACK
 8994 14:37:51.810898  <6>[  210.612353] lkdtm: Stack offset: 320
 8995 14:37:51.852083  <6>[  210.616453] lkdtm: Performing direct entry REPORT_STACK
 8996 14:37:51.852367  <6>[  210.621987] lkdtm: Stack offset: 192
 8997 14:37:51.852614  <6>[  210.626087] lkdtm: Performing direct entry REPORT_STACK
 8998 14:37:51.852840  <6>[  210.631631] lkdtm: Stack offset: 192
 8999 14:37:51.853053  <6>[  210.635738] lkdtm: Performing direct entry REPORT_STACK
 9000 14:37:51.853422  <6>[  210.641273] lkdtm: Stack offset: 0
 9001 14:37:51.853545  <6>[  210.645190] lkdtm: Performing direct entry REPORT_STACK
 9002 14:37:51.853677  <6>[  210.650722] lkdtm: Stack offset: 368
 9003 14:37:51.855400  <6>[  210.654823] lkdtm: Performing direct entry REPORT_STACK
 9004 14:37:51.896907  <6>[  210.660373] lkdtm: Stack offset: 192
 9005 14:37:51.897205  <6>[  210.664556] lkdtm: Performing direct entry REPORT_STACK
 9006 14:37:51.897452  <6>[  210.670104] lkdtm: Stack offset: 128
 9007 14:37:51.897929  <6>[  210.674201] lkdtm: Performing direct entry REPORT_STACK
 9008 14:37:51.898151  <6>[  210.679735] lkdtm: Stack offset: 368
 9009 14:37:51.898351  <6>[  210.683828] lkdtm: Performing direct entry REPORT_STACK
 9010 14:37:51.898543  <6>[  210.689362] lkdtm: Stack offset: 112
 9011 14:37:51.898741  <6>[  210.693455] lkdtm: Performing direct entry REPORT_STACK
 9012 14:37:51.898930  <6>[  210.698998] lkdtm: Stack offset: 368
 9013 14:37:51.941780  <6>[  210.703147] lkdtm: Performing direct entry REPORT_STACK
 9014 14:37:51.942090  <6>[  210.708798] lkdtm: Stack offset: 0
 9015 14:37:51.942341  <6>[  210.712723] lkdtm: Performing direct entry REPORT_STACK
 9016 14:37:51.942820  <6>[  210.718258] lkdtm: Stack offset: 416
 9017 14:37:51.943019  <6>[  210.722352] lkdtm: Performing direct entry REPORT_STACK
 9018 14:37:51.943217  <6>[  210.727885] lkdtm: Stack offset: 160
 9019 14:37:51.943410  <6>[  210.731982] lkdtm: Performing direct entry REPORT_STACK
 9020 14:37:51.943599  <6>[  210.737522] lkdtm: Stack offset: 128
 9021 14:37:51.943793  <6>[  210.741620] lkdtm: Performing direct entry REPORT_STACK
 9022 14:37:51.945139  <6>[  210.747154] lkdtm: Stack offset: 16
 9023 14:37:51.986296  <6>[  210.751169] lkdtm: Performing direct entry REPORT_STACK
 9024 14:37:51.986586  <6>[  210.756701] lkdtm: Stack offset: 304
 9025 14:37:51.986835  <6>[  210.760803] lkdtm: Performing direct entry REPORT_STACK
 9026 14:37:51.987315  <6>[  210.766341] lkdtm: Stack offset: -16
 9027 14:37:51.987505  <6>[  210.770432] lkdtm: Performing direct entry REPORT_STACK
 9028 14:37:51.987709  <6>[  210.775964] lkdtm: Stack offset: 32
 9029 14:37:51.987912  <6>[  210.779973] lkdtm: Performing direct entry REPORT_STACK
 9030 14:37:51.988107  <6>[  210.785504] lkdtm: Stack offset: 96
 9031 14:37:51.989632  <6>[  210.789513] lkdtm: Performing direct entry REPORT_STACK
 9032 14:37:52.031215  <6>[  210.795044] lkdtm: Stack offset: 240
 9033 14:37:52.031585  <6>[  210.799171] lkdtm: Performing direct entry REPORT_STACK
 9034 14:37:52.031904  <6>[  210.804749] lkdtm: Stack offset: 464
 9035 14:37:52.032138  <6>[  210.808875] lkdtm: Performing direct entry REPORT_STACK
 9036 14:37:52.032734  <6>[  210.814470] lkdtm: Stack offset: 16
 9037 14:37:52.032984  <6>[  210.818494] lkdtm: Performing direct entry REPORT_STACK
 9038 14:37:52.033191  <6>[  210.824026] lkdtm: Stack offset: 224
 9039 14:37:52.033416  <6>[  210.828145] lkdtm: Performing direct entry REPORT_STACK
 9040 14:37:52.033641  <6>[  210.833678] lkdtm: Stack offset: 112
 9041 14:37:52.076027  <6>[  210.837784] lkdtm: Performing direct entry REPORT_STACK
 9042 14:37:52.076382  <6>[  210.843330] lkdtm: Stack offset: 32
 9043 14:37:52.076676  <6>[  210.847368] lkdtm: Performing direct entry REPORT_STACK
 9044 14:37:52.077209  <6>[  210.852905] lkdtm: Stack offset: 0
 9045 14:37:52.077417  <6>[  210.856835] lkdtm: Performing direct entry REPORT_STACK
 9046 14:37:52.077643  <6>[  210.862368] lkdtm: Stack offset: 304
 9047 14:37:52.077818  <6>[  210.866473] lkdtm: Performing direct entry REPORT_STACK
 9048 14:37:52.077959  <6>[  210.872004] lkdtm: Stack offset: 0
 9049 14:37:52.078121  <6>[  210.875939] lkdtm: Performing direct entry REPORT_STACK
 9050 14:37:52.079320  <6>[  210.881476] lkdtm: Stack offset: 416
 9051 14:37:52.120577  <6>[  210.885586] lkdtm: Performing direct entry REPORT_STACK
 9052 14:37:52.120896  <6>[  210.891123] lkdtm: Stack offset: 288
 9053 14:37:52.121086  <6>[  210.895235] lkdtm: Performing direct entry REPORT_STACK
 9054 14:37:52.121554  <6>[  210.900761] lkdtm: Stack offset: 368
 9055 14:37:52.121753  <6>[  210.904857] lkdtm: Performing direct entry REPORT_STACK
 9056 14:37:52.121915  <6>[  210.910388] lkdtm: Stack offset: 64
 9057 14:37:52.122099  <6>[  210.914392] lkdtm: Performing direct entry REPORT_STACK
 9058 14:37:52.122255  <6>[  210.919922] lkdtm: Stack offset: 464
 9059 14:37:52.123850  <6>[  210.924025] lkdtm: Performing direct entry REPORT_STACK
 9060 14:37:52.165687  <6>[  210.929579] lkdtm: Stack offset: 352
 9061 14:37:52.165975  <6>[  210.933778] lkdtm: Performing direct entry REPORT_STACK
 9062 14:37:52.166197  <6>[  210.939318] lkdtm: Stack offset: 368
 9063 14:37:52.166661  <6>[  210.943415] lkdtm: Performing direct entry REPORT_STACK
 9064 14:37:52.166861  <6>[  210.948962] lkdtm: Stack offset: 384
 9065 14:37:52.167026  <6>[  210.953064] lkdtm: Performing direct entry REPORT_STACK
 9066 14:37:52.167181  <6>[  210.958600] lkdtm: Stack offset: 336
 9067 14:37:52.167333  <6>[  210.962753] lkdtm: Performing direct entry REPORT_STACK
 9068 14:37:52.167481  <6>[  210.968305] lkdtm: Stack offset: 336
 9069 14:37:52.210567  <6>[  210.972607] lkdtm: Performing direct entry REPORT_STACK
 9070 14:37:52.210860  <6>[  210.978144] lkdtm: Stack offset: 288
 9071 14:37:52.211096  <6>[  210.982246] lkdtm: Performing direct entry REPORT_STACK
 9072 14:37:52.211272  <6>[  210.987781] lkdtm: Stack offset: 16
 9073 14:37:52.211691  <6>[  210.991792] lkdtm: Performing direct entry REPORT_STACK
 9074 14:37:52.211876  <6>[  210.997327] lkdtm: Stack offset: 432
 9075 14:37:52.212032  <6>[  211.001437] lkdtm: Performing direct entry REPORT_STACK
 9076 14:37:52.212213  <6>[  211.006972] lkdtm: Stack offset: 368
 9077 14:37:52.212365  <6>[  211.011071] lkdtm: Performing direct entry REPORT_STACK
 9078 14:37:52.213914  <6>[  211.016681] lkdtm: Stack offset: -16
 9079 14:37:52.255165  <6>[  211.020787] lkdtm: Performing direct entry REPORT_STACK
 9080 14:37:52.255467  <6>[  211.026323] lkdtm: Stack offset: 352
 9081 14:37:52.255657  <6>[  211.030423] lkdtm: Performing direct entry REPORT_STACK
 9082 14:37:52.256096  <6>[  211.035957] lkdtm: Stack offset: 240
 9083 14:37:52.256319  <6>[  211.040057] lkdtm: Performing direct entry REPORT_STACK
 9084 14:37:52.256493  <6>[  211.045589] lkdtm: Stack offset: 48
 9085 14:37:52.256658  <6>[  211.049598] lkdtm: Performing direct entry REPORT_STACK
 9086 14:37:52.256818  <6>[  211.055145] lkdtm: Stack offset: 16
 9087 14:37:52.258486  <6>[  211.059183] lkdtm: Performing direct entry REPORT_STACK
 9088 14:37:52.299972  <6>[  211.064757] lkdtm: Stack offset: 288
 9089 14:37:52.300251  <6>[  211.068859] lkdtm: Performing direct entry REPORT_STACK
 9090 14:37:52.300474  <6>[  211.074397] lkdtm: Stack offset: 352
 9091 14:37:52.301077  <6>[  211.078495] lkdtm: Performing direct entry REPORT_STACK
 9092 14:37:52.301511  <6>[  211.084036] lkdtm: Stack offset: 320
 9093 14:37:52.301859  <6>[  211.088135] lkdtm: Performing direct entry REPORT_STACK
 9094 14:37:52.302246  <6>[  211.093667] lkdtm: Stack offset: 304
 9095 14:37:52.302574  <6>[  211.097766] lkdtm: Performing direct entry REPORT_STACK
 9096 14:37:52.303479  <6>[  211.103368] lkdtm: Stack offset: 176
 9097 14:37:52.345048  <6>[  211.107472] lkdtm: Performing direct entry REPORT_STACK
 9098 14:37:52.345644  <6>[  211.113007] lkdtm: Stack offset: 384
 9099 14:37:52.346198  <6>[  211.117112] lkdtm: Performing direct entry REPORT_STACK
 9100 14:37:52.346667  <6>[  211.122671] lkdtm: Stack offset: 240
 9101 14:37:52.347478  <6>[  211.126768] lkdtm: Performing direct entry REPORT_STACK
 9102 14:37:52.347920  <6>[  211.132300] lkdtm: Stack offset: 416
 9103 14:37:52.348437  <6>[  211.136410] lkdtm: Performing direct entry REPORT_STACK
 9104 14:37:52.348888  <6>[  211.141944] lkdtm: Stack offset: 320
 9105 14:37:52.349428  <6>[  211.146043] lkdtm: Performing direct entry REPORT_STACK
 9106 14:37:52.349826  <6>[  211.151581] lkdtm: Stack offset: 64
 9107 14:37:52.389345  <6>[  211.155588] lkdtm: Performing direct entry REPORT_STACK
 9108 14:37:52.389729  <6>[  211.161136] lkdtm: Stack offset: 432
 9109 14:37:52.390030  <6>[  211.165240] lkdtm: Performing direct entry REPORT_STACK
 9110 14:37:52.390587  <6>[  211.170789] lkdtm: Stack offset: 352
 9111 14:37:52.390800  <6>[  211.174941] lkdtm: Performing direct entry REPORT_STACK
 9112 14:37:52.391043  <6>[  211.180488] lkdtm: Stack offset: 352
 9113 14:37:52.391235  <6>[  211.184587] lkdtm: Performing direct entry REPORT_STACK
 9114 14:37:52.391397  <6>[  211.190124] lkdtm: Stack offset: 432
 9115 14:37:52.392736  <6>[  211.194240] lkdtm: Performing direct entry REPORT_STACK
 9116 14:37:52.434319  <6>[  211.199807] lkdtm: Stack offset: 416
 9117 14:37:52.434688  <6>[  211.203941] lkdtm: Performing direct entry REPORT_STACK
 9118 14:37:52.434919  <6>[  211.209483] lkdtm: Stack offset: 112
 9119 14:37:52.435403  <6>[  211.213593] lkdtm: Performing direct entry REPORT_STACK
 9120 14:37:52.435609  <6>[  211.219126] lkdtm: Stack offset: 368
 9121 14:37:52.435783  <6>[  211.223250] lkdtm: Performing direct entry REPORT_STACK
 9122 14:37:52.435989  <6>[  211.228895] lkdtm: Stack offset: 96
 9123 14:37:52.436160  <6>[  211.232904] lkdtm: Performing direct entry REPORT_STACK
 9124 14:37:52.437570  <6>[  211.238437] lkdtm: Stack offset: 352
 9125 14:37:52.478911  <6>[  211.242540] lkdtm: Performing direct entry REPORT_STACK
 9126 14:37:52.479250  <6>[  211.248076] lkdtm: Stack offset: 464
 9127 14:37:52.479531  <6>[  211.252182] lkdtm: Performing direct entry REPORT_STACK
 9128 14:37:52.479776  <6>[  211.257721] lkdtm: Stack offset: 320
 9129 14:37:52.480008  <6>[  211.261815] lkdtm: Performing direct entry REPORT_STACK
 9130 14:37:52.480483  <6>[  211.267366] lkdtm: Stack offset: -16
 9131 14:37:52.480661  <6>[  211.271497] lkdtm: Performing direct entry REPORT_STACK
 9132 14:37:52.480852  <6>[  211.277033] lkdtm: Stack offset: -32
 9133 14:37:52.482131  <6>[  211.281130] lkdtm: Performing direct entry REPORT_STACK
 9134 14:37:52.523773  <6>[  211.286660] lkdtm: Stack offset: 432
 9135 14:37:52.524084  <6>[  211.290762] lkdtm: Performing direct entry REPORT_STACK
 9136 14:37:52.524360  <6>[  211.296315] lkdtm: Stack offset: 272
 9137 14:37:52.524602  <6>[  211.300430] lkdtm: Performing direct entry REPORT_STACK
 9138 14:37:52.524832  <6>[  211.305965] lkdtm: Stack offset: 400
 9139 14:37:52.525054  <6>[  211.310062] lkdtm: Performing direct entry REPORT_STACK
 9140 14:37:52.525496  <6>[  211.315597] lkdtm: Stack offset: 416
 9141 14:37:52.525625  <6>[  211.319694] lkdtm: Performing direct entry REPORT_STACK
