Boot log: juno-uboot

    1 07:58:21.249207  lava-dispatcher, installed at version: 2023.01
    2 07:58:21.249540  start: 0 validate
    3 07:58:21.249749  Start time: 2024-02-03 07:58:21.249737+00:00 (UTC)
    4 07:58:21.250029  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    5 07:58:21.250286  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Finitrd.cpio.gz exists
    6 07:58:21.446091  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    7 07:58:21.446474  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FImage exists
    8 07:58:21.500248  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    9 07:58:21.500614  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 07:58:21.665202  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   11 07:58:21.665602  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20230623.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 07:58:21.716502  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   13 07:58:21.717032  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.75-cip14%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 07:58:21.844157  validate duration: 0.59
   16 07:58:21.845483  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 07:58:21.846082  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 07:58:21.846616  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 07:58:21.847511  Not decompressing ramdisk as can be used compressed.
   20 07:58:21.848042  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/initrd.cpio.gz
   21 07:58:21.848439  saving as /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/ramdisk/initrd.cpio.gz
   22 07:58:21.848804  total size: 4665395 (4MB)
   23 07:58:22.325815  progress   0% (0MB)
   24 07:58:22.334577  progress   5% (0MB)
   25 07:58:22.343147  progress  10% (0MB)
   26 07:58:22.351352  progress  15% (0MB)
   27 07:58:22.359516  progress  20% (0MB)
   28 07:58:22.367481  progress  25% (1MB)
   29 07:58:22.374725  progress  30% (1MB)
   30 07:58:22.380990  progress  35% (1MB)
   31 07:58:22.386422  progress  40% (1MB)
   32 07:58:22.391977  progress  45% (2MB)
   33 07:58:22.396675  progress  50% (2MB)
   34 07:58:22.401050  progress  55% (2MB)
   35 07:58:22.404314  progress  60% (2MB)
   36 07:58:22.406760  progress  65% (2MB)
   37 07:58:22.409229  progress  70% (3MB)
   38 07:58:22.411674  progress  75% (3MB)
   39 07:58:22.414150  progress  80% (3MB)
   40 07:58:22.416919  progress  85% (3MB)
   41 07:58:22.419413  progress  90% (4MB)
   42 07:58:22.421677  progress  95% (4MB)
   43 07:58:22.423854  progress 100% (4MB)
   44 07:58:22.424185  4MB downloaded in 0.58s (7.73MB/s)
   45 07:58:22.424480  end: 1.1.1 http-download (duration 00:00:01) [common]
   47 07:58:22.424950  end: 1.1 download-retry (duration 00:00:01) [common]
   48 07:58:22.425137  start: 1.2 download-retry (timeout 00:09:59) [common]
   49 07:58:22.425318  start: 1.2.1 http-download (timeout 00:09:59) [common]
   50 07:58:22.425592  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/kernel/Image
   51 07:58:22.425735  saving as /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/kernel/Image
   52 07:58:22.425874  total size: 58446336 (55MB)
   53 07:58:22.425991  No compression specified
   54 07:58:22.652074  progress   0% (0MB)
   55 07:58:22.712660  progress   5% (2MB)
   56 07:58:22.740789  progress  10% (5MB)
   57 07:58:22.768873  progress  15% (8MB)
   58 07:58:22.797218  progress  20% (11MB)
   59 07:58:22.825411  progress  25% (13MB)
   60 07:58:22.853863  progress  30% (16MB)
   61 07:58:22.882074  progress  35% (19MB)
   62 07:58:22.910322  progress  40% (22MB)
   63 07:58:22.938476  progress  45% (25MB)
   64 07:58:22.966454  progress  50% (27MB)
   65 07:58:22.994694  progress  55% (30MB)
   66 07:58:23.022707  progress  60% (33MB)
   67 07:58:23.050652  progress  65% (36MB)
   68 07:58:23.078553  progress  70% (39MB)
   69 07:58:23.106568  progress  75% (41MB)
   70 07:58:23.134591  progress  80% (44MB)
   71 07:58:23.162897  progress  85% (47MB)
   72 07:58:23.190895  progress  90% (50MB)
   73 07:58:23.218889  progress  95% (52MB)
   74 07:58:23.246360  progress 100% (55MB)
   75 07:58:23.246795  55MB downloaded in 0.82s (67.90MB/s)
   76 07:58:23.247064  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 07:58:23.247512  end: 1.2 download-retry (duration 00:00:01) [common]
   79 07:58:23.247688  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 07:58:23.247857  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 07:58:23.248111  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   82 07:58:23.248249  saving as /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/dtb/juno.dtb
   83 07:58:23.248381  total size: 26981 (0MB)
   84 07:58:23.248511  No compression specified
   85 07:58:23.567671  progress 100% (0MB)
   86 07:58:23.569078  0MB downloaded in 0.32s (0.08MB/s)
   87 07:58:23.569828  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 07:58:23.570655  end: 1.3 download-retry (duration 00:00:00) [common]
   90 07:58:23.570904  start: 1.4 download-retry (timeout 00:09:58) [common]
   91 07:58:23.571145  start: 1.4.1 http-download (timeout 00:09:58) [common]
   92 07:58:23.571490  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230623.0/arm64/full.rootfs.tar.xz
   93 07:58:23.571690  saving as /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/nfsrootfs/full.rootfs.tar
   94 07:58:23.571822  total size: 200813988 (191MB)
   95 07:58:23.571954  Using unxz to decompress xz
   96 07:58:23.771978  progress   0% (0MB)
   97 07:58:24.640679  progress   5% (9MB)
   98 07:58:25.486250  progress  10% (19MB)
   99 07:58:26.467826  progress  15% (28MB)
  100 07:58:27.089337  progress  20% (38MB)
  101 07:58:27.626843  progress  25% (47MB)
  102 07:58:28.636131  progress  30% (57MB)
  103 07:58:29.580831  progress  35% (67MB)
  104 07:58:30.586236  progress  40% (76MB)
  105 07:58:31.544986  progress  45% (86MB)
  106 07:58:32.563599  progress  50% (95MB)
  107 07:58:33.650393  progress  55% (105MB)
  108 07:58:34.777749  progress  60% (114MB)
  109 07:58:34.989043  progress  65% (124MB)
  110 07:58:35.229977  progress  70% (134MB)
  111 07:58:35.405630  progress  75% (143MB)
  112 07:58:35.541455  progress  80% (153MB)
  113 07:58:35.677456  progress  85% (162MB)
  114 07:58:35.865731  progress  90% (172MB)
  115 07:58:36.352867  progress  95% (181MB)
  116 07:58:37.320533  progress 100% (191MB)
  117 07:58:37.329801  191MB downloaded in 13.76s (13.92MB/s)
  118 07:58:37.330345  end: 1.4.1 http-download (duration 00:00:14) [common]
  120 07:58:37.330894  end: 1.4 download-retry (duration 00:00:14) [common]
  121 07:58:37.331078  start: 1.5 download-retry (timeout 00:09:45) [common]
  122 07:58:37.331255  start: 1.5.1 http-download (timeout 00:09:45) [common]
  123 07:58:37.331521  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  124 07:58:37.331649  saving as /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/modules/modules.tar
  125 07:58:37.331765  total size: 12806256 (12MB)
  126 07:58:37.331878  Using unxz to decompress xz
  127 07:58:37.770556  progress   0% (0MB)
  128 07:58:37.828059  progress   5% (0MB)
  129 07:58:37.895186  progress  10% (1MB)
  130 07:58:37.961912  progress  15% (1MB)
  131 07:58:38.026899  progress  20% (2MB)
  132 07:58:38.091810  progress  25% (3MB)
  133 07:58:38.166862  progress  30% (3MB)
  134 07:58:38.229414  progress  35% (4MB)
  135 07:58:38.293739  progress  40% (4MB)
  136 07:58:38.358204  progress  45% (5MB)
  137 07:58:38.423269  progress  50% (6MB)
  138 07:58:38.486309  progress  55% (6MB)
  139 07:58:38.552955  progress  60% (7MB)
  140 07:58:38.619744  progress  65% (7MB)
  141 07:58:38.683860  progress  70% (8MB)
  142 07:58:38.747839  progress  75% (9MB)
  143 07:58:38.814659  progress  80% (9MB)
  144 07:58:38.882145  progress  85% (10MB)
  145 07:58:38.944852  progress  90% (11MB)
  146 07:58:39.016824  progress  95% (11MB)
  147 07:58:39.083858  progress 100% (12MB)
  148 07:58:39.093783  12MB downloaded in 1.76s (6.93MB/s)
  149 07:58:39.094314  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 07:58:39.094907  end: 1.5 download-retry (duration 00:00:02) [common]
  152 07:58:39.095128  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  153 07:58:39.095342  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  154 07:58:44.443939  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x
  155 07:58:44.444315  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  156 07:58:44.444562  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  157 07:58:44.444926  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k
  158 07:58:44.445211  makedir: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin
  159 07:58:44.445437  makedir: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/tests
  160 07:58:44.445656  makedir: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/results
  161 07:58:44.445871  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-add-keys
  162 07:58:44.446207  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-add-sources
  163 07:58:44.446493  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-background-process-start
  164 07:58:44.446768  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-background-process-stop
  165 07:58:44.447035  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-common-functions
  166 07:58:44.447299  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-echo-ipv4
  167 07:58:44.447560  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-install-packages
  168 07:58:44.447819  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-installed-packages
  169 07:58:44.448076  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-os-build
  170 07:58:44.448335  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-probe-channel
  171 07:58:44.448593  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-probe-ip
  172 07:58:44.448850  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-target-ip
  173 07:58:44.449102  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-target-mac
  174 07:58:44.449367  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-target-storage
  175 07:58:44.449624  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-case
  176 07:58:44.449879  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-event
  177 07:58:44.450163  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-feedback
  178 07:58:44.450420  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-raise
  179 07:58:44.450671  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-reference
  180 07:58:44.450922  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-runner
  181 07:58:44.451175  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-set
  182 07:58:44.451434  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-test-shell
  183 07:58:44.451694  Updating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-add-keys (debian)
  184 07:58:44.452006  Updating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-add-sources (debian)
  185 07:58:44.452309  Updating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-install-packages (debian)
  186 07:58:44.452605  Updating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-installed-packages (debian)
  187 07:58:44.452897  Updating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/bin/lava-os-build (debian)
  188 07:58:44.453158  Creating /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/environment
  189 07:58:44.453374  LAVA metadata
  190 07:58:44.453517  - LAVA_JOB_ID=537755
  191 07:58:44.453664  - LAVA_DISPATCHER_IP=192.168.56.230
  192 07:58:44.453903  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  193 07:58:44.454407  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 07:58:44.454654  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  195 07:58:44.454805  skipped lava-vland-overlay
  196 07:58:44.454992  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 07:58:44.455173  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  198 07:58:44.455303  skipped lava-multinode-overlay
  199 07:58:44.455479  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 07:58:44.455653  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  201 07:58:44.455819  Loading test definitions
  202 07:58:44.456013  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  203 07:58:44.456167  Using /lava-537755 at stage 0
  204 07:58:44.456726  uuid=537755_1.6.2.4.1 testdef=None
  205 07:58:44.456918  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 07:58:44.457102  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  207 07:58:44.457939  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 07:58:44.458694  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  210 07:58:44.459873  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 07:58:44.460372  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  213 07:58:44.461470  runner path: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/0/tests/0_timesync-off test_uuid 537755_1.6.2.4.1
  214 07:58:44.461816  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 07:58:44.462340  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  217 07:58:44.462496  Using /lava-537755 at stage 0
  218 07:58:44.462726  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 07:58:44.462884  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/0/tests/1_kselftest-lkdtm'
  220 07:58:50.123166  Running '/usr/bin/git checkout kernelci.org
  221 07:58:50.276440  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 07:58:50.277875  uuid=537755_1.6.2.4.5 testdef=None
  223 07:58:50.278199  end: 1.6.2.4.5 git-repo-action (duration 00:00:06) [common]
  225 07:58:50.278747  start: 1.6.2.4.6 test-overlay (timeout 00:09:32) [common]
  226 07:58:50.280142  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 07:58:50.280641  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:32) [common]
  229 07:58:50.284299  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 07:58:50.285023  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:32) [common]
  232 07:58:50.287411  runner path: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/0/tests/1_kselftest-lkdtm test_uuid 537755_1.6.2.4.5
  233 07:58:50.287644  BOARD='juno-uboot'
  234 07:58:50.287834  BRANCH='cip'
  235 07:58:50.288007  SKIPFILE='/dev/null'
  236 07:58:50.288149  SKIP_INSTALL='True'
  237 07:58:50.288285  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 07:58:50.288425  TST_CASENAME=''
  239 07:58:50.288558  TST_CMDFILES='lkdtm'
  240 07:58:50.288887  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 07:58:50.289315  Creating lava-test-runner.conf files
  243 07:58:50.289460  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/537755/lava-overlay-upw7g29k/lava-537755/0 for stage 0
  244 07:58:50.289682  - 0_timesync-off
  245 07:58:50.289825  - 1_kselftest-lkdtm
  246 07:58:50.290083  end: 1.6.2.4 test-definition (duration 00:00:06) [common]
  247 07:58:50.290273  start: 1.6.2.5 compress-overlay (timeout 00:09:32) [common]
  248 07:59:02.967856  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  249 07:59:02.968140  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:19) [common]
  250 07:59:02.968343  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 07:59:02.968552  end: 1.6.2 lava-overlay (duration 00:00:19) [common]
  252 07:59:02.968749  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:19) [common]
  253 07:59:03.125477  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 07:59:03.125985  start: 1.6.4 extract-modules (timeout 00:09:19) [common]
  255 07:59:03.126244  extracting modules file /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/modules/modules.tar to /var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x
  256 07:59:03.530299  extracting modules file /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/modules/modules.tar to /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk
  257 07:59:03.948875  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 07:59:03.949142  start: 1.6.5 apply-overlay-tftp (timeout 00:09:18) [common]
  259 07:59:03.949323  [common] Applying overlay to NFS
  260 07:59:03.949465  [common] Applying overlay /var/lib/lava/dispatcher/tmp/537755/compress-overlay-ar50xo03/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x
  261 07:59:05.420676  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 07:59:05.420969  start: 1.6.6 prepare-kernel (timeout 00:09:16) [common]
  263 07:59:05.421204  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:16) [common]
  264 07:59:05.421380  Converting downloaded kernel to a uImage
  265 07:59:05.421580  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/kernel/Image /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/kernel/uImage
  266 07:59:05.757543  output: Image Name:   
  267 07:59:05.758241  output: Created:      Sat Feb  3 07:59:05 2024
  268 07:59:05.758483  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 07:59:05.758698  output: Data Size:    58446336 Bytes = 57076.50 KiB = 55.74 MiB
  270 07:59:05.758894  output: Load Address: 80200000
  271 07:59:05.759094  output: Entry Point:  80200000
  272 07:59:05.759231  output: 
  273 07:59:05.759506  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  274 07:59:05.759694  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  275 07:59:05.759875  start: 1.6.7 configure-preseed-file (timeout 00:09:16) [common]
  276 07:59:05.760046  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 07:59:05.760221  start: 1.6.8 compress-ramdisk (timeout 00:09:16) [common]
  278 07:59:05.760402  Building ramdisk /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk
  279 07:59:06.376704  >> 187696 blocks

  280 07:59:10.787459  Adding RAMdisk u-boot header.
  281 07:59:10.787979  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk.cpio.gz.uboot
  282 07:59:10.984648  output: Image Name:   
  283 07:59:10.985305  output: Created:      Sat Feb  3 07:59:10 2024
  284 07:59:10.985510  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 07:59:10.985698  output: Data Size:    24878804 Bytes = 24295.71 KiB = 23.73 MiB
  286 07:59:10.985875  output: Load Address: 00000000
  287 07:59:10.986079  output: Entry Point:  00000000
  288 07:59:10.986193  output: 
  289 07:59:10.986398  rename /var/lib/lava/dispatcher/tmp/537755/extract-overlay-ramdisk-4autfyte/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  290 07:59:10.986698  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  291 07:59:10.986901  end: 1.6 prepare-tftp-overlay (duration 00:00:32) [common]
  292 07:59:10.987081  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:11) [common]
  293 07:59:10.987226  No LXC device requested
  294 07:59:10.987394  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 07:59:10.987567  start: 1.8 deploy-device-env (timeout 00:09:11) [common]
  296 07:59:10.987740  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 07:59:10.987883  Checking files for TFTP limit of 4294967296 bytes.
  298 07:59:10.988763  end: 1 tftp-deploy (duration 00:00:49) [common]
  299 07:59:10.988971  start: 2 uboot-action (timeout 00:05:00) [common]
  300 07:59:10.989161  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 07:59:10.989329  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 07:59:10.989498  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 07:59:10.989692  Using kernel file from prepare-kernel: 537755/tftp-deploy-cshm7_zq/kernel/uImage
  304 07:59:10.989928  substitutions:
  305 07:59:10.990111  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 07:59:10.990251  - {DTB_ADDR}: 0x8fc00000
  307 07:59:10.990381  - {DTB}: 537755/tftp-deploy-cshm7_zq/dtb/juno.dtb
  308 07:59:10.990509  - {INITRD}: 537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  309 07:59:10.990619  - {KERNEL_ADDR}: 0x80200000
  310 07:59:10.990727  - {KERNEL}: 537755/tftp-deploy-cshm7_zq/kernel/uImage
  311 07:59:10.990833  - {LAVA_MAC}: None
  312 07:59:10.990938  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x
  313 07:59:10.991047  - {NFS_SERVER_IP}: 192.168.56.230
  314 07:59:10.991151  - {PRESEED_CONFIG}: None
  315 07:59:10.991255  - {PRESEED_LOCAL}: None
  316 07:59:10.991360  - {RAMDISK_ADDR}: 0x8fe00000
  317 07:59:10.991463  - {RAMDISK}: 537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  318 07:59:10.991568  - {ROOT_PART}: None
  319 07:59:10.991671  - {ROOT}: None
  320 07:59:10.991774  - {SERVER_IP}: 192.168.56.230
  321 07:59:10.991876  - {TEE_ADDR}: 0x83000000
  322 07:59:10.991977  - {TEE}: None
  323 07:59:10.992084  Parsed boot commands:
  324 07:59:10.992186  - setenv autoload no
  325 07:59:10.992290  - setenv initrd_high 0xffffffffffffffff
  326 07:59:10.992393  - setenv fdt_high 0xffffffffffffffff
  327 07:59:10.992496  - dhcp
  328 07:59:10.992597  - setenv serverip 192.168.56.230
  329 07:59:10.992698  - tftp 0x80200000 537755/tftp-deploy-cshm7_zq/kernel/uImage
  330 07:59:10.992800  - tftp 0x8fe00000 537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  331 07:59:10.992902  - setenv initrd_size ${filesize}
  332 07:59:10.993002  - tftp 0x8fc00000 537755/tftp-deploy-cshm7_zq/dtb/juno.dtb
  333 07:59:10.993103  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 07:59:10.993215  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 07:59:10.993354  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 07:59:10.993761  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 07:59:10.993902  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 07:59:11.334793  Setting prompt string to ['lava-test: # ']
  340 07:59:11.335317  end: 2.3 connect-device (duration 00:00:00) [common]
  341 07:59:11.335540  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 07:59:11.335747  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 07:59:11.335960  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 07:59:11.336359  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 07:59:19.564600  >> OK - accepted request

  346 07:59:19.566876  Returned 0 in 8 seconds
  347 07:59:19.668488  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  349 07:59:19.670095  end: 2.4.1 reset-device (duration 00:00:08) [common]
  350 07:59:19.670716  start: 2.4.2 bootloader-interrupt (timeout 00:04:51) [common]
  351 07:59:19.671238  Setting prompt string to ['Hit any key to stop autoboot']
  352 07:59:19.671703  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 07:59:19.672959  Trying 127.0.0.1...
  354 07:59:19.673401  Connected to 127.0.0.1.
  355 07:59:19.673865  Escape character is '^]'.
  356 07:59:19.674338  �
  357 07:59:19.674778  
  358 07:59:19.679389  ARM V2M-Juno Boot loader v1.0.0
  359 07:59:19.679911  HBI0262 build 2068
  360 07:59:19.680401  
  361 07:59:19.682635  MBbios update in progress DO NOT SWITCH OFF...
  362 07:59:30.344679  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  363 07:59:30.345283  MBbios update complete.
  364 07:59:31.032141  
  365 07:59:31.032711  ARM V2M_Juno Firmware v1.5.1
  366 07:59:31.033091  Build Date: Apr  3 2019
  367 07:59:31.033447  
  368 07:59:31.047976  Time :  00:00:00 
  369 07:59:31.048509  Date :  01:01:2000 
  370 07:59:31.271764  
  371 07:59:31.272295  Press Enter to stop auto boot...
  372 07:59:31.272676  
  373 07:59:36.387250  
  374 07:59:36.388085  Powering up system...
  375 07:59:36.579030  
  376 07:59:36.594924  Switching on ATXPSU...
  377 07:59:38.257587  PMIC RAM configuration (pms_v103.bin)...
  378 07:59:42.269812  MBtemp   : 35 degC
  379 07:59:42.293621  
  380 07:59:42.294230  Configuring motherboard (rev B, var A)...
  381 07:59:42.296878  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 07:59:45.733656  IOFPGA  config: PASSED
  383 07:59:47.779646  OSC CLK config: PASSED
  384 07:59:47.820970  
  385 07:59:47.821542  Configuring SCC registers...
  386 07:59:47.821915  Writing SCC 0x00000054 with 0x0007FFFE
  387 07:59:47.822309  Writing SCC 0x0000005C with 0x00FE001E
  388 07:59:47.822641  Writing SCC 0x00000100 with 0x003F1000
  389 07:59:47.822965  Writing SCC 0x00000104 with 0x0001F300
  390 07:59:47.823279  Writing SCC 0x00000108 with 0x00371000
  391 07:59:47.823590  Writing SCC 0x0000010C with 0x0001B300
  392 07:59:47.823898  Writing SCC 0x00000118 with 0x003F1000
  393 07:59:47.824668  Writing SCC 0x0000011C with 0x0001F100
  394 07:59:47.825040  Writing SCC 0x000000F8 with 0x0BEC0000
  395 07:59:47.825359  Writing SCC 0x000000FC with 0xABE40000
  396 07:59:47.825668  Writing SCC 0x0000000C with 0x000000C2
  397 07:59:47.852400  Writing SCC 0x00000010 with 0x000000C2
  398 07:59:47.852880  
  399 07:59:47.853247  Peripheral ID0:0x000000AD
  400 07:59:47.853585  Peripheral ID1:0x000000B0
  401 07:59:47.853911  Peripheral ID2:0x0000000B
  402 07:59:47.854283  Peripheral ID3:0x00000000
  403 07:59:47.854599  Peripheral ID4:0x0000000D
  404 07:59:47.854910  Peripheral ID5:0x000000F0
  405 07:59:47.855632  Peripheral ID6:0x00000005
  406 07:59:47.856022  Peripheral ID7:0x000000B1
  407 07:59:47.856349  
  408 07:59:47.967438  Programming NOR Flash
  409 07:59:48.894482  PCIE clock configured...
  410 07:59:49.086360  
  411 07:59:49.102358  Testing motherboard interfaces (FPGA build 118)...
  412 07:59:49.118250  SRAM 32MB test: PASSED
  413 07:59:49.405996  LAN9118   test: PASSED
  414 07:59:49.645800  ERROR: SMC USB SRAM mode lock
  415 07:59:49.646390  SMC USB   test: FAILED
  416 07:59:49.677762  KMI1/2    test: PASSED
  417 07:59:49.693710  MMC       test: PASSED
  418 07:59:49.709684  PB/LEDs   test: PASSED
  419 07:59:49.725688  FPGA UART test: PASSED
  420 07:59:49.965611  PCIe init test: PASSED
  421 07:59:49.981476  MAC addrs test: PASSED
  422 07:59:49.981994  
  423 07:59:50.029439  SMC MAC address 0002-F700-584D
  424 07:59:50.045428  Setting HDMI0 mode for SVGA.
  425 07:59:50.173361  Setting HDMI1 mode for SVGA.
  426 07:59:50.285229  
  427 07:59:50.397065  SoC SMB clock enabled.
  428 07:59:50.508959  
  429 07:59:50.524958  Testing SMB clock...
  430 07:59:50.636918  SMB clock running
  431 07:59:50.684850  Releasing system resets...
  432 07:59:50.796712  
  433 07:59:50.797223  UART0 set to SoC UART0
  434 07:59:50.797616  UART1 set to SoC UART1
  435 07:59:50.797976  
  436 07:59:50.919489  NOTICE:  Booting Trusted Firmware
  437 07:59:50.922728  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 07:59:50.923228  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 07:59:50.943447  NOTICE:  BL1: Booting BL2
  440 07:59:50.946713  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 07:59:50.947218  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 07:59:52.426149  NOTICE:  BL1: Booting BL31
  443 07:59:52.429276  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 07:59:52.429823  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 07:59:52.836509  
  446 07:59:52.836849  
  447 07:59:52.839779  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 07:59:52.840314  
  449 07:59:53.175510  DRAM:  8 GiB
  450 07:59:53.245206  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 07:59:53.245707  Core:  21 devices, 8 uclasses, devicetree: board
  452 07:59:53.248468  Flash: 64 MiB
  453 07:59:53.289373  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 07:59:53.289972  
  455 07:59:53.290552  In:    serial@7ff80000
  456 07:59:53.291031  Out:   serial@7ff80000
  457 07:59:53.291488  Err:   serial@7ff80000
  458 07:59:53.291932  Net:   eth0: ethernet@200000000
  460 07:59:53.343906  Hit any key to stop autoboot:  1 
  461 07:59:53.344631  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 07:59:53.345205  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  463 07:59:53.345644  Setting prompt string to ['VExpress64#']
  464 07:59:53.346125  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  465 07:59:53.372352   0 
  466 07:59:53.373332  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 07:59:53.373811  Sending with 100 millisecond of delay
  469 07:59:56.142085  VExpress64# setenv autoload no
  470 07:59:56.243360  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  471 07:59:56.248297  setenv autoload no
  472 07:59:56.249090  Sending with 100 millisecond of delay
  474 08:00:01.886448  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 08:00:01.987684  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  476 08:00:01.988539  setenv initrd_high 0xffffffffffffffff
  477 08:00:01.989248  Sending with 100 millisecond of delay
  479 08:00:07.173531  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 08:00:07.274797  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 08:00:07.275645  setenv fdt_high 0xffffffffffffffff
  482 08:00:07.276357  Sending with 100 millisecond of delay
  484 08:00:07.931387  VExpress64# dhcp
  485 08:00:08.032601  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:03)
  486 08:00:08.033472  dhcp
  487 08:00:08.033881  smc911x: detected LAN9118 controller
  488 08:00:09.548959  smc911x: phy initialized
  489 08:00:09.549548  smc911x: MAC 00:02:f7:00:58:4d
  490 08:00:09.550141  BOOTP broadcast 1
  491 08:00:09.788774  BOOTP broadcast 2
  492 08:00:10.300045  BOOTP broadcast 3
  493 08:00:11.291368  BOOTP broadcast 4
  494 08:00:13.305296  BOOTP broadcast 5
  495 08:00:13.305891  *** Unhandled DHCP Option in OFFER/ACK: 42
  496 08:00:13.336127  *** Unhandled DHCP Option in OFFER/ACK: 42
  497 08:00:13.336702  DHCP client bound to address 192.168.56.210 (3780 ms)
  498 08:00:13.339444  smc911x: MAC 00:02:f7:00:58:4d
  499 08:00:13.340252  Sending with 100 millisecond of delay
  501 08:00:17.920265  VExpress64# setenv serverip 192.168.56.230
  502 08:00:18.021557  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  503 08:00:18.022613  setenv serverip 192.168.56.230
  504 08:00:18.023408  Sending with 100 millisecond of delay
  506 08:00:26.679817  VExpress64# tftp 0x80200000 537755/tftp-deploy-cshm7_zq/kernel/uImage
  507 08:00:26.781071  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:44)
  508 08:00:26.781931  tftp 0x80200000 537755/tftp-deploy-cshm7_zq/kernel/uImage
  509 08:00:26.782377  smc911x: detected LAN9118 controller
  510 08:00:28.266553  smc911x: phy initialized
  511 08:00:28.267108  smc911x: MAC 00:02:f7:00:58:4d
  512 08:00:28.267484  Using ethernet@200000000 device
  513 08:00:28.268145  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  514 08:00:28.270039  Filename '537755/tftp-deploy-cshm7_zq/kernel/uImage'.
  515 08:00:28.270739  Load address: 0x80200000
  516 08:00:33.608714  Loading: *#################################################################
  517 08:00:33.960518  	 #################################################################
  518 08:00:34.312043  	 #################################################################
  519 08:00:34.663739  	 #################################################################
  520 08:00:34.999462  	 #################################################################
  521 08:00:35.382973  	 #################################################################
  522 08:00:35.750593  	 #################################################################
  523 08:00:36.134159  	 #################################################################
  524 08:00:36.485998  	 #################################################################
  525 08:00:36.853515  	 #################################################################
  526 08:00:37.237108  	 #################################################################
  527 08:00:37.620880  	 #################################################################
  528 08:00:38.004572  	 #################################################################
  529 08:00:38.356178  	 #################################################################
  530 08:00:38.723844  	 #################################################################
  531 08:00:39.107479  	 #################################################################
  532 08:00:39.491063  	 #################################################################
  533 08:00:39.858701  	 #################################################################
  534 08:00:40.226456  	 #################################################################
  535 08:00:40.562133  	 #################################################################
  536 08:00:40.913680  	 #################################################################
  537 08:00:41.297378  	 #################################################################
  538 08:00:41.681006  	 #################################################################
  539 08:00:42.064671  	 #################################################################
  540 08:00:42.432253  	 #################################################################
  541 08:00:42.815953  	 #################################################################
  542 08:00:43.183667  	 #################################################################
  543 08:00:43.567388  	 #################################################################
  544 08:00:43.950926  	 #################################################################
  545 08:00:44.318594  	 #################################################################
  546 08:00:44.702227  	 #################################################################
  547 08:00:45.085994  	 #################################################################
  548 08:00:45.437652  	 #################################################################
  549 08:00:45.821243  	 #################################################################
  550 08:00:46.188859  	 #################################################################
  551 08:00:46.572542  	 #################################################################
  552 08:00:46.956154  	 #################################################################
  553 08:00:47.339811  	 #################################################################
  554 08:00:47.707481  	 #################################################################
  555 08:00:48.075284  	 #################################################################
  556 08:00:48.458854  	 #################################################################
  557 08:00:48.826555  	 #################################################################
  558 08:00:49.194215  	 #################################################################
  559 08:00:49.577946  	 #################################################################
  560 08:00:49.913524  	 #################################################################
  561 08:00:50.281351  	 #################################################################
  562 08:00:50.632967  	 #################################################################
  563 08:00:50.984398  	 #################################################################
  564 08:00:51.336203  	 #################################################################
  565 08:00:51.703869  	 #################################################################
  566 08:00:52.087497  	 #################################################################
  567 08:00:52.471091  	 #################################################################
  568 08:00:52.838643  	 #################################################################
  569 08:00:53.222368  	 #################################################################
  570 08:00:53.606068  	 #################################################################
  571 08:00:53.989675  	 #################################################################
  572 08:00:54.357304  	 #################################################################
  573 08:00:54.725027  	 #################################################################
  574 08:00:55.060708  	 #################################################################
  575 08:00:55.412458  	 #################################################################
  576 08:00:55.748247  	 #################################################################
  577 08:00:55.828179  	 #################
  578 08:00:55.828736  	 2 MiB/s
  579 08:00:55.829110  done
  580 08:00:55.844174  Bytes transferred = 58446400 (37bd240 hex)
  581 08:00:55.844664  smc911x: MAC 00:02:f7:00:58:4d
  582 08:00:55.845489  Sending with 100 millisecond of delay
  584 08:01:06.916006  VExpress64# tftp 0x8fe00000 537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  585 08:01:07.017265  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:04)
  586 08:01:07.018169  tftp 0x8fe00000 537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot
  587 08:01:07.018570  smc911x: detected LAN9118 controller
  588 08:01:08.555179  smc911x: phy initialized
  589 08:01:08.555806  smc911x: MAC 00:02:f7:00:58:4d
  590 08:01:08.556346  Using ethernet@200000000 device
  591 08:01:08.557180  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  592 08:01:08.557620  Filename '537755/tftp-deploy-cshm7_zq/ramdisk/ramdisk.cpio.gz.uboot'.
  593 08:01:08.558122  Load address: 0x8fe00000
  594 08:01:13.912989  Loading: *#################################################################
  595 08:01:14.296645  	 #################################################################
  596 08:01:14.680234  	 #################################################################
  597 08:01:15.063954  	 #################################################################
  598 08:01:15.431676  	 #################################################################
  599 08:01:15.783165  	 #################################################################
  600 08:01:16.134836  	 #################################################################
  601 08:01:16.470549  	 #################################################################
  602 08:01:16.822292  	 #################################################################
  603 08:01:17.173814  	 #################################################################
  604 08:01:17.525380  	 #################################################################
  605 08:01:17.893115  	 #################################################################
  606 08:01:18.260749  	 #################################################################
  607 08:01:18.644322  	 #################################################################
  608 08:01:19.027997  	 #################################################################
  609 08:01:19.395720  	 #################################################################
  610 08:01:19.779283  	 #################################################################
  611 08:01:20.163016  	 #################################################################
  612 08:01:20.546652  	 #################################################################
  613 08:01:20.914378  	 #################################################################
  614 08:01:21.265945  	 #################################################################
  615 08:01:21.649616  	 #################################################################
  616 08:01:22.017231  	 #################################################################
  617 08:01:22.400886  	 #################################################################
  618 08:01:22.784483  	 #################################################################
  619 08:01:23.168208  	 #################################################################
  620 08:01:23.184291  	 #####
  621 08:01:23.184824  	 1.6 MiB/s
  622 08:01:23.185197  done
  623 08:01:23.202133  Bytes transferred = 24878868 (17b9f14 hex)
  624 08:01:23.205415  smc911x: MAC 00:02:f7:00:58:4d
  625 08:01:23.206248  Sending with 100 millisecond of delay
  627 08:01:27.785996  VExpress64# setenv initrd_size ${filesize}
  628 08:01:27.887278  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:43)
  629 08:01:27.888154  setenv initrd_size ${filesize}
  630 08:01:27.888857  Sending with 100 millisecond of delay
  632 08:01:36.393966  VExpress64# tftp 0x8fc00000 537755/tftp-deploy-cshm7_zq/dtb/juno.dtb
  633 08:01:36.495239  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:34)
  634 08:01:36.496073  tftp 0x8fc00000 537755/tftp-deploy-cshm7_zq/dtb/juno.dtb
  635 08:01:36.496487  smc911x: detected LAN9118 controller
  636 08:01:37.998085  smc911x: phy initialized
  637 08:01:37.998651  smc911x: MAC 00:02:f7:00:58:4d
  638 08:01:37.999027  Using ethernet@200000000 device
  639 08:01:37.999411  TFTP from server 192.168.56.230; our IP address is 192.168.56.210
  640 08:01:38.001369  Filename '537755/tftp-deploy-cshm7_zq/dtb/juno.dtb'.
  641 08:01:38.001875  Load address: 0x8fc00000
  642 08:01:43.011955  Loading: *##
  643 08:01:43.012288  	 4.9 KiB/s
  644 08:01:43.012519  done
  645 08:01:43.012724  Bytes transferred = 26981 (6965 hex)
  646 08:01:43.015138  smc911x: MAC 00:02:f7:00:58:4d
  647 08:01:43.015673  Sending with 100 millisecond of delay
  649 08:02:21.714046  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  650 08:02:21.815337  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:49)
  651 08:02:21.816263  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  652 08:02:21.817010  Sending with 100 millisecond of delay
  654 08:02:27.605419  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  655 08:02:27.706741  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  656 08:02:27.707389  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:43)
  657 08:02:27.708444  bootm 0x80200000 0x8fe00000 0x8fc00000
  658 08:02:27.708895  ## Booting kernel from Legacy Image at 80200000 ...
  659 08:02:27.709280     Image Name:   
  660 08:02:27.709640     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  661 08:02:27.709983     Data Size:    58446336 Bytes = 55.7 MiB
  662 08:02:27.710365     Load Address: 80200000
  663 08:02:27.710696     Entry Point:  80200000
  664 08:02:28.166210     Verifying Checksum ... OK
  665 08:02:28.166818  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  666 08:02:28.167257     Image Name:   
  667 08:02:28.168010     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  668 08:02:28.168393     Data Size:    24878804 Bytes = 23.7 MiB
  669 08:02:28.168740     Load Address: 00000000
  670 08:02:28.169074     Entry Point:  00000000
  671 08:02:28.385071     Verifying Checksum ... OK
  672 08:02:28.385620  ## Flattened Device Tree blob at 8fc00000
  673 08:02:28.388321     Booting using the fdt blob at 0x8fc00000
  674 08:02:28.388810     Loading Kernel Image
  675 08:02:28.449109     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  676 08:02:28.449628  
  677 08:02:28.450154  Starting kernel ...
  678 08:02:28.450628  
  679 08:02:28.451539  end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
  680 08:02:28.452138  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  681 08:02:28.452597  Setting prompt string to ['Linux version [0-9]']
  682 08:02:28.453091  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  683 08:02:28.453594  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  684 08:02:28.527467  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  685 08:02:28.528517  start: 2.4.4.1 login-action (timeout 00:01:42) [common]
  686 08:02:28.529047  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  687 08:02:28.529627  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  688 08:02:28.530155  Using line separator: #'\n'#
  689 08:02:28.530604  No login prompt set.
  690 08:02:28.531097  Parsing kernel messages
  691 08:02:28.531524  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  692 08:02:28.532232  [login-action] Waiting for messages, (timeout 00:01:42)
  693 08:02:28.535518  [    0.000000] Linux version 6.1.75-cip14 (KernelCI@build-j96433-arm64-gcc-10-defconfig-kselftest-dcvw8) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Sat Feb  3 06:34:05 UTC 2024
  694 08:02:28.536007  [    0.000000] Machine model: ARM Juno development board (r0)
  695 08:02:28.536489  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  696 08:02:28.545985  [    0.000000] printk: bootconsole [pl11] enabled
  697 08:02:28.546526  [    0.000000] efi: UEFI not found.
  698 08:02:28.811770  [    0.000000] NUMA: No NUMA configuration found
  699 08:02:28.812375  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  700 08:02:28.813248  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  701 08:02:28.813698  [    0.000000] Zone ranges:
  702 08:02:28.814193  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  703 08:02:28.814649  [    0.000000]   DMA32    empty
  704 08:02:28.815089  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  705 08:02:28.815539  [    0.000000] Movable zone start for each node
  706 08:02:28.816073  [    0.000000] Early memory node ranges
  707 08:02:28.843500  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  708 08:02:28.844002  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  709 08:02:28.846839  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  710 08:02:28.968648  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  711 08:02:28.969627  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  712 08:02:28.970154  [    0.000000] psci: probing for conduit method from DT.
  713 08:02:28.970633  [    0.000000] psci: PSCIv1.1 detected in firmware.
  714 08:02:28.971082  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  715 08:02:28.971524  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  716 08:02:28.971960  [    0.000000] psci: SMC Calling Convention v1.1
  717 08:02:28.972516  [    0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976
  718 08:02:29.013367  [    0.000000] Detected VIPT I-cache on CPU0
  719 08:02:29.013908  [    0.000000] CPU features: detected: ARM erratum 843419
  720 08:02:29.014843  [    0.000000] CPU features: detected: ARM erratum 845719
  721 08:02:29.015283  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  722 08:02:29.015743  [    0.000000] alternatives: applying boot alternatives
  723 08:02:29.016184  [    0.000000] Fallback order for Node 0: 0 
  724 08:02:29.016619  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  725 08:02:29.017171  [    0.000000] Policy zone: Normal
  726 08:02:29.060705  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  727 08:02:29.061216  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  728 08:02:29.061758  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 08:02:29.063905  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  730 08:02:29.093290  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  731 08:02:29.093798  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  732 08:02:29.096666  <6>[    0.000000] software IO TLB: area num 8.
  733 08:02:29.133512  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  734 08:02:30.964671  <6>[    0.000000] Memory: 8015440K/8372224K available (23616K kernel code, 7156K rwdata, 11860K rodata, 14272K init, 11465K bss, 324016K reserved, 32768K cma-reserved)
  735 08:02:30.965285  <4>[    0.000000] **********************************************************
  736 08:02:30.965820  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  737 08:02:30.966363  <4>[    0.000000] **                                                      **
  738 08:02:30.967980  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  739 08:02:31.008069  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  740 08:02:31.009069  <4>[    0.000000] ** might reduce the security of your system.            **
  741 08:02:31.009526  <4>[    0.000000] **                                                      **
  742 08:02:31.009996  <4>[    0.000000] ** If you see this message and you are not debugging    **
  743 08:02:31.010483  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  744 08:02:31.010931  <4>[    0.000000] ** administrator!                                       **
  745 08:02:31.052301  <4>[    0.000000] **                                                      **
  746 08:02:31.053318  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 08:02:31.053758  <4>[    0.000000] **********************************************************
  748 08:02:31.054273  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  749 08:02:31.055861  <6>[    0.000000] ftrace: allocating 67405 entries in 264 pages
  750 08:02:31.377568  <6>[    0.000000] ftrace: allocated 264 pages with 2 groups
  751 08:02:31.378249  <6>[    0.000000] trace event string verifier disabled
  752 08:02:31.379287  <6>[    0.000000] Running RCU self tests
  753 08:02:31.379746  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  754 08:02:31.380220  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  755 08:02:31.380673  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  756 08:02:31.381117  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  757 08:02:31.381662  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  758 08:02:31.414993  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  759 08:02:31.415509  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  760 08:02:31.416462  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  761 08:02:31.418469  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  762 08:02:31.528150  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  763 08:02:31.528702  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  764 08:02:31.529662  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  765 08:02:31.530139  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  766 08:02:31.530636  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  767 08:02:31.531091  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  768 08:02:31.532030  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  769 08:02:31.582102  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  770 08:02:31.582693  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 08:02:31.583221  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 08:02:31.584164  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  773 08:02:31.584586  <3>[    0.000000] timer_sp804: timer clock not found: -517
  774 08:02:31.585042  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  775 08:02:31.629655  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  776 08:02:31.630223  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  777 08:02:31.631187  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  778 08:02:31.631623  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  779 08:02:31.632086  <6>[    0.011052] Console: colour dummy device 80x25
  780 08:02:31.633286  <4>[    0.015956] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  781 08:02:31.674080  <4>[    0.024146] ... MAX_LOCKDEP_SUBCLASSES:  8
  782 08:02:31.674617  <4>[    0.028633] ... MAX_LOCK_DEPTH:          48
  783 08:02:31.675577  <4>[    0.033205] ... MAX_LOCKDEP_KEYS:        8192
  784 08:02:31.676018  <4>[    0.037953] ... CLASSHASH_SIZE:          4096
  785 08:02:31.676472  <4>[    0.042702] ... MAX_LOCKDEP_ENTRIES:     32768
  786 08:02:31.676912  <4>[    0.047537] ... MAX_LOCKDEP_CHAINS:      65536
  787 08:02:31.677345  <4>[    0.052373] ... CHAINHASH_SIZE:          32768
  788 08:02:31.677792  <4>[    0.057209]  memory used by lock dependency info: 6365 kB
  789 08:02:31.678366  <4>[    0.063014]  memory used for stack traces: 4224 kB
  790 08:02:31.721075  <4>[    0.068203]  per task-struct memory footprint: 1920 bytes
  791 08:02:31.721595  <6>[    0.074382] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 08:02:31.722598  <6>[    0.085334] pid_max: default: 32768 minimum: 301
  793 08:02:31.723030  <6>[    0.091394] LSM: Security Framework initializing
  794 08:02:31.723481  <6>[    0.096642] landlock: Up and running.
  795 08:02:31.723923  <6>[    0.100829] LSM support for eBPF active
  796 08:02:31.724856  <6>[    0.105964] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 08:02:31.744862  <6>[    0.114000] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 08:02:31.792708  <6>[    0.141871] cblist_init_generic: Setting adjustable number of callback queues.
  799 08:02:31.793262  <6>[    0.149620] cblist_init_generic: Setting shift to 3 and lim to 1.
  800 08:02:31.794298  <6>[    0.156865] cblist_init_generic: Setting adjustable number of callback queues.
  801 08:02:31.794745  <6>[    0.164621] cblist_init_generic: Setting shift to 3 and lim to 1.
  802 08:02:31.795210  <6>[    0.171869] cblist_init_generic: Setting adjustable number of callback queues.
  803 08:02:31.796347  <6>[    0.179620] cblist_init_generic: Setting shift to 3 and lim to 1.
  804 08:02:31.811844  <6>[    0.186847] Running RCU-tasks wait API self tests
  805 08:02:31.931536  <6>[    0.299296] rcu: Hierarchical SRCU implementation.
  806 08:02:31.932054  <6>[    0.304530] rcu: 	Max phase no-delay instances is 1000.
  807 08:02:31.934845  <6>[    0.310385] Callback from call_rcu_tasks_trace() invoked.
  808 08:02:31.972615  <6>[    0.343434] EFI services will not be available.
  809 08:02:31.975851  <6>[    0.351813] smp: Bringing up secondary CPUs ...
  810 08:02:32.033468  <6>[    0.362235] CPU features: detected: Spectre-v2
  811 08:02:32.034077  <6>[    0.362249] CPU features: detected: Spectre-v3a
  812 08:02:32.034493  <6>[    0.362258] CPU features: detected: Spectre-BHB
  813 08:02:32.035316  <6>[    0.362268] CPU features: detected: ARM erratum 834220
  814 08:02:32.035699  <6>[    0.362277] CPU features: detected: ARM erratum 832075
  815 08:02:32.036049  <6>[    0.362284] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  816 08:02:32.036389  <6>[    0.362291] Detected PIPT I-cache on CPU1
  817 08:02:32.077645  <6>[    0.362518] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  818 08:02:32.078214  <6>[    0.367991] Detected PIPT I-cache on CPU2
  819 08:02:32.078612  <6>[    0.368131] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  820 08:02:32.078974  <6>[    0.373207] Detected VIPT I-cache on CPU3
  821 08:02:32.079320  <6>[    0.373486] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  822 08:02:32.079656  <6>[    0.378650] Detected VIPT I-cache on CPU4
  823 08:02:32.080449  <6>[    0.378903] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  824 08:02:32.080904  <6>[    0.384116] Detected VIPT I-cache on CPU5
  825 08:02:32.136380  <6>[    0.384376] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  826 08:02:32.136918  <6>[    0.385110] smp: Brought up 1 node, 6 CPUs
  827 08:02:32.137303  <6>[    0.482709] SMP: Total of 6 processors activated.
  828 08:02:32.137664  <6>[    0.487955] Callback from call_rcu_tasks_rude() invoked.
  829 08:02:32.138567  <6>[    0.493936] CPU features: detected: 32-bit EL0 Support
  830 08:02:32.138963  <6>[    0.499509] CPU features: detected: 32-bit EL1 Support
  831 08:02:32.139314  <6>[    0.505197] CPU features: detected: CRC32 instructions
  832 08:02:32.139744  <6>[    0.511112] CPU: All CPU(s) started at EL2
  833 08:02:32.140192  <6>[    0.515631] alternatives: applying system-wide alternatives
  834 08:02:32.155488  <6>[    0.539300] devtmpfs: initialized
  835 08:02:32.219392  <6>[    0.603452] Callback from call_rcu_tasks() invoked.
  836 08:02:32.274798  <6>[    0.641238] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  837 08:02:32.277548  <6>[    0.651459] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  838 08:02:32.305157  <6>[    0.679920] pinctrl core: initialized pinctrl subsystem
  839 08:02:32.362607  <6>[    0.697181] DMI not present or invalid.
  840 08:02:32.363146  <6>[    0.704632] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 08:02:32.363545  <6>[    0.717122] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 08:02:32.364370  <6>[    0.725471] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 08:02:32.364760  <6>[    0.735718] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 08:02:32.365118  <6>[    0.744514] audit: initializing netlink subsys (disabled)
  845 08:02:32.408065  <5>[    0.751096] audit: type=2000 audit(0.616:1): state=initialized audit_enabled=0 res=1
  846 08:02:32.408580  <6>[    0.759360] thermal_sys: Registered thermal governor 'step_wise'
  847 08:02:32.408971  <6>[    0.759383] thermal_sys: Registered thermal governor 'power_allocator'
  848 08:02:32.409825  <6>[    0.766257] cpuidle: using governor menu
  849 08:02:32.410279  <6>[    0.778935] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 08:02:32.411563  <6>[    0.786677] ASID allocator initialised with 65536 entries
  851 08:02:32.427237  <6>[    0.806419] Serial: AMBA PL011 UART driver
  852 08:02:32.520593  <6>[    0.868830] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint
  853 08:02:32.521627  <6>[    0.880609] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint
  854 08:02:32.522105  <6>[    0.891739] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint
  855 08:02:32.522486  <6>[    0.901945] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint
  856 08:02:32.575129  <6>[    0.912055] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint
  857 08:02:32.575729  <6>[    0.925827] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint
  858 08:02:32.576720  <6>[    0.935849] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint
  859 08:02:32.577148  <6>[    0.947885] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint
  860 08:02:32.636872  <6>[    0.962358] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint
  861 08:02:32.637427  <6>[    0.972458] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint
  862 08:02:32.637824  <6>[    0.984692] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint
  863 08:02:32.638740  <6>[    0.997303] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint
  864 08:02:32.640465  <6>[    1.009899] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint
  865 08:02:32.659279  <6>[    1.042487] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  866 08:02:32.687760  <6>[    1.051905] printk: console [ttyAMA0] enabled
  867 08:02:32.688260  <6>[    1.051905] printk: console [ttyAMA0] enabled
  868 08:02:32.688647  <6>[    1.061280] printk: bootconsole [pl11] disabled
  869 08:02:32.691127  <6>[    1.061280] printk: bootconsole [pl11] disabled
  870 08:02:32.706946  <4>[    1.091804] KASLR disabled due to lack of seed
  871 08:02:32.852841  <6>[    1.205128] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  872 08:02:32.853399  <6>[    1.212255] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  873 08:02:32.853800  <6>[    1.218838] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  874 08:02:32.854725  <6>[    1.225934] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  875 08:02:32.855137  <6>[    1.232512] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  876 08:02:32.856362  <6>[    1.239608] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  877 08:02:32.878639  <6>[    1.246183] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  878 08:02:32.879155  <6>[    1.253277] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  879 08:02:32.897748  <6>[    1.272998] ACPI: Interpreter disabled.
  880 08:02:32.952877  <6>[    1.291299] iommu: Default domain type: Translated 
  881 08:02:32.953413  <6>[    1.296506] iommu: DMA domain TLB invalidation policy: strict mode 
  882 08:02:32.953801  <5>[    1.306326] SCSI subsystem initialized
  883 08:02:32.954727  <6>[    1.314847] usbcore: registered new interface driver usbfs
  884 08:02:32.955142  <6>[    1.321043] usbcore: registered new interface driver hub
  885 08:02:32.955499  <6>[    1.326948] usbcore: registered new device driver usb
  886 08:02:32.956409  <6>[    1.336963] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint
  887 08:02:32.999549  <6>[    1.345768] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint
  888 08:02:33.000059  <6>[    1.357229] pps_core: LinuxPPS API ver. 1 registered
  889 08:02:33.000452  <6>[    1.362509] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  890 08:02:33.001317  <6>[    1.372124] PTP clock support registered
  891 08:02:33.001729  <6>[    1.377151] EDAC MC: Ver: 3.0.0
  892 08:02:33.002971  <6>[    1.389501] FPGA manager framework
  893 08:02:33.044507  <6>[    1.394246] Advanced Linux Sound Architecture Driver Initialized.
  894 08:02:33.045006  <6>[    1.405155] NET: Registered PF_ATMPVC protocol family
  895 08:02:33.045391  <6>[    1.410525] NET: Registered PF_ATMSVC protocol family
  896 08:02:33.046278  <6>[    1.417545] vgaarb: loaded
  897 08:02:33.047861  <6>[    1.422511] clocksource: Switched to clocksource arch_sys_counter
  898 08:02:34.622085  <5>[    2.991027] VFS: Disk quotas dquot_6.6.0
  899 08:02:34.625359  <6>[    2.995529] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  900 08:02:34.625891  <6>[    3.005486] pnp: PnP ACPI: disabled
  901 08:02:34.730096  <6>[    3.070010] NET: Registered PF_INET protocol family
  902 08:02:34.730643  <6>[    3.075708] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  903 08:02:34.731055  <6>[    3.093361] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  904 08:02:34.731941  <6>[    3.103374] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  905 08:02:34.732363  <6>[    3.111615] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  906 08:02:34.748998  <6>[    3.120655] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  907 08:02:34.822114  <6>[    3.160304] TCP: Hash tables configured (established 65536 bind 65536)
  908 08:02:34.822668  <6>[    3.169047] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  909 08:02:34.823084  <6>[    3.179690] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  910 08:02:34.823957  <6>[    3.189417] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  911 08:02:34.824370  <6>[    3.200045] NET: Registered PF_UNIX/PF_LOCAL protocol family
  912 08:02:34.825647  <6>[    3.209509] RPC: Registered named UNIX socket transport module.
  913 08:02:34.872366  <6>[    3.215823] RPC: Registered udp transport module.
  914 08:02:34.872920  <6>[    3.220851] RPC: Registered tcp transport module.
  915 08:02:34.873314  <6>[    3.225872] RPC: Registered tcp NFSv4.1 backchannel transport module.
  916 08:02:34.873678  <6>[    3.232654] NET: Registered PF_XDP protocol family
  917 08:02:34.874521  <6>[    3.237788] PCI: CLS 0 bytes, default 64
  918 08:02:34.874913  <6>[    3.244279] Unpacking initramfs...
  919 08:02:34.875263  <6>[    3.248603] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  920 08:02:34.904791  <6>[    3.260866] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  921 08:02:34.905307  <6>[    3.269749] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  922 08:02:34.905690  <6>[    3.269749] Only trusted guests should be used on this system.
  923 08:02:34.908148  <6>[    3.284368] kvm [1]: IPA Size Limit: 40 bits
  924 08:02:34.930723  <6>[    3.304331] kvm [1]: vgic interrupt IRQ9
  925 08:02:34.933971  <6>[    3.309305] kvm [1]: Hyp mode initialized successfully
  926 08:02:34.960674  <5>[    3.329225] Initialise system trusted keyrings
  927 08:02:34.964017  <6>[    3.335307] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  928 08:02:35.143537  <6>[    3.472310] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  929 08:02:35.144063  <5>[    3.487357] NFS: Registering the id_resolver key type
  930 08:02:35.144454  <5>[    3.492891] Key type id_resolver registered
  931 08:02:35.144817  <5>[    3.497452] Key type id_legacy registered
  932 08:02:35.145163  <6>[    3.502847] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  933 08:02:35.145963  <6>[    3.509944] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  934 08:02:35.147006  <6>[    3.520417] 9p: Installing v9fs 9p2000 file system support
  935 08:02:35.232405  <6>[    3.577164] NET: Registered PF_ALG protocol family
  936 08:02:35.232918  <5>[    3.582421] Key type asymmetric registered
  937 08:02:35.233308  <5>[    3.586877] Asymmetric key parser 'x509' registered
  938 08:02:35.233666  <6>[    3.592509] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  939 08:02:35.234060  <6>[    3.600280] io scheduler mq-deadline registered
  940 08:02:35.234879  <6>[    3.605133] io scheduler kyber registered
  941 08:02:35.235808  <4>[    3.611603] test_firmware: interface ready
  942 08:02:35.299515  <6>[    3.673902] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  943 08:02:35.315454  <6>[    3.700584] EINJ: ACPI disabled.
  944 08:02:35.453387  <6>[    3.824543] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  945 08:02:35.506450  <6>[    3.849060] SuperH (H)SCI(F) driver initialized
  946 08:02:35.506980  <6>[    3.856218] msm_serial: driver initialized
  947 08:02:35.507373  <5>[    3.867656] arm-smmu 7fb00000.iommu: probing hardware configuration...
  948 08:02:35.507739  <5>[    3.874548] arm-smmu 7fb00000.iommu: SMMUv1 with:
  949 08:02:35.508547  <5>[    3.879577] arm-smmu 7fb00000.iommu: 	stage 2 translation
  950 08:02:35.508929  <5>[    3.885297] arm-smmu 7fb00000.iommu: 	coherent table walk
  951 08:02:35.509859  <5>[    3.891036] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  952 08:02:35.553973  <5>[    3.898522] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  953 08:02:35.554562  <5>[    3.905412] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  954 08:02:35.554964  <5>[    3.912263] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  955 08:02:35.555824  <5>[    3.921796] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  956 08:02:35.556231  <5>[    3.929255] arm-smmu 7fb10000.iommu: probing hardware configuration...
  957 08:02:35.556587  <5>[    3.936114] arm-smmu 7fb10000.iommu: SMMUv1 with:
  958 08:02:35.557442  <5>[    3.941137] arm-smmu 7fb10000.iommu: 	stage 2 translation
  959 08:02:35.600211  <5>[    3.946859] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  960 08:02:35.600749  <5>[    3.953029] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  961 08:02:35.601641  <5>[    3.960781] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  962 08:02:35.602093  <5>[    3.968191] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  963 08:02:35.602465  <5>[    3.975062] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  964 08:02:35.602813  <5>[    3.981913] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 08:02:35.645189  <5>[    3.991319] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  966 08:02:35.645725  <5>[    3.998840] arm-smmu 7fb20000.iommu: probing hardware configuration...
  967 08:02:35.646166  <5>[    4.005708] arm-smmu 7fb20000.iommu: SMMUv1 with:
  968 08:02:35.646536  <5>[    4.010729] arm-smmu 7fb20000.iommu: 	stage 2 translation
  969 08:02:35.647379  <5>[    4.016444] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  970 08:02:35.647778  <5>[    4.022506] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 08:02:35.648681  <5>[    4.030257] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  972 08:02:35.692366  <5>[    4.037648] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  973 08:02:35.692883  <5>[    4.044512] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  974 08:02:35.693273  <5>[    4.051359] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 08:02:35.693632  <5>[    4.060684] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  976 08:02:35.694437  <5>[    4.068024] arm-smmu 7fb30000.iommu: probing hardware configuration...
  977 08:02:35.694825  <5>[    4.074878] arm-smmu 7fb30000.iommu: SMMUv1 with:
  978 08:02:35.695825  <5>[    4.079898] arm-smmu 7fb30000.iommu: 	stage 2 translation
  979 08:02:35.742972  <5>[    4.085611] arm-smmu 7fb30000.iommu: 	coherent table walk
  980 08:02:35.743468  <5>[    4.091360] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  981 08:02:35.743854  <5>[    4.098749] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  982 08:02:35.744211  <5>[    4.105613] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  983 08:02:35.745040  <5>[    4.112460] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 08:02:35.746454  <5>[    4.121773] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  985 08:02:35.810075  <6>[    4.199016] loop: module loaded
  986 08:02:35.835178  <6>[    4.206829] lkdtm: No crash points registered, enable through debugfs
  987 08:02:35.835692  <6>[    4.222231] megasas: 07.719.03.00-rc1
  988 08:02:35.939710  <6>[    4.283117] thunder_xcv, ver 1.0
  989 08:02:35.940224  <6>[    4.287012] thunder_bgx, ver 1.0
  990 08:02:35.940613  <6>[    4.290906] nicpf, ver 1.0
  991 08:02:35.940976  <6>[    4.300635] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  992 08:02:35.941812  <6>[    4.308189] hns3: Copyright (c) 2017 Huawei Corporation.
  993 08:02:35.942252  <6>[    4.314331] hclge is initializing
  994 08:02:35.942607  <6>[    4.318132] e1000: Intel(R) PRO/1000 Network Driver
  995 08:02:35.943051  <6>[    4.323347] e1000: Copyright (c) 1999-2006 Intel Corporation.
  996 08:02:35.943508  <6>[    4.329834] e1000e: Intel(R) PRO/1000 Network Driver
  997 08:02:35.990789  <6>[    4.335116] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  998 08:02:35.991296  <6>[    4.341750] igb: Intel(R) Gigabit Ethernet Network Driver
  999 08:02:35.992174  <6>[    4.347485] igb: Copyright (c) 2007-2014 Intel Corporation.
 1000 08:02:35.992584  <6>[    4.353649] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1001 08:02:35.992941  <6>[    4.360236] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1002 08:02:35.994288  <6>[    4.368319] sky2: driver version 1.30
 1003 08:02:37.608249  <6>[    5.984300] Freeing initrd memory: 24288K
 1004 08:02:37.672224  <5>[    6.043441] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1005 08:02:37.705066  <6>[    6.070199] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1006 08:02:37.708360  <6>[    6.081969] VFIO - User Level meta-driver version: 0.3
 1007 08:02:37.750730  <6>[    6.102745] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1008 08:02:37.751265  <6>[    6.104520] usbcore: registered new interface driver usb-storage
 1009 08:02:37.751638  <6>[    6.109992] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1010 08:02:37.752443  <6>[    6.113910] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1011 08:02:37.752817  <6>[    6.114585] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1012 08:02:37.753154  <6>[    6.116669] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1013 08:02:37.794169  <6>[    6.122538] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1014 08:02:37.795210  <6>[    6.139801] rtc-pl031 1c170000.rtc: registered as rtc0
 1015 08:02:37.795626  <6>[    6.142342] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1016 08:02:37.795981  <6>[    6.142653] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1017 08:02:37.796314  <6>[    6.149394] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:07 UTC (946684987)
 1018 08:02:37.796641  <6>[    6.153890] hub 1-0:1.0: USB hub found
 1019 08:02:37.797597  <6>[    6.154468] hub 1-0:1.0: 1 port detected
 1020 08:02:37.814851  <6>[    6.155583] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1021 08:02:37.818111  <6>[    6.166908] i2c_dev: i2c /dev entries driver
 1022 08:02:37.849113  <6>[    6.220851] sp805-wdt 1c0f0000.watchdog: registration successful
 1023 08:02:37.898160  <6>[    6.250221] sdhci: Secure Digital Host Controller Interface driver
 1024 08:02:37.898749  <6>[    6.251419] hub 2-0:1.0: USB hub found
 1025 08:02:37.899144  <6>[    6.256737] sdhci: Copyright(c) Pierre Ossman
 1026 08:02:37.899992  <6>[    6.259075] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1027 08:02:37.900390  <6>[    6.259761] Synopsys Designware Multimedia Card Interface Driver
 1028 08:02:37.900737  <6>[    6.261010] hub 2-0:1.0: 1 port detected
 1029 08:02:37.901622  <6>[    6.263890] sdhci-pltfm: SDHCI platform and OF driver helper
 1030 08:02:37.949362  <6>[    6.273293] leds-syscon 1c010008.0.led: registered LED (null)
 1031 08:02:37.949884  <6>[    6.298025] leds-syscon 1c010008.1.led: registered LED (null)
 1032 08:02:37.950298  <6>[    6.305128] leds-syscon 1c010008.2.led: registered LED (null)
 1033 08:02:37.951133  <6>[    6.312230] leds-syscon 1c010008.3.led: registered LED (null)
 1034 08:02:37.951524  <6>[    6.319400] leds-syscon 1c010008.4.led: registered LED (null)
 1035 08:02:37.951867  <6>[    6.326516] leds-syscon 1c010008.5.led: registered LED (null)
 1036 08:02:37.952198  <6>[    6.333610] leds-syscon 1c010008.6.led: registered LED (null)
 1037 08:02:37.972797  <6>[    6.340712] leds-syscon 1c010008.7.led: registered LED (null)
 1038 08:02:37.976058  <6>[    6.349607] ledtrig-cpu: registered to indicate activity on CPUs
 1039 08:02:38.005746  <6>[    6.370250] usbcore: registered new interface driver usbhid
 1040 08:02:38.006253  <6>[    6.376151] usbhid: USB HID core driver
 1041 08:02:38.009100  <6>[    6.384919] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1042 08:02:38.072704  <6>[    6.410745] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1043 08:02:38.073209  <6>[    6.425897] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1044 08:02:38.074192  <6>[    6.435227] IPv4 over IPsec tunneling driver
 1045 08:02:38.076129  <6>[    6.448851] NET: Registered PF_INET6 protocol family
 1046 08:02:38.132295  <6>[    6.465526] Segment Routing with IPv6
 1047 08:02:38.132820  <6>[    6.469707] In-situ OAM (IOAM) with IPv6
 1048 08:02:38.133305  <6>[    6.478432] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1049 08:02:38.134256  <6>[    6.492075] NET: Registered PF_PACKET protocol family
 1050 08:02:38.134667  <6>[    6.498658] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1051 08:02:38.135151  <6>[    6.513212] 8021q: 802.1Q VLAN Support v1.8
 1052 08:02:38.135656  <6>[    6.518840] 9pnet: Installing 9P2000 support
 1053 08:02:38.150847  <5>[    6.523770] Key type dns_resolver registered
 1054 08:02:38.151331  <6>[    6.528371] mpls_gso: MPLS GSO support
 1055 08:02:38.178613  <6>[    6.552947] registered taskstats version 1
 1056 08:02:38.181860  <5>[    6.557749] Loading compiled-in X.509 certificates
 1057 08:02:38.208629  <6>[    6.582729] hub 1-1:1.0: USB hub found
 1058 08:02:38.211868  <6>[    6.587741] hub 1-1:1.0: 4 ports detected
 1059 08:02:38.305515  <5>[    6.663921] Loaded X.509 cert 'Build time autogenerated kernel key: 25909fef24c6765561bd8d277e1785ebe836585f'
 1060 08:02:38.306062  <6>[    6.675650] ima: No TPM chip found, activating TPM-bypass!
 1061 08:02:38.306447  <6>[    6.681485] ima: Allocated hash algorithm: sha1
 1062 08:02:38.308859  <6>[    6.686589] ima: No architecture policies found
 1063 08:02:38.372670  <6>[    6.745070] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1064 08:02:38.410423  <6>[    6.773757] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1065 08:02:38.413820  <6>[    6.781798] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1066 08:02:38.469353  <3>[    6.838812] scpi_protocol scpi: incorrect or no SCP firmware found
 1067 08:02:38.472635  <4>[    6.845354] scpi_protocol: probe of scpi failed with error -110
 1068 08:02:38.496597  <6>[    6.868083] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1069 08:02:38.779342  <4>[    7.150805] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1070 08:02:39.016923  <6>[    7.378337] 8021q: adding VLAN 0 to HW filter on device bond0
 1071 08:02:39.020186  <6>[    7.385242] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1072 08:02:39.041027  <6>[    7.410568] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d470000, IRQ: 28
 1073 08:02:40.059112  <4>[    8.430802] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1074 08:02:41.081982  <6>[    9.455224] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1075 08:02:46.720423  <5>[    9.482616] Sending DHCP requests ..
 1076 08:02:46.723782  <6>[   15.078466] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1077 08:02:46.812236  <4>[   15.130601] ., OK
 1078 08:02:46.812817  <6>[   15.165149] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.210
 1079 08:02:46.813328  <6>[   15.173637] IP-Config: Complete:
 1080 08:02:46.814311  <6>[   15.177201]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.210, mask=255.255.255.0, gw=192.168.56.254
 1081 08:02:46.814753  <6>[   15.188086]      host=192.168.56.210, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1082 08:02:46.815791  <6>[   15.196351]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1083 08:02:46.847677  <6>[   15.196378]      nameserver0=192.168.56.254
 1084 08:02:46.848186  <6>[   15.208638]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1085 08:02:46.848677  <4>[   15.211130] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1086 08:02:46.849132  <6>[   15.228594] ALSA device list:
 1087 08:02:46.849570  <6>[   15.231993]   No soundcards found.
 1088 08:02:46.851027  <6>[   15.237036] uart-pl011 7ff80000.serial: no DMA platform data
 1089 08:02:46.948215  <6>[   15.320496] Freeing unused kernel memory: 14272K
 1090 08:02:46.951459  <6>[   15.325810] Run /init as init process
 1091 08:02:47.047294  Loading, please wait...
 1092 08:02:47.255181  Starting version 247.3-7+deb11u2
 1093 08:02:51.970644  <6>[   20.353522] tda998x 0-0070: found TDA19988
 1094 08:02:52.146454  <6>[   20.524350] tda998x 0-0071: found TDA19988
 1095 08:02:52.258304  Begin: Loading essential drivers ... done.
 1096 08:02:52.300125  Begin: Running /scripts/init-premount ... done.
 1097 08:02:52.300637  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1098 08:02:52.303500  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1099 08:02:52.335307  Device /sys/class/net/bond0 found
 1100 08:02:52.335834  done.
 1101 08:02:52.575026  /sys/class/net/bonding_masters/flags: Not a directory
 1102 08:02:52.613807  IP-Config: bond0 hardware address<6>[   20.983500] 8021q: adding VLAN 0 to HW filter on device bond0
 1103 08:02:52.617145   7e:19:ca:c8:71:6d mtu 1500 DHCP
 1104 08:02:52.633034  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1105 08:02:52.703821  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1106 08:02:52.704338   address: 192.168.56.210   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1107 08:02:52.704731   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1108 08:02:52.705088   domain : mayfield.sirena.org.uk                                          
 1109 08:02:52.705432   rootserver: 192.168.56.254 rootpath: 
 1110 08:02:52.705763   filename  : 
 1111 08:02:52.866555  done.
 1112 08:02:52.894396  Begin: Running /scripts/nfs-bottom ... done.
 1113 08:02:53.073521  Begin: Running /scripts/init-bottom ... done.
 1114 08:02:53.355398  <6>[   21.719012] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1115 08:02:53.476152  <4>[   21.847391] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1116 08:02:56.349319  <30>[   24.720539] systemd[1]: System time before build time, advancing clock.
 1117 08:02:56.905623  <30>[   25.253279] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1118 08:02:56.908959  <30>[   25.281540] systemd[1]: Detected architecture arm64.
 1119 08:02:56.940715  
 1120 08:02:56.956702  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1121 08:02:56.957200  
 1122 08:02:56.977649  <30>[   25.348319] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1123 08:02:59.065732  <30>[   27.436359] systemd[1]: Queued start job for default target Graphical Interface.
 1124 08:02:59.928845  <5>[   28.311016] random: crng init done
 1125 08:02:59.996570  <30>[   28.366163] systemd[1]: Created slice system-getty.slice.
 1126 08:02:59.999832  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1127 08:03:00.026554  <30>[   28.395327] systemd[1]: Created slice system-modprobe.slice.
 1128 08:03:00.029809  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1129 08:03:00.054542  <30>[   28.422827] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1130 08:03:00.057792  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1131 08:03:00.081532  <30>[   28.450325] systemd[1]: Created slice User and Session Slice.
 1132 08:03:00.084794  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1133 08:03:00.108539  <30>[   28.473170] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1134 08:03:00.111794  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1135 08:03:00.135480  <30>[   28.500535] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1136 08:03:00.138742  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1137 08:03:00.188464  <30>[   28.527881] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1138 08:03:00.188966  <30>[   28.540315] systemd[1]: Reached target Local Encrypted Volumes.
 1139 08:03:00.189442  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1140 08:03:00.190403  <30>[   28.562968] systemd[1]: Reached target Paths.
 1141 08:03:00.191905  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1142 08:03:00.249368  <30>[   28.583054] systemd[1]: Reached target Remote File Systems.
 1143 08:03:00.249869  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1144 08:03:00.250440  <30>[   28.603015] systemd[1]: Reached target Slices.
 1145 08:03:00.251468  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1146 08:03:00.251884  <30>[   28.623051] systemd[1]: Reached target Swap.
 1147 08:03:00.252951  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1148 08:03:00.276316  <30>[   28.645166] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1149 08:03:00.279595  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1150 08:03:00.303302  <30>[   28.672116] systemd[1]: Listening on Journal Audit Socket.
 1151 08:03:00.306593  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1152 08:03:00.331282  <30>[   28.699702] systemd[1]: Listening on Journal Socket (/dev/log).
 1153 08:03:00.334513  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1154 08:03:00.352289  <30>[   28.726337] systemd[1]: Listening on Journal Socket.
 1155 08:03:00.355532  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1156 08:03:00.384257  <30>[   28.752101] systemd[1]: Listening on Network Service Netlink Socket.
 1157 08:03:00.387600  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1158 08:03:00.416192  <30>[   28.784322] systemd[1]: Listening on udev Control Socket.
 1159 08:03:00.419541  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1160 08:03:00.437218  <30>[   28.809611] systemd[1]: Listening on udev Kernel Socket.
 1161 08:03:00.440468  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1162 08:03:00.507145  <30>[   28.876053] systemd[1]: Mounting Huge Pages File System...
 1163 08:03:00.510379           Mounting [0;1;39mHuge Pages File System[0m...
 1164 08:03:00.554034  <30>[   28.922076] systemd[1]: Mounting POSIX Message Queue File System...
 1165 08:03:00.557304           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1166 08:03:00.600890  <30>[   28.969569] systemd[1]: Mounting Kernel Debug File System...
 1167 08:03:00.604279           Mounting [0;1;39mKernel Debug File System[0m...
 1168 08:03:00.695076  <30>[   29.059693] systemd[1]: Mounting Kernel Trace File System...
 1169 08:03:00.695629           Mounting [0;1;39mKernel Trace File System[0m...
 1170 08:03:00.782762  <30>[   29.148565] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1171 08:03:00.786112           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1172 08:03:00.832797  <30>[   29.200977] systemd[1]: Starting Load Kernel Module configfs...
 1173 08:03:00.836100           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1174 08:03:00.935975  <30>[   29.301048] systemd[1]: Starting Load Kernel Module drm...
 1175 08:03:00.936514           Starting [0;1;39mLoad Kernel Module drm[0m...
 1176 08:03:00.983845  <30>[   29.348629] systemd[1]: Starting Load Kernel Module fuse...
 1177 08:03:00.984435           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1178 08:03:01.013897  <30>[   29.384981] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1179 08:03:01.096548  <30>[   29.468635] systemd[1]: Starting Journal Service...
 1180 08:03:01.099794           Starting [0;1;39mJournal Service[0m...
 1181 08:03:01.147677  <6>[   29.524210] fuse: init (API version 7.37)
 1182 08:03:01.218436  <30>[   29.592501] systemd[1]: Starting Load Kernel Modules...
 1183 08:03:01.221715           Starting [0;1;39mLoad Kernel Modules[0m...
 1184 08:03:01.267274  <30>[   29.636004] systemd[1]: Starting Remount Root and Kernel File Systems...
 1185 08:03:01.270647           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1186 08:03:01.316254  <30>[   29.684359] systemd[1]: Starting Coldplug All udev Devices...
 1187 08:03:01.319562           Starting [0;1;39mColdplug All udev Devices[0m...
 1188 08:03:01.370252  <30>[   29.738692] systemd[1]: Mounted Huge Pages File System.