 9142 14:37:52.525760  <6>[  211.325228] lkdtm: Stack offset: 48
 9143 14:37:52.527039  <6>[  211.329313] lkdtm: Performing direct entry REPORT_STACK
 9144 14:37:52.568618  <6>[  211.334849] lkdtm: Stack offset: 448
 9145 14:37:52.568933  <6>[  211.338952] lkdtm: Performing direct entry REPORT_STACK
 9146 14:37:52.569210  <6>[  211.344501] lkdtm: Stack offset: 336
 9147 14:37:52.569453  <6>[  211.348668] lkdtm: Performing direct entry REPORT_STACK
 9148 14:37:52.569682  <6>[  211.354202] lkdtm: Stack offset: 320
 9149 14:37:52.569906  <6>[  211.358299] lkdtm: Performing direct entry REPORT_STACK
 9150 14:37:52.570411  <6>[  211.363843] lkdtm: Stack offset: 352
 9151 14:37:52.570600  <6>[  211.367941] lkdtm: Performing direct entry REPORT_STACK
 9152 14:37:52.571957  <6>[  211.373497] lkdtm: Stack offset: 224
 9153 14:37:52.613079  <6>[  211.377597] lkdtm: Performing direct entry REPORT_STACK
 9154 14:37:52.613376  <6>[  211.383132] lkdtm: Stack offset: 208
 9155 14:37:52.613643  <6>[  211.387238] lkdtm: Performing direct entry REPORT_STACK
 9156 14:37:52.613879  <6>[  211.392761] lkdtm: Stack offset: 448
 9157 14:37:52.614128  <6>[  211.396859] lkdtm: Performing direct entry REPORT_STACK
 9158 14:37:52.614334  <6>[  211.402393] lkdtm: Stack offset: 112
 9159 14:37:52.614698  <6>[  211.406488] lkdtm: Performing direct entry REPORT_STACK
 9160 14:37:52.614829  <6>[  211.412022] lkdtm: Stack offset: 128
 9161 14:37:52.616312  <6>[  211.416116] lkdtm: Performing direct entry REPORT_STACK
 9162 14:37:52.658176  <6>[  211.421649] lkdtm: Stack offset: 112
 9163 14:37:52.659108  <6>[  211.425756] lkdtm: Performing direct entry REPORT_STACK
 9164 14:37:52.659502  <6>[  211.431290] lkdtm: Stack offset: 256
 9165 14:37:52.659846  <6>[  211.435383] lkdtm: Performing direct entry REPORT_STACK
 9166 14:37:52.660170  <6>[  211.440917] lkdtm: Stack offset: -16
 9167 14:37:52.660488  <6>[  211.445015] lkdtm: Performing direct entry REPORT_STACK
 9168 14:37:52.660801  <6>[  211.450548] lkdtm: Stack offset: 336
 9169 14:37:52.661108  <6>[  211.454650] lkdtm: Performing direct entry REPORT_STACK
 9170 14:37:52.661412  <6>[  211.460200] lkdtm: Stack offset: 128
 9171 14:37:52.703054  <6>[  211.464317] lkdtm: Performing direct entry REPORT_STACK
 9172 14:37:52.703593  <6>[  211.469976] lkdtm: Stack offset: 96
 9173 14:37:52.703960  <6>[  211.473991] lkdtm: Performing direct entry REPORT_STACK
 9174 14:37:52.704297  <6>[  211.479536] lkdtm: Stack offset: 256
 9175 14:37:52.704969  <6>[  211.483647] lkdtm: Performing direct entry REPORT_STACK
 9176 14:37:52.705324  <6>[  211.489181] lkdtm: Stack offset: 240
 9177 14:37:52.705646  <6>[  211.493280] lkdtm: Performing direct entry REPORT_STACK
 9178 14:37:52.705954  <6>[  211.498814] lkdtm: Stack offset: 192
 9179 14:37:52.706320  <6>[  211.502915] lkdtm: Performing direct entry REPORT_STACK
 9180 14:37:52.706729  <6>[  211.508450] lkdtm: Stack offset: 448
 9181 14:37:52.747233  <6>[  211.512544] lkdtm: Performing direct entry REPORT_STACK
 9182 14:37:52.747592  <6>[  211.518077] lkdtm: Stack offset: 96
 9183 14:37:52.747793  <6>[  211.522084] lkdtm: Performing direct entry REPORT_STACK
 9184 14:37:52.748232  <6>[  211.527618] lkdtm: Stack offset: 320
 9185 14:37:52.748473  <6>[  211.531712] lkdtm: Performing direct entry REPORT_STACK
 9186 14:37:52.748639  <6>[  211.537245] lkdtm: Stack offset: 208
 9187 14:37:52.748791  <6>[  211.541340] lkdtm: Performing direct entry REPORT_STACK
 9188 14:37:52.748938  <6>[  211.546884] lkdtm: Stack offset: 192
 9189 14:37:52.750525  <6>[  211.550997] lkdtm: Performing direct entry REPORT_STACK
 9190 14:37:52.792202  <6>[  211.556532] lkdtm: Stack offset: 176
 9191 14:37:52.792523  <6>[  211.560632] lkdtm: Performing direct entry REPORT_STACK
 9192 14:37:52.792969  <6>[  211.566163] lkdtm: Stack offset: -16
 9193 14:37:52.793207  <6>[  211.570269] lkdtm: Performing direct entry REPORT_STACK
 9194 14:37:52.793384  <6>[  211.575800] lkdtm: Stack offset: 304
 9195 14:37:52.793551  <6>[  211.579910] lkdtm: Performing direct entry REPORT_STACK
 9196 14:37:52.793750  <6>[  211.585470] lkdtm: Stack offset: 208
 9197 14:37:52.793973  <6>[  211.589711] lkdtm: Performing direct entry REPORT_STACK
 9198 14:37:52.795489  <6>[  211.595246] lkdtm: Stack offset: 160
 9199 14:37:52.836967  <6>[  211.599349] lkdtm: Performing direct entry REPORT_STACK
 9200 14:37:52.837292  <6>[  211.604897] lkdtm: Stack offset: 272
 9201 14:37:52.837507  <6>[  211.609001] lkdtm: Performing direct entry REPORT_STACK
 9202 14:37:52.837683  <6>[  211.614534] lkdtm: Stack offset: 256
 9203 14:37:52.838101  <6>[  211.618654] lkdtm: Performing direct entry REPORT_STACK
 9204 14:37:52.838265  <6>[  211.624188] lkdtm: Stack offset: 112
 9205 14:37:52.838412  <6>[  211.628293] lkdtm: Performing direct entry REPORT_STACK
 9206 14:37:52.838619  <6>[  211.633824] lkdtm: Stack offset: 448
 9207 14:37:52.838766  <6>[  211.637921] lkdtm: Performing direct entry REPORT_STACK
 9208 14:37:52.840295  <6>[  211.643454] lkdtm: Stack offset: 224
 9209 14:37:52.881574  <6>[  211.647566] lkdtm: Performing direct entry REPORT_STACK
 9210 14:37:52.881908  <6>[  211.653097] lkdtm: Stack offset: 320
 9211 14:37:52.882190  <6>[  211.657190] lkdtm: Performing direct entry REPORT_STACK
 9212 14:37:52.882393  <6>[  211.662729] lkdtm: Stack offset: 480
 9213 14:37:52.882835  <6>[  211.666849] lkdtm: Performing direct entry REPORT_STACK
 9214 14:37:52.883039  <6>[  211.672384] lkdtm: Stack offset: 256
 9215 14:37:52.883206  <6>[  211.676485] lkdtm: Performing direct entry REPORT_STACK
 9216 14:37:52.883365  <6>[  211.682021] lkdtm: Stack offset: 304
 9217 14:37:52.884871  <6>[  211.686134] lkdtm: Performing direct entry REPORT_STACK
 9218 14:37:52.926480  <6>[  211.691684] lkdtm: Stack offset: 448
 9219 14:37:52.926770  <6>[  211.695790] lkdtm: Performing direct entry REPORT_STACK
 9220 14:37:52.926975  <6>[  211.701342] lkdtm: Stack offset: 416
 9221 14:37:52.927157  <6>[  211.705579] lkdtm: Performing direct entry REPORT_STACK
 9222 14:37:52.927330  <6>[  211.711116] lkdtm: Stack offset: 112
 9223 14:37:52.927499  <6>[  211.715221] lkdtm: Performing direct entry REPORT_STACK
 9224 14:37:52.927941  <6>[  211.720745] lkdtm: Stack offset: 448
 9225 14:37:52.928157  <6>[  211.724855] lkdtm: Performing direct entry REPORT_STACK
 9226 14:37:52.929778  <6>[  211.730391] lkdtm: Stack offset: 160
 9227 14:37:52.971013  <6>[  211.734490] lkdtm: Performing direct entry REPORT_STACK
 9228 14:37:52.971337  <6>[  211.740026] lkdtm: Stack offset: 176
 9229 14:37:52.971561  <6>[  211.744130] lkdtm: Performing direct entry REPORT_STACK
 9230 14:37:52.971762  <6>[  211.749665] lkdtm: Stack offset: 96
 9231 14:37:52.971948  <6>[  211.753675] lkdtm: Performing direct entry REPORT_STACK
 9232 14:37:52.972087  <6>[  211.759212] lkdtm: Stack offset: 368
 9233 14:37:52.972473  <6>[  211.763310] lkdtm: Performing direct entry REPORT_STACK
 9234 14:37:52.972615  <6>[  211.768833] lkdtm: Stack offset: 384
 9235 14:37:52.974279  <6>[  211.772929] lkdtm: Performing direct entry REPORT_STACK
 9236 14:37:53.015991  <6>[  211.778464] lkdtm: Stack offset: 256
 9237 14:37:53.016282  <6>[  211.782562] lkdtm: Performing direct entry REPORT_STACK
 9238 14:37:53.016474  <6>[  211.788108] lkdtm: Stack offset: 80
 9239 14:37:53.016649  <6>[  211.792121] lkdtm: Performing direct entry REPORT_STACK
 9240 14:37:53.017059  <6>[  211.797668] lkdtm: Stack offset: 96
 9241 14:37:53.017225  <6>[  211.801682] lkdtm: Performing direct entry REPORT_STACK
 9242 14:37:53.017373  <6>[  211.807217] lkdtm: Stack offset: 432
 9243 14:37:53.017517  <6>[  211.811332] lkdtm: Performing direct entry REPORT_STACK
 9244 14:37:53.017658  <6>[  211.816871] lkdtm: Stack offset: 64
 9245 14:37:53.019319  <6>[  211.821008] lkdtm: Performing direct entry REPORT_STACK
 9246 14:37:53.060738  <6>[  211.826565] lkdtm: Stack offset: 208
 9247 14:37:53.061038  <6>[  211.830665] lkdtm: Performing direct entry REPORT_STACK
 9248 14:37:53.061291  <6>[  211.836211] lkdtm: Stack offset: 400
 9249 14:37:53.061768  <6>[  211.840311] lkdtm: Performing direct entry REPORT_STACK
 9250 14:37:53.061973  <6>[  211.845847] lkdtm: Stack offset: 448
 9251 14:37:53.062185  <6>[  211.849956] lkdtm: Performing direct entry REPORT_STACK
 9252 14:37:53.062377  <6>[  211.855492] lkdtm: Stack offset: 192
 9253 14:37:53.062566  <6>[  211.859598] lkdtm: Performing direct entry REPORT_STACK
 9254 14:37:53.064071  <6>[  211.865133] lkdtm: Stack offset: 96
 9255 14:37:53.105207  <6>[  211.869142] lkdtm: Performing direct entry REPORT_STACK
 9256 14:37:53.105520  <6>[  211.874678] lkdtm: Stack offset: 400
 9257 14:37:53.105802  <6>[  211.878775] lkdtm: Performing direct entry REPORT_STACK
 9258 14:37:53.106057  <6>[  211.884311] lkdtm: Stack offset: 144
 9259 14:37:53.106633  <6>[  211.888408] lkdtm: Performing direct entry REPORT_STACK
 9260 14:37:53.106864  <6>[  211.893944] lkdtm: Stack offset: 384
 9261 14:37:53.107086  <6>[  211.898042] lkdtm: Performing direct entry REPORT_STACK
 9262 14:37:53.107279  <6>[  211.903597] lkdtm: Stack offset: 432
 9263 14:37:53.108501  <6>[  211.907727] lkdtm: Performing direct entry REPORT_STACK
 9264 14:37:53.150161  <6>[  211.913265] lkdtm: Stack offset: 16
 9265 14:37:53.150547  <6>[  211.917284] lkdtm: Performing direct entry REPORT_STACK
 9266 14:37:53.150843  <6>[  211.922814] lkdtm: Stack offset: 224
 9267 14:37:53.151064  <6>[  211.926916] lkdtm: Performing direct entry REPORT_STACK
 9268 14:37:53.151526  <6>[  211.932466] lkdtm: Stack offset: 288
 9269 14:37:53.151718  <6>[  211.936684] lkdtm: Performing direct entry REPORT_STACK
 9270 14:37:53.151925  <6>[  211.942214] lkdtm: Stack offset: 160
 9271 14:37:53.152106  <6>[  211.946305] lkdtm: Performing direct entry REPORT_STACK
 9272 14:37:53.152283  <6>[  211.951879] lkdtm: Stack offset: 256
 9273 14:37:53.195248  <6>[  211.956000] lkdtm: Performing direct entry REPORT_STACK
 9274 14:37:53.195590  <6>[  211.961657] lkdtm: Stack offset: 64
 9275 14:37:53.195873  <6>[  211.965671] lkdtm: Performing direct entry REPORT_STACK
 9276 14:37:53.196118  <6>[  211.971217] lkdtm: Stack offset: 112
 9277 14:37:53.196351  <6>[  211.975337] lkdtm: Performing direct entry REPORT_STACK
 9278 14:37:53.196577  <6>[  211.980896] lkdtm: Stack offset: 416
 9279 14:37:53.196791  <6>[  211.985016] lkdtm: Performing direct entry REPORT_STACK
 9280 14:37:53.196925  <6>[  211.990553] lkdtm: Stack offset: 64
 9281 14:37:53.197058  <6>[  211.994586] lkdtm: Performing direct entry REPORT_STACK
 9282 14:37:53.198411  <6>[  212.000135] lkdtm: Stack offset: 304
 9283 14:37:53.239827  <6>[  212.004231] lkdtm: Performing direct entry REPORT_STACK
 9284 14:37:53.240132  <6>[  212.009777] lkdtm: Stack offset: 464
 9285 14:37:53.240403  <6>[  212.013872] lkdtm: Performing direct entry REPORT_STACK
 9286 14:37:53.240642  <6>[  212.019408] lkdtm: Stack offset: 48
 9287 14:37:53.240848  <6>[  212.023429] lkdtm: Performing direct entry REPORT_STACK
 9288 14:37:53.241308  <6>[  212.028965] lkdtm: Stack offset: 208
 9289 14:37:53.241491  <6>[  212.033074] lkdtm: Performing direct entry REPORT_STACK
 9290 14:37:53.241694  <6>[  212.038616] lkdtm: Stack offset: 112
 9291 14:37:53.243068  <6>[  212.042720] lkdtm: Performing direct entry REPORT_STACK
 9292 14:37:53.284554  <6>[  212.048323] lkdtm: Stack offset: 400
 9293 14:37:53.284842  <6>[  212.052436] lkdtm: Performing direct entry REPORT_STACK
 9294 14:37:53.285102  <6>[  212.057972] lkdtm: Stack offset: 112
 9295 14:37:53.285336  <6>[  212.062070] lkdtm: Performing direct entry REPORT_STACK
 9296 14:37:53.285564  <6>[  212.067605] lkdtm: Stack offset: 16
 9297 14:37:53.285997  <6>[  212.071617] lkdtm: Performing direct entry REPORT_STACK
 9298 14:37:53.286160  <6>[  212.077167] lkdtm: Stack offset: -16
 9299 14:37:53.286300  <6>[  212.081268] lkdtm: Performing direct entry REPORT_STACK
 9300 14:37:53.286433  <6>[  212.086803] lkdtm: Stack offset: 448
 9301 14:37:53.329403  <6>[  212.090908] lkdtm: Performing direct entry REPORT_STACK
 9302 14:37:53.329703  <6>[  212.096465] lkdtm: Stack offset: 400
 9303 14:37:53.329972  <6>[  212.100595] lkdtm: Performing direct entry REPORT_STACK
 9304 14:37:53.330225  <6>[  212.106132] lkdtm: Stack offset: 384
 9305 14:37:53.330456  <6>[  212.110230] lkdtm: Performing direct entry REPORT_STACK
 9306 14:37:53.330914  <6>[  212.115776] lkdtm: Stack offset: 0
 9307 14:37:53.331047  <6>[  212.119700] lkdtm: Performing direct entry REPORT_STACK
 9308 14:37:53.331185  <6>[  212.125236] lkdtm: Stack offset: 368
 9309 14:37:53.331319  <6>[  212.129341] lkdtm: Performing direct entry REPORT_STACK
 9310 14:37:53.332633  <6>[  212.134877] lkdtm: Stack offset: 416
 9311 14:37:53.373908  <6>[  212.138977] lkdtm: Performing direct entry REPORT_STACK
 9312 14:37:53.374230  <6>[  212.144512] lkdtm: Stack offset: 176
 9313 14:37:53.374493  <6>[  212.148610] lkdtm: Performing direct entry REPORT_STACK
 9314 14:37:53.374723  <6>[  212.154146] lkdtm: Stack offset: 288
 9315 14:37:53.374866  <6>[  212.158255] lkdtm: Performing direct entry REPORT_STACK
 9316 14:37:53.375003  <6>[  212.163792] lkdtm: Stack offset: 400
 9317 14:37:53.375359  <6>[  212.167891] lkdtm: Performing direct entry REPORT_STACK
 9318 14:37:53.375493  <6>[  212.173426] lkdtm: Stack offset: 112
 9319 14:37:53.377183  <6>[  212.177522] lkdtm: Performing direct entry REPORT_STACK
 9320 14:37:53.418918  <6>[  212.183057] lkdtm: Stack offset: 304
 9321 14:37:53.419213  <6>[  212.187204] lkdtm: Performing direct entry REPORT_STACK
 9322 14:37:53.419477  <6>[  212.192856] lkdtm: Stack offset: 144
 9323 14:37:53.419713  <6>[  212.196959] lkdtm: Performing direct entry REPORT_STACK
 9324 14:37:53.419919  <6>[  212.202495] lkdtm: Stack offset: 144
 9325 14:37:53.420374  <6>[  212.206593] lkdtm: Performing direct entry REPORT_STACK
 9326 14:37:53.420558  <6>[  212.212136] lkdtm: Stack offset: 0
 9327 14:37:53.420757  <6>[  212.216073] lkdtm: Performing direct entry REPORT_STACK
 9328 14:37:53.420932  <6>[  212.221618] lkdtm: Stack offset: 160
 9329 14:37:53.463605  <6>[  212.225720] lkdtm: Performing direct entry REPORT_STACK
 9330 14:37:53.463993  <6>[  212.231257] lkdtm: Stack offset: 208
 9331 14:37:53.464302  <6>[  212.235358] lkdtm: Performing direct entry REPORT_STACK
 9332 14:37:53.464554  <6>[  212.240895] lkdtm: Stack offset: 352
 9333 14:37:53.464988  <6>[  212.244990] lkdtm: Performing direct entry REPORT_STACK
 9334 14:37:53.465143  <6>[  212.250527] lkdtm: Stack offset: 96
 9335 14:37:53.465297  <6>[  212.254539] lkdtm: Performing direct entry REPORT_STACK
 9336 14:37:53.465445  <6>[  212.260072] lkdtm: Stack offset: 272
 9337 14:37:53.465622  <6>[  212.264192] lkdtm: Performing direct entry REPORT_STACK
 9338 14:37:53.466932  <6>[  212.269727] lkdtm: Stack offset: 80
 9339 14:37:53.508332  <6>[  212.273754] lkdtm: Performing direct entry REPORT_STACK
 9340 14:37:53.508990  <6>[  212.279300] lkdtm: Stack offset: 160
 9341 14:37:53.509232  <6>[  212.283394] lkdtm: Performing direct entry REPORT_STACK
 9342 14:37:53.509456  <6>[  212.288928] lkdtm: Stack offset: 336
 9343 14:37:53.509713  <6>[  212.293044] lkdtm: Performing direct entry REPORT_STACK
 9344 14:37:53.509874  <6>[  212.298584] lkdtm: Stack offset: 272
 9345 14:37:53.510046  <6>[  212.302709] lkdtm: Performing direct entry REPORT_STACK
 9346 14:37:53.510302  <6>[  212.308350] lkdtm: Stack offset: 16
 9347 14:37:53.511615  <6>[  212.312369] lkdtm: Performing direct entry REPORT_STACK
 9348 14:37:53.553121  <6>[  212.317902] lkdtm: Stack offset: 320
 9349 14:37:53.553475  <6>[  212.322005] lkdtm: Performing direct entry REPORT_STACK
 9350 14:37:53.553760  <6>[  212.327553] lkdtm: Stack offset: 112
 9351 14:37:53.554020  <6>[  212.331651] lkdtm: Performing direct entry REPORT_STACK
 9352 14:37:53.554257  <6>[  212.337185] lkdtm: Stack offset: 16
 9353 14:37:53.554712  <6>[  212.341209] lkdtm: Performing direct entry REPORT_STACK
 9354 14:37:53.554845  <6>[  212.346747] lkdtm: Stack offset: 384
 9355 14:37:53.554989  <6>[  212.350850] lkdtm: Performing direct entry REPORT_STACK
 9356 14:37:53.556351  <6>[  212.356384] lkdtm: Stack offset: 16
 9357 14:37:53.597991  <6>[  212.360396] lkdtm: Performing direct entry REPORT_STACK
 9358 14:37:53.598336  <6>[  212.365932] lkdtm: Stack offset: 272
 9359 14:37:53.598562  <6>[  212.370037] lkdtm: Performing direct entry REPORT_STACK
 9360 14:37:53.598759  <6>[  212.375573] lkdtm: Stack offset: 224
 9361 14:37:53.598943  <6>[  212.379670] lkdtm: Performing direct entry REPORT_STACK
 9362 14:37:53.599381  <6>[  212.385205] lkdtm: Stack offset: 432
 9363 14:37:53.599564  <6>[  212.389301] lkdtm: Performing direct entry REPORT_STACK
 9364 14:37:53.599729  <6>[  212.394834] lkdtm: Stack offset: 192
 9365 14:37:53.599887  <6>[  212.398932] lkdtm: Performing direct entry REPORT_STACK
 9366 14:37:53.601209  <6>[  212.404546] lkdtm: Stack offset: 304
 9367 14:37:53.642693  <6>[  212.408657] lkdtm: Performing direct entry REPORT_STACK
 9368 14:37:53.643003  <6>[  212.414206] lkdtm: Stack offset: 400
 9369 14:37:53.643225  <6>[  212.418421] lkdtm: Performing direct entry REPORT_STACK
 9370 14:37:53.643422  <6>[  212.423956] lkdtm: Stack offset: 432
 9371 14:37:53.643606  <6>[  212.428053] lkdtm: Performing direct entry REPORT_STACK
 9372 14:37:53.643782  <6>[  212.433598] lkdtm: Stack offset: 464
 9373 14:37:53.644223  <6>[  212.437696] lkdtm: Performing direct entry REPORT_STACK
 9374 14:37:53.644435  <6>[  212.443230] lkdtm: Stack offset: 32
 9375 14:37:53.645921  <6>[  212.447257] lkdtm: Performing direct entry REPORT_STACK
 9376 14:37:53.687472  <6>[  212.452903] lkdtm: Stack offset: 144
 9377 14:37:53.687768  <6>[  212.457008] lkdtm: Performing direct entry REPORT_STACK
 9378 14:37:53.687979  <6>[  212.462543] lkdtm: Stack offset: 16
 9379 14:37:53.688173  <6>[  212.466566] lkdtm: Performing direct entry REPORT_STACK
 9380 14:37:53.688367  <6>[  212.472100] lkdtm: Stack offset: 128
 9381 14:37:53.688747  <6>[  212.476196] lkdtm: Performing direct entry REPORT_STACK
 9382 14:37:53.688883  <6>[  212.481730] lkdtm: Stack offset: 432
 9383 14:37:53.689015  <6>[  212.485826] lkdtm: Performing direct entry REPORT_STACK
 9384 14:37:53.690798  <6>[  212.491360] lkdtm: Stack offset: 144
 9385 14:37:53.731957  <6>[  212.495453] lkdtm: Performing direct entry REPORT_STACK
 9386 14:37:53.732283  <6>[  212.500987] lkdtm: Stack offset: 80
 9387 14:37:53.732558  <6>[  212.504995] lkdtm: Performing direct entry REPORT_STACK
 9388 14:37:53.732799  <6>[  212.510531] lkdtm: Stack offset: 256
 9389 14:37:53.733288  <6>[  212.514629] lkdtm: Performing direct entry REPORT_STACK
 9390 14:37:53.733494  <6>[  212.520159] lkdtm: Stack offset: 224
 9391 14:37:53.733698  <6>[  212.524266] lkdtm: Performing direct entry REPORT_STACK
 9392 14:37:53.733895  <6>[  212.529814] lkdtm: Stack offset: 0
 9393 14:37:53.735265  <6>[  212.533738] lkdtm: Performing direct entry REPORT_STACK
 9394 14:37:53.735547  <6>[  212.539285] lkdtm: Stack offset: 176
 9395 14:37:53.776824  <6>[  212.543383] lkdtm: Performing direct entry REPORT_STACK
 9396 14:37:53.777129  <6>[  212.548918] lkdtm: Stack offset: 208
 9397 14:37:53.777380  <6>[  212.553016] lkdtm: Performing direct entry REPORT_STACK
 9398 14:37:53.777607  <6>[  212.558567] lkdtm: Stack offset: 192
 9399 14:37:53.777827  <6>[  212.562709] lkdtm: Performing direct entry REPORT_STACK
 9400 14:37:53.778320  <6>[  212.568244] lkdtm: Stack offset: 160
 9401 14:37:53.778521  <6>[  212.572338] lkdtm: Performing direct entry REPORT_STACK
 9402 14:37:53.778719  <6>[  212.577875] lkdtm: Stack offset: -16
 9403 14:37:53.780136  <6>[  212.581973] lkdtm: Performing direct entry REPORT_STACK
 9404 14:37:53.821666  <6>[  212.587518] lkdtm: Stack offset: 160
 9405 14:37:53.822122  <6>[  212.591626] lkdtm: Performing direct entry REPORT_STACK
 9406 14:37:53.822421  <6>[  212.597160] lkdtm: Stack offset: 400
 9407 14:37:53.822871  <6>[  212.601259] lkdtm: Performing direct entry REPORT_STACK
 9408 14:37:53.823055  <6>[  212.606809] lkdtm: Stack offset: 208
 9409 14:37:53.823189  <6>[  212.610914] lkdtm: Performing direct entry REPORT_STACK
 9410 14:37:53.823352  <6>[  212.616448] lkdtm: Stack offset: 464
 9411 14:37:53.823480  <6>[  212.620553] lkdtm: Performing direct entry REPORT_STACK
 9412 14:37:53.824994  <6>[  212.626091] lkdtm: Stack offset: 176
 9413 14:37:53.866865  <6>[  212.630210] lkdtm: Performing direct entry REPORT_STACK
 9414 14:37:53.867183  <6>[  212.635743] lkdtm: Stack offset: 64
 9415 14:37:53.867536  <6>[  212.639762] lkdtm: Performing direct entry REPORT_STACK
 9416 14:37:53.867762  <6>[  212.645310] lkdtm: Stack offset: 448
 9417 14:37:53.867945  <6>[  212.649438] lkdtm: Performing direct entry REPORT_STACK
 9418 14:37:53.868089  <6>[  212.654971] lkdtm: Stack offset: 464
 9419 14:37:53.868230  <6>[  212.659062] lkdtm: Performing direct entry REPORT_STACK
 9420 14:37:53.868462  <6>[  212.664596] lkdtm: Stack offset: 80
 9421 14:37:53.869363  <6>[  212.668611] lkdtm: Performing direct entry REPORT_STACK
 9422 14:37:53.911067  <6>[  212.674160] lkdtm: Stack offset: -16
 9423 14:37:53.911383  <6>[  212.678385] lkdtm: Performing direct entry REPORT_STACK
 9424 14:37:53.911590  <6>[  212.683920] lkdtm: Stack offset: 288
 9425 14:37:53.911765  <6>[  212.688039] lkdtm: Performing direct entry REPORT_STACK
 9426 14:37:53.911930  <6>[  212.693578] lkdtm: Stack offset: 208
 9427 14:37:53.912355  <6>[  212.697689] lkdtm: Performing direct entry REPORT_STACK
 9428 14:37:53.912537  <6>[  212.703242] lkdtm: Stack offset: 480
 9429 14:37:53.912696  <6>[  212.707349] lkdtm: Performing direct entry REPORT_STACK
 9430 14:37:53.912847  <6>[  212.712880] lkdtm: Stack offset: 304
 9431 14:37:53.955973  <6>[  212.716979] lkdtm: Performing direct entry REPORT_STACK
 9432 14:37:53.956278  <6>[  212.722514] lkdtm: Stack offset: 160
 9433 14:37:53.956472  <6>[  212.726608] lkdtm: Performing direct entry REPORT_STACK
 9434 14:37:53.956650  <6>[  212.732139] lkdtm: Stack offset: 336
 9435 14:37:53.956818  <6>[  212.736241] lkdtm: Performing direct entry REPORT_STACK
 9436 14:37:53.956982  <6>[  212.741776] lkdtm: Stack offset: 16