 1189 08:03:01.373556  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1190 08:03:01.392331  <30>[   29.761496] systemd[1]: Mounted POSIX Message Queue File System.
 1191 08:03:01.395623  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1192 08:03:01.413379  <30>[   29.786125] systemd[1]: Mounted Kernel Debug File System.
 1193 08:03:01.416623  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1194 08:03:01.448230  <30>[   29.815881] systemd[1]: Mounted Kernel Trace File System.
 1195 08:03:01.451494  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1196 08:03:01.489164  <30>[   29.852416] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1197 08:03:01.492495  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1198 08:03:01.544148  <30>[   29.896703] systemd[1]: modprobe@configfs.service: Succeeded.
 1199 08:03:01.544783  <30>[   29.913111] systemd[1]: Finished Load Kernel Module configfs.
 1200 08:03:01.547471  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1201 08:03:01.576375  <30>[   29.947583] systemd[1]: modprobe@drm.service: Succeeded.
 1202 08:03:01.595078  <30>[   29.964004] systemd[1]: Finished Load Kernel Module drm.
 1203 08:03:01.598328  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1204 08:03:01.625389  <30>[   29.996713] systemd[1]: modprobe@fuse.service: Succeeded.
 1205 08:03:01.643100  <30>[   30.012861] systemd[1]: Finished Load Kernel Module fuse.
 1206 08:03:01.646338  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1207 08:03:01.679066  <30>[   30.047113] systemd[1]: Finished Remount Root and Kernel File Systems.
 1208 08:03:01.682317  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1209 08:03:01.715997  <30>[   30.084328] systemd[1]: Finished Load Kernel Modules.
 1210 08:03:01.719227  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1211 08:03:01.800006  <30>[   30.167954] systemd[1]: Mounting FUSE Control File System...
 1212 08:03:01.803278           Mounting [0;1;39mFUSE Control File System[0m...
 1213 08:03:01.863786  <30>[   30.231343] systemd[1]: Mounting Kernel Configuration File System...
 1214 08:03:01.867141           Mounting [0;1;39mKernel Configuration File System[0m...
 1215 08:03:01.913834  <30>[   30.273285] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1216 08:03:01.917197  <30>[   30.284291] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1217 08:03:01.999789  <30>[   30.370051] systemd[1]: Starting Load/Save Random Seed...
 1218 08:03:02.003003           Starting [0;1;39mLoad/Save Random Seed[0m...
 1219 08:03:02.069920  <30>[   30.434209] systemd[1]: Starting Apply Kernel Variables...
 1220 08:03:02.070654           Starting [0;1;39mApply Kernel Variables[0m...
 1221 08:03:02.171665  <30>[   30.546104] systemd[1]: Starting Create System Users...
 1222 08:03:02.174861           Starting [0;1;39mCreate System Users[0m...
 1223 08:03:02.222481  <30>[   30.590081] systemd[1]: Mounted FUSE Control File System.
 1224 08:03:02.225831  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1225 08:03:02.244449  <30>[   30.615006] systemd[1]: Started Journal Service.
 1226 08:03:02.247682  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1227 08:03:02.294620  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1228 08:03:02.320599  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1229 08:03:02.360583  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1230 08:03:02.439517           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1231 08:03:02.651870  <46>[   31.021200] systemd-journald[237]: Received client request to flush runtime journal.
 1232 08:03:02.763807  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1233 08:03:02.858128           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1234 08:03:04.836634  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1235 08:03:04.869484  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1236 08:03:04.872616  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1237 08:03:04.968450           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1238 08:03:05.416053  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1239 08:03:05.495899           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1240 08:03:05.847705  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1241 08:03:05.959643           Starting [0;1;39mNetwork Service[0m...
 1242 08:03:06.295259  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1243 08:03:06.656924  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1244 08:03:06.864694           Starting [0;1;39mNetwork Time Synchronization[0m...
 1245 08:03:06.949591           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1246 08:03:07.435249  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1247 08:03:07.595466  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1248 08:03:07.723076           Starting [0;1;39mNetwork Name Resolution[0m...
 1249 08:03:08.103434  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1250 08:03:08.137413  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1251 08:03:08.140636  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1252 08:03:08.158436  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1253 08:03:08.177468  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1254 08:03:08.224387  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1255 08:03:08.261517  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1256 08:03:08.302380  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1257 08:03:08.378090  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1258 08:03:08.381231  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1259 08:03:08.420289  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1260 08:03:08.448092  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1261 08:03:08.451222  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1262 08:03:08.552094  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1263 08:03:08.710122           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1264 08:03:10.148719           Starting [0;1;39mUser Login Management[0m...
 1265 08:03:10.212688  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1266 08:03:12.424264  [[0m[0;31m*     [0m] (1 of 3) A start job is running for…a Check Snapshots (13s / no limit)
 1267 08:03:12.647066  M[K[[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1268 08:03:12.783954  [K[[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1269 08:03:12.936808  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1270 08:03:12.952796  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1271 08:03:12.974759  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1272 08:03:13.054848           Starting [0;1;39mPermit User Sessions[0m...
 1273 08:03:13.246465  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1274 08:03:13.326537  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1275 08:03:13.389655  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1276 08:03:13.431332  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1277 08:03:13.431821  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1278 08:03:13.434575  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1279 08:03:13.508037           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1280 08:03:13.714164  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1281 08:03:13.937573  
 1282 08:03:13.937913  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1283 08:03:13.938182  
 1284 08:03:13.940771  debian-bullseye-arm64 login: root (automatic login)
 1285 08:03:13.941034  
 1286 08:03:14.955852  Linux debian-bullseye-arm64 6.1.75-cip14 #1 SMP PREEMPT Sat Feb  3 06:34:05 UTC 2024 aarch64
 1287 08:03:14.956454  
 1288 08:03:14.956875  The programs included with the Debian GNU/Linux system are free software;
 1289 08:03:14.957915  the exact distribution terms for each program are described in the
 1290 08:03:14.958394  individual files in /usr/share/doc/*/copyright.
 1291 08:03:14.958760  
 1292 08:03:14.959115  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1293 08:03:14.959598  permitted by applicable law.
 1294 08:03:17.756731  Matched prompt #10: / #
 1296 08:03:17.757408  Setting prompt string to ['/ #']
 1297 08:03:17.757656  end: 2.4.4.1 login-action (duration 00:00:49) [common]
 1299 08:03:17.758231  end: 2.4.4 auto-login-action (duration 00:00:49) [common]
 1300 08:03:17.758434  start: 2.4.5 expect-shell-connection (timeout 00:00:53) [common]
 1301 08:03:17.758592  Setting prompt string to ['/ #']
 1302 08:03:17.758728  Forcing a shell prompt, looking for ['/ #']
 1304 08:03:17.809340  / # 
 1305 08:03:17.809645  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1306 08:03:17.809936  Waiting using forced prompt support (timeout 00:02:30)
 1307 08:03:17.820138  
 1308 08:03:17.836385  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1309 08:03:17.836701  start: 2.4.6 export-device-env (timeout 00:00:53) [common]
 1310 08:03:17.836934  Sending with 100 millisecond of delay
 1312 08:03:30.267304  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x'
 1313 08:03:30.368717  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/537755/extract-nfsrootfs-ntdrbq6x'
 1314 08:03:30.369521  Sending with 100 millisecond of delay
 1316 08:03:36.006391  / # export NFS_SERVER_IP='192.168.56.230'
 1317 08:03:36.107795  export NFS_SERVER_IP='192.168.56.230'
 1318 08:03:36.108703  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1319 08:03:36.109257  end: 2.4 uboot-commands (duration 00:04:25) [common]
 1320 08:03:36.109766  end: 2 uboot-action (duration 00:04:25) [common]
 1321 08:03:36.110302  start: 3 lava-test-retry (timeout 00:04:46) [common]
 1322 08:03:36.110800  start: 3.1 lava-test-shell (timeout 00:04:46) [common]
 1323 08:03:36.111203  Using namespace: common
 1325 08:03:36.212716  / # #
 1326 08:03:36.213304  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1327 08:03:36.218731  #
 1328 08:03:36.235047  Using /lava-537755
 1330 08:03:36.336687  / # export SHELL=/bin/bash
 1331 08:03:36.346514  export SHELL=/bin/bash
 1333 08:03:36.464087  / # . /lava-537755/environment
 1334 08:03:36.474426  . /lava-537755/environment
 1336 08:03:36.608038  / # /lava-537755/bin/lava-test-runner /lava-537755/0
 1337 08:03:36.608668  Test shell timeout: 10s (minimum of the action and connection timeout)
 1338 08:03:36.618364  /lava-537755/bin/lava-test-runner /lava-537755/0
 1339 08:03:37.883114  + export TESTRUN_ID=0_timesync-off
 1340 08:03:37.886355  + TESTRUN_ID=0_timesync-off
 1341 08:03:37.886836  + cd /lava-537755/0/tests/0_timesync-off
 1342 08:03:37.887209  ++ cat uuid
 1343 08:03:37.976969  + UUID=537755_1.6.2.4.1
 1344 08:03:37.977491  + set +x
 1345 08:03:37.980226  <LAVA_SIGNAL_STARTRUN 0_timesync-off 537755_1.6.2.4.1>
 1346 08:03:37.980700  + systemctl stop systemd-timesyncd
 1347 08:03:37.981340  Received signal: <STARTRUN> 0_timesync-off 537755_1.6.2.4.1
 1348 08:03:37.981741  Starting test lava.0_timesync-off (537755_1.6.2.4.1)
 1349 08:03:37.982234  Skipping test definition patterns.
 1350 08:03:38.203954  + set +x
 1351 08:03:38.219805  <LAVA_SIGNAL_ENDRUN 0_timesync-off 537755_1.6.2.4.1>
 1352 08:03:38.220634  Received signal: <ENDRUN> 0_timesync-off 537755_1.6.2.4.1
 1353 08:03:38.221146  Ending use of test pattern.
 1354 08:03:38.221537  Ending test lava.0_timesync-off (537755_1.6.2.4.1), duration 0.24
 1356 08:03:38.715213  + export TESTRUN_ID=1_kselftest-lkdtm
 1357 08:03:38.715755  + TESTRUN_ID=1_kselftest-lkdtm
 1358 08:03:38.716139  + cd /lava-537755/0/tests/1_kselftest-lkdtm
 1359 08:03:38.718437  ++ cat uuid
 1360 08:03:38.782371  + UUID=537755_1.6.2.4.5
 1361 08:03:38.782885  + set +x
 1362 08:03:38.822052  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 537755_1.6.2.4.5>
 1363 08:03:38.822567  + cd ./automated/linux/kselftest/
 1364 08:03:38.823225  Received signal: <STARTRUN> 1_kselftest-lkdtm 537755_1.6.2.4.5
 1365 08:03:38.823591  Starting test lava.1_kselftest-lkdtm (537755_1.6.2.4.5)
 1366 08:03:38.824011  Skipping test definition patterns.
 1367 08:03:38.825626  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1368 08:03:39.240928  INFO: install_deps skipped
 1369 08:03:39.567371  --2024-02-03 08:03:39--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.75-cip14/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1370 08:03:39.625338  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1371 08:03:39.756358  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1372 08:03:39.932113  HTTP request sent, awaiting response... 200 OK
 1373 08:03:39.932648  Length: 2966224 (2.8M) [application/octet-stream]
 1374 08:03:39.933018  Saving to: 'kselftest.tar.xz'
 1375 08:03:39.933370  
 1376 08:03:52.667681  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      0%[                    ]  12.39K  44.4KB/s               kselftest.tar.xz      2%[                    ]  67.23K   119KB/s               kselftest.tar.xz      3%[                    ] 100.98K   118KB/s               kselftest.tar.xz      4%[                    ] 141.76K   124KB/s               kselftest.tar.xz      6%[>                   ] 186.76K   131KB/s               kselftest.tar.xz      8%[>                   ] 234.57K   138KB/s               kselftest.tar.xz      9%[>                   ] 283.79K   146KB/s               kselftest.tar.xz     11%[=>                  ] 320.35K   149KB/s               kselftest.tar.xz     12%[=>                  ] 358.32K   150KB/s               kselftest.tar.xz     13%[=>                  ] 399.10K   155KB/s               kselftest.tar.xz     15%[==>                 ] 438.48K   156KB/s               kselftest.tar.xz     16%[==>                 ] 476.45K   158KB/s    eta 15s    kselftest.tar.xz     18%[==>                 ] 522.85K   161KB/s    eta 15s    kselftest.tar.xz     19%[==>                 ] 559.42K   162KB/s    eta 15s    kselftest.tar.xz     21%[===>                ] 610.04K   166KB/s    eta 15s    kselftest.tar.xz     21%[===>                ] 635.35K   163KB/s    eta 15s    kselftest.tar.xz     23%[===>                ] 677.54K   165KB/s    eta 13s    kselftest.tar.xz     24%[===>                ] 708.48K   172KB/s    eta 13s    kselftest.tar.xz     26%[====>               ] 759.10K   175KB/s    eta 13s    kselftest.tar.xz     27%[====>               ] 792.85K   178KB/s    eta 13s    kselftest.tar.xz     29%[====>               ] 847.70K   180KB/s    eta 13s    kselftest.tar.xz     30%[=====>              ] 884.26K   181KB/s    eta 12s    kselftest.tar.xz     32%[=====>              ] 940.51K   188KB/s    eta 12s    kselftest.tar.xz     33%[=====>              ] 977.07K   190KB/s    eta 12s    kselftest.tar.xz     35%[======>             ]   1.01M   194KB/s    eta 12s    kselftest.tar.xz     36%[======>             ]   1.04M   195KB/s    eta 12s    kselftest.tar.xz     38%[======>             ]   1.10M   197KB/s    eta 10s    kselftest.tar.xz     40%[=======>            ]   1.14M   198KB/s    eta 10s    kselftest.tar.xz     42%[=======>            ]   1.20M   204KB/s    eta 10s    kselftest.tar.xz     43%[=======>            ]   1.24M   204KB/s    eta 10s    kselftest.tar.xz     46%[========>           ]   1.31M   211KB/s    eta 10s    kselftest.tar.xz     47%[========>           ]   1.35M   216KB/s    eta 8s     kselftest.tar.xz     50%[=========>          ]   1.42M   220KB/s    eta 8s     kselftest.tar.xz     51%[=========>          ]   1.47M   227KB/s    eta 8s     kselftest.tar.xz     54%[=========>          ]   1.54M   234KB/s    eta 8s     kselftest.tar.xz     56%[==========>         ]   1.58M   235KB/s    eta 8s     kselftest.tar.xz     58%[==========>         ]   1.64M   236KB/s    eta 6s     kselftest.tar.xz     59%[==========>         ]   1.69M   235KB/s    eta 6s     kselftest.tar.xz     62%[===========>        ]   1.76M   237KB/s    eta 6s     kselftest.tar.xz     64%[===========>        ]   1.81M   241KB/s    eta 6s     kselftest.tar.xz     65%[============>       ]   1.85M   239KB/s    eta 6s     kselftest.tar.xz     66%[============>       ]   1.89M   233KB/s    eta 5s     kselftest.tar.xz     68%[============>       ]   1.93M   233KB/s    eta 5s     kselftest.tar.xz     69%[============>       ]   1.96M   232KB/s    eta 5s     kselftest.tar.xz     70%[=============>      ]   2.01M   228KB/s    eta 5s     kselftest.tar.xz     72%[=============>      ]   2.05M   224KB/s    eta 5s     kselftest.tar.xz     73%[=============>      ]   2.09M   224KB/s    eta 4s     kselftest.tar.xz     75%[==============>     ]   2.13M   222KB/s    eta 4s     kselftest.tar.xz     77%[==============>     ]   2.18M   216KB/s    eta 4s     kselftest.tar.xz     78%[==============>     ]   2.22M   214KB/s    eta 4s     kselftest.tar.xz     80%[===============>    ]   2.27M   214KB/s    eta 4s     kselftest.tar.xz     82%[===============>    ]   2.32M   210KB/s    eta 3s     kselftest.tar.xz     83%[===============>    ]   2.38M   209KB/s    eta 3s     kselftest.tar.xz     85%[================>   ]   2.43M   207KB/s    eta 3s     kselftest.tar.xz     87%[================>   ]   2.48M   217KB/s    eta 3s     <4>[   81.017530] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1377 08:03:52.668493  <4>[   81.025056] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1378 08:03:52.669254  kselftest.tar.xz     89%[========<4>[   81.032758] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1379 08:03:52.669658  ========>   ]   2.54M   216KB/s <4>[   81.043053] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1380 08:03:52.671169     eta 3s     <4>[   81.052962] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1381 08:03:52.714181  <4>[   81.061317] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1382 08:03:52.714760  <4>[   81.069287] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1383 08:03:52.715549  <4>[   81.078025] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1384 08:03:52.715963  <4>[   81.085433] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1385 08:03:52.716314  <4>[   81.094171] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1386 08:03:52.758267  <4>[   81.101760] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1387 08:03:52.758802  <4>[   81.109576] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1388 08:03:52.759185  <4>[   81.116843] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1389 08:03:52.759909  <4>[   81.124136] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1390 08:03:52.760300  <4>[   81.131934] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1391 08:03:52.760642  <4>[   81.139229] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1392 08:03:52.802303  <4>[   81.146566] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1393 08:03:52.802866  <4>[   81.154101] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1394 08:03:52.803273  <4>[   81.161905] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1395 08:03:52.804020  <4>[   81.169176] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1396 08:03:52.804423  <4>[   81.176458] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1397 08:03:52.804775  <4>[   81.184278] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1398 08:03:52.848124  <4>[   81.191567] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1399 08:03:52.848655  <4>[   81.198848] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1400 08:03:52.849405  <4>[   81.206651] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1401 08:03:52.849812  <4>[   81.213955] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1402 08:03:52.850220  <4>[   81.221240] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1403 08:03:52.850567  <4>[   81.228503] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1404 08:03:52.898633  kselftest.tar.xz     91%[=================>  ]   2.60M   215KB/s    eta 1s     <6>[   81.249250] platform 2b600000.iommu: deferred probe pending
 1405 08:03:52.899208  <6>[   81.255455] amba 20010000.etf: deferred probe pending
 1406 08:03:52.900017  <6>[   81.260893] amba 20030000.tpiu: deferred probe pending
 1407 08:03:52.900451  <6>[   81.266391] amba 20040000.funnel: deferred probe pending
 1408 08:03:52.900861  <6>[   81.272060] amba 20070000.etr: deferred probe pending
 1409 08:03:52.901221  <6>[   81.277467] amba 20100000.stm: deferred probe pending
 1410 08:03:52.902074  <6>[   81.282896] amba 20120000.replicator: deferred probe pending
 1411 08:03:52.967971  <6>[   81.290591] amba 22010000.cpu-debug: deferred probe pending
 1412 08:03:52.968625  <6>[   81.302091] amba 22040000.etm: deferred probe pending
 1413 08:03:52.968936  <6>[   81.312161] amba 22020000.cti: deferred probe pending
 1414 08:03:52.969152  <6>[   81.319260] amba 220c0000.funnel: deferred probe pending
 1415 08:03:52.969354  <6>[   81.328969] amba 22110000.cpu-debug: deferred probe pending
 1416 08:03:52.969628  <6>[   81.338096] amba 22140000.etm: deferred probe pending
 1417 08:03:52.969787  <6>[   81.345707] amba 22120000.cti: deferred probe pending
 1418 08:03:52.971212  <6>[   81.353604] amba 23010000.cpu-debug: deferred probe pending
 1419 08:03:52.998994  <6>[   81.361229] amba 23040000.etm: deferred probe pending
 1420 08:03:52.999357  <6>[   81.369772] amba 23020000.cti: deferred probe pending
 1421 08:03:53.002115  <6>[   81.376721] amba 230c0000.funnel: deferred probe pending
 1422 08:03:53.069670  <6>[   81.417954] amba 23110000.cpu-debug: deferred probe pending
 1423 08:03:53.069994  <6>[   81.424221] amba 23140000.etm: deferred probe pending
 1424 08:03:53.070438  <6>[   81.429644] amba 23120000.cti: deferred probe pending
 1425 08:03:53.070828  <6>[   81.436395] amba 23210000.cpu-debug: deferred probe pending
 1426 08:03:53.071187  <6>[   81.442592] amba 23240000.etm: deferred probe pending
 1427 08:03:53.071886  <6>[   81.448005] amba 23220000.cti: deferred probe pending
 1428 08:03:53.072268  <6>[   81.453413] amba 23310000.cpu-debug: deferred probe pending
 1429 08:03:53.115128  <6>[   81.459341] amba 23340000.etm: deferred probe pending
 1430 08:03:53.115631  <6>[   81.465327] amba 23320000.cti: deferred probe pending
 1431 08:03:53.116019  <6>[   81.471123] amba 20020000.cti: deferred probe pending
 1432 08:03:53.116375  <6>[   81.478251] amba 20110000.cti: deferred probe pending
 1433 08:03:53.117061  <6>[   81.483662] platform 7ff50000.hdlcd: deferred probe pending
 1434 08:03:53.118514  <6>[   81.489589] platform 7ff60000.hdlcd: deferred probe pending
 1435 08:03:53.973675  kselftest.tar.xz     92%[=================>  ]   2.63M   212KB/s    eta 1s     kselftest.tar.xz     95%[==================> ]   2.70M   221KB/s    eta 1s     kselftest.tar.xz     96%[==================> ]   2.74M   219KB/s    eta 1s     kselftest.tar.xz     98%[==================> ]   2.78M   222KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   2.83M   226KB/s    in 14s     
 1436 08:03:53.974458  
 1437 08:03:54.190315  2024-02-03 08:03:54 (206 KB/s) - 'kselftest.tar.xz' saved [2966224/2966224]
 1438 08:03:54.190927  
 1439 08:04:17.216030  skiplist:
 1440 08:04:17.216339  ========================================
 1441 08:04:17.219363  ========================================
 1442 08:04:17.515184  lkdtm:PANIC.sh
 1443 08:04:17.515861  lkdtm:BUG.sh
 1444 08:04:17.516440  lkdtm:WARNING.sh
 1445 08:04:17.516945  lkdtm:WARNING_MESSAGE.sh
 1446 08:04:17.517433  lkdtm:EXCEPTION.sh
 1447 08:04:17.517917  lkdtm:LOOP.sh
 1448 08:04:17.518403  lkdtm:EXHAUST_STACK.sh
 1449 08:04:17.518958  lkdtm:CORRUPT_STACK.sh
 1450 08:04:17.519471  lkdtm:CORRUPT_STACK_STRONG.sh
 1451 08:04:17.520294  lkdtm:ARRAY_BOUNDS.sh
 1452 08:04:17.520693  lkdtm:CORRUPT_LIST_ADD.sh
 1453 08:04:17.521205  lkdtm:CORRUPT_LIST_DEL.sh
 1454 08:04:17.521682  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1455 08:04:17.522158  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1456 08:04:17.522607  lkdtm:REPORT_STACK_CANARY.sh
 1457 08:04:17.523056  lkdtm:UNSET_SMEP.sh
 1458 08:04:17.523502  lkdtm:DOUBLE_FAULT.sh
 1459 08:04:17.523916  lkdtm:CORRUPT_PAC.sh
 1460 08:04:17.524322  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1461 08:04:17.558235  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1462 08:04:17.558890  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1463 08:04:17.559424  lkdtm:WRITE_AFTER_FREE.sh
 1464 08:04:17.559904  lkdtm:READ_AFTER_FREE.sh
 1465 08:04:17.560355  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1466 08:04:17.561156  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1467 08:04:17.561563  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1468 08:04:17.562043  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1469 08:04:17.562494  lkdtm:SLAB_FREE_DOUBLE.sh
 1470 08:04:17.562923  lkdtm:SLAB_FREE_CROSS.sh
 1471 08:04:17.563342  lkdtm:SLAB_FREE_PAGE.sh
 1472 08:04:17.563754  lkdtm:SOFTLOCKUP.sh
 1473 08:04:17.564168  lkdtm:HARDLOCKUP.sh
 1474 08:04:17.564577  lkdtm:SPINLOCKUP.sh
 1475 08:04:17.564985  lkdtm:HUNG_TASK.sh
 1476 08:04:17.565436  lkdtm:EXEC_DATA.sh
 1477 08:04:17.565868  lkdtm:EXEC_STACK.sh
 1478 08:04:17.566306  lkdtm:EXEC_KMALLOC.sh
 1479 08:04:17.566822  lkdtm:EXEC_VMALLOC.sh
 1480 08:04:17.567258  lkdtm:EXEC_RODATA.sh
 1481 08:04:17.601399  lkdtm:EXEC_USERSPACE.sh
 1482 08:04:17.601947  lkdtm:EXEC_NULL.sh
 1483 08:04:17.602536  lkdtm:ACCESS_USERSPACE.sh
 1484 08:04:17.603001  lkdtm:ACCESS_NULL.sh
 1485 08:04:17.603432  lkdtm:WRITE_RO.sh
 1486 08:04:17.603853  lkdtm:WRITE_RO_AFTER_INIT.sh
 1487 08:04:17.604336  lkdtm:WRITE_KERN.sh
 1488 08:04:17.604758  lkdtm:WRITE_OPD.sh
 1489 08:04:17.605532  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1490 08:04:17.605916  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1491 08:04:17.606381  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1492 08:04:17.606804  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1493 08:04:17.607222  lkdtm:REFCOUNT_DEC_ZERO.sh
 1494 08:04:17.607635  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1495 08:04:17.608044  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1496 08:04:17.608453  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1497 08:04:17.608855  lkdtm:REFCOUNT_INC_ZERO.sh
 1498 08:04:17.644665  lkdtm:REFCOUNT_ADD_ZERO.sh
 1499 08:04:17.645227  lkdtm:REFCOUNT_INC_SATURATED.sh
 1500 08:04:17.645600  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1501 08:04:17.645947  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1502 08:04:17.646441  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1503 08:04:17.646844  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1504 08:04:17.647173  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1505 08:04:17.647494  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1506 08:04:17.647829  lkdtm:REFCOUNT_TIMING.sh
 1507 08:04:17.648724  lkdtm:ATOMIC_TIMING.sh
 1508 08:04:17.649088  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1509 08:04:17.649411  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1510 08:04:17.649723  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1511 08:04:17.650068  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1512 08:04:17.687770  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1513 08:04:17.688309  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1514 08:04:17.688680  lkdtm:USERCOPY_STACK_BEYOND.sh
 1515 08:04:17.689025  lkdtm:USERCOPY_KERNEL.sh
 1516 08:04:17.689350  lkdtm:STACKLEAK_ERASING.sh
 1517 08:04:17.689668  lkdtm:CFI_FORWARD_PROTO.sh
 1518 08:04:17.689982  lkdtm:CFI_BACKWARD.sh
 1519 08:04:17.690355  lkdtm:FORTIFY_STRSCPY.sh
 1520 08:04:17.690664  lkdtm:FORTIFY_STR_OBJECT.sh
 1521 08:04:17.691365  lkdtm:FORTIFY_STR_MEMBER.sh
 1522 08:04:17.691730  lkdtm:FORTIFY_MEM_OBJECT.sh
 1523 08:04:17.692053  lkdtm:FORTIFY_MEM_MEMBER.sh
 1524 08:04:17.692367  lkdtm:PPC_SLB_MULTIHIT.sh
 1525 08:04:17.692676  lkdtm:stack-entropy.sh
 1526 08:04:17.692980  ============== Tests to run ===============
 1527 08:04:17.693287  lkdtm:PANIC.sh
 1528 08:04:17.693589  lkdtm:BUG.sh
 1529 08:04:17.693982  lkdtm:WARNING.sh
 1530 08:04:17.730983  lkdtm:WARNING_MESSAGE.sh
 1531 08:04:17.731542  lkdtm:EXCEPTION.sh
 1532 08:04:17.731942  lkdtm:LOOP.sh
 1533 08:04:17.732307  lkdtm:EXHAUST_STACK.sh
 1534 08:04:17.732651  lkdtm:CORRUPT_STACK.sh
 1535 08:04:17.732983  lkdtm:CORRUPT_STACK_STRONG.sh
 1536 08:04:17.733312  lkdtm:ARRAY_BOUNDS.sh
 1537 08:04:17.733634  lkdtm:CORRUPT_LIST_ADD.sh
 1538 08:04:17.733952  lkdtm:CORRUPT_LIST_DEL.sh
 1539 08:04:17.734432  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1540 08:04:17.734760  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1541 08:04:17.735069  lkdtm:REPORT_STACK_CANARY.sh
 1542 08:04:17.735379  lkdtm:UNSET_SMEP.sh
 1543 08:04:17.736038  lkdtm:DOUBLE_FAULT.sh
 1544 08:04:17.736452  lkdtm:CORRUPT_PAC.sh
 1545 08:04:17.736792  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1546 08:04:17.737107  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1547 08:04:17.737418  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1548 08:04:17.737800  lkdtm:WRITE_AFTER_FREE.sh
 1549 08:04:17.774110  lkdtm:READ_AFTER_FREE.sh
 1550 08:04:17.774682  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1551 08:04:17.775083  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1552 08:04:17.775443  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1553 08:04:17.775783  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1554 08:04:17.776112  lkdtm:SLAB_FREE_DOUBLE.sh
 1555 08:04:17.776439  lkdtm:SLAB_FREE_CROSS.sh
 1556 08:04:17.776758  lkdtm:SLAB_FREE_PAGE.sh
 1557 08:04:17.777078  lkdtm:SOFTLOCKUP.sh
 1558 08:04:17.777833  lkdtm:HARDLOCKUP.sh
 1559 08:04:17.778260  lkdtm:SPINLOCKUP.sh
 1560 08:04:17.778587  lkdtm:HUNG_TASK.sh
 1561 08:04:17.778904  lkdtm:EXEC_DATA.sh
 1562 08:04:17.779212  lkdtm:EXEC_STACK.sh
 1563 08:04:17.779517  lkdtm:EXEC_KMALLOC.sh
 1564 08:04:17.779826  lkdtm:EXEC_VMALLOC.sh
 1565 08:04:17.780129  lkdtm:EXEC_RODATA.sh
 1566 08:04:17.780498  lkdtm:EXEC_USERSPACE.sh
 1567 08:04:17.780827  lkdtm:EXEC_NULL.sh
 1568 08:04:17.781138  lkdtm:ACCESS_USERSPACE.sh
 1569 08:04:17.817327  lkdtm:ACCESS_NULL.sh
 1570 08:04:17.817858  lkdtm:WRITE_RO.sh
 1571 08:04:17.818296  lkdtm:WRITE_RO_AFTER_INIT.sh
 1572 08:04:17.818660  lkdtm:WRITE_KERN.sh
 1573 08:04:17.819004  lkdtm:WRITE_OPD.sh
 1574 08:04:17.819333  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1575 08:04:17.819657  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1576 08:04:17.819972  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1577 08:04:17.820286  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1578 08:04:17.820710  lkdtm:REFCOUNT_DEC_ZERO.sh
 1579 08:04:17.821043  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1580 08:04:17.821726  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1581 08:04:17.822125  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1582 08:04:17.822451  lkdtm:REFCOUNT_INC_ZERO.sh
 1583 08:04:17.822762  lkdtm:REFCOUNT_ADD_ZERO.sh
 1584 08:04:17.823149  lkdtm:REFCOUNT_INC_SATURATED.sh
 1585 08:04:17.860462  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1586 08:04:17.861027  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1587 08:04:17.861414  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1588 08:04:17.861771  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1589 08:04:17.862157  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1590 08:04:17.862869  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1591 08:04:17.863253  lkdtm:REFCOUNT_TIMING.sh
 1592 08:04:17.863585  lkdtm:ATOMIC_TIMING.sh
 1593 08:04:17.864024  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1594 08:04:17.864355  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1595 08:04:17.864672  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1596 08:04:17.864984  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1597 08:04:17.865293  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1598 08:04:17.865673  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1599 08:04:17.908629  lkdtm:USERCOPY_STACK_BEYOND.sh
 1600 08:04:17.909142  lkdtm:USERCOPY_KERNEL.sh
 1601 08:04:17.909527  lkdtm:STACKLEAK_ERASING.sh
 1602 08:04:17.909883  lkdtm:CFI_FORWARD_PROTO.sh
 1603 08:04:17.910273  lkdtm:CFI_BACKWARD.sh
 1604 08:04:17.910607  lkdtm:FORTIFY_STRSCPY.sh
 1605 08:04:17.910932  lkdtm:FORTIFY_STR_OBJECT.sh
 1606 08:04:17.911248  lkdtm:FORTIFY_STR_MEMBER.sh
 1607 08:04:17.911563  lkdtm:FORTIFY_MEM_OBJECT.sh
 1608 08:04:17.911872  lkdtm:FORTIFY_MEM_MEMBER.sh
 1609 08:04:17.912182  lkdtm:PPC_SLB_MULTIHIT.sh
 1610 08:04:17.912487  lkdtm:stack-entropy.sh
 1611 08:04:17.913166  ===========End Tests to run ===============
 1612 08:04:17.913524  shardfile-lkdtm pass
 1613 08:04:24.225775  <12>[  112.603591] kselftest: Running tests in lkdtm
 1614 08:04:24.305603  TAP version 13
 1615 08:04:24.385589  1..84
 1616 08:04:24.545400  # selftests: lkdtm: PANIC.sh
 1617 08:04:25.696344  # Skipping PANIC: crashes entire system
 1618 08:04:25.728348  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1619 08:04:25.888170  # selftests: lkdtm: BUG.sh
 1620 08:04:26.860996  <6>[  115.209953] lkdtm: Performing direct entry BUG
 1621 08:04:26.861605  <4>[  115.215020] ------------[ cut here ]------------
 1622 08:04:26.862062  <2>[  115.219937] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1623 08:04:26.862458  <0>[  115.225695] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1624 08:04:26.863204  <4>[  115.232777] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1625 08:04:26.864549  <4>[  115.244630] CPU: 0 PID: 729 Comm: cat Tainted: G            E      6.1.75-cip14 #1
 1626 08:04:26.904346  <4>[  115.252488] Hardware name: ARM Juno development board (r0) (DT)
 1627 08:04:26.904898  <4>[  115.258685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1628 08:04:26.905295  <4>[  115.265933] pc : lkdtm_BUG+0x14/0x20
 1629 08:04:26.905658  <4>[  115.269795] lr : lkdtm_do_action+0x2c/0x50
 1630 08:04:26.906415  <4>[  115.274170] sp : ffff80000dceba30
 1631 08:04:26.906811  <4>[  115.277755] x29: ffff80000dceba30 x28: ffff00080ce68040 x27: 0000000000000000
 1632 08:04:26.907158  <4>[  115.285194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1633 08:04:26.947720  <4>[  115.292630] x23: ffff00080bb77000 x22: ffff80000dcebbb0 x21: 0000000000000004
 1634 08:04:26.948262  <4>[  115.300068] x20: ffff00080bb77000 x19: ffff80000b5951c0 x18: 0000000000000000
 1635 08:04:26.948748  <4>[  115.307504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe508000
 1636 08:04:26.949195  <4>[  115.314941] x14: 0000000000000000 x13: 205d333539393032 x12: 0000000000040000
 1637 08:04:26.949972  <4>[  115.322377] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0cf3c
 1638 08:04:26.951248  <4>[  115.329815] x8 : 000000009730424e x7 : ffff8000096fe9e4 x6 : 0000000000000001
 1639 08:04:26.991140  <4>[  115.337251] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1640 08:04:26.991671  <4>[  115.344686] x2 : 0000000000000000 x1 : ffff00080ce68040 x0 : ffff800008c0d980
 1641 08:04:26.992156  <4>[  115.352123] Call trace:
 1642 08:04:26.992947  <4>[  115.354838]  lkdtm_BUG+0x14/0x20
 1643 08:04:26.993351  <4>[  115.358345]  lkdtm_do_action+0x2c/0x50
 1644 08:04:26.993798  <4>[  115.362372]  direct_entry+0x164/0x180
 1645 08:04:26.994387  <4>[  115.366313]  full_proxy_write+0x68/0xc0
 1646 08:04:26.994849  <4>[  115.370433]  vfs_write+0xcc/0x2a0
 1647 08:04:26.995279  <4>[  115.374031]  ksys_write+0x78/0x104
 1648 08:04:26.995802  <4>[  115.377714]  __arm64_sys_write+0x28/0x3c
 1649 08:04:27.035030  <4>[  115.381920]  invoke_syscall+0x8c/0x120
 1650 08:04:27.035710  <4>[  115.385954]  el0_svc_common.constprop.0+0x68/0x124
 1651 08:04:27.036139  <4>[  115.391031]  do_el0_svc+0x40/0xcc
 1652 08:04:27.036558  <4>[  115.394627]  el0_svc+0x48/0xc0
 1653 08:04:27.037382  <4>[  115.397963]  el0t_64_sync_handler+0xb8/0xbc
 1654 08:04:27.037874  <4>[  115.402429]  el0t_64_sync+0x18c/0x190
 1655 08:04:27.038346  <0>[  115.406377] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1656 08:04:27.038915  <4>[  115.412752] ---[ end trace 0000000000000000 ]---
 1657 08:04:27.039361  <6>[  115.417646] note: cat[729] exited with irqs disabled
 1658 08:04:27.079246  <6>[  115.423382] note: cat[729] exited with preempt_count 1
 1659 08:04:27.079754  <4>[  115.429618] ------------[ cut here ]------------
 1660 08:04:27.080117  <4>[  115.434516] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1661 08:04:27.080449  <4>[  115.444479] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1662 08:04:27.081098  <4>[  115.456331] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.75-cip14 #1
 1663 08:04:27.082724  <4>[  115.464536] Hardware name: ARM Juno development board (r0) (DT)
 1664 08:04:27.122545  <4>[  115.470734] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1665 08:04:27.123071  <4>[  115.477981] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1666 08:04:27.123428  <4>[  115.483487] lr : ct_idle_enter+0x10/0x1c
 1667 08:04:27.123751  <4>[  115.487686] sp : ffff80000b0c3c80
 1668 08:04:27.124385  <4>[  115.491271] x29: ffff80000b0c3c80 x28: 00000000824d983c x27: 0000000000000001
 1669 08:04:27.124723  <4>[  115.498710] x26: 0000000000000000 x25: 0000001ae023a1e0 x24: 0000000000000000
 1670 08:04:27.126104  <4>[  115.506146] x23: ffff000805e45080 x22: 0000000000000000 x21: 0000000000000000
 1671 08:04:27.166059  <4>[  115.513583] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000
 1672 08:04:27.166568  <4>[  115.521019] x17: 00000000000003d3 x16: 0000000000000001 x15: ffff80000a53e8c0
 1673 08:04:27.166959  <4>[  115.528456] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1674 08:04:27.167688  <4>[  115.535892] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 1675 08:04:27.168085  <4>[  115.543328] x8 : ffff80000b102000 x7 : 0000000000000000 x6 : 0000000000000000
 1676 08:04:27.169623  <4>[  115.550763] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749d7000
 1677 08:04:27.209490  <4>[  115.558199] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000
 1678 08:04:27.209998  <4>[  115.565636] Call trace:
 1679 08:04:27.210463  <4>[  115.568350]  ct_kernel_exit.constprop.0+0x11c/0x180
 1680 08:04:27.210822  <4>[  115.573509]  ct_idle_enter+0x10/0x1c
 1681 08:04:27.211540  <4>[  115.577361]  cpuidle_enter_state+0x2a4/0x5a0
 1682 08:04:27.211929  <4>[  115.581916]  cpuidle_enter+0x40/0x60
 1683 08:04:27.212271  <4>[  115.585773]  do_idle+0x258/0x310
 1684 08:04:27.212627  <4>[  115.589282]  cpu_startup_entry+0x40/0x44
 1685 08:04:27.213063  <4>[  115.593486]  rest_init+0x11c/0x210
 1686 08:04:27.213470  <4>[  115.597164]  arch_post_acpi_subsys_init+0x0/0x28
 1687 08:04:27.252762  <4>[  115.602067]  start_kernel+0x77c/0x7bc
 1688 08:04:27.253271  <4>[  115.606009]  __primary_switched+0xbc/0xc4
 1689 08:04:27.254057  <4>[  115.610300] irq event stamp: 1147346
 1690 08:04:27.254462  <4>[  115.614146] hardirqs last  enabled at (1147345): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1691 08:04:27.254823  <4>[  115.623577] hardirqs last disabled at (1147346): [<ffff8000096fb740>] __schedule+0x710/0xb30
 1692 08:04:27.255163  <4>[  115.632308] softirqs last  enabled at (1147338): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1693 08:04:27.280549  <4>[  115.641212] softirqs last disabled at (1147303): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1694 08:04:27.283780  <4>[  115.650119] ---[ end trace 0000000000000000 ]---
 1695 08:04:27.284252  # Segmentation fault
 1696 08:04:27.419493  # [  115.209953] lkdtm: Performing direct entry BUG
 1697 08:04:27.419849  # [  115.215020] ------------[ cut here ]------------
 1698 08:04:27.420430  # [  115.219937] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1699 08:04:27.420667  # [  115.225695] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1700 08:04:27.420910  # [  115.232777] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1701 08:04:27.421104  # [  115.244630] CPU: 0 PID: 729 Comm: cat Tainted: G            E      6.1.75-cip14 #1
 1702 08:04:27.462731  # [  115.252488] Hardware name: ARM Juno development board (r0) (DT)
 1703 08:04:27.463037  # [  115.258685] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1704 08:04:27.463232  # [  115.265933] pc : lkdtm_BUG+0x14/0x20
 1705 08:04:27.463454  # [  115.269795] lr : lkdtm_do_action+0x2c/0x50
 1706 08:04:27.463633  # [  115.274170] sp : ffff80000dceba30
 1707 08:04:27.463768  # [  115.277755] x29: ffff80000dceba30 x28: ffff00080ce68040 x27: 0000000000000000
 1708 08:04:27.464096  # [  115.285194] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1709 08:04:27.465933  # [  115.292630] x23: ffff00080bb77000 x22: ffff80000dcebbb0 x21: 0000000000000004
 1710 08:04:27.505803  # [  115.300068] x20: ffff00080bb77000 x19: ffff80000b5951c0 x18: 0000000000000000
 1711 08:04:27.506097  # [  115.307504] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbe508000
 1712 08:04:27.506291  # [  115.314941] x14: 0000000000000000 x13: 205d333539393032 x12: 0000000000040000
 1713 08:04:27.506465  # [  115.322377] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0cf3c
 1714 08:04:27.506868  # [  115.329815] x8 : 000000009730424e x7 : ffff8000096fe9e4 x6 : 0000000000000001
 1715 08:04:27.509119  # [  115.337251] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1716 08:04:27.549202  # [  115.344686] x2 : 0000000000000000 x1 : ffff00080ce68040 x0 : ffff800008c0d980
 1717 08:04:27.549747  # [  115.352123] Call trace:
 1718 08:04:27.550179  # [  115.354838]  lkdtm_BUG+0x14/0x20
 1719 08:04:27.550666  # [  115.358345]  lkdtm_do_action+0x2c/0x50
 1720 08:04:27.551366  # [  115.362372]  direct_entry+0x164/0x180
 1721 08:04:27.551731  # [  115.366313]  full_proxy_write+0x68/0xc0
 1722 08:04:27.552064  # [  115.370433]  vfs_write+0xcc/0x2a0
 1723 08:04:27.552404  # [  115.374031]  ksys_write+0x78/0x104
 1724 08:04:27.552860  # [  115.377714]  __arm64_sys_write+0x28/0x3c
 1725 08:04:27.553384  # [  115.381920]  invoke_syscall+0x8c/0x120
 1726 08:04:27.592411  # [  115.385954]  el0_svc_common.constprop.0+0x68/0x124
 1727 08:04:27.593010  # [  115.391031]  do_el0_svc+0x40/0xcc
 1728 08:04:27.593406  # [  115.394627]  el0_svc+0x48/0xc0
 1729 08:04:27.593765  # [  115.397963]  el0t_64_sync_handler+0xb8/0xbc
 1730 08:04:27.594147  # [  115.402429]  el0t_64_sync+0x18c/0x190
 1731 08:04:27.594846  # [  115.406377] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1732 08:04:27.595215  # [  115.412752] ---[ end trace 0000000000000000 ]---
 1733 08:04:27.595556  # [  115.417646] note: cat[729] exited with irqs disabled
 1734 08:04:27.595962  # [  115.423382] note: cat[729] exited with preempt_count 1
 1735 08:04:27.596392  # [  115.429618] ------------[ cut here ]------------
 1736 08:04:27.635607  # [  115.434516] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1737 08:04:27.636522  # [  115.444479] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1738 08:04:27.636963  # [  115.456331] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.75-cip14 #1
 1739 08:04:27.637434  # [  115.464536] Hardware name: ARM Juno development board (r0) (DT)
 1740 08:04:27.639246  # [  115.470734] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1741 08:04:27.678745  # [  115.477981] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1742 08:04:27.679283  # [  115.483487] lr : ct_idle_enter+0x10/0x1c
 1743 08:04:27.679781  # [  115.487686] sp : ffff80000b0c3c80
 1744 08:04:27.680592  # [  115.491271] x29: ffff80000b0c3c80 x28: 00000000824d983c x27: 0000000000000001
 1745 08:04:27.681014  # [  115.498710] x26: 0000000000000000 x25: 0000001ae023a1e0 x24: 0000000000000000
 1746 08:04:27.681459  # [  115.506146] x23: ffff000805e45080 x22: 0000000000000000 x21: 0000000000000000
 1747 08:04:27.682354  # [  115.513583] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000
 1748 08:04:27.721866  # [  115.521019] x17: 00000000000003d3 x16: 0000000000000001 x15: ffff80000a53e8c0
 1749 08:04:27.722477  # [  115.528456] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1750 08:04:27.723322  # [  115.535892] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 1751 08:04:27.723744  # [  115.543328] x8 : ffff80000b102000 x7 : 0000000000000000 x6 : 0000000000000000
 1752 08:04:27.724195  # [  115.550763] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749d7000
 1753 08:04:27.725655  # [  115.558199] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000
 1754 08:04:27.765100  # [  115.565636] Call trace:
 1755 08:04:27.765651  # [  115.568350]  ct_kernel_exit.constprop.0+0x11c/0x180
 1756 08:04:27.766206  # [  115.573509]  ct_idle_enter+0x10/0x1c
 1757 08:04:27.766671  # [  115.577361]  cpuidle_enter_state+0x2a4/0x5a0
 1758 08:04:27.767476  # [  115.581916]  cpuidle_enter+0x40/0x60
 1759 08:04:27.767889  # [  115.585773]  do_idle+0x258/0x310
 1760 08:04:27.768329  # [  115.589282]  cpu_startup_entry+0x40/0x44
 1761 08:04:27.768772  # [  115.593486]  rest_init+0x11c/0x210
 1762 08:04:27.769199  # [  115.597164]  arch_post_acpi_subsys_init+0x0/0x28
 1763 08:04:27.769691  # [  115.602067]  start_kernel+0x77c/0x7bc
 1764 08:04:27.770262  # [  115.606009]  __primary_switched+0xbc/0xc4
 1765 08:04:27.808184  # [  115.610300] irq event stamp: 1147346
 1766 08:04:27.808762  # [  115.614146] hardirqs last  enabled at (1147345): [<ffff8000081cbdbc>] tick_nohz_idle_exit+0x78/0x1dc
 1767 08:04:27.809652  # [  115.623577] hardirqs last disabled at (1147346): [<ffff8000096fb740>] __schedule+0x710/0xb30
 1768 08:04:27.810164  # [  115.632308] softirqs last  enabled at (1147338): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1769 08:04:27.810647  # [  115.641212] softirqs last disabled at (1147303): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1770 08:04:27.811802  # [  115.650119] ---[ end trace 0000000000000000 ]---
 1771 08:04:27.829144  # BUG: saw 'kernel BUG at': ok
 1772 08:04:27.829657  ok 2 selftests: lkdtm: BUG.sh
 1773 08:04:27.832404  # selftests: lkdtm: WARNING.sh
 1774 08:04:28.234143  <6>[  116.583305] lkdtm: Performing direct entry WARNING
 1775 08:04:28.234780  <4>[  116.588833] ------------[ cut here ]------------
 1776 08:04:28.235905  <4>[  116.593737] WARNING: CPU: 4 PID: 776 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1777 08:04:28.236595  <4>[  116.602482] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1778 08:04:28.237190  <4>[  116.614341] CPU: 4 PID: 776 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1779 08:04:28.277581  <4>[  116.622199] Hardware name: ARM Juno development board (r0) (DT)
 1780 08:04:28.278203  <4>[  116.628396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1781 08:04:28.278987  <4>[  116.635644] pc : lkdtm_WARNING+0x38/0x50
 1782 08:04:28.279401  <4>[  116.639846] lr : lkdtm_do_action+0x2c/0x50
 1783 08:04:28.279759  <4>[  116.644221] sp : ffff80000ddb3bf0
 1784 08:04:28.280099  <4>[  116.647807] x29: ffff80000ddb3bf0 x28: ffff0008071bb4c0 x27: 0000000000000000
 1785 08:04:28.280431  <4>[  116.655245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1786 08:04:28.281236  <4>[  116.662682] x23: ffff00080d496000 x22: ffff80000ddb3d70 x21: 0000000000000008
 1787 08:04:28.320930  <4>[  116.670119] x20: ffff00080d496000 x19: ffff80000b5951d0 x18: 0000000000000000
 1788 08:04:28.321462  <4>[  116.677555] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87c5c000
 1789 08:04:28.322249  <4>[  116.684991] x14: 0000000000000000 x13: 205d353033333835 x12: 2e36313120205b3e
 1790 08:04:28.322653  <4>[  116.692428] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0cf3c
 1791 08:04:28.323003  <4>[  116.699865] x8 : ffff0008071bb4c0 x7 : 3530333338352e36 x6 : 0000000000000001
 1792 08:04:28.364360  <4>[  116.707301] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1793 08:04:28.364882  <4>[  116.714737] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1794 08:04:28.365260  <4>[  116.722174] Call trace:
 1795 08:04:28.365609  <4>[  116.724888]  lkdtm_WARNING+0x38/0x50
 1796 08:04:28.366288  <4>[  116.728743]  lkdtm_do_action+0x2c/0x50
 1797 08:04:28.366662  <4>[  116.732771]  direct_entry+0x164/0x180
 1798 08:04:28.366993  <4>[  116.736712]  full_proxy_write+0x68/0xc0
 1799 08:04:28.367315  <4>[  116.740833]  vfs_write+0xcc/0x2a0
 1800 08:04:28.367629  <4>[  116.744430]  ksys_write+0x78/0x104
 1801 08:04:28.367957  <4>[  116.748113]  __arm64_sys_write+0x28/0x3c
 1802 08:04:28.368334  <4>[  116.752319]  invoke_syscall+0x8c/0x120
 1803 08:04:28.407765  <4>[  116.756352]  el0_svc_common.constprop.0+0x68/0x124
 1804 08:04:28.408272  <4>[  116.761429]  do_el0_svc+0x40/0xcc
 1805 08:04:28.408647  <4>[  116.765024]  el0_svc+0x48/0xc0
 1806 08:04:28.409002  <4>[  116.768360]  el0t_64_sync_handler+0xb8/0xbc
 1807 08:04:28.409739  <4>[  116.772826]  el0t_64_sync+0x18c/0x190
 1808 08:04:28.410196  <4>[  116.776768] irq event stamp: 0
 1809 08:04:28.410546  <4>[  116.780091] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1810 08:04:28.410874  <4>[  116.786646] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1811 08:04:28.433635  <4>[  116.795118] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1812 08:04:28.434211  <4>[  116.803587] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1813 08:04:28.436860  <4>[  116.810137] ---[ end trace 0000000000000000 ]---
 1814 08:04:28.516818  # [  116.583305] lkdtm: Performing direct entry WARNING
 1815 08:04:28.556744  # [  116.588833] ------------[ cut here ]------------
 1816 08:04:28.557332  # [  116.593737] WARNING: CPU: 4 PID: 776 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1817 08:04:28.557849  # [  116.602482] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1818 08:04:28.558669  # [  116.614341] CPU: 4 PID: 776 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1819 08:04:28.559159  # [  116.622199] Hardware name: ARM Juno development board (r0) (DT)
 1820 08:04:28.599929  # [  116.628396] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1821 08:04:28.600489  # [  116.635644] pc : lkdtm_WARNING+0x38/0x50
 1822 08:04:28.601000  # [  116.639846] lr : lkdtm_do_action+0x2c/0x50
 1823 08:04:28.601461  # [  116.644221] sp : ffff80000ddb3bf0
 1824 08:04:28.601907  # [  116.647807] x29: ffff80000ddb3bf0 x28: ffff0008071bb4c0 x27: 0000000000000000
 1825 08:04:28.602753  # [  116.655245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1826 08:04:28.603241  # [  116.662682] x23: ffff00080d496000 x22: ffff80000ddb3d70 x21: 0000000000000008
 1827 08:04:28.643058  # [  116.670119] x20: ffff00080d496000 x19: ffff80000b5951d0 x18: 0000000000000000
 1828 08:04:28.643713  # [  116.677555] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff87c5c000
 1829 08:04:28.644222  # [  116.684991] x14: 0000000000000000 x13: 205d353033333835 x12: 2e36313120205b3e
 1830 08:04:28.645066  # [  116.692428] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0cf3c
 1831 08:04:28.645500  # [  116.699865] x8 : ffff0008071bb4c0 x7 : 3530333338352e36 x6 : 0000000000000001
 1832 08:04:28.645954  # [  116.707301] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1833 08:04:28.686129  # [  116.714737] x2 : 0000000000000000 x1 : ffff80000c2bce88 x0 : 0000000000000001
 1834 08:04:28.686716  # [  116.722174] Call trace:
 1835 08:04:28.687263  # [  116.724888]  lkdtm_WARNING+0x38/0x50
 1836 08:04:28.687731  # [  116.728743]  lkdtm_do_action+0x2c/0x50
 1837 08:04:28.688177  # [  116.732771]  direct_entry+0x164/0x180
 1838 08:04:28.688610  # [  116.736712]  full_proxy_write+0x68/0xc0
 1839 08:04:28.689428  # [  116.740833]  vfs_write+0xcc/0x2a0
 1840 08:04:28.689870  # [  116.744430]  ksys_write+0x78/0x104
 1841 08:04:28.690349  # [  116.748113]  __arm64_sys_write+0x28/0x3c
 1842 08:04:28.690779  # [  116.752319]  invoke_syscall+0x8c/0x120
 1843 08:04:28.691309  # [  116.756352]  el0_svc_common.constprop.0+0x68/0x124
 1844 08:04:28.691703  # [  116.761429]  do_el0_svc+0x40/0xcc
 1845 08:04:28.729337  # [  116.765024]  el0_svc+0x48/0xc0
 1846 08:04:28.729900  # [  116.768360]  el0t_64_sync_handler+0xb8/0xbc
 1847 08:04:28.730445  # [  116.772826]  el0t_64_sync+0x18c/0x190
 1848 08:04:28.730904  # [  116.776768] irq event stamp: 0
 1849 08:04:28.731730  # [  116.780091] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1850 08:04:28.732143  # [  116.786646] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1851 08:04:28.732634  # [  116.795118] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1852 08:04:28.755257  # [  116.803587] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1853 08:04:28.755770  # [  116.810137] ---[ end trace 0000000000000000 ]---
 1854 08:04:28.756183  # WARNING: saw 'WARNING:': ok
 1855 08:04:28.756569  ok 3 selftests: lkdtm: WARNING.sh
 1856 08:04:28.758642  # selftests: lkdtm: WARNING_MESSAGE.sh
 1857 08:04:29.315018  <6>[  117.664258] lkdtm: Performing direct entry WARNING_MESSAGE
 1858 08:04:29.315598  <4>[  117.670122] ------------[ cut here ]------------
 1859 08:04:29.315975  <4>[  117.675115] Warning message trigger count: 2
 1860 08:04:29.316662  <4>[  117.679801] WARNING: CPU: 4 PID: 820 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1861 08:04:29.317034  <4>[  117.689245] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1862 08:04:29.358382  <4>[  117.701102] CPU: 4 PID: 820 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1863 08:04:29.358913  <4>[  117.708959] Hardware name: ARM Juno development board (r0) (DT)
 1864 08:04:29.359292  <4>[  117.715156] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1865 08:04:29.359639  <4>[  117.722403] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1866 08:04:29.360311  <4>[  117.727303] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1867 08:04:29.360678  <4>[  117.732201] sp : ffff80000de83a70
 1868 08:04:29.361005  <4>[  117.735786] x29: ffff80000de83a70 x28: ffff000807198040 x27: 0000000000000000
 1869 08:04:29.361799  <4>[  117.743224] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1870 08:04:29.401710  <4>[  117.750661] x23: ffff00080a9a8000 x22: ffff80000de83bf0 x21: 0000000000000010
 1871 08:04:29.402260  <4>[  117.758098] x20: ffff00080a9a8000 x19: ffff80000b5951e0 x18: 0000000000000000
 1872 08:04:29.402641  <4>[  117.765535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9286000
 1873 08:04:29.403358  <4>[  117.772971] x14: 0000000000000000 x13: 205d353131353736 x12: 2e37313120205b3e
 1874 08:04:29.403748  <4>[  117.780407] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1875 08:04:29.445130  <4>[  117.787844] x8 : ffff000807198040 x7 : 3531313537362e37 x6 : 0000000000001ffe
 1876 08:04:29.445652  <4>[  117.795281] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 1877 08:04:29.446063  <4>[  117.802717] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807198040
 1878 08:04:29.446795  <4>[  117.810154] Call trace:
 1879 08:04:29.447179  <4>[  117.812868]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1880 08:04:29.447511  <4>[  117.817419]  lkdtm_do_action+0x2c/0x50
 1881 08:04:29.447839  <4>[  117.821446]  direct_entry+0x164/0x180
 1882 08:04:29.448158  <4>[  117.825387]  full_proxy_write+0x68/0xc0
 1883 08:04:29.448523  <4>[  117.829507]  vfs_write+0xcc/0x2a0
 1884 08:04:29.448943  <4>[  117.833105]  ksys_write+0x78/0x104
 1885 08:04:29.488606  <4>[  117.836788]  __arm64_sys_write+0x28/0x3c
 1886 08:04:29.489125  <4>[  117.840994]  invoke_syscall+0x8c/0x120
 1887 08:04:29.489497  <4>[  117.845028]  el0_svc_common.constprop.0+0x68/0x124
 1888 08:04:29.489840  <4>[  117.850104]  do_el0_svc+0x40/0xcc
 1889 08:04:29.490569  <4>[  117.853700]  el0_svc+0x48/0xc0
 1890 08:04:29.490937  <4>[  117.857036]  el0t_64_sync_handler+0xb8/0xbc
 1891 08:04:29.491266  <4>[  117.861503]  el0t_64_sync+0x18c/0x190
 1892 08:04:29.491588  <4>[  117.865445] irq event stamp: 0
 1893 08:04:29.491921  <4>[  117.868768] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1894 08:04:29.525703  <4>[  117.875323] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1895 08:04:29.526395  <4>[  117.883795] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1896 08:04:29.529032  <4>[  117.892265] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1897 08:04:29.529492  <4>[  117.898815] ---[ end trace 0000000000000000 ]---
 1898 08:04:29.650450  # [  117.664258] lkdtm: Performing direct entry WARNING_MESSAGE
 1899 08:04:29.651054  # [  117.670122] ------------[ cut here ]------------
 1900 08:04:29.651474  # [  117.675115] Warning message trigger count: 2
 1901 08:04:29.652239  # [  117.679801] WARNING: CPU: 4 PID: 820 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1902 08:04:29.652658  # [  117.689245] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1903 08:04:29.693276  # [  117.701102] CPU: 4 PID: 820 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1904 08:04:29.693608  # [  117.708959] Hardware name: ARM Juno development board (r0) (DT)
 1905 08:04:29.694119  # [  117.715156] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1906 08:04:29.694346  # [  117.722403] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1907 08:04:29.694506  # [  117.727303] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1908 08:04:29.694661  # [  117.732201] sp : ffff80000de83a70
 1909 08:04:29.694867  # [  117.735786] x29: ffff80000de83a70 x28: ffff000807198040 x27: 0000000000000000
 1910 08:04:29.696609  # [  117.743224] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1911 08:04:29.736554  # [  117.750661] x23: ffff00080a9a8000 x22: ffff80000de83bf0 x21: 0000000000000010
 1912 08:04:29.736861  # [  117.758098] x20: ffff00080a9a8000 x19: ffff80000b5951e0 x18: 0000000000000000
 1913 08:04:29.737307  # [  117.765535] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb9286000
 1914 08:04:29.737497  # [  117.772971] x14: 0000000000000000 x13: 205d353131353736 x12: 2e37313120205b3e
 1915 08:04:29.737669  # [  117.780407] x11: 656820747563205b x10: 000000000000005d x9 : ffff800008160288
 1916 08:04:29.739830  # [  117.787844] x8 : ffff000807198040 x7 : 3531313537362e37 x6 : 0000000000001ffe
 1917 08:04:29.779699  # [  117.795281] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 1918 08:04:29.779980  # [  117.802717] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807198040
 1919 08:04:29.780211  # [  117.810154] Call trace:
 1920 08:04:29.780642  # [  117.812868]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1921 08:04:29.780830  # [  117.817419]  lkdtm_do_action+0x2c/0x50
 1922 08:04:29.780999  # [  117.821446]  direct_entry+0x164/0x180
 1923 08:04:29.781172  # [  117.825387]  full_proxy_write+0x68/0xc0
 1924 08:04:29.781365  # [  117.829507]  vfs_write+0xcc/0x2a0
 1925 08:04:29.783045  # [  117.833105]  ksys_write+0x78/0x104
 1926 08:04:29.822851  # [  117.836788]  __arm64_sys_write+0x28/0x3c
 1927 08:04:29.823124  # [  117.840994]  invoke_syscall+0x8c/0x120
 1928 08:04:29.823312  # [  117.845028]  el0_svc_common.constprop.0+0x68/0x124
 1929 08:04:29.823486  # [  117.850104]  do_el0_svc+0x40/0xcc
 1930 08:04:29.823651  # [  117.853700]  el0_svc+0x48/0xc0
 1931 08:04:29.824099  # [  117.857036]  el0t_64_sync_handler+0xb8/0xbc
 1932 08:04:29.824275  # [  117.861503]  el0t_64_sync+0x18c/0x190
 1933 08:04:29.824429  # [  117.865445] irq event stamp: 0
 1934 08:04:29.824579  # [  117.868768] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1935 08:04:29.826226  # [  117.875323] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1936 08:04:29.865012  # [  117.883795] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1937 08:04:29.865277  # [  117.892265] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1938 08:04:29.865740  # [  117.898815] ---[ end trace 0000000000000000 ]---
 1939 08:04:29.865940  # WARNING_MESSAGE: saw 'message trigger': ok
 1940 08:04:29.866338  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1941 08:04:29.868415  # selftests: lkdtm: EXCEPTION.sh
 1942 08:04:30.349124  <6>[  118.696696] lkdtm: Performing direct entry EXCEPTION
 1943 08:04:30.349787  <1>[  118.702037] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1944 08:04:30.350091  <1>[  118.711171] Mem abort info:
 1945 08:04:30.350308  <1>[  118.714249]   ESR = 0x0000000096000044
 1946 08:04:30.350504  <1>[  118.720299]   EC = 0x25: DABT (current EL), IL = 32 bits
 1947 08:04:30.350690  <1>[  118.725995]   SET = 0, FnV = 0
 1948 08:04:30.350882  <1>[  118.729350]   EA = 0, S1PTW = 0
 1949 08:04:30.351046  <1>[  118.732803]   FSC = 0x04: level 0 translation fault
 1950 08:04:30.352557  <1>[  118.737976] Data abort info:
 1951 08:04:30.392559  <1>[  118.741145]   ISV = 0, ISS = 0x00000044
 1952 08:04:30.392934  <1>[  118.745269]   CM = 0, WnR = 1
 1953 08:04:30.393540  <1>[  118.748523] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b52d000
 1954 08:04:30.393790  <1>[  118.755264] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1955 08:04:30.394049  <0>[  118.762369] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1956 08:04:30.394271  <4>[  118.768917] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1957 08:04:30.435943  <4>[  118.780749] CPU: 1 PID: 859 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 1958 08:04:30.436324  <4>[  118.788605] Hardware name: ARM Juno development board (r0) (DT)
 1959 08:04:30.436610  <4>[  118.794796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1960 08:04:30.437176  <4>[  118.802041] pc : lkdtm_EXCEPTION+0x18/0x30
 1961 08:04:30.437420  <4>[  118.806423] lr : lkdtm_do_action+0x2c/0x50
 1962 08:04:30.437625  <4>[  118.810795] sp : ffff80000df3ba90
 1963 08:04:30.437862  <4>[  118.814375] x29: ffff80000df3ba90 x28: ffff000806e9cf00 x27: 0000000000000000
 1964 08:04:30.439198  <4>[  118.821803] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 1965 08:04:30.479334  <4>[  118.829232] x23: ffff0008016b1000 x22: ffff80000df3bc10 x21: 000000000000000a
 1966 08:04:30.479666  <4>[  118.836661] x20: ffff0008016b1000 x19: ffff80000b5951f0 x18: 0000000000000000
 1967 08:04:30.480209  <4>[  118.844086] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d29b000
 1968 08:04:30.480434  <4>[  118.851510] x14: 0000000000000000 x13: 205d363936363936 x12: 2e38313120205b3e
 1969 08:04:30.480646  <4>[  118.858934] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0cf3c
 1970 08:04:30.522670  <4>[  118.866359] x8 : ffff000806e9cf00 x7 : 3639363639362e38 x6 : 0000000000000001
 1971 08:04:30.522969  <4>[  118.873783] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1972 08:04:30.523233  <4>[  118.881207] x2 : 0000000000000000 x1 : ffff000806e9cf00 x0 : 0000000000000000
 1973 08:04:30.523728  <4>[  118.888631] Call trace:
 1974 08:04:30.523938  <4>[  118.891340]  lkdtm_EXCEPTION+0x18/0x30
 1975 08:04:30.524166  <4>[  118.895362]  lkdtm_do_action+0x2c/0x50
 1976 08:04:30.524373  <4>[  118.899381]  direct_entry+0x164/0x180
 1977 08:04:30.524567  <4>[  118.903315]  full_proxy_write+0x68/0xc0
 1978 08:04:30.524759  <4>[  118.907427]  vfs_write+0xcc/0x2a0
 1979 08:04:30.525963  <4>[  118.911016]  ksys_write+0x78/0x104
 1980 08:04:30.576565  <4>[  118.914691]  __arm64_sys_write+0x28/0x3c
 1981 08:04:30.577135  <4>[  118.918888]  invoke_syscall+0x8c/0x120
 1982 08:04:30.577772  <4>[  118.922914]  el0_svc_common.constprop.0+0x68/0x124
 1983 08:04:30.578162  <4>[  118.927982]  do_el0_svc+0x40/0xcc
 1984 08:04:30.578783  <4>[  118.931570]  el0_svc+0x48/0xc0
 1985 08:04:30.579588  <4>[  118.934899]  el0t_64_sync_handler+0xb8/0xbc
 1986 08:04:30.580215  <4>[  118.939357]  el0t_64_sync+0x18c/0x190
 1987 08:04:30.580702  <0>[  118.943295] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1988 08:04:30.581037  <4>[  118.949663] ---[ end trace 0000000000000000 ]---
 1989 08:04:30.581329  # Segmentation fault
 1990 08:04:30.709367  # [  118.696696] lkdtm: Performing direct entry EXCEPTION
 1991 08:04:30.709681  # [  118.702037] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1992 08:04:30.709875  # [  118.711171] Mem abort info:
 1993 08:04:30.710077  # [  118.714249]   ESR = 0x0000000096000044
 1994 08:04:30.710505  # [  118.720299]   EC = 0x25: DABT (current EL), IL = 32 bits
 1995 08:04:30.710661  # [  118.725995]   SET = 0, FnV = 0
 1996 08:04:30.710802  # [  118.729350]   EA = 0, S1PTW = 0
 1997 08:04:30.710942  # [  118.732803]   FSC = 0x04: level 0 translation fault
 1998 08:04:30.712683  # [  118.737976] Data abort info:
 1999 08:04:30.752756  # [  118.741145]   ISV = 0, ISS = 0x00000044
 2000 08:04:30.753257  # [  118.745269]   CM = 0, WnR = 1
 2001 08:04:30.753589  # [  118.748523] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088b52d000
 2002 08:04:30.754229  # [  118.755264] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2003 08:04:30.754566  # [  118.762369] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2004 08:04:30.754866  # [  118.768917] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2005 08:04:30.795882  # [  118.780749] CPU: 1 PID: 859 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2006 08:04:30.796422  # [  118.788605] Hardware name: ARM Juno development board (r0) (DT)
 2007 08:04:30.796809  # [  118.794796] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2008 08:04:30.797448  # [  118.802041] pc : lkdtm_EXCEPTION+0x18/0x30
 2009 08:04:30.797782  # [  118.806423] lr : lkdtm_do_action+0x2c/0x50
 2010 08:04:30.798111  # [  118.810795] sp : ffff80000df3ba90
 2011 08:04:30.798410  # [  118.814375] x29: ffff80000df3ba90 x28: ffff000806e9cf00 x27: 0000000000000000
 2012 08:04:30.799404  # [  118.821803] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2013 08:04:30.839087  # [  118.829232] x23: ffff0008016b1000 x22: ffff80000df3bc10 x21: 000000000000000a
 2014 08:04:30.839581  # [  118.836661] x20: ffff0008016b1000 x19: ffff80000b5951f0 x18: 0000000000000000
 2015 08:04:30.840245  # [  118.844086] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9d29b000
 2016 08:04:30.840585  # [  118.851510] x14: 0000000000000000 x13: 205d363936363936 x12: 2e38313120205b3e
 2017 08:04:30.840890  # [  118.858934] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0cf3c
 2018 08:04:30.842527  # [  118.866359] x8 : ffff000806e9cf00 x7 : 3639363639362e38 x6 : 0000000000000001
 2019 08:04:30.882247  # [  118.873783] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2020 08:04:30.882730  # [  118.881207] x2 : 0000000000000000 x1 : ffff000806e9cf00 x0 : 0000000000000000
 2021 08:04:30.883075  # [  118.888631] Call trace:
 2022 08:04:30.883709  # [  118.891340]  lkdtm_EXCEPTION+0x18/0x30
 2023 08:04:30.884037  # [  118.895362]  lkdtm_do_action+0x2c/0x50
 2024 08:04:30.884339  # [  118.899381]  direct_entry+0x164/0x180
 2025 08:04:30.884629  # [  118.903315]  full_proxy_write+0x68/0xc0
 2026 08:04:30.884913  # [  118.907427]  vfs_write+0xcc/0x2a0
 2027 08:04:30.885195  # [  118.911016]  ksys_write+0x78/0x104
 2028 08:04:30.885855  # [  118.914691]  __arm64_sys_write+0x28/0x3c
 2029 08:04:30.925489  # [  118.918888]  invoke_syscall+0x8c/0x120
 2030 08:04:30.926062  # [  118.922914]  el0_svc_common.constprop.0+0x68/0x124
 2031 08:04:30.926446  # [  118.927982]  do_el0_svc+0x40/0xcc
 2032 08:04:30.926794  # [  118.931570]  el0_svc+0x48/0xc0
 2033 08:04:30.927470  # [  118.934899]  el0t_64_sync_handler+0xb8/0xbc
 2034 08:04:30.927953  # [  118.939357]  el0t_64_sync+0x18c/0x190
 2035 08:04:30.928305  # [  118.943295] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2036 08:04:30.928643  # [  118.949663] ---[ end trace 0000000000000000 ]---
 2037 08:04:30.929155  # EXCEPTION: saw 'call trace:': ok
 2038 08:04:30.929596  ok 5 selftests: lkdtm: EXCEPTION.sh
 2039 08:04:30.944486  # selftests: lkdtm: LOOP.sh
 2040 08:04:31.264247  # Skipping LOOP: Hangs the system
 2041 08:04:31.312239  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2042 08:04:31.408059  # selftests: lkdtm: EXHAUST_STACK.sh
 2043 08:04:31.807703  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2044 08:04:31.839625  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2045 08:04:31.935500  # selftests: lkdtm: CORRUPT_STACK.sh
 2046 08:04:32.335157  # Skipping CORRUPT_STACK: Crashes entire system on success
 2047 08:04:32.367118  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2048 08:04:32.462960  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2049 08:04:32.862653  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2050 08:04:32.894654  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2051 08:04:32.990541  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2052 08:04:33.628018  <6>[  121.977122] lkdtm: Performing direct entry ARRAY_BOUNDS
 2053 08:04:33.628659  <6>[  121.982729] lkdtm: Array access within bounds ...
 2054 08:04:33.629081  <6>[  121.987765] lkdtm: Array access beyond bounds ...
 2055 08:04:33.629830  <3>[  121.992811] ================================================================================
 2056 08:04:33.630295  <3>[  122.001582] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2057 08:04:33.630659  <3>[  122.009648] index 8 is out of range for type 'char [8]'
 2058 08:04:33.671366  <4>[  122.015217] CPU: 1 PID: 1057 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2059 08:04:33.671961  <4>[  122.023159] Hardware name: ARM Juno development board (r0) (DT)
 2060 08:04:33.672363  <4>[  122.029352] Call trace:
 2061 08:04:33.672727  <4>[  122.032062]  dump_backtrace+0xe8/0x140
 2062 08:04:33.673067  <4>[  122.036089]  show_stack+0x30/0x40
 2063 08:04:33.673751  <4>[  122.039673]  dump_stack_lvl+0x8c/0xb8
 2064 08:04:33.674153  <4>[  122.043610]  dump_stack+0x18/0x34
 2065 08:04:33.674494  <4>[  122.047196]  ubsan_epilogue+0x10/0x44
 2066 08:04:33.674881  <4>[  122.051129]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2067 08:04:33.675285  <4>[  122.056285]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2068 08:04:33.714666  <4>[  122.060743]  lkdtm_do_action+0x2c/0x50
 2069 08:04:33.715182  <4>[  122.064763]  direct_entry+0x164/0x180
 2070 08:04:33.715561  <4>[  122.068696]  full_proxy_write+0x68/0xc0
 2071 08:04:33.715910  <4>[  122.072807]  vfs_write+0xcc/0x2a0
 2072 08:04:33.716239  <4>[  122.076397]  ksys_write+0x78/0x104
 2073 08:04:33.716559  <4>[  122.080072]  __arm64_sys_write+0x28/0x3c
 2074 08:04:33.717217  <4>[  122.084270]  invoke_syscall+0x8c/0x120
 2075 08:04:33.717570  <4>[  122.088294]  el0_svc_common.constprop.0+0x68/0x124
 2076 08:04:33.717898  <4>[  122.093363]  do_el0_svc+0x40/0xcc
 2077 08:04:33.718320  <4>[  122.096952]  el0_svc+0x48/0xc0
 2078 08:04:33.718711  <4>[  122.100278]  el0t_64_sync_handler+0xb8/0xbc
 2079 08:04:33.757521  <4>[  122.104737]  el0t_64_sync+0x18c/0x190
 2080 08:04:33.758123  <3>[  122.108733] ================================================================================
 2081 08:04:33.758537  <3>[  122.117552] lkdtm: FAIL: survived array bounds overflow!