 9437 14:37:53.957404  <6>[  212.745787] lkdtm: Performing direct entry REPORT_STACK
 9438 14:37:53.957577  <6>[  212.751334] lkdtm: Stack offset: 112
 9439 14:37:53.957732  <6>[  212.755433] lkdtm: Performing direct entry REPORT_STACK
 9440 14:37:53.959287  <6>[  212.760969] lkdtm: Stack offset: 256
 9441 14:37:54.000620  <6>[  212.765067] lkdtm: Performing direct entry REPORT_STACK
 9442 14:37:54.000908  <6>[  212.770613] lkdtm: Stack offset: 448
 9443 14:37:54.001105  <6>[  212.774715] lkdtm: Performing direct entry REPORT_STACK
 9444 14:37:54.001287  <6>[  212.780272] lkdtm: Stack offset: 64
 9445 14:37:54.001435  <6>[  212.784302] lkdtm: Performing direct entry REPORT_STACK
 9446 14:37:54.001822  <6>[  212.789853] lkdtm: Stack offset: 304
 9447 14:37:54.001995  <6>[  212.794079] lkdtm: Performing direct entry REPORT_STACK
 9448 14:37:54.002172  <6>[  212.799615] lkdtm: Stack offset: 480
 9449 14:37:54.003885  <6>[  212.803714] lkdtm: Performing direct entry REPORT_STACK
 9450 14:37:54.045353  <6>[  212.809249] lkdtm: Stack offset: 240
 9451 14:37:54.045635  <6>[  212.813347] lkdtm: Performing direct entry REPORT_STACK
 9452 14:37:54.045826  <6>[  212.818883] lkdtm: Stack offset: 272
 9453 14:37:54.046022  <6>[  212.822980] lkdtm: Performing direct entry REPORT_STACK
 9454 14:37:54.046196  <6>[  212.828526] lkdtm: Stack offset: 64
 9455 14:37:54.046535  <6>[  212.832547] lkdtm: Performing direct entry REPORT_STACK
 9456 14:37:54.046658  <6>[  212.838083] lkdtm: Stack offset: 224
 9457 14:37:54.046785  <6>[  212.842181] lkdtm: Performing direct entry REPORT_STACK
 9458 14:37:54.046909  <6>[  212.847716] lkdtm: Stack offset: 256
 9459 14:37:54.090159  <6>[  212.851813] lkdtm: Performing direct entry REPORT_STACK
 9460 14:37:54.090496  <6>[  212.857360] lkdtm: Stack offset: 400
 9461 14:37:54.090782  <6>[  212.861459] lkdtm: Performing direct entry REPORT_STACK
 9462 14:37:54.091039  <6>[  212.866994] lkdtm: Stack offset: 32
 9463 14:37:54.091199  <6>[  212.871004] lkdtm: Performing direct entry REPORT_STACK
 9464 14:37:54.091578  <6>[  212.876539] lkdtm: Stack offset: 208
 9465 14:37:54.091718  <6>[  212.880637] lkdtm: Performing direct entry REPORT_STACK
 9466 14:37:54.091868  <6>[  212.886173] lkdtm: Stack offset: 288
 9467 14:37:54.092011  <6>[  212.890281] lkdtm: Performing direct entry REPORT_STACK
 9468 14:37:54.093359  <6>[  212.895816] lkdtm: Stack offset: 256
 9469 14:37:54.134749  <6>[  212.899925] lkdtm: Performing direct entry REPORT_STACK
 9470 14:37:54.135063  <6>[  212.905474] lkdtm: Stack offset: 64
 9471 14:37:54.135337  <6>[  212.909610] lkdtm: Performing direct entry REPORT_STACK
 9472 14:37:54.135579  <6>[  212.915146] lkdtm: Stack offset: 464
 9473 14:37:54.136103  <6>[  212.919248] lkdtm: Performing direct entry REPORT_STACK
 9474 14:37:54.136298  <6>[  212.924772] lkdtm: Stack offset: 368
 9475 14:37:54.136501  <6>[  212.928869] lkdtm: Performing direct entry REPORT_STACK
 9476 14:37:54.136699  <6>[  212.934405] lkdtm: Stack offset: 320
 9477 14:37:54.137968  <6>[  212.938503] lkdtm: Performing direct entry REPORT_STACK
 9478 14:37:54.179455  <6>[  212.944038] lkdtm: Stack offset: 352
 9479 14:37:54.179845  <6>[  212.948154] lkdtm: Performing direct entry REPORT_STACK
 9480 14:37:54.180155  <6>[  212.953689] lkdtm: Stack offset: 240
 9481 14:37:54.180723  <6>[  212.957789] lkdtm: Performing direct entry REPORT_STACK
 9482 14:37:54.181088  <6>[  212.963336] lkdtm: Stack offset: 320
 9483 14:37:54.181353  <6>[  212.967448] lkdtm: Performing direct entry REPORT_STACK
 9484 14:37:54.181586  <6>[  212.972984] lkdtm: Stack offset: 144
 9485 14:37:54.181881  <6>[  212.977090] lkdtm: Performing direct entry REPORT_STACK
 9486 14:37:54.182191  <6>[  212.982631] lkdtm: Stack offset: 384
 9487 14:37:54.224502  <6>[  212.986739] lkdtm: Performing direct entry REPORT_STACK
 9488 14:37:54.224858  <6>[  212.992278] lkdtm: Stack offset: 272
 9489 14:37:54.225432  <6>[  212.996369] lkdtm: Performing direct entry REPORT_STACK
 9490 14:37:54.225662  <6>[  213.001900] lkdtm: Stack offset: 432
 9491 14:37:54.225894  <6>[  213.005996] lkdtm: Performing direct entry REPORT_STACK
 9492 14:37:54.226205  <6>[  213.011542] lkdtm: Stack offset: 96
 9493 14:37:54.226403  <6>[  213.015563] lkdtm: Performing direct entry REPORT_STACK
 9494 14:37:54.226585  <6>[  213.021110] lkdtm: Stack offset: 384
 9495 14:37:54.226765  <6>[  213.025348] lkdtm: Performing direct entry REPORT_STACK
 9496 14:37:54.227702  <6>[  213.030883] lkdtm: Stack offset: 480
 9497 14:37:54.268992  <6>[  213.034999] lkdtm: Performing direct entry REPORT_STACK
 9498 14:37:54.269330  <6>[  213.040539] lkdtm: Stack offset: 352
 9499 14:37:54.269588  <6>[  213.044641] lkdtm: Performing direct entry REPORT_STACK
 9500 14:37:54.270078  <6>[  213.050177] lkdtm: Stack offset: -32
 9501 14:37:54.270215  <6>[  213.054269] lkdtm: Performing direct entry REPORT_STACK
 9502 14:37:54.270363  <6>[  213.059805] lkdtm: Stack offset: 336
 9503 14:37:54.270503  <6>[  213.063908] lkdtm: Performing direct entry REPORT_STACK
 9504 14:37:54.270641  <6>[  213.069457] lkdtm: Stack offset: 80
 9505 14:37:54.272302  <6>[  213.073478] lkdtm: Performing direct entry REPORT_STACK
 9506 14:37:54.313883  <6>[  213.079011] lkdtm: Stack offset: 304
 9507 14:37:54.314211  <6>[  213.083151] lkdtm: Performing direct entry REPORT_STACK
 9508 14:37:54.314462  <6>[  213.088802] lkdtm: Stack offset: 208
 9509 14:37:54.314690  <6>[  213.092904] lkdtm: Performing direct entry REPORT_STACK
 9510 14:37:54.314907  <6>[  213.098436] lkdtm: Stack offset: 448
 9511 14:37:54.315329  <6>[  213.102536] lkdtm: Performing direct entry REPORT_STACK
 9512 14:37:54.315489  <6>[  213.108072] lkdtm: Stack offset: 240
 9513 14:37:54.315663  <6>[  213.112172] lkdtm: Performing direct entry REPORT_STACK
 9514 14:37:54.317166  <6>[  213.117707] lkdtm: Stack offset: -16
 9515 14:37:54.358416  <6>[  213.121812] lkdtm: Performing direct entry REPORT_STACK
 9516 14:37:54.358719  <6>[  213.127347] lkdtm: Stack offset: 64
 9517 14:37:54.358971  <6>[  213.131369] lkdtm: Performing direct entry REPORT_STACK
 9518 14:37:54.359201  <6>[  213.136905] lkdtm: Stack offset: 448
 9519 14:37:54.359419  <6>[  213.141002] lkdtm: Performing direct entry REPORT_STACK
 9520 14:37:54.359635  <6>[  213.146537] lkdtm: Stack offset: 320
 9521 14:37:54.360069  <6>[  213.150635] lkdtm: Performing direct entry REPORT_STACK
 9522 14:37:54.360190  <6>[  213.156179] lkdtm: Stack offset: 336
 9523 14:37:54.361670  <6>[  213.160280] lkdtm: Performing direct entry REPORT_STACK
 9524 14:37:54.403303  <6>[  213.165815] lkdtm: Stack offset: 176
 9525 14:37:54.403613  <6>[  213.169913] lkdtm: Performing direct entry REPORT_STACK
 9526 14:37:54.403863  <6>[  213.175458] lkdtm: Stack offset: -32
 9527 14:37:54.404090  <6>[  213.179564] lkdtm: Performing direct entry REPORT_STACK
 9528 14:37:54.404312  <6>[  213.185099] lkdtm: Stack offset: 480
 9529 14:37:54.404527  <6>[  213.189194] lkdtm: Performing direct entry REPORT_STACK
 9530 14:37:54.405012  <6>[  213.194744] lkdtm: Stack offset: 368
 9531 14:37:54.405193  <6>[  213.198860] lkdtm: Performing direct entry REPORT_STACK
 9532 14:37:54.405388  <6>[  213.204467] lkdtm: Stack offset: -16
 9533 14:37:54.406594  <6>[  213.208573] lkdtm: Performing direct entry REPORT_STACK
 9534 14:37:54.448058  <6>[  213.214106] lkdtm: Stack offset: 288
 9535 14:37:54.448347  <6>[  213.218206] lkdtm: Performing direct entry REPORT_STACK
 9536 14:37:54.448593  <6>[  213.223743] lkdtm: Stack offset: 128
 9537 14:37:54.448820  <6>[  213.227838] lkdtm: Performing direct entry REPORT_STACK
 9538 14:37:54.449036  <6>[  213.233392] lkdtm: Stack offset: 64
 9539 14:37:54.449250  <6>[  213.237402] lkdtm: Performing direct entry REPORT_STACK
 9540 14:37:54.449745  <6>[  213.242938] lkdtm: Stack offset: 112
 9541 14:37:54.449936  <6>[  213.247042] lkdtm: Performing direct entry REPORT_STACK
 9542 14:37:54.451348  <6>[  213.252585] lkdtm: Stack offset: 64
 9543 14:37:54.492577  <6>[  213.256599] lkdtm: Performing direct entry REPORT_STACK
 9544 14:37:54.492877  <6>[  213.262133] lkdtm: Stack offset: 240
 9545 14:37:54.493101  <6>[  213.266232] lkdtm: Performing direct entry REPORT_STACK
 9546 14:37:54.493294  <6>[  213.271769] lkdtm: Stack offset: 96
 9547 14:37:54.493475  <6>[  213.275777] lkdtm: Performing direct entry REPORT_STACK
 9548 14:37:54.493875  <6>[  213.281325] lkdtm: Stack offset: 288
 9549 14:37:54.494017  <6>[  213.285422] lkdtm: Performing direct entry REPORT_STACK
 9550 14:37:54.494160  <6>[  213.290959] lkdtm: Stack offset: 128
 9551 14:37:54.495868  <6>[  213.295058] lkdtm: Performing direct entry REPORT_STACK
 9552 14:37:54.537518  <6>[  213.300594] lkdtm: Stack offset: 400
 9553 14:37:54.537877  <6>[  213.304698] lkdtm: Performing direct entry REPORT_STACK
 9554 14:37:54.538190  <6>[  213.310259] lkdtm: Stack offset: 416
 9555 14:37:54.538407  <6>[  213.314484] lkdtm: Performing direct entry REPORT_STACK
 9556 14:37:54.538590  <6>[  213.320021] lkdtm: Stack offset: 80
 9557 14:37:54.539040  <6>[  213.324032] lkdtm: Performing direct entry REPORT_STACK
 9558 14:37:54.539200  <6>[  213.329567] lkdtm: Stack offset: 144
 9559 14:37:54.539328  <6>[  213.333665] lkdtm: Performing direct entry REPORT_STACK
 9560 14:37:54.539464  <6>[  213.339200] lkdtm: Stack offset: 384
 9561 14:37:54.582308  <6>[  213.343324] lkdtm: Performing direct entry REPORT_STACK
 9562 14:37:54.582717  <6>[  213.348851] lkdtm: Stack offset: 176
 9563 14:37:54.582987  <6>[  213.352961] lkdtm: Performing direct entry REPORT_STACK
 9564 14:37:54.583490  <6>[  213.358498] lkdtm: Stack offset: 368
 9565 14:37:54.583689  <6>[  213.362612] lkdtm: Performing direct entry REPORT_STACK
 9566 14:37:54.583918  <6>[  213.368146] lkdtm: Stack offset: 352
 9567 14:37:54.584108  <6>[  213.372254] lkdtm: Performing direct entry REPORT_STACK
 9568 14:37:54.584266  <6>[  213.377791] lkdtm: Stack offset: 176
 9569 14:37:54.584414  <6>[  213.381886] lkdtm: Performing direct entry REPORT_STACK
 9570 14:37:54.585620  <6>[  213.387430] lkdtm: Stack offset: 64
 9571 14:37:54.627000  <6>[  213.391451] lkdtm: Performing direct entry REPORT_STACK
 9572 14:37:54.627393  <6>[  213.396988] lkdtm: Stack offset: 208
 9573 14:37:54.627650  <6>[  213.401092] lkdtm: Performing direct entry REPORT_STACK
 9574 14:37:54.627871  <6>[  213.406643] lkdtm: Stack offset: 464
 9575 14:37:54.628387  <6>[  213.410755] lkdtm: Performing direct entry REPORT_STACK
 9576 14:37:54.628624  <6>[  213.416292] lkdtm: Stack offset: 128
 9577 14:37:54.628808  <6>[  213.420414] lkdtm: Performing direct entry REPORT_STACK
 9578 14:37:54.628986  <6>[  213.425971] lkdtm: Stack offset: 448
 9579 14:37:54.629626  <6>[  213.430201] lkdtm: Performing direct entry REPORT_STACK
 9580 14:37:54.671892  <6>[  213.435745] lkdtm: Stack offset: 48
 9581 14:37:54.672217  <6>[  213.439755] lkdtm: Performing direct entry REPORT_STACK
 9582 14:37:54.672446  <6>[  213.445289] lkdtm: Stack offset: 272
 9583 14:37:54.672642  <6>[  213.449401] lkdtm: Performing direct entry REPORT_STACK
 9584 14:37:54.672809  <6>[  213.454936] lkdtm: Stack offset: 64
 9585 14:37:54.672970  <6>[  213.458952] lkdtm: Performing direct entry REPORT_STACK
 9586 14:37:54.673125  <6>[  213.464487] lkdtm: Stack offset: 112
 9587 14:37:54.673536  <6>[  213.468590] lkdtm: Performing direct entry REPORT_STACK
 9588 14:37:54.673700  <6>[  213.474124] lkdtm: Stack offset: 368
 9589 14:37:54.716747  <6>[  213.478222] lkdtm: Performing direct entry REPORT_STACK
 9590 14:37:54.717053  <6>[  213.483771] lkdtm: Stack offset: -16
 9591 14:37:54.717275  <6>[  213.487946] lkdtm: Performing direct entry REPORT_STACK
 9592 14:37:54.717473  <6>[  213.493493] lkdtm: Stack offset: 304
 9593 14:37:54.717670  <6>[  213.497602] lkdtm: Performing direct entry REPORT_STACK
 9594 14:37:54.717823  <6>[  213.503136] lkdtm: Stack offset: 192
 9595 14:37:54.718202  <6>[  213.507236] lkdtm: Performing direct entry REPORT_STACK
 9596 14:37:54.718349  <6>[  213.512760] lkdtm: Stack offset: 432
 9597 14:37:54.718491  <6>[  213.516854] lkdtm: Performing direct entry REPORT_STACK
 9598 14:37:54.720005  <6>[  213.522388] lkdtm: Stack offset: 256
 9599 14:37:54.761242  <6>[  213.526486] lkdtm: Performing direct entry REPORT_STACK
 9600 14:37:54.761842  <6>[  213.532032] lkdtm: Stack offset: 16
 9601 14:37:54.762092  <6>[  213.536053] lkdtm: Performing direct entry REPORT_STACK
 9602 14:37:54.762295  <6>[  213.541602] lkdtm: Stack offset: 16
 9603 14:37:54.762486  <6>[  213.545738] lkdtm: Performing direct entry REPORT_STACK
 9604 14:37:54.762653  <6>[  213.551274] lkdtm: Stack offset: 480
 9605 14:37:54.762881  <6>[  213.555379] lkdtm: Performing direct entry REPORT_STACK
 9606 14:37:54.763096  <6>[  213.560913] lkdtm: Stack offset: 336
 9607 14:37:54.764203  <6>[  213.565006] lkdtm: Performing direct entry REPORT_STACK
 9608 14:37:54.806089  <6>[  213.570542] lkdtm: Stack offset: 160
 9609 14:37:54.806411  <6>[  213.574638] lkdtm: Performing direct entry REPORT_STACK
 9610 14:37:54.806635  <6>[  213.580175] lkdtm: Stack offset: 464
 9611 14:37:54.806839  <6>[  213.584278] lkdtm: Performing direct entry REPORT_STACK
 9612 14:37:54.807307  <6>[  213.589811] lkdtm: Stack offset: 32
 9613 14:37:54.807517  <6>[  213.593819] lkdtm: Performing direct entry REPORT_STACK
 9614 14:37:54.807691  <6>[  213.599364] lkdtm: Stack offset: 416
 9615 14:37:54.807857  <6>[  213.603458] lkdtm: Performing direct entry REPORT_STACK
 9616 14:37:54.809338  <6>[  213.608993] lkdtm: Stack offset: 272
 9617 14:37:54.851030  <6>[  213.613086] lkdtm: Performing direct entry REPORT_STACK
 9618 14:37:54.851416  <6>[  213.618631] lkdtm: Stack offset: 288
 9619 14:37:54.851709  <6>[  213.622728] lkdtm: Performing direct entry REPORT_STACK
 9620 14:37:54.851957  <6>[  213.628263] lkdtm: Stack offset: 128
 9621 14:37:54.852173  <6>[  213.632357] lkdtm: Performing direct entry REPORT_STACK
 9622 14:37:54.852582  <6>[  213.637891] lkdtm: Stack offset: 256
 9623 14:37:54.852720  <6>[  213.641987] lkdtm: Performing direct entry REPORT_STACK
 9624 14:37:54.852852  <6>[  213.647523] lkdtm: Stack offset: 192
 9625 14:37:54.852978  <6>[  213.651636] lkdtm: Performing direct entry REPORT_STACK
 9626 14:37:54.854131  <6>[  213.657292] lkdtm: Stack offset: 480
 9627 14:37:54.895395  <6>[  213.661394] lkdtm: Performing direct entry REPORT_STACK
 9628 14:37:54.895708  <6>[  213.666926] lkdtm: Stack offset: 240
 9629 14:37:54.895963  <6>[  213.671017] lkdtm: Performing direct entry REPORT_STACK
 9630 14:37:54.896419  <6>[  213.676558] lkdtm: Stack offset: 112
 9631 14:37:54.896554  <6>[  213.680652] lkdtm: Performing direct entry REPORT_STACK
 9632 14:37:54.896698  <6>[  213.686182] lkdtm: Stack offset: 256
 9633 14:37:54.896837  <6>[  213.690272] lkdtm: Performing direct entry REPORT_STACK
 9634 14:37:54.896973  <6>[  213.695804] lkdtm: Stack offset: 192
 9635 14:37:54.898643  <6>[  213.699901] lkdtm: Performing direct entry REPORT_STACK
 9636 14:37:54.940433  <6>[  213.705443] lkdtm: Stack offset: 176
 9637 14:37:54.940760  <6>[  213.709566] lkdtm: Performing direct entry REPORT_STACK
 9638 14:37:54.941058  <6>[  213.715110] lkdtm: Stack offset: 80
 9639 14:37:54.941566  <6>[  213.719169] lkdtm: Performing direct entry REPORT_STACK
 9640 14:37:54.941744  <6>[  213.724821] lkdtm: Stack offset: 464
 9641 14:37:54.942023  <6>[  213.728953] lkdtm: Performing direct entry REPORT_STACK
 9642 14:37:54.942218  <6>[  213.734486] lkdtm: Stack offset: 432
 9643 14:37:54.942395  <6>[  213.738614] lkdtm: Performing direct entry REPORT_STACK
 9644 14:37:54.943665  <6>[  213.744155] lkdtm: Stack offset: 64
 9645 14:37:54.985376  <6>[  213.748175] lkdtm: Performing direct entry REPORT_STACK
 9646 14:37:54.985691  <6>[  213.753705] lkdtm: Stack offset: 48
 9647 14:37:54.985907  <6>[  213.757709] lkdtm: Performing direct entry REPORT_STACK
 9648 14:37:54.986182  <6>[  213.763247] lkdtm: Stack offset: 48
 9649 14:37:54.986357  <6>[  213.767293] lkdtm: Performing direct entry REPORT_STACK
 9650 14:37:54.986709  <6>[  213.772910] lkdtm: Stack offset: 192
 9651 14:37:54.986892  <6>[  213.777034] lkdtm: Performing direct entry REPORT_STACK
 9652 14:37:54.987060  <6>[  213.782568] lkdtm: Stack offset: 192
 9653 14:37:54.988606  <6>[  213.786670] lkdtm: Performing direct entry REPORT_STACK
 9654 14:37:54.988842  <6>[  213.792204] lkdtm: Stack offset: 400
 9655 14:37:55.029888  <6>[  213.796326] lkdtm: Performing direct entry REPORT_STACK
 9656 14:37:55.030211  <6>[  213.801866] lkdtm: Stack offset: 192
 9657 14:37:55.030405  <6>[  213.805960] lkdtm: Performing direct entry REPORT_STACK
 9658 14:37:55.030580  <6>[  213.811503] lkdtm: Stack offset: 96
 9659 14:37:55.030749  <6>[  213.815511] lkdtm: Performing direct entry REPORT_STACK
 9660 14:37:55.030914  <6>[  213.821043] lkdtm: Stack offset: 368
 9661 14:37:55.031314  <6>[  213.825147] lkdtm: Performing direct entry REPORT_STACK
 9662 14:37:55.031468  <6>[  213.830683] lkdtm: Stack offset: 480
 9663 14:37:55.033213  <6>[  213.834780] lkdtm: Performing direct entry REPORT_STACK
 9664 14:37:55.074713  <6>[  213.840315] lkdtm: Stack offset: 224
 9665 14:37:55.075000  <6>[  213.844413] lkdtm: Performing direct entry REPORT_STACK
 9666 14:37:55.075193  <6>[  213.850024] lkdtm: Stack offset: 128
 9667 14:37:55.075367  <6>[  213.854131] lkdtm: Performing direct entry REPORT_STACK
 9668 14:37:55.075536  <6>[  213.859678] lkdtm: Stack offset: 192
 9669 14:37:55.075983  <6>[  213.863778] lkdtm: Performing direct entry REPORT_STACK
 9670 14:37:55.076177  <6>[  213.869313] lkdtm: Stack offset: 32
 9671 14:37:55.076334  <6>[  213.873326] lkdtm: Performing direct entry REPORT_STACK
 9672 14:37:55.077978  <6>[  213.878861] lkdtm: Stack offset: 416
 9673 14:37:55.119341  <6>[  213.882970] lkdtm: Performing direct entry REPORT_STACK
 9674 14:37:55.119633  <6>[  213.888521] lkdtm: Stack offset: 96
 9675 14:37:55.119829  <6>[  213.892596] lkdtm: Performing direct entry REPORT_STACK
 9676 14:37:55.120004  <6>[  213.898132] lkdtm: Stack offset: 336
 9677 14:37:55.120172  <6>[  213.902231] lkdtm: Performing direct entry REPORT_STACK
 9678 14:37:55.120351  <6>[  213.907773] lkdtm: Stack offset: 304
 9679 14:37:55.120796  <6>[  213.911872] lkdtm: Performing direct entry REPORT_STACK
 9680 14:37:55.120984  <6>[  213.917418] lkdtm: Stack offset: -16
 9681 14:37:55.122664  <6>[  213.921529] lkdtm: Performing direct entry REPORT_STACK
 9682 14:37:55.164138  <6>[  213.927064] lkdtm: Stack offset: 0
 9683 14:37:55.164417  <6>[  213.930993] lkdtm: Performing direct entry REPORT_STACK
 9684 14:37:55.164608  <6>[  213.936545] lkdtm: Stack offset: 64
 9685 14:37:55.164780  <6>[  213.940560] lkdtm: Performing direct entry REPORT_STACK
 9686 14:37:55.164948  <6>[  213.946094] lkdtm: Stack offset: -16
 9687 14:37:55.165337  <6>[  213.950191] lkdtm: Performing direct entry REPORT_STACK
 9688 14:37:55.165461  <6>[  213.955725] lkdtm: Stack offset: 240
 9689 14:37:55.165584  <6>[  213.959823] lkdtm: Performing direct entry REPORT_STACK
 9690 14:37:55.165703  <6>[  213.965357] lkdtm: Stack offset: 320
 9691 14:37:55.167435  <6>[  213.969454] lkdtm: Performing direct entry REPORT_STACK
 9692 14:37:55.209069  <6>[  213.974989] lkdtm: Stack offset: 128
 9693 14:37:55.209346  <6>[  213.979141] lkdtm: Performing direct entry REPORT_STACK
 9694 14:37:55.209535  <6>[  213.984787] lkdtm: Stack offset: 80
 9695 14:37:55.209710  <6>[  213.988810] lkdtm: Performing direct entry REPORT_STACK
 9696 14:37:55.209877  <6>[  213.994349] lkdtm: Stack offset: 432
 9697 14:37:55.210061  <6>[  213.998447] lkdtm: Performing direct entry REPORT_STACK
 9698 14:37:55.210423  <6>[  214.003983] lkdtm: Stack offset: 240
 9699 14:37:55.210544  <6>[  214.008080] lkdtm: Performing direct entry REPORT_STACK
 9700 14:37:55.212328  <6>[  214.013629] lkdtm: Stack offset: 304
 9701 14:37:55.253568  <6>[  214.017729] lkdtm: Performing direct entry REPORT_STACK
 9702 14:37:55.253897  <6>[  214.023275] lkdtm: Stack offset: 432
 9703 14:37:55.254204  <6>[  214.027373] lkdtm: Performing direct entry REPORT_STACK
 9704 14:37:55.254434  <6>[  214.032908] lkdtm: Stack offset: 384
 9705 14:37:55.254623  <6>[  214.037008] lkdtm: Performing direct entry REPORT_STACK
 9706 14:37:55.255069  <6>[  214.042553] lkdtm: Stack offset: 272
 9707 14:37:55.255271  <6>[  214.046658] lkdtm: Performing direct entry REPORT_STACK
 9708 14:37:55.255446  <6>[  214.052194] lkdtm: Stack offset: 224
 9709 14:37:55.256820  <6>[  214.056291] lkdtm: Performing direct entry REPORT_STACK
 9710 14:37:55.298533  <6>[  214.061827] lkdtm: Stack offset: 416
 9711 14:37:55.298886  <6>[  214.065934] lkdtm: Performing direct entry REPORT_STACK
 9712 14:37:55.299091  <6>[  214.071471] lkdtm: Stack offset: 464
 9713 14:37:55.299540  <6>[  214.075599] lkdtm: Performing direct entry REPORT_STACK
 9714 14:37:55.299756  <6>[  214.081133] lkdtm: Stack offset: 448
 9715 14:37:55.299924  <6>[  214.085251] lkdtm: Performing direct entry REPORT_STACK
 9716 14:37:55.300063  <6>[  214.090786] lkdtm: Stack offset: 208
 9717 14:37:55.300302  <6>[  214.094890] lkdtm: Performing direct entry REPORT_STACK
 9718 14:37:55.300445  <6>[  214.100445] lkdtm: Stack offset: 480
 9719 14:37:55.343310  <6>[  214.104645] lkdtm: Performing direct entry REPORT_STACK
 9720 14:37:55.343743  <6>[  214.110202] lkdtm: Stack offset: 352
 9721 14:37:55.343988  <6>[  214.114308] lkdtm: Performing direct entry REPORT_STACK
 9722 14:37:55.344185  <6>[  214.119847] lkdtm: Stack offset: 96
 9723 14:37:55.344703  <6>[  214.123858] lkdtm: Performing direct entry REPORT_STACK
 9724 14:37:55.344988  <6>[  214.129402] lkdtm: Stack offset: 128
 9725 14:37:55.345205  <6>[  214.133497] lkdtm: Performing direct entry REPORT_STACK
 9726 14:37:55.345418  <6>[  214.139029] lkdtm: Stack offset: 128
 9727 14:37:55.345580  <6>[  214.143170] lkdtm: Performing direct entry REPORT_STACK
 9728 14:37:55.346599  <6>[  214.148703] lkdtm: Stack offset: 208
 9729 14:37:55.387902  <6>[  214.152808] lkdtm: Performing direct entry REPORT_STACK
 9730 14:37:55.388226  <6>[  214.158345] lkdtm: Stack offset: 48
 9731 14:37:55.388508  <6>[  214.162375] lkdtm: Performing direct entry REPORT_STACK
 9732 14:37:55.388751  <6>[  214.167907] lkdtm: Stack offset: 0