 2082 08:04:33.760867  <4>[  122.123164] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2083 08:04:33.870826  # [  121.977122] lkdtm: Performing direct entry ARRAY_BOUNDS
 2084 08:04:33.871400  # [  121.982729] lkdtm: Array access within bounds ...
 2085 08:04:33.871874  # [  121.987765] lkdtm: Array access beyond bounds ...
 2086 08:04:33.872642  # [  121.992811] ================================================================================
 2087 08:04:33.873118  # [  122.001582] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2088 08:04:33.873470  # [  122.009648] index 8 is out of range for type 'char [8]'
 2089 08:04:33.913725  # [  122.015217] CPU: 1 PID: 1057 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2090 08:04:33.914094  # [  122.023159] Hardware name: ARM Juno development board (r0) (DT)
 2091 08:04:33.914387  # [  122.029352] Call trace:
 2092 08:04:33.914629  # [  122.032062]  dump_backtrace+0xe8/0x140
 2093 08:04:33.915157  # [  122.036089]  show_stack+0x30/0x40
 2094 08:04:33.915349  # [  122.039673]  dump_stack_lvl+0x8c/0xb8
 2095 08:04:33.915564  # [  122.043610]  dump_stack+0x18/0x34
 2096 08:04:33.915760  # [  122.047196]  ubsan_epilogue+0x10/0x44
 2097 08:04:33.915945  # [  122.051129]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2098 08:04:33.916125  # [  122.056285]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2099 08:04:33.916936  # [  122.060743]  lkdtm_do_action+0x2c/0x50
 2100 08:04:33.956897  # [  122.064763]  direct_entry+0x164/0x180
 2101 08:04:33.957227  # [  122.068696]  full_proxy_write+0x68/0xc0
 2102 08:04:33.957507  # [  122.072807]  vfs_write+0xcc/0x2a0
 2103 08:04:33.957749  # [  122.076397]  ksys_write+0x78/0x104
 2104 08:04:33.957942  # [  122.080072]  __arm64_sys_write+0x28/0x3c
 2105 08:04:33.958112  # [  122.084270]  invoke_syscall+0x8c/0x120
 2106 08:04:33.958252  # [  122.088294]  el0_svc_common.constprop.0+0x68/0x124
 2107 08:04:33.958611  # [  122.093363]  do_el0_svc+0x40/0xcc
 2108 08:04:33.958738  # [  122.096952]  el0_svc+0x48/0xc0
 2109 08:04:33.958874  # [  122.100278]  el0t_64_sync_handler+0xb8/0xbc
 2110 08:04:33.960160  # [  122.104737]  el0t_64_sync+0x18c/0x190
 2111 08:04:34.005134  # [  122.108733] ================================================================================
 2112 08:04:34.005440  # [  122.117552] lkdtm: FAIL: survived array bounds overflow!
 2113 08:04:34.005962  # [  122.123164] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2114 08:04:34.006230  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2115 08:04:34.008401  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2116 08:04:34.040335  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2117 08:04:34.641987  <6>[  122.990851] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2118 08:04:34.642623  <6>[  122.996816] lkdtm: attempting good list addition
 2119 08:04:34.643049  <6>[  123.001769] lkdtm: attempting corrupted list addition
 2120 08:04:34.643427  <4>[  123.007151] ------------[ cut here ]------------
 2121 08:04:34.644164  <4>[  123.012091] list_add corruption. next->prev should be prev (ffff80000e30b9f8), but was 0000000000000000. (next=ffff80000e30ba28).
 2122 08:04:34.645496  <4>[  123.024361] WARNING: CPU: 1 PID: 1101 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2123 08:04:34.685198  <4>[  123.032758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2124 08:04:34.685740  <4>[  123.044583] CPU: 1 PID: 1101 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2125 08:04:34.686551  <4>[  123.052521] Hardware name: ARM Juno development board (r0) (DT)
 2126 08:04:34.686965  <4>[  123.058712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2127 08:04:34.687326  <4>[  123.065953] pc : __list_add_valid+0xb8/0x110
 2128 08:04:34.688791  <4>[  123.070496] lr : __list_add_valid+0xb8/0x110
 2129 08:04:34.728526  <4>[  123.075037] sp : ffff80000e30b990
 2130 08:04:34.729038  <4>[  123.078617] x29: ffff80000e30b990 x28: ffff000804970040 x27: 0000000000000000
 2131 08:04:34.729434  <4>[  123.086045] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2132 08:04:34.730203  <4>[  123.093470] x23: ffff00080bb26000 x22: ffff80000e30bbb0 x21: ffff80000e30ba18
 2133 08:04:34.730610  <4>[  123.100895] x20: ffff80000e30b9f8 x19: ffff80000e30ba28 x18: 0000000000000000
 2134 08:04:34.730962  <4>[  123.108319] x17: ffff8000096e3214 x16: ffff80000879a918 x15: ffff8000080b3eac
 2135 08:04:34.771837  <4>[  123.115743] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 2136 08:04:34.772373  <4>[  123.123167] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 2137 08:04:34.772771  <4>[  123.130592] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2138 08:04:34.773504  <4>[  123.138016] x5 : ffff80000e30c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2139 08:04:34.773904  <4>[  123.145440] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804970040
 2140 08:04:34.774301  <4>[  123.152863] Call trace:
 2141 08:04:34.774640  <4>[  123.155573]  __list_add_valid+0xb8/0x110
 2142 08:04:34.775334  <4>[  123.159769]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2143 08:04:34.815226  <4>[  123.164491]  lkdtm_do_action+0x2c/0x50
 2144 08:04:34.815735  <4>[  123.168512]  direct_entry+0x164/0x180
 2145 08:04:34.816120  <4>[  123.172445]  full_proxy_write+0x68/0xc0
 2146 08:04:34.816474  <4>[  123.176555]  vfs_write+0xcc/0x2a0
 2147 08:04:34.816814  <4>[  123.180144]  ksys_write+0x78/0x104
 2148 08:04:34.817516  <4>[  123.183819]  __arm64_sys_write+0x28/0x3c
 2149 08:04:34.817888  <4>[  123.188015]  invoke_syscall+0x8c/0x120
 2150 08:04:34.818273  <4>[  123.192041]  el0_svc_common.constprop.0+0x68/0x124
 2151 08:04:34.818726  <4>[  123.197109]  do_el0_svc+0x40/0xcc
 2152 08:04:34.819137  <4>[  123.200697]  el0_svc+0x48/0xc0
 2153 08:04:34.858678  <4>[  123.204023]  el0t_64_sync_handler+0xb8/0xbc
 2154 08:04:34.859203  <4>[  123.208481]  el0t_64_sync+0x18c/0x190
 2155 08:04:34.859591  <4>[  123.212414] irq event stamp: 0
 2156 08:04:34.859948  <4>[  123.215732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2157 08:04:34.860665  <4>[  123.222278] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2158 08:04:34.861055  <4>[  123.230740] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2159 08:04:34.861398  <4>[  123.239200] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2160 08:04:34.862146  <4>[  123.245741] ---[ end trace 0000000000000000 ]---
 2161 08:04:34.877732  <3>[  123.250750] lkdtm: Overwrite did not happen, but no BUG?!
 2162 08:04:35.035354  # [  122.990851] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2163 08:04:35.035663  # [  122.996816] lkdtm: attempting good list addition
 2164 08:04:35.035852  # [  123.001769] lkdtm: attempting corrupted list addition
 2165 08:04:35.036026  # [  123.007151] ------------[ cut here ]------------
 2166 08:04:35.036452  # [  123.012091] list_add corruption. next->prev should be prev (ffff80000e30b9f8), but was 0000000000000000. (next=ffff80000e30ba28).
 2167 08:04:35.038682  # [  123.024361] WARNING: CPU: 1 PID: 1101 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2168 08:04:35.078374  # [  123.032758] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2169 08:04:35.078942  # [  123.044583] CPU: 1 PID: 1101 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2170 08:04:35.079169  # [  123.052521] Hardware name: ARM Juno development board (r0) (DT)
 2171 08:04:35.079375  # [  123.058712] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2172 08:04:35.079551  # [  123.065953] pc : __list_add_valid+0xb8/0x110
 2173 08:04:35.081741  # [  123.070496] lr : __list_add_valid+0xb8/0x110
 2174 08:04:35.081991  # [  123.075037] sp : ffff80000e30b990
 2175 08:04:35.121587  # [  123.078617] x29: ffff80000e30b990 x28: ffff000804970040 x27: 0000000000000000
 2176 08:04:35.121866  # [  123.086045] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2177 08:04:35.122346  # [  123.093470] x23: ffff00080bb26000 x22: ffff80000e30bbb0 x21: ffff80000e30ba18
 2178 08:04:35.122559  # [  123.100895] x20: ffff80000e30b9f8 x19: ffff80000e30ba28 x18: 0000000000000000
 2179 08:04:35.122745  # [  123.108319] x17: ffff8000096e3214 x16: ffff80000879a918 x15: ffff8000080b3eac
 2180 08:04:35.164728  # [  123.115743] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 2181 08:04:35.165010  # [  123.123167] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 2182 08:04:35.165213  # [  123.130592] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2183 08:04:35.165652  # [  123.138016] x5 : ffff80000e30c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2184 08:04:35.165850  # [  123.145440] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804970040
 2185 08:04:35.166067  # [  123.152863] Call trace:
 2186 08:04:35.166248  # [  123.155573]  __list_add_valid+0xb8/0x110
 2187 08:04:35.168079  # [  123.159769]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2188 08:04:35.207929  # [  123.164491]  lkdtm_do_action+0x2c/0x50
 2189 08:04:35.208209  # [  123.168512]  direct_entry+0x164/0x180
 2190 08:04:35.208414  # [  123.172445]  full_proxy_write+0x68/0xc0
 2191 08:04:35.208599  # [  123.176555]  vfs_write+0xcc/0x2a0
 2192 08:04:35.208770  # [  123.180144]  ksys_write+0x78/0x104
 2193 08:04:35.209189  # [  123.183819]  __arm64_sys_write+0x28/0x3c
 2194 08:04:35.209375  # [  123.188015]  invoke_syscall+0x8c/0x120
 2195 08:04:35.209534  # [  123.192041]  el0_svc_common.constprop.0+0x68/0x124
 2196 08:04:35.209690  # [  123.197109]  do_el0_svc+0x40/0xcc
 2197 08:04:35.209841  # [  123.200697]  el0_svc+0x48/0xc0
 2198 08:04:35.211261  # [  123.204023]  el0t_64_sync_handler+0xb8/0xbc
 2199 08:04:35.251310  # [  123.208481]  el0t_64_sync+0x18c/0x190
 2200 08:04:35.251843  # [  123.212414] irq event stamp: 0
 2201 08:04:35.252233  # [  123.215732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2202 08:04:35.252954  # [  123.222278] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2203 08:04:35.253347  # [  123.230740] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2204 08:04:35.253725  # [  123.239200] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2205 08:04:35.254113  # [  123.245741] ---[ end trace 0000000000000000 ]---
 2206 08:04:35.277081  # [  123.250750] lkdtm: Overwrite did not happen, but no BUG?!
 2207 08:04:35.277609  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2208 08:04:35.277990  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2209 08:04:35.280375  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2210 08:04:35.786906  <6>[  124.135064] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2211 08:04:35.787500  <6>[  124.141491] lkdtm: attempting good list removal
 2212 08:04:35.787879  <6>[  124.146396] lkdtm: attempting corrupted list removal
 2213 08:04:35.788229  <4>[  124.152070] ------------[ cut here ]------------
 2214 08:04:35.788942  <4>[  124.157028] list_del corruption. next->prev should be ffff80000e3bba88, but was 0000000000000000. (next=ffff80000e3bba98)
 2215 08:04:35.790458  <4>[  124.168349] WARNING: CPU: 1 PID: 1145 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2216 08:04:35.830035  <4>[  124.177344] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2217 08:04:35.831017  <4>[  124.189169] CPU: 1 PID: 1145 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2218 08:04:35.831437  <4>[  124.197107] Hardware name: ARM Juno development board (r0) (DT)
 2219 08:04:35.831801  <4>[  124.203298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2220 08:04:35.832140  <4>[  124.210539] pc : __list_del_entry_valid+0x11c/0x130
 2221 08:04:35.833830  <4>[  124.215692] lr : __list_del_entry_valid+0x11c/0x130
 2222 08:04:35.873430  <4>[  124.220843] sp : ffff80000e3bba30
 2223 08:04:35.873963  <4>[  124.224423] x29: ffff80000e3bba30 x28: ffff00080d09cf00 x27: 0000000000000000
 2224 08:04:35.874396  <4>[  124.231850] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2225 08:04:35.875108  <4>[  124.239276] x23: ffff00080ccf2000 x22: ffff80000e3bbc20 x21: 0000000000000011
 2226 08:04:35.875496  <4>[  124.246701] x20: ffff80000e3bba78 x19: ffff80000e3bba88 x18: 0000000000000000
 2227 08:04:35.875841  <4>[  124.254125] x17: 20747562202c3838 x16: 6162623365303030 x15: 3038666666662065
 2228 08:04:35.916765  <4>[  124.261549] x14: 6220646c756f6873 x13: 205d383230373531 x12: 2e34323120205b3e
 2229 08:04:35.917292  <4>[  124.268974] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff800008160288
 2230 08:04:35.917675  <4>[  124.276398] x8 : ffff00080d09cf00 x7 : 3832303735312e34 x6 : 0000000000001ffe
 2231 08:04:35.918063  <4>[  124.283822] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 2232 08:04:35.918786  <4>[  124.291246] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d09cf00
 2233 08:04:35.919167  <4>[  124.298670] Call trace:
 2234 08:04:35.920319  <4>[  124.301380]  __list_del_entry_valid+0x11c/0x130
 2235 08:04:35.960116  <4>[  124.306185]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2236 08:04:35.960636  <4>[  124.310904]  lkdtm_do_action+0x2c/0x50
 2237 08:04:35.961019  <4>[  124.314924]  direct_entry+0x164/0x180
 2238 08:04:35.961367  <4>[  124.318857]  full_proxy_write+0x68/0xc0
 2239 08:04:35.962135  <4>[  124.322968]  vfs_write+0xcc/0x2a0
 2240 08:04:35.962529  <4>[  124.326558]  ksys_write+0x78/0x104
 2241 08:04:35.962874  <4>[  124.330233]  __arm64_sys_write+0x28/0x3c
 2242 08:04:35.963203  <4>[  124.334430]  invoke_syscall+0x8c/0x120
 2243 08:04:35.963660  <4>[  124.338455]  el0_svc_common.constprop.0+0x68/0x124
 2244 08:04:35.963994  <4>[  124.343523]  do_el0_svc+0x40/0xcc
 2245 08:04:35.964387  <4>[  124.347112]  el0_svc+0x48/0xc0
 2246 08:04:36.003444  <4>[  124.350440]  el0t_64_sync_handler+0xb8/0xbc
 2247 08:04:36.003957  <4>[  124.354898]  el0t_64_sync+0x18c/0x190
 2248 08:04:36.004333  <4>[  124.358831] irq event stamp: 0
 2249 08:04:36.004679  <4>[  124.362149] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2250 08:04:36.005385  <4>[  124.368695] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2251 08:04:36.005766  <4>[  124.377158] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2252 08:04:36.006994  <4>[  124.385618] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2253 08:04:36.024386  <4>[  124.392159] ---[ end trace 0000000000000000 ]---
 2254 08:04:36.027491  <3>[  124.397148] lkdtm: Overwrite did not happen, but no BUG?!
 2255 08:04:36.195769  # [  124.135064] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2256 08:04:36.196112  # [  124.141491] lkdtm: attempting good list removal
 2257 08:04:36.196342  # [  124.146396] lkdtm: attempting corrupted list removal
 2258 08:04:36.196543  # [  124.152070] ------------[ cut here ]------------
 2259 08:04:36.197035  # [  124.157028] list_del corruption. next->prev should be ffff80000e3bba88, but was 0000000000000000. (next=ffff80000e3bba98)
 2260 08:04:36.199118  # [  124.168349] WARNING: CPU: 1 PID: 1145 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2261 08:04:36.239268  # [  124.177344] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2262 08:04:36.239831  # [  124.189169] CPU: 1 PID: 1145 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2263 08:04:36.240244  # [  124.197107] Hardware name: ARM Juno development board (r0) (DT)
 2264 08:04:36.240969  # [  124.203298] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2265 08:04:36.241365  # [  124.210539] pc : __list_del_entry_valid+0x11c/0x130
 2266 08:04:36.242789  # [  124.215692] lr : __list_del_entry_valid+0x11c/0x130
 2267 08:04:36.282385  # [  124.220843] sp : ffff80000e3bba30
 2268 08:04:36.282946  # [  124.224423] x29: ffff80000e3bba30 x28: ffff00080d09cf00 x27: 0000000000000000
 2269 08:04:36.283408  # [  124.231850] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2270 08:04:36.283799  # [  124.239276] x23: ffff00080ccf2000 x22: ffff80000e3bbc20 x21: 0000000000000011
 2271 08:04:36.284530  # [  124.246701] x20: ffff80000e3bba78 x19: ffff80000e3bba88 x18: 0000000000000000
 2272 08:04:36.284999  # [  124.254125] x17: 20747562202c3838 x16: 6162623365303030 x15: 3038666666662065
 2273 08:04:36.325521  # [  124.261549] x14: 6220646c756f6873 x13: 205d383230373531 x12: 2e34323120205b3e
 2274 08:04:36.326113  # [  124.268974] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff800008160288
 2275 08:04:36.326593  # [  124.276398] x8 : ffff00080d09cf00 x7 : 3832303735312e34 x6 : 0000000000001ffe
 2276 08:04:36.327324  # [  124.283822] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 2277 08:04:36.327731  # [  124.291246] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d09cf00
 2278 08:04:36.328181  # [  124.298670] Call trace:
 2279 08:04:36.328548  # [  124.301380]  __list_del_entry_valid+0x11c/0x130
 2280 08:04:36.329065  # [  124.306185]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2281 08:04:36.368722  # [  124.310904]  lkdtm_do_action+0x2c/0x50
 2282 08:04:36.369260  # [  124.314924]  direct_entry+0x164/0x180
 2283 08:04:36.369652  # [  124.318857]  full_proxy_write+0x68/0xc0
 2284 08:04:36.370048  # [  124.322968]  vfs_write+0xcc/0x2a0
 2285 08:04:36.370785  # [  124.326558]  ksys_write+0x78/0x104
 2286 08:04:36.371175  # [  124.330233]  __arm64_sys_write+0x28/0x3c
 2287 08:04:36.371523  # [  124.334430]  invoke_syscall+0x8c/0x120
 2288 08:04:36.371854  # [  124.338455]  el0_svc_common.constprop.0+0x68/0x124
 2289 08:04:36.372290  # [  124.343523]  do_el0_svc+0x40/0xcc
 2290 08:04:36.372615  # [  124.347112]  el0_svc+0x48/0xc0
 2291 08:04:36.373003  # [  124.350440]  el0t_64_sync_handler+0xb8/0xbc
 2292 08:04:36.411846  # [  124.354898]  el0t_64_sync+0x18c/0x190
 2293 08:04:36.412443  # [  124.358831] irq event stamp: 0
 2294 08:04:36.412902  # [  124.362149] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2295 08:04:36.413672  # [  124.368695] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2296 08:04:36.414135  # [  124.377158] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2297 08:04:36.414580  # [  124.385618] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2298 08:04:36.415311  # [  124.392159] ---[ end trace 0000000000000000 ]---
 2299 08:04:36.438113  # [  124.397148] lkdtm: Overwrite did not happen, but no BUG?!
 2300 08:04:36.438623  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2301 08:04:36.439011  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2302 08:04:36.441421  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2303 08:04:36.897105  <6>[  125.243922] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2304 08:04:36.897492  <6>[  125.250585] lkdtm: attempting bad read from page below current stack
 2305 08:04:36.898088  <1>[  125.257296] Unable to handle kernel paging request at virtual address ffff80000e45ffff
 2306 08:04:36.898333  <1>[  125.265698] Mem abort info:
 2307 08:04:36.898547  <1>[  125.268826]   ESR = 0x0000000096000007
 2308 08:04:36.898726  <1>[  125.272867]   EC = 0x25: DABT (current EL), IL = 32 bits
 2309 08:04:36.898897  <1>[  125.278480]   SET = 0, FnV = 0
 2310 08:04:36.899052  <1>[  125.281806]   EA = 0, S1PTW = 0
 2311 08:04:36.940693  <1>[  125.285233]   FSC = 0x07: level 3 translation fault
 2312 08:04:36.941077  <1>[  125.290411] Data abort info:
 2313 08:04:36.941307  <1>[  125.293576]   ISV = 0, ISS = 0x00000007
 2314 08:04:36.941521  <1>[  125.297700]   CM = 0, WnR = 0
 2315 08:04:36.941976  <1>[  125.300952] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2316 08:04:36.942180  <1>[  125.307954] [ffff80000e45ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884331003, pte=0000000000000000
 2317 08:04:36.942348  <0>[  125.320842] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2318 08:04:36.984016  <4>[  125.327390] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2319 08:04:36.984357  <4>[  125.339217] CPU: 1 PID: 1184 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2320 08:04:36.984590  <4>[  125.347156] Hardware name: ARM Juno development board (r0) (DT)
 2321 08:04:36.985052  <4>[  125.353348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2322 08:04:36.985268  <4>[  125.360589] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2323 08:04:36.985473  <4>[  125.366274] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2324 08:04:36.987296  <4>[  125.371952] sp : ffff80000e463a50
 2325 08:04:37.027398  <4>[  125.375531] x29: ffff80000e463a50 x28: ffff000804678040 x27: 0000000000000000
 2326 08:04:37.027717  <4>[  125.382960] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2327 08:04:37.027914  <4>[  125.390389] x23: ffff00080d0d4000 x22: ffff80000e463bf0 x21: 0000000000000019
 2328 08:04:37.028347  <4>[  125.397821] x20: ffff00080d0d4000 x19: ffff80000e460000 x18: 0000000000000000
 2329 08:04:37.028542  <4>[  125.405250] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffacd76000
 2330 08:04:37.030656  <4>[  125.412675] x14: 0000000000000000 x13: 205d353835303532 x12: 2e35323120205b3e
 2331 08:04:37.070732  <4>[  125.420099] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2332 08:04:37.071055  <4>[  125.427523] x8 : ffff000804678040 x7 : 3538353035322e35 x6 : 0000000000000001
 2333 08:04:37.071283  <4>[  125.434951] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2334 08:04:37.071741  <4>[  125.442375] x2 : 0000000000000000 x1 : ffff000804678040 x0 : ffff80000a0f1658
 2335 08:04:37.071939  <4>[  125.449802] Call trace:
 2336 08:04:37.072113  <4>[  125.452512]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2337 08:04:37.073993  <4>[  125.457842]  lkdtm_do_action+0x2c/0x50
 2338 08:04:37.114078  <4>[  125.461864]  direct_entry+0x164/0x180
 2339 08:04:37.114371  <4>[  125.465798]  full_proxy_write+0x68/0xc0
 2340 08:04:37.114579  <4>[  125.469909]  vfs_write+0xcc/0x2a0
 2341 08:04:37.114765  <4>[  125.473499]  ksys_write+0x78/0x104
 2342 08:04:37.115198  <4>[  125.477173]  __arm64_sys_write+0x28/0x3c
 2343 08:04:37.115393  <4>[  125.481371]  invoke_syscall+0x8c/0x120
 2344 08:04:37.115557  <4>[  125.485395]  el0_svc_common.constprop.0+0x68/0x124
 2345 08:04:37.115717  <4>[  125.490464]  do_el0_svc+0x40/0xcc
 2346 08:04:37.115872  <4>[  125.494053]  el0_svc+0x48/0xc0
 2347 08:04:37.116025  <4>[  125.497379]  el0t_64_sync_handler+0xb8/0xbc
 2348 08:04:37.117358  <4>[  125.501838]  el0t_64_sync+0x18c/0x190
 2349 08:04:37.143185  <0>[  125.505774] Code: 91186000 97ffc649 f0005060 91196000 (385ff261) 
 2350 08:04:37.143748  <4>[  125.512142] ---[ end trace 0000000000000000 ]---
 2351 08:04:37.146356  # Segmentation fault
 2352 08:04:37.304320  # [  125.243922] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2353 08:04:37.305319  # [  125.250585] lkdtm: attempting bad read from page below current stack
 2354 08:04:37.305774  # [  125.257296] Unable to handle kernel paging request at virtual address ffff80000e45ffff
 2355 08:04:37.306223  # [  125.265698] Mem abort info:
 2356 08:04:37.306598  # [  125.268826]   ESR = 0x0000000096000007
 2357 08:04:37.306951  # [  125.272867]   EC = 0x25: DABT (current EL), IL = 32 bits
 2358 08:04:37.307292  # [  125.278480]   SET = 0, FnV = 0
 2359 08:04:37.308017  # [  125.281806]   EA = 0, S1PTW = 0
 2360 08:04:37.347316  # [  125.285233]   FSC = 0x07: level 3 translation fault
 2361 08:04:37.347624  # [  125.290411] Data abort info:
 2362 08:04:37.347837  # [  125.293576]   ISV = 0, ISS = 0x00000007
 2363 08:04:37.348030  # [  125.297700]   CM = 0, WnR = 0
 2364 08:04:37.348562  # [  125.300952] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2365 08:04:37.348944  # [  125.307954] [ffff80000e45ffff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884331003, pte=0000000000000000
 2366 08:04:37.349293  # [  125.320842] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2367 08:04:37.390625  # [  125.327390] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2368 08:04:37.391242  # [  125.339217] CPU: 1 PID: 1184 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2369 08:04:37.392022  # [  125.347156] Hardware name: ARM Juno development board (r0) (DT)
 2370 08:04:37.392429  # [  125.353348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2371 08:04:37.392796  # [  125.360589] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2372 08:04:37.393143  # [  125.366274] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2373 08:04:37.394383  # [  125.371952] sp : ffff80000e463a50
 2374 08:04:37.433849  # [  125.375531] x29: ffff80000e463a50 x28: ffff000804678040 x27: 0000000000000000
 2375 08:04:37.434439  # [  125.382960] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2376 08:04:37.435249  # [  125.390389] x23: ffff00080d0d4000 x22: ffff80000e463bf0 x21: 0000000000000019
 2377 08:04:37.435672  # [  125.397821] x20: ffff00080d0d4000 x19: ffff80000e460000 x18: 0000000000000000
 2378 08:04:37.436034  # [  125.405250] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffacd76000
 2379 08:04:37.437357  # [  125.412675] x14: 0000000000000000 x13: 205d353835303532 x12: 2e35323120205b3e
 2380 08:04:37.476922  # [  125.420099] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff800008160288
 2381 08:04:37.477455  # [  125.427523] x8 : ffff000804678040 x7 : 3538353035322e35 x6 : 0000000000000001
 2382 08:04:37.477849  # [  125.434951] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2383 08:04:37.478643  # [  125.442375] x2 : 0000000000000000 x1 : ffff000804678040 x0 : ffff80000a0f1658
 2384 08:04:37.479045  # [  125.449802] Call trace:
 2385 08:04:37.479400  # [  125.452512]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2386 08:04:37.480333  # [  125.457842]  lkdtm_do_action+0x2c/0x50
 2387 08:04:37.520104  # [  125.461864]  direct_entry+0x164/0x180
 2388 08:04:37.520640  # [  125.465798]  full_proxy_write+0x68/0xc0
 2389 08:04:37.521036  # [  125.469909]  vfs_write+0xcc/0x2a0
 2390 08:04:37.521395  # [  125.473499]  ksys_write+0x78/0x104
 2391 08:04:37.521743  # [  125.477173]  __arm64_sys_write+0x28/0x3c
 2392 08:04:37.522111  # [  125.481371]  invoke_syscall+0x8c/0x120
 2393 08:04:37.522825  # [  125.485395]  el0_svc_common.constprop.0+0x68/0x124
 2394 08:04:37.523223  # [  125.490464]  do_el0_svc+0x40/0xcc
 2395 08:04:37.523654  # [  125.494053]  el0_svc+0x48/0xc0
 2396 08:04:37.523995  # [  125.497379]  el0t_64_sync_handler+0xb8/0xbc
 2397 08:04:37.524406  # [  125.501838]  el0t_64_sync+0x18c/0x190
 2398 08:04:37.556925  # [  125.505774] Code: 91186000 97ffc649 f0005060 91196000 (385ff261) 
 2399 08:04:37.557491  # [  125.512142] ---[ end trace 0000000000000000 ]---
 2400 08:04:37.558242  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2401 08:04:37.560258  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2402 08:04:37.560768  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2403 08:04:38.010232  <6>[  126.359221] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2404 08:04:38.010875  <6>[  126.365927] lkdtm: attempting bad read from page above current stack
 2405 08:04:38.011146  <1>[  126.373066] Unable to handle kernel paging request at virtual address ffff80000e51c000
 2406 08:04:38.011361  <1>[  126.381321] Mem abort info:
 2407 08:04:38.011556  <1>[  126.384412]   ESR = 0x0000000096000007
 2408 08:04:38.011791  <1>[  126.388450]   EC = 0x25: DABT (current EL), IL = 32 bits
 2409 08:04:38.011968  <1>[  126.394059]   SET = 0, FnV = 0
 2410 08:04:38.013545  <1>[  126.397399]   EA = 0, S1PTW = 0
 2411 08:04:38.053674  <1>[  126.400828]   FSC = 0x07: level 3 translation fault
 2412 08:04:38.054040  <1>[  126.406000] Data abort info:
 2413 08:04:38.054280  <1>[  126.409164]   ISV = 0, ISS = 0x00000007
 2414 08:04:38.054747  <1>[  126.413286]   CM = 0, WnR = 0
 2415 08:04:38.054979  <1>[  126.416538] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2416 08:04:38.055162  <1>[  126.423535] [ffff80000e51c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884331003, pte=0000000000000000
 2417 08:04:38.056965  <0>[  126.436421] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2418 08:04:38.096960  <4>[  126.442972] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2419 08:04:38.097296  <4>[  126.454798] CPU: 2 PID: 1238 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2420 08:04:38.097872  <4>[  126.462744] Hardware name: ARM Juno development board (r0) (DT)
 2421 08:04:38.098122  <4>[  126.468940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2422 08:04:38.098368  <4>[  126.476181] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2423 08:04:38.100158  <4>[  126.481950] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2424 08:04:38.140343  <4>[  126.487713] sp : ffff80000e51bab0
 2425 08:04:38.140672  <4>[  126.491293] x29: ffff80000e51bab0 x28: ffff0008048bcf00 x27: 0000000000000000
 2426 08:04:38.140962  <4>[  126.498726] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2427 08:04:38.141208  <4>[  126.506154] x23: ffff000806e71000 x22: ffff80000e51bc50 x21: 000000000000001a
 2428 08:04:38.141687  <4>[  126.513584] x20: ffff000806e71000 x19: ffff80000e51c000 x18: 0000000000000000
 2429 08:04:38.141869  <4>[  126.521009] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2430 08:04:38.183632  <4>[  126.528433] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 2431 08:04:38.183978  <4>[  126.535863] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 2432 08:04:38.184548  <4>[  126.543289] x8 : ffff0008048bcf00 x7 : 00000074b5503510 x6 : 0000000000000001
 2433 08:04:38.184785  <4>[  126.550719] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2434 08:04:38.184983  <4>[  126.558142] x2 : 0000000000000000 x1 : ffff0008048bcf00 x0 : ffff80000a0f15e0
 2435 08:04:38.185168  <4>[  126.565569] Call trace:
 2436 08:04:38.186936  <4>[  126.568284]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2437 08:04:38.227054  <4>[  126.573701]  lkdtm_do_action+0x2c/0x50
 2438 08:04:38.227337  <4>[  126.577724]  direct_entry+0x164/0x180
 2439 08:04:38.227544  <4>[  126.581657]  full_proxy_write+0x68/0xc0
 2440 08:04:38.227731  <4>[  126.585769]  vfs_write+0xcc/0x2a0
 2441 08:04:38.227910  <4>[  126.589359]  ksys_write+0x78/0x104
 2442 08:04:38.228082  <4>[  126.593034]  __arm64_sys_write+0x28/0x3c
 2443 08:04:38.228248  <4>[  126.597232]  invoke_syscall+0x8c/0x120
 2444 08:04:38.228662  <4>[  126.601257]  el0_svc_common.constprop.0+0x68/0x124
 2445 08:04:38.228812  <4>[  126.606326]  do_el0_svc+0x40/0xcc
 2446 08:04:38.228948  <4>[  126.609914]  el0_svc+0x48/0xc0
 2447 08:04:38.230323  <4>[  126.613240]  el0t_64_sync_handler+0xb8/0xbc
 2448 08:04:38.253164  <4>[  126.617698]  el0t_64_sync+0x18c/0x190
 2449 08:04:38.253720  <0>[  126.621635] Code: 97ffc660 91401273 f0005060 91178000 (39400261) 
 2450 08:04:38.256289  <4>[  126.628003] ---[ end trace 0000000000000000 ]---
 2451 08:04:38.256563  # Segmentation fault
 2452 08:04:38.411927  # [  126.359221] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2453 08:04:38.412263  # [  126.365927] lkdtm: attempting bad read from page above current stack
 2454 08:04:38.412488  # [  126.373066] Unable to handle kernel paging request at virtual address ffff80000e51c000
 2455 08:04:38.412691  # [  126.381321] Mem abort info:
 2456 08:04:38.412882  # [  126.384412]   ESR = 0x0000000096000007
 2457 08:04:38.413413  # [  126.388450]   EC = 0x25: DABT (current EL), IL = 32 bits
 2458 08:04:38.413795  # [  126.394059]   SET = 0, FnV = 0
 2459 08:04:38.415422  # [  126.397399]   EA = 0, S1PTW = 0
 2460 08:04:38.455051  # [  126.400828]   FSC = 0x07: level 3 translation fault
 2461 08:04:38.455358  # [  126.406000] Data abort info:
 2462 08:04:38.455571  # [  126.409164]   ISV = 0, ISS = 0x00000007
 2463 08:04:38.455768  # [  126.413286]   CM = 0, WnR = 0
 2464 08:04:38.455948  # [  126.416538] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 2465 08:04:38.456385  # [  126.423535] [ffff80000e51c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000884331003, pte=0000000000000000
 2466 08:04:38.456585  # [  126.436421] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2467 08:04:38.498245  # [  126.442972] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2468 08:04:38.498552  # [  126.454798] CPU: 2 PID: 1238 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2469 08:04:38.498764  # [  126.462744] Hardware name: ARM Juno development board (r0) (DT)
 2470 08:04:38.499226  # [  126.468940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2471 08:04:38.499436  # [  126.476181] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2472 08:04:38.499617  # [  126.481950] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2473 08:04:38.501543  # [  126.487713] sp : ffff80000e51bab0
 2474 08:04:38.541371  # [  126.491293] x29: ffff80000e51bab0 x28: ffff0008048bcf00 x27: 0000000000000000
 2475 08:04:38.541708  # [  126.498726] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2476 08:04:38.541929  # [  126.506154] x23: ffff000806e71000 x22: ffff80000e51bc50 x21: 000000000000001a
 2477 08:04:38.542152  # [  126.513584] x20: ffff000806e71000 x19: ffff80000e51c000 x18: 0000000000000000
 2478 08:04:38.542615  # [  126.521009] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2479 08:04:38.544660  # [  126.528433] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 2480 08:04:38.584543  # [  126.535863] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 2481 08:04:38.584839  # [  126.543289] x8 : ffff0008048bcf00 x7 : 00000074b5503510 x6 : 0000000000000001
 2482 08:04:38.585050  # [  126.550719] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2483 08:04:38.585517  # [  126.558142] x2 : 0000000000000000 x1 : ffff0008048bcf00 x0 : ffff80000a0f15e0
 2484 08:04:38.585704  # [  126.565569] Call trace:
 2485 08:04:38.585867  # [  126.568284]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2486 08:04:38.587846  # [  126.573701]  lkdtm_do_action+0x2c/0x50
 2487 08:04:38.627681  # [  126.577724]  direct_entry+0x164/0x180
 2488 08:04:38.627957  # [  126.581657]  full_proxy_write+0x68/0xc0
 2489 08:04:38.628208  # [  126.585769]  vfs_write+0xcc/0x2a0
 2490 08:04:38.628401  # [  126.589359]  ksys_write+0x78/0x104
 2491 08:04:38.628579  # [  126.593034]  __arm64_sys_write+0x28/0x3c
 2492 08:04:38.628749  # [  126.597232]  invoke_syscall+0x8c/0x120
 2493 08:04:38.629198  # [  126.601257]  el0_svc_common.constprop.0+0x68/0x124
 2494 08:04:38.629399  # [  126.606326]  do_el0_svc+0x40/0xcc
 2495 08:04:38.629593  # [  126.609914]  el0_svc+0x48/0xc0
 2496 08:04:38.629758  # [  126.613240]  el0t_64_sync_handler+0xb8/0xbc
 2497 08:04:38.630909  # [  126.617698]  el0t_64_sync+0x18c/0x190
 2498 08:04:38.664614  # [  126.621635] Code: 97ffc660 91401273 f0005060 91178000 (39400261) 
 2499 08:04:38.664923  # [  126.628003] ---[ end trace 0000000000000000 ]---
 2500 08:04:38.665138  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2501 08:04:38.667862  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2502 08:04:38.668116  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2503 08:04:39.235400  <6>[  127.599982] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2504 08:04:39.238585  <6>[  127.606825] lkdtm: Recorded stack canary for pid 1303 at offset 1
 2505 08:04:39.272308  <6>[  127.639035] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2506 08:04:39.275651  <6>[  127.645215] lkdtm: ok: stack canaries differ between pid 1303 and pid 1305 at offset 1.
 2507 08:04:39.404206  # [  127.599982] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2508 08:04:39.405204  # [  127.606825] lkdtm: Recorded stack canary for pid 1303 at offset 1
 2509 08:04:39.405732  # [  127.639035] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2510 08:04:39.406294  # [  127.645215] lkdtm: ok: stack canaries differ between pid 1303 and pid 1305 at offset 1.
 2511 08:04:39.407807  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2512 08:04:39.471286  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2513 08:04:39.551277  # selftests: lkdtm: UNSET_SMEP.sh
 2514 08:04:40.160510  <6>[  128.528716] lkdtm: Performing direct entry UNSET_SMEP
 2515 08:04:40.163776  <3>[  128.534151] lkdtm: XFAIL: this test is x86_64-only
 2516 08:04:40.261342  # [  128.528716] lkdtm: Performing direct entry UNSET_SMEP
 2517 08:04:40.264619  # [  128.534151] lkdtm: XFAIL: this test is x86_64-only
 2518 08:04:40.312497  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2519 08:04:40.392171  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2520 08:04:40.504107  # selftests: lkdtm: DOUBLE_FAULT.sh
 2521 08:04:41.017678  <6>[  129.388383] lkdtm: Performing direct entry DOUBLE_FAULT
 2522 08:04:41.020920  <3>[  129.393996] lkdtm: XFAIL: this test is ia32-only
 2523 08:04:41.118519  # [  129.388383] lkdtm: Performing direct entry DOUBLE_FAULT
 2524 08:04:41.121775  # [  129.393996] lkdtm: XFAIL: this test is ia32-only
 2525 08:04:41.185587  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2526 08:04:41.249642  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2527 08:04:41.345504  # selftests: lkdtm: CORRUPT_PAC.sh
 2528 08:04:41.857924  <6>[  130.224582] lkdtm: Performing direct entry CORRUPT_PAC
 2529 08:04:41.861137  <3>[  130.230069] lkdtm: FAIL: CPU lacks pointer authentication feature
 2530 08:04:41.963690  # [  130.224582] lkdtm: Performing direct entry CORRUPT_PAC
 2531 08:04:41.966897  # [  130.230069] lkdtm: FAIL: CPU lacks pointer authentication feature
 2532 08:04:42.014758  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2533 08:04:42.094783  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2534 08:04:42.190511  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2535 08:04:42.728102  <6>[  131.093696] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2536 08:04:42.731411  <3>[  131.101016] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2537 08:04:42.838965  # [  131.093696] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2538 08:04:42.842322  # [  131.101016] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2539 08:04:42.890102  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2540 08:04:42.967007  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2541 08:04:43.046953  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2542 08:04:43.586849  <6>[  131.936222] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2543 08:04:43.587480  <6>[  131.942564] lkdtm: Attempting slab linear overflow ...
 2544 08:04:43.587704  <3>[  131.948066] =============================================================================
 2545 08:04:43.587940  <3>[  131.956532] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2546 08:04:43.588152  <3>[  131.964562] -----------------------------------------------------------------------------
 2547 08:04:43.588348  <3>[  131.964562] 
 2548 08:04:43.630478  <3>[  131.974760] 0xffff000805afc400-0xffff000805afc403 @offset=17408. First byte 0x78 instead of 0xcc
 2549 08:04:43.631034  <3>[  131.983836] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=0 pid=1513
 2550 08:04:43.631636  <4>[  131.991794]  __kmem_cache_alloc_node+0x110/0x2ac
 2551 08:04:43.632239  <4>[  131.996696]  kmalloc_trace+0x54/0xa0
 2552 08:04:43.633238  <4>[  132.000551]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2553 08:04:43.633817  <4>[  132.005536]  lkdtm_do_action+0x2c/0x50
 2554 08:04:43.634381  <4>[  132.009564]  direct_entry+0x164/0x180
 2555 08:04:43.634885  <4>[  132.013503]  full_proxy_write+0x68/0xc0
 2556 08:04:43.635471  <4>[  132.017622]  vfs_write+0xcc/0x2a0
 2557 08:04:43.673886  <4>[  132.021218]  ksys_write+0x78/0x104
 2558 08:04:43.674446  <4>[  132.024900]  __arm64_sys_write+0x28/0x3c
 2559 08:04:43.674808  <4>[  132.029105]  invoke_syscall+0x8c/0x120
 2560 08:04:43.675140  <4>[  132.033137]  el0_svc_common.constprop.0+0x68/0x124
 2561 08:04:43.675815  <4>[  132.038213]  do_el0_svc+0x40/0xcc
 2562 08:04:43.676177  <4>[  132.041809]  el0_svc+0x48/0xc0
 2563 08:04:43.676492  <4>[  132.045144]  el0t_64_sync_handler+0xb8/0xbc
 2564 08:04:43.676804  <4>[  132.049610]  el0t_64_sync+0x18c/0x190
 2565 08:04:43.677110  <3>[  132.053550] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
 2566 08:04:43.677502  <4>[  132.059759]  __kmem_cache_free+0x258/0x2b4
 2567 08:04:43.717358  <4>[  132.064135]  kfree+0xc0/0x1a0
 2568 08:04:43.717899  <4>[  132.067378]  skb_free_head+0x4c/0x90
 2569 08:04:43.718402  <4>[  132.071229]  skb_release_data+0x14c/0x1c4
 2570 08:04:43.718836  <4>[  132.075520]  __kfree_skb+0x34/0x50
 2571 08:04:43.719254  <4>[  132.079200]  tcp_ack+0x6c8/0x1364
 2572 08:04:43.720043  <4>[  132.082793]  tcp_rcv_established+0x79c/0x8e4
 2573 08:04:43.720441  <4>[  132.087344]  tcp_v4_do_rcv+0x164/0x380
 2574 08:04:43.720888  <4>[  132.091375]  tcp_v4_rcv+0xc7c/0xd70
 2575 08:04:43.721311  <4>[  132.095139]  ip_protocol_deliver_rcu+0x8c/0x320
 2576 08:04:43.721731  <4>[  132.099950]  ip_local_deliver_finish+0xbc/0x1f0
 2577 08:04:43.722300  <4>[  132.104760]  ip_local_deliver+0x88/0x2d4
 2578 08:04:43.760660  <4>[  132.108960]  ip_rcv_finish+0xb0/0xf4
 2579 08:04:43.761184  <4>[  132.112812]  ip_rcv+0x68/0x2bc
 2580 08:04:43.762062  <4>[  132.116141]  __netif_receive_skb_one_core+0x68/0x94
 2581 08:04:43.762484  <4>[  132.121300]  __netif_receive_skb+0x2c/0x80
 2582 08:04:43.762934  <3>[  132.125674] Slab 0xfffffc002016be00 objects=10 used=8 fp=0xffff000805afb400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2583 08:04:43.763372  <3>[  132.138759] Object 0xffff000805afc000 @offset=16384 fp=0x0000000000000000
 2584 08:04:43.763805  <3>[  132.138759] 
 2585 08:04:43.803901  <3>[  132.147572] Redzone  ffff000805afbc00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 08:04:43.804464  <3>[  132.157340] Redzone  ffff000805afbc10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 08:04:43.805315  <3>[  132.167106] Redzone  ffff000805afbc20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 08:04:43.805728  <3>[  132.176873] Redzone  ffff000805afbc30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 08:04:43.807533  <3>[  132.186640] Redzone  ffff000805afbc40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 08:04:43.847154  <3>[  132.196407] Redzone  ffff000805afbc50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 08:04:43.848060  <3>[  132.206174] Redzone  ffff000805afbc60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 08:04:43.848487  <3>[  132.215941] Redzone  ffff000805afbc70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 08:04:43.848943  <3>[  132.225708] Redzone  ffff000805afbc80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 08:04:43.890454  <3>[  132.235475] Redzone  ffff000805afbc90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 08:04:43.890983  <3>[  132.245241] Redzone  ffff000805afbca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 08:04:43.891828  <3>[  132.255008] Redzone  ffff000805afbcb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 08:04:43.892247  <3>[  132.264774] Redzone  ffff000805afbcc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 08:04:43.933641  <3>[  132.274543] Redzone  ffff000805afbcd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 08:04:43.934196  <3>[  132.284309] Redzone  ffff000805afbce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 08:04:43.935030  <3>[  132.294076] Redzone  ffff000805afbcf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 08:04:43.935445  <3>[  132.303843] Redzone  ffff000805afbd00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 08:04:43.937289  <3>[  132.313609] Redzone  ffff000805afbd10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 08:04:43.976901  <3>[  132.323376] Redzone  ffff000805afbd20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 08:04:43.977424  <3>[  132.333142] Redzone  ffff000805afbd30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 08:04:43.978270  <3>[  132.342909] Redzone  ffff000805afbd40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 08:04:43.978690  <3>[  132.352676] Redzone  ffff000805afbd50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 08:04:44.020183  <3>[  132.362443] Redzone  ffff000805afbd60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 08:04:44.020714  <3>[  132.372209] Redzone  ffff000805afbd70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 08:04:44.021532  <3>[  132.381976] Redzone  ffff000805afbd80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 08:04:44.021937  <3>[  132.391743] Redzone  ffff000805afbd90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 08:04:44.023796  <3>[  132.401509] Redzone  ffff000805afbda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 08:04:44.063445  <3>[  132.411276] Redzone  ffff000805afbdb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 08:04:44.064311  <3>[  132.421043] Redzone  ffff000805afbdc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 08:04:44.064734  <3>[  132.430810] Redzone  ffff000805afbdd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 08:04:44.065196  <3>[  132.440577] Redzone  ffff000805afbde0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 08:04:44.106664  <3>[  132.450343] Redzone  ffff000805afbdf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 08:04:44.107542  <3>[  132.460110] Redzone  ffff000805afbe00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 08:04:44.107973  <3>[  132.469876] Redzone  ffff000805afbe10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 08:04:44.108430  <3>[  132.479643] Redzone  ffff000805afbe20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 08:04:44.110300  <3>[  132.489409] Redzone  ffff000805afbe30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 08:04:44.149920  <3>[  132.499176] Redzone  ffff000805afbe40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 08:04:44.150808  <3>[  132.508943] Redzone  ffff000805afbe50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 08:04:44.151238  <3>[  132.518710] Redzone  ffff000805afbe60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 08:04:44.151687  <3>[  132.528477] Redzone  ffff000805afbe70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 08:04:44.193213  <3>[  132.538243] Redzone  ffff000805afbe80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 08:04:44.193746  <3>[  132.548010] Redzone  ffff000805afbe90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 08:04:44.194626  <3>[  132.557776] Redzone  ffff000805afbea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 08:04:44.195046  <3>[  132.567543] Redzone  ffff000805afbeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 08:04:44.236453  <3>[  132.577309] Redzone  ffff000805afbec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 08:04:44.236991  <3>[  132.587076] Redzone  ffff000805afbed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 08:04:44.237840  <3>[  132.596842] Redzone  ffff000805afbee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 08:04:44.238301  <3>[  132.606608] Redzone  ffff000805afbef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 08:04:44.240088  <3>[  132.616375] Redzone  ffff000805afbf00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 08:04:44.279706  <3>[  132.626142] Redzone  ffff000805afbf10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 08:04:44.280595  <3>[  132.635909] Redzone  ffff000805afbf20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 08:04:44.281024  <3>[  132.645675] Redzone  ffff000805afbf30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 08:04:44.281484  <3>[  132.655442] Redzone  ffff000805afbf40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 08:04:44.322940  <3>[  132.665209] Redzone  ffff000805afbf50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 08:04:44.323469  <3>[  132.674976] Redzone  ffff000805afbf60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 08:04:44.324287  <3>[  132.684742] Redzone  ffff000805afbf70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 08:04:44.324697  <3>[  132.694509] Redzone  ffff000805afbf80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 08:04:44.326531  <3>[  132.704276] Redzone  ffff000805afbf90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 08:04:44.366180  <3>[  132.714042] Redzone  ffff000805afbfa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 08:04:44.367057  <3>[  132.723809] Redzone  ffff000805afbfb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 08:04:44.367487  <3>[  132.733576] Redzone  ffff000805afbfc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 08:04:44.367934  <3>[  132.743343] Redzone  ffff000805afbfd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 08:04:44.409438  <3>[  132.753109] Redzone  ffff000805afbfe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 08:04:44.409961  <3>[  132.762876] Redzone  ffff000805afbff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 08:04:44.410824  <3>[  132.772643] Object   ffff000805afc000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 08:04:44.411243  <3>[  132.782410] Object   ffff000805afc010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 08:04:44.413065  <3>[  132.792176] Object   ffff000805afc020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 08:04:44.453014  <3>[  132.801943] Object   ffff000805afc030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 08:04:44.453505  <3>[  132.811710] Object   ffff000805afc040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 08:04:44.453982  <3>[  132.821477] Object   ffff000805afc050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 08:04:44.454458  <3>[  132.831243] Object   ffff000805afc060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 08:04:44.495974  <3>[  132.841010] Object   ffff000805afc070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 08:04:44.496507  <3>[  132.850777] Object   ffff000805afc080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 08:04:44.497325  <3>[  132.860543] Object   ffff000805afc090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 08:04:44.497732  <3>[  132.870310] Object   ffff000805afc0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 08:04:44.539266  <3>[  132.880077] Object   ffff000805afc0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 08:04:44.539816  <3>[  132.889843] Object   ffff000805afc0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 08:04:44.540663  <3>[  132.899610] Object   ffff000805afc0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 08:04:44.541078  <3>[  132.909377] Object   ffff000805afc0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 08:04:44.542860  <3>[  132.919144] Object   ffff000805afc0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 08:04:44.582460  <3>[  132.928910] Object   ffff000805afc100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 08:04:44.582999  <3>[  132.938677] Object   ffff000805afc110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 08:04:44.583825  <3>[  132.948444] Object   ffff000805afc120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 08:04:44.584228  <3>[  132.958210] Object   ffff000805afc130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 08:04:44.625754  <3>[  132.967977] Object   ffff000805afc140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 08:04:44.626321  <3>[  132.977744] Object   ffff000805afc150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 08:04:44.627171  <3>[  132.987511] Object   ffff000805afc160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 08:04:44.627588  <3>[  132.997277] Object   ffff000805afc170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 08:04:44.629355  <3>[  133.007044] Object   ffff000805afc180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 08:04:44.668967  <3>[  133.016811] Object   ffff000805afc190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 08:04:44.669867  <3>[  133.026577] Object   ffff000805afc1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 08:04:44.670331  <3>[  133.036344] Object   ffff000805afc1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 08:04:44.670794  <3>[  133.046110] Object   ffff000805afc1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 08:04:44.712243  <3>[  133.055877] Object   ffff000805afc1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 08:04:44.713113  <3>[  133.065644] Object   ffff000805afc1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 08:04:44.713539  <3>[  133.075410] Object   ffff000805afc1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 08:04:44.713998  <3>[  133.085177] Object   ffff000805afc200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 08:04:44.715873  <3>[  133.094944] Object   ffff000805afc210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 08:04:44.755501  <3>[  133.104710] Object   ffff000805afc220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 08:04:44.756382  <3>[  133.114477] Object   ffff000805afc230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 08:04:44.756814  <3>[  133.124244] Object   ffff000805afc240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 08:04:44.757272  <3>[  133.134011] Object   ffff000805afc250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 08:04:44.798716  <3>[  133.143777] Object   ffff000805afc260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 08:04:44.799246  <3>[  133.153544] Object   ffff000805afc270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 08:04:44.800086  <3>[  133.163311] Object   ffff000805afc280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 08:04:44.800502  <3>[  133.173077] Object   ffff000805afc290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 08:04:44.842050  <3>[  133.182844] Object   ffff000805afc2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 08:04:44.842584  <3>[  133.192610] Object   ffff000805afc2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 08:04:44.843422  <3>[  133.202377] Object   ffff000805afc2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 08:04:44.843840  <3>[  133.212144] Object   ffff000805afc2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 08:04:44.845720  <3>[  133.221911] Object   ffff000805afc2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 08:04:44.885247  <3>[  133.231678] Object   ffff000805afc2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 08:04:44.885806  <3>[  133.241444] Object   ffff000805afc300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 08:04:44.886669  <3>[  133.251211] Object   ffff000805afc310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 08:04:44.887082  <3>[  133.260977] Object   ffff000805afc320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 08:04:44.928534  <3>[  133.270744] Object   ffff000805afc330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 08:04:44.929062  <3>[  133.280511] Object   ffff000805afc340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 08:04:44.929899  <3>[  133.290278] Object   ffff000805afc350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 08:04:44.930356  <3>[  133.300044] Object   ffff000805afc360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 08:04:44.932146  <3>[  133.309811] Object   ffff000805afc370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 08:04:44.971742  <3>[  133.319578] Object   ffff000805afc380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 08:04:44.972638  <3>[  133.329344] Object   ffff000805afc390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 08:04:44.973071  <3>[  133.339111] Object   ffff000805afc3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 08:04:44.973529  <3>[  133.348878] Object   ffff000805afc3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 08:04:45.015006  <3>[  133.358644] Object   ffff000805afc3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 08:04:45.015878  <3>[  133.368411] Object   ffff000805afc3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 08:04:45.016308  <3>[  133.378178] Object   ffff000805afc3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 08:04:45.016763  <3>[  133.387945] Object   ffff000805afc3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2713 08:04:45.018624  <3>[  133.397712] Redzone  ffff000805afc400: 78 56 34 12 cc cc cc cc                          xV4.....
 2714 08:04:45.058243  <3>[  133.406783] Padding  ffff000805afc454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 08:04:45.059110  <3>[  133.416550] Padding  ffff000805afc464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 08:04:45.059538  <3>[  133.426316] Padding  ffff000805afc474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 08:04:45.059991  <3>[  133.436083] Padding  ffff000805afc484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 08:04:45.101485  <3>[  133.445849] Padding  ffff000805afc494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 08:04:45.102039  <3>[  133.455616] Padding  ffff000805afc4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 08:04:45.102884  <3>[  133.465383] Padding  ffff000805afc4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 08:04:45.103300  <3>[  133.475149] Padding  ffff000805afc4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 08:04:45.144760  <3>[  133.484916] Padding  ffff000805afc4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 08:04:45.145286  <3>[  133.494683] Padding  ffff000805afc4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 08:04:45.146148  <3>[  133.504449] Padding  ffff000805afc4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 08:04:45.146567  <3>[  133.514216] Padding  ffff000805afc504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 08:04:45.148407  <3>[  133.523983] Padding  ffff000805afc514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 08:04:45.188061  <3>[  133.533750] Padding  ffff000805afc524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 08:04:45.188581  <3>[  133.543516] Padding  ffff000805afc534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 08:04:45.189397  <3>[  133.553283] Padding  ffff000805afc544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 08:04:45.189798  <3>[  133.563050] Padding  ffff000805afc554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 08:04:45.231285  <3>[  133.572816] Padding  ffff000805afc564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 08:04:45.231807  <3>[  133.582583] Padding  ffff000805afc574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 08:04:45.232645  <3>[  133.592349] Padding  ffff000805afc584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 08:04:45.233058  <3>[  133.602116] Padding  ffff000805afc594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 08:04:45.234897  <3>[  133.611883] Padding  ffff000805afc5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 08:04:45.274499  <3>[  133.621649] Padding  ffff000805afc5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 08:04:45.275371  <3>[  133.631416] Padding  ffff000805afc5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 08:04:45.275800  <3>[  133.641183] Padding  ffff000805afc5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 08:04:45.276258  <3>[  133.650949] Padding  ffff000805afc5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 08:04:45.317785  <3>[  133.660716] Padding  ffff000805afc5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 08:04:45.318338  <3>[  133.670483] Padding  ffff000805afc604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 08:04:45.319175  <3>[  133.680249] Padding  ffff000805afc614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 08:04:45.319591  <3>[  133.690016] Padding  ffff000805afc624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 08:04:45.321402  <3>[  133.699782] Padding  ffff000805afc634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 08:04:45.361063  <3>[  133.709549] Padding  ffff000805afc644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 08:04:45.361933  <3>[  133.719316] Padding  ffff000805afc654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 08:04:45.362408  <3>[  133.729082] Padding  ffff000805afc664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 08:04:45.362868  <3>[  133.738849] Padding  ffff000805afc674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 08:04:45.404262  <3>[  133.748616] Padding  ffff000805afc684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 08:04:45.404784  <3>[  133.758382] Padding  ffff000805afc694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 08:04:45.405623  <3>[  133.768149] Padding  ffff000805afc6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 08:04:45.406064  <3>[  133.777915] Padding  ffff000805afc6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 08:04:45.447544  <3>[  133.787682] Padding  ffff000805afc6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 08:04:45.448076  <3>[  133.797449] Padding  ffff000805afc6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 08:04:45.448924  <3>[  133.807215] Padding  ffff000805afc6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 08:04:45.449340  <3>[  133.816982] Padding  ffff000805afc6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 08:04:45.451179  <3>[  133.826749] Padding  ffff000805afc704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 08:04:45.490783  <3>[  133.836515] Padding  ffff000805afc714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 08:04:45.491304  <3>[  133.846282] Padding  ffff000805afc724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 08:04:45.492140  <3>[  133.856048] Padding  ffff000805afc734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 08:04:45.492551  <3>[  133.865815] Padding  ffff000805afc744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 08:04:45.534086  <3>[  133.875582] Padding  ffff000805afc754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 08:04:45.534626  <3>[  133.885348] Padding  ffff000805afc764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 08:04:45.535454  <3>[  133.895115] Padding  ffff000805afc774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 08:04:45.535871  <3>[  133.904882] Padding  ffff000805afc784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 08:04:45.537676  <3>[  133.914648] Padding  ffff000805afc794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 08:04:45.577317  <3>[  133.924415] Padding  ffff000805afc7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 08:04:45.578228  <3>[  133.934182] Padding  ffff000805afc7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 08:04:45.578647  <3>[  133.943948] Padding  ffff000805afc7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 08:04:45.579001  <3>[  133.953715] Padding  ffff000805afc7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 08:04:45.620624  <3>[  133.963481] Padding  ffff000805afc7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 08:04:45.621141  <3>[  133.973248] Padding  ffff000805afc7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2773 08:04:45.621881  <4>[  133.982669] CPU: 0 PID: 1513 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 2774 08:04:45.622329  <4>[  133.990613] Hardware name: ARM Juno development board (r0) (DT)
 2775 08:04:45.622683  <4>[  133.996810] Call trace:
 2776 08:04:45.623017  <4>[  133.999524]  dump_backtrace+0xe8/0x140
 2777 08:04:45.623339  <4>[  134.003554]  show_stack+0x30/0x40
 2778 08:04:45.624177  <4>[  134.007145]  dump_stack_lvl+0x8c/0xb8
 2779 08:04:45.664087  <4>[  134.011089]  dump_stack+0x18/0x34
 2780 08:04:45.664598  <4>[  134.014683]  print_trailer+0x180/0x194
 2781 08:04:45.664974  <4>[  134.018715]  check_bytes_and_report+0x100/0x130
 2782 08:04:45.665321  <4>[  134.023526]  check_object+0x1e8/0x2d0
 2783 08:04:45.665992  <4>[  134.027466]  free_debug_processing+0x240/0x5b0
 2784 08:04:45.666384  <4>[  134.032191]  __slab_free+0x2e8/0x43c
 2785 08:04:45.666712  <4>[  134.036044]  __kmem_cache_free+0x258/0x2b4
 2786 08:04:45.667035  <4>[  134.040420]  kfree+0xc0/0x1a0
 2787 08:04:45.667352  <4>[  134.043664]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2788 08:04:45.667836  <4>[  134.048651]  lkdtm_do_action+0x2c/0x50
 2789 08:04:45.668183  <4>[  134.052678]  direct_entry+0x164/0x180
 2790 08:04:45.707549  <4>[  134.056618]  full_proxy_write+0x68/0xc0
 2791 08:04:45.708076  <4>[  134.060738]  vfs_write+0xcc/0x2a0
 2792 08:04:45.708492  <4>[  134.064335]  ksys_write+0x78/0x104
 2793 08:04:45.708841  <4>[  134.068018]  __arm64_sys_write+0x28/0x3c
 2794 08:04:45.709527  <4>[  134.072223]  invoke_syscall+0x8c/0x120
 2795 08:04:45.709913  <4>[  134.076255]  el0_svc_common.constprop.0+0x68/0x124
 2796 08:04:45.710309  <4>[  134.081331]  do_el0_svc+0x40/0xcc
 2797 08:04:45.710685  <4>[  134.084928]  el0_svc+0x48/0xc0
 2798 08:04:45.711059  <4>[  134.088262]  el0t_64_sync_handler+0xb8/0xbc
 2799 08:04:45.711488  <4>[  134.092728]  el0t_64_sync+0x18c/0x190
 2800 08:04:45.735108  <3>[  134.096670] FIX kmalloc-1k: Restoring Right Redzone 0xffff000805afc400-0xffff000805afc403=0xcc
 2801 08:04:45.738250  <3>[  134.107323] FIX kmalloc-1k: Object at 0xffff000805afc000 not freed
 2802 08:04:45.874392  # [  131.936222] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2803 08:04:45.874982  # [  131.942564] lkdtm: Attempting slab linear overflow ...
 2804 08:04:45.875831  # [  131.948066] =============================================================================
 2805 08:04:45.876239  # [  131.956532] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2806 08:04:45.876692  # [  131.964562] -----------------------------------------------------------------------------
 2807 08:04:45.877127  # 
 2808 08:04:45.917311  # [  131.974760] 0xffff000805afc400-0xffff000805afc403 @offset=17408. First byte 0x78 instead of 0xcc
 2809 08:04:45.917598  # [  131.983836] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=0 pid=1513
 2810 08:04:45.917821  # [  131.991794]  __kmem_cache_alloc_node+0x110/0x2ac
 2811 08:04:45.918015  # [  131.996696]  kmalloc_trace+0x54/0xa0
 2812 08:04:45.918379  # [  132.000551]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2813 08:04:45.918834  # [  132.005536]  lkdtm_do_action+0x2c/0x50
 2814 08:04:45.919163  # [  132.009564]  direct_entry+0x164/0x180
 2815 08:04:45.919480  # [  132.013503]  full_proxy_write+0x68/0xc0
 2816 08:04:45.920138  # [  132.017622]  vfs_write+0xcc/0x2a0
 2817 08:04:45.920918  # [  132.021218]  ksys_write+0x78/0x104
 2818 08:04:45.960649  # [  132.024900]  __arm64_sys_write+0x28/0x3c
 2819 08:04:45.961168  # [  132.029105]  invoke_syscall+0x8c/0x120
 2820 08:04:45.961555  # [  132.033137]  el0_svc_common.constprop.0+0x68/0x124
 2821 08:04:45.961907  # [  132.038213]  do_el0_svc+0x40/0xcc
 2822 08:04:45.962295  # [  132.041809]  el0_svc+0x48/0xc0
 2823 08:04:45.962629  # [  132.045144]  el0t_64_sync_handler+0xb8/0xbc
 2824 08:04:45.962953  # [  132.049610]  el0t_64_sync+0x18c/0x190
 2825 08:04:45.963617  # [  132.053550] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=0
 2826 08:04:45.964037  # [  132.059759]  __kmem_cache_free+0x258/0x2b4
 2827 08:04:45.964388  # [  132.064135]  kfree+0xc0/0x1a0
 2828 08:04:45.964780  # [  132.067378]  skb_free_head+0x4c/0x90
 2829 08:04:46.003793  # [  132.071229]  skb_release_data+0x14c/0x1c4
 2830 08:04:46.004301  # [  132.075520]  __kfree_skb+0x34/0x50
 2831 08:04:46.004684  # [  132.079200]  tcp_ack+0x6c8/0x1364
 2832 08:04:46.005029  # [  132.082793]  tcp_rcv_established+0x79c/0x8e4
 2833 08:04:46.005366  # [  132.087344]  tcp_v4_do_rcv+0x164/0x380
 2834 08:04:46.006144  # [  132.091375]  tcp_v4_rcv+0xc7c/0xd70
 2835 08:04:46.006562  # [  132.095139]  ip_protocol_deliver_rcu+0x8c/0x320
 2836 08:04:46.006912  # [  132.099950]  ip_local_deliver_finish+0xbc/0x1f0
 2837 08:04:46.007381  # [  132.104760]  ip_local_deliver+0x88/0x2d4
 2838 08:04:46.007913  # [  132.108960]  ip_rcv_finish+0xb0/0xf4
 2839 08:04:46.008303  # [  132.112812]  ip_rcv+0x68/0x2bc
 2840 08:04:46.046999  # [  132.116141]  __netif_receive_skb_one_core+0x68/0x94
 2841 08:04:46.047529  # [  132.121300]  __netif_receive_skb+0x2c/0x80
 2842 08:04:46.048007  # [  132.125674] Slab 0xfffffc002016be00 objects=10 used=8 fp=0xffff000805afb400 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2843 08:04:46.048812  # [  132.138759] Object 0xffff000805afc000 @offset=16384 fp=0x0000000000000000
 2844 08:04:46.049208  # 
 2845 08:04:46.049645  # [  132.147572] Redzone  ffff000805afbc00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 08:04:46.090133  # [  132.157340] Redzone  ffff000805afbc10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 08:04:46.090695  # [  132.167106] Redzone  ffff000805afbc20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 08:04:46.091517  # [  132.176873] Redzone  ffff000805afbc30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 08:04:46.091923  # [  132.186640] Redzone  ffff000805afbc40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 08:04:46.133274  # [  132.196407] Redzone  ffff000805afbc50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 08:04:46.133810  # [  132.206174] Redzone  ffff000805afbc60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 08:04:46.134680  # [  132.215941] Redzone  ffff000805afbc70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 08:04:46.135098  # [  132.225708] Redzone  ffff000805afbc80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 08:04:46.136899  # [  132.235475] Redzone  ffff000805afbc90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 08:04:46.176229  # [  132.245241] Redzone  ffff000805afbca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 08:04:46.176594  # [  132.255008] Redzone  ffff000805afbcb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 08:04:46.177072  # [  132.264774] Redzone  ffff000805afbcc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 08:04:46.177266  # [  132.274543] Redzone  ffff000805afbcd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 08:04:46.219356  # [  132.284309] Redzone  ffff000805afbce0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 08:04:46.219993  # [  132.294076] Redzone  ffff000805afbcf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 08:04:46.220242  # [  132.303843] Redzone  ffff000805afbd00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 08:04:46.220486  # [  132.313609] Redzone  ffff000805afbd10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 08:04:46.222666  # [  132.323376] Redzone  ffff000805afbd20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 08:04:46.262581  # [  132.333142] Redzone  ffff000805afbd30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 08:04:46.263169  # [  132.342909] Redzone  ffff000805afbd40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 08:04:46.263449  # [  132.352676] Redzone  ffff000805afbd50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 08:04:46.263697  # [  132.362443] Redzone  ffff000805afbd60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 08:04:46.305611  # [  132.372209] Redzone  ffff000805afbd70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 08:04:46.305967  # [  132.381976] Redzone  ffff000805afbd80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 08:04:46.306471  # [  132.391743] Redzone  ffff000805afbd90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 08:04:46.306695  # [  132.401509] Redzone  ffff000805afbda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 08:04:46.308951  # [  132.411276] Redzone  ffff000805afbdb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 08:04:46.348742  # [  132.421043] Redzone  ffff000805afbdc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 08:04:46.349434  # [  132.430810] Redzone  ffff000805afbdd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 08:04:46.349691  # [  132.440577] Redzone  ffff000805afbde0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 08:04:46.349941  # [  132.450343] Redzone  ffff000805afbdf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 08:04:46.391970  # [  132.460110] Redzone  ffff000805afbe00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 08:04:46.392325  # [  132.469876] Redzone  ffff000805afbe10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 08:04:46.392781  # [  132.479643] Redzone  ffff000805afbe20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 08:04:46.393007  # [  132.489409] Redzone  ffff000805afbe30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 08:04:46.395226  # [  132.499176] Redzone  ffff000805afbe40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 08:04:46.435187  # [  132.508943] Redzone  ffff000805afbe50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 08:04:46.435782  # [  132.518710] Redzone  ffff000805afbe60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 08:04:46.435989  # [  132.528477] Redzone  ffff000805afbe70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 08:04:46.436167  # [  132.538243] Redzone  ffff000805afbe80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 08:04:46.478350  # [  132.548010] Redzone  ffff000805afbe90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 08:04:46.478635  # [  132.557776] Redzone  ffff000805afbea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 08:04:46.479074  # [  132.567543] Redzone  ffff000805afbeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 08:04:46.479270  # [  132.577309] Redzone  ffff000805afbec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 08:04:46.481647  # [  132.587076] Redzone  ffff000805afbed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 08:04:46.521479  # [  132.596842] Redzone  ffff000805afbee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 08:04:46.522040  # [  132.606608] Redzone  ffff000805afbef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 08:04:46.522258  # [  132.616375] Redzone  ffff000805afbf00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 08:04:46.522438  # [  132.626142] Redzone  ffff000805afbf10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 08:04:46.564719  # [  132.635909] Redzone  ffff000805afbf20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 08:04:46.565024  # [  132.645675] Redzone  ffff000805afbf30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 08:04:46.565495  # [  132.655442] Redzone  ffff000805afbf40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 08:04:46.565696  # [  132.665209] Redzone  ffff000805afbf50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 08:04:46.568044  # [  132.674976] Redzone  ffff000805afbf60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 08:04:46.608056  # [  132.684742] Redzone  ffff000805afbf70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 08:04:46.608957  # [  132.694509] Redzone  ffff000805afbf80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 08:04:46.609401  # [  132.704276] Redzone  ffff000805afbf90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 08:04:46.609864  # [  132.714042] Redzone  ffff000805afbfa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 08:04:46.651306  # [  132.723809] Redzone  ffff000805afbfb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 08:04:46.651869  # [  132.733576] Redzone  ffff000805afbfc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 08:04:46.652676  # [  132.743343] Redzone  ffff000805afbfd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 08:04:46.653134  # [  132.753109] Redzone  ffff000805afbfe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 08:04:46.694452  # [  132.762876] Redzone  ffff000805afbff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 08:04:46.694996  # [  132.772643] Object   ffff000805afc000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 08:04:46.695738  # [  132.782410] Object   ffff000805afc010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 08:04:46.696147  # [  132.792176] Object   ffff000805afc020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 08:04:46.696499  # [  132.801943] Object   ffff000805afc030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 08:04:46.737578  # [  132.811710] Object   ffff000805afc040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 08:04:46.738491  # [  132.821477] Object   ffff000805afc050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 08:04:46.738917  # [  132.831243] Object   ffff000805afc060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 08:04:46.739287  # [  132.841010] Object   ffff000805afc070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 08:04:46.780731  # [  132.850777] Object   ffff000805afc080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 08:04:46.781287  # [  132.860543] Object   ffff000805afc090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 08:04:46.782065  # [  132.870310] Object   ffff000805afc0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 08:04:46.782474  # [  132.880077] Object   ffff000805afc0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 08:04:46.784350  # [  132.889843] Object   ffff000805afc0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 08:04:46.824264  # [  132.899610] Object   ffff000805afc0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 08:04:46.824776  # [  132.909377] Object   ffff000805afc0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 08:04:46.825172  # [  132.919144] Object   ffff000805afc0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 08:04:46.825536  # [  132.928910] Object   ffff000805afc100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 08:04:46.867059  # [  132.938677] Object   ffff000805afc110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 08:04:46.867613  # [  132.948444] Object   ffff000805afc120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 08:04:46.868348  # [  132.958210] Object   ffff000805afc130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 08:04:46.868755  # [  132.967977] Object   ffff000805afc140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 08:04:46.870665  # [  132.977744] Object   ffff000805afc150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 08:04:46.910239  # [  132.987511] Object   ffff000805afc160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 08:04:46.911126  # [  132.997277] Object   ffff000805afc170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 08:04:46.911545  # [  133.007044] Object   ffff000805afc180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 08:04:46.911902  # [  133.016811] Object   ffff000805afc190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 08:04:46.953277  # [  133.026577] Object   ffff000805afc1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 08:04:46.953576  # [  133.036344] Object   ffff000805afc1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 08:04:46.954061  # [  133.046110] Object   ffff000805afc1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 08:04:46.954408  # [  133.055877] Object   ffff000805afc1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 08:04:46.956850  # [  133.065644] Object   ffff000805afc1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 08:04:46.996421  # [  133.075410] Object   ffff000805afc1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 08:04:46.996962  # [  133.085177] Object   ffff000805afc200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 08:04:46.997672  # [  133.094944] Object   ffff000805afc210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 08:04:46.998106  # [  133.104710] Object   ffff000805afc220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 08:04:47.039572  # [  133.114477] Object   ffff000805afc230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 08:04:47.040527  # [  133.124244] Object   ffff000805afc240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 08:04:47.040933  # [  133.134011] Object   ffff000805afc250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 08:04:47.041351  # [  133.143777] Object   ffff000805afc260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 08:04:47.043116  # [  133.153544] Object   ffff000805afc270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 08:04:47.082836  # [  133.163311] Object   ffff000805afc280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 08:04:47.083763  # [  133.173077] Object   ffff000805afc290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 08:04:47.084183  # [  133.182844] Object   ffff000805afc2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2952 08:04:47.084534  # [  133.192610] Object   ffff000805afc2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2953 08:04:47.125970  # [  133.202377] Object   ffff000805afc2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2954 08:04:47.126316  # [  133.212144] Object   ffff000805afc2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2955 08:04:47.126828  # [  133.221911] Object   ffff000805afc2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b <6>[  135.492336] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2956 08:04:47.127049  6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkk<6>[  135.501724] lkdtm: Attempting vmalloc linear overflow ...