 9733 14:37:55.388912  <6>[  214.171831] lkdtm: Performing direct entry REPORT_STACK
 9734 14:37:55.389052  <6>[  214.177367] lkdtm: Stack offset: 32
 9735 14:37:55.389412  <6>[  214.181379] lkdtm: Performing direct entry REPORT_STACK
 9736 14:37:55.389541  <6>[  214.186932] lkdtm: Stack offset: 464
 9737 14:37:55.391237  <6>[  214.191032] lkdtm: Performing direct entry REPORT_STACK
 9738 14:37:55.432908  <6>[  214.196567] lkdtm: Stack offset: 432
 9739 14:37:55.433215  <6>[  214.200665] lkdtm: Performing direct entry REPORT_STACK
 9740 14:37:55.433485  <6>[  214.206267] lkdtm: Stack offset: 416
 9741 14:37:55.433733  <6>[  214.210386] lkdtm: Performing direct entry REPORT_STACK
 9742 14:37:55.433930  <6>[  214.215937] lkdtm: Stack offset: 16
 9743 14:37:55.434145  <6>[  214.220087] lkdtm: Performing direct entry REPORT_STACK
 9744 14:37:55.434610  <6>[  214.225625] lkdtm: Stack offset: 400
 9745 14:37:55.434800  <6>[  214.229725] lkdtm: Performing direct entry REPORT_STACK
 9746 14:37:55.434979  <6>[  214.235274] lkdtm: Stack offset: 96
 9747 14:37:55.477868  <6>[  214.239309] lkdtm: Performing direct entry REPORT_STACK
 9748 14:37:55.478195  <6>[  214.244956] lkdtm: Stack offset: 0
 9749 14:37:55.478467  <6>[  214.248881] lkdtm: Performing direct entry REPORT_STACK
 9750 14:37:55.478707  <6>[  214.254416] lkdtm: Stack offset: 208
 9751 14:37:55.478910  <6>[  214.258522] lkdtm: Performing direct entry REPORT_STACK
 9752 14:37:55.479104  <6>[  214.264057] lkdtm: Stack offset: 32
 9753 14:37:55.479549  <6>[  214.268072] lkdtm: Performing direct entry REPORT_STACK
 9754 14:37:55.479740  <6>[  214.273605] lkdtm: Stack offset: -16
 9755 14:37:55.479926  <6>[  214.277703] lkdtm: Performing direct entry REPORT_STACK
 9756 14:37:55.481226  <6>[  214.283250] lkdtm: Stack offset: 288
 9757 14:37:55.522377  <6>[  214.287362] lkdtm: Performing direct entry REPORT_STACK
 9758 14:37:55.522687  <6>[  214.292899] lkdtm: Stack offset: 16
 9759 14:37:55.522907  <6>[  214.296906] lkdtm: Performing direct entry REPORT_STACK
 9760 14:37:55.523102  <6>[  214.302444] lkdtm: Stack offset: 224
 9761 14:37:55.523286  <6>[  214.306538] lkdtm: Performing direct entry REPORT_STACK
 9762 14:37:55.523462  <6>[  214.312072] lkdtm: Stack offset: 336
 9763 14:37:55.523902  <6>[  214.316180] lkdtm: Performing direct entry REPORT_STACK
 9764 14:37:55.524073  <6>[  214.321714] lkdtm: Stack offset: 0
 9765 14:37:55.525600  <6>[  214.325639] lkdtm: Performing direct entry REPORT_STACK
 9766 14:37:55.567196  <6>[  214.331177] lkdtm: Stack offset: 144
 9767 14:37:55.567509  <6>[  214.335294] lkdtm: Performing direct entry REPORT_STACK
 9768 14:37:55.567786  <6>[  214.340871] lkdtm: Stack offset: 32
 9769 14:37:55.568001  <6>[  214.344897] lkdtm: Performing direct entry REPORT_STACK
 9770 14:37:55.568187  <6>[  214.350436] lkdtm: Stack offset: 480
 9771 14:37:55.568362  <6>[  214.354538] lkdtm: Performing direct entry REPORT_STACK
 9772 14:37:55.568814  <6>[  214.360070] lkdtm: Stack offset: 480
 9773 14:37:55.568994  <6>[  214.364169] lkdtm: Performing direct entry REPORT_STACK
 9774 14:37:55.569149  <6>[  214.369702] lkdtm: Stack offset: 320
 9775 14:37:55.611933  <6>[  214.373801] lkdtm: Performing direct entry REPORT_STACK
 9776 14:37:55.612288  <6>[  214.379338] lkdtm: Stack offset: 160
 9777 14:37:55.612581  <6>[  214.383433] lkdtm: Performing direct entry REPORT_STACK
 9778 14:37:55.612796  <6>[  214.388970] lkdtm: Stack offset: 400
 9779 14:37:55.613206  <6>[  214.393066] lkdtm: Performing direct entry REPORT_STACK
 9780 14:37:55.613363  <6>[  214.398604] lkdtm: Stack offset: 48
 9781 14:37:55.613518  <6>[  214.402620] lkdtm: Performing direct entry REPORT_STACK
 9782 14:37:55.613665  <6>[  214.408163] lkdtm: Stack offset: 0
 9783 14:37:55.613865  <6>[  214.412088] lkdtm: Performing direct entry REPORT_STACK
 9784 14:37:55.615166  <6>[  214.417621] lkdtm: Stack offset: 32
 9785 14:37:55.656672  <6>[  214.421640] lkdtm: Performing direct entry REPORT_STACK
 9786 14:37:55.657040  <6>[  214.427176] lkdtm: Stack offset: 352
 9787 14:37:55.657441  <6>[  214.431307] lkdtm: Performing direct entry REPORT_STACK
 9788 14:37:55.657944  <6>[  214.436940] lkdtm: Stack offset: 448
 9789 14:37:55.658167  <6>[  214.441066] lkdtm: Performing direct entry REPORT_STACK
 9790 14:37:55.658349  <6>[  214.446616] lkdtm: Stack offset: 80
 9791 14:37:55.658508  <6>[  214.450645] lkdtm: Performing direct entry REPORT_STACK
 9792 14:37:55.658668  <6>[  214.456179] lkdtm: Stack offset: 368
 9793 14:37:55.660057  <6>[  214.460282] lkdtm: Performing direct entry REPORT_STACK
 9794 14:37:55.701348  <6>[  214.465820] lkdtm: Stack offset: 240
 9795 14:37:55.701716  <6>[  214.469920] lkdtm: Performing direct entry REPORT_STACK
 9796 14:37:55.702020  <6>[  214.475464] lkdtm: Stack offset: 96
 9797 14:37:55.702542  <6>[  214.479486] lkdtm: Performing direct entry REPORT_STACK
 9798 14:37:55.702778  <6>[  214.485019] lkdtm: Stack offset: 128
 9799 14:37:55.702994  <6>[  214.489123] lkdtm: Performing direct entry REPORT_STACK
 9800 14:37:55.703211  <6>[  214.494661] lkdtm: Stack offset: 352
 9801 14:37:55.703408  <6>[  214.498769] lkdtm: Performing direct entry REPORT_STACK
 9802 14:37:55.703596  <6>[  214.504302] lkdtm: Stack offset: 64
 9803 14:37:55.746389  <6>[  214.508308] lkdtm: Performing direct entry REPORT_STACK
 9804 14:37:55.746697  <6>[  214.513838] lkdtm: Stack offset: 416
 9805 14:37:55.746974  <6>[  214.517946] lkdtm: Performing direct entry REPORT_STACK
 9806 14:37:55.747215  <6>[  214.523484] lkdtm: Stack offset: 128
 9807 14:37:55.747447  <6>[  214.527594] lkdtm: Performing direct entry REPORT_STACK
 9808 14:37:55.747672  <6>[  214.533129] lkdtm: Stack offset: -16
 9809 14:37:55.748074  <6>[  214.537225] lkdtm: Performing direct entry REPORT_STACK
 9810 14:37:55.748210  <6>[  214.542759] lkdtm: Stack offset: 48
 9811 14:37:55.748356  <6>[  214.546774] lkdtm: Performing direct entry REPORT_STACK
 9812 14:37:55.749542  <6>[  214.552332] lkdtm: Stack offset: 80
 9813 14:37:55.791082  <6>[  214.556513] lkdtm: Performing direct entry REPORT_STACK
 9814 14:37:55.791696  <6>[  214.562049] lkdtm: Stack offset: 192
 9815 14:37:55.792204  <6>[  214.566145] lkdtm: Performing direct entry REPORT_STACK
 9816 14:37:55.793018  <6>[  214.571680] lkdtm: Stack offset: 48
 9817 14:37:55.793440  <6>[  214.575687] lkdtm: Performing direct entry REPORT_STACK
 9818 14:37:55.793896  <6>[  214.581221] lkdtm: Stack offset: 256
 9819 14:37:55.794387  <6>[  214.585317] lkdtm: Performing direct entry REPORT_STACK
 9820 14:37:55.794843  <6>[  214.590860] lkdtm: Stack offset: 432
 9821 14:37:55.795271  <6>[  214.594962] lkdtm: Performing direct entry REPORT_STACK
 9822 14:37:55.835928  <6>[  214.600496] lkdtm: Stack offset: 432
 9823 14:37:55.836479  <6>[  214.604590] lkdtm: Performing direct entry REPORT_STACK
 9824 14:37:55.836887  <6>[  214.610124] lkdtm: Stack offset: 448
 9825 14:37:55.837254  <6>[  214.614219] lkdtm: Performing direct entry REPORT_STACK
 9826 14:37:55.837602  <6>[  214.619753] lkdtm: Stack offset: 96
 9827 14:37:55.837939  <6>[  214.623759] lkdtm: Performing direct entry REPORT_STACK
 9828 14:37:55.838683  <6>[  214.629293] lkdtm: Stack offset: 192
 9829 14:37:55.839119  <6>[  214.633390] lkdtm: Performing direct entry REPORT_STACK
 9830 14:37:55.839602  <6>[  214.638924] lkdtm: Stack offset: 144
 9831 14:37:55.880905  <6>[  214.643038] lkdtm: Performing direct entry REPORT_STACK
 9832 14:37:55.881455  <6>[  214.648582] lkdtm: Stack offset: 176
 9833 14:37:55.881836  <6>[  214.652680] lkdtm: Performing direct entry REPORT_STACK
 9834 14:37:55.882235  <6>[  214.658224] lkdtm: Stack offset: 416
 9835 14:37:55.882574  <6>[  214.662331] lkdtm: Performing direct entry REPORT_STACK
 9836 14:37:55.882896  <6>[  214.667889] lkdtm: Stack offset: 256
 9837 14:37:55.883566  <6>[  214.672115] lkdtm: Performing direct entry REPORT_STACK
 9838 14:37:55.883925  <6>[  214.677650] lkdtm: Stack offset: 32
 9839 14:37:55.884370  <6>[  214.681661] lkdtm: Performing direct entry REPORT_STACK
 9840 14:37:55.884777  <6>[  214.687195] lkdtm: Stack offset: 256
 9841 14:37:55.925538  <6>[  214.691311] lkdtm: Performing direct entry REPORT_STACK
 9842 14:37:55.926097  <6>[  214.696961] lkdtm: Stack offset: 240
 9843 14:37:55.926484  <6>[  214.701060] lkdtm: Performing direct entry REPORT_STACK
 9844 14:37:55.926832  <6>[  214.706596] lkdtm: Stack offset: 400
 9845 14:37:55.927165  <6>[  214.710707] lkdtm: Performing direct entry REPORT_STACK
 9846 14:37:55.927489  <6>[  214.716253] lkdtm: Stack offset: 288
 9847 14:37:55.928151  <6>[  214.720355] lkdtm: Performing direct entry REPORT_STACK
 9848 14:37:55.928514  <6>[  214.725887] lkdtm: Stack offset: 32
 9849 14:37:55.929031  <6>[  214.729897] lkdtm: Performing direct entry REPORT_STACK
 9850 14:37:55.970158  <6>[  214.735433] lkdtm: Stack offset: 320
 9851 14:37:55.970853  <6>[  214.739524] lkdtm: Performing direct entry REPORT_STACK
 9852 14:37:55.971724  <6>[  214.745059] lkdtm: Stack offset: 288
 9853 14:37:55.972218  <6>[  214.749149] lkdtm: Performing direct entry REPORT_STACK
 9854 14:37:55.972729  <6>[  214.754684] lkdtm: Stack offset: 256
 9855 14:37:55.973061  <6>[  214.758776] lkdtm: Performing direct entry REPORT_STACK
 9856 14:37:55.973362  <6>[  214.764318] lkdtm: Stack offset: 320
 9857 14:37:55.973914  <6>[  214.768434] lkdtm: Performing direct entry REPORT_STACK
 9858 14:37:55.974368  <6>[  214.773965] lkdtm: Stack offset: 368
 9859 14:37:56.014562  <6>[  214.778079] lkdtm: Performing direct entry REPORT_STACK
 9860 14:37:56.014913  <6>[  214.783614] lkdtm: Stack offset: 352
 9861 14:37:56.015410  <6>[  214.787714] lkdtm: Performing direct entry REPORT_STACK
 9862 14:37:56.015633  <6>[  214.793245] lkdtm: Stack offset: 464
 9863 14:37:56.015826  <6>[  214.797336] lkdtm: Performing direct entry REPORT_STACK
 9864 14:37:56.016010  <6>[  214.802875] lkdtm: Stack offset: 480
 9865 14:37:56.016192  <6>[  214.807006] lkdtm: Performing direct entry REPORT_STACK
 9866 14:37:56.016356  <6>[  214.812602] lkdtm: Stack offset: 160
 9867 14:37:56.018042  <6>[  214.816759] lkdtm: Performing direct entry REPORT_STACK
 9868 14:37:56.059717  <6>[  214.822300] lkdtm: Stack offset: 400
 9869 14:37:56.060032  <6>[  214.826442] lkdtm: Performing direct entry REPORT_STACK
 9870 14:37:56.060220  <6>[  214.831995] lkdtm: Stack offset: 80
 9871 14:37:56.060391  <6>[  214.836035] lkdtm: Performing direct entry REPORT_STACK
 9872 14:37:56.060811  <6>[  214.841573] lkdtm: Stack offset: 48
 9873 14:37:56.060995  <6>[  214.845615] lkdtm: Performing direct entry REPORT_STACK
 9874 14:37:56.061163  <6>[  214.851154] lkdtm: Stack offset: 480
 9875 14:37:56.061315  <6>[  214.855309] lkdtm: Performing direct entry REPORT_STACK
 9876 14:37:56.061466  <6>[  214.860955] lkdtm: Stack offset: 160
 9877 14:37:56.063031  <6>[  214.865082] lkdtm: Performing direct entry REPORT_STACK
 9878 14:37:56.104564  <6>[  214.870627] lkdtm: Stack offset: 32
 9879 14:37:56.104858  <6>[  214.874640] lkdtm: Performing direct entry REPORT_STACK
 9880 14:37:56.105048  <6>[  214.880180] lkdtm: Stack offset: -16