 2957 08:04:47.127298  kkkkkk
 2958 08:04:47.129292  # [  133.231678] Object <0>[  135.509395] detected buffer overflow in memset
 2959 08:04:47.168860    ffff000805afc2f0: 6b 6b 6b 6b <4>[  135.516967] ------------[ cut here ]------------
 2960 08:04:47.169164  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<2>[  135.524467] kernel BUG at lib/string_helpers.c:1027!
 2961 08:04:47.169382   6b  kkkkkkkkkkkkkkkk
 2962 08:04:47.169802  # [  133.<0>[  135.532477] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2963 08:04:47.169965  241444] Object   ffff000805afc30<4>[  135.542318] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2964 08:04:47.212191  0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  135.556851] CPU: 5 PID: 1552 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 2965 08:04:47.212490   6b 6b 6b 6b 6b 6b  kkkkkkkkkkkk<4>[  135.567555] Hardware name: ARM Juno development board (r0) (DT)
 2966 08:04:47.212753  kkkk
 2967 08:04:47.213267  # [  133.251211] Object   <4>[  135.576521] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2968 08:04:47.213483  ffff000805afc310: 6b 6b 6b 6b 6b<4>[  135.586529] pc : fortify_panic+0x24/0x28
 2969 08:04:47.213711   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  135.593493] lr : fortify_panic+0x24/0x28
 2970 08:04:47.215494  b  kkkkkkkkkkkkkkkk
 2971 08:04:47.255311  # [  133.26<4>[  135.600457] sp : ffff80000ea5bab0
 2972 08:04:47.255572  0977] Object   ffff000805afc320:<4>[  135.606811] x29: ffff80000ea5bab0 x28: ffff00080d0a4f00 x27: 0000000000000000
 2973 08:04:47.255829   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  135.616994] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 2974 08:04:47.256338  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkk<4>[  135.627177] x23: ffff00080d105000 x22: ffff80000ea5bc60 x21: 0000000000000018
 2975 08:04:47.256550  kk
 2976 08:04:47.258813  # [  133.270744] Object   ff<4>[  135.637360] x20: ffff80000c9b1000 x19: ffff800009f973e0 x18: 0000000000000000
 2977 08:04:47.298780  ff000805afc330: 6b 6b 6b 6b 6b 6<4>[  135.647544] x17: ffff8000086af0e8 x16: ffff800008c0d4d4 x15: ffff800008c0cf3c
 2978 08:04:47.299314  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  135.657727] x14: 0000000000000000 x13: 205d353933393035 x12: 2e35333120205b3e
 2979 08:04:47.299813   kkkkkkkkkkkkkkkk
 2980 08:04:47.300602  # [  133.2805<4>[  135.667910] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 2981 08:04:47.302347  11] Object   ffff000805afc340: 6<4>[  135.678093] x8 : ffff00080d0a4f00 x7 : 3539333930352e35 x6 : 0000000000000001
 2982 08:04:47.341921  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  135.688276] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2983 08:04:47.342468  6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<4>[  135.698460] x2 : 0000000000000000 x1 : ffff00080d0a4f00 x0 : 0000000000000022
 2984 08:04:47.342963  
 2985 08:04:47.343776  # [  133.290278] Object   ffff<4>[  135.708644] Call trace:
 2986 08:04:47.344187  000805afc350: 6b 6b 6b 6b 6b 6b <4>[  135.714128]  fortify_panic+0x24/0x28
 2987 08:04:47.344641  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  k<4>[  135.720743]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 2988 08:04:47.345126  kkkkkkkkkkkkkkk
 2989 08:04:47.385136  # [  133.300044<4>[  135.728751]  lkdtm_do_action+0x2c/0x50
 2990 08:04:47.385696  ] Object   ffff000805afc360: 6b <4>[  135.735540]  direct_entry+0x164/0x180
 2991 08:04:47.386123  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  135.742243]  full_proxy_write+0x68/0xc0
 2992 08:04:47.386840   6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 08:04:47.387220  <4>[  135.749120]  vfs_write+0xcc/0x2a0
 2994 08:04:47.387568  # [  133.309811] Object   ffff00<4>[  135.755474]  ksys_write+0x78/0x104
 2995 08:04:47.387901  0805afc370: 6b 6b 6b 6b 6b 6b 6b<4>[  135.761915]  __arm64_sys_write+0x28/0x3c
 2996 08:04:47.388594   6b 6b 6b 6b 6b 6b 6b 6b 6b  kkk<4>[  135.768879]  invoke_syscall+0x8c/0x120
 2997 08:04:47.388977  kkkkkkkkkkkkk
 2998 08:04:47.428085  # [  133.319578] <4>[  135.775669]  el0_svc_common.constprop.0+0x68/0x124
 2999 08:04:47.428409  Object   ffff000805afc380: 6b 6b<4>[  135.783502]  do_el0_svc+0x40/0xcc
 3000 08:04:47.428634   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  135.789857]  el0_svc+0x48/0xc0
 3001 08:04:47.428831  b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 08:04:47.429012  # <4>[  135.795950]  el0t_64_sync_handler+0xb8/0xbc
 3003 08:04:47.429189  [  133.329344] Object   ffff0008<4>[  135.803175]  el0t_64_sync+0x18c/0x190
 3004 08:04:47.431358  05afc390: 6b 6b 6b 6b 6b 6b 6b 6<0>[  135.809885] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 3005 08:04:47.471232  b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkk<4>[  135.819022] ---[ end trace 0000000000000000 ]---
 3006 08:04:47.471534  kkkkkkkkkkk
 3007 08:04:47.471767  # [  133.339111] Ob<6>[  135.826679] note: cat[1552] exited with irqs disabled
 3008 08:04:47.471978  ject   ffff000805afc3a0: 6b 6b 6<6>[  135.834895] note: cat[1552] exited with preempt_count 1
 3009 08:04:47.472490  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  135.843270] ------------[ cut here ]------------
 3010 08:04:47.472845  6b 6b 6b  kkkkkkkkkkkkkkkk
 3011 08:04:47.474671  # [ <4>[  135.850703] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3012 08:04:47.514531   133.348878] Object   ffff000805<4>[  135.863409] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3013 08:04:47.515383  afc3b0: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  135.877948] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.75-cip14 #1
 3014 08:04:47.515775  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  135.888912] Hardware name: ARM Juno development board (r0) (DT)
 3015 08:04:47.516112  kkkkkkkkk
 3016 08:04:47.557857  # [  133.358644] Obje<4>[  135.897879] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3017 08:04:47.558516  ct   ffff000805afc3c0: 6b 6b 6b <4>[  135.907888] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3018 08:04:47.559411  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  135.916157] lr : ct_idle_enter+0x10/0x1c
 3019 08:04:47.559856   6b 6b  kkkkkkkkkkkkkkkk
 3020 08:04:47.560315  # [  1<4>[  135.923120] sp : ffff80000c46bd20
 3021 08:04:47.560759  33.368411] Object   ffff000805af<4>[  135.929475] x29: ffff80000c46bd20 x28: 0000000000000000 x27: 0000000000000000
 3022 08:04:47.561577  c3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  135.939658] x26: 0000000000000000 x25: 0000001fa0e334a0 x24: 0000000000000000
 3023 08:04:47.600975   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  135.949842] x23: ffff00080adad080 x22: 0000000000000000 x21: 0000000000000000
 3024 08:04:47.601575  kkkkkkk
 3025 08:04:47.602499  # [  133.378178] Object<4>[  135.960026] x20: ffff00097efac858 x19: ffff80000a53a858 x18: 0000000000000000
 3026 08:04:47.602942     ffff000805afc3e0: 6b 6b 6b 6b<4>[  135.970210] x17: 0000000000000400 x16: 0000000000000001 x15: ffff80000a53e8c0
 3027 08:04:47.604705   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  135.980394] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 3028 08:04:47.605197  b 6b  kkkkkkkkkkkkkkkk
 3029 08:04:47.644138  # [  133<4>[  135.990579] x11: 000000000000016d x10: 000000000000016d x9 : ffff800009143f90
 3030 08:04:47.644626  .387945] Object   ffff000805afc3<4>[  136.000764] x8 : 000000000002ec92 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 3031 08:04:47.644972  f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  136.010950] x5 : 00000000000005fd x4 : 4000000000000002 x3 : ffff800974a72000
 3032 08:04:47.645608  b 6b 6b 6b 6b 6b a5  kkkkkkkkkkk<4>[  136.021133] x2 : ffff80000c46bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 3033 08:04:47.645942  kkkk.
 3034 08:04:47.687273  # [  133.397712] Redzone <4>[  136.031318] Call trace:
 3035 08:04:47.687772   ffff000805afc400: 78 56 34 12 c<4>[  136.036804]  ct_kernel_exit.constprop.0+0x11c/0x180
 3036 08:04:47.688111  c cc cc cc                      <4>[  136.044726]  ct_idle_enter+0x10/0x1c
 3037 08:04:47.688419      xV4.....
 3038 08:04:47.689034  # [  133.406783] P<4>[  136.051342]  cpuidle_enter_state+0x2a4/0x5a0
 3039 08:04:47.689358  adding  ffff000805afc454: 5a 5a <4>[  136.058654]  cpuidle_enter+0x40/0x60
 3040 08:04:47.689659  5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a<4>[  136.065270]  do_idle+0x258/0x310
 3041 08:04:47.689957   5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 08:04:47.690702  # [<4>[  136.071539]  cpu_startup_entry+0x40/0x44
 3043 08:04:47.730417    133.416550] Padding  ffff00080<4>[  136.078503]  secondary_start_kernel+0x138/0x160
 3044 08:04:47.730898  5afc464: 5a 5a 5a 5a 5a 5a 5a 5a<4>[  136.086077]  __secondary_switched+0xb0/0xb4
 3045 08:04:47.731562   5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZ<4>[  136.093304] irq event stamp: 194858
 3046 08:04:47.731900  ZZZZZZZZZZ
 3047 08:04:47.732200  # [  133.426316] Pad<4>[  136.099831] hardirqs last  enabled at (194857): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 3048 08:04:47.733858  ding  ffff000805afc474: 5a 5a 5a<4>[  136.111321] hardirqs last disabled at (194858): [<ffff800008127b1c>] do_idle+0xec/0x310
 3049 08:04:47.773586   5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[  136.122375] softirqs last  enabled at (194856): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3050 08:04:47.774338  a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 08:04:47.775359  # [  <4>[  136.133952] softirqs last disabled at (194851): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3052 08:04:47.775983  133.436083] Padding  ffff000805a<4>[  136.145529] ---[ end trace 0000000000000000 ]---
 3053 08:04:47.776533  fc484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 08:04:47.816521  # [  133.445849] Padding  ffff000805afc494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 08:04:47.817171  # [  133.455616] Padding  ffff000805afc4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 08:04:47.817496  # [  133.465383] Padding  ffff000805afc4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 08:04:47.817812  # [  133.475149] Padding  ffff000805afc4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 08:04:47.819774  # [  133.484916] Padding  ffff000805afc4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 08:04:47.859681  # [  133.494683] Padding  ffff000805afc4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 08:04:47.860300  # [  133.504449] Padding  ffff000805afc4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 08:04:47.860552  # [  133.514216] Padding  ffff000805afc504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 08:04:47.860757  # [  133.523983] Padding  ffff000805afc514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 08:04:47.902878  # [  133.533750] Padding  ffff000805afc524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 08:04:47.903259  # [  133.543516] Padding  ffff000805afc534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 08:04:47.903544  # [  133.553283] Padding  ffff000805afc544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 08:04:47.903983  # [  133.563050] Padding  ffff000805afc554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 08:04:47.906161  # [  133.572816] Padding  ffff000805afc564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 08:04:47.946043  # [  133.582583] Padding  ffff000805afc574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 08:04:47.946629  # [  133.592349] Padding  ffff000805afc584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 08:04:47.946869  # [  133.602116] Padding  ffff000805afc594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 08:04:47.947070  # [  133.611883] Padding  ffff000805afc5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 08:04:47.989198  # [  133.621649] Padding  ffff000805afc5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 08:04:47.989488  # [  133.631416] Padding  ffff000805afc5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 08:04:47.989982  # [  133.641183] Padding  ffff000805afc5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 08:04:47.990227  # [  133.650949] Padding  ffff000805afc5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 08:04:47.992540  # [  133.660716] Padding  ffff000805afc5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 08:04:48.032380  # [  133.670483] Padding  ffff000805afc604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 08:04:48.032662  # [  133.680249] Padding  ffff000805afc614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 08:04:48.033148  # [  133.690016] Padding  ffff000805afc624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 08:04:48.033368  # [  133.699782] Padding  ffff000805afc634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 08:04:48.075500  # [  133.709549] Padding  ffff000805afc644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 08:04:48.075791  # [  133.719316] Padding  ffff000805afc654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 08:04:48.076317  # [  133.729082] Padding  ffff000805afc664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 08:04:48.076557  # [  133.738849] Padding  ffff000805afc674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 08:04:48.118697  # [  133.748616] Padding  ffff000805afc684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 08:04:48.118983  # [  133.758382] Padding  ffff000805afc694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 08:04:48.119192  # [  133.768149] Padding  ffff000805afc6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 08:04:48.119743  # [  133.777915] Padding  ffff000805afc6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 08:04:48.120148  # [  133.787682] Padding  ffff000805afc6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 08:04:48.162095  # [  133.797449] Padding  ffff000805afc6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 08:04:48.162652  # [  133.807215] Padding  ffff000805afc6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 08:04:48.163417  # [  133.816982] Padding  ffff000805afc6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 08:04:48.163832  # [  133.826749] Padding  ffff000805afc704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 08:04:48.205266  # [  133.836515] Padding  ffff000805afc714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 08:04:48.205807  # [  133.846282] Padding  ffff000805afc724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 08:04:48.206259  # [  133.856048] Padding  ffff000805afc734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 08:04:48.207005  # [  133.865815] Padding  ffff000805afc744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 08:04:48.208782  # [  133.875582] Padding  ffff000805afc754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 08:04:48.248409  # [  133.885348] Padding  ffff000805afc764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 08:04:48.248940  # [  133.895115] Padding  ffff000805afc774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 08:04:48.249709  # [  133.904882] Padding  ffff000805afc784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 08:04:48.250149  # [  133.914648] Padding  ffff000805afc794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 08:04:48.291644  # [  133.924415] Padding  ffff000805afc7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 08:04:48.292218  # [  133.934182] Padding  ffff000805afc7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 08:04:48.292617  # [  133.943948] Padding  ffff000805afc7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 08:04:48.293348  # [  133.953715] Padding  ffff000805afc7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 08:04:48.295191  # [  133.963481] Padding  ffff000805afc7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 08:04:48.334743  # [  133.973248] Padding  ffff000805afc7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3109 08:04:48.335285  # [  133.982669] CPU: 0 PID: 1513 Comm: cat Tainted: G      D W   E      6.1.75-cip14 #1
 3110 08:04:48.336055  # [  133.990613] Hardware name: ARM Juno development board (r0) (DT)
 3111 08:04:48.336469  # [  133.996810] Call trace:
 3112 08:04:48.336822  # [  133.999524]  dump_backtrace+0xe8/0x140
 3113 08:04:48.337164  # [  134.003554]  show_stack+0x30/0x40
 3114 08:04:48.337494  # [  134.007145]  dump_stack_lvl+0x8c/0xb8
 3115 08:04:48.337818  # [  134.011089]  dump_stack+0x18/0x34
 3116 08:04:48.338388  # [  134.014683]  print_trailer+0x180/0x194
 3117 08:04:48.377870  # [  134.018715]  check_bytes_and_report+0x100/0x130
 3118 08:04:48.378455  # [  134.023526]  check_object+0x1e8/0x2d0
 3119 08:04:48.378871  # [  134.027466]  free_debug_processing+0x240/0x5b0
 3120 08:04:48.379237  # [  134.032191]  __slab_free+0x2e8/0x43c
 3121 08:04:48.379970  # [  134.036044]  __kmem_cache_free+0x258/0x2b4
 3122 08:04:48.380378  # [  134.040420]  kfree+0xc0/0x1a0
 3123 08:04:48.380725  # [  134.043664]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3124 08:04:48.381074  # [  134.048651]  lkdtm_do_action+0x2c/0x50
 3125 08:04:48.381501  # [  134.052678]  direct_entry+0x164/0x180
 3126 08:04:48.381907  # [  134.056618]  full_proxy_write+0x68/0xc0
 3127 08:04:48.382279  # [  134.060738]  vfs_write+0xcc/0x2a0
 3128 08:04:48.421067  # [  134.064335]  ksys_write+0x78/0x104
 3129 08:04:48.421635  # [  134.068018]  __arm64_sys_write+0x28/0x3c
 3130 08:04:48.422096  # [  134.072223]  invoke_syscall+0x8c/0x120
 3131 08:04:48.422861  # [  134.076255]  el0_svc_common.constprop.0+0x68/0x124
 3132 08:04:48.423276  # [  134.081331]  do_el0_svc+0x40/0xcc
 3133 08:04:48.423630  # [  134.084928]  el0_svc+0x48/0xc0
 3134 08:04:48.423978  # [  134.088262]  el0t_64_sync_handler+0xb8/0xbc
 3135 08:04:48.424325  # [  134.092728]  el0t_64_sync+0x18c/0x190
 3136 08:04:48.424842  # [  134.096670] FIX kmalloc-1k: Restoring Right Redzone 0xffff000805afc400-0xffff000805afc403=0xcc
 3137 08:04:48.464256  # [  134.107323] FIX kmalloc-1k: Object at 0xffff000805afc000 not freed
 3138 08:04:48.464929  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3139 08:04:48.465313  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3140 08:04:48.465661  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3141 08:04:48.465991  # Segmentation fault
 3142 08:04:48.466720  # [  135.492336] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3143 08:04:48.467081  # [  135.501724] lkdtm: Attempting vmalloc linear overflow ...
 3144 08:04:48.467411  # [  135.509395] detected buffer overflow in memset
 3145 08:04:48.467811  # [  135.516967] ------------[ cut here ]------------
 3146 08:04:48.507410  # [  135.524467] kernel BUG at lib/string_helpers.c:1027!
 3147 08:04:48.507958  # [  135.532477] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3148 08:04:48.508678  # [  135.542318] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3149 08:04:48.509061  # [  135.556851] CPU: 5 PID: 1552 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3150 08:04:48.509409  # [  135.567555] Hardware name: ARM Juno development board (r0) (DT)
 3151 08:04:48.510952  # [  135.576521] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3152 08:04:48.550611  # [  135.586529] pc : fortify_panic+0x24/0x28
 3153 08:04:48.551175  # [  135.593493] lr : fortify_panic+0x24/0x28
 3154 08:04:48.551639  # [  135.600457] sp : ffff80000ea5bab0
 3155 08:04:48.552078  # [  135.606811] x29: ffff80000ea5bab0 x28: ffff00080d0a4f00 x27: 0000000000000000
 3156 08:04:48.552774  # [  135.616994] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3157 08:04:48.553309  # [  135.627177] x23: ffff00080d105000 x22: ffff80000ea5bc60 x21: 0000000000000018
 3158 08:04:48.553660  # [  135.637360] x20: ffff80000c9b1000 x19: ffff800009f973e0 x18: 0000000000000000
 3159 08:04:48.593719  # [  135.647544] x17: ffff8000086af0e8 x16: ffff800008c0d4d4 x15: ffff800008c0cf3c
 3160 08:04:48.594297  # [  135.657727] x14: 0000000000000000 x13: 205d353933393035 x12: 2e35333120205b3e
 3161 08:04:48.594680  # [  135.667910] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff800008160288
 3162 08:04:48.595361  # [  135.678093] x8 : ffff00080d0a4f00 x7 : 3539333930352e35 x6 : 0000000000000001
 3163 08:04:48.595731  # [  135.688276] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3164 08:04:48.596067  # [  135.698460] x2 : 0000000000000000 x1 : ffff00080d0a4f00 x0 : 0000000000000022
 3165 08:04:48.597262  # [  135.708644] Call trace:
 3166 08:04:48.636875  # [  135.714128]  fortify_panic+0x24/0x28
 3167 08:04:48.637413  # [  135.720743]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3168 08:04:48.637785  # [  135.728751]  lkdtm_do_action+0x2c/0x50
 3169 08:04:48.638184  # [  135.735540]  direct_entry+0x164/0x180
 3170 08:04:48.638872  # [  135.742243]  full_proxy_write+0x68/0xc0
 3171 08:04:48.639230  # [  135.749120]  vfs_write+0xcc/0x2a0
 3172 08:04:48.639549  # [  135.755474]  ksys_write+0x78/0x104
 3173 08:04:48.639859  # [  135.761915]  __arm64_sys_write+0x28/0x3c
 3174 08:04:48.640173  # [  135.768879]  invoke_syscall+0x8c/0x120
 3175 08:04:48.640561  # [  135.775669]  el0_svc_common.constprop.0+0x68/0x124
 3176 08:04:48.640941  # [  135.783502]  do_el0_svc+0x40/0xcc
 3177 08:04:48.680051  # [  135.789857]  el0_svc+0x48/0xc0
 3178 08:04:48.680614  # [  135.795950]  el0t_64_sync_handler+0xb8/0xbc
 3179 08:04:48.681147  # [  135.803175]  el0t_64_sync+0x18c/0x190
 3180 08:04:48.681493  # [  135.809885] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 3181 08:04:48.681822  # [  135.819022] ---[ end trace 0000000000000000 ]---
 3182 08:04:48.682603  # [  135.826679] note: cat[1552] exited with irqs disabled
 3183 08:04:48.682977  # [  135.834895] note: cat[1552] exited with preempt_count 1
 3184 08:04:48.683298  # [  135.843270] ------------[ cut here ]------------
 3185 08:04:48.723302  # [  135.850703] WARNING: CPU: 5 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3186 08:04:48.723874  # [  135.863409] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3187 08:04:48.724699  # [  135.877948] CPU: 5 PID: 0 Comm: swapper/5 Tainted: G    B D W   E      6.1.75-cip14 #1
 3188 08:04:48.725128  # [  135.888912] Hardware name: ARM Juno development board (r0) (DT)
 3189 08:04:48.725478  # [  135.897879] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3190 08:04:48.726768  # [  135.907888] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3191 08:04:48.765417  # [  135.916157] lr : ct_idle_enter+0x10/0x1c
 3192 08:04:48.765961  # [  135.923120] sp : ffff80000c46bd20
 3193 08:04:48.766512  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3194 08:04:48.767192  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3195 08:04:48.767550  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3196 08:04:48.768056  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3197 08:04:48.768836  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3198 08:04:48.769414  # selftests: lkdtm: READ_AFTER_FREE.sh
 3199 08:04:48.957238  <6>[  137.315407] lkdtm: Performing direct entry READ_AFTER_FREE
 3200 08:04:48.957798  <6>[  137.321586] lkdtm: Value in memory before free: 12345678
 3201 08:04:48.958579  <6>[  137.327266] lkdtm: Attempting bad read from freed memory
 3202 08:04:48.960494  <6>[  137.332919] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3203 08:04:49.093200  # [  137.315407] lkdtm: Performing direct entry READ_AFTER_FREE
 3204 08:04:49.093761  # [  137.321586] lkdtm: Value in memory before free: 12345678
 3205 08:04:49.094370  # [  137.327266] lkdtm: Attempting bad read from freed memory
 3206 08:04:49.094875  # [  137.332919] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3207 08:04:49.112186  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3208 08:04:49.160150  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3209 08:04:49.256183  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3210 08:04:49.664682  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3211 08:04:49.696708  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3212 08:04:49.792521  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3213 08:04:50.410656  <6>[  138.765894] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3214 08:04:50.411613  <6>[  138.772471] lkdtm: Value in memory before free: 12345678
 3215 08:04:50.414047  <6>[  138.778143] lkdtm: Attempting to read from freed memory
 3216 08:04:50.414617  <6>[  138.783703] lkdtm: Memory correctly poisoned (0)
 3217 08:04:50.544556  # [  138.765894] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3218 08:04:50.545219  # [  138.772471] lkdtm: Value in memory before free: 12345678
 3219 08:04:50.545629  # [  138.778143] lkdtm: Attempting to read from freed memory
 3220 08:04:50.545979  # [  138.783703] lkdtm: Memory correctly poisoned (0)
 3221 08:04:50.568742  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3222 08:04:50.616507  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3223 08:04:50.712269  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3224 08:04:51.315083  <6>[  139.680468] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3225 08:04:51.318046  <6>[  139.686905] lkdtm: Memory appears initialized (6b, no earlier values)
 3226 08:04:51.431711  # [  139.680468] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3227 08:04:51.434869  # [  139.686905] lkdtm: Memory appears initialized (6b, no earlier values)
 3228 08:04:51.450747  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3229 08:04:51.514662  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3230 08:04:51.610648  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3231 08:04:52.227957  <6>[  140.593537] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3232 08:04:52.231291  <6>[  140.600175] lkdtm: Memory appears initialized (0, no earlier values)
 3233 08:04:52.353903  # [  140.593537] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3234 08:04:52.357149  # [  140.600175] lkdtm: Memory appears initialized (0, no earlier values)
 3235 08:04:52.373006  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3236 08:04:52.437078  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3237 08:04:52.532849  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3238 08:04:53.102495  <6>[  141.451231] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3239 08:04:53.102818  <6>[  141.457565] lkdtm: Attempting double slab free ...
 3240 08:04:53.103261  <3>[  141.462763] =============================================================================
 3241 08:04:53.103456  <3>[  141.471229] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3242 08:04:53.103632  <3>[  141.471229] 
 3243 08:04:53.105809  <3>[  141.484220] -----------------------------------------------------------------------------
 3244 08:04:53.106071  <3>[  141.484220] 
 3245 08:04:53.145987  <3>[  141.494418] Slab 0xfffffc00202eee80 objects=25 used=0 fp=0xffff00080bbba008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3246 08:04:53.146251  <4>[  141.507071] CPU: 4 PID: 1841 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3247 08:04:53.146443  <4>[  141.515016] Hardware name: ARM Juno development board (r0) (DT)
 3248 08:04:53.146615  <4>[  141.521213] Call trace:
 3249 08:04:53.146782  <4>[  141.523927]  dump_backtrace+0xe8/0x140
 3250 08:04:53.146942  <4>[  141.527962]  show_stack+0x30/0x40
 3251 08:04:53.149105  <4>[  141.531553]  dump_stack_lvl+0x8c/0xb8
 3252 08:04:53.189497  <4>[  141.535498]  dump_stack+0x18/0x34
 3253 08:04:53.190049  <4>[  141.539092]  slab_err+0xa4/0xe0
 3254 08:04:53.190433  <4>[  141.542514]  free_debug_processing+0x478/0x5b0
 3255 08:04:53.190789  <4>[  141.547241]  __slab_free+0x2e8/0x43c
 3256 08:04:53.191120  <4>[  141.551094]  kmem_cache_free+0x3e0/0x450
 3257 08:04:53.191787  <4>[  141.555295]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3258 08:04:53.192150  <4>[  141.559935]  lkdtm_do_action+0x2c/0x50
 3259 08:04:53.192481  <4>[  141.563963]  direct_entry+0x164/0x180
 3260 08:04:53.192809  <4>[  141.567903]  full_proxy_write+0x68/0xc0
 3261 08:04:53.193152  <4>[  141.572022]  vfs_write+0xcc/0x2a0
 3262 08:04:53.193543  <4>[  141.575620]  ksys_write+0x78/0x104
 3263 08:04:53.237902  <4>[  141.579303]  __arm64_sys_write+0x28/0x3c
 3264 08:04:53.238459  <4>[  141.583509]  invoke_syscall+0x8c/0x120
 3265 08:04:53.238944  <4>[  141.587541]  el0_svc_common.constprop.0+0x68/0x124
 3266 08:04:53.239688  <4>[  141.592617]  do_el0_svc+0x40/0xcc
 3267 08:04:53.240084  <4>[  141.596213]  el0_svc+0x48/0xc0
 3268 08:04:53.240432  <4>[  141.599547]  el0t_64_sync_handler+0xb8/0xbc
 3269 08:04:53.240765  <4>[  141.604013]  el0t_64_sync+0x18c/0x190
 3270 08:04:53.241565  <3>[  141.608077] FIX lkdtm-heap-double_free: Object at 0xffff00080bbba008 not freed
 3271 08:04:53.392935  # [  141.451231] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3272 08:04:53.393530  # [  141.457565] lkdtm: Attempting double slab free ...
 3273 08:04:53.394085  # [  141.462763] =============================================================================
 3274 08:04:53.395061  # [  141.471229] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3275 08:04:53.395525  # 
 3276 08:04:53.396008  # [  141.484220] -----------------------------------------------------------------------------
 3277 08:04:53.396466  # 
 3278 08:04:53.435827  # [  141.494418] Slab 0xfffffc00202eee80 objects=25 used=0 fp=0xffff00080bbba008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3279 08:04:53.436204  # [  141.507071] CPU: 4 PID: 1841 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3280 08:04:53.436715  # [  141.515016] Hardware name: ARM Juno development board (r0) (DT)
 3281 08:04:53.436909  # [  141.521213] Call trace:
 3282 08:04:53.437110  # [  141.523927]  dump_backtrace+0xe8/0x140
 3283 08:04:53.437307  # [  141.527962]  show_stack+0x30/0x40
 3284 08:04:53.437516  # [  141.531553]  dump_stack_lvl+0x8c/0xb8
 3285 08:04:53.437699  # [  141.535498]  dump_stack+0x18/0x34
 3286 08:04:53.437866  # [  141.539092]  slab_err+0xa4/0xe0
 3287 08:04:53.439140  # [  141.542514]  free_debug_processing+0x478/0x5b0
 3288 08:04:53.479069  # [  141.547241]  __slab_free+0x2e8/0x43c
 3289 08:04:53.479372  # [  141.551094]  kmem_cache_free+0x3e0/0x450
 3290 08:04:53.479622  # [  141.555295]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3291 08:04:53.479848  # [  141.559935]  lkdtm_do_action+0x2c/0x50
 3292 08:04:53.480095  # [  141.563963]  direct_entry+0x164/0x180
 3293 08:04:53.480322  # [  141.567903]  full_proxy_write+0x68/0xc0
 3294 08:04:53.480538  # [  141.572022]  vfs_write+0xcc/0x2a0
 3295 08:04:53.480664  # [  141.575620]  ksys_write+0x78/0x104
 3296 08:04:53.481011  # [  141.579303]  __arm64_sys_write+0x28/0x3c
 3297 08:04:53.481145  # [  141.583509]  invoke_syscall+0x8c/0x120
 3298 08:04:53.521414  # [  141.587541]  el0_svc_common.constprop.0+0x68/0x124
 3299 08:04:53.521688  # [  141.592617]  do_el0_svc+0x40/0xcc
 3300 08:04:53.521934  # [  141.596213]  el0_svc+0x48/0xc0
 3301 08:04:53.522181  # [  141.599547]  el0t_64_sync_handler+0xb8/0xbc
 3302 08:04:53.522401  # [  141.604013]  el0t_64_sync+0x18c/0x190
 3303 08:04:53.522807  # [  141.608077] FIX lkdtm-heap-double_free: Object at 0xffff00080bbba008 not freed
 3304 08:04:53.522933  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3305 08:04:53.524701  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3306 08:04:53.556572  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3307 08:04:54.118672  <6>[  142.466577] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3308 08:04:54.119209  <6>[  142.472784] lkdtm: Attempting cross-cache slab free ...
 3309 08:04:54.119757  <4>[  142.478369] ------------[ cut here ]------------
 3310 08:04:54.120281  <4>[  142.483697] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3311 08:04:54.121215  <4>[  142.492423] WARNING: CPU: 1 PID: 1880 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3312 08:04:54.161900  <4>[  142.500295] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3313 08:04:54.162506  <4>[  142.512120] CPU: 1 PID: 1880 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3314 08:04:54.163240  <4>[  142.520058] Hardware name: ARM Juno development board (r0) (DT)
 3315 08:04:54.163630  <4>[  142.526250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3316 08:04:54.163969  <4>[  142.533491] pc : kmem_cache_free+0x3b0/0x450
 3317 08:04:54.164293  <4>[  142.538034] lr : kmem_cache_free+0x3b0/0x450
 3318 08:04:54.164603  <4>[  142.542575] sp : ffff80000efe39c0
 3319 08:04:54.165459  <4>[  142.546155] x29: ffff80000efe39c0 x28: ffff00080d23b4c0 x27: 0000000000000000
 3320 08:04:54.205263  <4>[  142.553583] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3321 08:04:54.205793  <4>[  142.561008] x23: ffff000806d20080 x22: ffff800008c0e094 x21: ffff000805b82008
 3322 08:04:54.206541  <4>[  142.568432] x20: ffff000804a6de80 x19: fffffc002016e080 x18: 0000000000000000
 3323 08:04:54.206917  <4>[  142.575856] x17: ffff800008c0e094 x16: ffff800008401ba0 x15: ffff8000080b3eac
 3324 08:04:54.207256  <4>[  142.583280] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 3325 08:04:54.248581  <4>[  142.590704] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 3326 08:04:54.249078  <4>[  142.598129] x8 : ffff00080137df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3327 08:04:54.249443  <4>[  142.605552] x5 : ffff80000efe4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3328 08:04:54.250154  <4>[  142.612976] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d23b4c0
 3329 08:04:54.250523  <4>[  142.620399] Call trace:
 3330 08:04:54.250850  <4>[  142.623109]  kmem_cache_free+0x3b0/0x450
 3331 08:04:54.251165  <4>[  142.627304]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3332 08:04:54.251474  <4>[  142.631850]  lkdtm_do_action+0x2c/0x50
 3333 08:04:54.252160  <4>[  142.635869]  direct_entry+0x164/0x180
 3334 08:04:54.291980  <4>[  142.639802]  full_proxy_write+0x68/0xc0
 3335 08:04:54.292498  <4>[  142.643913]  vfs_write+0xcc/0x2a0
 3336 08:04:54.292862  <4>[  142.647501]  ksys_write+0x78/0x104
 3337 08:04:54.293199  <4>[  142.651176]  __arm64_sys_write+0x28/0x3c
 3338 08:04:54.293905  <4>[  142.655374]  invoke_syscall+0x8c/0x120
 3339 08:04:54.294324  <4>[  142.659399]  el0_svc_common.constprop.0+0x68/0x124
 3340 08:04:54.294654  <4>[  142.664468]  do_el0_svc+0x40/0xcc
 3341 08:04:54.294972  <4>[  142.668056]  el0_svc+0x48/0xc0
 3342 08:04:54.295282  <4>[  142.671384]  el0t_64_sync_handler+0xb8/0xbc
 3343 08:04:54.295613  <4>[  142.675842]  el0t_64_sync+0x18c/0x190
 3344 08:04:54.295988  <4>[  142.679774] irq event stamp: 0
 3345 08:04:54.335357  <4>[  142.683092] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3346 08:04:54.336245  <4>[  142.689637] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3347 08:04:54.336655  <4>[  142.698099] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3348 08:04:54.337004  <4>[  142.706559] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3349 08:04:54.337333  <4>[  142.713100] ---[ end trace 0000000000000000 ]---
 3350 08:04:54.338932  <3>[  142.718066] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1880
 3351 08:04:54.378718  <4>[  142.725605]  kmem_cache_alloc+0x2dc/0x310
 3352 08:04:54.379025  <4>[  142.729931]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3353 08:04:54.379336  <4>[  142.734505]  lkdtm_do_action+0x2c/0x50
 3354 08:04:54.379518  <4>[  142.738547]  direct_entry+0x164/0x180
 3355 08:04:54.379953  <4>[  142.742503]  full_proxy_write+0x68/0xc0
 3356 08:04:54.380203  <4>[  142.746636]  vfs_write+0xcc/0x2a0
 3357 08:04:54.380365  <4>[  142.750237]  ksys_write+0x78/0x104
 3358 08:04:54.380515  <4>[  142.753935]  __arm64_sys_write+0x28/0x3c
 3359 08:04:54.380662  <4>[  142.758153]  invoke_syscall+0x8c/0x120
 3360 08:04:54.381975  <4>[  142.762202]  el0_svc_common.constprop.0+0x68/0x124
 3361 08:04:54.382234  <4>[  142.767290]  do_el0_svc+0x40/0xcc
 3362 08:04:54.405420  <4>[  142.770904]  el0_svc+0x48/0xc0
 3363 08:04:54.405732  <4>[  142.774235]  el0t_64_sync_handler+0xb8/0xbc
 3364 08:04:54.405921  <4>[  142.778725]  el0t_64_sync+0x18c/0x190
 3365 08:04:54.560848  # [  142.466577] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3366 08:04:54.561436  # [  142.472784] lkdtm: Attempting cross-cache slab free ...
 3367 08:04:54.561930  # [  142.478369] ------------[ cut here ]------------
 3368 08:04:54.562773  # [  142.483697] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3369 08:04:54.563181  # [  142.492423] WARNING: CPU: 1 PID: 1880 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3370 08:04:54.564459  # [  142.500295] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3371 08:04:54.603975  # [  142.512120] CPU: 1 PID: 1880 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3372 08:04:54.604532  # [  142.520058] Hardware name: ARM Juno development board (r0) (DT)
 3373 08:04:54.605259  # [  142.526250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3374 08:04:54.605637  # [  142.533491] pc : kmem_cache_free+0x3b0/0x450
 3375 08:04:54.605987  # [  142.538034] lr : kmem_cache_free+0x3b0/0x450
 3376 08:04:54.606380  # [  142.542575] sp : ffff80000efe39c0
 3377 08:04:54.607606  # [  142.546155] x29: ffff80000efe39c0 x28: ffff00080d23b4c0 x27: 0000000000000000
 3378 08:04:54.647163  # [  142.553583] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3379 08:04:54.647694  # [  142.561008] x23: ffff000806d20080 x22: ffff800008c0e094 x21: ffff000805b82008
 3380 08:04:54.648443  # [  142.568432] x20: ffff000804a6de80 x19: fffffc002016e080 x18: 0000000000000000
 3381 08:04:54.648844  # [  142.575856] x17: ffff800008c0e094 x16: ffff800008401ba0 x15: ffff8000080b3eac
 3382 08:04:54.649193  # [  142.583280] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 3383 08:04:54.650771  # [  142.590704] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 3384 08:04:54.690432  # [  142.598129] x8 : ffff00080137df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3385 08:04:54.691015  # [  142.605552] x5 : ffff80000efe4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3386 08:04:54.691787  # [  142.612976] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d23b4c0
 3387 08:04:54.692261  # [  142.620399] Call trace:
 3388 08:04:54.692617  # [  142.623109]  kmem_cache_free+0x3b0/0x450
 3389 08:04:54.692953  # [  142.627304]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3390 08:04:54.693350  # [  142.631850]  lkdtm_do_action+0x2c/0x50
 3391 08:04:54.693750  # [  142.635869]  direct_entry+0x164/0x180
 3392 08:04:54.694292  # [  142.639802]  full_proxy_write+0x68/0xc0
 3393 08:04:54.733422  # [  142.643913]  vfs_write+0xcc/0x2a0
 3394 08:04:54.733956  # [  142.647501]  ksys_write+0x78/0x104
 3395 08:04:54.734382  # [  142.651176]  __arm64_sys_write+0x28/0x3c
 3396 08:04:54.734731  # [  142.655374]  invoke_syscall+0x8c/0x120
 3397 08:04:54.735436  # [  142.659399]  el0_svc_common.constprop.0+0x68/0x124
 3398 08:04:54.735816  # [  142.664468]  do_el0_svc+0x40/0xcc
 3399 08:04:54.736150  # [  142.668056]  el0_svc+0x48/0xc0
 3400 08:04:54.736474  # [  142.671384]  el0t_64_sync_handler+0xb8/0xbc
 3401 08:04:54.736854  # [  142.675842]  el0t_64_sync+0x18c/0x190
 3402 08:04:54.737188  # [  142.679774] irq event stamp: 0
 3403 08:04:54.776606  # [  142.683092] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3404 08:04:54.777163  # [  142.689637] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3405 08:04:54.777545  # [  142.698099] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3406 08:04:54.778209  # [  142.706559] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3407 08:04:54.778588  # [  142.713100] ---[ end trace 0000000000000000 ]---
 3408 08:04:54.778930  # [  142.718066] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=4 pid=1880
 3409 08:04:54.780110  # [  142.725605]  kmem_cache_alloc+0x2dc/0x310
 3410 08:04:54.819770  # [  142.729931]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3411 08:04:54.820324  # [  142.734505]  lkdtm_do_action+0x2c/0x50
 3412 08:04:54.820697  # [  142.738547]  direct_entry+0x164/0x180
 3413 08:04:54.821043  # [  142.742503]  full_proxy_write+0x68/0xc0
 3414 08:04:54.821374  # [  142.746636]  vfs_write+0xcc/0x2a0
 3415 08:04:54.822111  # [  142.750237]  ksys_write+0x78/0x104
 3416 08:04:54.822481  # [  142.753935]  __arm64_sys_write+0x28/0x3c
 3417 08:04:54.822814  # [  142.758153]  invoke_syscall+0x8c/0x120
 3418 08:04:54.823194  # [  142.762202]  el0_svc_common.constprop.0+0x68/0x124
 3419 08:04:54.823617  # [  142.767290]  do_el0_svc+0x40/0xcc
 3420 08:04:54.824016  # [  142.770904]  el0_svc+0x48/0xc0
 3421 08:04:54.846330  # [  142.774235]  el0t_64_sync_handler+0xb8/0xbc
 3422 08:04:54.846828  # [  142.778725]  el0t_64_sync+0x18c/0x190
 3423 08:04:54.847202  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3424 08:04:54.849634  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3425 08:04:54.850181  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3426 08:04:55.305800  <6>[  143.653869] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3427 08:04:55.306403  <6>[  143.659634] lkdtm: Attempting non-Slab slab free ...
 3428 08:04:55.306790  <4>[  143.664940] ------------[ cut here ]------------
 3429 08:04:55.307138  <4>[  143.669884] virt_to_cache: Object is not a Slab page!
 3430 08:04:55.307809  <4>[  143.675499] WARNING: CPU: 1 PID: 1919 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3431 08:04:55.309282  <4>[  143.683373] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3432 08:04:55.349057  <4>[  143.695198] CPU: 1 PID: 1919 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3433 08:04:55.349586  <4>[  143.703136] Hardware name: ARM Juno development board (r0) (DT)
 3434 08:04:55.349967  <4>[  143.709327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3435 08:04:55.350698  <4>[  143.716568] pc : kmem_cache_free+0x384/0x450
 3436 08:04:55.351076  <4>[  143.721110] lr : kmem_cache_free+0x384/0x450
 3437 08:04:55.351419  <4>[  143.725651] sp : ffff80000f09bb70
 3438 08:04:55.351747  <4>[  143.729231] x29: ffff80000f09bb70 x28: ffff00080d5b8040 x27: 0000000000000000
 3439 08:04:55.392345  <4>[  143.736658] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3440 08:04:55.392870  <4>[  143.744083] x23: 0000000000000000 x22: ffff800008c0e000 x21: ffff0008045d3000
 3441 08:04:55.393613  <4>[  143.751507] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3442 08:04:55.394037  <4>[  143.758931] x17: ffff800008c0e000 x16: ffff800008401b74 x15: ffff8000080b3eac
 3443 08:04:55.394407  <4>[  143.766356] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 3444 08:04:55.395893  <4>[  143.773780] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 3445 08:04:55.435717  <4>[  143.781204] x8 : ffff00080137df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3446 08:04:55.436254  <4>[  143.788628] x5 : ffff80000f09c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3447 08:04:55.436635  <4>[  143.796051] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d5b8040
 3448 08:04:55.436982  <4>[  143.803475] Call trace:
 3449 08:04:55.437655  <4>[  143.806185]  kmem_cache_free+0x384/0x450
 3450 08:04:55.438056  <4>[  143.810380]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3451 08:04:55.438416  <4>[  143.814837]  lkdtm_do_action+0x2c/0x50
 3452 08:04:55.438743  <4>[  143.818857]  direct_entry+0x164/0x180
 3453 08:04:55.439196  <4>[  143.822790]  full_proxy_write+0x68/0xc0
 3454 08:04:55.479100  <4>[  143.826900]  vfs_write+0xcc/0x2a0
 3455 08:04:55.479626  <4>[  143.830489]  ksys_write+0x78/0x104
 3456 08:04:55.480000  <4>[  143.834163]  __arm64_sys_write+0x28/0x3c
 3457 08:04:55.480346  <4>[  143.838360]  invoke_syscall+0x8c/0x120
 3458 08:04:55.481052  <4>[  143.842384]  el0_svc_common.constprop.0+0x68/0x124
 3459 08:04:55.481430  <4>[  143.847453]  do_el0_svc+0x40/0xcc
 3460 08:04:55.481763  <4>[  143.851041]  el0_svc+0x48/0xc0
 3461 08:04:55.482127  <4>[  143.854368]  el0t_64_sync_handler+0xb8/0xbc
 3462 08:04:55.482560  <4>[  143.858826]  el0t_64_sync+0x18c/0x190
 3463 08:04:55.482899  <4>[  143.862758] irq event stamp: 0
 3464 08:04:55.521748  <4>[  143.866077] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3465 08:04:55.522313  <4>[  143.872622] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3466 08:04:55.523160  <4>[  143.881084] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3467 08:04:55.523640  <4>[  143.889544] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3468 08:04:55.525118  <4>[  143.896085] ---[ end trace 0000000000000000 ]---
 3469 08:04:55.668081  # [  143.653869] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3470 08:04:55.668394  # [  143.659634] lkdtm: Attempting non-Slab slab free ...
 3471 08:04:55.668586  # [  143.664940] ------------[ cut here ]------------
 3472 08:04:55.668758  # [  143.669884] virt_to_cache: Object is not a Slab page!
 3473 08:04:55.669181  # [  143.675499] WARNING: CPU: 1 PID: 1919 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3474 08:04:55.671341  # [  143.683373] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3475 08:04:55.711241  # [  143.695198] CPU: 1 PID: 1919 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3476 08:04:55.711531  # [  143.703136] Hardware name: ARM Juno development board (r0) (DT)
 3477 08:04:55.711724  # [  143.709327] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3478 08:04:55.711898  # [  143.716568] pc : kmem_cache_free+0x384/0x450
 3479 08:04:55.712066  # [  143.721110] lr : kmem_cache_free+0x384/0x450
 3480 08:04:55.712490  # [  143.725651] sp : ffff80000f09bb70
 3481 08:04:55.712664  # [  143.729231] x29: ffff80000f09bb70 x28: ffff00080d5b8040 x27: 0000000000000000
 3482 08:04:55.754671  # [  143.736658] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3483 08:04:55.755225  # [  143.744083] x23: 0000000000000000 x22: ffff800008c0e000 x21: ffff0008045d3000
 3484 08:04:55.755711  # [  143.751507] x20: ffff80000b71c000 x19: 0000000000000000 x18: 0000000000000000
 3485 08:04:55.756519  # [  143.758931] x17: ffff800008c0e000 x16: ffff800008401b74 x15: ffff8000080b3eac
 3486 08:04:55.756917  # [  143.766356] x14: ffff8000096fbe1c x13: ffff80000802ea78 x12: ffff80000802e97c
 3487 08:04:55.757452  # [  143.773780] x11: ffff80000843f29c x10: ffff80000843f1e8 x9 : ffff800009705170
 3488 08:04:55.797784  # [  143.781204] x8 : ffff00080137df90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3489 08:04:55.798395  # [  143.788628] x5 : ffff80000f09c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3490 08:04:55.798824  # [  143.796051] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d5b8040
 3491 08:04:55.799196  # [  143.803475] Call trace:
 3492 08:04:55.799906  # [  143.806185]  kmem_cache_free+0x384/0x450
 3493 08:04:55.800283  # [  143.810380]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3494 08:04:55.800630  # [  143.814837]  lkdtm_do_action+0x2c/0x50
 3495 08:04:55.800971  # [  143.818857]  direct_entry+0x164/0x180
 3496 08:04:55.801482  # [  143.822790]  full_proxy_write+0x68/0xc0
 3497 08:04:55.841017  # [  143.826900]  vfs_write+0xcc/0x2a0
 3498 08:04:55.841561  # [  143.830489]  ksys_write+0x78/0x104
 3499 08:04:55.841961  # [  143.834163]  __arm64_sys_write+0x28/0x3c
 3500 08:04:55.842382  # [  143.838360]  invoke_syscall+0x8c/0x120
 3501 08:04:55.842733  # [  143.842384]  el0_svc_common.constprop.0+0x68/0x124
 3502 08:04:55.843064  # [  143.847453]  do_el0_svc+0x40/0xcc
 3503 08:04:55.843393  # [  143.851041]  el0_svc+0x48/0xc0
 3504 08:04:55.843715  # [  143.854368]  el0t_64_sync_handler+0xb8/0xbc
 3505 08:04:55.844428  # [  143.858826]  el0t_64_sync+0x18c/0x190
 3506 08:04:55.844824  # [  143.862758] irq event stamp: 0
 3507 08:04:55.845158  # [  143.866077] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3508 08:04:55.888381  # [  143.872622] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3509 08:04:55.889346  # [  143.881084] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3510 08:04:55.889792  # [  143.889544] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3511 08:04:55.890223  # [  143.896085] ---[ end trace 0000000000000000 ]---
 3512 08:04:55.890589  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3513 08:04:55.890962  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3514 08:04:55.891821  # selftests: lkdtm: SOFTLOCKUP.sh
 3515 08:04:56.227135  # Skipping SOFTLOCKUP: Hangs the system
 3516 08:04:56.259124  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3517 08:04:56.355018  # selftests: lkdtm: HARDLOCKUP.sh
 3518 08:04:56.754616  # Skipping HARDLOCKUP: Hangs the system
 3519 08:04:56.802500  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3520 08:04:56.898484  # selftests: lkdtm: SPINLOCKUP.sh
 3521 08:04:57.282150  # Skipping SPINLOCKUP: Hangs the system
 3522 08:04:57.330104  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3523 08:04:57.425951  # selftests: lkdtm: HUNG_TASK.sh
 3524 08:04:57.825583  # Skipping HUNG_TASK: Hangs the system
 3525 08:04:57.857623  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3526 08:04:57.953439  # selftests: lkdtm: EXEC_DATA.sh
 3527 08:04:58.505919  <6>[  146.852475] lkdtm: Performing direct entry EXEC_DATA
 3528 08:04:58.506293  <6>[  146.858120] lkdtm: attempting ok execution at ffff800008c0e8f0
 3529 08:04:58.506825  <6>[  146.864449] lkdtm: attempting bad execution at ffff80000c2bced0
 3530 08:04:58.507022  <1>[  146.870716] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3531 08:04:58.507228  <1>[  146.880830] Mem abort info:
 3532 08:04:58.507491  <1>[  146.883955]   ESR = 0x000000008600000f
 3533 08:04:58.507654  <1>[  146.887996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3534 08:04:58.509328  <1>[  146.893605]   SET = 0, FnV = 0
 3535 08:04:58.549416  <1>[  146.896953]   EA = 0, S1PTW = 0
 3536 08:04:58.549752  <1>[  146.900403]   FSC = 0x0f: level 3 permission fault
 3537 08:04:58.550234  <1>[  146.905487] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3538 08:04:58.550459  <1>[  146.912488] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3539 08:04:58.550645  <0>[  146.925370] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3540 08:04:58.592692  <4>[  146.931920] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3541 08:04:58.593096  <4>[  146.943745] CPU: 2 PID: 2098 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3542 08:04:58.593639  <4>[  146.951686] Hardware name: ARM Juno development board (r0) (DT)
 3543 08:04:58.593900  <4>[  146.957882] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3544 08:04:58.594170  <4>[  146.965123] pc : data_area+0x0/0x40
 3545 08:04:58.594408  <4>[  146.968887] lr : execute_location+0x84/0xa4
 3546 08:04:58.594579  <4>[  146.973350] sp : ffff80000f343a40
 3547 08:04:58.595972  <4>[  146.976935] x29: ffff80000f343a40 x28: ffff000806d6b4c0 x27: 0000000000000000
 3548 08:04:58.636140  <4>[  146.984364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3549 08:04:58.636450  <4>[  146.991794] x23: ffff00080aab3000 x22: ffff80000f343bf0 x21: 0000000000000001
 3550 08:04:58.636889  <4>[  146.999219] x20: ffff800008c0e8f0 x19: ffff80000c2bced0 x18: 0000000000000000
 3551 08:04:58.637082  <4>[  147.006644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba67e000
 3552 08:04:58.637254  <4>[  147.014070] x14: 0000000000000000 x13: 205d393434343638 x12: 2e36343120205b3e
 3553 08:04:58.679465  <4>[  147.021498] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3554 08:04:58.679734  <4>[  147.028923] x8 : ffff000806d6b4c0 x7 : 3934343436382e36 x6 : 0000000000000001
 3555 08:04:58.679922  <4>[  147.036348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3556 08:04:58.680342  <4>[  147.043772] x2 : 0000000000000000 x1 : ffff000806d6b4c0 x0 : 0000000000000033
 3557 08:04:58.680534  <4>[  147.051196] Call trace:
 3558 08:04:58.680692  <4>[  147.053907]  data_area+0x0/0x40
 3559 08:04:58.680845  <4>[  147.057318]  lkdtm_EXEC_DATA+0x24/0x30
 3560 08:04:58.680993  <4>[  147.061341]  lkdtm_do_action+0x2c/0x50
 3561 08:04:58.682819  <4>[  147.065363]  direct_entry+0x164/0x180
 3562 08:04:58.722819  <4>[  147.069295]  full_proxy_write+0x68/0xc0
 3563 08:04:58.723283  <4>[  147.073407]  vfs_write+0xcc/0x2a0
 3564 08:04:58.723661  <4>[  147.076996]  ksys_write+0x78/0x104
 3565 08:04:58.724009  <4>[  147.080671]  __arm64_sys_write+0x28/0x3c
 3566 08:04:58.724687  <4>[  147.084869]  invoke_syscall+0x8c/0x120
 3567 08:04:58.725053  <4>[  147.088894]  el0_svc_common.constprop.0+0x68/0x124
 3568 08:04:58.725382  <4>[  147.093963]  do_el0_svc+0x40/0xcc
 3569 08:04:58.725702  <4>[  147.097551]  el0_svc+0x48/0xc0
 3570 08:04:58.726057  <4>[  147.100878]  el0t_64_sync_handler+0xb8/0xbc
 3571 08:04:58.726479  <4>[  147.105336]  el0t_64_sync+0x18c/0x190
 3572 08:04:58.746367  <0>[  147.109273] Code: 06d20080 ffff0008 04a6dc80 ffff0008 (aa1e03e9) 
 3573 08:04:58.746776  <4>[  147.115641] ---[ end trace 0000000000000000 ]---
 3574 08:04:58.749466  # Segmentation fault
 3575 08:04:58.921813  # [  146.852475] lkdtm: Performing direct entry EXEC_DATA
 3576 08:04:58.922528  # [  146.858120] lkdtm: attempting ok execution at ffff800008c0e8f0
 3577 08:04:58.923257  # [  146.864449] lkdtm: attempting bad execution at ffff80000c2bced0
 3578 08:04:58.923638  # [  146.870716] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bced0
 3579 08:04:58.923984  # [  146.880830] Mem abort info:
 3580 08:04:58.924308  # [  146.883955]   ESR = 0x000000008600000f
 3581 08:04:58.925382  # [  146.887996]   EC = 0x21: IABT (current EL), IL = 32 bits
 3582 08:04:58.925855  # [  146.893605]   SET = 0, FnV = 0
 3583 08:04:58.964672  # [  146.896953]   EA = 0, S1PTW = 0
 3584 08:04:58.964969  # [  146.900403]   FSC = 0x0f: level 3 permission fault
 3585 08:04:58.965159  # [  146.905487] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3586 08:04:58.965617  # [  146.912488] [ffff80000c2bced0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bc703
 3587 08:04:58.965812  # [  146.925370] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3588 08:04:59.007821  # [  146.931920] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3589 08:04:59.008098  # [  146.943745] CPU: 2 PID: 2098 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3590 08:04:59.008286  # [  146.951686] Hardware name: ARM Juno development board (r0) (DT)
 3591 08:04:59.008798  # [  146.957882] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3592 08:04:59.009168  # [  146.965123] pc : data_area+0x0/0x40
 3593 08:04:59.009502  # [  146.968887] lr : execute_location+0x84/0xa4
 3594 08:04:59.009825  # [  146.973350] sp : ffff80000f343a40
 3595 08:04:59.011364  # [  146.976935] x29: ffff80000f343a40 x28: ffff000806d6b4c0 x27: 0000000000000000
 3596 08:04:59.051237  # [  146.984364] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3597 08:04:59.051774  # [  146.991794] x23: ffff00080aab3000 x22: ffff80000f343bf0 x21: 0000000000000001
 3598 08:04:59.052491  # [  146.999219] x20: ffff800008c0e8f0 x19: ffff80000c2bced0 x18: 0000000000000000
 3599 08:04:59.052877  # [  147.006644] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffba67e000
 3600 08:04:59.053220  # [  147.014070] x14: 0000000000000000 x13: 205d393434343638 x12: 2e36343120205b3e
 3601 08:04:59.054832  # [  147.021498] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3602 08:04:59.094474  # [  147.028923] x8 : ffff000806d6b4c0 x7 : 3934343436382e36 x6 : 0000000000000001
 3603 08:04:59.095037  # [  147.036348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3604 08:04:59.095769  # [  147.043772] x2 : 0000000000000000 x1 : ffff000806d6b4c0 x0 : 0000000000000033
 3605 08:04:59.096164  # [  147.051196] Call trace:
 3606 08:04:59.096506  # [  147.053907]  data_area+0x0/0x40
 3607 08:04:59.096835  # [  147.057318]  lkdtm_EXEC_DATA+0x24/0x30
 3608 08:04:59.097152  # [  147.061341]  lkdtm_do_action+0x2c/0x50
 3609 08:04:59.097990  # [  147.065363]  direct_entry+0x164/0x180
 3610 08:04:59.098413  # [  147.069295]  full_proxy_write+0x68/0xc0
 3611 08:04:59.137570  # [  147.073407]  vfs_write+0xcc/0x2a0
 3612 08:04:59.138130  # [  147.076996]  ksys_write+0x78/0x104
 3613 08:04:59.138625  # [  147.080671]  __arm64_sys_write+0x28/0x3c
 3614 08:04:59.139073  # [  147.084869]  invoke_syscall+0x8c/0x120
 3615 08:04:59.139820  # [  147.088894]  el0_svc_common.constprop.0+0x68/0x124
 3616 08:04:59.140272  # [  147.093963]  do_el0_svc+0x40/0xcc
 3617 08:04:59.140608  # [  147.097551]  el0_svc+0x48/0xc0
 3618 08:04:59.141010  # [  147.100878]  el0t_64_sync_handler+0xb8/0xbc
 3619 08:04:59.141407  # [  147.105336]  el0t_64_sync+0x18c/0x190
 3620 08:04:59.141795  # [  147.109273] Code: 06d20080 ffff0008 04a6dc80 ffff0008 (aa1e03e9) 
 3621 08:04:59.164278  # [  147.115641] ---[ end trace 0000000000000000 ]---
 3622 08:04:59.164808  # EXEC_DATA: saw 'call trace:': ok
 3623 08:04:59.165166  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3624 08:04:59.167539  # selftests: lkdtm: EXEC_STACK.sh
 3625 08:04:59.646025  <6>[  147.994010] lkdtm: Performing direct entry EXEC_STACK
 3626 08:04:59.646702  <6>[  147.999855] lkdtm: attempting ok execution at ffff800008c0e8f0
 3627 08:04:59.646974  <6>[  148.006200] lkdtm: attempting bad execution at ffff80000f3ebaa8
 3628 08:04:59.647186  <1>[  148.012794] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3ebaa8
 3629 08:04:59.647406  <1>[  148.022802] Mem abort info:
 3630 08:04:59.647647  <1>[  148.025866]   ESR = 0x000000008600000f
 3631 08:04:59.649447  <1>[  148.029909]   EC = 0x21: IABT (current EL), IL = 32 bits
 3632 08:04:59.689413  <1>[  148.035523]   SET = 0, FnV = 0
 3633 08:04:59.689760  <1>[  148.038864]   EA = 0, S1PTW = 0
 3634 08:04:59.689991  <1>[  148.042275]   FSC = 0x0f: level 3 permission fault
 3635 08:04:59.690484  <1>[  148.047356] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3636 08:04:59.690696  <1>[  148.054355] [ffff80000f3ebaa8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d409003, pte=006800088d0ce703
 3637 08:04:59.690874  <0>[  148.067237] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3638 08:04:59.732753  <4>[  148.073784] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3639 08:04:59.733089  <4>[  148.085608] CPU: 2 PID: 2148 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3640 08:04:59.733580  <4>[  148.093548] Hardware name: ARM Juno development board (r0) (DT)
 3641 08:04:59.733797  <4>[  148.099740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3642 08:04:59.733987  <4>[  148.106981] pc : 0xffff80000f3ebaa8
 3643 08:04:59.734189  <4>[  148.110741] lr : execute_location+0x84/0xa4
 3644 08:04:59.734363  <4>[  148.115204] sp : ffff80000f3eba60
 3645 08:04:59.776069  <4>[  148.118784] x29: ffff80000f3eba60 x28: ffff00080d5bcf00 x27: 0000000000000000
 3646 08:04:59.776438  <4>[  148.126212] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3647 08:04:59.776929  <4>[  148.133640] x23: ffff000804909000 x22: ffff80000f3ebc60 x21: 0000000000000001
 3648 08:04:59.777149  <4>[  148.141068] x20: ffff800008c0e8f0 x19: ffff80000f3ebaa8 x18: 0000000000000000
 3649 08:04:59.777341  <4>[  148.148493] x17: 0000000000000083 x16: 0000000000000000 x15: ffff80000a53e8c0
 3650 08:04:59.777525  <4>[  148.155918] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3651 08:04:59.819503  <4>[  148.163342] x11: 0000000000000bc5 x10: 0000000000001500 x9 : ffff800008160288
 3652 08:04:59.819773  <4>[  148.170767] x8 : ffff00080d5bcf00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3653 08:04:59.820220  <4>[  148.178192] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3654 08:04:59.820422  <4>[  148.185615] x2 : 0000000000000000 x1 : ffff00080d5bcf00 x0 : 0000000000000033
 3655 08:04:59.820607  <4>[  148.193040] Call trace:
 3656 08:04:59.820782  <4>[  148.195749]  0xffff80000f3ebaa8
 3657 08:04:59.820951  <4>[  148.199158]  lkdtm_EXEC_STACK+0x30/0x58
 3658 08:04:59.821115  <4>[  148.203269]  lkdtm_do_action+0x2c/0x50
 3659 08:04:59.822832  <4>[  148.207290]  direct_entry+0x164/0x180
 3660 08:04:59.862852  <4>[  148.211224]  full_proxy_write+0x68/0xc0
 3661 08:04:59.863116  <4>[  148.215335]  vfs_write+0xcc/0x2a0
 3662 08:04:59.863312  <4>[  148.218925]  ksys_write+0x78/0x104
 3663 08:04:59.863491  <4>[  148.222600]  __arm64_sys_write+0x28/0x3c
 3664 08:04:59.863940  <4>[  148.226797]  invoke_syscall+0x8c/0x120
 3665 08:04:59.864134  <4>[  148.230823]  el0_svc_common.constprop.0+0x68/0x124
 3666 08:04:59.864302  <4>[  148.235891]  do_el0_svc+0x40/0xcc
 3667 08:04:59.864544  <4>[  148.239479]  el0_svc+0x48/0xc0
 3668 08:04:59.864857  <4>[  148.242806]  el0t_64_sync_handler+0xb8/0xbc
 3669 08:04:59.865169  <4>[  148.247264]  el0t_64_sync+0x18c/0x190
 3670 08:04:59.883595  <0>[  148.251201] Code: 08c0cf3c ffff8000 00000000 00000000 (aa1e03e9) 
 3671 08:04:59.886823  <4>[  148.257569] ---[ end trace 0000000000000000 ]---
 3672 08:04:59.887475  # Segmentation fault
 3673 08:05:00.038591  # [  147.994010] lkdtm: Performing direct entry EXEC_STACK
 3674 08:05:00.038901  # [  147.999855] lkdtm: attempting ok execution at ffff800008c0e8f0
 3675 08:05:00.039092  # [  148.006200] lkdtm: attempting bad execution at ffff80000f3ebaa8
 3676 08:05:00.039264  # [  148.012794] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3ebaa8
 3677 08:05:00.039672  # [  148.022802] Mem abort info:
 3678 08:05:00.039835  # [  148.025866]   ESR = 0x000000008600000f
 3679 08:05:00.041850  # [  148.029909]   EC = 0x21: IABT (current EL), IL = 32 bits
 3680 08:05:00.042117  # [  148.035523]   SET = 0, FnV = 0
 3681 08:05:00.081753  # [  148.038864]   EA = 0, S1PTW = 0
 3682 08:05:00.082060  # [  148.042275]   FSC = 0x0f: level 3 permission fault
 3683 08:05:00.082255  # [  148.047356] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3684 08:05:00.082430  # [  148.054355] [ffff80000f3ebaa8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d409003, pte=006800088d0ce703
 3685 08:05:00.082854  # [  148.067237] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3686 08:05:00.125099  # [  148.073784] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3687 08:05:00.125646  # [  148.085608] CPU: 2 PID: 2148 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3688 08:05:00.126067  # [  148.093548] Hardware name: ARM Juno development board (r0) (DT)
 3689 08:05:00.126770  # [  148.099740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3690 08:05:00.127139  # [  148.106981] pc : 0xffff80000f3ebaa8
 3691 08:05:00.127477  # [  148.110741] lr : execute_location+0x84/0xa4
 3692 08:05:00.127800  # [  148.115204] sp : ffff80000f3eba60
 3693 08:05:00.128567  # [  148.118784] x29: ffff80000f3eba60 x28: ffff00080d5bcf00 x27: 0000000000000000
 3694 08:05:00.168396  # [  148.126212] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3695 08:05:00.168927  # [  148.133640] x23: ffff000804909000 x22: ffff80000f3ebc60 x21: 0000000000000001
 3696 08:05:00.169302  # [  148.141068] x20: ffff800008c0e8f0 x19: ffff80000f3ebaa8 x18: 0000000000000000
 3697 08:05:00.169994  # [  148.148493] x17: 0000000000000083 x16: 0000000000000000 x15: ffff80000a53e8c0
 3698 08:05:00.170444  # [  148.155918] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 3699 08:05:00.171967  # [  148.163342] x11: 0000000000000bc5 x10: 0000000000001500 x9 : ffff800008160288
 3700 08:05:00.211564  # [  148.170767] x8 : ffff00080d5bcf00 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3701 08:05:00.212114  # [  148.178192] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3702 08:05:00.212491  # [  148.185615] x2 : 0000000000000000 x1 : ffff00080d5bcf00 x0 : 0000000000000033
 3703 08:05:00.212904  # [  148.193040] Call trace:
 3704 08:05:00.213271  # [  148.195749]  0xffff80000f3ebaa8
 3705 08:05:00.213946  # [  148.199158]  lkdtm_EXEC_STACK+0x30/0x58
 3706 08:05:00.214352  # [  148.203269]  lkdtm_do_action+0x2c/0x50
 3707 08:05:00.215154  # [  148.207290]  direct_entry+0x164/0x180
 3708 08:05:00.254612  # [  148.211224]  full_proxy_write+0x68/0xc0
 3709 08:05:00.255243  # [  148.215335]  vfs_write+0xcc/0x2a0
 3710 08:05:00.255628  # [  148.218925]  ksys_write+0x78/0x104
 3711 08:05:00.256319  # [  148.222600]  __arm64_sys_write+0x28/0x3c
 3712 08:05:00.256689  # [  148.226797]  invoke_syscall+0x8c/0x120
 3713 08:05:00.257027  # [  148.230823]  el0_svc_common.constprop.0+0x68/0x124
 3714 08:05:00.257354  # [  148.235891]  do_el0_svc+0x40/0xcc
 3715 08:05:00.257673  # [  148.239479]  el0_svc+0x48/0xc0
 3716 08:05:00.258032  # [  148.242806]  el0t_64_sync_handler+0xb8/0xbc
 3717 08:05:00.258481  # [  148.247264]  el0t_64_sync+0x18c/0x190
 3718 08:05:00.258999  # [  148.251201] Code: 08c0cf3c ffff8000 00000000 00000000 (aa1e03e9) 
 3719 08:05:00.281410  # [  148.257569] ---[ end trace 0000000000000000 ]---
 3720 08:05:00.281940  # EXEC_STACK: saw 'call trace:': ok
 3721 08:05:00.282472  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3722 08:05:00.284627  # selftests: lkdtm: EXEC_KMALLOC.sh
 3723 08:05:00.756548  <6>[  149.104827] lkdtm: Performing direct entry EXEC_KMALLOC
 3724 08:05:00.756932  <6>[  149.110436] lkdtm: attempting ok execution at ffff800008c0e8f0
 3725 08:05:00.757517  <6>[  149.116750] lkdtm: attempting bad execution at ffff00080b949400
 3726 08:05:00.757729  <1>[  149.123223] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b949400
 3727 08:05:00.757914  <1>[  149.133215] Mem abort info:
 3728 08:05:00.758157  <1>[  149.136302]   ESR = 0x000000008600000f
 3729 08:05:00.759935  <1>[  149.140356]   EC = 0x21: IABT (current EL), IL = 32 bits
 3730 08:05:00.800022  <1>[  149.145989]   SET = 0, FnV = 0
 3731 08:05:00.800395  <1>[  149.149353]   EA = 0, S1PTW = 0
 3732 08:05:00.800660  <1>[  149.152798]   FSC = 0x0f: level 3 permission fault
 3733 08:05:00.801137  <1>[  149.157887] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3734 08:05:00.801359  <1>[  149.164887] [ffff00080b949400] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b949707
 3735 08:05:00.801540  <0>[  149.177765] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3736 08:05:00.843422  <4>[  149.184315] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3737 08:05:00.844111  <4>[  149.196139] CPU: 2 PID: 2198 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3738 08:05:00.844413  <4>[  149.204081] Hardware name: ARM Juno development board (r0) (DT)
 3739 08:05:00.844630  <4>[  149.210273] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3740 08:05:00.844831  <4>[  149.217514] pc : 0xffff00080b949400
 3741 08:05:00.845042  <4>[  149.221275] lr : execute_location+0x84/0xa4
 3742 08:05:00.845246  <4>[  149.225738] sp : ffff80000f4a3b60
 3743 08:05:00.886796  <4>[  149.229318] x29: ffff80000f4a3b60 x28: ffff00080bb434c0 x27: 0000000000000000
 3744 08:05:00.887155  <4>[  149.236746] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3745 08:05:00.887484  <4>[  149.244179] x23: ffff00080aab3000 x22: ffff80000f4a3d20 x21: 0000000000000001
 3746 08:05:00.887733  <4>[  149.251604] x20: ffff800008c0e8f0 x19: ffff00080b949400 x18: 0000000000000000
 3747 08:05:00.887977  <4>[  149.259028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3748 08:05:00.888482  <4>[  149.266455] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 3749 08:05:00.930104  <4>[  149.273880] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3750 08:05:00.930425  <4>[  149.281304] x8 : ffff00080bb434c0 x7 : 00000074b5503510 x6 : 0000000000000001
 3751 08:05:00.930936  <4>[  149.288731] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3752 08:05:00.931137  <4>[  149.296155] x2 : 0000000000000000 x1 : ffff00080bb434c0 x0 : 0000000000000033
 3753 08:05:00.931362  <4>[  149.303579] Call trace:
 3754 08:05:00.931556  <4>[  149.306288]  0xffff00080b949400
 3755 08:05:00.931747  <4>[  149.309697]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3756 08:05:00.931935  <4>[  149.313982]  lkdtm_do_action+0x2c/0x50
 3757 08:05:00.933417  <4>[  149.318002]  direct_entry+0x164/0x180
 3758 08:05:00.973535  <4>[  149.321935]  full_proxy_write+0x68/0xc0
 3759 08:05:00.973834  <4>[  149.326046]  vfs_write+0xcc/0x2a0
 3760 08:05:00.974103  <4>[  149.329635]  ksys_write+0x78/0x104
 3761 08:05:00.974333  <4>[  149.333310]  __arm64_sys_write+0x28/0x3c
 3762 08:05:00.974550  <4>[  149.337508]  invoke_syscall+0x8c/0x120
 3763 08:05:00.975007  <4>[  149.341533]  el0_svc_common.constprop.0+0x68/0x124
 3764 08:05:00.975194  <4>[  149.346602]  do_el0_svc+0x40/0xcc
 3765 08:05:00.975392  <4>[  149.350190]  el0_svc+0x48/0xc0
 3766 08:05:00.975574  <4>[  149.353517]  el0t_64_sync_handler+0xb8/0xbc
 3767 08:05:00.976824  <4>[  149.357975]  el0t_64_sync+0x18c/0x190
 3768 08:05:00.994344  <0>[  149.361912] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3769 08:05:00.997460  <4>[  149.368280] ---[ end trace 0000000000000000 ]---
 3770 08:05:00.997843  # Segmentation fault
 3771 08:05:01.169879  # [  149.104827] lkdtm: Performing direct entry EXEC_KMALLOC
 3772 08:05:01.170213  # [  149.110436] lkdtm: attempting ok execution at ffff800008c0e8f0
 3773 08:05:01.170473  # [  149.116750] lkdtm: attempting bad execution at ffff00080b949400
 3774 08:05:01.170688  # [  149.123223] Unable to handle kernel execute from non-executable memory at virtual address ffff00080b949400