 9881 14:37:56.105474  <6>[  214.884291] lkdtm: Performing direct entry REPORT_STACK
 9882 14:37:56.105662  <6>[  214.889844] lkdtm: Stack offset: 448
 9883 14:37:56.105832  <6>[  214.893959] lkdtm: Performing direct entry REPORT_STACK
 9884 14:37:56.105996  <6>[  214.899494] lkdtm: Stack offset: 112
 9885 14:37:56.106202  <6>[  214.903599] lkdtm: Performing direct entry REPORT_STACK
 9886 14:37:56.107890  <6>[  214.909133] lkdtm: Stack offset: -16
 9887 14:37:56.136337  <6>[  214.913232] lkdtm: Performing direct entry REPORT_STACK
 9888 14:37:56.136630  <6>[  214.918765] lkdtm: Stack offset: 464
 9889 14:37:56.139454  <6>[  214.922859] lkdtm: Performing direct entry REPORT_STACK
 9890 14:37:56.139677  <6>[  214.928393] lkdtm: Stack offset: 352
 9891 14:37:56.491249  # Bits of stack entropy: 6
 9892 14:37:56.555148  ok 84 selftests: lkdtm: stack-entropy.sh
 9893 14:37:58.071807  lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip
 9894 14:37:58.072429  lkdtm_BUG_sh pass
 9895 14:37:58.072661  lkdtm_WARNING_sh pass
 9896 14:37:58.072835  lkdtm_WARNING_MESSAGE_sh pass
 9897 14:37:58.073000  lkdtm_EXCEPTION_sh pass
 9898 14:37:58.073203  lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip
 9899 14:37:58.073347  lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip
 9900 14:37:58.073485  lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip
 9901 14:37:58.073620  lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip
 9902 14:37:58.073756  lkdtm_ARRAY_BOUNDS_sh pass
 9903 14:37:58.073923  lkdtm_CORRUPT_LIST_ADD_sh pass
 9904 14:37:58.075105  lkdtm_CORRUPT_LIST_DEL_sh pass
 9905 14:37:58.115254  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9906 14:37:58.115934  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9907 14:37:58.116317  lkdtm_REPORT_STACK_CANARY_sh pass
 9908 14:37:58.116653  lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip
 9909 14:37:58.117361  lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip
 9910 14:37:58.117741  lkdtm_CORRUPT_PAC_sh fail
 9911 14:37:58.118131  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip
 9912 14:37:58.118461  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
 9913 14:37:58.118908  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
 9914 14:37:58.119314  lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip
 9915 14:37:58.158331  lkdtm_READ_AFTER_FREE_sh pass
 9916 14:37:58.159377  lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip
 9917 14:37:58.159825  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
 9918 14:37:58.160170  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
 9919 14:37:58.160496  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
 9920 14:37:58.160853  lkdtm_SLAB_FREE_DOUBLE_sh pass
 9921 14:37:58.161222  lkdtm_SLAB_FREE_CROSS_sh pass
 9922 14:37:58.161585  lkdtm_SLAB_FREE_PAGE_sh pass
 9923 14:37:58.162049  lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip
 9924 14:37:58.162425  lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip
 9925 14:37:58.162838  lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip
 9926 14:37:58.201533  lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip
 9927 14:37:58.202142  lkdtm_EXEC_DATA_sh pass
 9928 14:37:58.202538  lkdtm_EXEC_STACK_sh pass
 9929 14:37:58.202894  lkdtm_EXEC_KMALLOC_sh pass
 9930 14:37:58.203230  lkdtm_EXEC_VMALLOC_sh pass
 9931 14:37:58.203554  lkdtm_EXEC_RODATA_sh pass
 9932 14:37:58.203879  lkdtm_EXEC_USERSPACE_sh pass
 9933 14:37:58.204192  lkdtm_EXEC_NULL_sh pass
 9934 14:37:58.204500  lkdtm_ACCESS_USERSPACE_sh fail
 9935 14:37:58.204950  lkdtm_ACCESS_NULL_sh pass
 9936 14:37:58.205330  lkdtm_WRITE_RO_sh pass
 9937 14:37:58.206148  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 9938 14:37:58.206544  lkdtm_WRITE_KERN_sh pass
 9939 14:37:58.206863  lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip
 9940 14:37:58.207178  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 9941 14:37:58.207538  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 9942 14:37:58.244949  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 9943 14:37:58.245503  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 9944 14:37:58.245887  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 9945 14:37:58.246678  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 9946 14:37:58.247071  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 9947 14:37:58.247459  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 9948 14:37:58.247791  lkdtm_REFCOUNT_INC_ZERO_sh pass
 9949 14:37:58.248106  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 9950 14:37:58.248420  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 9951 14:37:58.248749  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 9952 14:37:58.249054  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 9953 14:37:58.249434  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 9954 14:37:58.287800  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 9955 14:37:58.288343  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 9956 14:37:58.288722  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 9957 14:37:58.289456  lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip
 9958 14:37:58.289848  lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip
 9959 14:37:58.290301  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
 9960 14:37:58.290655  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
 9961 14:37:58.290977  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
 9962 14:37:58.291299  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
 9963 14:37:58.291619  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 9964 14:37:58.292006  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 9965 14:37:58.340672  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 9966 14:37:58.341261  lkdtm_USERCOPY_KERNEL_sh pass
 9967 14:37:58.341627  lkdtm_STACKLEAK_ERASING_sh pass
 9968 14:37:58.341949  lkdtm_CFI_FORWARD_PROTO_sh fail
 9969 14:37:58.342690  lkdtm_CFI_BACKWARD_sh fail
 9970 14:37:58.343068  lkdtm_FORTIFY_STRSCPY_sh pass
 9971 14:37:58.343379  lkdtm_FORTIFY_STR_OBJECT_sh pass
 9972 14:37:58.343668  lkdtm_FORTIFY_STR_MEMBER_sh pass
 9973 14:37:58.343953  lkdtm_FORTIFY_MEM_OBJECT_sh pass
 9974 14:37:58.344247  lkdtm_FORTIFY_MEM_MEMBER_sh pass
 9975 14:37:58.344525  lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip
 9976 14:37:58.344802  lkdtm_stack-entropy_sh pass
 9977 14:37:58.345143  + ../../utils/send-to-lava.sh ./output/result.txt
 9978 14:37:58.387582  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
 9980 14:37:58.389569  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
 9981 14:37:58.602333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip>
 9982 14:37:58.602931  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip
 9984 14:37:58.810214  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 9985 14:37:58.810844  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 9987 14:37:59.033960  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 9988 14:37:59.034570  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 9990 14:37:59.251824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 9991 14:37:59.252394  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 9993 14:37:59.459619  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
 9994 14:37:59.460210  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
 9996 14:37:59.680432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip>
 9997 14:37:59.680976  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip
 9999 14:37:59.897230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip>
10000 14:37:59.897747  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip
10002 14:38:00.110065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip>
10003 14:38:00.110609  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip
10005 14:38:00.322905  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip>
10006 14:38:00.323479  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip
10008 14:38:00.543026  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10009 14:38:00.543870  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10011 14:38:00.766716  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10012 14:38:00.767681  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10014 14:38:00.974471  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10015 14:38:00.975261  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10017 14:38:01.191323  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10018 14:38:01.192103  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10020 14:38:01.412335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10021 14:38:01.413112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10023 14:38:01.636014  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10024 14:38:01.636819  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10026 14:38:01.859868  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip>
10027 14:38:01.860691  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip
10029 14:38:02.077705  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip>
10030 14:38:02.078501  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip
10032 14:38:02.296539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10033 14:38:02.297303  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10035 14:38:02.483448  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip>
10036 14:38:02.484278  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip
10038 14:38:02.697268  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10039 14:38:02.698059  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10041 14:38:02.920839  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10042 14:38:02.921622  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10044 14:38:03.138795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip>
10045 14:38:03.139577  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip
10047 14:38:03.351602  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10048 14:38:03.352379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10050 14:38:03.557373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip>
10051 14:38:03.558125  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip
10053 14:38:03.770158  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10054 14:38:03.770909  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10056 14:38:03.988967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10057 14:38:03.989726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10059 14:38:04.180812  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10060 14:38:04.181597  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10062 14:38:04.401365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10063 14:38:04.401904  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10065 14:38:04.609202  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10066 14:38:04.609719  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10068 14:38:04.821992  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10069 14:38:04.822562  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10071 14:38:05.012899  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip>