 3775 08:05:01.170897  # [  149.133215] Mem abort info:
 3776 08:05:01.171352  # [  149.136302]   ESR = 0x000000008600000f
 3777 08:05:01.173160  # [  149.140356]   EC = 0x21: IABT (current EL), IL = 32 bits
 3778 08:05:01.173403  # [  149.145989]   SET = 0, FnV = 0
 3779 08:05:01.213033  # [  149.149353]   EA = 0, S1PTW = 0
 3780 08:05:01.213325  # [  149.152798]   FSC = 0x0f: level 3 permission fault
 3781 08:05:01.213575  # [  149.157887] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3782 08:05:01.213803  # [  149.164887] [ffff00080b949400] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbb0003, pte=006800088b949707
 3783 08:05:01.214436  # [  149.177765] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3784 08:05:01.256450  # [  149.184315] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3785 08:05:01.256994  # [  149.196139] CPU: 2 PID: 2198 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3786 08:05:01.257485  # [  149.204081] Hardware name: ARM Juno development board (r0) (DT)
 3787 08:05:01.257938  # [  149.210273] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3788 08:05:01.258409  # [  149.217514] pc : 0xffff00080b949400
 3789 08:05:01.259191  # [  149.221275] lr : execute_location+0x84/0xa4
 3790 08:05:01.259584  # [  149.225738] sp : ffff80000f4a3b60
 3791 08:05:01.260145  # [  149.229318] x29: ffff80000f4a3b60 x28: ffff00080bb434c0 x27: 0000000000000000
 3792 08:05:01.299478  # [  149.236746] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3793 08:05:01.300371  # [  149.244179] x23: ffff00080aab3000 x22: ffff80000f4a3d20 x21: 0000000000000001
 3794 08:05:01.300834  # [  149.251604] x20: ffff800008c0e8f0 x19: ffff00080b949400 x18: 0000000000000000
 3795 08:05:01.301306  # [  149.259028] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3796 08:05:01.301764  # [  149.266455] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 3797 08:05:01.303080  # [  149.273880] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800008160288
 3798 08:05:01.342700  # [  149.281304] x8 : ffff00080bb434c0 x7 : 00000074b5503510 x6 : 0000000000000001
 3799 08:05:01.343244  # [  149.288731] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3800 08:05:01.344080  # [  149.296155] x2 : 0000000000000000 x1 : ffff00080bb434c0 x0 : 0000000000000033
 3801 08:05:01.344489  # [  149.303579] Call trace:
 3802 08:05:01.344928  # [  149.306288]  0xffff00080b949400
 3803 08:05:01.345358  # [  149.309697]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3804 08:05:01.345779  # [  149.313982]  lkdtm_do_action+0x2c/0x50
 3805 08:05:01.346339  # [  149.318002]  direct_entry+0x164/0x180
 3806 08:05:01.385808  # [  149.321935]  full_proxy_write+0x68/0xc0
 3807 08:05:01.386486  # [  149.326046]  vfs_write+0xcc/0x2a0
 3808 08:05:01.386873  # [  149.329635]  ksys_write+0x78/0x104
 3809 08:05:01.387565  # [  149.333310]  __arm64_sys_write+0x28/0x3c
 3810 08:05:01.388022  # [  149.337508]  invoke_syscall+0x8c/0x120
 3811 08:05:01.388367  # [  149.341533]  el0_svc_common.constprop.0+0x68/0x124
 3812 08:05:01.388695  # [  149.346602]  do_el0_svc+0x40/0xcc
 3813 08:05:01.389087  # [  149.350190]  el0_svc+0x48/0xc0
 3814 08:05:01.389490  # [  149.353517]  el0t_64_sync_handler+0xb8/0xbc
 3815 08:05:01.389900  # [  149.357975]  el0t_64_sync+0x18c/0x190
 3816 08:05:01.390348  # [  149.361912] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3817 08:05:01.412251  # [  149.368280] ---[ end trace 0000000000000000 ]---
 3818 08:05:01.412748  # EXEC_KMALLOC: saw 'call trace:': ok
 3819 08:05:01.413121  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3820 08:05:01.415536  # selftests: lkdtm: EXEC_VMALLOC.sh
 3821 08:05:01.909973  <6>[  150.257661] lkdtm: Performing direct entry EXEC_VMALLOC
 3822 08:05:01.910676  <6>[  150.263832] lkdtm: attempting ok execution at ffff800008c0e8f0
 3823 08:05:01.910946  <6>[  150.270201] lkdtm: attempting bad execution at ffff80000c9b3000
 3824 08:05:01.911141  <1>[  150.276907] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9b3000
 3825 08:05:01.911318  <1>[  150.286915] Mem abort info:
 3826 08:05:01.911567  <1>[  150.289981]   ESR = 0x000000008600000f
 3827 08:05:01.913320  <1>[  150.294023]   EC = 0x21: IABT (current EL), IL = 32 bits
 3828 08:05:01.953454  <1>[  150.299632]   SET = 0, FnV = 0
 3829 08:05:01.953825  <1>[  150.302972]   EA = 0, S1PTW = 0
 3830 08:05:01.954074  <1>[  150.306383]   FSC = 0x0f: level 3 permission fault
 3831 08:05:01.954521  <1>[  150.311465] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3832 08:05:01.954894  <1>[  150.318468] [ffff80000c9b3000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=00680008840ef703
 3833 08:05:01.955102  <0>[  150.331391] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3834 08:05:01.997058  <4>[  150.337939] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3835 08:05:01.997401  <4>[  150.349765] CPU: 1 PID: 2248 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3836 08:05:01.997640  <4>[  150.357704] Hardware name: ARM Juno development board (r0) (DT)
 3837 08:05:01.997883  <4>[  150.363899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3838 08:05:01.998101  <4>[  150.371141] pc : 0xffff80000c9b3000
 3839 08:05:01.998279  <4>[  150.374903] lr : execute_location+0x84/0xa4
 3840 08:05:01.998402  <4>[  150.379366] sp : ffff80000f583ac0
 3841 08:05:02.040125  <4>[  150.382947] x29: ffff80000f583ac0 x28: ffff0008061f34c0 x27: 0000000000000000
 3842 08:05:02.040476  <4>[  150.390377] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3843 08:05:02.041025  <4>[  150.397807] x23: ffff00080cefd000 x22: ffff80000f583c80 x21: 0000000000000001
 3844 08:05:02.041271  <4>[  150.405234] x20: ffff800008c0e8f0 x19: ffff80000c9b3000 x18: 0000000000000000
 3845 08:05:02.041505  <4>[  150.412663] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3846 08:05:02.041714  <4>[  150.420087] x14: ffff8000096fbd90 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 3847 08:05:02.083540  <4>[  150.427511] x11: ffff8000086af0e8 x10: ffff800008c0d4d4 x9 : ffff800008160288
 3848 08:05:02.083842  <4>[  150.434936] x8 : ffff00080137eb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3849 08:05:02.084036  <4>[  150.442360] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3850 08:05:02.084208  <4>[  150.449784] x2 : 0000000000000000 x1 : ffff0008061f34c0 x0 : 0000000000000033
 3851 08:05:02.084376  <4>[  150.457208] Call trace:
 3852 08:05:02.084776  <4>[  150.459918]  0xffff80000c9b3000
 3853 08:05:02.084945  <4>[  150.463327]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3854 08:05:02.085099  <4>[  150.467613]  lkdtm_do_action+0x2c/0x50
 3855 08:05:02.086859  <4>[  150.471633]  direct_entry+0x164/0x180
 3856 08:05:02.126916  <4>[  150.475566]  full_proxy_write+0x68/0xc0
 3857 08:05:02.127185  <4>[  150.479676]  vfs_write+0xcc/0x2a0
 3858 08:05:02.127373  <4>[  150.483266]  ksys_write+0x78/0x104
 3859 08:05:02.127546  <4>[  150.486941]  __arm64_sys_write+0x28/0x3c
 3860 08:05:02.127712  <4>[  150.491139]  invoke_syscall+0x8c/0x120
 3861 08:05:02.127873  <4>[  150.495164]  el0_svc_common.constprop.0+0x68/0x124
 3862 08:05:02.128030  <4>[  150.500232]  do_el0_svc+0x40/0xcc
 3863 08:05:02.128527  <4>[  150.503821]  el0_svc+0x48/0xc0
 3864 08:05:02.128878  <4>[  150.507147]  el0t_64_sync_handler+0xb8/0xbc
 3865 08:05:02.130461  <4>[  150.511605]  el0t_64_sync+0x18c/0x190
 3866 08:05:02.130938  <0>[  150.515543] Code: bad PC value
 3867 08:05:02.150307  <4>[  150.518865] ---[ end trace 0000000000000000 ]---
 3868 08:05:02.153461  # Segmentation fault
 3869 08:05:02.355644  # [  150.257661] lkdtm: Performing direct entry EXEC_VMALLOC
 3870 08:05:02.356230  # [  150.263832] lkdtm: attempting ok execution at ffff800008c0e8f0
 3871 08:05:02.356607  # [  150.270201] lkdtm: attempting bad execution at ffff80000c9b3000
 3872 08:05:02.357304  # [  150.276907] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c9b3000
 3873 08:05:02.357686  # [  150.286915] Mem abort info:
 3874 08:05:02.358071  # [  150.289981]   ESR = 0x000000008600000f
 3875 08:05:02.359077  # [  150.294023]   EC = 0x21: IABT (current EL), IL = 32 bits
 3876 08:05:02.359554  # [  150.299632]   SET = 0, FnV = 0
 3877 08:05:02.398761  # [  150.302972]   EA = 0, S1PTW = 0
 3878 08:05:02.399314  # [  150.306383]   FSC = 0x0f: level 3 permission fault
 3879 08:05:02.399697  # [  150.311465] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3880 08:05:02.400389  # [  150.318468] [ffff80000c9b3000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880aff003, pte=00680008840ef703
 3881 08:05:02.400770  # [  150.331391] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3882 08:05:02.441823  # [  150.337939] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3883 08:05:02.442419  # [  150.349765] CPU: 1 PID: 2248 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3884 08:05:02.443195  # [  150.357704] Hardware name: ARM Juno development board (r0) (DT)
 3885 08:05:02.443620  # [  150.363899] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3886 08:05:02.443983  # [  150.371141] pc : 0xffff80000c9b3000
 3887 08:05:02.444320  # [  150.374903] lr : execute_location+0x84/0xa4
 3888 08:05:02.444648  # [  150.379366] sp : ffff80000f583ac0
 3889 08:05:02.445433  # [  150.382947] x29: ffff80000f583ac0 x28: ffff0008061f34c0 x27: 0000000000000000
 3890 08:05:02.485058  # [  150.390377] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3891 08:05:02.485638  # [  150.397807] x23: ffff00080cefd000 x22: ffff80000f583c80 x21: 0000000000000001
 3892 08:05:02.486150  # [  150.405234] x20: ffff800008c0e8f0 x19: ffff80000c9b3000 x18: 0000000000000000
 3893 08:05:02.486975  # [  150.412663] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 3894 08:05:02.487380  # [  150.420087] x14: ffff8000096fbd90 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 3895 08:05:02.488644  # [  150.427511] x11: ffff8000086af0e8 x10: ffff800008c0d4d4 x9 : ffff800008160288
 3896 08:05:02.528207  # [  150.434936] x8 : ffff00080137eb90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 3897 08:05:02.528762  # [  150.442360] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3898 08:05:02.529598  # [  150.449784] x2 : 0000000000000000 x1 : ffff0008061f34c0 x0 : 0000000000000033
 3899 08:05:02.530023  # [  150.457208] Call trace:
 3900 08:05:02.530474  # [  150.459918]  0xffff80000c9b3000
 3901 08:05:02.530910  # [  150.463327]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3902 08:05:02.531330  # [  150.467613]  lkdtm_do_action+0x2c/0x50
 3903 08:05:02.531871  # [  150.471633]  direct_entry+0x164/0x180
 3904 08:05:02.571404  # [  150.475566]  full_proxy_write+0x68/0xc0
 3905 08:05:02.571968  # [  150.479676]  vfs_write+0xcc/0x2a0
 3906 08:05:02.572637  # [  150.483266]  ksys_write+0x78/0x104
 3907 08:05:02.573282  # [  150.486941]  __arm64_sys_write+0x28/0x3c
 3908 08:05:02.573895  # [  150.491139]  invoke_syscall+0x8c/0x120
 3909 08:05:02.574843  # [  150.495164]  el0_svc_common.constprop.0+0x68/0x124
 3910 08:05:02.575264  # [  150.500232]  do_el0_svc+0x40/0xcc
 3911 08:05:02.575620  # [  150.503821]  el0_svc+0x48/0xc0
 3912 08:05:02.575959  # [  150.507147]  el0t_64_sync_handler+0xb8/0xbc
 3913 08:05:02.576292  # [  150.511605]  el0t_64_sync+0x18c/0x190
 3914 08:05:02.576639  # [  150.515543] Code: bad PC value
 3915 08:05:02.592189  # [  150.518865] ---[ end trace 0000000000000000 ]---
 3916 08:05:02.592691  # EXEC_VMALLOC: saw 'call trace:': ok
 3917 08:05:02.595455  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3918 08:05:02.595943  # selftests: lkdtm: EXEC_RODATA.sh
 3919 08:05:03.115947  <6>[  151.458626] lkdtm: Performing direct entry EXEC_RODATA
 3920 08:05:03.116616  <6>[  151.464290] lkdtm: attempting ok execution at ffff800008c0e8f0
 3921 08:05:03.116893  <6>[  151.470466] lkdtm: attempting bad execution at ffff800009a9f8d0
 3922 08:05:03.117112  <1>[  151.477177] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f8d0
 3923 08:05:03.117302  <1>[  151.487177] Mem abort info:
 3924 08:05:03.117499  <1>[  151.490252]   ESR = 0x000000008600000e
 3925 08:05:03.117678  <1>[  151.494411]   EC = 0x21: IABT (current EL), IL = 32 bits
 3926 08:05:03.117859  <1>[  151.500055]   SET = 0, FnV = 0
 3927 08:05:03.119407  <1>[  151.503402]   EA = 0, S1PTW = 0
 3928 08:05:03.159347  <1>[  151.506836]   FSC = 0x0e: level 2 permission fault
 3929 08:05:03.159690  <1>[  151.511918] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3930 08:05:03.159923  <1>[  151.518919] [ffff800009a9f8d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3931 08:05:03.160385  <0>[  151.529875] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3932 08:05:03.162656  <4>[  151.536512] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3933 08:05:03.202682  <4>[  151.548340] CPU: 1 PID: 2298 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3934 08:05:03.202988  <4>[  151.556278] Hardware name: ARM Juno development board (r0) (DT)
 3935 08:05:03.203183  <4>[  151.562472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3936 08:05:03.203359  <4>[  151.569713] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3937 08:05:03.203527  <4>[  151.574700] lr : execute_location+0x84/0xa4
 3938 08:05:03.203914  <4>[  151.579169] sp : ffff80000f64bb00
 3939 08:05:03.204034  <4>[  151.582749] x29: ffff80000f64bb00 x28: ffff000806a91a80 x27: 0000000000000000
 3940 08:05:03.245990  <4>[  151.590180] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3941 08:05:03.246345  <4>[  151.597609] x23: ffff00080497f000 x22: ffff80000f64bcb0 x21: 0000000000000000
 3942 08:05:03.246837  <4>[  151.605037] x20: ffff800008c0e8f0 x19: ffff800009a9f8d0 x18: 0000000000000000
 3943 08:05:03.247076  <4>[  151.612461] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc543000
 3944 08:05:03.247254  <4>[  151.619886] x14: 0000000000000000 x13: 205d363634303734 x12: 2e31353120205b3e
 3945 08:05:03.249394  <4>[  151.627310] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3946 08:05:03.289348  <4>[  151.634735] x8 : ffff000806a91a80 x7 : 3636343037342e31 x6 : 0000000000000001
 3947 08:05:03.289634  <4>[  151.642162] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3948 08:05:03.289823  <4>[  151.649586] x2 : 0000000000000000 x1 : ffff000806a91a80 x0 : 0000000000000033
 3949 08:05:03.290014  <4>[  151.657011] Call trace:
 3950 08:05:03.290190  <4>[  151.659721]  lkdtm_rodata_do_nothing+0x0/0x10
 3951 08:05:03.290610  <4>[  151.664353]  lkdtm_EXEC_RODATA+0x24/0x30
 3952 08:05:03.290777  <4>[  151.668549]  lkdtm_do_action+0x2c/0x50
 3953 08:05:03.290931  <4>[  151.672571]  direct_entry+0x164/0x180
 3954 08:05:03.292686  <4>[  151.676504]  full_proxy_write+0x68/0xc0
 3955 08:05:03.332707  <4>[  151.680616]  vfs_write+0xcc/0x2a0
 3956 08:05:03.332964  <4>[  151.684205]  ksys_write+0x78/0x104
 3957 08:05:03.333152  <4>[  151.687880]  __arm64_sys_write+0x28/0x3c
 3958 08:05:03.333327  <4>[  151.692078]  invoke_syscall+0x8c/0x120
 3959 08:05:03.333495  <4>[  151.696103]  el0_svc_common.constprop.0+0x68/0x124
 3960 08:05:03.333906  <4>[  151.701171]  do_el0_svc+0x40/0xcc
 3961 08:05:03.334099  <4>[  151.704759]  el0_svc+0x48/0xc0
 3962 08:05:03.334261  <4>[  151.708086]  el0t_64_sync_handler+0xb8/0xbc
 3963 08:05:03.334423  <4>[  151.712544]  el0t_64_sync+0x18c/0x190
 3964 08:05:03.335997  <0>[  151.716482] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3965 08:05:03.351238  <4>[  151.722850] ---[ end trace 0000000000000000 ]---
 3966 08:05:03.351536  # Segmentation fault
 3967 08:05:03.519203  # [  151.458626] lkdtm: Performing direct entry EXEC_RODATA
 3968 08:05:03.519512  # [  151.464290] lkdtm: attempting ok execution at ffff800008c0e8f0
 3969 08:05:03.519704  # [  151.470466] lkdtm: attempting bad execution at ffff800009a9f8d0
 3970 08:05:03.519877  # [  151.477177] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a9f8d0
 3971 08:05:03.520119  # [  151.487177] Mem abort info:
 3972 08:05:03.520551  # [  151.490252]   ESR = 0x000000008600000e
 3973 08:05:03.520734  # [  151.494411]   EC = 0x21: IABT (current EL), IL = 32 bits
 3974 08:05:03.522524  # [  151.500055]   SET = 0, FnV = 0
 3975 08:05:03.522775  # [  151.503402]   EA = 0, S1PTW = 0
 3976 08:05:03.562398  # [  151.506836]   FSC = 0x0e: level 2 permission fault
 3977 08:05:03.562692  # [  151.511918] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 3978 08:05:03.562882  # [  151.518919] [ffff800009a9f8d0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3979 08:05:03.563311  # [  151.529875] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3980 08:05:03.565633  # [  151.536512] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3981 08:05:03.605772  # [  151.548340] CPU: 1 PID: 2298 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 3982 08:05:03.606362  # [  151.556278] Hardware name: ARM Juno development board (r0) (DT)
 3983 08:05:03.606741  # [  151.562472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3984 08:05:03.607433  # [  151.569713] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3985 08:05:03.607809  # [  151.574700] lr : execute_location+0x84/0xa4
 3986 08:05:03.608194  # [  151.579169] sp : ffff80000f64bb00
 3987 08:05:03.608529  # [  151.582749] x29: ffff80000f64bb00 x28: ffff000806a91a80 x27: 0000000000000000
 3988 08:05:03.648922  # [  151.590180] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 3989 08:05:03.649469  # [  151.597609] x23: ffff00080497f000 x22: ffff80000f64bcb0 x21: 0000000000000000
 3990 08:05:03.649860  # [  151.605037] x20: ffff800008c0e8f0 x19: ffff800009a9f8d0 x18: 0000000000000000
 3991 08:05:03.650599  # [  151.612461] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbc543000
 3992 08:05:03.650975  # [  151.619886] x14: 0000000000000000 x13: 205d363634303734 x12: 2e31353120205b3e
 3993 08:05:03.651323  # [  151.627310] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 3994 08:05:03.692163  # [  151.634735] x8 : ffff000806a91a80 x7 : 3636343037342e31 x6 : 0000000000000001
 3995 08:05:03.692696  # [  151.642162] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3996 08:05:03.693459  # [  151.649586] x2 : 0000000000000000 x1 : ffff000806a91a80 x0 : 0000000000000033
 3997 08:05:03.693866  # [  151.657011] Call trace:
 3998 08:05:03.694265  # [  151.659721]  lkdtm_rodata_do_nothing+0x0/0x10
 3999 08:05:03.694610  # [  151.664353]  lkdtm_EXEC_RODATA+0x24/0x30
 4000 08:05:03.694934  # [  151.668549]  lkdtm_do_action+0x2c/0x50
 4001 08:05:03.695256  # [  151.672571]  direct_entry+0x164/0x180
 4002 08:05:03.695953  # [  151.676504]  full_proxy_write+0x68/0xc0
 4003 08:05:03.735425  # [  151.680616]  vfs_write+0xcc/0x2a0
 4004 08:05:03.735962  # [  151.684205]  ksys_write+0x78/0x104
 4005 08:05:03.736360  # [  151.687880]  __arm64_sys_write+0x28/0x3c
 4006 08:05:03.736743  # [  151.692078]  invoke_syscall+0x8c/0x120
 4007 08:05:03.737093  # [  151.696103]  el0_svc_common.constprop.0+0x68/0x124
 4008 08:05:03.737429  # [  151.701171]  do_el0_svc+0x40/0xcc
 4009 08:05:03.738152  # [  151.704759]  el0_svc+0x48/0xc0
 4010 08:05:03.738522  # [  151.708086]  el0t_64_sync_handler+0xb8/0xbc
 4011 08:05:03.738997  # [  151.712544]  el0t_64_sync+0x18c/0x190
 4012 08:05:03.739369  # [  151.716482] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4013 08:05:03.739779  # [  151.722850] ---[ end trace 0000000000000000 ]---
 4014 08:05:03.755919  # EXEC_RODATA: saw 'call trace:': ok
 4015 08:05:03.759192  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4016 08:05:03.759689  # selftests: lkdtm: EXEC_USERSPACE.sh
 4017 08:05:04.253631  <6>[  152.601548] lkdtm: Performing direct entry EXEC_USERSPACE
 4018 08:05:04.253992  <6>[  152.607544] lkdtm: attempting ok execution at ffff800008c0e8f0
 4019 08:05:04.254520  <6>[  152.614031] lkdtm: attempting bad execution at 0000ffffb746e000
 4020 08:05:04.254748  <1>[  152.620301] Unable to handle kernel execution of user memory at virtual address 0000ffffb746e000
 4021 08:05:04.254952  <1>[  152.629711] Mem abort info:
 4022 08:05:04.255136  <1>[  152.632839]   ESR = 0x000000008600000f
 4023 08:05:04.256876  <1>[  152.636881]   EC = 0x21: IABT (current EL), IL = 32 bits
 4024 08:05:04.257096  <1>[  152.642491]   SET = 0, FnV = 0
 4025 08:05:04.297102  <1>[  152.645821]   EA = 0, S1PTW = 0
 4026 08:05:04.297430  <1>[  152.649248]   FSC = 0x0f: level 3 permission fault
 4027 08:05:04.297888  <1>[  152.654332] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a9d8000
 4028 08:05:04.298117  <1>[  152.661073] [0000ffffb746e000] pgd=080000088bb56003, p4d=080000088bb56003, pud=08000008848fd003, pmd=080000088aa9b003, pte=00a80008923f7f43
 4029 08:05:04.298293  <0>[  152.673952] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4030 08:05:04.340411  <4>[  152.680585] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4031 08:05:04.340719  <4>[  152.692409] CPU: 1 PID: 2348 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4032 08:05:04.341154  <4>[  152.700347] Hardware name: ARM Juno development board (r0) (DT)
 4033 08:05:04.341355  <4>[  152.706539] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4034 08:05:04.341536  <4>[  152.713780] pc : 0xffffb746e000
 4035 08:05:04.341710  <4>[  152.717192] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4036 08:05:04.341935  <4>[  152.722000] sp : ffff80000f713b80
 4037 08:05:04.383699  <4>[  152.725582] x29: ffff80000f713b80 x28: ffff0008061f34c0 x27: 0000000000000000
 4038 08:05:04.384031  <4>[  152.733012] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4039 08:05:04.384251  <4>[  152.740438] x23: ffff00080b838000 x22: ffff80000f713d20 x21: ffff800008c0e8f0
 4040 08:05:04.384709  <4>[  152.747863] x20: ffff0008061f34c0 x19: 0000ffffb746e000 x18: 0000000000000000
 4041 08:05:04.384908  <4>[  152.755289] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0
 4042 08:05:04.385077  <4>[  152.762719] x14: 0000000000000000 x13: 205d313330343136 x12: 2e32353120205b3e
 4043 08:05:04.427048  <4>[  152.770143] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4044 08:05:04.427332  <4>[  152.777573] x8 : ffff0008061f34c0 x7 : 3133303431362e32 x6 : 0000000000000001
 4045 08:05:04.427517  <4>[  152.784997] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4046 08:05:04.427937  <4>[  152.792421] x2 : 0000000000000000 x1 : ffff0008061f34c0 x0 : 0000000000000033
 4047 08:05:04.428126  <4>[  152.799845] Call trace:
 4048 08:05:04.428291  <4>[  152.802554]  0xffffb746e000
 4049 08:05:04.428456  <4>[  152.805615]  lkdtm_do_action+0x2c/0x50
 4050 08:05:04.428601  <4>[  152.809636]  direct_entry+0x164/0x180
 4051 08:05:04.430364  <4>[  152.813570]  full_proxy_write+0x68/0xc0
 4052 08:05:04.472822  <4>[  152.817681]  vfs_write+0xcc/0x2a0
 4053 08:05:04.473109  <4>[  152.821271]  ksys_write+0x78/0x104
 4054 08:05:04.473350  <4>[  152.824946]  __arm64_sys_write+0x28/0x3c
 4055 08:05:04.473577  <4>[  152.829144]  invoke_syscall+0x8c/0x120
 4056 08:05:04.473796  <4>[  152.833169]  el0_svc_common.constprop.0+0x68/0x124
 4057 08:05:04.474021  <4>[  152.838237]  do_el0_svc+0x40/0xcc
 4058 08:05:04.474234  <4>[  152.841826]  el0_svc+0x48/0xc0
 4059 08:05:04.474663  <4>[  152.845154]  el0t_64_sync_handler+0xb8/0xbc
 4060 08:05:04.474782  <4>[  152.849613]  el0t_64_sync+0x18c/0x190
 4061 08:05:04.474911  <0>[  152.853551] Code: bad PC value
 4062 08:05:04.476100  <4>[  152.856873] ---[ end trace 0000000000000000 ]---
 4063 08:05:04.491126  # Segmentation fault
 4064 08:05:04.630714  # [  152.601548] lkdtm: Performing direct entry EXEC_USERSPACE
 4065 08:05:04.631057  # [  152.607544] lkdtm: attempting ok execution at ffff800008c0e8f0
 4066 08:05:04.631283  # [  152.614031] lkdtm: attempting bad execution at 0000ffffb746e000
 4067 08:05:04.631751  # [  152.620301] Unable to handle kernel execution of user memory at virtual address 0000ffffb746e000
 4068 08:05:04.631949  # [  152.629711] Mem abort info:
 4069 08:05:04.632124  # [  152.632839]   ESR = 0x000000008600000f
 4070 08:05:04.632292  # [  152.636881]   EC = 0x21: IABT (current EL), IL = 32 bits
 4071 08:05:04.634045  # [  152.642491]   SET = 0, FnV = 0
 4072 08:05:04.673790  # [  152.645821]   EA = 0, S1PTW = 0
 4073 08:05:04.674114  # [  152.649248]   FSC = 0x0f: level 3 permission fault
 4074 08:05:04.674336  # [  152.654332] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088a9d8000
 4075 08:05:04.674791  # [  152.661073] [0000ffffb746e000] pgd=080000088bb56003, p4d=080000088bb56003, pud=08000008848fd003, pmd=080000088aa9b003, pte=00a80008923f7f43
 4076 08:05:04.674996  # [  152.673952] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4077 08:05:04.717225  # [  152.680585] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4078 08:05:04.717762  # [  152.692409] CPU: 1 PID: 2348 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4079 08:05:04.718200  # [  152.700347] Hardware name: ARM Juno development board (r0) (DT)
 4080 08:05:04.718910  # [  152.706539] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4081 08:05:04.719299  # [  152.713780] pc : 0xffffb746e000
 4082 08:05:04.719649  # [  152.717192] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4083 08:05:04.719991  # [  152.722000] sp : ffff80000f713b80
 4084 08:05:04.720739  # [  152.725582] x29: ffff80000f713b80 x28: ffff0008061f34c0 x27: 0000000000000000
 4085 08:05:04.760327  # [  152.733012] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4086 08:05:04.760877  # [  152.740438] x23: ffff00080b838000 x22: ffff80000f713d20 x21: ffff800008c0e8f0
 4087 08:05:04.761639  # [  152.747863] x20: ffff0008061f34c0 x19: 0000ffffb746e000 x18: 0000000000000000
 4088 08:05:04.762088  # [  152.755289] x17: ffff80000839a714 x16: ffff80000838df80 x15: ffff80000838dcb0
 4089 08:05:04.762457  # [  152.762719] x14: 0000000000000000 x13: 205d313330343136 x12: 2e32353120205b3e
 4090 08:05:04.763866  # [  152.770143] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4091 08:05:04.803539  # [  152.777573] x8 : ffff0008061f34c0 x7 : 3133303431362e32 x6 : 0000000000000001
 4092 08:05:04.804081  # [  152.784997] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4093 08:05:04.804838  # [  152.792421] x2 : 0000000000000000 x1 : ffff0008061f34c0 x0 : 0000000000000033
 4094 08:05:04.805248  # [  152.799845] Call trace:
 4095 08:05:04.805609  # [  152.802554]  0xffffb746e000
 4096 08:05:04.805947  # [  152.805615]  lkdtm_do_action+0x2c/0x50
 4097 08:05:04.806351  # [  152.809636]  direct_entry+0x164/0x180
 4098 08:05:04.806682  # [  152.813570]  full_proxy_write+0x68/0xc0
 4099 08:05:04.807144  # [  152.817681]  vfs_write+0xcc/0x2a0
 4100 08:05:04.846678  # [  152.821271]  ksys_write+0x78/0x104
 4101 08:05:04.847257  # [  152.824946]  __arm64_sys_write+0x28/0x3c
 4102 08:05:04.847761  # [  152.829144]  invoke_syscall+0x8c/0x120
 4103 08:05:04.848235  # [  152.833169]  el0_svc_common.constprop.0+0x68/0x124
 4104 08:05:04.849034  # [  152.838237]  do_el0_svc+0x40/0xcc
 4105 08:05:04.849528  # [  152.841826]  el0_svc+0x48/0xc0
 4106 08:05:04.850058  # [  152.845154]  el0t_64_sync_handler+0xb8/0xbc
 4107 08:05:04.850580  # [  152.849613]  el0t_64_sync+0x18c/0x190
 4108 08:05:04.851016  # [  152.853551] Code: bad PC value
 4109 08:05:04.851444  # [  152.856873] ---[ end trace 0000000000000000 ]---
 4110 08:05:04.851968  # EXEC_USERSPACE: saw 'call trace:': ok
 4111 08:05:04.865187  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4112 08:05:04.865713  # selftests: lkdtm: EXEC_NULL.sh
 4113 08:05:05.363325  <6>[  153.711832] lkdtm: Performing direct entry EXEC_NULL
 4114 08:05:05.364026  <6>[  153.717140] lkdtm: attempting ok execution at ffff800008c0e8f0
 4115 08:05:05.364261  <6>[  153.723317] lkdtm: attempting bad execution at 0000000000000000
 4116 08:05:05.364486  <1>[  153.729579] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4117 08:05:05.364679  <1>[  153.738699] Mem abort info:
 4118 08:05:05.364982  <1>[  153.742058]   ESR = 0x0000000086000004
 4119 08:05:05.366719  <1>[  153.746138]   EC = 0x21: IABT (current EL), IL = 32 bits
 4120 08:05:05.366977  <1>[  153.751746]   SET = 0, FnV = 0
 4121 08:05:05.406817  <1>[  153.755087]   EA = 0, S1PTW = 0
 4122 08:05:05.407152  <1>[  153.758514]   FSC = 0x04: level 0 translation fault
 4123 08:05:05.407407  <1>[  153.763682] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d66b000
 4124 08:05:05.407933  <1>[  153.770421] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4125 08:05:05.408219  <0>[  153.777526] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4126 08:05:05.410112  <4>[  153.784160] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4127 08:05:05.450130  <4>[  153.795994] CPU: 1 PID: 2398 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4128 08:05:05.450462  <4>[  153.803939] Hardware name: ARM Juno development board (r0) (DT)
 4129 08:05:05.450717  <4>[  153.810135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4130 08:05:05.450944  <4>[  153.817380] pc : 0x0
 4131 08:05:05.451379  <4>[  153.819836] lr : execute_location+0x84/0xa4
 4132 08:05:05.451509  <4>[  153.824307] sp : ffff80000f7cbaf0
 4133 08:05:05.451652  <4>[  153.827892] x29: ffff80000f7cbaf0 x28: ffff00080b5b0040 x27: 0000000000000000
 4134 08:05:05.493467  <4>[  153.835319] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4135 08:05:05.493816  <4>[  153.842745] x23: ffff000804d05000 x22: ffff80000f7cbca0 x21: 0000000000000000
 4136 08:05:05.494091  <4>[  153.850171] x20: ffff800008c0e8f0 x19: 0000000000000000 x18: 0000000000000000
 4137 08:05:05.494582  <4>[  153.857600] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6bf2000
 4138 08:05:05.494786  <4>[  153.865024] x14: 0000000000000000 x13: 205d373133333237 x12: 2e33353120205b3e
 4139 08:05:05.495011  <4>[  153.872449] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4140 08:05:05.536890  <4>[  153.879873] x8 : ffff00080b5b0040 x7 : 3731333332372e33 x6 : 0000000000000001
 4141 08:05:05.537209  <4>[  153.887296] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4142 08:05:05.537434  <4>[  153.894721] x2 : 0000000000000000 x1 : ffff00080b5b0040 x0 : 0000000000000033
 4143 08:05:05.537636  <4>[  153.902149] Call trace:
 4144 08:05:05.537822  <4>[  153.904859]  0x0
 4145 08:05:05.537990  <4>[  153.906963]  lkdtm_EXEC_NULL+0x20/0x2c
 4146 08:05:05.538126  <4>[  153.910986]  lkdtm_do_action+0x2c/0x50
 4147 08:05:05.538243  <4>[  153.915008]  direct_entry+0x164/0x180
 4148 08:05:05.538577  <4>[  153.918941]  full_proxy_write+0x68/0xc0
 4149 08:05:05.540150  <4>[  153.923052]  vfs_write+0xcc/0x2a0
 4150 08:05:05.592992  <4>[  153.926642]  ksys_write+0x78/0x104
 4151 08:05:05.593367  <4>[  153.930318]  __arm64_sys_write+0x28/0x3c
 4152 08:05:05.593648  <4>[  153.934516]  invoke_syscall+0x8c/0x120
 4153 08:05:05.594162  <4>[  153.938541]  el0_svc_common.constprop.0+0x68/0x124
 4154 08:05:05.594458  <4>[  153.943610]  do_el0_svc+0x40/0xcc
 4155 08:05:05.594726  <4>[  153.947198]  el0_svc+0x48/0xc0
 4156 08:05:05.595004  <4>[  153.950525]  el0t_64_sync_handler+0xb8/0xbc
 4157 08:05:05.595214  <4>[  153.954983]  el0t_64_sync+0x18c/0x190
 4158 08:05:05.595411  <0>[  153.958921] Code: bad PC value
 4159 08:05:05.595554  <4>[  153.962243] ---[ end trace 0000000000000000 ]---
 4160 08:05:05.596256  # Segmentation fault
 4161 08:05:05.755174  # [  153.711832] lkdtm: Performing direct entry EXEC_NULL
 4162 08:05:05.755792  # [  153.717140] lkdtm: attempting ok execution at ffff800008c0e8f0
 4163 08:05:05.756297  # [  153.723317] lkdtm: attempting bad execution at 0000000000000000
 4164 08:05:05.756749  # [  153.729579] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4165 08:05:05.757539  # [  153.738699] Mem abort info:
 4166 08:05:05.757930  # [  153.742058]   ESR = 0x0000000086000004
 4167 08:05:05.758439  # [  153.746138]   EC = 0x21: IABT (current EL), IL = 32 bits
 4168 08:05:05.758894  # [  153.751746]   SET = 0, FnV = 0
 4169 08:05:05.798341  # [  153.755087]   EA = 0, S1PTW = 0
 4170 08:05:05.799280  # [  153.758514]   FSC = 0x04: level 0 translation fault
 4171 08:05:05.799687  # [  153.763682] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d66b000
 4172 08:05:05.800044  # [  153.770421] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4173 08:05:05.800381  # [  153.777526] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4174 08:05:05.800713  # [  153.784160] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4175 08:05:05.841511  # [  153.795994] CPU: 1 PID: 2398 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4176 08:05:05.842067  # [  153.803939] Hardware name: ARM Juno development board (r0) (DT)
 4177 08:05:05.842800  # [  153.810135] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4178 08:05:05.843184  # [  153.817380] pc : 0x0
 4179 08:05:05.843526  # [  153.819836] lr : execute_location+0x84/0xa4
 4180 08:05:05.843854  # [  153.824307] sp : ffff80000f7cbaf0
 4181 08:05:05.844175  # [  153.827892] x29: ffff80000f7cbaf0 x28: ffff00080b5b0040 x27: 0000000000000000
 4182 08:05:05.844962  # [  153.835319] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4183 08:05:05.884659  # [  153.842745] x23: ffff000804d05000 x22: ffff80000f7cbca0 x21: 0000000000000000
 4184 08:05:05.885254  # [  153.850171] x20: ffff800008c0e8f0 x19: 0000000000000000 x18: 0000000000000000
 4185 08:05:05.886182  # [  153.857600] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6bf2000
 4186 08:05:05.886607  # [  153.865024] x14: 0000000000000000 x13: 205d373133333237 x12: 2e33353120205b3e
 4187 08:05:05.886974  # [  153.872449] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff800008160288
 4188 08:05:05.888280  # [  153.879873] x8 : ffff00080b5b0040 x7 : 3731333332372e33 x6 : 0000000000000001
 4189 08:05:05.927785  # [  153.887296] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4190 08:05:05.928320  # [  153.894721] x2 : 0000000000000000 x1 : ffff00080b5b0040 x0 : 0000000000000033
 4191 08:05:05.928707  # [  153.902149] Call trace:
 4192 08:05:05.929438  # [  153.904859]  0x0
 4193 08:05:05.929828  # [  153.906963]  lkdtm_EXEC_NULL+0x20/0x2c
 4194 08:05:05.930261  # [  153.910986]  lkdtm_do_action+0x2c/0x50
 4195 08:05:05.930611  # [  153.915008]  direct_entry+0x164/0x180
 4196 08:05:05.930947  # [  153.918941]  full_proxy_write+0x68/0xc0
 4197 08:05:05.931356  # [  153.923052]  vfs_write+0xcc/0x2a0
 4198 08:05:05.931760  # [  153.926642]  ksys_write+0x78/0x104
 4199 08:05:05.970980  # [  153.930318]  __arm64_sys_write+0x28/0x3c
 4200 08:05:05.971525  # [  153.934516]  invoke_syscall+0x8c/0x120
 4201 08:05:05.971920  # [  153.938541]  el0_svc_common.constprop.0+0x68/0x124
 4202 08:05:05.972283  # [  153.943610]  do_el0_svc+0x40/0xcc
 4203 08:05:05.973004  # [  153.947198]  el0_svc+0x48/0xc0
 4204 08:05:05.973392  # [  153.950525]  el0t_64_sync_handler+0xb8/0xbc
 4205 08:05:05.973736  # [  153.954983]  el0t_64_sync+0x18c/0x190
 4206 08:05:05.974115  # [  153.958921] Code: bad PC value
 4207 08:05:05.974534  # [  153.962243] ---[ end trace 0000000000000000 ]---
 4208 08:05:05.974865  # EXEC_NULL: saw 'call trace:': ok
 4209 08:05:05.975254  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4210 08:05:05.989062  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4211 08:05:06.503322  <6>[  154.857306] lkdtm: Performing direct entry ACCESS_USERSPACE
 4212 08:05:06.503884  <6>[  154.863541] lkdtm: attempting bad read at 0000ffffaa51b000
 4213 08:05:06.504371  <3>[  154.869378] lkdtm: FAIL: survived bad read
 4214 08:05:06.505158  <6>[  154.873928] lkdtm: attempting bad write at 0000ffffaa51b000
 4215 08:05:06.506682  <3>[  154.879837] lkdtm: FAIL: survived bad write
 4216 08:05:06.655287  # [  154.857306] lkdtm: Performing direct entry ACCESS_USERSPACE
 4217 08:05:06.655885  # [  154.863541] lkdtm: attempting bad read at 0000ffffaa51b000
 4218 08:05:06.656484  # [  154.869378] lkdtm: FAIL: survived bad read
 4219 08:05:06.656908  # [  154.873928] lkdtm: attempting bad write at 0000ffffaa51b000
 4220 08:05:06.658644  # [  154.879837] lkdtm: FAIL: survived bad write
 4221 08:05:06.690377  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4222 08:05:06.754312  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4223 08:05:06.834172  # selftests: lkdtm: ACCESS_NULL.sh
 4224 08:05:07.444934  <6>[  155.791676] lkdtm: Performing direct entry ACCESS_NULL
 4225 08:05:07.445311  <6>[  155.797603] lkdtm: attempting bad read at 0000000000000000
 4226 08:05:07.445610  <1>[  155.803471] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4227 08:05:07.446148  <1>[  155.814018] Mem abort info:
 4228 08:05:07.446389  <1>[  155.817144]   ESR = 0x0000000096000004
 4229 08:05:07.446618  <1>[  155.821197]   EC = 0x25: DABT (current EL), IL = 32 bits
 4230 08:05:07.446830  <1>[  155.826822]   SET = 0, FnV = 0
 4231 08:05:07.448172  <1>[  155.830151]   EA = 0, S1PTW = 0
 4232 08:05:07.488260  <1>[  155.833583]   FSC = 0x04: level 0 translation fault
 4233 08:05:07.488690  <1>[  155.838751] Data abort info:
 4234 08:05:07.489231  <1>[  155.841901]   ISV = 0, ISS = 0x00000004
 4235 08:05:07.489468  <1>[  155.846027]   CM = 0, WnR = 0
 4236 08:05:07.489659  <1>[  155.849283] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832de000
 4237 08:05:07.489900  <1>[  155.856020] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4238 08:05:07.490125  <0>[  155.863125] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4239 08:05:07.531732  <4>[  155.869759] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4240 08:05:07.532100  <4>[  155.881585] CPU: 2 PID: 2489 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4241 08:05:07.532391  <4>[  155.889526] Hardware name: ARM Juno development board (r0) (DT)
 4242 08:05:07.532668  <4>[  155.895725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4243 08:05:07.533171  <4>[  155.902972] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4244 08:05:07.533415  <4>[  155.907524] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4245 08:05:07.533603  <4>[  155.912069] sp : ffff80000f943bd0
 4246 08:05:07.534994  <4>[  155.915649] x29: ffff80000f943bd0 x28: ffff000804a10040 x27: 0000000000000000
 4247 08:05:07.575059  <4>[  155.923076] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4248 08:05:07.575389  <4>[  155.930506] x23: ffff000804ab6000 x22: ffff80000f943d60 x21: 000000000000000c
 4249 08:05:07.575663  <4>[  155.937931] x20: 0000000000000000 x19: ffff80000b5954e8 x18: 0000000000000000
 4250 08:05:07.575906  <4>[  155.945356] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff952fe000
 4251 08:05:07.576347  <4>[  155.952783] x14: 0000000000000000 x13: 205d333036373937 x12: 2e35353120205b3e
 4252 08:05:07.618320  <4>[  155.960207] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4253 08:05:07.618692  <4>[  155.967634] x8 : ffff000804a10040 x7 : 3330363739372e35 x6 : 0000000000000001
 4254 08:05:07.618925  <4>[  155.975066] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4255 08:05:07.619401  <4>[  155.982494] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4256 08:05:07.619599  <4>[  155.989923] Call trace:
 4257 08:05:07.619767  <4>[  155.992632]  lkdtm_ACCESS_NULL+0x34/0x78
 4258 08:05:07.619928  <4>[  155.996831]  lkdtm_do_action+0x2c/0x50
 4259 08:05:07.620121  <4>[  156.000852]  direct_entry+0x164/0x180
 4260 08:05:07.621661  <4>[  156.004786]  full_proxy_write+0x68/0xc0
 4261 08:05:07.661752  <4>[  156.008897]  vfs_write+0xcc/0x2a0
 4262 08:05:07.662042  <4>[  156.012486]  ksys_write+0x78/0x104
 4263 08:05:07.662256  <4>[  156.016161]  __arm64_sys_write+0x28/0x3c
 4264 08:05:07.662444  <4>[  156.020359]  invoke_syscall+0x8c/0x120
 4265 08:05:07.662622  <4>[  156.024384]  el0_svc_common.constprop.0+0x68/0x124
 4266 08:05:07.662793  <4>[  156.029453]  do_el0_svc+0x40/0xcc
 4267 08:05:07.663201  <4>[  156.033041]  el0_svc+0x48/0xc0
 4268 08:05:07.663357  <4>[  156.036368]  el0t_64_sync_handler+0xb8/0xbc
 4269 08:05:07.663500  <4>[  156.040826]  el0t_64_sync+0x18c/0x190
 4270 08:05:07.665052  <0>[  156.044764] Code: 912ae000 97ffc503 d2981bc1 f0005060 (f9400293) 
 4271 08:05:07.679925  <4>[  156.051132] ---[ end trace 0000000000000000 ]---
 4272 08:05:07.680268  # Segmentation fault
 4273 08:05:07.834182  # [  155.791676] lkdtm: Performing direct entry ACCESS_NULL
 4274 08:05:07.834527  # [  155.797603] lkdtm: attempting bad read at 0000000000000000
 4275 08:05:07.834753  # [  155.803471] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4276 08:05:07.835236  # [  155.814018] Mem abort info:
 4277 08:05:07.835451  # [  155.817144]   ESR = 0x0000000096000004
 4278 08:05:07.835645  # [  155.821197]   EC = 0x25: DABT (current EL), IL = 32 bits
 4279 08:05:07.835811  # [  155.826822]   SET = 0, FnV = 0
 4280 08:05:07.835969  # [  155.830151]   EA = 0, S1PTW = 0
 4281 08:05:07.877382  # [  155.833583]   FSC = 0x04: level 0 translation fault
 4282 08:05:07.877685  # [  155.838751] Data abort info:
 4283 08:05:07.877954  # [  155.841901]   ISV = 0, ISS = 0x00000004
 4284 08:05:07.878210  # [  155.846027]   CM = 0, WnR = 0
 4285 08:05:07.878441  # [  155.849283] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008832de000
 4286 08:05:07.878608  # [  155.856020] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4287 08:05:07.878744  # [  155.863125] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4288 08:05:07.880652  # [  155.869759] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4289 08:05:07.920711  # [  155.881585] CPU: 2 PID: 2489 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4290 08:05:07.921265  # [  155.889526] Hardware name: ARM Juno development board (r0) (DT)
 4291 08:05:07.922193  # [  155.895725] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4292 08:05:07.922622  # [  155.902972] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4293 08:05:07.923084  # [  155.907524] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4294 08:05:07.923522  # [  155.912069] sp : ffff80000f943bd0
 4295 08:05:07.924381  # [  155.915649] x29: ffff80000f943bd0 x28: ffff000804a10040 x27: 0000000000000000
 4296 08:05:07.963886  # [  155.923076] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4297 08:05:07.964420  # [  155.930506] x23: ffff000804ab6000 x22: ffff80000f943d60 x21: 000000000000000c
 4298 08:05:07.964797  # [  155.937931] x20: 0000000000000000 x19: ffff80000b5954e8 x18: 0000000000000000
 4299 08:05:07.965554  # [  155.945356] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff952fe000
 4300 08:05:07.965941  # [  155.952783] x14: 0000000000000000 x13: 205d333036373937 x12: 2e35353120205b3e
 4301 08:05:07.967337  # [  155.960207] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff800008160288
 4302 08:05:08.007034  # [  155.967634] x8 : ffff000804a10040 x7 : 3330363739372e35 x6 : 0000000000000001
 4303 08:05:08.007557  # [  155.975066] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4304 08:05:08.007934  # [  155.982494] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f2000
 4305 08:05:08.008281  # [  155.989923] Call trace:
 4306 08:05:08.008958  # [  155.992632]  lkdtm_ACCESS_NULL+0x34/0x78
 4307 08:05:08.009320  # [  155.996831]  lkdtm_do_action+0x2c/0x50
 4308 08:05:08.009645  # [  156.000852]  direct_entry+0x164/0x180
 4309 08:05:08.009966  # [  156.004786]  full_proxy_write+0x68/0xc0
 4310 08:05:08.010560  # [  156.008897]  vfs_write+0xcc/0x2a0
 4311 08:05:08.050250  # [  156.012486]  ksys_write+0x78/0x104
 4312 08:05:08.050829  # [  156.016161]  __arm64_sys_write+0x28/0x3c
 4313 08:05:08.051375  # [  156.020359]  invoke_syscall+0x8c/0x120
 4314 08:05:08.051735  # [  156.024384]  el0_svc_common.constprop.0+0x68/0x124
 4315 08:05:08.052477  # [  156.029453]  do_el0_svc+0x40/0xcc
 4316 08:05:08.052861  # [  156.033041]  el0_svc+0x48/0xc0
 4317 08:05:08.053199  # [  156.036368]  el0t_64_sync_handler+0xb8/0xbc
 4318 08:05:08.053618  # [  156.040826]  el0t_64_sync+0x18c/0x190
 4319 08:05:08.054092  # [  156.044764] Code: 912ae000 97ffc503 d2981bc1 f0005060 (f9400293) 
 4320 08:05:08.054643  # [  156.051132] ---[ end trace 0000000000000000 ]---
 4321 08:05:08.070707  # ACCESS_NULL: saw 'call trace:': ok
 4322 08:05:08.071213  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4323 08:05:08.073945  # selftests: lkdtm: WRITE_RO.sh
 4324 08:05:08.577911  <6>[  156.925328] lkdtm: Performing direct entry WRITE_RO
 4325 08:05:08.578271  <6>[  156.930555] lkdtm: attempting bad rodata write at ffff800009a9f8c8
 4326 08:05:08.578872  <1>[  156.937099] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f8c8
 4327 08:05:08.579151  <1>[  156.946466] Mem abort info:
 4328 08:05:08.579351  <1>[  156.949682]   ESR = 0x000000009600004e
 4329 08:05:08.579541  <1>[  156.953755]   EC = 0x25: DABT (current EL), IL = 32 bits
 4330 08:05:08.579724  <1>[  156.959364]   SET = 0, FnV = 0
 4331 08:05:08.579904  <1>[  156.962704]   EA = 0, S1PTW = 0
 4332 08:05:08.621437  <1>[  156.966118]   FSC = 0x0e: level 2 permission fault
 4333 08:05:08.621791  <1>[  156.971203] Data abort info:
 4334 08:05:08.622088  <1>[  156.974356]   ISV = 0, ISS = 0x0000004e
 4335 08:05:08.622287  <1>[  156.978528]   CM = 0, WnR = 1
 4336 08:05:08.622730  <1>[  156.981770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4337 08:05:08.623008  <1>[  156.988783] [ffff800009a9f8c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4338 08:05:08.623182  <0>[  156.999746] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4339 08:05:08.664753  <4>[  157.006386] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4340 08:05:08.665135  <4>[  157.018210] CPU: 1 PID: 2542 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4341 08:05:08.665665  <4>[  157.026149] Hardware name: ARM Juno development board (r0) (DT)
 4342 08:05:08.665881  <4>[  157.032340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4343 08:05:08.666080  <4>[  157.039582] pc : lkdtm_WRITE_RO+0x44/0x5c
 4344 08:05:08.666328  <4>[  157.043872] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4345 08:05:08.666502  <4>[  157.048155] sp : ffff80000fa3ba20
 4346 08:05:08.708107  <4>[  157.051738] x29: ffff80000fa3ba20 x28: ffff000804d71a80 x27: 0000000000000000
 4347 08:05:08.708433  <4>[  157.059168] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4348 08:05:08.708713  <4>[  157.066597] x23: ffff00080d303000 x22: ffff80000fa3bbb0 x21: 0000000000000009
 4349 08:05:08.709157  <4>[  157.074022] x20: ffff00080d303000 x19: ffff800009a9f000 x18: 0000000000000000
 4350 08:05:08.709436  <4>[  157.081447] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90d94000
 4351 08:05:08.709623  <4>[  157.088871] x14: 0000000000000000 x13: 205d353535303339 x12: 2e36353120205b3e
 4352 08:05:08.751544  <4>[  157.096301] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4353 08:05:08.751851  <4>[  157.103725] x8 : ffff000804d71a80 x7 : 3535353033392e36 x6 : 0000000000000001
 4354 08:05:08.752042  <4>[  157.111150] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4355 08:05:08.752218  <4>[  157.118573] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2b30
 4356 08:05:08.752651  <4>[  157.125999] Call trace:
 4357 08:05:08.752824  <4>[  157.128711]  lkdtm_WRITE_RO+0x44/0x5c
 4358 08:05:08.752982  <4>[  157.132655]  lkdtm_do_action+0x2c/0x50
 4359 08:05:08.754827  <4>[  157.136683]  direct_entry+0x164/0x180
 4360 08:05:08.794916  <4>[  157.140618]  full_proxy_write+0x68/0xc0
 4361 08:05:08.795182  <4>[  157.144729]  vfs_write+0xcc/0x2a0
 4362 08:05:08.795367  <4>[  157.148318]  ksys_write+0x78/0x104
 4363 08:05:08.795538  <4>[  157.151994]  __arm64_sys_write+0x28/0x3c
 4364 08:05:08.795704  <4>[  157.156192]  invoke_syscall+0x8c/0x120
 4365 08:05:08.795856  <4>[  157.160217]  el0_svc_common.constprop.0+0x68/0x124
 4366 08:05:08.796251  <4>[  157.165286]  do_el0_svc+0x40/0xcc
 4367 08:05:08.796418  <4>[  157.168874]  el0_svc+0x48/0xc0
 4368 08:05:08.796570  <4>[  157.172201]  el0t_64_sync_handler+0xb8/0xbc
 4369 08:05:08.796721  <4>[  157.176659]  el0t_64_sync+0x18c/0x190
 4370 08:05:08.798253  <0>[  157.180596] Code: f2b579a2 f0005060 ca020021 912cc000 (f9046661) 
 4371 08:05:08.817718  <4>[  157.186965] ---[ end trace 0000000000000000 ]---
 4372 08:05:08.820809  # Segmentation fault
 4373 08:05:09.021060  # [  156.925328] lkdtm: Performing direct entry WRITE_RO
 4374 08:05:09.021663  # [  156.930555] lkdtm: attempting bad rodata write at ffff800009a9f8c8
 4375 08:05:09.022457  # [  156.937099] Unable to handle kernel write to read-only memory at virtual address ffff800009a9f8c8
 4376 08:05:09.022870  # [  156.946466] Mem abort info:
 4377 08:05:09.023218  # [  156.949682]   ESR = 0x000000009600004e
 4378 08:05:09.023552  # [  156.953755]   EC = 0x25: DABT (current EL), IL = 32 bits
 4379 08:05:09.023879  # [  156.959364]   SET = 0, FnV = 0
 4380 08:05:09.024574  # [  156.962704]   EA = 0, S1PTW = 0
 4381 08:05:09.064278  # [  156.966118]   FSC = 0x0e: level 2 permission fault
 4382 08:05:09.064781  # [  156.971203] Data abort info:
 4383 08:05:09.065116  # [  156.974356]   ISV = 0, ISS = 0x0000004e
 4384 08:05:09.065418  # [  156.978528]   CM = 0, WnR = 1
 4385 08:05:09.065714  # [  156.981770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4386 08:05:09.066358  # [  156.988783] [ffff800009a9f8c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4387 08:05:09.066694  # [  156.999746] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4388 08:05:09.107460  # [  157.006386] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4389 08:05:09.108008  # [  157.018210] CPU: 1 PID: 2542 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4390 08:05:09.108736  # [  157.026149] Hardware name: ARM Juno development board (r0) (DT)
 4391 08:05:09.109117  # [  157.032340] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4392 08:05:09.109460  # [  157.039582] pc : lkdtm_WRITE_RO+0x44/0x5c
 4393 08:05:09.109790  # [  157.043872] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4394 08:05:09.110146  # [  157.048155] sp : ffff80000fa3ba20
 4395 08:05:09.150617  # [  157.051738] x29: ffff80000fa3ba20 x28: ffff000804d71a80 x27: 0000000000000000
 4396 08:05:09.151270  # [  157.059168] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4397 08:05:09.151853  # [  157.066597] x23: ffff00080d303000 x22: ffff80000fa3bbb0 x21: 0000000000000009
 4398 08:05:09.152694  # [  157.074022] x20: ffff00080d303000 x19: ffff800009a9f000 x18: 0000000000000000
 4399 08:05:09.153120  # [  157.081447] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff90d94000
 4400 08:05:09.153561  # [  157.088871] x14: 0000000000000000 x13: 205d353535303339 x12: 2e36353120205b3e
 4401 08:05:09.193754  # [  157.096301] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff800008160288
 4402 08:05:09.194328  # [  157.103725] x8 : ffff000804d71a80 x7 : 3535353033392e36 x6 : 0000000000000001
 4403 08:05:09.194811  # [  157.111150] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4404 08:05:09.195597  # [  157.118573] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f2b30
 4405 08:05:09.195996  # [  157.125999] Call trace:
 4406 08:05:09.196431  # [  157.128711]  lkdtm_WRITE_RO+0x44/0x5c
 4407 08:05:09.196854  # [  157.132655]  lkdtm_do_action+0x2c/0x50
 4408 08:05:09.197285  # [  157.136683]  direct_entry+0x164/0x180
 4409 08:05:09.197793  # [  157.140618]  full_proxy_write+0x68/0xc0
 4410 08:05:09.236869  # [  157.144729]  vfs_write+0xcc/0x2a0
 4411 08:05:09.237416  # [  157.148318]  ksys_write+0x78/0x104
 4412 08:05:09.237911  # [  157.151994]  __arm64_sys_write+0x28/0x3c
 4413 08:05:09.238407  # [  157.156192]  invoke_syscall+0x8c/0x120
 4414 08:05:09.239196  # [  157.160217]  el0_svc_common.constprop.0+0x68/0x124
 4415 08:05:09.239598  # [  157.165286]  do_el0_svc+0x40/0xcc
 4416 08:05:09.240033  # [  157.168874]  el0_svc+0x48/0xc0
 4417 08:05:09.240476  # [  157.172201]  el0t_64_sync_handler+0xb8/0xbc
 4418 08:05:09.240899  # [  157.176659]  el0t_64_sync+0x18c/0x190
 4419 08:05:09.241418  # [  157.180596] Code: f2b579a2 f0005060 ca020021 912cc000 (f9046661) 
 4420 08:05:09.263595  # [  157.186965] ---[ end trace 0000000000000000 ]---
 4421 08:05:09.264107  # WRITE_RO: saw 'call trace:': ok
 4422 08:05:09.264726  ok 44 selftests: lkdtm: WRITE_RO.sh
 4423 08:05:09.266894  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4424 08:05:09.794288  <6>[  158.142165] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4425 08:05:09.794663  <6>[  158.148540] lkdtm: attempting bad ro_after_init write at ffff80000a1f7388
 4426 08:05:09.795030  <1>[  158.155703] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f7388
 4427 08:05:09.795268  <1>[  158.165286] Mem abort info:
 4428 08:05:09.795502  <1>[  158.168418]   ESR = 0x000000009600004e
 4429 08:05:09.795706  <1>[  158.172465]   EC = 0x25: DABT (current EL), IL = 32 bits
 4430 08:05:09.795930  <1>[  158.178075]   SET = 0, FnV = 0
 4431 08:05:09.797334  <1>[  158.181418]   EA = 0, S1PTW = 0
 4432 08:05:09.837611  <1>[  158.184845]   FSC = 0x0e: level 2 permission fault
 4433 08:05:09.837961  <1>[  158.189925] Data abort info:
 4434 08:05:09.838243  <1>[  158.193089]   ISV = 0, ISS = 0x0000004e
 4435 08:05:09.838478  <1>[  158.197215]   CM = 0, WnR = 1
 4436 08:05:09.838894  <1>[  158.200467] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4437 08:05:09.839056  <1>[  158.207465] [ffff80000a1f7388] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4438 08:05:09.839235  <0>[  158.218423] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4439 08:05:09.880881  <4>[  158.225059] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4440 08:05:09.881203  <4>[  158.236887] CPU: 1 PID: 2595 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4441 08:05:09.881787  <4>[  158.244828] Hardware name: ARM Juno development board (r0) (DT)
 4442 08:05:09.882065  <4>[  158.251020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4443 08:05:09.882298  <4>[  158.258262] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4444 08:05:09.882461  <4>[  158.263510] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4445 08:05:09.884228  <4>[  158.268753] sp : ffff80000fb13ae0
 4446 08:05:09.924184  <4>[  158.272339] x29: ffff80000fb13ae0 x28: ffff000805b034c0 x27: 0000000000000000
 4447 08:05:09.924555  <4>[  158.279771] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4448 08:05:09.924754  <4>[  158.287196] x23: ffff00080ce50000 x22: ffff80000fb13c70 x21: 0000000000000014
 4449 08:05:09.925262  <4>[  158.294620] x20: ffff00080ce50000 x19: ffff80000a1f7000 x18: 0000000000000000
 4450 08:05:09.925465  <4>[  158.302044] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0246000
 4451 08:05:09.967543  <4>[  158.309469] x14: 0000000000000000 x13: 205d303435383431 x12: 2e38353120205b3e
 4452 08:05:09.967910  <4>[  158.316896] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4453 08:05:09.968243  <4>[  158.324325] x8 : ffff000805b034c0 x7 : 3034353834312e38 x6 : 0000000000000001
 4454 08:05:09.968716  <4>[  158.331750] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4455 08:05:09.968970  <4>[  158.339173] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2b30
 4456 08:05:09.969196  <4>[  158.346601] Call trace:
 4457 08:05:09.969378  <4>[  158.349311]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4458 08:05:09.970917  <4>[  158.354205]  lkdtm_do_action+0x2c/0x50
 4459 08:05:10.011068  <4>[  158.358228]  direct_entry+0x164/0x180
 4460 08:05:10.011378  <4>[  158.362161]  full_proxy_write+0x68/0xc0
 4461 08:05:10.011652  <4>[  158.366272]  vfs_write+0xcc/0x2a0
 4462 08:05:10.011891  <4>[  158.369863]  ksys_write+0x78/0x104
 4463 08:05:10.012120  <4>[  158.373538]  __arm64_sys_write+0x28/0x3c
 4464 08:05:10.012337  <4>[  158.377735]  invoke_syscall+0x8c/0x120
 4465 08:05:10.012525  <4>[  158.381761]  el0_svc_common.constprop.0+0x68/0x124
 4466 08:05:10.012709  <4>[  158.386829]  do_el0_svc+0x40/0xcc
 4467 08:05:10.013132  <4>[  158.390418]  el0_svc+0x48/0xc0
 4468 08:05:10.013310  <4>[  158.393745]  el0t_64_sync_handler+0xb8/0xbc
 4469 08:05:10.014311  <4>[  158.398203]  el0t_64_sync+0x18c/0x190
 4470 08:05:10.039555  <0>[  158.402140] Code: f2b579a2 f0005060 ca020021 912cc000 (f901c661) 
 4471 08:05:10.039891  <4>[  158.408508] ---[ end trace 0000000000000000 ]---
 4472 08:05:10.042671  # Segmentation fault
 4473 08:05:10.235808  # [  158.142165] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4474 08:05:10.236145  # [  158.148540] lkdtm: attempting bad ro_after_init write at ffff80000a1f7388
 4475 08:05:10.236431  # [  158.155703] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f7388
 4476 08:05:10.236677  # [  158.165286] Mem abort info:
 4477 08:05:10.236912  # [  158.168418]   ESR = 0x000000009600004e
 4478 08:05:10.237386  # [  158.172465]   EC = 0x25: DABT (current EL), IL = 32 bits
 4479 08:05:10.237567  # [  158.178075]   SET = 0, FnV = 0
 4480 08:05:10.239086  # [  158.181418]   EA = 0, S1PTW = 0
 4481 08:05:10.278929  # [  158.184845]   FSC = 0x0e: level 2 permission fault
 4482 08:05:10.279225  # [  158.189925] Data abort info:
 4483 08:05:10.279434  # [  158.193089]   ISV = 0, ISS = 0x0000004e
 4484 08:05:10.279629  # [  158.197215]   CM = 0, WnR = 1
 4485 08:05:10.279811  # [  158.200467] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4486 08:05:10.279986  # [  158.207465] [ffff80000a1f7388] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4487 08:05:10.280401  # [  158.218423] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4488 08:05:10.322063  # [  158.225059] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4489 08:05:10.322357  # [  158.236887] CPU: 1 PID: 2595 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4490 08:05:10.322565  # [  158.244828] Hardware name: ARM Juno development board (r0) (DT)
 4491 08:05:10.323024  # [  158.251020] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4492 08:05:10.323230  # [  158.258262] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4493 08:05:10.323401  # [  158.263510] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4494 08:05:10.325407  # [  158.268753] sp : ffff80000fb13ae0
 4495 08:05:10.365197  # [  158.272339] x29: ffff80000fb13ae0 x28: ffff000805b034c0 x27: 0000000000000000
 4496 08:05:10.365479  # [  158.279771] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4497 08:05:10.365690  # [  158.287196] x23: ffff00080ce50000 x22: ffff80000fb13c70 x21: 0000000000000014
 4498 08:05:10.366028  # [  158.294620] x20: ffff00080ce50000 x19: ffff80000a1f7000 x18: 0000000000000000
 4499 08:05:10.366789  # [  158.302044] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb0246000
 4500 08:05:10.368679  # [  158.309469] x14: 0000000000000000 x13: 205d303435383431 x12: 2e38353120205b3e
 4501 08:05:10.408661  # [  158.316896] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff800008160288
 4502 08:05:10.409199  # [  158.324325] x8 : ffff000805b034c0 x7 : 3034353834312e38 x6 : 0000000000000001
 4503 08:05:10.409975  # [  158.331750] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4504 08:05:10.410426  # [  158.339173] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f2b30
 4505 08:05:10.410788  # [  158.346601] Call trace:
 4506 08:05:10.411131  # [  158.349311]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4507 08:05:10.411463  # [  158.354205]  lkdtm_do_action+0x2c/0x50
 4508 08:05:10.412199  # [  158.358228]  direct_entry+0x164/0x180
 4509 08:05:10.451860  # [  158.362161]  full_proxy_write+0x68/0xc0
 4510 08:05:10.452407  # [  158.366272]  vfs_write+0xcc/0x2a0
 4511 08:05:10.452904  # [  158.369863]  ksys_write+0x78/0x104
 4512 08:05:10.453359  # [  158.373538]  __arm64_sys_write+0x28/0x3c
 4513 08:05:10.453797  # [  158.377735]  invoke_syscall+0x8c/0x120
 4514 08:05:10.454660  # [  158.381761]  el0_svc_common.constprop.0+0x68/0x124
 4515 08:05:10.455135  # [  158.386829]  do_el0_svc+0x40/0xcc
 4516 08:05:10.455657  # [  158.390418]  el0_svc+0x48/0xc0
 4517 08:05:10.456071  # [  158.393745]  el0t_64_sync_handler+0xb8/0xbc
 4518 08:05:10.456421  # [  158.398203]  el0t_64_sync+0x18c/0x190
 4519 08:05:10.483510  # [  158.402140] Code: f2b579a2 f0005060 ca020021 912cc000 (f901c661) 
 4520 08:05:10.484010  # [  158.408508] ---[ end trace 0000000000000000 ]---
 4521 08:05:10.484383  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4522 08:05:10.484726  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4523 08:05:10.486831  # selftests: lkdtm: WRITE_KERN.sh
 4524 08:05:10.999159  <6>[  159.346456] lkdtm: Performing direct entry WRITE_KERN
 4525 08:05:10.999820  <6>[  159.352491] lkdtm: attempting bad 11356704 byte write at ffff8000096e3310
 4526 08:05:11.000064  <1>[  159.359671] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3310
 4527 08:05:11.000281  <1>[  159.369570] Mem abort info:
 4528 08:05:11.000580  <1>[  159.372705]   ESR = 0x000000009600004f
 4529 08:05:11.000753  <1>[  159.376749]   EC = 0x25: DABT (current EL), IL = 32 bits
 4530 08:05:11.000951  <1>[  159.382362]   SET = 0, FnV = 0
 4531 08:05:11.002528  <1>[  159.385703]   EA = 0, S1PTW = 0
 4532 08:05:11.042708  <1>[  159.389135]   FSC = 0x0f: level 3 permission fault
 4533 08:05:11.043047  <1>[  159.394223] Data abort info:
 4534 08:05:11.043242  <1>[  159.397390]   ISV = 0, ISS = 0x0000004f
 4535 08:05:11.043425  <1>[  159.401516]   CM = 0, WnR = 1
 4536 08:05:11.043838  <1>[  159.404774] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4537 08:05:11.044097  <1>[  159.411782] [ffff8000096e3310] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783
 4538 08:05:11.046047  <0>[  159.424667] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4539 08:05:11.086052  <4>[  159.431305] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4540 08:05:11.086378  <4>[  159.443129] CPU: 1 PID: 2648 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4541 08:05:11.086576  <4>[  159.451067] Hardware name: ARM Juno development board (r0) (DT)
 4542 08:05:11.087009  <4>[  159.457259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4543 08:05:11.087197  <4>[  159.464500] pc : __memcpy+0x128/0x240
 4544 08:05:11.087374  <4>[  159.468443] lr : lkdtm_WRITE_KERN+0x54/0x88
 4545 08:05:11.089373  <4>[  159.472905] sp : ffff80000fbf3a50
 4546 08:05:11.129388  <4>[  159.476489] x29: ffff80000fbf3a50 x28: ffff00080d3f4f00 x27: 0000000000000000
 4547 08:05:11.129789  <4>[  159.483919] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4548 08:05:11.130038  <4>[  159.491349] x23: ffff0008068da000 x22: ffff80000fbf3bf0 x21: 0000000000ad4a20
 4549 08:05:11.130592  <4>[  159.498774] x20: ffff800008c0e8f0 x19: ffff8000096e3310 x18: 0000000000000000
 4550 08:05:11.130800  <4>[  159.506198] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4471000
 4551 08:05:11.132672  <4>[  159.513622] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4552 08:05:11.172658  <4>[  159.521047] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4553 08:05:11.173087  <4>[  159.528473] x8 : ffff00080d3f4f00 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4554 08:05:11.173576  <4>[  159.535903] x5 : ffff80000a1b7d30 x4 : ffff8000096e3310 x3 : ffff8000096e3310
 4555 08:05:11.173846  <4>[  159.543330] x2 : 0000000000ad4a20 x1 : ffff800008c0e8f0 x0 : ffff8000096e3310
 4556 08:05:11.174076  <4>[  159.550760] Call trace:
 4557 08:05:11.174304  <4>[  159.553469]  __memcpy+0x128/0x240
 4558 08:05:11.176010  <4>[  159.557060]  lkdtm_do_action+0x2c/0x50
 4559 08:05:11.176352  <4>[  159.561083]  direct_entry+0x164/0x180
 4560 08:05:11.216131  <4>[  159.565016]  full_proxy_write+0x68/0xc0
 4561 08:05:11.216403  <4>[  159.569128]  vfs_write+0xcc/0x2a0
 4562 08:05:11.216590  <4>[  159.572717]  ksys_write+0x78/0x104
 4563 08:05:11.216763  <4>[  159.576392]  __arm64_sys_write+0x28/0x3c
 4564 08:05:11.216930  <4>[  159.580589]  invoke_syscall+0x8c/0x120
 4565 08:05:11.217348  <4>[  159.584614]  el0_svc_common.constprop.0+0x68/0x124
 4566 08:05:11.217518  <4>[  159.589683]  do_el0_svc+0x40/0xcc
 4567 08:05:11.217674  <4>[  159.593271]  el0_svc+0x48/0xc0
 4568 08:05:11.217822  <4>[  159.596597]  el0t_64_sync_handler+0xb8/0xbc
 4569 08:05:11.219450  <4>[  159.601055]  el0t_64_sync+0x18c/0x190
 4570 08:05:11.236504  <0>[  159.604992] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4571 08:05:11.239584  <4>[  159.611360] ---[ end trace 0000000000000000 ]---
 4572 08:05:11.239858  # Segmentation fault
 4573 08:05:11.439742  # [  159.346456] lkdtm: Performing direct entry WRITE_KERN
 4574 08:05:11.440332  # [  159.352491] lkdtm: attempting bad 11356704 byte write at ffff8000096e3310
 4575 08:05:11.441073  # [  159.359671] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3310
 4576 08:05:11.441455  # [  159.369570] Mem abort info:
 4577 08:05:11.441798  # [  159.372705]   ESR = 0x000000009600004f
 4578 08:05:11.442169  # [  159.376749]   EC = 0x25: DABT (current EL), IL = 32 bits
 4579 08:05:11.442504  # [  159.382362]   SET = 0, FnV = 0
 4580 08:05:11.443203  # [  159.385703]   EA = 0, S1PTW = 0
 4581 08:05:11.482956  # [  159.389135]   FSC = 0x0f: level 3 permission fault
 4582 08:05:11.483521  # [  159.394223] Data abort info:
 4583 08:05:11.483901  # [  159.397390]   ISV = 0, ISS = 0x0000004f
 4584 08:05:11.484250  # [  159.401516]   CM = 0, WnR = 1
 4585 08:05:11.484938  # [  159.404774] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c0000
 4586 08:05:11.485305  # [  159.411782] [ffff8000096e3310] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783
 4587 08:05:11.485645  # [  159.424667] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4588 08:05:11.526127  # [  159.431305] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4589 08:05:11.526812  # [  159.443129] CPU: 1 PID: 2648 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4590 08:05:11.527555  # [  159.451067] Hardware name: ARM Juno development board (r0) (DT)
 4591 08:05:11.528092  # [  159.457259] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4592 08:05:11.528451  # [  159.464500] pc : __memcpy+0x128/0x240
 4593 08:05:11.528787  # [  159.468443] lr : lkdtm_WRITE_KERN+0x54/0x88
 4594 08:05:11.529580  # [  159.472905] sp : ffff80000fbf3a50
 4595 08:05:11.569220  # [  159.476489] x29: ffff80000fbf3a50 x28: ffff00080d3f4f00 x27: 0000000000000000
 4596 08:05:11.569836  # [  159.483919] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4597 08:05:11.570773  # [  159.491349] x23: ffff0008068da000 x22: ffff80000fbf3bf0 x21: 0000000000ad4a20
 4598 08:05:11.571166  # [  159.498774] x20: ffff800008c0e8f0 x19: ffff8000096e3310 x18: 0000000000000000
 4599 08:05:11.571673  # [  159.506198] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4471000
 4600 08:05:11.572782  # [  159.513622] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4601 08:05:11.612442  # [  159.521047] x11: 2074612065746972 x10: 7720657479622034 x9 : ffff800008160288
 4602 08:05:11.612991  # [  159.528473] x8 : ffff00080d3f4f00 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4603 08:05:11.613723  # [  159.535903] x5 : ffff80000a1b7d30 x4 : ffff8000096e3310 x3 : ffff8000096e3310
 4604 08:05:11.614152  # [  159.543330] x2 : 0000000000ad4a20 x1 : ffff800008c0e8f0 x0 : ffff8000096e3310
 4605 08:05:11.614511  # [  159.550760] Call trace:
 4606 08:05:11.614844  # [  159.553469]  __memcpy+0x128/0x240
 4607 08:05:11.615166  # [  159.557060]  lkdtm_do_action+0x2c/0x50
 4608 08:05:11.615853  # [  159.561083]  direct_entry+0x164/0x180
 4609 08:05:11.655570  # [  159.565016]  full_proxy_write+0x68/0xc0
 4610 08:05:11.656189  # [  159.569128]  vfs_write+0xcc/0x2a0
 4611 08:05:11.656561  # [  159.572717]  ksys_write+0x78/0x104
 4612 08:05:11.656900  # [  159.576392]  __arm64_sys_write+0x28/0x3c
 4613 08:05:11.657398  # [  159.580589]  invoke_syscall+0x8c/0x120
 4614 08:05:11.658158  # [  159.584614]  el0_svc_common.constprop.0+0x68/0x124
 4615 08:05:11.658716  # [  159.589683]  do_el0_svc+0x40/0xcc
 4616 08:05:11.659172  # [  159.593271]  el0_svc+0x48/0xc0
 4617 08:05:11.659514  # [  159.596597]  el0t_64_sync_handler+0xb8/0xbc
 4618 08:05:11.659834  # [  159.601055]  el0t_64_sync+0x18c/0x190
 4619 08:05:11.660225  # [  159.604992] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4620 08:05:11.681430  # [  159.611360] ---[ end trace 0000000000000000 ]---
 4621 08:05:11.681931  # WRITE_KERN: saw 'call trace:': ok
 4622 08:05:11.682357  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4623 08:05:11.684702  # selftests: lkdtm: WRITE_OPD.sh
 4624 08:05:12.174920  <6>[  160.539980] lkdtm: Performing direct entry WRITE_OPD
 4625 08:05:12.178112  <6>[  160.545735] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4626 08:05:12.316728  # [  160.539980] lkdtm: Performing direct entry WRITE_OPD
 4627 08:05:12.320049  # [  160.545735] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4628 08:05:12.367773  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4629 08:05:12.431785  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4630 08:05:12.543658  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4631 08:05:13.129235  <6>[  161.477390] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4632 08:05:13.130150  <6>[  161.483777] lkdtm: attempting good refcount_inc() without overflow
 4633 08:05:13.130556  <6>[  161.490315] lkdtm: attempting bad refcount_inc() overflow
 4634 08:05:13.130911  <4>[  161.496048] ------------[ cut here ]------------
 4635 08:05:13.131248  <4>[  161.500994] refcount_t: saturated; leaking memory.
 4636 08:05:13.131574  <4>[  161.506290] WARNING: CPU: 1 PID: 2742 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4637 08:05:13.172554  <4>[  161.515124] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4638 08:05:13.173428  <4>[  161.526949] CPU: 1 PID: 2742 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4639 08:05:13.173835  <4>[  161.534888] Hardware name: ARM Juno development board (r0) (DT)
 4640 08:05:13.174232  <4>[  161.541080] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4641 08:05:13.174579  <4>[  161.548321] pc : refcount_warn_saturate+0x17c/0x224
 4642 08:05:13.174908  <4>[  161.553474] lr : refcount_warn_saturate+0x17c/0x224
 4643 08:05:13.176241  <4>[  161.558626] sp : ffff80000fd9bb50
 4644 08:05:13.215900  <4>[  161.562207] x29: ffff80000fd9bb50 x28: ffff000805459a80 x27: 0000000000000000
 4645 08:05:13.216417  <4>[  161.569635] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4646 08:05:13.217130  <4>[  161.577060] x23: ffff00080aa94000 x22: ffff80000fd9bd20 x21: 0000000000000016
 4647 08:05:13.217510  <4>[  161.584485] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 4648 08:05:13.217852  <4>[  161.591909] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4649 08:05:13.219517  <4>[  161.599333] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4650 08:05:13.259248  <4>[  161.606757] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 4651 08:05:13.259762  <4>[  161.614182] x8 : ffff000805459a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4652 08:05:13.260495  <4>[  161.621606] x5 : ffff80000fd9c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4653 08:05:13.260891  <4>[  161.629030] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805459a80
 4654 08:05:13.261239  <4>[  161.636454] Call trace:
 4655 08:05:13.261573  <4>[  161.639164]  refcount_warn_saturate+0x17c/0x224
 4656 08:05:13.262841  <4>[  161.643970]  __refcount_add.constprop.0+0x88/0xa0
 4657 08:05:13.302620  <4>[  161.648950]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4658 08:05:13.303125  <4>[  161.654021]  lkdtm_do_action+0x2c/0x50
 4659 08:05:13.303496  <4>[  161.658040]  direct_entry+0x164/0x180
 4660 08:05:13.303838  <4>[  161.661972]  full_proxy_write+0x68/0xc0
 4661 08:05:13.304560  <4>[  161.666082]  vfs_write+0xcc/0x2a0
 4662 08:05:13.304945  <4>[  161.669671]  ksys_write+0x78/0x104
 4663 08:05:13.305276  <4>[  161.673346]  __arm64_sys_write+0x28/0x3c
 4664 08:05:13.305597  <4>[  161.677544]  invoke_syscall+0x8c/0x120
 4665 08:05:13.305913  <4>[  161.681568]  el0_svc_common.constprop.0+0x68/0x124
 4666 08:05:13.306357  <4>[  161.686636]  do_el0_svc+0x40/0xcc
 4667 08:05:13.306757  <4>[  161.690224]  el0_svc+0x48/0xc0
 4668 08:05:13.345902  <4>[  161.693550]  el0t_64_sync_handler+0xb8/0xbc
 4669 08:05:13.346444  <4>[  161.698008]  el0t_64_sync+0x18c/0x190
 4670 08:05:13.346823  <4>[  161.701940] irq event stamp: 0
 4671 08:05:13.347527  <4>[  161.705259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4672 08:05:13.347918  <4>[  161.711805] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4673 08:05:13.348269  <4>[  161.720267] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4674 08:05:13.349483  <4>[  161.728727] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4675 08:05:13.366774  <4>[  161.735269] ---[ end trace 0000000000000000 ]---
 4676 08:05:13.369938  <6>[  161.740233] lkdtm: Overflow detected: saturated
 4677 08:05:13.514303  # [  161.477390] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4678 08:05:13.514620  # [  161.483777] lkdtm: attempting good refcount_inc() without overflow
 4679 08:05:13.515064  # [  161.490315] lkdtm: attempting bad refcount_inc() overflow
 4680 08:05:13.515253  # [  161.496048] ------------[ cut here ]------------
 4681 08:05:13.515425  # [  161.500994] refcount_t: saturated; leaking memory.
 4682 08:05:13.515589  # [  161.506290] WARNING: CPU: 1 PID: 2742 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4683 08:05:13.557482  # [  161.515124] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4684 08:05:13.557785  # [  161.526949] CPU: 1 PID: 2742 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4685 08:05:13.558233  # [  161.534888] Hardware name: ARM Juno development board (r0) (DT)
 4686 08:05:13.558431  # [  161.541080] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4687 08:05:13.558608  # [  161.548321] pc : refcount_warn_saturate+0x17c/0x224
 4688 08:05:13.558776  # [  161.553474] lr : refcount_warn_saturate+0x17c/0x224
 4689 08:05:13.560847  # [  161.558626] sp : ffff80000fd9bb50
 4690 08:05:13.600657  # [  161.562207] x29: ffff80000fd9bb50 x28: ffff000805459a80 x27: 0000000000000000
 4691 08:05:13.600952  # [  161.569635] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4692 08:05:13.601521  # [  161.577060] x23: ffff00080aa94000 x22: ffff80000fd9bd20 x21: 0000000000000016
 4693 08:05:13.601917  # [  161.584485] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 4694 08:05:13.602328  # [  161.591909] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4695 08:05:13.604200  # [  161.599333] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 4696 08:05:13.643967  # [  161.606757] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 4697 08:05:13.644563  # [  161.614182] x8 : ffff000805459a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4698 08:05:13.645332  # [  161.621606] x5 : ffff80000fd9c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4699 08:05:13.645729  # [  161.629030] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805459a80
 4700 08:05:13.646106  # [  161.636454] Call trace:
 4701 08:05:13.646443  # [  161.639164]  refcount_warn_saturate+0x17c/0x224
 4702 08:05:13.646764  # [  161.643970]  __refcount_add.constprop.0+0x88/0xa0
 4703 08:05:13.687222  # [  161.648950]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4704 08:05:13.687747  # [  161.654021]  lkdtm_do_action+0x2c/0x50
 4705 08:05:13.688122  # [  161.658040]  direct_entry+0x164/0x180
 4706 08:05:13.688462  # [  161.661972]  full_proxy_write+0x68/0xc0
 4707 08:05:13.688791  # [  161.666082]  vfs_write+0xcc/0x2a0
 4708 08:05:13.689495  # [  161.669671]  ksys_write+0x78/0x104
 4709 08:05:13.689871  # [  161.673346]  __arm64_sys_write+0x28/0x3c
 4710 08:05:13.690252  # [  161.677544]  invoke_syscall+0x8c/0x120
 4711 08:05:13.690591  # [  161.681568]  el0_svc_common.constprop.0+0x68/0x124
 4712 08:05:13.691033  # [  161.686636]  do_el0_svc+0x40/0xcc
 4713 08:05:13.691452  # [  161.690224]  el0_svc+0x48/0xc0
 4714 08:05:13.730421  # [  161.693550]  el0t_64_sync_handler+0xb8/0xbc
 4715 08:05:13.730971  # [  161.698008]  el0t_64_sync+0x18c/0x190
 4716 08:05:13.731451  # [  161.701940] irq event stamp: 0
 4717 08:05:13.731897  # [  161.705259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4718 08:05:13.732701  # [  161.711805] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4719 08:05:13.733111  # [  161.720267] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4720 08:05:13.733548  # [  161.728727] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4721 08:05:13.734227  # [  161.735269] ---[ end trace 0000000000000000 ]---
 4722 08:05:13.756364  # [  161.740233] lkdtm: Overflow detected: saturated
 4723 08:05:13.756871  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4724 08:05:13.759651  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4725 08:05:13.760144  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4726 08:05:14.280547  <6>[  162.622756] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4727 08:05:14.281133  <6>[  162.629993] lkdtm: attempting good refcount_add() without overflow
 4728 08:05:14.281733  <6>[  162.636620] lkdtm: attempting bad refcount_add() overflow
 4729 08:05:14.282366  <4>[  162.642353] ------------[ cut here ]------------
 4730 08:05:14.283360  <4>[  162.647280] refcount_t: saturated; leaking memory.
 4731 08:05:14.283941  <4>[  162.652401] WARNING: CPU: 1 PID: 2781 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4732 08:05:14.323836  <4>[  162.661226] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4733 08:05:14.324399  <4>[  162.673052] CPU: 1 PID: 2781 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4734 08:05:14.325130  <4>[  162.680991] Hardware name: ARM Juno development board (r0) (DT)
 4735 08:05:14.325521  <4>[  162.687182] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4736 08:05:14.325866  <4>[  162.694424] pc : refcount_warn_saturate+0x17c/0x224
 4737 08:05:14.326238  <4>[  162.699578] lr : refcount_warn_saturate+0x17c/0x224
 4738 08:05:14.326558  <4>[  162.704731] sp : ffff80000fe33b10
 4739 08:05:14.327512  <4>[  162.708312] x29: ffff80000fe33b10 x28: ffff00080ab334c0 x27: 0000000000000000
 4740 08:05:14.367234  <4>[  162.715741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4741 08:05:14.367736  <4>[  162.723167] x23: ffff00080b93e000 x22: ffff80000fe33ce0 x21: 0000000000000016
 4742 08:05:14.368433  <4>[  162.730593] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 4743 08:05:14.368802  <4>[  162.738018] x17: 00000000000001fa x16: 0000000000000001 x15: ffff80000a53e8c0
 4744 08:05:14.369140  <4>[  162.745443] x14: 0000000000000000 x13: 205d303832373436 x12: 2e32363120205b3e
 4745 08:05:14.410518  <4>[  162.752868] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4746 08:05:14.411024  <4>[  162.760293] x8 : ffff00080ab334c0 x7 : 3038323734362e32 x6 : 0000000000001ffe
 4747 08:05:14.411389  <4>[  162.767717] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4748 08:05:14.412102  <4>[  162.775142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab334c0
 4749 08:05:14.412472  <4>[  162.782566] Call trace:
 4750 08:05:14.412802  <4>[  162.785275]  refcount_warn_saturate+0x17c/0x224
 4751 08:05:14.413121  <4>[  162.790083]  __refcount_add.constprop.0+0x88/0xa0
 4752 08:05:14.414167  <4>[  162.795064]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4753 08:05:14.453951  <4>[  162.800135]  lkdtm_do_action+0x2c/0x50
 4754 08:05:14.454493  <4>[  162.804156]  direct_entry+0x164/0x180
 4755 08:05:14.455248  <4>[  162.808088]  full_proxy_write+0x68/0xc0
 4756 08:05:14.455635  <4>[  162.812199]  vfs_write+0xcc/0x2a0
 4757 08:05:14.455978  <4>[  162.815789]  ksys_write+0x78/0x104
 4758 08:05:14.456300  <4>[  162.819464]  __arm64_sys_write+0x28/0x3c
 4759 08:05:14.456612  <4>[  162.823662]  invoke_syscall+0x8c/0x120
 4760 08:05:14.456920  <4>[  162.827688]  el0_svc_common.constprop.0+0x68/0x124
 4761 08:05:14.457225  <4>[  162.832757]  do_el0_svc+0x40/0xcc
 4762 08:05:14.457546  <4>[  162.836346]  el0_svc+0x48/0xc0
 4763 08:05:14.457924  <4>[  162.839673]  el0t_64_sync_handler+0xb8/0xbc
 4764 08:05:14.497272  <4>[  162.844131]  el0t_64_sync+0x18c/0x190
 4765 08:05:14.497817  <4>[  162.848064] irq event stamp: 0
 4766 08:05:14.498319  <4>[  162.851382] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4767 08:05:14.499121  <4>[  162.857929] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4768 08:05:14.499525  <4>[  162.866392] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4769 08:05:14.499963  <4>[  162.874853] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4770 08:05:14.500844  <4>[  162.881395] ---[ end trace 0000000000000000 ]---
 4771 08:05:14.515775  <6>[  162.886340] lkdtm: Overflow detected: saturated
 4772 08:05:14.736555  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4773 08:05:14.736878  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4774 08:05:14.737386  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4775 08:05:14.737590  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4776 08:05:14.737809  # [  162.622756] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4777 08:05:14.740110  # [  162.629993] lkdtm: attempting good refcount_add() without overflow
 4778 08:05:14.779978  # [  162.636620] lkdtm: attempting bad refcount_add() overflow
 4779 08:05:14.780543  # [  162.642353] ------------[ cut here ]------------
 4780 08:05:14.780945  # [  162.647280] refcount_t: saturated; leaking memory.
 4781 08:05:14.781679  # [  162.652401] WARNING: CPU: 1 PID: 2781 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4782 08:05:14.782107  # [  162.661226] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4783 08:05:14.783519  # [  162.673052] CPU: 1 PID: 2781 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4784 08:05:14.823092  # [  162.680991] Hardware name: ARM Juno development board (r0) (DT)
 4785 08:05:14.824015  # [  162.687182] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4786 08:05:14.824437  # [  162.694424] pc : refcount_warn_saturate+0x17c/0x224
 4787 08:05:14.824806  # [  162.699578] lr : refcount_warn_saturate+0x17c/0x224
 4788 08:05:14.825176  # [  162.704731] sp : ffff80000fe33b10
 4789 08:05:14.825514  # [  162.708312] x29: ffff80000fe33b10 x28: ffff00080ab334c0 x27: 0000000000000000
 4790 08:05:14.826697  # [  162.715741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4791 08:05:14.866208  # [  162.723167] x23: ffff00080b93e000 x22: ffff80000fe33ce0 x21: 0000000000000016
 4792 08:05:14.867134  # [  162.730593] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 4793 08:05:14.867560  # [  162.738018] x17: 00000000000001fa x16: 0000000000000001 x15: ffff80000a53e8c0
 4794 08:05:14.867935  # [  162.745443] x14: 0000000000000000 x13: 205d303832373436 x12: 2e32363120205b3e
 4795 08:05:14.868285  # [  162.752868] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4796 08:05:14.869858  # [  162.760293] x8 : ffff00080ab334c0 x7 : 3038323734362e32 x6 : 0000000000001ffe
 4797 08:05:14.909400  # [  162.767717] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4798 08:05:14.910284  # [  162.775142] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab334c0
 4799 08:05:14.910706  # [  162.782566] Call trace:
 4800 08:05:14.911069  # [  162.785275]  refcount_warn_saturate+0x17c/0x224
 4801 08:05:14.911415  # [  162.790083]  __refcount_add.constprop.0+0x88/0xa0
 4802 08:05:14.911742  # [  162.795064]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4803 08:05:14.912063  # [  162.800135]  lkdtm_do_action+0x2c/0x50
 4804 08:05:14.912382  # [  162.804156]  direct_entry+0x164/0x180
 4805 08:05:14.913053  # [  162.808088]  full_proxy_write+0x68/0xc0
 4806 08:05:14.952562  # [  162.812199]  vfs_write+0xcc/0x2a0
 4807 08:05:14.953155  # [  162.815789]  ksys_write+0x78/0x104
 4808 08:05:14.953697  # [  162.819464]  __arm64_sys_write+0x28/0x3c
 4809 08:05:14.954472  # [  162.823662]  invoke_syscall+0x8c/0x120
 4810 08:05:14.954853  # [  162.827688]  el0_svc_common.constprop.0+0x68/0x124
 4811 08:05:14.955298  # [  162.832757]  do_el0_svc+0x40/0xcc
 4812 08:05:14.955693  # [  162.836346]  el0_svc+0x48/0xc0
 4813 08:05:14.956141  # [  162.839673]  el0t_64_sync_handler+0xb8/0xbc
 4814 08:05:14.956482  # [  162.844131]  el0t_64_sync+0x18c/0x190
 4815 08:05:14.956805  # [  162.848064] irq event stamp: 0
 4816 08:05:14.957364  # [  162.851382] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4817 08:05:14.995773  # [  162.857929] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4818 08:05:14.996435  # [  162.866392] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4819 08:05:14.996838  # [  162.874853] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4820 08:05:14.997189  # [  162.881395] ---[ end trace 0000000000000000 ]---
 4821 08:05:14.998033  # [  162.886340] lkdtm: Overflow detected: saturated
 4822 08:05:14.998431  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4823 08:05:14.999222  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4824 08:05:15.014429  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4825 08:05:15.496111  <6>[  163.844219] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4826 08:05:15.496645  <6>[  163.851363] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4827 08:05:15.496988  <4>[  163.858061] ------------[ cut here ]------------
 4828 08:05:15.497301  <4>[  163.863019] refcount_t: saturated; leaking memory.
 4829 08:05:15.497919  <4>[  163.868140] WARNING: CPU: 1 PID: 2820 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4830 08:05:15.539465  <4>[  163.876877] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4831 08:05:15.540011  <4>[  163.888703] CPU: 1 PID: 2820 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4832 08:05:15.540393  <4>[  163.896641] Hardware name: ARM Juno development board (r0) (DT)
 4833 08:05:15.540739  <4>[  163.902833] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4834 08:05:15.541413  <4>[  163.910074] pc : refcount_warn_saturate+0xf8/0x224
 4835 08:05:15.541803  <4>[  163.915142] lr : refcount_warn_saturate+0xf8/0x224
 4836 08:05:15.542200  <4>[  163.920207] sp : ffff80000fedbae0
 4837 08:05:15.542967  <4>[  163.923787] x29: ffff80000fedbae0 x28: ffff00080ab6b4c0 x27: 0000000000000000
 4838 08:05:15.582729  <4>[  163.931216] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4839 08:05:15.583276  <4>[  163.938642] x23: ffff00080bb24000 x22: ffff80000fedbcc0 x21: 0000000000000001
 4840 08:05:15.583988  <4>[  163.946068] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4841 08:05:15.584372  <4>[  163.953492] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4842 08:05:15.584708  <4>[  163.960917] x14: 0000000000000000 x13: 205d393130333638 x12: 2e33363120205b3e
 4843 08:05:15.626092  <4>[  163.968342] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4844 08:05:15.626658  <4>[  163.975767] x8 : ffff00080ab6b4c0 x7 : 3931303336382e33 x6 : 0000000000001ffe
 4845 08:05:15.627039  <4>[  163.983192] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4846 08:05:15.627732  <4>[  163.990617] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6b4c0
 4847 08:05:15.628106  <4>[  163.998041] Call trace:
 4848 08:05:15.628445  <4>[  164.000750]  refcount_warn_saturate+0xf8/0x224
 4849 08:05:15.628771  <4>[  164.005471]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4850 08:05:15.629723  <4>[  164.011239]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4851 08:05:15.669460  <4>[  164.017091]  lkdtm_do_action+0x2c/0x50
 4852 08:05:15.669979  <4>[  164.021113]  direct_entry+0x164/0x180
 4853 08:05:15.670409  <4>[  164.025046]  full_proxy_write+0x68/0xc0
 4854 08:05:15.670760  <4>[  164.029158]  vfs_write+0xcc/0x2a0
 4855 08:05:15.671462  <4>[  164.032748]  ksys_write+0x78/0x104
 4856 08:05:15.671838  <4>[  164.036423]  __arm64_sys_write+0x28/0x3c
 4857 08:05:15.672173  <4>[  164.040621]  invoke_syscall+0x8c/0x120
 4858 08:05:15.672498  <4>[  164.044647]  el0_svc_common.constprop.0+0x68/0x124
 4859 08:05:15.672933  <4>[  164.049716]  do_el0_svc+0x40/0xcc
 4860 08:05:15.673263  <4>[  164.053304]  el0_svc+0x48/0xc0
 4861 08:05:15.673653  <4>[  164.056630]  el0t_64_sync_handler+0xb8/0xbc
 4862 08:05:15.712831  <4>[  164.061088]  el0t_64_sync+0x18c/0x190
 4863 08:05:15.713353  <4>[  164.065022] irq event stamp: 0
 4864 08:05:15.713724  <4>[  164.068340] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4865 08:05:15.714489  <4>[  164.074886] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4866 08:05:15.714883  <4>[  164.083350] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4867 08:05:15.715230  <4>[  164.091810] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4868 08:05:15.716416  <4>[  164.098352] ---[ end trace 0000000000000000 ]---
 4869 08:05:15.731814  <6>[  164.103340] lkdtm: Overflow detected: saturated
 4870 08:05:15.905771  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4871 08:05:15.906397  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4872 08:05:15.907131  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4873 08:05:15.907511  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4874 08:05:15.907857  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4875 08:05:15.908188  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4876 08:05:15.909305  # [    0.000000] timer_sp804: timer clock not found: -517
 4877 08:05:15.949041  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4878 08:05:15.949655  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4879 08:05:15.950432  # [    0.000000] timer_sp804: timer clock not found: -517
 4880 08:05:15.950817  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4881 08:05:15.951161  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4882 08:05:15.952695  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4883 08:05:15.992159  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4884 08:05:15.992677  # [  163.844219] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4885 08:05:15.993053  # [  163.851363] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4886 08:05:15.993402  # [  163.858061] ------------[ cut here ]------------
 4887 08:05:15.994123  # [  163.863019] refcount_t: saturated; leaking memory.
 4888 08:05:15.995731  # [  163.868140] WARNING: CPU: 1 PID: 2820 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4889 08:05:16.035363  # [  163.876877] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4890 08:05:16.035890  # [  163.888703] CPU: 1 PID: 2820 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4891 08:05:16.036265  # [  163.896641] Hardware name: ARM Juno development board (r0) (DT)
 4892 08:05:16.036954  # [  163.902833] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4893 08:05:16.037327  # [  163.910074] pc : refcount_warn_saturate+0xf8/0x224
 4894 08:05:16.038900  # [  163.915142] lr : refcount_warn_saturate+0xf8/0x224
 4895 08:05:16.078486  # [  163.920207] sp : ffff80000fedbae0
 4896 08:05:16.079019  # [  163.923787] x29: ffff80000fedbae0 x28: ffff00080ab6b4c0 x27: 0000000000000000
 4897 08:05:16.079399  # [  163.931216] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4898 08:05:16.080122  # [  163.938642] x23: ffff00080bb24000 x22: ffff80000fedbcc0 x21: 0000000000000001
 4899 08:05:16.080508  # [  163.946068] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4900 08:05:16.080851  # [  163.953492] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4901 08:05:16.121657  # [  163.960917] x14: 0000000000000000 x13: 205d393130333638 x12: 2e33363120205b3e
 4902 08:05:16.122230  # [  163.968342] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4903 08:05:16.122615  # [  163.975767] x8 : ffff00080ab6b4c0 x7 : 3931303336382e33 x6 : 0000000000001ffe
 4904 08:05:16.123303  # [  163.983192] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 4905 08:05:16.123678  # [  163.990617] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6b4c0
 4906 08:05:16.124016  # [  163.998041] Call trace:
 4907 08:05:16.124346  # [  164.000750]  refcount_warn_saturate+0xf8/0x224
 4908 08:05:16.164850  # [  164.005471]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4909 08:05:16.165400  # [  164.011239]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4910 08:05:16.165779  # [  164.017091]  lkdtm_do_action+0x2c/0x50
 4911 08:05:16.166179  # [  164.021113]  direct_entry+0x164/0x180
 4912 08:05:16.166521  # [  164.025046]  full_proxy_write+0x68/0xc0
 4913 08:05:16.166851  # [  164.029158]  vfs_write+0xcc/0x2a0
 4914 08:05:16.167551  # [  164.032748]  ksys_write+0x78/0x104
 4915 08:05:16.167932  # [  164.036423]  __arm64_sys_write+0x28/0x3c
 4916 08:05:16.168491  # [  164.040621]  invoke_syscall+0x8c/0x120
 4917 08:05:16.168830  # [  164.044647]  el0_svc_common.constprop.0+0x68/0x124
 4918 08:05:16.169221  # [  164.049716]  do_el0_svc+0x40/0xcc
 4919 08:05:16.207970  # [  164.053304]  el0_svc+0x48/0xc0
 4920 08:05:16.208520  # [  164.056630]  el0t_64_sync_handler+0xb8/0xbc
 4921 08:05:16.208930  # [  164.061088]  el0t_64_sync+0x18c/0x190
 4922 08:05:16.209405  # [  164.065022] irq event stamp: 0
 4923 08:05:16.210217  # [  164.068340] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4924 08:05:16.210631  # [  164.074886] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4925 08:05:16.211083  # [  164.083350] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4926 08:05:16.211654  # [  164.091810] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4927 08:05:16.244995  # [  164.098352] ---[ end trace 0000000000000000 ]---
 4928 08:05:16.245509  # [  164.103340] lkdtm: Overflow detected: saturated
 4929 08:05:16.246030  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4930 08:05:16.246859  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4931 08:05:16.248408  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4932 08:05:16.682545  <6>[  165.030798] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4933 08:05:16.683513  <6>[  165.037944] lkdtm: attempting bad refcount_add_not_zero() overflow
 4934 08:05:16.683997  <4>[  165.044467] ------------[ cut here ]------------
 4935 08:05:16.684482  <4>[  165.049408] refcount_t: saturated; leaking memory.
 4936 08:05:16.684940  <4>[  165.054589] WARNING: CPU: 5 PID: 2859 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4937 08:05:16.725938  <4>[  165.063338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4938 08:05:16.726524  <4>[  165.075195] CPU: 5 PID: 2859 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4939 08:05:16.727376  <4>[  165.083141] Hardware name: ARM Juno development board (r0) (DT)
 4940 08:05:16.727806  <4>[  165.089338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4941 08:05:16.728257  <4>[  165.096586] pc : refcount_warn_saturate+0xf8/0x224
 4942 08:05:16.728695  <4>[  165.101662] lr : refcount_warn_saturate+0xf8/0x224
 4943 08:05:16.729126  <4>[  165.106736] sp : ffff80000ff83b40
 4944 08:05:16.729661  <4>[  165.110321] x29: ffff80000ff83b40 x28: ffff00080abf1a80 x27: 0000000000000000
 4945 08:05:16.769358  <4>[  165.117760] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4946 08:05:16.769887  <4>[  165.125197] x23: ffff00080cfc6000 x22: ffff80000ff83d20 x21: 0000000000000006
 4947 08:05:16.770774  <4>[  165.132635] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4948 08:05:16.771201  <4>[  165.140072] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4f11000
 4949 08:05:16.771646  <4>[  165.147508] x14: 0000000000000000 x13: 205d383034393430 x12: 2e35363120205b3e
 4950 08:05:16.812747  <4>[  165.154946] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4951 08:05:16.813282  <4>[  165.162384] x8 : ffff00080abf1a80 x7 : 3830343934302e35 x6 : 0000000000001ffe
 4952 08:05:16.813771  <4>[  165.169821] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 4953 08:05:16.814635  <4>[  165.177258] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080abf1a80
 4954 08:05:16.815058  <4>[  165.184695] Call trace:
 4955 08:05:16.815507  <4>[  165.187410]  refcount_warn_saturate+0xf8/0x224
 4956 08:05:16.815944  <4>[  165.192137]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4957 08:05:16.816480  <4>[  165.197914]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4958 08:05:16.856262  <4>[  165.203774]  lkdtm_do_action+0x2c/0x50
 4959 08:05:16.856801  <4>[  165.207804]  direct_entry+0x164/0x180
 4960 08:05:16.857287  <4>[  165.211744]  full_proxy_write+0x68/0xc0
 4961 08:05:16.858122  <4>[  165.215863]  vfs_write+0xcc/0x2a0
 4962 08:05:16.858529  <4>[  165.219461]  ksys_write+0x78/0x104
 4963 08:05:16.858976  <4>[  165.223145]  __arm64_sys_write+0x28/0x3c
 4964 08:05:16.859411  <4>[  165.227351]  invoke_syscall+0x8c/0x120
 4965 08:05:16.859849  <4>[  165.231384]  el0_svc_common.constprop.0+0x68/0x124
 4966 08:05:16.860272  <4>[  165.236461]  do_el0_svc+0x40/0xcc
 4967 08:05:16.860691  <4>[  165.240057]  el0_svc+0x48/0xc0
 4968 08:05:16.861206  <4>[  165.243392]  el0t_64_sync_handler+0xb8/0xbc
 4969 08:05:16.899857  <4>[  165.247859]  el0t_64_sync+0x18c/0x190
 4970 08:05:16.900369  <4>[  165.251801] irq event stamp: 0
 4971 08:05:16.900849  <4>[  165.255124] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4972 08:05:16.901643  <4>[  165.261679] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4973 08:05:16.902086  <4>[  165.270151] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4974 08:05:16.902542  <4>[  165.278621] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4975 08:05:16.903428  <4>[  165.285171] ---[ end trace 0000000000000000 ]---
 4976 08:05:16.918441  <6>[  165.290338] lkdtm: Overflow detected: saturated
 4977 08:05:17.070201  # [  165.030798] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4978 08:05:17.070549  # [  165.037944] lkdtm: attempting bad refcount_add_not_zero() overflow
 4979 08:05:17.071110  # [  165.044467] ------------[ cut here ]------------
 4980 08:05:17.071327  # [  165.049408] refcount_t: saturated; leaking memory.
 4981 08:05:17.071544  # [  165.054589] WARNING: CPU: 5 PID: 2859 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4982 08:05:17.113385  # [  165.063338] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4983 08:05:17.113687  # [  165.075195] CPU: 5 PID: 2859 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 4984 08:05:17.113882  # [  165.083141] Hardware name: ARM Juno development board (r0) (DT)
 4985 08:05:17.114332  # [  165.089338] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4986 08:05:17.114524  # [  165.096586] pc : refcount_warn_saturate+0xf8/0x224
 4987 08:05:17.114696  # [  165.101662] lr : refcount_warn_saturate+0xf8/0x224
 4988 08:05:17.114858  # [  165.106736] sp : ffff80000ff83b40
 4989 08:05:17.116709  # [  165.110321] x29: ffff80000ff83b40 x28: ffff00080abf1a80 x27: 0000000000000000
 4990 08:05:17.156781  # [  165.117760] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 4991 08:05:17.157655  # [  165.125197] x23: ffff00080cfc6000 x22: ffff80000ff83d20 x21: 0000000000000006
 4992 08:05:17.158088  # [  165.132635] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 4993 08:05:17.158540  # [  165.140072] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb4f11000
 4994 08:05:17.158887  # [  165.147508] x14: 0000000000000000 x13: 205d383034393430 x12: 2e35363120205b3e
 4995 08:05:17.160325  # [  165.154946] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 4996 08:05:17.199929  # [  165.162384] x8 : ffff00080abf1a80 x7 : 3830343934302e35 x6 : 0000000000001ffe
 4997 08:05:17.200847  # [  165.169821] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 4998 08:05:17.201336  # [  165.177258] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080abf1a80
 4999 08:05:17.201700  # [  165.184695] Call trace:
 5000 08:05:17.202104  # [  165.187410]  refcount_warn_saturate+0xf8/0x224
 5001 08:05:17.202478  # [  165.192137]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5002 08:05:17.203509  # [  165.197914]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5003 08:05:17.243099  # [  165.203774]  lkdtm_do_action+0x2c/0x50
 5004 08:05:17.243625  # [  165.207804]  direct_entry+0x164/0x180
 5005 08:05:17.243999  # [  165.211744]  full_proxy_write+0x68/0xc0
 5006 08:05:17.244725  # [  165.215863]  vfs_write+0xcc/0x2a0
 5007 08:05:17.245105  # [  165.219461]  ksys_write+0x78/0x104
 5008 08:05:17.245440  # [  165.223145]  __arm64_sys_write+0x28/0x3c
 5009 08:05:17.245763  # [  165.227351]  invoke_syscall+0x8c/0x120
 5010 08:05:17.246126  # [  165.231384]  el0_svc_common.constprop.0+0x68/0x124
 5011 08:05:17.246482  # [  165.236461]  do_el0_svc+0x40/0xcc
 5012 08:05:17.246920  # [  165.240057]  el0_svc+0x48/0xc0
 5013 08:05:17.247441  # [  165.243392]  el0t_64_sync_handler+0xb8/0xbc
 5014 08:05:17.286276  # [  165.247859]  el0t_64_sync+0x18c/0x190
 5015 08:05:17.286847  # [  165.251801] irq event stamp: 0
 5016 08:05:17.287343  # [  165.255124] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5017 08:05:17.288146  # [  165.261679] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5018 08:05:17.288538  # [  165.270151] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5019 08:05:17.288963  # [  165.278621] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5020 08:05:17.289298  # [  165.285171] ---[ end trace 0000000000000000 ]---
 5021 08:05:17.290102  # [  165.290338] lkdtm: Overflow detected: saturated
 5022 08:05:17.313001  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5023 08:05:17.313504  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5024 08:05:17.316345  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5025 08:05:17.836261  <6>[  166.182429] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5026 08:05:17.836854  <6>[  166.188458] lkdtm: attempting good refcount_dec()
 5027 08:05:17.837236  <6>[  166.193501] lkdtm: attempting bad refcount_dec() to zero
 5028 08:05:17.837584  <4>[  166.199143] ------------[ cut here ]------------
 5029 08:05:17.838313  <4>[  166.204089] refcount_t: decrement hit 0; leaking memory.
 5030 08:05:17.838682  <4>[  166.209905] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5031 08:05:17.879610  <4>[  166.218652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5032 08:05:17.880145  <4>[  166.230478] CPU: 1 PID: 2898 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5033 08:05:17.880533  <4>[  166.238417] Hardware name: ARM Juno development board (r0) (DT)
 5034 08:05:17.880883  <4>[  166.244609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5035 08:05:17.881554  <4>[  166.251850] pc : refcount_warn_saturate+0x68/0x224
 5036 08:05:17.881920  <4>[  166.256917] lr : refcount_warn_saturate+0x68/0x224
 5037 08:05:17.882306  <4>[  166.261983] sp : ffff80001001ba00
 5038 08:05:17.922887  <4>[  166.265563] x29: ffff80001001ba00 x28: ffff00080abf1a80 x27: 0000000000000000
 5039 08:05:17.923416  <4>[  166.272991] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5040 08:05:17.923794  <4>[  166.280417] x23: ffff00080553e000 x22: ffff80001001bbd0 x21: 0000000000000012
 5041 08:05:17.924479  <4>[  166.287842] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5042 08:05:17.924846  <4>[  166.295267] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5043 08:05:17.925190  <4>[  166.302691] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5044 08:05:17.966301  <4>[  166.310117] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5045 08:05:17.966867  <4>[  166.317542] x8 : ffff00080abf1a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5046 08:05:17.967626  <4>[  166.324966] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5047 08:05:17.968024  <4>[  166.332391] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080abf1a80
 5048 08:05:17.968375  <4>[  166.339815] Call trace:
 5049 08:05:17.968711  <4>[  166.342525]  refcount_warn_saturate+0x68/0x224
 5050 08:05:17.969036  <4>[  166.347244]  __refcount_dec.constprop.0+0x50/0x60
 5051 08:05:17.969827  <4>[  166.352228]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5052 08:05:18.009676  <4>[  166.356948]  lkdtm_do_action+0x2c/0x50
 5053 08:05:18.010220  <4>[  166.360969]  direct_entry+0x164/0x180
 5054 08:05:18.010602  <4>[  166.364902]  full_proxy_write+0x68/0xc0
 5055 08:05:18.010950  <4>[  166.369013]  vfs_write+0xcc/0x2a0
 5056 08:05:18.011281  <4>[  166.372602]  ksys_write+0x78/0x104
 5057 08:05:18.011604  <4>[  166.376278]  __arm64_sys_write+0x28/0x3c
 5058 08:05:18.011922  <4>[  166.380476]  invoke_syscall+0x8c/0x120
 5059 08:05:18.012579  <4>[  166.384501]  el0_svc_common.constprop.0+0x68/0x124
 5060 08:05:18.013024  <4>[  166.389569]  do_el0_svc+0x40/0xcc
 5061 08:05:18.013384  <4>[  166.393158]  el0_svc+0x48/0xc0
 5062 08:05:18.013773  <4>[  166.396484]  el0t_64_sync_handler+0xb8/0xbc
 5063 08:05:18.052986  <4>[  166.400943]  el0t_64_sync+0x18c/0x190
 5064 08:05:18.053497  <4>[  166.404875] irq event stamp: 0
 5065 08:05:18.053880  <4>[  166.408193] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5066 08:05:18.054283  <4>[  166.414738] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5067 08:05:18.054999  <4>[  166.423201] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5068 08:05:18.055384  <4>[  166.431662] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5069 08:05:18.056514  <4>[  166.438204] ---[ end trace 0000000000000000 ]---
 5070 08:05:18.071296  <6>[  166.443162] lkdtm: Zero detected: saturated
 5071 08:05:18.223075  # [  166.182429] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5072 08:05:18.223401  # [  166.188458] lkdtm: attempting good refcount_dec()
 5073 08:05:18.223630  # [  166.193501] lkdtm: attempting bad refcount_dec() to zero
 5074 08:05:18.223830  # [  166.199143] ------------[ cut here ]------------
 5075 08:05:18.224275  # [  166.204089] refcount_t: decrement hit 0; leaking memory.
 5076 08:05:18.224475  # [  166.209905] WARNING: CPU: 1 PID: 2898 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5077 08:05:18.266242  # [  166.218652] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5078 08:05:18.266537  # [  166.230478] CPU: 1 PID: 2898 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5079 08:05:18.266756  # [  166.238417] Hardware name: ARM Juno development board (r0) (DT)
 5080 08:05:18.266952  # [  166.244609] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5081 08:05:18.267411  # [  166.251850] pc : refcount_warn_saturate+0x68/0x224
 5082 08:05:18.267617  # [  166.256917] lr : refcount_warn_saturate+0x68/0x224
 5083 08:05:18.267787  # [  166.261983] sp : ffff80001001ba00
 5084 08:05:18.309404  # [  166.265563] x29: ffff80001001ba00 x28: ffff00080abf1a80 x27: 0000000000000000
 5085 08:05:18.309684  # [  166.272991] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5086 08:05:18.309891  # [  166.280417] x23: ffff00080553e000 x22: ffff80001001bbd0 x21: 0000000000000012
 5087 08:05:18.310571  # [  166.287842] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5088 08:05:18.310972  # [  166.295267] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5089 08:05:18.311325  # [  166.302691] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5090 08:05:18.352784  # [  166.310117] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5091 08:05:18.353354  # [  166.317542] x8 : ffff00080abf1a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5092 08:05:18.354137  # [  166.324966] x5 : ffff80001001c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5093 08:05:18.354546  # [  166.332391] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080abf1a80
 5094 08:05:18.354902  # [  166.339815] Call trace:
 5095 08:05:18.355246  # [  166.342525]  refcount_warn_saturate+0x68/0x224
 5096 08:05:18.355575  # [  166.347244]  __refcount_dec.constprop.0+0x50/0x60
 5097 08:05:18.356286  # [  166.352228]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5098 08:05:18.395977  # [  166.356948]  lkdtm_do_action+0x2c/0x50
 5099 08:05:18.396529  # [  166.360969]  direct_entry+0x164/0x180
 5100 08:05:18.396925  # [  166.364902]  full_proxy_write+0x68/0xc0
 5101 08:05:18.397290  # [  166.369013]  vfs_write+0xcc/0x2a0
 5102 08:05:18.398053  # [  166.372602]  ksys_write+0x78/0x104
 5103 08:05:18.398447  # [  166.376278]  __arm64_sys_write+0x28/0x3c
 5104 08:05:18.398789  # [  166.380476]  invoke_syscall+0x8c/0x120
 5105 08:05:18.399131  # [  166.384501]  el0_svc_common.constprop.0+0x68/0x124
 5106 08:05:18.399562  # [  166.389569]  do_el0_svc+0x40/0xcc
 5107 08:05:18.399891  # [  166.393158]  el0_svc+0x48/0xc0
 5108 08:05:18.400284  # [  166.396484]  el0t_64_sync_handler+0xb8/0xbc
 5109 08:05:18.439120  # [  166.400943]  el0t_64_sync+0x18c/0x190
 5110 08:05:18.439710  # [  166.404875] irq event stamp: 0
 5111 08:05:18.440106  # [  166.408193] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5112 08:05:18.440877  # [  166.414738] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5113 08:05:18.441281  # [  166.423201] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5114 08:05:18.441638  # [  166.431662] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5115 08:05:18.442753  # [  166.438204] ---[ end trace 0000000000000000 ]---
 5116 08:05:18.465786  # [  166.443162] lkdtm: Zero detected: saturated
 5117 08:05:18.466339  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5118 08:05:18.466825  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5119 08:05:18.469113  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5120 08:05:19.040437  <6>[  167.388433] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5121 08:05:19.041410  <6>[  167.394799] lkdtm: attempting bad refcount_dec() below zero
 5122 08:05:19.041831  <4>[  167.400734] ------------[ cut here ]------------
 5123 08:05:19.042323  <4>[  167.405712] refcount_t: decrement hit 0; leaking memory.
 5124 08:05:19.042758  <4>[  167.411538] WARNING: CPU: 1 PID: 2942 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5125 08:05:19.044151  <4>[  167.420285] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5126 08:05:19.083707  <4>[  167.432111] CPU: 1 PID: 2942 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5127 08:05:19.084588  <4>[  167.440050] Hardware name: ARM Juno development board (r0) (DT)
 5128 08:05:19.085011  <4>[  167.446242] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5129 08:05:19.085463  <4>[  167.453482] pc : refcount_warn_saturate+0x68/0x224
 5130 08:05:19.085892  <4>[  167.458549] lr : refcount_warn_saturate+0x68/0x224
 5131 08:05:19.086357  <4>[  167.463614] sp : ffff8000100cba30
 5132 08:05:19.087448  <4>[  167.467195] x29: ffff8000100cba30 x28: ffff000807129a80 x27: 0000000000000000
 5133 08:05:19.127049  <4>[  167.474622] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5134 08:05:19.127570  <4>[  167.482047] x23: ffff000806d67000 x22: ffff8000100cbc00 x21: 0000000000000016
 5135 08:05:19.128389  <4>[  167.489473] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5136 08:05:19.128790  <4>[  167.496897] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5137 08:05:19.129234  <4>[  167.504322] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5138 08:05:19.170390  <4>[  167.511747] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5139 08:05:19.170914  <4>[  167.519172] x8 : ffff000807129a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5140 08:05:19.171393  <4>[  167.526597] x5 : ffff8000100cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5141 08:05:19.172180  <4>[  167.534020] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807129a80
 5142 08:05:19.172578  <4>[  167.541444] Call trace:
 5143 08:05:19.173016  <4>[  167.544154]  refcount_warn_saturate+0x68/0x224
 5144 08:05:19.173443  <4>[  167.548873]  __refcount_dec.constprop.0+0x50/0x60
 5145 08:05:19.173962  <4>[  167.553858]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5146 08:05:19.213813  <4>[  167.558926]  lkdtm_do_action+0x2c/0x50
 5147 08:05:19.214381  <4>[  167.562947]  direct_entry+0x164/0x180
 5148 08:05:19.214766  <4>[  167.566879]  full_proxy_write+0x68/0xc0
 5149 08:05:19.215126  <4>[  167.570990]  vfs_write+0xcc/0x2a0
 5150 08:05:19.215465  <4>[  167.574579]  ksys_write+0x78/0x104
 5151 08:05:19.216137  <4>[  167.578254]  __arm64_sys_write+0x28/0x3c
 5152 08:05:19.216498  <4>[  167.582452]  invoke_syscall+0x8c/0x120
 5153 08:05:19.216830  <4>[  167.586477]  el0_svc_common.constprop.0+0x68/0x124
 5154 08:05:19.217267  <4>[  167.591545]  do_el0_svc+0x40/0xcc
 5155 08:05:19.217607  <4>[  167.595133]  el0_svc+0x48/0xc0
 5156 08:05:19.218023  <4>[  167.598460]  el0t_64_sync_handler+0xb8/0xbc
 5157 08:05:19.257191  <4>[  167.602918]  el0t_64_sync+0x18c/0x190
 5158 08:05:19.257715  <4>[  167.606851] irq event stamp: 0
 5159 08:05:19.258136  <4>[  167.610169] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5160 08:05:19.258504  <4>[  167.616715] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5161 08:05:19.259186  <4>[  167.625178] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5162 08:05:19.259557  <4>[  167.633638] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5163 08:05:19.260811  <4>[  167.640180] ---[ end trace 0000000000000000 ]---
 5164 08:05:19.276139  <6>[  167.645143] lkdtm: Negative detected: saturated
 5165 08:05:19.444992  # [  167.388433] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5166 08:05:19.445559  # [  167.394799] lkdtm: attempting bad refcount_dec() below zero
 5167 08:05:19.446190  # [  167.400734] ------------[ cut here ]------------
 5168 08:05:19.446785  # [  167.405712] refcount_t: decrement hit 0; leaking memory.
 5169 08:05:19.447788  # [  167.411538] WARNING: CPU: 1 PID: 2942 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5170 08:05:19.448464  # [  167.420285] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5171 08:05:19.488356  # [  167.432111] CPU: 1 PID: 2942 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5172 08:05:19.488942  # [  167.440050] Hardware name: ARM Juno development board (r0) (DT)
 5173 08:05:19.489712  # [  167.446242] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5174 08:05:19.490177  # [  167.453482] pc : refcount_warn_saturate+0x68/0x224
 5175 08:05:19.490559  # [  167.458549] lr : refcount_warn_saturate+0x68/0x224
 5176 08:05:19.490913  # [  167.463614] sp : ffff8000100cba30
 5177 08:05:19.491900  # [  167.467195] x29: ffff8000100cba30 x28: ffff000807129a80 x27: 0000000000000000
 5178 08:05:19.531499  # [  167.474622] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5179 08:05:19.532048  # [  167.482047] x23: ffff000806d67000 x22: ffff8000100cbc00 x21: 0000000000000016
 5180 08:05:19.532828  # [  167.489473] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5181 08:05:19.533257  # [  167.496897] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5182 08:05:19.533714  # [  167.504322] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5183 08:05:19.535115  # [  167.511747] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5184 08:05:19.574635  # [  167.519172] x8 : ffff000807129a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5185 08:05:19.575220  # [  167.526597] x5 : ffff8000100cc000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5186 08:05:19.576087  # [  167.534020] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807129a80
 5187 08:05:19.576516  # [  167.541444] Call trace:
 5188 08:05:19.576963  # [  167.544154]  refcount_warn_saturate+0x68/0x224
 5189 08:05:19.577402  # [  167.548873]  __refcount_dec.constprop.0+0x50/0x60
 5190 08:05:19.577833  # [  167.553858]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5191 08:05:19.578484  # [  167.558926]  lkdtm_do_action+0x2c/0x50
 5192 08:05:19.617839  # [  167.562947]  direct_entry+0x164/0x180
 5193 08:05:19.618447  # [  167.566879]  full_proxy_write+0x68/0xc0
 5194 08:05:19.618955  # [  167.570990]  vfs_write+0xcc/0x2a0
 5195 08:05:19.619516  # [  167.574579]  ksys_write+0x78/0x104
 5196 08:05:19.620363  # [  167.578254]  __arm64_sys_write+0x28/0x3c
 5197 08:05:19.620845  # [  167.582452]  invoke_syscall+0x8c/0x120
 5198 08:05:19.621335  # [  167.586477]  el0_svc_common.constprop.0+0x68/0x124
 5199 08:05:19.621824  # [  167.591545]  do_el0_svc+0x40/0xcc
 5200 08:05:19.622355  # [  167.595133]  el0_svc+0x48/0xc0
 5201 08:05:19.622788  # [  167.598460]  el0t_64_sync_handler+0xb8/0xbc
 5202 08:05:19.623318  # [  167.602918]  el0t_64_sync+0x18c/0x190
 5203 08:05:19.660958  # [  167.606851] irq event stamp: 0
 5204 08:05:19.661488  # [  167.610169] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5205 08:05:19.661889  # [  167.616715] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5206 08:05:19.662299  # [  167.625178] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5207 08:05:19.663017  # [  167.633638] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5208 08:05:19.663400  # [  167.640180] ---[ end trace 0000000000000000 ]---
 5209 08:05:19.664433  # [  167.645143] lkdtm: Negative detected: saturated
 5210 08:05:19.687602  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5211 08:05:19.688109  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5212 08:05:19.690865  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5213 08:05:20.275965  <6>[  168.624021] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5214 08:05:20.276524  <6>[  168.631198] lkdtm: attempting bad refcount_dec_and_test() below zero
 5215 08:05:20.277272  <4>[  168.637899] ------------[ cut here ]------------
 5216 08:05:20.277658  <4>[  168.642844] refcount_t: underflow; use-after-free.
 5217 08:05:20.277986  <4>[  168.648161] WARNING: CPU: 1 PID: 2986 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5218 08:05:20.319311  <4>[  168.656997] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5219 08:05:20.319848  <4>[  168.668822] CPU: 1 PID: 2986 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5220 08:05:20.320244  <4>[  168.676762] Hardware name: ARM Juno development board (r0) (DT)
 5221 08:05:20.320611  <4>[  168.682954] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5222 08:05:20.321327  <4>[  168.690196] pc : refcount_warn_saturate+0x12c/0x224
 5223 08:05:20.321721  <4>[  168.695349] lr : refcount_warn_saturate+0x12c/0x224
 5224 08:05:20.322102  <4>[  168.700502] sp : ffff800010173b30
 5225 08:05:20.362656  <4>[  168.704082] x29: ffff800010173b30 x28: ffff000805aeb4c0 x27: 0000000000000000
 5226 08:05:20.363189  <4>[  168.711510] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5227 08:05:20.363579  <4>[  168.718936] x23: ffff000805b74000 x22: ffff800010173d00 x21: 000000000000001f
 5228 08:05:20.364312  <4>[  168.726362] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5229 08:05:20.364702  <4>[  168.733787] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5230 08:05:20.365042  <4>[  168.741211] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5231 08:05:20.405956  <4>[  168.748635] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5232 08:05:20.406521  <4>[  168.756060] x8 : ffff000805aeb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5233 08:05:20.406910  <4>[  168.763485] x5 : ffff800010174000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5234 08:05:20.407636  <4>[  168.770910] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805aeb4c0
 5235 08:05:20.408035  <4>[  168.778334] Call trace:
 5236 08:05:20.408376  <4>[  168.781044]  refcount_warn_saturate+0x12c/0x224
 5237 08:05:20.408712  <4>[  168.785851]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5238 08:05:20.409456  <4>[  168.791617]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5239 08:05:20.449346  <4>[  168.797470]  lkdtm_do_action+0x2c/0x50
 5240 08:05:20.449868  <4>[  168.801491]  direct_entry+0x164/0x180
 5241 08:05:20.450287  <4>[  168.805424]  full_proxy_write+0x68/0xc0
 5242 08:05:20.450649  <4>[  168.809535]  vfs_write+0xcc/0x2a0
 5243 08:05:20.451337  <4>[  168.813124]  ksys_write+0x78/0x104
 5244 08:05:20.451707  <4>[  168.816799]  __arm64_sys_write+0x28/0x3c
 5245 08:05:20.452047  <4>[  168.820997]  invoke_syscall+0x8c/0x120
 5246 08:05:20.452378  <4>[  168.825022]  el0_svc_common.constprop.0+0x68/0x124
 5247 08:05:20.452764  <4>[  168.830091]  do_el0_svc+0x40/0xcc
 5248 08:05:20.453109  <4>[  168.833679]  el0_svc+0x48/0xc0
 5249 08:05:20.492768  <4>[  168.837006]  el0t_64_sync_handler+0xb8/0xbc
 5250 08:05:20.493386  <4>[  168.841464]  el0t_64_sync+0x18c/0x190
 5251 08:05:20.493871  <4>[  168.845398] irq event stamp: 0
 5252 08:05:20.494398  <4>[  168.848716] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5253 08:05:20.495138  <4>[  168.855261] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5254 08:05:20.495579  <4>[  168.863724] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5255 08:05:20.495927  <4>[  168.872184] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5256 08:05:20.496309  <4>[  168.878726] ---[ end trace 0000000000000000 ]---
 5257 08:05:20.510634  <6>[  168.883700] lkdtm: Negative detected: saturated
 5258 08:05:20.678705  # [  168.624021] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5259 08:05:20.679016  # [  168.631198] lkdtm: attempting bad refcount_dec_and_test() below zero
 5260 08:05:20.679207  # [  168.637899] ------------[ cut here ]------------
 5261 08:05:20.679382  # [  168.642844] refcount_t: underflow; use-after-free.
 5262 08:05:20.679550  # [  168.648161] WARNING: CPU: 1 PID: 2986 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5263 08:05:20.681964  # [  168.656997] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5264 08:05:20.721866  # [  168.668822] CPU: 1 PID: 2986 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5265 08:05:20.722181  # [  168.676762] Hardware name: ARM Juno development board (r0) (DT)
 5266 08:05:20.722374  # [  168.682954] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5267 08:05:20.722551  # [  168.690196] pc : refcount_warn_saturate+0x12c/0x224
 5268 08:05:20.722972  # [  168.695349] lr : refcount_warn_saturate+0x12c/0x224
 5269 08:05:20.723160  # [  168.700502] sp : ffff800010173b30
 5270 08:05:20.725177  # [  168.704082] x29: ffff800010173b30 x28: ffff000805aeb4c0 x27: 0000000000000000
 5271 08:05:20.765026  # [  168.711510] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5272 08:05:20.765293  # [  168.718936] x23: ffff000805b74000 x22: ffff800010173d00 x21: 000000000000001f
 5273 08:05:20.765482  # [  168.726362] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5274 08:05:20.765929  # [  168.733787] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5275 08:05:20.766157  # [  168.741211] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5276 08:05:20.768351  # [  168.748635] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5277 08:05:20.808246  # [  168.756060] x8 : ffff000805aeb4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5278 08:05:20.808550  # [  168.763485] x5 : ffff800010174000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5279 08:05:20.808741  # [  168.770910] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805aeb4c0
 5280 08:05:20.808918  # [  168.778334] Call trace:
 5281 08:05:20.809086  # [  168.781044]  refcount_warn_saturate+0x12c/0x224
 5282 08:05:20.809452  # [  168.785851]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5283 08:05:20.811542  # [  168.791617]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5284 08:05:20.851361  # [  168.797470]  lkdtm_do_action+0x2c/0x50
 5285 08:05:20.851782  # [  168.801491]  direct_entry+0x164/0x180
 5286 08:05:20.852005  # [  168.805424]  full_proxy_write+0x68/0xc0
 5287 08:05:20.852186  # [  168.809535]  vfs_write+0xcc/0x2a0
 5288 08:05:20.852355  # [  168.813124]  ksys_write+0x78/0x104
 5289 08:05:20.852520  # [  168.816799]  __arm64_sys_write+0x28/0x3c
 5290 08:05:20.852942  # [  168.820997]  invoke_syscall+0x8c/0x120
 5291 08:05:20.853113  # [  168.825022]  el0_svc_common.constprop.0+0x68/0x124
 5292 08:05:20.853270  # [  168.830091]  do_el0_svc+0x40/0xcc
 5293 08:05:20.853419  # [  168.833679]  el0_svc+0x48/0xc0
 5294 08:05:20.854662  # [  168.837006]  el0t_64_sync_handler+0xb8/0xbc
 5295 08:05:20.894530  # [  168.841464]  el0t_64_sync+0x18c/0x190
 5296 08:05:20.894869  # [  168.845398] irq event stamp: 0
 5297 08:05:20.895071  # [  168.848716] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5298 08:05:20.895247  # [  168.855261] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5299 08:05:20.895418  # [  168.863724] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5300 08:05:20.895951  # [  168.872184] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5301 08:05:20.896493  # [  168.878726] ---[ end trace 0000000000000000 ]---
 5302 08:05:20.898054  # [  168.883700] lkdtm: Negative detected: saturated
 5303 08:05:20.921569  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5304 08:05:20.922107  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5305 08:05:20.924828  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5306 08:05:21.510224  <6>[  169.858163] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5307 08:05:21.510741  <6>[  169.865304] lkdtm: attempting bad refcount_sub_and_test() below zero
 5308 08:05:21.511077  <4>[  169.872000] ------------[ cut here ]------------
 5309 08:05:21.511388  <4>[  169.876941] refcount_t: underflow; use-after-free.
 5310 08:05:21.512013  <4>[  169.882126] WARNING: CPU: 3 PID: 3030 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5311 08:05:21.553432  <4>[  169.890963] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5312 08:05:21.554074  <4>[  169.902821] CPU: 3 PID: 3030 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5313 08:05:21.554473  <4>[  169.910765] Hardware name: ARM Juno development board (r0) (DT)
 5314 08:05:21.555177  <4>[  169.916963] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5315 08:05:21.555554  <4>[  169.924211] pc : refcount_warn_saturate+0x12c/0x224
 5316 08:05:21.555901  <4>[  169.929374] lr : refcount_warn_saturate+0x12c/0x224
 5317 08:05:21.556235  <4>[  169.934535] sp : ffff80001022bb60
 5318 08:05:21.596832  <4>[  169.938120] x29: ffff80001022bb60 x28: ffff00080ab6b4c0 x27: 0000000000000000
 5319 08:05:21.597359  <4>[  169.945559] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5320 08:05:21.597738  <4>[  169.952996] x23: ffff00080aaf6000 x22: ffff80001022bd30 x21: 000000000000001f
 5321 08:05:21.598471  <4>[  169.960434] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5322 08:05:21.598844  <4>[  169.967870] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82220000
 5323 08:05:21.599186  <4>[  169.975308] x14: 0000000000000000 x13: 205d313439363738 x12: 2e39363120205b3e
 5324 08:05:21.640324  <4>[  169.982745] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5325 08:05:21.640870  <4>[  169.990183] x8 : ffff00080ab6b4c0 x7 : 3134393637382e39 x6 : 0000000000001ffe
 5326 08:05:21.641248  <4>[  169.997621] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 5327 08:05:21.641599  <4>[  170.005057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6b4c0
 5328 08:05:21.641934  <4>[  170.012494] Call trace:
 5329 08:05:21.642658  <4>[  170.015208]  refcount_warn_saturate+0x12c/0x224
 5330 08:05:21.643023  <4>[  170.020022]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5331 08:05:21.643733  <4>[  170.025796]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5332 08:05:21.683728  <4>[  170.031660]  lkdtm_do_action+0x2c/0x50
 5333 08:05:21.684253  <4>[  170.035688]  direct_entry+0x164/0x180
 5334 08:05:21.684630  <4>[  170.039629]  full_proxy_write+0x68/0xc0
 5335 08:05:21.684975  <4>[  170.043749]  vfs_write+0xcc/0x2a0
 5336 08:05:21.685305  <4>[  170.047347]  ksys_write+0x78/0x104
 5337 08:05:21.685627  <4>[  170.051030]  __arm64_sys_write+0x28/0x3c
 5338 08:05:21.685942  <4>[  170.055236]  invoke_syscall+0x8c/0x120
 5339 08:05:21.686686  <4>[  170.059270]  el0_svc_common.constprop.0+0x68/0x124
 5340 08:05:21.687149  <4>[  170.064347]  do_el0_svc+0x40/0xcc
 5341 08:05:21.687500  <4>[  170.067943]  el0_svc+0x48/0xc0
 5342 08:05:21.727330  <4>[  170.071278]  el0t_64_sync_handler+0xb8/0xbc
 5343 08:05:21.727854  <4>[  170.075745]  el0t_64_sync+0x18c/0x190
 5344 08:05:21.728231  <4>[  170.079687] irq event stamp: 0
 5345 08:05:21.728579  <4>[  170.083010] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5346 08:05:21.729289  <4>[  170.089565] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5347 08:05:21.729672  <4>[  170.098036] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5348 08:05:21.730046  <4>[  170.106506] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5349 08:05:21.730785  <4>[  170.113058] ---[ end trace 0000000000000000 ]---
 5350 08:05:21.745832  <6>[  170.118217] lkdtm: Negative detected: saturated
 5351 08:05:21.897569  # [  169.858163] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5352 08:05:21.897948  # [  169.865304] lkdtm: attempting bad refcount_sub_and_test() below zero
 5353 08:05:21.898175  # [  169.872000] ------------[ cut here ]------------
 5354 08:05:21.898350  # [  169.876941] refcount_t: underflow; use-after-free.
 5355 08:05:21.898502  # [  169.882126] WARNING: CPU: 3 PID: 3030 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5356 08:05:21.900959  # [  169.890963] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5357 08:05:21.940727  # [  169.902821] CPU: 3 PID: 3030 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5358 08:05:21.941022  # [  169.910765] Hardware name: ARM Juno development board (r0) (DT)
 5359 08:05:21.941237  # [  169.916963] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5360 08:05:21.941429  # [  169.924211] pc : refcount_warn_saturate+0x12c/0x224
 5361 08:05:21.941608  # [  169.929374] lr : refcount_warn_saturate+0x12c/0x224
 5362 08:05:21.942057  # [  169.934535] sp : ffff80001022bb60
 5363 08:05:21.942251  # [  169.938120] x29: ffff80001022bb60 x28: ffff00080ab6b4c0 x27: 0000000000000000
 5364 08:05:21.984172  # [  169.945559] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5365 08:05:21.984713  # [  169.952996] x23: ffff00080aaf6000 x22: ffff80001022bd30 x21: 000000000000001f
 5366 08:05:21.985116  # [  169.960434] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5367 08:05:21.985832  # [  169.967870] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82220000
 5368 08:05:21.986270  # [  169.975308] x14: 0000000000000000 x13: 205d313439363738 x12: 2e39363120205b3e
 5369 08:05:21.986632  # [  169.982745] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff800008160288
 5370 08:05:22.027247  # [  169.990183] x8 : ffff00080ab6b4c0 x7 : 3134393637382e39 x6 : 0000000000001ffe
 5371 08:05:22.027797  # [  169.997621] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 5372 08:05:22.028576  # [  170.005057] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6b4c0
 5373 08:05:22.028990  # [  170.012494] Call trace:
 5374 08:05:22.029347  # [  170.015208]  refcount_warn_saturate+0x12c/0x224
 5375 08:05:22.029690  # [  170.020022]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5376 08:05:22.030067  # [  170.025796]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5377 08:05:22.030788  # [  170.031660]  lkdtm_do_action+0x2c/0x50
 5378 08:05:22.070452  # [  170.035688]  direct_entry+0x164/0x180
 5379 08:05:22.071017  # [  170.039629]  full_proxy_write+0x68/0xc0
 5380 08:05:22.071420  # [  170.043749]  vfs_write+0xcc/0x2a0
 5381 08:05:22.071785  # [  170.047347]  ksys_write+0x78/0x104
 5382 08:05:22.072126  # [  170.051030]  __arm64_sys_write+0x28/0x3c
 5383 08:05:22.072461  # [  170.055236]  invoke_syscall+0x8c/0x120
 5384 08:05:22.073174  # [  170.059270]  el0_svc_common.constprop.0+0x68/0x124
 5385 08:05:22.073554  # [  170.064347]  do_el0_svc+0x40/0xcc
 5386 08:05:22.073959  # [  170.067943]  el0_svc+0x48/0xc0
 5387 08:05:22.074360  # [  170.071278]  el0t_64_sync_handler+0xb8/0xbc
 5388 08:05:22.074767  # [  170.075745]  el0t_64_sync+0x18c/0x190
 5389 08:05:22.075108  # [  170.079687] irq event stamp: 0
 5390 08:05:22.113583  # [  170.083010] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5391 08:05:22.114168  # [  170.089565] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5392 08:05:22.114953  # [  170.098036] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5393 08:05:22.115365  # [  170.106506] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5394 08:05:22.115805  # [  170.113058] ---[ end trace 0000000000000000 ]---
 5395 08:05:22.117184  # [  170.118217] lkdtm: Negative detected: saturated
 5396 08:05:22.139288  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5397 08:05:22.139795  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5398 08:05:22.140279  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5399 08:05:22.670172  <6>[  171.017861] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5400 08:05:22.670811  <6>[  171.024306] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5401 08:05:22.671238  <6>[  171.031013] lkdtm: Good: zero detected
 5402 08:05:22.671617  <6>[  171.035057] lkdtm: Correctly stayed at zero
 5403 08:05:22.672334  <6>[  171.039531] lkdtm: attempting bad refcount_inc() from zero
 5404 08:05:22.672717  <4>[  171.045311] ------------[ cut here ]------------
 5405 08:05:22.673072  <4>[  171.050219] refcount_t: addition on 0; use-after-free.
 5406 08:05:22.713482  <4>[  171.055683] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5407 08:05:22.714063  <4>[  171.064419] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5408 08:05:22.714476  <4>[  171.076246] CPU: 1 PID: 3069 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5409 08:05:22.715214  <4>[  171.084184] Hardware name: ARM Juno development board (r0) (DT)
 5410 08:05:22.715613  <4>[  171.090376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5411 08:05:22.717093  <4>[  171.097618] pc : refcount_warn_saturate+0xc8/0x224
 5412 08:05:22.756805  <4>[  171.102685] lr : refcount_warn_saturate+0xc8/0x224
 5413 08:05:22.757333  <4>[  171.107750] sp : ffff8000102e39f0
 5414 08:05:22.757720  <4>[  171.111331] x29: ffff8000102e39f0 x28: ffff00080ab6cf00 x27: 0000000000000000
 5415 08:05:22.758484  <4>[  171.118759] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5416 08:05:22.758885  <4>[  171.126184] x23: ffff00080cf96000 x22: ffff8000102e3bc0 x21: 0000000000000012
 5417 08:05:22.759237  <4>[  171.133611] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5418 08:05:22.760370  <4>[  171.141036] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5419 08:05:22.800176  <4>[  171.148460] x14: 0000000000000000 x13: 205d393132303530 x12: 2e31373120205b3e
 5420 08:05:22.800697  <4>[  171.155885] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5421 08:05:22.801087  <4>[  171.163310] x8 : ffff00080ab6cf00 x7 : 3931323035302e31 x6 : 0000000000001ffe
 5422 08:05:22.801817  <4>[  171.170735] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5423 08:05:22.802249  <4>[  171.178159] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6cf00
 5424 08:05:22.803735  <4>[  171.185583] Call trace:
 5425 08:05:22.843471  <4>[  171.188293]  refcount_warn_saturate+0xc8/0x224
 5426 08:05:22.843993  <4>[  171.193013]  __refcount_add.constprop.0+0x6c/0xa0
 5427 08:05:22.844379  <4>[  171.197994]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5428 08:05:22.844731  <4>[  171.202717]  lkdtm_do_action+0x2c/0x50
 5429 08:05:22.845446  <4>[  171.206737]  direct_entry+0x164/0x180
 5430 08:05:22.845829  <4>[  171.210670]  full_proxy_write+0x68/0xc0
 5431 08:05:22.846232  <4>[  171.214780]  vfs_write+0xcc/0x2a0
 5432 08:05:22.846566  <4>[  171.218370]  ksys_write+0x78/0x104
 5433 08:05:22.847013  <4>[  171.222045]  __arm64_sys_write+0x28/0x3c
 5434 08:05:22.847345  <4>[  171.226242]  invoke_syscall+0x8c/0x120
 5435 08:05:22.886817  <4>[  171.230267]  el0_svc_common.constprop.0+0x68/0x124
 5436 08:05:22.887350  <4>[  171.235336]  do_el0_svc+0x40/0xcc
 5437 08:05:22.887738  <4>[  171.238925]  el0_svc+0x48/0xc0
 5438 08:05:22.888094  <4>[  171.242251]  el0t_64_sync_handler+0xb8/0xbc
 5439 08:05:22.888433  <4>[  171.246710]  el0t_64_sync+0x18c/0x190
 5440 08:05:22.889134  <4>[  171.250643] irq event stamp: 0
 5441 08:05:22.889511  <4>[  171.253961] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5442 08:05:22.889853  <4>[  171.260506] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5443 08:05:22.890471  <4>[  171.268971] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5444 08:05:22.913600  <4>[  171.277432] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5445 08:05:22.914604  <4>[  171.283974] ---[ end trace 0000000000000000 ]---
 5446 08:05:22.916827  <6>[  171.288925] lkdtm: Zero detected: saturated
 5447 08:05:23.091264  # [  171.017861] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5448 08:05:23.091600  # [  171.024306] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5449 08:05:23.091826  # [  171.031013] lkdtm: Good: zero detected
 5450 08:05:23.092031  # [  171.035057] lkdtm: Correctly stayed at zero
 5451 08:05:23.092220  # [  171.039531] lkdtm: attempting bad refcount_inc() from zero
 5452 08:05:23.092662  # [  171.045311] ------------[ cut here ]------------
 5453 08:05:23.092857  # [  171.050219] refcount_t: addition on 0; use-after-free.
 5454 08:05:23.134417  # [  171.055683] WARNING: CPU: 1 PID: 3069 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5455 08:05:23.134715  # [  171.064419] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5456 08:05:23.134933  # [  171.076246] CPU: 1 PID: 3069 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5457 08:05:23.135129  # [  171.084184] Hardware name: ARM Juno development board (r0) (DT)
 5458 08:05:23.135567  # [  171.090376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5459 08:05:23.137707  # [  171.097618] pc : refcount_warn_saturate+0xc8/0x224
 5460 08:05:23.177543  # [  171.102685] lr : refcount_warn_saturate+0xc8/0x224
 5461 08:05:23.177821  # [  171.107750] sp : ffff8000102e39f0
 5462 08:05:23.178049  # [  171.111331] x29: ffff8000102e39f0 x28: ffff00080ab6cf00 x27: 0000000000000000
 5463 08:05:23.178251  # [  171.118759] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5464 08:05:23.178683  # [  171.126184] x23: ffff00080cf96000 x22: ffff8000102e3bc0 x21: 0000000000000012
 5465 08:05:23.178878  # [  171.133611] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5466 08:05:23.180858  # [  171.141036] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5467 08:05:23.220696  # [  171.148460] x14: 0000000000000000 x13: 205d393132303530 x12: 2e31373120205b3e
 5468 08:05:23.220985  # [  171.155885] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5469 08:05:23.221446  # [  171.163310] x8 : ffff00080ab6cf00 x7 : 3931323035302e31 x6 : 0000000000001ffe
 5470 08:05:23.221659  # [  171.170735] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5471 08:05:23.221832  # [  171.178159] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080ab6cf00
 5472 08:05:23.222014  # [  171.185583] Call trace:
 5473 08:05:23.224033  # [  171.188293]  refcount_warn_saturate+0xc8/0x224
 5474 08:05:23.263887  # [  171.193013]  __refcount_add.constprop.0+0x6c/0xa0
 5475 08:05:23.264156  # [  171.197994]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5476 08:05:23.264355  # [  171.202717]  lkdtm_do_action+0x2c/0x50
 5477 08:05:23.264539  # [  171.206737]  direct_entry+0x164/0x180
 5478 08:05:23.264713  # [  171.210670]  full_proxy_write+0x68/0xc0
 5479 08:05:23.265159  # [  171.214780]  vfs_write+0xcc/0x2a0
 5480 08:05:23.265351  # [  171.218370]  ksys_write+0x78/0x104
 5481 08:05:23.265532  # [  171.222045]  __arm64_sys_write+0x28/0x3c
 5482 08:05:23.265688  # [  171.226242]  invoke_syscall+0x8c/0x120
 5483 08:05:23.267203  # [  171.230267]  el0_svc_common.constprop.0+0x68/0x124
 5484 08:05:23.307020  # [  171.235336]  do_el0_svc+0x40/0xcc
 5485 08:05:23.307297  # [  171.238925]  el0_svc+0x48/0xc0
 5486 08:05:23.307501  # [  171.242251]  el0t_64_sync_handler+0xb8/0xbc
 5487 08:05:23.307691  # [  171.246710]  el0t_64_sync+0x18c/0x190
 5488 08:05:23.307868  # [  171.250643] irq event stamp: 0
 5489 08:05:23.308038  # [  171.253961] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5490 08:05:23.308489  # [  171.260506] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5491 08:05:23.308678  # [  171.268971] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5492 08:05:23.343971  # [  171.277432] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5493 08:05:23.344238  # [  171.283974] ---[ end trace 0000000000000000 ]---
 5494 08:05:23.344428  # [  171.288925] lkdtm: Zero detected: saturated
 5495 08:05:23.344602  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5496 08:05:23.347133  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5497 08:05:23.347383  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5498 08:05:23.835786  <6>[  172.180911] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5499 08:05:23.836384  <6>[  172.186961] lkdtm: attempting safe refcount_add_not_zero() from zero
 5500 08:05:23.836808  <6>[  172.193663] lkdtm: Good: zero detected
 5501 08:05:23.837189  <6>[  172.197842] lkdtm: Correctly stayed at zero
 5502 08:05:23.837542  <6>[  172.202360] lkdtm: attempting bad refcount_add() from zero
 5503 08:05:23.838203  <4>[  172.208157] ------------[ cut here ]------------
 5504 08:05:23.838587  <4>[  172.213079] refcount_t: addition on 0; use-after-free.