10072 14:38:05.013460  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip
10074 14:38:05.162791  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip>
10075 14:38:05.163339  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip
10077 14:38:05.377593  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip>
10078 14:38:05.378075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip
10080 14:38:05.591407  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip>
10081 14:38:05.591933  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip
10083 14:38:05.810196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10084 14:38:05.810728  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10086 14:38:06.025031  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10087 14:38:06.025576  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10089 14:38:06.230898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10090 14:38:06.231463  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10092 14:38:06.438641  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10093 14:38:06.439243  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10095 14:38:06.662388  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10096 14:38:06.662945  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10098 14:38:06.877335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10099 14:38:06.877922  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10101 14:38:07.085112  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10102 14:38:07.085641  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10104 14:38:07.272963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10105 14:38:07.273545  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10107 14:38:07.448828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10108 14:38:07.449346  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10110 14:38:07.658774  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10112 14:38:07.661672  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10113 14:38:07.845535  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10114 14:38:07.846065  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10116 14:38:08.051326  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10117 14:38:08.051845  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10119 14:38:08.274481  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip>
10120 14:38:08.275307  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip
10122 14:38:08.498277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10123 14:38:08.499158  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10125 14:38:08.728038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10126 14:38:08.728897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10128 14:38:08.958876  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10129 14:38:08.959706  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10131 14:38:09.188643  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10132 14:38:09.189471  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10134 14:38:09.405407  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10135 14:38:09.406349  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10137 14:38:09.625407  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10138 14:38:09.626267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10140 14:38:09.849029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10141 14:38:09.849864  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10143 14:38:10.068946  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10144 14:38:10.069875  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10146 14:38:10.291430  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10147 14:38:10.292116  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10149 14:38:10.511610  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10150 14:38:10.512547  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10152 14:38:10.735222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10153 14:38:10.736061  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10155 14:38:10.968310  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10156 14:38:10.969164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10158 14:38:11.189967  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10159 14:38:11.190879  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10161 14:38:11.418742  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10162 14:38:11.419591  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10164 14:38:11.642465  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10165 14:38:11.643366  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10167 14:38:11.873338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10168 14:38:11.874126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10170 14:38:12.102362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10171 14:38:12.103296  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10173 14:38:12.322147  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip>
10174 14:38:12.323002  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip
10176 14:38:12.545018  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip>
10177 14:38:12.545849  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip
10179 14:38:12.766759  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10180 14:38:12.767654  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10182 14:38:12.990377  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10183 14:38:12.991406  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10185 14:38:13.223372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10186 14:38:13.224172  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10188 14:38:13.441961  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10189 14:38:13.442502  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10191 14:38:13.671828  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10192 14:38:13.672384  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10194 14:38:13.900725  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10195 14:38:13.901685  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10197 14:38:14.123679  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10198 14:38:14.124593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10200 14:38:14.347181  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10201 14:38:14.347764  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10203 14:38:14.571207  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10204 14:38:14.572135  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10206 14:38:14.794099  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10207 14:38:14.794951  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10209 14:38:15.017827  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10210 14:38:15.018734  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10212 14:38:15.227709  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10214 14:38:15.230669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10215 14:38:15.459120  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10216 14:38:15.459657  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10218 14:38:15.681956  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10219 14:38:15.682499  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10221 14:38:15.877667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10222 14:38:15.878210  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10224 14:38:16.094572  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10225 14:38:16.095100  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10227 14:38:16.325386  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip>
10228 14:38:16.325916  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip
10230 14:38:16.554029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10231 14:38:16.554346  + set +x
10232 14:38:16.554756  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10234 14:38:16.557282  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 532419_1.6.2.4.5>
10235 14:38:16.557740  Received signal: <ENDRUN> 1_kselftest-lkdtm 532419_1.6.2.4.5
10236 14:38:16.557950  Ending use of test pattern.
10237 14:38:16.558175  Ending test lava.1_kselftest-lkdtm (532419_1.6.2.4.5), duration 166.77
10239 14:38:16.573167  <LAVA_TEST_RUNNER EXIT>
10240 14:38:16.573650  ok: lava_test_shell seems to have completed
10241 14:38:16.575255  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh: skip
lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh: skip
lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh: skip
lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh: skip
lkdtm_LOOP_sh_selftests_lkdtm_loop_sh: skip
lkdtm_PANIC_sh_selftests_lkdtm_panic_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh: skip
lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh: skip
lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10242 14:38:16.575494  end: 3.1 lava-test-shell (duration 00:02:50) [common]
10243 14:38:16.575673  end: 3 lava-test-retry (duration 00:02:50) [common]
10244 14:38:16.575853  start: 4 finalize (timeout 00:01:55) [common]
10245 14:38:16.576029  start: 4.1 power-off (timeout 00:00:30) [common]
10246 14:38:16.576314  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10247 14:38:18.032170  >> OK - accepted request

10248 14:38:18.033567  Returned 0 in 1 seconds
10249 14:38:18.134258  end: 4.1 power-off (duration 00:00:02) [common]
10251 14:38:18.135032  start: 4.2 read-feedback (timeout 00:01:53) [common]
10252 14:38:18.135549  Listened to connection for namespace 'common' for up to 1s
10253 14:38:18.150943  Listened to connection for namespace 'common' for up to 1s
10254 14:38:19.138248  Finalising connection for namespace 'common'
10255 14:38:19.138923  Disconnecting from shell: Finalise
10256 14:38:19.139358  / # 
10257 14:38:19.240814  end: 4.2 read-feedback (duration 00:00:01) [common]
10258 14:38:19.241578  end: 4 finalize (duration 00:00:03) [common]
10259 14:38:19.242219  Cleaning after the job
10260 14:38:19.242728  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/ramdisk
10261 14:38:19.255125  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/kernel
10262 14:38:19.303189  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/dtb
10263 14:38:19.303790  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/nfsrootfs
10264 14:38:19.408732  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/532419/tftp-deploy-lfviav0p/modules
10265 14:38:19.422248  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/532419
10266 14:38:20.196193  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/532419
10267 14:38:20.196475  Job finished correctly