 5505 08:05:23.839320  <4>[  172.218555] WARNING: CPU: 1 PID: 3108 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5506 08:05:23.879013  <4>[  172.227291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5507 08:05:23.879549  <4>[  172.239119] CPU: 1 PID: 3108 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5508 08:05:23.880282  <4>[  172.247056] Hardware name: ARM Juno development board (r0) (DT)
 5509 08:05:23.880678  <4>[  172.253248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5510 08:05:23.881035  <4>[  172.260489] pc : refcount_warn_saturate+0xc8/0x224
 5511 08:05:23.882519  <4>[  172.265557] lr : refcount_warn_saturate+0xc8/0x224
 5512 08:05:23.922339  <4>[  172.270623] sp : ffff8000103a39f0
 5513 08:05:23.922877  <4>[  172.274203] x29: ffff8000103a39f0 x28: ffff000807394f00 x27: 0000000000000000
 5514 08:05:23.923641  <4>[  172.281631] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5515 08:05:23.924052  <4>[  172.289057] x23: ffff0008071ed000 x22: ffff8000103a3bc0 x21: 0000000000000012
 5516 08:05:23.924409  <4>[  172.296483] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5517 08:05:23.925950  <4>[  172.303907] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5518 08:05:23.965647  <4>[  172.311331] x14: 0000000000000000 x13: 205d393730333132 x12: 2e32373120205b3e
 5519 08:05:23.966196  <4>[  172.318756] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5520 08:05:23.966592  <4>[  172.326181] x8 : ffff000807394f00 x7 : 3937303331322e32 x6 : 0000000000001ffe
 5521 08:05:23.967320  <4>[  172.333606] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5522 08:05:23.967716  <4>[  172.341031] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807394f00
 5523 08:05:23.968063  <4>[  172.348455] Call trace:
 5524 08:05:23.969144  <4>[  172.351164]  refcount_warn_saturate+0xc8/0x224
 5525 08:05:24.009009  <4>[  172.355884]  __refcount_add.constprop.0+0x6c/0xa0
 5526 08:05:24.009542  <4>[  172.360866]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5527 08:05:24.009934  <4>[  172.365590]  lkdtm_do_action+0x2c/0x50
 5528 08:05:24.010341  <4>[  172.369610]  direct_entry+0x164/0x180
 5529 08:05:24.011060  <4>[  172.373543]  full_proxy_write+0x68/0xc0
 5530 08:05:24.011442  <4>[  172.377654]  vfs_write+0xcc/0x2a0
 5531 08:05:24.011788  <4>[  172.381244]  ksys_write+0x78/0x104
 5532 08:05:24.012114  <4>[  172.384919]  __arm64_sys_write+0x28/0x3c
 5533 08:05:24.012503  <4>[  172.389116]  invoke_syscall+0x8c/0x120
 5534 08:05:24.012914  <4>[  172.393141]  el0_svc_common.constprop.0+0x68/0x124
 5535 08:05:24.052325  <4>[  172.398210]  do_el0_svc+0x40/0xcc
 5536 08:05:24.052827  <4>[  172.401799]  el0_svc+0x48/0xc0
 5537 08:05:24.053214  <4>[  172.405125]  el0t_64_sync_handler+0xb8/0xbc
 5538 08:05:24.053568  <4>[  172.409583]  el0t_64_sync+0x18c/0x190
 5539 08:05:24.053902  <4>[  172.413516] irq event stamp: 0
 5540 08:05:24.054655  <4>[  172.416834] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5541 08:05:24.055037  <4>[  172.423380] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5542 08:05:24.055785  <4>[  172.431844] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5543 08:05:24.078454  <4>[  172.440305] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5544 08:05:24.079011  <4>[  172.446847] ---[ end trace 0000000000000000 ]---
 5545 08:05:24.081816  <6>[  172.451798] lkdtm: Zero detected: saturated
 5546 08:05:24.234332  # [  172.180911] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5547 08:05:24.234686  # [  172.186961] lkdtm: attempting safe refcount_add_not_zero() from zero
 5548 08:05:24.234913  # [  172.193663] lkdtm: Good: zero detected
 5549 08:05:24.235115  # [  172.197842] lkdtm: Correctly stayed at zero
 5550 08:05:24.235301  # [  172.202360] lkdtm: attempting bad refcount_add() from zero
 5551 08:05:24.235742  # [  172.208157] ------------[ cut here ]------------
 5552 08:05:24.235925  # [  172.213079] refcount_t: addition on 0; use-after-free.
 5553 08:05:24.277456  # [  172.218555] WARNING: CPU: 1 PID: 3108 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5554 08:05:24.277759  # [  172.227291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5555 08:05:24.277981  # [  172.239119] CPU: 1 PID: 3108 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5556 08:05:24.278386  # [  172.247056] Hardware name: ARM Juno development board (r0) (DT)
 5557 08:05:24.279092  # [  172.253248] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5558 08:05:24.280968  # [  172.260489] pc : refcount_warn_saturate+0xc8/0x224
 5559 08:05:24.320898  # [  172.265557] lr : refcount_warn_saturate+0xc8/0x224
 5560 08:05:24.321425  # [  172.270623] sp : ffff8000103a39f0
 5561 08:05:24.321819  # [  172.274203] x29: ffff8000103a39f0 x28: ffff000807394f00 x27: 0000000000000000
 5562 08:05:24.322250  # [  172.281631] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5563 08:05:24.322954  # [  172.289057] x23: ffff0008071ed000 x22: ffff8000103a3bc0 x21: 0000000000000012
 5564 08:05:24.323336  # [  172.296483] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5565 08:05:24.324413  # [  172.303907] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 5566 08:05:24.364014  # [  172.311331] x14: 0000000000000000 x13: 205d393730333132 x12: 2e32373120205b3e
 5567 08:05:24.364564  # [  172.318756] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff800008160288
 5568 08:05:24.365410  # [  172.326181] x8 : ffff000807394f00 x7 : 3937303331322e32 x6 : 0000000000001ffe
 5569 08:05:24.365927  # [  172.333606] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5570 08:05:24.366352  # [  172.341031] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807394f00
 5571 08:05:24.366768  # [  172.348455] Call trace:
 5572 08:05:24.367530  # [  172.351164]  refcount_warn_saturate+0xc8/0x224
 5573 08:05:24.407218  # [  172.355884]  __refcount_add.constprop.0+0x6c/0xa0
 5574 08:05:24.407761  # [  172.360866]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5575 08:05:24.408155  # [  172.365590]  lkdtm_do_action+0x2c/0x50
 5576 08:05:24.408513  # [  172.369610]  direct_entry+0x164/0x180
 5577 08:05:24.409229  # [  172.373543]  full_proxy_write+0x68/0xc0
 5578 08:05:24.409616  # [  172.377654]  vfs_write+0xcc/0x2a0
 5579 08:05:24.409962  # [  172.381244]  ksys_write+0x78/0x104
 5580 08:05:24.410370  # [  172.384919]  __arm64_sys_write+0x28/0x3c
 5581 08:05:24.410823  # [  172.389116]  invoke_syscall+0x8c/0x120
 5582 08:05:24.411236  # [  172.393141]  el0_svc_common.constprop.0+0x68/0x124
 5583 08:05:24.450331  # [  172.398210]  do_el0_svc+0x40/0xcc
 5584 08:05:24.450940  # [  172.401799]  el0_svc+0x48/0xc0
 5585 08:05:24.451554  # [  172.405125]  el0t_64_sync_handler+0xb8/0xbc
 5586 08:05:24.452581  # [  172.409583]  el0t_64_sync+0x18c/0x190
 5587 08:05:24.453211  # [  172.413516] irq event stamp: 0
 5588 08:05:24.453751  # [  172.416834] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5589 08:05:24.454312  # [  172.423380] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5590 08:05:24.454818  # [  172.431844] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5591 08:05:24.487138  # [  172.440305] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5592 08:05:24.487707  # [  172.446847] ---[ end trace 0000000000000000 ]---
 5593 08:05:24.488113  # [  172.451798] lkdtm: Zero detected: saturated
 5594 08:05:24.488482  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5595 08:05:24.488830  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5596 08:05:24.490481  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5597 08:05:25.059986  <6>[  173.407709] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5598 08:05:25.060628  <6>[  173.414528] lkdtm: attempting bad refcount_inc() from saturated
 5599 08:05:25.061060  <4>[  173.420787] ------------[ cut here ]------------
 5600 08:05:25.061824  <4>[  173.425701] refcount_t: saturated; leaking memory.
 5601 08:05:25.062289  <4>[  173.430819] WARNING: CPU: 1 PID: 3152 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5602 08:05:25.063630  <4>[  173.439643] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5603 08:05:25.103326  <4>[  173.451469] CPU: 1 PID: 3152 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5604 08:05:25.103868  <4>[  173.459407] Hardware name: ARM Juno development board (r0) (DT)
 5605 08:05:25.104264  <4>[  173.465599] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5606 08:05:25.104631  <4>[  173.472841] pc : refcount_warn_saturate+0x17c/0x224
 5607 08:05:25.105475  <4>[  173.477994] lr : refcount_warn_saturate+0x17c/0x224
 5608 08:05:25.105873  <4>[  173.483146] sp : ffff800010433aa0
 5609 08:05:25.106840  <4>[  173.486727] x29: ffff800010433aa0 x28: ffff000807390040 x27: 0000000000000000
 5610 08:05:25.146561  <4>[  173.494155] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5611 08:05:25.147087  <4>[  173.501581] x23: ffff00080434b000 x22: ffff800010433c70 x21: 0000000000000017
 5612 08:05:25.147841  <4>[  173.509007] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5613 08:05:25.148250  <4>[  173.516431] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5614 08:05:25.148601  <4>[  173.523855] x14: 0000000000000000 x13: 205d313037353234 x12: 2e33373120205b3e
 5615 08:05:25.189935  <4>[  173.531281] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5616 08:05:25.190494  <4>[  173.538706] x8 : ffff000807390040 x7 : 3130373532342e33 x6 : 0000000000001ffe
 5617 08:05:25.190889  <4>[  173.546130] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5618 08:05:25.191617  <4>[  173.553555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807390040
 5619 08:05:25.192017  <4>[  173.560980] Call trace:
 5620 08:05:25.192362  <4>[  173.563689]  refcount_warn_saturate+0x17c/0x224
 5621 08:05:25.192695  <4>[  173.568496]  __refcount_add.constprop.0+0x88/0xa0
 5622 08:05:25.193395  <4>[  173.573478]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5623 08:05:25.233298  <4>[  173.578635]  lkdtm_do_action+0x2c/0x50
 5624 08:05:25.233815  <4>[  173.582655]  direct_entry+0x164/0x180
 5625 08:05:25.234254  <4>[  173.586588]  full_proxy_write+0x68/0xc0
 5626 08:05:25.234614  <4>[  173.590699]  vfs_write+0xcc/0x2a0
 5627 08:05:25.234958  <4>[  173.594289]  ksys_write+0x78/0x104
 5628 08:05:25.235286  <4>[  173.597963]  __arm64_sys_write+0x28/0x3c
 5629 08:05:25.235610  <4>[  173.602162]  invoke_syscall+0x8c/0x120
 5630 08:05:25.236298  <4>[  173.606187]  el0_svc_common.constprop.0+0x68/0x124
 5631 08:05:25.236780  <4>[  173.611255]  do_el0_svc+0x40/0xcc
 5632 08:05:25.237122  <4>[  173.614844]  el0_svc+0x48/0xc0
 5633 08:05:25.237513  <4>[  173.618171]  el0t_64_sync_handler+0xb8/0xbc
 5634 08:05:25.276652  <4>[  173.622629]  el0t_64_sync+0x18c/0x190
 5635 08:05:25.277161  <4>[  173.626562] irq event stamp: 0
 5636 08:05:25.277537  <4>[  173.629880] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5637 08:05:25.277895  <4>[  173.636426] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5638 08:05:25.278655  <4>[  173.644889] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5639 08:05:25.279046  <4>[  173.653348] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5640 08:05:25.280149  <4>[  173.659890] ---[ end trace 0000000000000000 ]---
 5641 08:05:25.295579  <6>[  173.664839] lkdtm: Saturation detected: still saturated
 5642 08:05:25.466965  # [  173.407709] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5643 08:05:25.467611  # [  173.414528] lkdtm: attempting bad refcount_inc() from saturated
 5644 08:05:25.468089  # [  173.420787] ------------[ cut here ]------------
 5645 08:05:25.468480  # [  173.425701] refcount_t: saturated; leaking memory.
 5646 08:05:25.469199  # [  173.430819] WARNING: CPU: 1 PID: 3152 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5647 08:05:25.470413  # [  173.439643] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5648 08:05:25.510105  # [  173.451469] CPU: 1 PID: 3152 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5649 08:05:25.510673  # [  173.459407] Hardware name: ARM Juno development board (r0) (DT)
 5650 08:05:25.511170  # [  173.465599] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5651 08:05:25.511656  # [  173.472841] pc : refcount_warn_saturate+0x17c/0x224
 5652 08:05:25.512496  # [  173.477994] lr : refcount_warn_saturate+0x17c/0x224
 5653 08:05:25.512900  # [  173.483146] sp : ffff800010433aa0
 5654 08:05:25.513767  # [  173.486727] x29: ffff800010433aa0 x28: ffff000807390040 x27: 0000000000000000
 5655 08:05:25.553184  # [  173.494155] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5656 08:05:25.553747  # [  173.501581] x23: ffff00080434b000 x22: ffff800010433c70 x21: 0000000000000017
 5657 08:05:25.554177  # [  173.509007] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5658 08:05:25.554909  # [  173.516431] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5659 08:05:25.555308  # [  173.523855] x14: 0000000000000000 x13: 205d313037353234 x12: 2e33373120205b3e
 5660 08:05:25.556647  # [  173.531281] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5661 08:05:25.596249  # [  173.538706] x8 : ffff000807390040 x7 : 3130373532342e33 x6 : 0000000000001ffe
 5662 08:05:25.596836  # [  173.546130] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5663 08:05:25.597599  # [  173.553555] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807390040
 5664 08:05:25.597996  # [  173.560980] Call trace:
 5665 08:05:25.598401  # [  173.563689]  refcount_warn_saturate+0x17c/0x224
 5666 08:05:25.598737  # [  173.568496]  __refcount_add.constprop.0+0x88/0xa0
 5667 08:05:25.599067  # [  173.573478]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5668 08:05:25.599760  # [  173.578635]  lkdtm_do_action+0x2c/0x50
 5669 08:05:25.639512  # [  173.582655]  direct_entry+0x164/0x180
 5670 08:05:25.640081  # [  173.586588]  full_proxy_write+0x68/0xc0
 5671 08:05:25.640591  # [  173.590699]  vfs_write+0xcc/0x2a0
 5672 08:05:25.641049  # [  173.594289]  ksys_write+0x78/0x104
 5673 08:05:25.641849  # [  173.597963]  __arm64_sys_write+0x28/0x3c
 5674 08:05:25.642296  # [  173.602162]  invoke_syscall+0x8c/0x120
 5675 08:05:25.642748  # [  173.606187]  el0_svc_common.constprop.0+0x68/0x124
 5676 08:05:25.643200  # [  173.611255]  do_el0_svc+0x40/0xcc
 5677 08:05:25.643632  # [  173.614844]  el0_svc+0x48/0xc0
 5678 08:05:25.644058  # [  173.618171]  el0t_64_sync_handler+0xb8/0xbc
 5679 08:05:25.644574  # [  173.622629]  el0t_64_sync+0x18c/0x190
 5680 08:05:25.682629  # [  173.626562] irq event stamp: 0
 5681 08:05:25.683180  # [  173.629880] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5682 08:05:25.683676  # [  173.636426] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5683 08:05:25.684495  # [  173.644889] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5684 08:05:25.684911  # [  173.653348] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5685 08:05:25.685364  # [  173.659890] ---[ end trace 0000000000000000 ]---
 5686 08:05:25.686220  # [  173.664839] lkdtm: Saturation detected: still saturated
 5687 08:05:25.708901  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5688 08:05:25.709416  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5689 08:05:25.712189  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5690 08:05:26.286849  <6>[  174.634593] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5691 08:05:26.287449  <6>[  174.641046] lkdtm: attempting bad refcount_dec() from saturated
 5692 08:05:26.287941  <4>[  174.647304] ------------[ cut here ]------------
 5693 08:05:26.288393  <4>[  174.652249] refcount_t: decrement hit 0; leaking memory.
 5694 08:05:26.289181  <4>[  174.658125] WARNING: CPU: 1 PID: 3196 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5695 08:05:26.330103  <4>[  174.666872] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5696 08:05:26.330731  <4>[  174.678698] CPU: 1 PID: 3196 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5697 08:05:26.331224  <4>[  174.686637] Hardware name: ARM Juno development board (r0) (DT)
 5698 08:05:26.332034  <4>[  174.692829] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5699 08:05:26.332451  <4>[  174.700071] pc : refcount_warn_saturate+0x68/0x224
 5700 08:05:26.332896  <4>[  174.705137] lr : refcount_warn_saturate+0x68/0x224
 5701 08:05:26.333325  <4>[  174.710203] sp : ffff800010503bc0
 5702 08:05:26.333869  <4>[  174.713783] x29: ffff800010503bc0 x28: ffff000805c434c0 x27: 0000000000000000
 5703 08:05:26.373410  <4>[  174.721211] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5704 08:05:26.373929  <4>[  174.728636] x23: ffff000805b2b000 x22: ffff800010503d90 x21: 0000000000000017
 5705 08:05:26.374807  <4>[  174.736062] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5706 08:05:26.375223  <4>[  174.743486] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5707 08:05:26.375671  <4>[  174.750912] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5708 08:05:26.416721  <4>[  174.758337] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5709 08:05:26.417241  <4>[  174.765762] x8 : ffff000805c434c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5710 08:05:26.417720  <4>[  174.773187] x5 : ffff800010504000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5711 08:05:26.418576  <4>[  174.780612] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805c434c0
 5712 08:05:26.418985  <4>[  174.788036] Call trace:
 5713 08:05:26.419425  <4>[  174.790746]  refcount_warn_saturate+0x68/0x224
 5714 08:05:26.419858  <4>[  174.795465]  __refcount_dec.constprop.0+0x50/0x60
 5715 08:05:26.420392  <4>[  174.800450]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5716 08:05:26.460101  <4>[  174.805606]  lkdtm_do_action+0x2c/0x50
 5717 08:05:26.460618  <4>[  174.809627]  direct_entry+0x164/0x180
 5718 08:05:26.461095  <4>[  174.813559]  full_proxy_write+0x68/0xc0
 5719 08:05:26.461894  <4>[  174.817670]  vfs_write+0xcc/0x2a0
 5720 08:05:26.462345  <4>[  174.821259]  ksys_write+0x78/0x104
 5721 08:05:26.462791  <4>[  174.824933]  __arm64_sys_write+0x28/0x3c
 5722 08:05:26.463216  <4>[  174.829131]  invoke_syscall+0x8c/0x120
 5723 08:05:26.463650  <4>[  174.833157]  el0_svc_common.constprop.0+0x68/0x124
 5724 08:05:26.464070  <4>[  174.838225]  do_el0_svc+0x40/0xcc
 5725 08:05:26.464507  <4>[  174.841812]  el0_svc+0x48/0xc0
 5726 08:05:26.465022  <4>[  174.845140]  el0t_64_sync_handler+0xb8/0xbc
 5727 08:05:26.503495  <4>[  174.849597]  el0t_64_sync+0x18c/0x190
 5728 08:05:26.504022  <4>[  174.853530] irq event stamp: 0
 5729 08:05:26.504504  <4>[  174.856849] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5730 08:05:26.505322  <4>[  174.863394] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5731 08:05:26.505739  <4>[  174.871857] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5732 08:05:26.506220  <4>[  174.880317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5733 08:05:26.507050  <4>[  174.886859] ---[ end trace 0000000000000000 ]---
 5734 08:05:26.522214  <6>[  174.891834] lkdtm: Saturation detected: still saturated
 5735 08:05:26.706237  # [  174.634593] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5736 08:05:26.706551  # [  174.641046] lkdtm: attempting bad refcount_dec() from saturated
 5737 08:05:26.707059  # [  174.647304] ------------[ cut here ]------------
 5738 08:05:26.707261  # [  174.652249] refcount_t: decrement hit 0; leaking memory.
 5739 08:05:26.707482  # [  174.658125] WARNING: CPU: 1 PID: 3196 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5740 08:05:26.709535  # [  174.666872] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5741 08:05:26.749438  # [  174.678698] CPU: 1 PID: 3196 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5742 08:05:26.749743  # [  174.686637] Hardware name: ARM Juno development board (r0) (DT)
 5743 08:05:26.749961  # [  174.692829] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5744 08:05:26.750181  # [  174.700071] pc : refcount_warn_saturate+0x68/0x224
 5745 08:05:26.750366  # [  174.705137] lr : refcount_warn_saturate+0x68/0x224
 5746 08:05:26.750798  # [  174.710203] sp : ffff800010503bc0
 5747 08:05:26.752727  # [  174.713783] x29: ffff800010503bc0 x28: ffff000805c434c0 x27: 0000000000000000
 5748 08:05:26.792840  # [  174.721211] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5749 08:05:26.793381  # [  174.728636] x23: ffff000805b2b000 x22: ffff800010503d90 x21: 0000000000000017
 5750 08:05:26.794166  # [  174.736062] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5751 08:05:26.794570  # [  174.743486] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5752 08:05:26.794927  # [  174.750912] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5753 08:05:26.796448  # [  174.758337] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5754 08:05:26.836164  # [  174.765762] x8 : ffff000805c434c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5755 08:05:26.836724  # [  174.773187] x5 : ffff800010504000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5756 08:05:26.837246  # [  174.780612] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805c434c0
 5757 08:05:26.837635  # [  174.788036] Call trace:
 5758 08:05:26.837994  # [  174.790746]  refcount_warn_saturate+0x68/0x224
 5759 08:05:26.838392  # [  174.795465]  __refcount_dec.constprop.0+0x50/0x60
 5760 08:05:26.839086  # [  174.800450]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5761 08:05:26.839599  # [  174.805606]  lkdtm_do_action+0x2c/0x50
 5762 08:05:26.879131  # [  174.809627]  direct_entry+0x164/0x180
 5763 08:05:26.879686  # [  174.813559]  full_proxy_write+0x68/0xc0
 5764 08:05:26.880086  # [  174.817670]  vfs_write+0xcc/0x2a0
 5765 08:05:26.880448  # [  174.821259]  ksys_write+0x78/0x104
 5766 08:05:26.880788  # [  174.824933]  __arm64_sys_write+0x28/0x3c
 5767 08:05:26.881119  # [  174.829131]  invoke_syscall+0x8c/0x120
 5768 08:05:26.881790  # [  174.833157]  el0_svc_common.constprop.0+0x68/0x124
 5769 08:05:26.882213  # [  174.838225]  do_el0_svc+0x40/0xcc
 5770 08:05:26.882630  # [  174.841812]  el0_svc+0x48/0xc0
 5771 08:05:26.882968  # [  174.845140]  el0t_64_sync_handler+0xb8/0xbc
 5772 08:05:26.883365  # [  174.849597]  el0t_64_sync+0x18c/0x190
 5773 08:05:26.922295  # [  174.853530] irq event stamp: 0
 5774 08:05:26.923316  # [  174.856849] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5775 08:05:26.923748  # [  174.863394] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5776 08:05:26.924209  # [  174.871857] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5777 08:05:26.924647  # [  174.880317] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5778 08:05:26.925074  # [  174.886859] ---[ end trace 0000000000000000 ]---
 5779 08:05:26.925898  # [  174.891834] lkdtm: Saturation detected: still saturated
 5780 08:05:26.948732  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5781 08:05:26.949274  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5782 08:05:26.952061  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5783 08:05:27.530086  <6>[  175.877819] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5784 08:05:27.530681  <6>[  175.884283] lkdtm: attempting bad refcount_dec() from saturated
 5785 08:05:27.531174  <4>[  175.890552] ------------[ cut here ]------------
 5786 08:05:27.531624  <4>[  175.895496] refcount_t: saturated; leaking memory.
 5787 08:05:27.532413  <4>[  175.900679] WARNING: CPU: 5 PID: 3240 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5788 08:05:27.533597  <4>[  175.909516] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5789 08:05:27.573356  <4>[  175.921374] CPU: 5 PID: 3240 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5790 08:05:27.573928  <4>[  175.929319] Hardware name: ARM Juno development board (r0) (DT)
 5791 08:05:27.574452  <4>[  175.935516] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5792 08:05:27.574904  <4>[  175.942764] pc : refcount_warn_saturate+0x17c/0x224
 5793 08:05:27.575709  <4>[  175.947928] lr : refcount_warn_saturate+0x17c/0x224
 5794 08:05:27.576117  <4>[  175.953089] sp : ffff800010563ba0
 5795 08:05:27.576922  <4>[  175.956674] x29: ffff800010563ba0 x28: ffff000804528040 x27: 0000000000000000
 5796 08:05:27.616650  <4>[  175.964113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5797 08:05:27.617530  <4>[  175.971550] x23: ffff0008042a4000 x22: ffff800010563d70 x21: 0000000000000017
 5798 08:05:27.617941  <4>[  175.978988] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5799 08:05:27.618341  <4>[  175.986425] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb32a000
 5800 08:05:27.618681  <4>[  175.993861] x14: 0000000000000000 x13: 205d363934353938 x12: 2e35373120205b3e
 5801 08:05:27.660104  <4>[  176.001299] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5802 08:05:27.661073  <4>[  176.008737] x8 : ffff000804528040 x7 : 3639343539382e35 x6 : 0000000000001ffe
 5803 08:05:27.661537  <4>[  176.016173] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5804 08:05:27.662047  <4>[  176.023610] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804528040
 5805 08:05:27.662521  <4>[  176.031047] Call trace:
 5806 08:05:27.662963  <4>[  176.033761]  refcount_warn_saturate+0x17c/0x224
 5807 08:05:27.663493  <4>[  176.038576]  __refcount_add.constprop.0+0x88/0xa0
 5808 08:05:27.664050  <4>[  176.043566]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5809 08:05:27.703546  <4>[  176.048732]  lkdtm_do_action+0x2c/0x50
 5810 08:05:27.704083  <4>[  176.052760]  direct_entry+0x164/0x180
 5811 08:05:27.704571  <4>[  176.056701]  full_proxy_write+0x68/0xc0
 5812 08:05:27.705022  <4>[  176.060820]  vfs_write+0xcc/0x2a0
 5813 08:05:27.705467  <4>[  176.064419]  ksys_write+0x78/0x104
 5814 08:05:27.706244  <4>[  176.068102]  __arm64_sys_write+0x28/0x3c
 5815 08:05:27.706653  <4>[  176.072308]  invoke_syscall+0x8c/0x120
 5816 08:05:27.707129  <4>[  176.076341]  el0_svc_common.constprop.0+0x68/0x124
 5817 08:05:27.707567  <4>[  176.081419]  do_el0_svc+0x40/0xcc
 5818 08:05:27.707997  <4>[  176.085015]  el0_svc+0x48/0xc0
 5819 08:05:27.708517  <4>[  176.088350]  el0t_64_sync_handler+0xb8/0xbc
 5820 08:05:27.747131  <4>[  176.092816]  el0t_64_sync+0x18c/0x190
 5821 08:05:27.747661  <4>[  176.096758] irq event stamp: 0
 5822 08:05:27.748150  <4>[  176.100082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5823 08:05:27.748960  <4>[  176.106637] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5824 08:05:27.749414  <4>[  176.115110] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5825 08:05:27.749867  <4>[  176.123580] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5826 08:05:27.750725  <4>[  176.130131] ---[ end trace 0000000000000000 ]---
 5827 08:05:27.766042  <6>[  176.135217] lkdtm: Saturation detected: still saturated
 5828 08:05:27.927739  # [  175.877819] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5829 08:05:27.928083  # [  175.884283] lkdtm: attempting bad refcount_dec() from saturated
 5830 08:05:27.928631  # [  175.890552] ------------[ cut here ]------------
 5831 08:05:27.928863  # [  175.895496] refcount_t: saturated; leaking memory.
 5832 08:05:27.929105  # [  175.900679] WARNING: CPU: 5 PID: 3240 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5833 08:05:27.931063  # [  175.909516] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5834 08:05:27.970901  # [  175.921374] CPU: 5 PID: 3240 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5835 08:05:27.971231  # [  175.929319] Hardware name: ARM Juno development board (r0) (DT)
 5836 08:05:27.971762  # [  175.935516] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5837 08:05:27.971990  # [  175.942764] pc : refcount_warn_saturate+0x17c/0x224
 5838 08:05:27.972227  # [  175.947928] lr : refcount_warn_saturate+0x17c/0x224
 5839 08:05:27.972427  # [  175.953089] sp : ffff800010563ba0
 5840 08:05:27.974250  # [  175.956674] x29: ffff800010563ba0 x28: ffff000804528040 x27: 0000000000000000
 5841 08:05:28.013978  # [  175.964113] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5842 08:05:28.014296  # [  175.971550] x23: ffff0008042a4000 x22: ffff800010563d70 x21: 0000000000000017
 5843 08:05:28.014846  # [  175.978988] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 5844 08:05:28.015075  # [  175.986425] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffbb32a000
 5845 08:05:28.015295  # [  175.993861] x14: 0000000000000000 x13: 205d363934353938 x12: 2e35373120205b3e
 5846 08:05:28.017348  # [  176.001299] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5847 08:05:28.057152  # [  176.008737] x8 : ffff000804528040 x7 : 3639343539382e35 x6 : 0000000000001ffe
 5848 08:05:28.057443  # [  176.016173] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5849 08:05:28.057963  # [  176.023610] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804528040
 5850 08:05:28.058203  # [  176.031047] Call trace:
 5851 08:05:28.058409  # [  176.033761]  refcount_warn_saturate+0x17c/0x224
 5852 08:05:28.058607  # [  176.038576]  __refcount_add.constprop.0+0x88/0xa0
 5853 08:05:28.058804  # [  176.043566]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5854 08:05:28.060574  # [  176.048732]  lkdtm_do_action+0x2c/0x50
 5855 08:05:28.100363  # [  176.052760]  direct_entry+0x164/0x180
 5856 08:05:28.100636  # [  176.056701]  full_proxy_write+0x68/0xc0
 5857 08:05:28.100840  # [  176.060820]  vfs_write+0xcc/0x2a0
 5858 08:05:28.101023  # [  176.064419]  ksys_write+0x78/0x104
 5859 08:05:28.101192  # [  176.068102]  __arm64_sys_write+0x28/0x3c
 5860 08:05:28.101342  # [  176.072308]  invoke_syscall+0x8c/0x120
 5861 08:05:28.101761  # [  176.076341]  el0_svc_common.constprop.0+0x68/0x124
 5862 08:05:28.101930  # [  176.081419]  do_el0_svc+0x40/0xcc
 5863 08:05:28.102108  # [  176.085015]  el0_svc+0x48/0xc0
 5864 08:05:28.102248  # [  176.088350]  el0t_64_sync_handler+0xb8/0xbc
 5865 08:05:28.103680  # [  176.092816]  el0t_64_sync+0x18c/0x190
 5866 08:05:28.143824  # [  176.096758] irq event stamp: 0
 5867 08:05:28.144366  # [  176.100082] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5868 08:05:28.144764  # [  176.106637] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5869 08:05:28.145131  # [  176.115110] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5870 08:05:28.145819  # [  176.123580] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5871 08:05:28.146359  # [  176.130131] ---[ end trace 0000000000000000 ]---
 5872 08:05:28.147414  # [  176.135217] lkdtm: Saturation detected: still saturated
 5873 08:05:28.169589  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5874 08:05:28.170149  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5875 08:05:28.172898  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5876 08:05:28.692842  <6>[  177.039785] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5877 08:05:28.693522  <6>[  177.047018] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5878 08:05:28.694297  <4>[  177.054111] ------------[ cut here ]------------
 5879 08:05:28.694716  <4>[  177.059065] refcount_t: saturated; leaking memory.
 5880 08:05:28.695082  <4>[  177.064376] WARNING: CPU: 1 PID: 3279 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5881 08:05:28.736246  <4>[  177.073125] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5882 08:05:28.736797  <4>[  177.084951] CPU: 1 PID: 3279 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5883 08:05:28.737201  <4>[  177.092890] Hardware name: ARM Juno development board (r0) (DT)
 5884 08:05:28.737562  <4>[  177.099082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5885 08:05:28.738248  <4>[  177.106323] pc : refcount_warn_saturate+0xf8/0x224
 5886 08:05:28.738630  <4>[  177.111390] lr : refcount_warn_saturate+0xf8/0x224
 5887 08:05:28.738980  <4>[  177.116455] sp : ffff80001061ba80
 5888 08:05:28.739754  <4>[  177.120035] x29: ffff80001061ba80 x28: ffff000804528040 x27: 0000000000000000
 5889 08:05:28.779525  <4>[  177.127464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5890 08:05:28.780053  <4>[  177.134889] x23: ffff00080b5f6000 x22: ffff80001061bc60 x21: 0000000000000001
 5891 08:05:28.780789  <4>[  177.142314] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5892 08:05:28.781183  <4>[  177.149739] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5893 08:05:28.781537  <4>[  177.157164] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5894 08:05:28.822872  <4>[  177.164589] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5895 08:05:28.823411  <4>[  177.172014] x8 : ffff000804528040 x7 : 00000074b5503510 x6 : 0000000000000000
 5896 08:05:28.823800  <4>[  177.179439] x5 : ffff80001061c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5897 08:05:28.824500  <4>[  177.186863] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804528040
 5898 08:05:28.824880  <4>[  177.194287] Call trace:
 5899 08:05:28.825231  <4>[  177.196997]  refcount_warn_saturate+0xf8/0x224
 5900 08:05:28.825564  <4>[  177.201716]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5901 08:05:28.826420  <4>[  177.207485]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5902 08:05:28.866279  <4>[  177.213424]  lkdtm_do_action+0x2c/0x50
 5903 08:05:28.866823  <4>[  177.217447]  direct_entry+0x164/0x180
 5904 08:05:28.867214  <4>[  177.221379]  full_proxy_write+0x68/0xc0
 5905 08:05:28.867573  <4>[  177.225490]  vfs_write+0xcc/0x2a0
 5906 08:05:28.868292  <4>[  177.229079]  ksys_write+0x78/0x104
 5907 08:05:28.868674  <4>[  177.232755]  __arm64_sys_write+0x28/0x3c
 5908 08:05:28.869014  <4>[  177.236953]  invoke_syscall+0x8c/0x120
 5909 08:05:28.869339  <4>[  177.240978]  el0_svc_common.constprop.0+0x68/0x124
 5910 08:05:28.869760  <4>[  177.246046]  do_el0_svc+0x40/0xcc
 5911 08:05:28.870143  <4>[  177.249634]  el0_svc+0x48/0xc0
 5912 08:05:28.870542  <4>[  177.252961]  el0t_64_sync_handler+0xb8/0xbc
 5913 08:05:28.909711  <4>[  177.257419]  el0t_64_sync+0x18c/0x190
 5914 08:05:28.910285  <4>[  177.261352] irq event stamp: 0
 5915 08:05:28.910677  <4>[  177.264671] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5916 08:05:28.911036  <4>[  177.271216] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5917 08:05:28.911727  <4>[  177.279680] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5918 08:05:28.912096  <4>[  177.288141] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5919 08:05:28.913168  <4>[  177.294682] ---[ end trace 0000000000000000 ]---
 5920 08:05:28.928003  <6>[  177.299686] lkdtm: Saturation detected: still saturated
 5921 08:05:29.081418  # [  177.039785] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5922 08:05:29.081752  # [  177.047018] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5923 08:05:29.081979  # [  177.054111] ------------[ cut here ]------------
 5924 08:05:29.082213  # [  177.059065] refcount_t: saturated; leaking memory.
 5925 08:05:29.082405  # [  177.064376] WARNING: CPU: 1 PID: 3279 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5926 08:05:29.124643  # [  177.073125] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5927 08:05:29.124949  # [  177.084951] CPU: 1 PID: 3279 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5928 08:05:29.125168  # [  177.092890] Hardware name: ARM Juno development board (r0) (DT)
 5929 08:05:29.125366  # [  177.099082] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5930 08:05:29.125548  # [  177.106323] pc : refcount_warn_saturate+0xf8/0x224
 5931 08:05:29.125970  # [  177.111390] lr : refcount_warn_saturate+0xf8/0x224
 5932 08:05:29.126162  # [  177.116455] sp : ffff80001061ba80
 5933 08:05:29.127932  # [  177.120035] x29: ffff80001061ba80 x28: ffff000804528040 x27: 0000000000000000
 5934 08:05:29.168036  # [  177.127464] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5935 08:05:29.168638  # [  177.134889] x23: ffff00080b5f6000 x22: ffff80001061bc60 x21: 0000000000000001
 5936 08:05:29.169449  # [  177.142314] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5937 08:05:29.169905  # [  177.149739] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5938 08:05:29.170348  # [  177.157164] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5939 08:05:29.211145  # [  177.164589] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff8000097046dc
 5940 08:05:29.211714  # [  177.172014] x8 : ffff000804528040 x7 : 00000074b5503510 x6 : 0000000000000000
 5941 08:05:29.212208  # [  177.179439] x5 : ffff80001061c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5942 08:05:29.212939  # [  177.186863] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000804528040
 5943 08:05:29.213331  # [  177.194287] Call trace:
 5944 08:05:29.213680  # [  177.196997]  refcount_warn_saturate+0xf8/0x224
 5945 08:05:29.214159  # [  177.201716]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5946 08:05:29.214714  # [  177.207485]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5947 08:05:29.254321  # [  177.213424]  lkdtm_do_action+0x2c/0x50
 5948 08:05:29.254896  # [  177.217447]  direct_entry+0x164/0x180
 5949 08:05:29.255297  # [  177.221379]  full_proxy_write+0x68/0xc0
 5950 08:05:29.255655  # [  177.225490]  vfs_write+0xcc/0x2a0
 5951 08:05:29.255994  # [  177.229079]  ksys_write+0x78/0x104
 5952 08:05:29.256712  # [  177.232755]  __arm64_sys_write+0x28/0x3c
 5953 08:05:29.257094  # [  177.236953]  invoke_syscall+0x8c/0x120
 5954 08:05:29.257428  # [  177.240978]  el0_svc_common.constprop.0+0x68/0x124
 5955 08:05:29.257873  # [  177.246046]  do_el0_svc+0x40/0xcc
 5956 08:05:29.258264  # [  177.249634]  el0_svc+0x48/0xc0
 5957 08:05:29.258666  # [  177.252961]  el0t_64_sync_handler+0xb8/0xbc
 5958 08:05:29.297530  # [  177.257419]  el0t_64_sync+0x18c/0x190
 5959 08:05:29.298133  # [  177.261352] irq event stamp: 0
 5960 08:05:29.298566  # [  177.264671] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5961 08:05:29.299347  # [  177.271216] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5962 08:05:29.299749  # [  177.279680] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5963 08:05:29.300103  # [  177.288141] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5964 08:05:29.300445  # [  177.294682] ---[ end trace 0000000000000000 ]---
 5965 08:05:29.323479  # [  177.299686] lkdtm: Saturation detected: still saturated
 5966 08:05:29.324012  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5967 08:05:29.324405  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5968 08:05:29.326852  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5969 08:05:29.837929  <6>[  178.185562] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5970 08:05:29.838550  <6>[  178.192968] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5971 08:05:29.838922  <4>[  178.200021] ------------[ cut here ]------------
 5972 08:05:29.839616  <4>[  178.204966] refcount_t: saturated; leaking memory.
 5973 08:05:29.839989  <4>[  178.210162] WARNING: CPU: 5 PID: 3318 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5974 08:05:29.881338  <4>[  178.218913] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5975 08:05:29.881916  <4>[  178.230771] CPU: 5 PID: 3318 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 5976 08:05:29.882332  <4>[  178.238717] Hardware name: ARM Juno development board (r0) (DT)
 5977 08:05:29.882681  <4>[  178.244915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5978 08:05:29.883009  <4>[  178.252163] pc : refcount_warn_saturate+0xf8/0x224
 5979 08:05:29.883675  <4>[  178.257238] lr : refcount_warn_saturate+0xf8/0x224
 5980 08:05:29.884029  <4>[  178.262312] sp : ffff8000106cbad0
 5981 08:05:29.924663  <4>[  178.265898] x29: ffff8000106cbad0 x28: ffff00080450cf00 x27: 0000000000000000
 5982 08:05:29.925191  <4>[  178.273336] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 5983 08:05:29.925556  <4>[  178.280774] x23: ffff00080cfba000 x22: ffff8000106cbcb0 x21: 0000000000000007
 5984 08:05:29.926238  <4>[  178.288211] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 5985 08:05:29.926603  <4>[  178.295648] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93cbd000
 5986 08:05:29.926930  <4>[  178.303084] x14: 0000000000000000 x13: 205d363639343032 x12: 2e38373120205b3e
 5987 08:05:29.968180  <4>[  178.310521] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 5988 08:05:29.968732  <4>[  178.317959] x8 : ffff00080450cf00 x7 : 3636393430322e38 x6 : 0000000000001ffe
 5989 08:05:29.969109  <4>[  178.325395] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5990 08:05:29.969800  <4>[  178.332833] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080450cf00
 5991 08:05:29.970231  <4>[  178.340270] Call trace:
 5992 08:05:29.970569  <4>[  178.342984]  refcount_warn_saturate+0xf8/0x224
 5993 08:05:29.970892  <4>[  178.347711]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5994 08:05:29.971738  <4>[  178.353489]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5995 08:05:30.011468  <4>[  178.359437]  lkdtm_do_action+0x2c/0x50
 5996 08:05:30.011979  <4>[  178.363468]  direct_entry+0x164/0x180
 5997 08:05:30.012351  <4>[  178.367409]  full_proxy_write+0x68/0xc0
 5998 08:05:30.012688  <4>[  178.371529]  vfs_write+0xcc/0x2a0
 5999 08:05:30.013359  <4>[  178.375127]  ksys_write+0x78/0x104
 6000 08:05:30.013718  <4>[  178.378810]  __arm64_sys_write+0x28/0x3c
 6001 08:05:30.014073  <4>[  178.383016]  invoke_syscall+0x8c/0x120
 6002 08:05:30.014394  <4>[  178.387050]  el0_svc_common.constprop.0+0x68/0x124
 6003 08:05:30.014705  <4>[  178.392127]  do_el0_svc+0x40/0xcc
 6004 08:05:30.015169  <4>[  178.395724]  el0_svc+0x48/0xc0
 6005 08:05:30.055047  <4>[  178.399059]  el0t_64_sync_handler+0xb8/0xbc
 6006 08:05:30.055549  <4>[  178.403525]  el0t_64_sync+0x18c/0x190
 6007 08:05:30.055918  <4>[  178.407467] irq event stamp: 0
 6008 08:05:30.056258  <4>[  178.410790] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6009 08:05:30.056973  <4>[  178.417345] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6010 08:05:30.057344  <4>[  178.425817] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6011 08:05:30.057672  <4>[  178.434287] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6012 08:05:30.058491  <4>[  178.440837] ---[ end trace 0000000000000000 ]---
 6013 08:05:30.073957  <6>[  178.445926] lkdtm: Saturation detected: still saturated
 6014 08:05:30.241498  # [  178.185562] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6015 08:05:30.241830  # [  178.192968] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6016 08:05:30.242082  # [  178.200021] ------------[ cut here ]------------
 6017 08:05:30.242296  # [  178.204966] refcount_t: saturated; leaking memory.
 6018 08:05:30.242753  # [  178.210162] WARNING: CPU: 5 PID: 3318 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6019 08:05:30.284749  # [  178.218913] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6020 08:05:30.285041  # [  178.230771] CPU: 5 PID: 3318 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6021 08:05:30.285292  # [  178.238717] Hardware name: ARM Juno development board (r0) (DT)
 6022 08:05:30.285517  # [  178.244915] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6023 08:05:30.285735  # [  178.252163] pc : refcount_warn_saturate+0xf8/0x224
 6024 08:05:30.285951  # [  178.257238] lr : refcount_warn_saturate+0xf8/0x224
 6025 08:05:30.286413  # [  178.262312] sp : ffff8000106cbad0
 6026 08:05:30.288037  # [  178.265898] x29: ffff8000106cbad0 x28: ffff00080450cf00 x27: 0000000000000000
 6027 08:05:30.327908  # [  178.273336] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 6028 08:05:30.328178  # [  178.280774] x23: ffff00080cfba000 x22: ffff8000106cbcb0 x21: 0000000000000007
 6029 08:05:30.328483  # [  178.288211] x20: 0000000000000000 x19: ffff80000b71c000 x18: 0000000000000000
 6030 08:05:30.328968  # [  178.295648] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff93cbd000
 6031 08:05:30.329177  # [  178.303084] x14: 0000000000000000 x13: 205d363639343032 x12: 2e38373120205b3e
 6032 08:05:30.331205  # [  178.310521] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff800008160288
 6033 08:05:30.371005  # [  178.317959] x8 : ffff00080450cf00 x7 : 3636393430322e38 x6 : 0000000000001ffe
 6034 08:05:30.371276  # [  178.325395] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 6035 08:05:30.371561  # [  178.332833] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080450cf00
 6036 08:05:30.372148  # [  178.340270] Call trace:
 6037 08:05:30.372618  # [  178.342984]  refcount_warn_saturate+0xf8/0x224
 6038 08:05:30.373060  # [  178.347711]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6039 08:05:30.374464  # [  178.353489]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6040 08:05:30.414449  # [  178.359437]  lkdtm_do_action+0x2c/0x50
 6041 08:05:30.414997  # [  178.363468]  direct_entry+0x164/0x180
 6042 08:05:30.415470  # [  178.367409]  full_proxy_write+0x68/0xc0
 6043 08:05:30.415945  # [  178.371529]  vfs_write+0xcc/0x2a0
 6044 08:05:30.416395  # [  178.375127]  ksys_write+0x78/0x104
 6045 08:05:30.417175  # [  178.378810]  __arm64_sys_write+0x28/0x3c
 6046 08:05:30.417567  # [  178.383016]  invoke_syscall+0x8c/0x120
 6047 08:05:30.418057  # [  178.387050]  el0_svc_common.constprop.0+0x68/0x124
 6048 08:05:30.418496  # [  178.392127]  do_el0_svc+0x40/0xcc
 6049 08:05:30.418922  # [  178.395724]  el0_svc+0x48/0xc0
 6050 08:05:30.419437  # [  178.399059]  el0t_64_sync_handler+0xb8/0xbc
 6051 08:05:30.457592  # [  178.403525]  el0t_64_sync+0x18c/0x190
 6052 08:05:30.458161  # [  178.407467] irq event stamp: 0
 6053 08:05:30.458647  # [  178.410790] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6054 08:05:30.459435  # [  178.417345] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6055 08:05:30.459838  # [  178.425817] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6056 08:05:30.460275  # [  178.434287] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6057 08:05:30.460709  # [  178.440837] ---[ end trace 0000000000000000 ]---
 6058 08:05:30.483486  # [  178.445926] lkdtm: Saturation detected: still saturated
 6059 08:05:30.484069  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6060 08:05:30.484555  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6061 08:05:30.486740  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6062 08:05:31.087511  <6>[  179.432377] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6063 08:05:31.088047  <6>[  179.440053] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6064 08:05:31.088423  <4>[  179.447141] ------------[ cut here ]------------
 6065 08:05:31.088757  <4>[  179.452359] refcount_t: underflow; use-after-free.
 6066 08:05:31.089394  <4>[  179.457711] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6067 08:05:31.091019  <4>[  179.466547] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6068 08:05:31.130741  <4>[  179.478372] CPU: 1 PID: 3362 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6069 08:05:31.131757  <4>[  179.486311] Hardware name: ARM Juno development board (r0) (DT)
 6070 08:05:31.132186  <4>[  179.492502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6071 08:05:31.132564  <4>[  179.499743] pc : refcount_warn_saturate+0x12c/0x224
 6072 08:05:31.132911  <4>[  179.504896] lr : refcount_warn_saturate+0x12c/0x224
 6073 08:05:31.133255  <4>[  179.510049] sp : ffff8000107aba20
 6074 08:05:31.134584  <4>[  179.513629] x29: ffff8000107aba20 x28: ffff00080452cf00 x27: 0000000000000000
 6075 08:05:31.174094  <4>[  179.521057] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 6076 08:05:31.174638  <4>[  179.528483] x23: ffff00080cfd8000 x22: ffff8000107abbf0 x21: 0000000000000020
 6077 08:05:31.175393  <4>[  179.535908] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 6078 08:05:31.175789  <4>[  179.543334] x17: ffff800008c0ed9c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6079 08:05:31.176139  <4>[  179.550759] x14: ffff8000096fbe1c x13: ffff80000802e97c x12: ffff80000843f29c
 6080 08:05:31.177753  <4>[  179.558183] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009705170
 6081 08:05:31.217421  <4>[  179.565609] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6082 08:05:31.217968  <4>[  179.573032] x5 : ffff8000107ac000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6083 08:05:31.218781  <4>[  179.580457] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080452cf00
 6084 08:05:31.219196  <4>[  179.587882] Call trace:
 6085 08:05:31.219551  <4>[  179.590591]  refcount_warn_saturate+0x12c/0x224
 6086 08:05:31.219893  <4>[  179.595398]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6087 08:05:31.220992  <4>[  179.601164]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6088 08:05:31.260779  <4>[  179.607105]  lkdtm_do_action+0x2c/0x50
 6089 08:05:31.261311  <4>[  179.611125]  direct_entry+0x164/0x180
 6090 08:05:31.261696  <4>[  179.615058]  full_proxy_write+0x68/0xc0
 6091 08:05:31.262090  <4>[  179.619170]  vfs_write+0xcc/0x2a0
 6092 08:05:31.262810  <4>[  179.622759]  ksys_write+0x78/0x104
 6093 08:05:31.263193  <4>[  179.626434]  __arm64_sys_write+0x28/0x3c
 6094 08:05:31.263526  <4>[  179.630631]  invoke_syscall+0x8c/0x120
 6095 08:05:31.263852  <4>[  179.634656]  el0_svc_common.constprop.0+0x68/0x124
 6096 08:05:31.264300  <4>[  179.639724]  do_el0_svc+0x40/0xcc
 6097 08:05:31.264631  <4>[  179.643313]  el0_svc+0x48/0xc0
 6098 08:05:31.265021  <4>[  179.646640]  el0t_64_sync_handler+0xb8/0xbc
 6099 08:05:31.304040  <4>[  179.651098]  el0t_64_sync+0x18c/0x190
 6100 08:05:31.304790  <4>[  179.655031] irq event stamp: 0
 6101 08:05:31.305813  <4>[  179.658349] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6102 08:05:31.306384  <4>[  179.664895] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6103 08:05:31.306723  <4>[  179.673359] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6104 08:05:31.307227  <4>[  179.681819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6105 08:05:31.307899  <4>[  179.688360] ---[ end trace 0000000000000000 ]---
 6106 08:05:31.322443  <6>[  179.693319] lkdtm: Saturation detected: still saturated
 6107 08:05:31.485021  # [  179.432377] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6108 08:05:31.485594  # [  179.440053] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6109 08:05:31.485802  # [  179.447141] ------------[ cut here ]------------
 6110 08:05:31.485980  # [  179.452359] refcount_t: underflow; use-after-free.
 6111 08:05:31.486178  # [  179.457711] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6112 08:05:31.528136  # [  179.466547] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6113 08:05:31.528439  # [  179.478372] CPU: 1 PID: 3362 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6114 08:05:31.528652  # [  179.486311] Hardware name: ARM Juno development board (r0) (DT)
 6115 08:05:31.529099  # [  179.492502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6116 08:05:31.529301  # [  179.499743] pc : refcount_warn_saturate+0x12c/0x224
 6117 08:05:31.529488  # [  179.504896] lr : refcount_warn_saturate+0x12c/0x224
 6118 08:05:31.529649  # [  179.510049] sp : ffff8000107aba20
 6119 08:05:31.531486  # [  179.513629] x29: ffff8000107aba20 x28: ffff00080452cf00 x27: 0000000000000000
 6120 08:05:31.571521  # [  179.521057] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 6121 08:05:31.572472  # [  179.528483] x23: ffff00080cfd8000 x22: ffff8000107abbf0 x21: 0000000000000020
 6122 08:05:31.572909  # [  179.535908] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 6123 08:05:31.573287  # [  179.543334] x17: ffff800008c0ed9c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6124 08:05:31.573635  # [  179.550759] x14: ffff8000096fbe1c x13: ffff80000802e97c x12: ffff80000843f29c
 6125 08:05:31.614694  # [  179.558183] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009705170
 6126 08:05:31.615305  # [  179.565609] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6127 08:05:31.616139  # [  179.573032] x5 : ffff8000107ac000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6128 08:05:31.616572  # [  179.580457] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080452cf00
 6129 08:05:31.616955  # [  179.587882] Call trace:
 6130 08:05:31.617313  # [  179.590591]  refcount_warn_saturate+0x12c/0x224
 6131 08:05:31.617673  # [  179.595398]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6132 08:05:31.618414  # [  179.601164]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6133 08:05:31.658115  # [  179.607105]  lkdtm_do_action+0x2c/0x50
 6134 08:05:31.658686  # [  179.611125]  direct_entry+0x164/0x180
 6135 08:05:31.659068  # [  179.615058]  full_proxy_write+0x68/0xc0
 6136 08:05:31.659412  # [  179.619170]  vfs_write+0xcc/0x2a0
 6137 08:05:31.659790  # [  179.622759]  ksys_write+0x78/0x104
 6138 08:05:31.660115  # [  179.626434]  __arm64_sys_write+0x28/0x3c
 6139 08:05:31.660436  # [  179.630631]  invoke_syscall+0x8c/0x120
 6140 08:05:31.661095  # [  179.634656]  el0_svc_common.constprop.0+0x68/0x124
 6141 08:05:31.661547  # [  179.639724]  do_el0_svc+0x40/0xcc
 6142 08:05:31.661887  # [  179.643313]  el0_svc+0x48/0xc0
 6143 08:05:31.662325  # [  179.646640]  el0t_64_sync_handler+0xb8/0xbc
 6144 08:05:31.701017  # [  179.651098]  el0t_64_sync+0x18c/0x190
 6145 08:05:31.701551  # [  179.655031] irq event stamp: 0
 6146 08:05:31.701927  # [  179.658349] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6147 08:05:31.702336  # [  179.664895] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6148 08:05:31.702789  # [  179.673359] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6149 08:05:31.703526  # [  179.681819] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6150 08:05:31.704005  # [  179.688360] ---[ end trace 0000000000000000 ]---
 6151 08:05:31.732346  # [  179.693319] lkdtm: Saturation detected: still saturated
 6152 08:05:31.732862  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6153 08:05:31.733242  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6154 08:05:31.735627  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6155 08:05:32.311240  <6>[  180.658936] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6156 08:05:32.311822  <6>[  180.666187] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6157 08:05:32.312199  <4>[  180.673241] ------------[ cut here ]------------
 6158 08:05:32.312891  <4>[  180.678196] refcount_t: underflow; use-after-free.
 6159 08:05:32.313262  <4>[  180.683458] WARNING: CPU: 1 PID: 3406 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6160 08:05:32.354398  <4>[  180.692291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6161 08:05:32.354959  <4>[  180.704117] CPU: 1 PID: 3406 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6162 08:05:32.355678  <4>[  180.712055] Hardware name: ARM Juno development board (r0) (DT)
 6163 08:05:32.356061  <4>[  180.718247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6164 08:05:32.356407  <4>[  180.725489] pc : refcount_warn_saturate+0x12c/0x224
 6165 08:05:32.356741  <4>[  180.730643] lr : refcount_warn_saturate+0x12c/0x224
 6166 08:05:32.357065  <4>[  180.735796] sp : ffff800010823bc0
 6167 08:05:32.397763  <4>[  180.739377] x29: ffff800010823bc0 x28: ffff00080d5bcf00 x27: 0000000000000000
 6168 08:05:32.398322  <4>[  180.746806] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 6169 08:05:32.398701  <4>[  180.754232] x23: ffff00080aa95000 x22: ffff800010823d90 x21: 0000000000000020
 6170 08:05:32.399389  <4>[  180.761658] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 6171 08:05:32.399766  <4>[  180.769083] x17: ffff800008c0ed9c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6172 08:05:32.400099  <4>[  180.776508] x14: ffff8000096fbe1c x13: ffff80000802e97c x12: ffff80000843f29c
 6173 08:05:32.441120  <4>[  180.783933] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009705170
 6174 08:05:32.441650  <4>[  180.791357] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6175 08:05:32.442436  <4>[  180.798783] x5 : ffff800010824000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6176 08:05:32.442838  <4>[  180.806207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d5bcf00
 6177 08:05:32.443188  <4>[  180.813632] Call trace:
 6178 08:05:32.443519  <4>[  180.816341]  refcount_warn_saturate+0x12c/0x224
 6179 08:05:32.443845  <4>[  180.821148]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6180 08:05:32.484508  <4>[  180.826914]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6181 08:05:32.485020  <4>[  180.832855]  lkdtm_do_action+0x2c/0x50
 6182 08:05:32.485392  <4>[  180.836875]  direct_entry+0x164/0x180
 6183 08:05:32.485736  <4>[  180.840808]  full_proxy_write+0x68/0xc0
 6184 08:05:32.486098  <4>[  180.844919]  vfs_write+0xcc/0x2a0
 6185 08:05:32.486426  <4>[  180.848508]  ksys_write+0x78/0x104
 6186 08:05:32.487106  <4>[  180.852184]  __arm64_sys_write+0x28/0x3c
 6187 08:05:32.487475  <4>[  180.856381]  invoke_syscall+0x8c/0x120
 6188 08:05:32.487838  <4>[  180.860407]  el0_svc_common.constprop.0+0x68/0x124
 6189 08:05:32.488200  <4>[  180.865476]  do_el0_svc+0x40/0xcc
 6190 08:05:32.488590  <4>[  180.869064]  el0_svc+0x48/0xc0
 6191 08:05:32.527919  <4>[  180.872391]  el0t_64_sync_handler+0xb8/0xbc
 6192 08:05:32.528433  <4>[  180.876849]  el0t_64_sync+0x18c/0x190
 6193 08:05:32.528804  <4>[  180.880783] irq event stamp: 0
 6194 08:05:32.529149  <4>[  180.884101] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6195 08:05:32.529829  <4>[  180.890647] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6196 08:05:32.530239  <4>[  180.899109] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6197 08:05:32.530579  <4>[  180.907570] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6198 08:05:32.531475  <4>[  180.914111] ---[ end trace 0000000000000000 ]---
 6199 08:05:32.545666  <6>[  180.919080] lkdtm: Saturation detected: still saturated
 6200 08:05:32.782537  # [  180.658936] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6201 08:05:32.783117  # [  180.666187] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6202 08:05:32.783605  # [  180.673241] ------------[ cut here ]------------
 6203 08:05:32.783995  # [  180.678196] refcount_t: underflow; use-after-free.
 6204 08:05:32.784353  # [  180.683458] WARNING: CPU: 1 PID: 3406 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6205 08:05:32.825142  # [  180.692291] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6206 08:05:32.825456  # [  180.704117] CPU: 1 PID: 3406 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6207 08:05:32.825654  # [  180.712055] Hardware name: ARM Juno development board (r0) (DT)
 6208 08:05:32.825829  # [  180.718247] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6209 08:05:32.826383  # [  180.725489] pc : refcount_warn_saturate+0x12c/0x224
 6210 08:05:32.826757  # [  180.730643] lr : refcount_warn_saturate+0x12c/0x224
 6211 08:05:32.827095  # [  180.735796] sp : ffff800010823bc0
 6212 08:05:32.828720  # [  180.739377] x29: ffff800010823bc0 x28: ffff00080d5bcf00 x27: 0000000000000000
 6213 08:05:32.868560  # [  180.746806] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 6214 08:05:32.869164  # [  180.754232] x23: ffff00080aa95000 x22: ffff800010823d90 x21: 0000000000000020
 6215 08:05:32.869944  # [  180.761658] x20: 0000000000000000 x19: ffff80000b71caab x18: 0000000000000000
 6216 08:05:32.870438  # [  180.769083] x17: ffff800008c0ed9c x16: ffff80000878bf2c x15: ffff8000080b3eac
 6217 08:05:32.870842  # [  180.776508] x14: ffff8000096fbe1c x13: ffff80000802e97c x12: ffff80000843f29c
 6218 08:05:32.911665  # [  180.783933] x11: ffff80000843f1e8 x10: ffff80000843ee5c x9 : ffff800009705170
 6219 08:05:32.912210  # [  180.791357] x8 : ffff00080137cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 6220 08:05:32.912699  # [  180.798783] x5 : ffff800010824000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6221 08:05:32.913408  # [  180.806207] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d5bcf00
 6222 08:05:32.913774  # [  180.813632] Call trace:
 6223 08:05:32.914153  # [  180.816341]  refcount_warn_saturate+0x12c/0x224
 6224 08:05:32.914571  # [  180.821148]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6225 08:05:32.915357  # [  180.826914]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6226 08:05:32.954886  # [  180.832855]  lkdtm_do_action+0x2c/0x50
 6227 08:05:32.955426  # [  180.836875]  direct_entry+0x164/0x180
 6228 08:05:32.955811  # [  180.840808]  full_proxy_write+0x68/0xc0
 6229 08:05:32.956163  # [  180.844919]  vfs_write+0xcc/0x2a0
 6230 08:05:32.956498  # [  180.848508]  ksys_write+0x78/0x104
 6231 08:05:32.956825  # [  180.852184]  __arm64_sys_write+0x28/0x3c
 6232 08:05:32.957147  # [  180.856381]  invoke_syscall+0x8c/0x120
 6233 08:05:32.957810  # [  180.860407]  el0_svc_common.constprop.0+0x68/0x124
 6234 08:05:32.958300  # [  180.865476]  do_el0_svc+0x40/0xcc
 6235 08:05:32.958662  # [  180.869064]  el0_svc+0x48/0xc0
 6236 08:05:32.959057  # [  180.872391]  el0t_64_sync_handler+0xb8/0xbc
 6237 08:05:32.998081  # [  180.876849]  el0t_64_sync+0x18c/0x190
 6238 08:05:32.998713  # [  180.880783] irq event stamp: 0
 6239 08:05:32.999122  # [  180.884101] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6240 08:05:32.999489  # [  180.890647] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6241 08:05:33.000193  # [  180.899109] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6242 08:05:33.000572  # [  180.907570] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6243 08:05:33.000921  # [  180.914111] ---[ end trace 0000000000000000 ]---
 6244 08:05:33.030037  # [  180.919080] lkdtm: Saturation detected: still saturated
 6245 08:05:33.030571  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6246 08:05:33.031049  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6247 08:05:33.033372  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6248 08:05:33.336838  # Skipping REFCOUNT_TIMING: timing only
 6249 08:05:33.368838  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6250 08:05:33.464736  # selftests: lkdtm: ATOMIC_TIMING.sh
 6251 08:05:33.848437  # Skipping ATOMIC_TIMING: timing only
 6252 08:05:33.896355  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6253 08:05:33.992240  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6254 08:05:34.585222  <6>[  182.932767] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6255 08:05:34.585849  <6>[  182.939370] lkdtm: attempting good copy_to_user of correct size
 6256 08:05:34.586106  <6>[  182.945732] lkdtm: attempting bad copy_to_user of too large size
 6257 08:05:34.586349  <0>[  182.952359] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6258 08:05:34.586608  <4>[  182.963199] ------------[ cut here ]------------
 6259 08:05:34.586802  <2>[  182.968088] kernel BUG at mm/usercopy.c:101!
 6260 08:05:34.628577  <0>[  182.972629] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6261 08:05:34.628925  <4>[  182.979783] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6262 08:05:34.629434  <4>[  182.991612] CPU: 2 PID: 3515 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6263 08:05:34.629631  <4>[  182.999554] Hardware name: ARM Juno development board (r0) (DT)
 6264 08:05:34.629842  <4>[  183.005747] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6265 08:05:34.631876  <4>[  183.012989] pc : usercopy_abort+0xb0/0xb4
 6266 08:05:34.671988  <4>[  183.017287] lr : usercopy_abort+0xb0/0xb4
 6267 08:05:34.672268  <4>[  183.021571] sp : ffff8000109fb980
 6268 08:05:34.672513  <4>[  183.025151] x29: ffff8000109fb990 x28: ffff0008046db4c0 x27: 0000000000000000
 6269 08:05:34.672742  <4>[  183.032579] x26: 0000ffffb20fe010 x25: 0000000000000200 x24: 0001000000000000
 6270 08:05:34.673212  <4>[  183.040006] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6271 08:05:34.673408  <4>[  183.047431] x20: ffff800009fddfe0 x19: ffff800009fd7b20 x18: 0000000000000000
 6272 08:05:34.675521  <4>[  183.054856] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6273 08:05:34.715537  <4>[  183.062280] x14: 74706d6574746120 x13: 205d393533323539 x12: 2e32383120205b3e
 6274 08:05:34.716063  <4>[  183.069706] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6275 08:05:34.716885  <4>[  183.077131] x8 : ffff0008046db4c0 x7 : 3935333235392e32 x6 : 0000000000000001
 6276 08:05:34.717292  <4>[  183.084556] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6277 08:05:34.717742  <4>[  183.091980] x2 : 0000000000000000 x1 : ffff0008046db4c0 x0 : 0000000000000067
 6278 08:05:34.718225  <4>[  183.099404] Call trace:
 6279 08:05:34.719096  <4>[  183.102115]  usercopy_abort+0xb0/0xb4
 6280 08:05:34.758987  <4>[  183.106052]  __check_heap_object+0xf4/0x110
 6281 08:05:34.759503  <4>[  183.110512]  __check_object_size+0x24c/0x31c
 6282 08:05:34.759875  <4>[  183.115056]  do_usercopy_slab_size+0x1f0/0x2f4
 6283 08:05:34.760221  <4>[  183.119776]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6284 08:05:34.760556  <4>[  183.124840]  lkdtm_do_action+0x2c/0x50
 6285 08:05:34.760878  <4>[  183.128861]  direct_entry+0x164/0x180
 6286 08:05:34.761533  <4>[  183.132793]  full_proxy_write+0x68/0xc0
 6287 08:05:34.761895  <4>[  183.136904]  vfs_write+0xcc/0x2a0
 6288 08:05:34.762411  <4>[  183.140493]  ksys_write+0x78/0x104
 6289 08:05:34.762973  <4>[  183.144168]  __arm64_sys_write+0x28/0x3c
 6290 08:05:34.802352  <4>[  183.148365]  invoke_syscall+0x8c/0x120
 6291 08:05:34.802899  <4>[  183.152390]  el0_svc_common.constprop.0+0x68/0x124
 6292 08:05:34.803373  <4>[  183.157460]  do_el0_svc+0x40/0xcc
 6293 08:05:34.803821  <4>[  183.161048]  el0_svc+0x48/0xc0
 6294 08:05:34.804602  <4>[  183.164376]  el0t_64_sync_handler+0xb8/0xbc
 6295 08:05:34.804998  <4>[  183.168834]  el0t_64_sync+0x18c/0x190
 6296 08:05:34.805434  <0>[  183.172772] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6297 08:05:34.805899  <4>[  183.179141] ---[ end trace 0000000000000000 ]---
 6298 08:05:34.806373  <6>[  183.184028] note: cat[3515] exited with irqs disabled
 6299 08:05:34.846919  <6>[  183.189426] note: cat[3515] exited with preempt_count 1
 6300 08:05:34.847252  <4>[  183.196491] ------------[ cut here ]------------
 6301 08:05:34.847894  <4>[  183.201384] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6302 08:05:34.848120  <4>[  183.211335] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6303 08:05:34.848255  <4>[  183.223162] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 6304 08:05:34.850163  <4>[  183.231363] Hardware name: ARM Juno development board (r0) (DT)
 6305 08:05:34.890373  <4>[  183.237562] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6306 08:05:34.890680  <4>[  183.244808] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6307 08:05:34.890865  <4>[  183.250310] lr : ct_idle_enter+0x10/0x1c
 6308 08:05:34.891289  <4>[  183.254508] sp : ffff80000c453d20
 6309 08:05:34.891469  <4>[  183.258090] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6310 08:05:34.891633  <4>[  183.265523] x26: 0000000000000000 x25: 0000002aa75c4d5c x24: 0000000000000000
 6311 08:05:34.893652  <4>[  183.272949] x23: ffff00080ada8880 x22: 0000000000000000 x21: 0000000000000000
 6312 08:05:34.933602  <4>[  183.280374] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6313 08:05:34.934247  <4>[  183.287799] x17: 0000000000000056 x16: 0000000000000001 x15: ffff80000a53e8c0
 6314 08:05:34.934542  <4>[  183.295224] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6315 08:05:34.934726  <4>[  183.302648] x11: 000000000000053f x10: 000000000000053f x9 : ffff800009143f90
 6316 08:05:34.935004  <4>[  183.310074] x8 : 0000000000029bd0 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 6317 08:05:34.936913  <4>[  183.317502] x5 : 0000000000000557 x4 : 4000000000000002 x3 : ffff800974a15000
 6318 08:05:34.977049  <4>[  183.324931] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6319 08:05:34.977351  <4>[  183.332361] Call trace:
 6320 08:05:34.977559  <4>[  183.335071]  ct_kernel_exit.constprop.0+0x11c/0x180
 6321 08:05:34.977754  <4>[  183.340223]  ct_idle_enter+0x10/0x1c
 6322 08:05:34.977911  <4>[  183.344068]  cpuidle_enter_state+0x2a4/0x5a0
 6323 08:05:34.978093  <4>[  183.348616]  cpuidle_enter+0x40/0x60
 6324 08:05:34.978245  <4>[  183.352465]  do_idle+0x258/0x310
 6325 08:05:34.978635  <4>[  183.355967]  cpu_startup_entry+0x40/0x44
 6326 08:05:34.980340  <4>[  183.360164]  secondary_start_kernel+0x138/0x160
 6327 08:05:35.020362  <4>[  183.364973]  __secondary_switched+0xb0/0xb4
 6328 08:05:35.020655  <4>[  183.369431] irq event stamp: 233744
 6329 08:05:35.020863  <4>[  183.373186] hardirqs last  enabled at (233743): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6330 08:05:35.021056  <4>[  183.382609] hardirqs last disabled at (233744): [<ffff800008127b1c>] do_idle+0xec/0x310
 6331 08:05:35.021235  <4>[  183.390898] softirqs last  enabled at (233702): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6332 08:05:35.023647  <4>[  183.399706] softirqs last disabled at (233689): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6333 08:05:35.063676  <4>[  183.408515] ---[ end trace 0000000000000000 ]---
 6334 08:05:35.063934  # Segmentation fault
 6335 08:05:35.064130  # [  182.932767] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6336 08:05:35.064309  # [  182.939370] lkdtm: attempting good copy_to_user of correct size
 6337 08:05:35.064480  # [  182.945732] lkdtm: attempting bad copy_to_user of too large size
 6338 08:05:35.064885  # [  182.952359] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6339 08:05:35.065005  # [  182.963199] ------------[ cut here ]------------
 6340 08:05:35.066994  # [  182.968088] kernel BUG at mm/usercopy.c:101!
 6341 08:05:35.107119  # [  182.972629] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6342 08:05:35.107685  # [  182.979783] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6343 08:05:35.108557  # [  182.991612] CPU: 2 PID: 3515 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6344 08:05:35.108989  # [  182.999554] Hardware name: ARM Juno development board (r0) (DT)
 6345 08:05:35.109452  # [  183.005747] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6346 08:05:35.110585  # [  183.012989] pc : usercopy_abort+0xb0/0xb4
 6347 08:05:35.150212  # [  183.017287] lr : usercopy_abort+0xb0/0xb4
 6348 08:05:35.150797  # [  183.021571] sp : ffff8000109fb980
 6349 08:05:35.151294  # [  183.025151] x29: ffff8000109fb990 x28: ffff0008046db4c0 x27: 0000000000000000
 6350 08:05:35.152135  # [  183.032579] x26: 0000ffffb20fe010 x25: 0000000000000200 x24: 0001000000000000
 6351 08:05:35.152605  # [  183.040006] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6352 08:05:35.153106  # [  183.047431] x20: ffff800009fddfe0 x19: ffff800009fd7b20 x18: 0000000000000000
 6353 08:05:35.193387  # [  183.054856] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6354 08:05:35.193939  # [  183.062280] x14: 74706d6574746120 x13: 205d393533323539 x12: 2e32383120205b3e
 6355 08:05:35.194398  # [  183.069706] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6356 08:05:35.195168  # [  183.077131] x8 : ffff0008046db4c0 x7 : 3935333235392e32 x6 : 0000000000000001
 6357 08:05:35.195591  # [  183.084556] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6358 08:05:35.195945  # [  183.091980] x2 : 0000000000000000 x1 : ffff0008046db4c0 x0 : 0000000000000067
 6359 08:05:35.196931  # [  183.099404] Call trace:
 6360 08:05:35.236555  # [  183.102115]  usercopy_abort+0xb0/0xb4
 6361 08:05:35.237099  # [  183.106052]  __check_heap_object+0xf4/0x110
 6362 08:05:35.237491  # [  183.110512]  __check_object_size+0x24c/0x31c
 6363 08:05:35.237851  # [  183.115056]  do_usercopy_slab_size+0x1f0/0x2f4
 6364 08:05:35.238612  # [  183.119776]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6365 08:05:35.239025  # [  183.124840]  lkdtm_do_action+0x2c/0x50
 6366 08:05:35.239416  # [  183.128861]  direct_entry+0x164/0x180
 6367 08:05:35.239788  # [  183.132793]  full_proxy_write+0x68/0xc0
 6368 08:05:35.240208  # [  183.136904]  vfs_write+0xcc/0x2a0
 6369 08:05:35.240540  # [  183.140493]  ksys_write+0x78/0x104
 6370 08:05:35.241018  # [  183.144168]  __arm64_sys_write+0x28/0x3c
 6371 08:05:35.279867  # [  183.148365]  invoke_syscall+0x8c/0x120
 6372 08:05:35.280378  # [  183.152390]  el0_svc_common.constprop.0+0x68/0x124
 6373 08:05:35.280831  # [  183.157460]  do_el0_svc+0x40/0xcc
 6374 08:05:35.281321  # [  183.161048]  el0_svc+0x48/0xc0
 6375 08:05:35.281755  # [  183.164376]  el0t_64_sync_handler+0xb8/0xbc
 6376 08:05:35.282299  # [  183.168834]  el0t_64_sync+0x18c/0x190
 6377 08:05:35.282732  # [  183.172772] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6378 08:05:35.283230  # [  183.179141] ---[ end trace 0000000000000000 ]---
 6379 08:05:35.283749  # [  183.184028] note: cat[3515] exited with irqs disabled
 6380 08:05:35.322842  # [  183.189426] note: cat[3515] exited with preempt_count 1
 6381 08:05:35.323380  # [  183.196491] ------------[ cut here ]------------
 6382 08:05:35.323956  # [  183.201384] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6383 08:05:35.324769  # [  183.211335] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6384 08:05:35.325174  # [  183.223162] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 6385 08:05:35.326391  # [  183.231363] Hardware name: ARM Juno development board (r0) (DT)
 6386 08:05:35.366090  # [  183.237562] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6387 08:05:35.366634  # [  183.244808] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6388 08:05:35.367120  # [  183.250310] lr : ct_idle_enter+0x10/0x1c
 6389 08:05:35.367998  # [  183.254508] sp : ffff80000c453d20
 6390 08:05:35.368399  # [  183.258090] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6391 08:05:35.368917  # [  183.265523] x26: 0000000000000000 x25: 0000002aa75c4d5c x24: 0000000000000000
 6392 08:05:35.369723  # [  183.272949] x23: ffff00080ada8880 x22: 0000000000000000 x21: 0000000000000000
 6393 08:05:35.419353  # [  183.280374] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6394 08:05:35.419742  # [  183.287799] x17: 0000000000000056 x16: 0000000000000001 x15: ffff80000a53e8c0
 6395 08:05:35.420012  # [  183.295224] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6396 08:05:35.420515  # [  183.302648] x11: 000000000000053f x10: 000000000000053f x9 : ffff800009143f90
 6397 08:05:35.420729  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6398 08:05:35.422602  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6399 08:05:35.422877  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6400 08:05:35.787662  <6>[  184.134936] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6401 08:05:35.788291  <6>[  184.141858] lkdtm: attempting good copy_from_user of correct size
 6402 08:05:35.788580  <6>[  184.148347] lkdtm: attempting bad copy_from_user of too large size
 6403 08:05:35.788825  <0>[  184.155248] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6404 08:05:35.789019  <4>[  184.165985] ------------[ cut here ]------------
 6405 08:05:35.791020  <2>[  184.170875] kernel BUG at mm/usercopy.c:101!
 6406 08:05:35.831030  <0>[  184.175422] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6407 08:05:35.831372  <4>[  184.182584] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6408 08:05:35.831882  <4>[  184.194410] CPU: 1 PID: 3558 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6409 08:05:35.832089  <4>[  184.202350] Hardware name: ARM Juno development board (r0) (DT)
 6410 08:05:35.832311  <4>[  184.208547] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6411 08:05:35.834374  <4>[  184.215788] pc : usercopy_abort+0xb0/0xb4
 6412 08:05:35.874401  <4>[  184.220083] lr : usercopy_abort+0xb0/0xb4
 6413 08:05:35.874673  <4>[  184.224369] sp : ffff800010aa3950
 6414 08:05:35.874915  <4>[  184.227950] x29: ffff800010aa3960 x28: ffff0008046dcf00 x27: 0000000000000000
 6415 08:05:35.875140  <4>[  184.235379] x26: 0000ffffaa08f010 x25: 0000000000000200 x24: 0001000000000000
 6416 08:05:35.875514  <4>[  184.242805] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6417 08:05:35.875636  <4>[  184.250230] x20: ffff800009fddfe0 x19: ffff800009fd7b20 x18: 0000000000000000
 6418 08:05:35.877704  <4>[  184.257656] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6419 08:05:35.917735  <4>[  184.265081] x14: 706d657474612065 x13: 205d383432353531 x12: 2e34383120205b3e
 6420 08:05:35.918034  <4>[  184.272506] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6421 08:05:35.918518  <4>[  184.279931] x8 : ffff0008046dcf00 x7 : 3834323535312e34 x6 : 0000000000000001
 6422 08:05:35.919312  <4>[  184.287356] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6423 08:05:35.919713  <4>[  184.294779] x2 : 0000000000000000 x1 : ffff0008046dcf00 x0 : 0000000000000066
 6424 08:05:35.920158  <4>[  184.302203] Call trace:
 6425 08:05:35.921248  <4>[  184.304913]  usercopy_abort+0xb0/0xb4
 6426 08:05:35.961322  <4>[  184.308851]  __check_heap_object+0xf4/0x110
 6427 08:05:35.961857  <4>[  184.313309]  __check_object_size+0x24c/0x31c
 6428 08:05:35.962367  <4>[  184.317853]  do_usercopy_slab_size+0x28c/0x2f4
 6429 08:05:35.963185  <4>[  184.322572]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6430 08:05:35.963592  <4>[  184.327812]  lkdtm_do_action+0x2c/0x50
 6431 08:05:35.964035  <4>[  184.331832]  direct_entry+0x164/0x180
 6432 08:05:35.964462  <4>[  184.335763]  full_proxy_write+0x68/0xc0
 6433 08:05:35.964911  <4>[  184.339875]  vfs_write+0xcc/0x2a0
 6434 08:05:35.965336  <4>[  184.343463]  ksys_write+0x78/0x104
 6435 08:05:35.965853  <4>[  184.347139]  __arm64_sys_write+0x28/0x3c
 6436 08:05:36.004754  <4>[  184.351336]  invoke_syscall+0x8c/0x120
 6437 08:05:36.005273  <4>[  184.355362]  el0_svc_common.constprop.0+0x68/0x124
 6438 08:05:36.005657  <4>[  184.360430]  do_el0_svc+0x40/0xcc
 6439 08:05:36.006055  <4>[  184.364018]  el0_svc+0x48/0xc0
 6440 08:05:36.006409  <4>[  184.367346]  el0t_64_sync_handler+0xb8/0xbc
 6441 08:05:36.006743  <4>[  184.371804]  el0t_64_sync+0x18c/0x190
 6442 08:05:36.007415  <0>[  184.375741] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6443 08:05:36.007775  <4>[  184.382110] ---[ end trace 0000000000000000 ]---
 6444 08:05:36.008306  <6>[  184.386997] note: cat[3558] exited with irqs disabled
 6445 08:05:36.049320  <6>[  184.392374] note: cat[3558] exited with preempt_count 1
 6446 08:05:36.049698  <4>[  184.399463] ------------[ cut here ]------------
 6447 08:05:36.049944  <4>[  184.404355] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6448 08:05:36.050460  <4>[  184.414301] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6449 08:05:36.050641  <4>[  184.426124] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6450 08:05:36.052566  <4>[  184.434326] Hardware name: ARM Juno development board (r0) (DT)
 6451 08:05:36.092754  <4>[  184.440517] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6452 08:05:36.093107  <4>[  184.447760] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6453 08:05:36.093393  <4>[  184.453268] lr : ct_idle_enter+0x10/0x1c
 6454 08:05:36.093643  <4>[  184.457461] sp : ffff80000c44bd20
 6455 08:05:36.093875  <4>[  184.461044] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6456 08:05:36.094407  <4>[  184.468471] x26: 0000000000000000 x25: 0000002aef103ed8 x24: 0000000000000000
 6457 08:05:36.095986  <4>[  184.475896] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 6458 08:05:36.136087  <4>[  184.483320] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6459 08:05:36.136398  <4>[  184.490746] x17: 0000000000000069 x16: 0000000000000001 x15: ffff80000a53e8c0
 6460 08:05:36.136591  <4>[  184.498170] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6461 08:05:36.136841  <4>[  184.505595] x11: 0000000000000f8f x10: 0000000000000f8f x9 : ffff800009143f90
 6462 08:05:36.137031  <4>[  184.513019] x8 : 0000000000036db7 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 6463 08:05:36.179423  <4>[  184.520447] x5 : 0000000000000705 x4 : 4000000000000002 x3 : ffff8009749f6000
 6464 08:05:36.179743  <4>[  184.527876] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6465 08:05:36.179982  <4>[  184.535301] Call trace:
 6466 08:05:36.180175  <4>[  184.538011]  ct_kernel_exit.constprop.0+0x11c/0x180
 6467 08:05:36.180356  <4>[  184.543164]  ct_idle_enter+0x10/0x1c
 6468 08:05:36.180785  <4>[  184.547008]  cpuidle_enter_state+0x2a4/0x5a0
 6469 08:05:36.180981  <4>[  184.551555]  cpuidle_enter+0x40/0x60
 6470 08:05:36.181143  <4>[  184.555404]  do_idle+0x258/0x310
 6471 08:05:36.181297  <4>[  184.558906]  cpu_startup_entry+0x3c/0x44
 6472 08:05:36.182726  <4>[  184.563103]  secondary_start_kernel+0x138/0x160
 6473 08:05:36.222724  <4>[  184.567911]  __secondary_switched+0xb0/0xb4
 6474 08:05:36.223030  <4>[  184.572369] irq event stamp: 249230
 6475 08:05:36.223248  <4>[  184.576123] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 6476 08:05:36.223445  <4>[  184.584850] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 6477 08:05:36.223629  <4>[  184.593139] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6478 08:05:36.225982  <4>[  184.601948] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6479 08:05:36.266285  <4>[  184.610758] ---[ end trace 0000000000000000 ]---
 6480 08:05:36.266549  # Segmentation fault
 6481 08:05:36.266738  # [  184.134936] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6482 08:05:36.266913  # [  184.141858] lkdtm: attempting good copy_from_user of correct size
 6483 08:05:36.267084  # [  184.148347] lkdtm: attempting bad copy_from_user of too large size
 6484 08:05:36.267592  # [  184.155248] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6485 08:05:36.267962  # [  184.165985] ------------[ cut here ]------------
 6486 08:05:36.269826  # [  184.170875] kernel BUG at mm/usercopy.c:101!
 6487 08:05:36.309743  # [  184.175422] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6488 08:05:36.310639  # [  184.182584] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6489 08:05:36.311044  # [  184.194410] CPU: 1 PID: 3558 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6490 08:05:36.311402  # [  184.202350] Hardware name: ARM Juno development board (r0) (DT)
 6491 08:05:36.311740  # [  184.208547] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6492 08:05:36.313348  # [  184.215788] pc : usercopy_abort+0xb0/0xb4
 6493 08:05:36.352892  # [  184.220083] lr : usercopy_abort+0xb0/0xb4
 6494 08:05:36.353406  # [  184.224369] sp : ffff800010aa3950
 6495 08:05:36.353780  # [  184.227950] x29: ffff800010aa3960 x28: ffff0008046dcf00 x27: 0000000000000000
 6496 08:05:36.354534  # [  184.235379] x26: 0000ffffaa08f010 x25: 0000000000000200 x24: 0001000000000000
 6497 08:05:36.354920  # [  184.242805] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6498 08:05:36.355258  # [  184.250230] x20: ffff800009fddfe0 x19: ffff800009fd7b20 x18: 0000000000000000
 6499 08:05:36.396071  # [  184.257656] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6500 08:05:36.396650  # [  184.265081] x14: 706d657474612065 x13: 205d383432353531 x12: 2e34383120205b3e
 6501 08:05:36.397380  # [  184.272506] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff800008160288
 6502 08:05:36.397761  # [  184.279931] x8 : ffff0008046dcf00 x7 : 3834323535312e34 x6 : 0000000000000001
 6503 08:05:36.398166  # [  184.287356] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6504 08:05:36.398517  # [  184.294779] x2 : 0000000000000000 x1 : ffff0008046dcf00 x0 : 0000000000000066
 6505 08:05:36.399795  # [  184.302203] Call trace:
 6506 08:05:36.439260  # [  184.304913]  usercopy_abort+0xb0/0xb4
 6507 08:05:36.439783  # [  184.308851]  __check_heap_object+0xf4/0x110
 6508 08:05:36.440152  # [  184.313309]  __check_object_size+0x24c/0x31c
 6509 08:05:36.440496  # [  184.317853]  do_usercopy_slab_size+0x28c/0x2f4
 6510 08:05:36.440823  # [  184.322572]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6511 08:05:36.441487  # [  184.327812]  lkdtm_do_action+0x2c/0x50
 6512 08:05:36.441841  # [  184.331832]  direct_entry+0x164/0x180
 6513 08:05:36.442231  # [  184.335763]  full_proxy_write+0x68/0xc0
 6514 08:05:36.442671  # [  184.339875]  vfs_write+0xcc/0x2a0
 6515 08:05:36.443120  # [  184.343463]  ksys_write+0x78/0x104
 6516 08:05:36.443636  # [  184.347139]  __arm64_sys_write+0x28/0x3c
 6517 08:05:36.482445  # [  184.351336]  invoke_syscall+0x8c/0x120
 6518 08:05:36.482986  # [  184.355362]  el0_svc_common.constprop.0+0x68/0x124
 6519 08:05:36.483468  # [  184.360430]  do_el0_svc+0x40/0xcc
 6520 08:05:36.483918  # [  184.364018]  el0_svc+0x48/0xc0
 6521 08:05:36.484352  # [  184.367346]  el0t_64_sync_handler+0xb8/0xbc
 6522 08:05:36.484780  # [  184.371804]  el0t_64_sync+0x18c/0x190
 6523 08:05:36.485547  # [  184.375741] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6524 08:05:36.486065  # [  184.382110] ---[ end trace 0000000000000000 ]---
 6525 08:05:36.486514  # [  184.386997] note: cat[3558] exited with irqs disabled
 6526 08:05:36.525516  # [  184.392374] note: cat[3558] exited with preempt_count 1
 6527 08:05:36.526102  # [  184.399463] ------------[ cut here ]------------
 6528 08:05:36.526592  # [  184.404355] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6529 08:05:36.527454  # [  184.414301] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6530 08:05:36.527890  # [  184.426124] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6531 08:05:36.528990  # [  184.434326] Hardware name: ARM Juno development board (r0) (DT)
 6532 08:05:36.568873  # [  184.440517] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6533 08:05:36.569437  # [  184.447760] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6534 08:05:36.569850  # [  184.453268] lr : ct_idle_enter+0x10/0x1c
 6535 08:05:36.570299  # [  184.457461] sp : ffff80000c44bd20
 6536 08:05:36.570650  # [  184.461044] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6537 08:05:36.570996  # [  184.468471] x26: 0000000000000000 x25: 0000002aef103ed8 x24: 0000000000000000
 6538 08:05:36.572316  # [  184.475896] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 6539 08:05:36.611817  # [  184.483320] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6540 08:05:36.612352  # [  184.490746] x17: 0000000000000069 x16: 0000000000000001 x15: ffff80000a53e8c0
 6541 08:05:36.613085  # [  184.498170] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6542 08:05:36.613475  # [  184.505595] x11: 0000000000000f8f x10: 0000000000000f8f x9 : ffff800009143f90
 6543 08:05:36.613836  # [  184.513019] x8 : 0000000000036db7 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 6544 08:05:36.614242  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6545 08:05:36.615315  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6546 08:05:36.630565  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6547 08:05:37.058127  <6>[  185.405422] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6548 08:05:37.058453  <6>[  185.412483] lkdtm: attempting good copy_to_user inside whitelist
 6549 08:05:37.058739  <6>[  185.418945] lkdtm: attempting bad copy_to_user outside whitelist
 6550 08:05:37.059024  <0>[  185.425465] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6551 08:05:37.059285  <4>[  185.436531] ------------[ cut here ]------------
 6552 08:05:37.061244  <2>[  185.441419] kernel BUG at mm/usercopy.c:101!
 6553 08:05:37.101156  <0>[  185.445961] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6554 08:05:37.101513  <4>[  185.453115] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6555 08:05:37.102022  <4>[  185.464945] CPU: 2 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6556 08:05:37.102252  <4>[  185.472886] Hardware name: ARM Juno development board (r0) (DT)
 6557 08:05:37.102446  <4>[  185.479081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6558 08:05:37.104549  <4>[  185.486324] pc : usercopy_abort+0xb0/0xb4
 6559 08:05:37.144591  <4>[  185.490614] lr : usercopy_abort+0xb0/0xb4
 6560 08:05:37.144866  <4>[  185.494898] sp : ffff800010b53a70
 6561 08:05:37.145071  <4>[  185.498478] x29: ffff800010b53a80 x28: ffff000807199a80 x27: 0000000000000000
 6562 08:05:37.145258  <4>[  185.505906] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6563 08:05:37.145668  <4>[  185.513332] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6564 08:05:37.145839  <4>[  185.520757] x20: ffff800009fddfe0 x19: ffff80000a0f4270 x18: 0000000000000000
 6565 08:05:37.147899  <4>[  185.528182] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6566 08:05:37.187906  <4>[  185.535607] x14: 74706d6574746120 x13: 205d353634353234 x12: 2e35383120205b3e
 6567 08:05:37.188172  <4>[  185.543032] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6568 08:05:37.188370  <4>[  185.550457] x8 : ffff000807199a80 x7 : 3536343532342e35 x6 : 0000000000000001
 6569 08:05:37.188831  <4>[  185.557881] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6570 08:05:37.189036  <4>[  185.565304] x2 : 0000000000000000 x1 : ffff000807199a80 x0 : 000000000000006a
 6571 08:05:37.191412  <4>[  185.572729] Call trace:
 6572 08:05:37.191886  <4>[  185.575438]  usercopy_abort+0xb0/0xb4
 6573 08:05:37.231490  <4>[  185.579375]  __check_heap_object+0xf4/0x110
 6574 08:05:37.232010  <4>[  185.583834]  __check_object_size+0x24c/0x31c
 6575 08:05:37.232397  <4>[  185.588378]  do_usercopy_slab_whitelist+0x230/0x2c0
 6576 08:05:37.233097  <4>[  185.593533]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6577 08:05:37.233476  <4>[  185.599032]  lkdtm_do_action+0x2c/0x50
 6578 08:05:37.233821  <4>[  185.603053]  direct_entry+0x164/0x180
 6579 08:05:37.234201  <4>[  185.606985]  full_proxy_write+0x68/0xc0
 6580 08:05:37.234532  <4>[  185.611096]  vfs_write+0xcc/0x2a0
 6581 08:05:37.234965  <4>[  185.614685]  ksys_write+0x78/0x104
 6582 08:05:37.235375  <4>[  185.618360]  __arm64_sys_write+0x28/0x3c
 6583 08:05:37.274913  <4>[  185.622557]  invoke_syscall+0x8c/0x120
 6584 08:05:37.275429  <4>[  185.626582]  el0_svc_common.constprop.0+0x68/0x124
 6585 08:05:37.275813  <4>[  185.631652]  do_el0_svc+0x40/0xcc
 6586 08:05:37.276170  <4>[  185.635239]  el0_svc+0x48/0xc0
 6587 08:05:37.276512  <4>[  185.638566]  el0t_64_sync_handler+0xb8/0xbc
 6588 08:05:37.276838  <4>[  185.643024]  el0t_64_sync+0x18c/0x190
 6589 08:05:37.277534  <0>[  185.646961] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6590 08:05:37.277905  <4>[  185.653330] ---[ end trace 0000000000000000 ]---
 6591 08:05:37.278472  <6>[  185.658216] note: cat[3601] exited with irqs disabled
 6592 08:05:37.319604  <6>[  185.663590] note: cat[3601] exited with preempt_count 1
 6593 08:05:37.319959  <4>[  185.670760] ------------[ cut here ]------------
 6594 08:05:37.320541  <4>[  185.675651] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6595 08:05:37.320752  <4>[  185.685598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6596 08:05:37.320954  <4>[  185.697423] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 6597 08:05:37.362936  <4>[  185.705627] Hardware name: ARM Juno development board (r0) (DT)
 6598 08:05:37.363275  <4>[  185.711819] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6599 08:05:37.363503  <4>[  185.719060] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6600 08:05:37.363701  <4>[  185.724559] lr : ct_idle_enter+0x10/0x1c
 6601 08:05:37.363886  <4>[  185.728751] sp : ffff80000c453d20
 6602 08:05:37.364348  <4>[  185.732334] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6603 08:05:37.364545  <4>[  185.739762] x26: 0000000000000001 x25: 0000002b3ad6ab40 x24: 0000000000000001
 6604 08:05:37.366294  <4>[  185.747187] x23: ffff00080ada8880 x22: 0000000000000001 x21: 0000000000000001
 6605 08:05:37.406551  <4>[  185.754612] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6606 08:05:37.406876  <4>[  185.762038] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6607 08:05:37.407163  <4>[  185.769463] x14: ffff8000096d1344 x13: ffff800008c0fb70 x12: ffff800008436d70
 6608 08:05:37.407419  <4>[  185.776893] x11: 0000000000000663 x10: 0000000000000663 x9 : ffff800009143f90
 6609 08:05:37.407658  <4>[  185.784320] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6610 08:05:37.449672  <4>[  185.791748] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 6611 08:05:37.449995  <4>[  185.799175] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6612 08:05:37.450239  <4>[  185.806604] Call trace:
 6613 08:05:37.450436  <4>[  185.809315]  ct_kernel_exit.constprop.0+0x11c/0x180
 6614 08:05:37.450618  <4>[  185.814467]  ct_idle_enter+0x10/0x1c
 6615 08:05:37.451049  <4>[  185.818312]  cpuidle_enter_state+0x2a4/0x5a0
 6616 08:05:37.451242  <4>[  185.822860]  cpuidle_enter+0x40/0x60
 6617 08:05:37.451406  <4>[  185.826710]  do_idle+0x258/0x310
 6618 08:05:37.451563  <4>[  185.830213]  cpu_startup_entry+0x3c/0x44
 6619 08:05:37.452981  <4>[  185.834410]  secondary_start_kernel+0x138/0x160
 6620 08:05:37.493021  <4>[  185.839218]  __secondary_switched+0xb0/0xb4
 6621 08:05:37.493331  <4>[  185.843675] irq event stamp: 233744
 6622 08:05:37.493603  <4>[  185.847430] hardirqs last  enabled at (233743): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 6623 08:05:37.493846  <4>[  185.856853] hardirqs last disabled at (233744): [<ffff800008127b1c>] do_idle+0xec/0x310
 6624 08:05:37.494100  <4>[  185.865141] softirqs last  enabled at (233702): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6625 08:05:37.496302  <4>[  185.873950] softirqs last disabled at (233689): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6626 08:05:37.536369  <4>[  185.882759] ---[ end trace 0000000000000000 ]---
 6627 08:05:37.536646  # Segmentation fault
 6628 08:05:37.536898  # [  185.405422] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6629 08:05:37.537130  # [  185.412483] lkdtm: attempting good copy_to_user inside whitelist
 6630 08:05:37.537345  # [  185.418945] lkdtm: attempting bad copy_to_user outside whitelist
 6631 08:05:37.537901  # [  185.425465] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6632 08:05:37.539882  # [  185.436531] ------------[ cut here ]------------
 6633 08:05:37.579777  # [  185.441419] kernel BUG at mm/usercopy.c:101!
 6634 08:05:37.580354  # [  185.445961] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6635 08:05:37.581274  # [  185.453115] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6636 08:05:37.581703  # [  185.464945] CPU: 2 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6637 08:05:37.582207  # [  185.472886] Hardware name: ARM Juno development board (r0) (DT)
 6638 08:05:37.583277  # [  185.479081] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6639 08:05:37.622933  # [  185.486324] pc : usercopy_abort+0xb0/0xb4
 6640 08:05:37.623495  # [  185.490614] lr : usercopy_abort+0xb0/0xb4
 6641 08:05:37.624020  # [  185.494898] sp : ffff800010b53a70
 6642 08:05:37.624479  # [  185.498478] x29: ffff800010b53a80 x28: ffff000807199a80 x27: 0000000000000000
 6643 08:05:37.625306  # [  185.505906] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6644 08:05:37.625718  # [  185.513332] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6645 08:05:37.626265  # [  185.520757] x20: ffff800009fddfe0 x19: ffff80000a0f4270 x18: 0000000000000000
 6646 08:05:37.666099  # [  185.528182] x17: 656a626f2042554c x16: 53206d6f72662064 x15: 6574636574656420
 6647 08:05:37.666685  # [  185.535607] x14: 74706d6574746120 x13: 205d353634353234 x12: 2e35383120205b3e
 6648 08:05:37.667196  # [  185.543032] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff800008160288
 6649 08:05:37.668043  # [  185.550457] x8 : ffff000807199a80 x7 : 3536343532342e35 x6 : 0000000000000001
 6650 08:05:37.668467  # [  185.557881] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6651 08:05:37.669690  # [  185.565304] x2 : 0000000000000000 x1 : ffff000807199a80 x0 : 000000000000006a
 6652 08:05:37.670226  # [  185.572729] Call trace:
 6653 08:05:37.709205  # [  185.575438]  usercopy_abort+0xb0/0xb4
 6654 08:05:37.709792  # [  185.579375]  __check_heap_object+0xf4/0x110
 6655 08:05:37.710309  # [  185.583834]  __check_object_size+0x24c/0x31c
 6656 08:05:37.710675  # [  185.588378]  do_usercopy_slab_whitelist+0x230/0x2c0
 6657 08:05:37.711359  # [  185.593533]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6658 08:05:37.711726  # [  185.599032]  lkdtm_do_action+0x2c/0x50
 6659 08:05:37.712061  # [  185.603053]  direct_entry+0x164/0x180
 6660 08:05:37.712383  # [  185.606985]  full_proxy_write+0x68/0xc0
 6661 08:05:37.712817  # [  185.611096]  vfs_write+0xcc/0x2a0
 6662 08:05:37.713215  # [  185.614685]  ksys_write+0x78/0x104
 6663 08:05:37.752424  # [  185.618360]  __arm64_sys_write+0x28/0x3c
 6664 08:05:37.752956  # [  185.622557]  invoke_syscall+0x8c/0x120
 6665 08:05:37.753331  # [  185.626582]  el0_svc_common.constprop.0+0x68/0x124
 6666 08:05:37.753679  # [  185.631652]  do_el0_svc+0x40/0xcc
 6667 08:05:37.754050  # [  185.635239]  el0_svc+0x48/0xc0
 6668 08:05:37.754388  # [  185.638566]  el0t_64_sync_handler+0xb8/0xbc
 6669 08:05:37.754711  # [  185.643024]  el0t_64_sync+0x18c/0x190
 6670 08:05:37.755440  # [  185.646961] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6671 08:05:37.755940  # [  185.653330] ---[ end trace 0000000000000000 ]---
 6672 08:05:37.756353  # [  185.658216] note: cat[3601] exited with irqs disabled
 6673 08:05:37.795604  # [  185.663590] note: cat[3601] exited with preempt_count 1
 6674 08:05:37.796175  # [  185.670760] ------------[ cut here ]------------
 6675 08:05:37.797065  # [  185.675651] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6676 08:05:37.797483  # [  185.685598] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6677 08:05:37.797854  # [  185.697423] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 6678 08:05:37.838709  # [  185.705627] Hardware name: ARM Juno development board (r0) (DT)
 6679 08:05:37.839242  # [  185.711819] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6680 08:05:37.839639  # [  185.719060] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6681 08:05:37.839999  # [  185.724559] lr : ct_idle_enter+0x10/0x1c
 6682 08:05:37.840391  # [  185.728751] sp : ffff80000c453d20
 6683 08:05:37.841216  # [  185.732334] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6684 08:05:37.841623  # [  185.739762] x26: 0000000000000001 x25: 0000002b3ad6ab40 x24: 0000000000000001
 6685 08:05:37.842259  # [  185.747187] x23: ffff00080ada8880 x22: 0000000000000001 x21: 0000000000000001
 6686 08:05:37.881244  # [  185.754612] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6687 08:05:37.881770  # [  185.762038] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023e98
 6688 08:05:37.882309  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6689 08:05:37.883111  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6690 08:05:37.884702  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6691 08:05:38.276677  <6>[  186.621039] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6692 08:05:38.277036  <6>[  186.628438] lkdtm: attempting good copy_from_user inside whitelist
 6693 08:05:38.277631  <6>[  186.634974] lkdtm: attempting bad copy_from_user outside whitelist
 6694 08:05:38.277879  <0>[  186.641461] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6695 08:05:38.278169  <4>[  186.652436] ------------[ cut here ]------------
 6696 08:05:38.278394  <2>[  186.657324] kernel BUG at mm/usercopy.c:101!
 6697 08:05:38.320077  <0>[  186.661867] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6698 08:05:38.320416  <4>[  186.669027] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6699 08:05:38.320958  <4>[  186.680859] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6700 08:05:38.321177  <4>[  186.688803] Hardware name: ARM Juno development board (r0) (DT)
 6701 08:05:38.321402  <4>[  186.694994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6702 08:05:38.321617  <4>[  186.702236] pc : usercopy_abort+0xb0/0xb4
 6703 08:05:38.323462  <4>[  186.706527] lr : usercopy_abort+0xb0/0xb4
 6704 08:05:38.363395  <4>[  186.710811] sp : ffff800010bdb930
 6705 08:05:38.363676  <4>[  186.714391] x29: ffff800010bdb940 x28: ffff000807398040 x27: 0000000000000000
 6706 08:05:38.363936  <4>[  186.721820] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6707 08:05:38.364424  <4>[  186.729247] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6708 08:05:38.364633  <4>[  186.736673] x20: ffff800009fddfe0 x19: ffff80000a0f4270 x18: 0000000000000000
 6709 08:05:38.366899  <4>[  186.744098] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6710 08:05:38.407011  <4>[  186.751523] x14: 706d657474612065 x13: 205d313634313436 x12: 2e36383120205b3e
 6711 08:05:38.407539  <4>[  186.758948] x11: 657366666f282027 x10: 0000000000001500 x9 : ffff800008160288
 6712 08:05:38.408031  <4>[  186.766373] x8 : ffff000807398040 x7 : ffff80000b0f9770 x6 : 0000000000000001
 6713 08:05:38.408828  <4>[  186.773798] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6714 08:05:38.409236  <4>[  186.781222] x2 : 0000000000000000 x1 : ffff000807398040 x0 : 0000000000000069
 6715 08:05:38.409689  <4>[  186.788647] Call trace:
 6716 08:05:38.410549  <4>[  186.791357]  usercopy_abort+0xb0/0xb4
 6717 08:05:38.450316  <4>[  186.795294]  __check_heap_object+0xf4/0x110
 6718 08:05:38.451178  <4>[  186.799754]  __check_object_size+0x24c/0x31c
 6719 08:05:38.451606  <4>[  186.804298]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6720 08:05:38.452069  <4>[  186.809453]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6721 08:05:38.452508  <4>[  186.815128]  lkdtm_do_action+0x2c/0x50
 6722 08:05:38.452933  <4>[  186.819148]  direct_entry+0x164/0x180
 6723 08:05:38.453357  <4>[  186.823080]  full_proxy_write+0x68/0xc0
 6724 08:05:38.453791  <4>[  186.827191]  vfs_write+0xcc/0x2a0
 6725 08:05:38.454258  <4>[  186.830780]  ksys_write+0x78/0x104
 6726 08:05:38.454782  <4>[  186.834455]  __arm64_sys_write+0x28/0x3c
 6727 08:05:38.493680  <4>[  186.838652]  invoke_syscall+0x8c/0x120
 6728 08:05:38.494231  <4>[  186.842677]  el0_svc_common.constprop.0+0x68/0x124
 6729 08:05:38.494745  <4>[  186.847746]  do_el0_svc+0x40/0xcc
 6730 08:05:38.495549  <4>[  186.851334]  el0_svc+0x48/0xc0
 6731 08:05:38.495958  <4>[  186.854661]  el0t_64_sync_handler+0xb8/0xbc
 6732 08:05:38.496402  <4>[  186.859119]  el0t_64_sync+0x18c/0x190
 6733 08:05:38.496835  <0>[  186.863057] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6734 08:05:38.497278  <4>[  186.869425] ---[ end trace 0000000000000000 ]---
 6735 08:05:38.497704  <6>[  186.874312] note: cat[3644] exited with irqs disabled
 6736 08:05:38.538354  <6>[  186.879694] note: cat[3644] exited with preempt_count 1
 6737 08:05:38.538705  <4>[  186.886749] ------------[ cut here ]------------
 6738 08:05:38.538990  <4>[  186.891639] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6739 08:05:38.539470  <4>[  186.901586] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6740 08:05:38.539732  <4>[  186.913414] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6741 08:05:38.541593  <4>[  186.921619] Hardware name: ARM Juno development board (r0) (DT)
 6742 08:05:38.581739  <4>[  186.927816] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6743 08:05:38.582102  <4>[  186.935063] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6744 08:05:38.582365  <4>[  186.940566] lr : ct_idle_enter+0x10/0x1c
 6745 08:05:38.582654  <4>[  186.944759] sp : ffff80000c44bd20
 6746 08:05:38.583130  <4>[  186.948340] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6747 08:05:38.583325  <4>[  186.955770] x26: 0000000000000001 x25: 0000002b835139a8 x24: 0000000000000001
 6748 08:05:38.584961  <4>[  186.963202] x23: ffff000805e46880 x22: 0000000000000001 x21: 0000000000000001
 6749 08:05:38.625078  <4>[  186.970627] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6750 08:05:38.625390  <4>[  186.978055] x17: 00000000000000b4 x16: 0000000000000002 x15: ffff80000a53e8c0
 6751 08:05:38.625587  <4>[  186.985485] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6752 08:05:38.626044  <4>[  186.992910] x11: 0000000000000ca5 x10: 0000000000000ca5 x9 : ffff800009143f90
 6753 08:05:38.626239  <4>[  187.000335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6754 08:05:38.628401  <4>[  187.007762] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6755 08:05:38.668440  <4>[  187.015187] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6756 08:05:38.668748  <4>[  187.022613] Call trace:
 6757 08:05:38.668966  <4>[  187.025323]  ct_kernel_exit.constprop.0+0x11c/0x180
 6758 08:05:38.669157  <4>[  187.030475]  ct_idle_enter+0x10/0x1c
 6759 08:05:38.669337  <4>[  187.034320]  cpuidle_enter_state+0x2a4/0x5a0
 6760 08:05:38.669511  <4>[  187.038867]  cpuidle_enter+0x40/0x60
 6761 08:05:38.669638  <4>[  187.042716]  do_idle+0x258/0x310
 6762 08:05:38.669971  <4>[  187.046218]  cpu_startup_entry+0x3c/0x44
 6763 08:05:38.670121  <4>[  187.050414]  secondary_start_kernel+0x138/0x160
 6764 08:05:38.671698  <4>[  187.055223]  __secondary_switched+0xb0/0xb4
 6765 08:05:38.712209  <4>[  187.059681] irq event stamp: 249230
 6766 08:05:38.712510  <4>[  187.063436] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 6767 08:05:38.712783  <4>[  187.072162] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 6768 08:05:38.713398  <4>[  187.080451] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6769 08:05:38.713828  <4>[  187.089258] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6770 08:05:38.715733  <4>[  187.098067] ---[ end trace 0000000000000000 ]---
 6771 08:05:38.755632  # Segmentation fault
 6772 08:05:38.756170  # [  186.621039] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6773 08:05:38.756668  # [  186.628438] lkdtm: attempting good copy_from_user inside whitelist
 6774 08:05:38.757520  # [  186.634974] lkdtm: attempting bad copy_from_user outside whitelist
 6775 08:05:38.757944  # [  186.641461] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6776 08:05:38.758435  # [  186.652436] ------------[ cut here ]------------
 6777 08:05:38.759373  # [  186.657324] kernel BUG at mm/usercopy.c:101!
 6778 08:05:38.798782  # [  186.661867] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6779 08:05:38.799312  # [  186.669027] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6780 08:05:38.799700  # [  186.680859] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6781 08:05:38.800437  # [  186.688803] Hardware name: ARM Juno development board (r0) (DT)
 6782 08:05:38.800827  # [  186.694994] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6783 08:05:38.802355  # [  186.702236] pc : usercopy_abort+0xb0/0xb4
 6784 08:05:38.841921  # [  186.706527] lr : usercopy_abort+0xb0/0xb4
 6785 08:05:38.842475  # [  186.710811] sp : ffff800010bdb930
 6786 08:05:38.842860  # [  186.714391] x29: ffff800010bdb940 x28: ffff000807398040 x27: 0000000000000000
 6787 08:05:38.843592  # [  186.721820] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6788 08:05:38.843982  # [  186.729247] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6789 08:05:38.844329  # [  186.736673] x20: ffff800009fddfe0 x19: ffff80000a0f4270 x18: 0000000000000000
 6790 08:05:38.845527  # [  186.744098] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6791 08:05:38.885104  # [  186.751523] x14: 706d657474612065 x13: 205d313634313436 x12: 2e36383120205b3e
 6792 08:05:38.885645  # [  186.758948] x11: 657366666f282027 x10: 0000000000001500 x9 : ffff800008160288
 6793 08:05:38.886475  # [  186.766373] x8 : ffff000807398040 x7 : ffff80000b0f9770 x6 : 0000000000000001
 6794 08:05:38.886892  # [  186.773798] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6795 08:05:38.887256  # [  186.781222] x2 : 0000000000000000 x1 : ffff000807398040 x0 : 0000000000000069
 6796 08:05:38.887601  # [  186.788647] Call trace:
 6797 08:05:38.888687  # [  186.791357]  usercopy_abort+0xb0/0xb4
 6798 08:05:38.928287  # [  186.795294]  __check_heap_object+0xf4/0x110
 6799 08:05:38.928847  # [  186.799754]  __check_object_size+0x24c/0x31c
 6800 08:05:38.929248  # [  186.804298]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6801 08:05:38.929996  # [  186.809453]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6802 08:05:38.930428  # [  186.815128]  lkdtm_do_action+0x2c/0x50
 6803 08:05:38.930779  # [  186.819148]  direct_entry+0x164/0x180
 6804 08:05:38.931119  # [  186.823080]  full_proxy_write+0x68/0xc0
 6805 08:05:38.931472  # [  186.827191]  vfs_write+0xcc/0x2a0
 6806 08:05:38.931882  # [  186.830780]  ksys_write+0x78/0x104
 6807 08:05:38.932289  # [  186.834455]  __arm64_sys_write+0x28/0x3c
 6808 08:05:38.971437  # [  186.838652]  invoke_syscall+0x8c/0x120
 6809 08:05:38.971983  # [  186.842677]  el0_svc_common.constprop.0+0x68/0x124
 6810 08:05:38.972373  # [  186.847746]  do_el0_svc+0x40/0xcc
 6811 08:05:38.972730  # [  186.851334]  el0_svc+0x48/0xc0
 6812 08:05:38.973444  # [  186.854661]  el0t_64_sync_handler+0xb8/0xbc
 6813 08:05:38.973829  # [  186.859119]  el0t_64_sync+0x18c/0x190
 6814 08:05:38.974217  # [  186.863057] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6815 08:05:38.974556  # [  186.869425] ---[ end trace 0000000000000000 ]---
 6816 08:05:38.974996  # [  186.874312] note: cat[3644] exited with irqs disabled
 6817 08:05:39.014728  # [  186.879694] note: cat[3644] exited with preempt_count 1
 6818 08:05:39.015279  # [  186.886749] ------------[ cut here ]------------
 6819 08:05:39.015687  # [  186.891639] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6820 08:05:39.016104  # [  186.901586] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6821 08:05:39.016816  # [  186.913414] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6822 08:05:39.018083  # [  186.921619] Hardware name: ARM Juno development board (r0) (DT)
 6823 08:05:39.057775  # [  186.927816] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6824 08:05:39.058372  # [  186.935063] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6825 08:05:39.058776  # [  186.940566] lr : ct_idle_enter+0x10/0x1c
 6826 08:05:39.059484  # [  186.944759] sp : ffff80000c44bd20
 6827 08:05:39.059934  # [  186.948340] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6828 08:05:39.060347  # [  186.955770] x26: 0000000000000001 x25: 0000002b835139a8 x24: 0000000000000001
 6829 08:05:39.061287  # [  186.963202] x23: ffff000805e46880 x22: 0000000000000001 x21: 0000000000000001
 6830 08:05:39.100936  # [  186.970627] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6831 08:05:39.101489  # [  186.978055] x17: 00000000000000b4 x16: 0000000000000002 x15: ffff80000a53e8c0
 6832 08:05:39.102319  # [  186.985485] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6833 08:05:39.102737  # [  186.992910] x11: 0000000000000ca5 x10: 0000000000000ca5 x9 : ffff800009143f90
 6834 08:05:39.103192  # [  187.000335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6835 08:05:39.104479  # [  187.007762] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6836 08:05:39.132027  # [  187.015187] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6837 08:05:39.132549  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6838 08:05:39.133028  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6839 08:05:39.135438  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6840 08:05:39.569013  <6>[  187.915423] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6841 08:05:39.569559  <6>[  187.921975] lkdtm: good_stack: ffff800010c6ba38-ffff800010c6ba58
 6842 08:05:39.569938  <6>[  187.929763] lkdtm: bad_stack : ffff800010c6b968-ffff800010c6b988
 6843 08:05:39.570352  <6>[  187.936257] lkdtm: attempting good copy_to_user of local stack
 6844 08:05:39.572325  <6>[  187.942458] lkdtm: attempting bad copy_to_user of distant stack
 6845 08:05:39.730543  # [  187.915423] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6846 08:05:39.731189  # [  187.921975] lkdtm: good_stack: ffff800010c6ba38-ffff800010c6ba58
 6847 08:05:39.731580  # [  187.929763] lkdtm: bad_stack : ffff800010c6b968-ffff800010c6b988
 6848 08:05:39.732270  # [  187.936257] lkdtm: attempting good copy_to_user of local stack
 6849 08:05:39.733898  # [  187.942458] lkdtm: attempting bad copy_to_user of distant stack
 6850 08:05:39.765562  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6851 08:05:39.845537  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6852 08:05:39.941182  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6853 08:05:40.519755  <6>[  188.868165] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6854 08:05:40.520359  <6>[  188.874889] lkdtm: good_stack: ffff800010d3ba88-ffff800010d3baa8
 6855 08:05:40.520819  <6>[  188.881241] lkdtm: bad_stack : ffff800010d3b9b8-ffff800010d3b9d8
 6856 08:05:40.521606  <6>[  188.887985] lkdtm: attempting good copy_from_user of local stack
 6857 08:05:40.523109  <6>[  188.894344] lkdtm: attempting bad copy_from_user of distant stack
 6858 08:05:40.684585  # [  188.868165] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6859 08:05:40.685146  # [  188.874889] lkdtm: good_stack: ffff800010d3ba88-ffff800010d3baa8
 6860 08:05:40.685874  # [  188.881241] lkdtm: bad_stack : ffff800010d3b9b8-ffff800010d3b9d8
 6861 08:05:40.686336  # [  188.887985] lkdtm: attempting good copy_from_user of local stack
 6862 08:05:40.688072  # [  188.894344] lkdtm: attempting bad copy_from_user of distant stack
 6863 08:05:40.719722  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6864 08:05:40.799595  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6865 08:05:40.879592  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6866 08:05:41.471383  <6>[  189.817895] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6867 08:05:41.472029  <6>[  189.825034] lkdtm: good_stack: ffff800010ddba58-ffff800010ddba78
 6868 08:05:41.472277  <6>[  189.831422] lkdtm: bad_stack : ffff800010ddbff8-ffff800010ddc018
 6869 08:05:41.472500  <6>[  189.838237] lkdtm: attempting good copy_to_user of local stack
 6870 08:05:41.472707  <6>[  189.844489] lkdtm: attempting bad copy_to_user of distant stack
 6871 08:05:41.474708  <0>[  189.850729] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549992, size 32)!
 6872 08:05:41.514664  <4>[  189.861951] ------------[ cut here ]------------
 6873 08:05:41.515040  <2>[  189.866841] kernel BUG at mm/usercopy.c:101!
 6874 08:05:41.515527  <0>[  189.871386] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6875 08:05:41.515773  <4>[  189.878541] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6876 08:05:41.516016  <4>[  189.890371] CPU: 1 PID: 3769 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6877 08:05:41.518021  <4>[  189.898310] Hardware name: ARM Juno development board (r0) (DT)
 6878 08:05:41.558035  <4>[  189.904502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6879 08:05:41.558352  <4>[  189.911744] pc : usercopy_abort+0xb0/0xb4
 6880 08:05:41.558572  <4>[  189.916036] lr : usercopy_abort+0xb0/0xb4
 6881 08:05:41.558766  <4>[  189.920320] sp : ffff800010ddb950
 6882 08:05:41.559175  <4>[  189.923899] x29: ffff800010ddb960 x28: ffff80000b595658 x27: ffff80000b595678
 6883 08:05:41.559312  <4>[  189.931328] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f8e0 x24: 0000000000000001
 6884 08:05:41.561378  <4>[  189.938754] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff9a8
 6885 08:05:41.601349  <4>[  189.946179] x20: ffff800009fe1588 x19: ffff800009fea798 x18: 0000000000000000
 6886 08:05:41.601621  <4>[  189.953604] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6887 08:05:41.601824  <4>[  189.961029] x14: 74706d6574746120 x13: 205d393237303538 x12: 2e39383120205b3e
 6888 08:05:41.602306  <4>[  189.968453] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6889 08:05:41.602511  <4>[  189.975878] x8 : ffff00080d1fcf00 x7 : 3932373035382e39 x6 : 0000000000000001
 6890 08:05:41.604668  <4>[  189.983303] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6891 08:05:41.644717  <4>[  189.990726] x2 : 0000000000000000 x1 : ffff00080d1fcf00 x0 : 000000000000006c
 6892 08:05:41.644977  <4>[  189.998150] Call trace:
 6893 08:05:41.645172  <4>[  190.000860]  usercopy_abort+0xb0/0xb4
 6894 08:05:41.645352  <4>[  190.004797]  __check_object_size+0x16c/0x31c
 6895 08:05:41.645526  <4>[  190.009344]  do_usercopy_stack+0x318/0x330
 6896 08:05:41.645965  <4>[  190.013715]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6897 08:05:41.646339  <4>[  190.018780]  lkdtm_do_action+0x2c/0x50
 6898 08:05:41.646680  <4>[  190.022800]  direct_entry+0x164/0x180
 6899 08:05:41.647004  <4>[  190.026733]  full_proxy_write+0x68/0xc0
 6900 08:05:41.648213  <4>[  190.030843]  vfs_write+0xcc/0x2a0
 6901 08:05:41.688311  <4>[  190.034432]  ksys_write+0x78/0x104
 6902 08:05:41.688959  <4>[  190.038107]  __arm64_sys_write+0x28/0x3c
 6903 08:05:41.689562  <4>[  190.042304]  invoke_syscall+0x8c/0x120
 6904 08:05:41.690225  <4>[  190.046330]  el0_svc_common.constprop.0+0x68/0x124
 6905 08:05:41.691062  <4>[  190.051398]  do_el0_svc+0x40/0xcc
 6906 08:05:41.691494  <4>[  190.054987]  el0_svc+0x48/0xc0
 6907 08:05:41.691950  <4>[  190.058315]  el0t_64_sync_handler+0xb8/0xbc
 6908 08:05:41.692302  <4>[  190.062772]  el0t_64_sync+0x18c/0x190
 6909 08:05:41.692633  <0>[  190.066710] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6910 08:05:41.693039  <4>[  190.073079] ---[ end trace 0000000000000000 ]---
 6911 08:05:41.733193  <6>[  190.077966] note: cat[3769] exited with irqs disabled
 6912 08:05:41.733557  <6>[  190.083418] note: cat[3769] exited with preempt_count 1
 6913 08:05:41.734172  <4>[  190.090596] ------------[ cut here ]------------
 6914 08:05:41.734397  <4>[  190.095489] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6915 08:05:41.734721  <4>[  190.105436] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6916 08:05:41.776562  <4>[  190.117260] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6917 08:05:41.776884  <4>[  190.125465] Hardware name: ARM Juno development board (r0) (DT)
 6918 08:05:41.777133  <4>[  190.131662] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6919 08:05:41.777615  <4>[  190.138908] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6920 08:05:41.777791  <4>[  190.144409] lr : ct_idle_enter+0x10/0x1c
 6921 08:05:41.777987  <4>[  190.148607] sp : ffff80000c44bd20
 6922 08:05:41.778191  <4>[  190.152191] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6923 08:05:41.779888  <4>[  190.159619] x26: 0000000000000001 x25: 0000002c424807b0 x24: 0000000000000002
 6924 08:05:41.819885  <4>[  190.167046] x23: ffff000805e46880 x22: 0000000000000002 x21: 0000000000000002
 6925 08:05:41.820200  <4>[  190.174470] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6926 08:05:41.820710  <4>[  190.181896] x17: 0000000000000063 x16: 0000000000000001 x15: ffff80000a53e8c0
 6927 08:05:41.820916  <4>[  190.189325] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6928 08:05:41.821143  <4>[  190.196750] x11: 0000000000001932 x10: 0000000000001932 x9 : ffff800009143f90
 6929 08:05:41.863225  <4>[  190.204175] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 6930 08:05:41.863521  <4>[  190.211600] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6931 08:05:41.863772  <4>[  190.219025] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6932 08:05:41.864347  <4>[  190.226449] Call trace:
 6933 08:05:41.864744  <4>[  190.229159]  ct_kernel_exit.constprop.0+0x11c/0x180
 6934 08:05:41.865176  <4>[  190.234310]  ct_idle_enter+0x10/0x1c
 6935 08:05:41.865604  <4>[  190.238155]  cpuidle_enter_state+0x2a4/0x5a0
 6936 08:05:41.866155  <4>[  190.242703]  cpuidle_enter+0x40/0x60
 6937 08:05:41.866548  <4>[  190.246553]  do_idle+0x258/0x310
 6938 08:05:41.867077  <4>[  190.250056]  cpu_startup_entry+0x40/0x44
 6939 08:05:41.906752  <4>[  190.254253]  secondary_start_kernel+0x138/0x160
 6940 08:05:41.907235  <4>[  190.259062]  __secondary_switched+0xb0/0xb4
 6941 08:05:41.907585  <4>[  190.263520] irq event stamp: 249230
 6942 08:05:41.908262  <4>[  190.267274] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 6943 08:05:41.908647  <4>[  190.276000] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 6944 08:05:41.908995  <4>[  190.284289] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6945 08:05:41.950548  <4>[  190.293097] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6946 08:05:41.951071  <4>[  190.301906] ---[ end trace 0000000000000000 ]---
 6947 08:05:41.951535  # Segmentation fault
 6948 08:05:41.952283  # [  189.817895] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6949 08:05:41.952652  # [  189.825034] lkdtm: good_stack: ffff800010ddba58-ffff800010ddba78
 6950 08:05:41.953049  # [  189.831422] lkdtm: bad_stack : ffff800010ddbff8-ffff800010ddc018
 6951 08:05:41.953436  # [  189.838237] lkdtm: attempting good copy_to_user of local stack
 6952 08:05:41.954224  # [  189.844489] lkdtm: attempting bad copy_to_user of distant stack
 6953 08:05:41.993673  # [  189.850729] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549992, size 32)!
 6954 08:05:41.994284  # [  189.861951] ------------[ cut here ]------------
 6955 08:05:41.995155  # [  189.866841] kernel BUG at mm/usercopy.c:101!
 6956 08:05:41.995579  # [  189.871386] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6957 08:05:41.996031  # [  189.878541] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6958 08:05:42.036844  # [  189.890371] CPU: 1 PID: 3769 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 6959 08:05:42.037374  # [  189.898310] Hardware name: ARM Juno development board (r0) (DT)
 6960 08:05:42.037856  # [  189.904502] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6961 08:05:42.038714  # [  189.911744] pc : usercopy_abort+0xb0/0xb4
 6962 08:05:42.039126  # [  189.916036] lr : usercopy_abort+0xb0/0xb4
 6963 08:05:42.039573  # [  189.920320] sp : ffff800010ddb950
 6964 08:05:42.040002  # [  189.923899] x29: ffff800010ddb960 x28: ffff80000b595658 x27: ffff80000b595678
 6965 08:05:42.040543  # [  189.931328] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a9f8e0 x24: 0000000000000001
 6966 08:05:42.080015  # [  189.938754] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff9a8
 6967 08:05:42.080912  # [  189.946179] x20: ffff800009fe1588 x19: ffff800009fea798 x18: 0000000000000000
 6968 08:05:42.081362  # [  189.953604] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6969 08:05:42.081827  # [  189.961029] x14: 74706d6574746120 x13: 205d393237303538 x12: 2e39383120205b3e
 6970 08:05:42.082322  # [  189.968453] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff800008160288
 6971 08:05:42.083629  # [  189.975878] x8 : ffff00080d1fcf00 x7 : 3932373035382e39 x6 : 0000000000000001
 6972 08:05:42.123199  # [  189.983303] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6973 08:05:42.124105  # [  189.990726] x2 : 0000000000000000 x1 : ffff00080d1fcf00 x0 : 000000000000006c
 6974 08:05:42.124550  # [  189.998150] Call trace:
 6975 08:05:42.125013  # [  190.000860]  usercopy_abort+0xb0/0xb4
 6976 08:05:42.125452  # [  190.004797]  __check_object_size+0x16c/0x31c
 6977 08:05:42.125884  # [  190.009344]  do_usercopy_stack+0x318/0x330
 6978 08:05:42.126342  # [  190.013715]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6979 08:05:42.126778  # [  190.018780]  lkdtm_do_action+0x2c/0x50
 6980 08:05:42.127297  # [  190.022800]  direct_entry+0x164/0x180
 6981 08:05:42.166373  # [  190.026733]  full_proxy_write+0x68/0xc0
 6982 08:05:42.166899  # [  190.030843]  vfs_write+0xcc/0x2a0
 6983 08:05:42.167387  # [  190.034432]  ksys_write+0x78/0x104
 6984 08:05:42.167839  # [  190.038107]  __arm64_sys_write+0x28/0x3c
 6985 08:05:42.168625  # [  190.042304]  invoke_syscall+0x8c/0x120
 6986 08:05:42.169020  # [  190.046330]  el0_svc_common.constprop.0+0x68/0x124
 6987 08:05:42.169457  # [  190.051398]  do_el0_svc+0x40/0xcc
 6988 08:05:42.169890  # [  190.054987]  el0_svc+0x48/0xc0
 6989 08:05:42.170349  # [  190.058315]  el0t_64_sync_handler+0xb8/0xbc
 6990 08:05:42.170768  # [  190.062772]  el0t_64_sync+0x18c/0x190
 6991 08:05:42.209482  # [  190.066710] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 6992 08:05:42.210068  # [  190.073079] ---[ end trace 0000000000000000 ]---
 6993 08:05:42.210460  # [  190.077966] note: cat[3769] exited with irqs disabled
 6994 08:05:42.210807  # [  190.083418] note: cat[3769] exited with preempt_count 1
 6995 08:05:42.211485  # [  190.090596] ------------[ cut here ]------------
 6996 08:05:42.212016  # [  190.095489] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6997 08:05:42.212897  # [  190.105436] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6998 08:05:42.252634  # [  190.117260] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 6999 08:05:42.253181  # [  190.125465] Hardware name: ARM Juno development board (r0) (DT)
 7000 08:05:42.253900  # [  190.131662] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7001 08:05:42.254341  # [  190.138908] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7002 08:05:42.254687  # [  190.144409] lr : ct_idle_enter+0x10/0x1c
 7003 08:05:42.255016  # [  190.148607] sp : ffff80000c44bd20
 7004 08:05:42.256172  # [  190.152191] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7005 08:05:42.295820  # [  190.159619] x26: 0000000000000001 x25: 0000002c424807b0 x24: 0000000000000002
 7006 08:05:42.296355  # [  190.167046] x23: ffff000805e46880 x22: 0000000000000002 x21: 0000000000000002
 7007 08:05:42.296736  # [  190.174470] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7008 08:05:42.297415  # [  190.181896] x17: 0000000000000063 x16: 0000000000000001 x15: ffff80000a53e8c0
 7009 08:05:42.297787  # [  190.189325] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7010 08:05:42.299318  # [  190.196750] x11: 0000000000001932 x10: 0000000000001932 x9 : ffff800009143f90
 7011 08:05:42.338964  # [  190.204175] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7012 08:05:42.339496  # [  190.211600] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7013 08:05:42.340214  # [  190.219025] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7014 08:05:42.340593  # [  190.226449] Call trace:
 7015 08:05:42.340934  # [  190.229159]  ct_kernel_exit.constprop.0+0x11c/0x180
 7016 08:05:42.341262  # [  190.234310]  ct_idle_enter+0x10/0x1c
 7017 08:05:42.341584  # [  190.238155]  cpuidle_enter_state+0x2a4/0x5a0
 7018 08:05:42.342495  # [  190.242703]  cpuidle_enter+0x40/0x60
 7019 08:05:42.359924  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7020 08:05:42.360416  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7021 08:05:42.363242  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7022 08:05:42.757398  <6>[  191.104877] lkdtm: Performing direct entry USERCOPY_KERNEL
 7023 08:05:42.757795  <6>[  191.110922] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f8e0
 7024 08:05:42.758345  <6>[  191.119128] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140
 7025 08:05:42.758556  <0>[  191.127196] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)!
 7026 08:05:42.758849  <4>[  191.137312] ------------[ cut here ]------------
 7027 08:05:42.760694  <2>[  191.142199] kernel BUG at mm/usercopy.c:101!
 7028 08:05:42.800738  <0>[  191.146739] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7029 08:05:42.801447  <4>[  191.153896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7030 08:05:42.801678  <4>[  191.165721] CPU: 2 PID: 3812 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7031 08:05:42.801876  <4>[  191.173660] Hardware name: ARM Juno development board (r0) (DT)
 7032 08:05:42.802071  <4>[  191.179852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7033 08:05:42.804035  <4>[  191.187096] pc : usercopy_abort+0xb0/0xb4
 7034 08:05:42.844168  <4>[  191.191391] lr : usercopy_abort+0xb0/0xb4
 7035 08:05:42.844455  <4>[  191.195679] sp : ffff800010e8ba50
 7036 08:05:42.844644  <4>[  191.199259] x29: ffff800010e8ba60 x28: ffff00080abc34c0 x27: 0000000000000000
 7037 08:05:42.844816  <4>[  191.206687] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7038 08:05:42.845230  <4>[  191.214112] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140
 7039 08:05:42.845403  <4>[  191.221538] x20: ffff800009fe15b0 x19: ffff800009fea798 x18: 0000000000000000
 7040 08:05:42.887499  <4>[  191.228962] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7041 08:05:42.887767  <4>[  191.236386] x14: 74706d6574746120 x13: 205d363931373231 x12: 2e31393120205b3e
 7042 08:05:42.887957  <4>[  191.243811] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7043 08:05:42.888378  <4>[  191.251235] x8 : ffff00080abc34c0 x7 : 3639313732312e31 x6 : 0000000000000001
 7044 08:05:42.888566  <4>[  191.258659] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7045 08:05:42.888735  <4>[  191.266083] x2 : 0000000000000000 x1 : ffff00080abc34c0 x0 : 000000000000005f
 7046 08:05:42.890791  <4>[  191.273507] Call trace:
 7047 08:05:42.930880  <4>[  191.276217]  usercopy_abort+0xb0/0xb4
 7048 08:05:42.931141  <4>[  191.280154]  __check_object_size+0x2b4/0x31c
 7049 08:05:42.931328  <4>[  191.284701]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7050 08:05:42.931500  <4>[  191.289420]  lkdtm_do_action+0x2c/0x50
 7051 08:05:42.931667  <4>[  191.293440]  direct_entry+0x164/0x180
 7052 08:05:42.932063  <4>[  191.297372]  full_proxy_write+0x68/0xc0
 7053 08:05:42.932222  <4>[  191.301483]  vfs_write+0xcc/0x2a0
 7054 08:05:42.932368  <4>[  191.305071]  ksys_write+0x78/0x104
 7055 08:05:42.932509  <4>[  191.308746]  __arm64_sys_write+0x28/0x3c
 7056 08:05:42.932649  <4>[  191.312944]  invoke_syscall+0x8c/0x120
 7057 08:05:42.934233  <4>[  191.316969]  el0_svc_common.constprop.0+0x68/0x124
 7058 08:05:42.975855  <4>[  191.322037]  do_el0_svc+0x40/0xcc
 7059 08:05:42.976165  <4>[  191.325625]  el0_svc+0x48/0xc0
 7060 08:05:42.976360  <4>[  191.328952]  el0t_64_sync_handler+0xb8/0xbc
 7061 08:05:42.976558  <4>[  191.333411]  el0t_64_sync+0x18c/0x190
 7062 08:05:42.976773  <0>[  191.337347] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 7063 08:05:42.976955  <4>[  191.343717] ---[ end trace 0000000000000000 ]---
 7064 08:05:42.977354  <6>[  191.348603] note: cat[3812] exited with irqs disabled
 7065 08:05:42.977522  <6>[  191.354048] note: cat[3812] exited with preempt_count 1
 7066 08:05:42.979384  <4>[  191.361076] ------------[ cut here ]------------
 7067 08:05:43.019279  <4>[  191.365968] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7068 08:05:43.019651  <4>[  191.375918] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7069 08:05:43.020106  <4>[  191.387749] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 7070 08:05:43.020331  <4>[  191.395953] Hardware name: ARM Juno development board (r0) (DT)
 7071 08:05:43.022610  <4>[  191.402144] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7072 08:05:43.062496  <4>[  191.409387] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7073 08:05:43.062953  <4>[  191.414890] lr : ct_idle_enter+0x10/0x1c
 7074 08:05:43.063175  <4>[  191.419085] sp : ffff80000c453d20
 7075 08:05:43.063666  <4>[  191.422670] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001
 7076 08:05:43.063855  <4>[  191.430100] x26: 0000000000000000 x25: 0000002c8e020570 x24: 0000000000000000
 7077 08:05:43.064011  <4>[  191.437525] x23: ffff00080ada8880 x22: 0000000000000000 x21: 0000000000000000
 7078 08:05:43.065833  <4>[  191.444955] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 7079 08:05:43.105854  <4>[  191.452380] x17: 000000000000000e x16: 0000000000000000 x15: ffff80000a53e8c0
 7080 08:05:43.106195  <4>[  191.459804] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7081 08:05:43.106642  <4>[  191.467229] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 7082 08:05:43.106830  <4>[  191.474654] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7083 08:05:43.107001  <4>[  191.482079] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 7084 08:05:43.109158  <4>[  191.489502] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7085 08:05:43.149225  <4>[  191.496927] Call trace:
 7086 08:05:43.149524  <4>[  191.499637]  ct_kernel_exit.constprop.0+0x11c/0x180
 7087 08:05:43.149750  <4>[  191.504789]  ct_idle_enter+0x10/0x1c
 7088 08:05:43.149928  <4>[  191.508634]  cpuidle_enter_state+0x2a4/0x5a0
 7089 08:05:43.150704  <4>[  191.513182]  cpuidle_enter+0x40/0x60
 7090 08:05:43.151080  <4>[  191.517030]  do_idle+0x258/0x310
 7091 08:05:43.151414  <4>[  191.520532]  cpu_startup_entry+0x40/0x44
 7092 08:05:43.151736  <4>[  191.524729]  secondary_start_kernel+0x138/0x160
 7093 08:05:43.152056  <4>[  191.529537]  __secondary_switched+0xb0/0xb4
 7094 08:05:43.152790  <4>[  191.533994] irq event stamp: 233744
 7095 08:05:43.192960  <4>[  191.537748] hardirqs last  enabled at (233743): [<ffff8000081cb918>] tick_nohz_idle_enter+0x78/0x144
 7096 08:05:43.193521  <4>[  191.547172] hardirqs last disabled at (233744): [<ffff800008127b1c>] do_idle+0xec/0x310
 7097 08:05:43.193934  <4>[  191.555461] softirqs last  enabled at (233702): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7098 08:05:43.194713  <4>[  191.564268] softirqs last disabled at (233689): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7099 08:05:43.195104  <4>[  191.573078] ---[ end trace 0000000000000000 ]---
 7100 08:05:43.196509  # Segmentation fault
 7101 08:05:43.236082  # [  191.104877] lkdtm: Performing direct entry USERCOPY_KERNEL
 7102 08:05:43.236580  # [  191.110922] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a9f8e0
 7103 08:05:43.237017  # [  191.119128] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c140
 7104 08:05:43.237787  # [  191.127196] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3522880, size 4096)!
 7105 08:05:43.238188  # [  191.137312] ------------[ cut here ]------------
 7106 08:05:43.238586  # [  191.142199] kernel BUG at mm/usercopy.c:101!
 7107 08:05:43.279149  # [  191.146739] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7108 08:05:43.279669  # [  191.153896] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7109 08:05:43.280154  # [  191.165721] CPU: 2 PID: 3812 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7110 08:05:43.280973  # [  191.173660] Hardware name: ARM Juno development board (r0) (DT)
 7111 08:05:43.281384  # [  191.179852] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7112 08:05:43.281821  # [  191.187096] pc : usercopy_abort+0xb0/0xb4
 7113 08:05:43.282655  # [  191.191391] lr : usercopy_abort+0xb0/0xb4
 7114 08:05:43.322393  # [  191.195679] sp : ffff800010e8ba50
 7115 08:05:43.322924  # [  191.199259] x29: ffff800010e8ba60 x28: ffff00080abc34c0 x27: 0000000000000000
 7116 08:05:43.323417  # [  191.206687] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7117 08:05:43.324228  # [  191.214112] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c140
 7118 08:05:43.324636  # [  191.221538] x20: ffff800009fe15b0 x19: ffff800009fea798 x18: 0000000000000000
 7119 08:05:43.325086  # [  191.228962] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7120 08:05:43.365489  # [  191.236386] x14: 74706d6574746120 x13: 205d363931373231 x12: 2e31393120205b3e
 7121 08:05:43.366414  # [  191.243811] x11: 3232353320746573 x10: 66666f2820747865 x9 : ffff800008160288
 7122 08:05:43.366858  # [  191.251235] x8 : ffff00080abc34c0 x7 : 3639313732312e31 x6 : 0000000000000001
 7123 08:05:43.367315  # [  191.258659] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7124 08:05:43.367745  # [  191.266083] x2 : 0000000000000000 x1 : ffff00080abc34c0 x0 : 000000000000005f
 7125 08:05:43.368174  # [  191.273507] Call trace:
 7126 08:05:43.368599  # [  191.276217]  usercopy_abort+0xb0/0xb4
 7127 08:05:43.369122  # [  191.280154]  __check_object_size+0x2b4/0x31c
 7128 08:05:43.408694  # [  191.284701]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7129 08:05:43.409242  # [  191.289420]  lkdtm_do_action+0x2c/0x50
 7130 08:05:43.409720  # [  191.293440]  direct_entry+0x164/0x180
 7131 08:05:43.410218  # [  191.297372]  full_proxy_write+0x68/0xc0
 7132 08:05:43.411022  # [  191.301483]  vfs_write+0xcc/0x2a0
 7133 08:05:43.411428  # [  191.305071]  ksys_write+0x78/0x104
 7134 08:05:43.411878  # [  191.308746]  __arm64_sys_write+0x28/0x3c
 7135 08:05:43.412328  # [  191.312944]  invoke_syscall+0x8c/0x120
 7136 08:05:43.412667  # [  191.316969]  el0_svc_common.constprop.0+0x68/0x124
 7137 08:05:43.413066  # [  191.322037]  do_el0_svc+0x40/0xcc
 7138 08:05:43.413395  # [  191.325625]  el0_svc+0x48/0xc0
 7139 08:05:43.451850  # [  191.328952]  el0t_64_sync_handler+0xb8/0xbc
 7140 08:05:43.452376  # [  191.333411]  el0t_64_sync+0x18c/0x190
 7141 08:05:43.453104  # [  191.337347] Code: aa1403e3 d0004840 91144000 97fff330 (d4210000) 
 7142 08:05:43.453493  # [  191.343717] ---[ end trace 0000000000000000 ]---
 7143 08:05:43.453837  # [  191.348603] note: cat[3812] exited with irqs disabled
 7144 08:05:43.454242  # [  191.354048] note: cat[3812] exited with preempt_count 1
 7145 08:05:43.454572  # [  191.361076] ------------[ cut here ]------------
 7146 08:05:43.495042  # [  191.365968] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7147 08:05:43.495587  # [  191.375918] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7148 08:05:43.496008  # [  191.387749] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.75-cip14 #1
 7149 08:05:43.496756  # [  191.395953] Hardware name: ARM Juno development board (r0) (DT)
 7150 08:05:43.497175  # [  191.402144] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7151 08:05:43.497528  # [  191.409387] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7152 08:05:43.498573  # [  191.414890] lr : ct_idle_enter+0x10/0x1c
 7153 08:05:43.538162  # [  191.419085] sp : ffff80000c453d20
 7154 08:05:43.538737  # [  191.422670] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001
 7155 08:05:43.539504  # [  191.430100] x26: 0000000000000000 x25: 0000002c8e020570 x24: 0000000000000000
 7156 08:05:43.539910  # [  191.437525] x23: ffff00080ada8880 x22: 0000000000000000 x21: 0000000000000000
 7157 08:05:43.540260  # [  191.444955] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 7158 08:05:43.541834  # [  191.452380] x17: 000000000000000e x16: 0000000000000000 x15: ffff80000a53e8c0
 7159 08:05:43.581336  # [  191.459804] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7160 08:05:43.581902  # [  191.467229] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 7161 08:05:43.582378  # [  191.474654] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7162 08:05:43.583123  # [  191.482079] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 7163 08:05:43.583523  # [  191.489502] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7164 08:05:43.583906  # [  191.496927] Call trace:
 7165 08:05:43.584942  # [  191.499637]  ct_kernel_exit.constprop.0+0x11c/0x180
 7166 08:05:43.634752  # [  191.504789]  ct_idle_enter+0x10/0x1c
 7167 08:05:43.635295  # [  191.508634]  cpuidle_enter_state+0x2a4/0x5a0
 7168 08:05:43.635691  # [  191.513182]  cpuidle_enter+0x40/0x60
 7169 08:05:43.636054  # [  191.517030]  do_idle+0x258/0x310
 7170 08:05:43.636396  # [  191.520532]  cpu_startup_entry+0x40/0x44
 7171 08:05:43.636729  # [  191.524729]  secondary_start_kernel+0x138/0x160
 7172 08:05:43.637425  # [  191.529537]  __secondary_switched+0xb0/0xb4
 7173 08:05:43.637802  # [  191.533994] irq event stamp: 233744
 7174 08:05:43.638287  # USERCOPY_KERNEL: saw 'call trace:': ok
 7175 08:05:43.638628  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7176 08:05:43.639025  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7177 08:05:44.103224  <6>[  192.440520] lkdtm: Performing direct entry STACKLEAK_ERASING
 7178 08:05:44.103883  <6>[  192.446544] lkdtm: stackleak stack usage:
 7179 08:05:44.104323  <6>[  192.446544]   high offset: 336 bytes
 7180 08:05:44.104778  <6>[  192.446544]   current:     976 bytes
 7181 08:05:44.105148  <6>[  192.446544]   lowest:      1728 bytes
 7182 08:05:44.105840  <6>[  192.446544]   tracked:     1728 bytes
 7183 08:05:44.106328  <6>[  192.446544]   untracked:   800 bytes
 7184 08:05:44.106809  <6>[  192.446544]   poisoned:    13512 bytes
 7185 08:05:44.107189  <6>[  192.446544]   low offset:  8 bytes
 7186 08:05:44.107633  <6>[  192.477821] lkdtm: OK: the rest of the thread stack is properly erased
 7187 08:05:44.274090  # [  192.440520] lkdtm: Performing direct entry STACKLEAK_ERASING
 7188 08:05:44.274705  # [  192.446544] lkdtm: stackleak stack usage:
 7189 08:05:44.275081  #                  high offset: 336 bytes
 7190 08:05:44.275773  #                  current:     976 bytes
 7191 08:05:44.276141  #                  lowest:      1728 bytes
 7192 08:05:44.276456  #                  tracked:     1728 bytes
 7193 08:05:44.276758  #                  untracked:   800 bytes
 7194 08:05:44.277049  #                  poisoned:    13512 bytes
 7195 08:05:44.277337  #                  low offset:  8 bytes
 7196 08:05:44.277782  # [  192.477821] lkdtm: OK: the rest of the thread stack is properly erased
 7197 08:05:44.292913  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7198 08:05:44.341161  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7199 08:05:44.436781  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7200 08:05:45.026132  <6>[  193.368347] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7201 08:05:45.026824  <6>[  193.374382] lkdtm: Calling matched prototype ...
 7202 08:05:45.027643  <6>[  193.379640] lkdtm: Calling mismatched prototype ...
 7203 08:05:45.028085  <3>[  193.384859] lkdtm: FAIL: survived mismatched prototype function call!
 7204 08:05:45.029738  <4>[  193.391876] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7205 08:05:45.190172  # [  193.368347] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7206 08:05:45.190818  # [  193.374382] lkdtm: Calling matched prototype ...
 7207 08:05:45.191277  # [  193.379640] lkdtm: Calling mismatched prototype ...
 7208 08:05:45.192091  # [  193.384859] lkdtm: FAIL: survived mismatched prototype function call!
 7209 08:05:45.193684  # [  193.391876] lkdtm: This is probably expected, since this kernel (6.1.75-cip14 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7210 08:05:45.225232  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7211 08:05:45.289203  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7212 08:05:45.385163  # selftests: lkdtm: CFI_BACKWARD.sh
 7213 08:05:46.067439  <6>[  194.404686] lkdtm: Performing direct entry CFI_BACKWARD
 7214 08:05:46.068413  <6>[  194.410261] lkdtm: Attempting unchecked stack return address redirection ...
 7215 08:05:46.068877  <6>[  194.417688] lkdtm: ok: redirected stack return address.
 7216 08:05:46.069237  <6>[  194.423245] lkdtm: Attempting checked stack return address redirection ...
 7217 08:05:46.069686  <3>[  194.430699] lkdtm: FAIL: stack return address was redirected!
 7218 08:05:46.071030  <3>[  194.436789] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7219 08:05:46.248106  # [  194.404686] lkdtm: Performing direct entry CFI_BACKWARD
 7220 08:05:46.248948  # [  194.410261] lkdtm: Attempting unchecked stack return address redirection ...
 7221 08:05:46.249323  # [  194.417688] lkdtm: ok: redirected stack return address.
 7222 08:05:46.249634  # [  194.423245] lkdtm: Attempting checked stack return address redirection ...
 7223 08:05:46.249936  # [  194.430699] lkdtm: FAIL: stack return address was redirected!
 7224 08:05:46.251648  # [  194.436789] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7225 08:05:46.283208  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7226 08:05:46.347254  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7227 08:05:46.442924  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7228 08:05:47.107153  <6>[  195.451828] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7229 08:05:47.107520  <0>[  195.457706] detected buffer overflow in strnlen
 7230 08:05:47.107753  <4>[  195.463024] ------------[ cut here ]------------
 7231 08:05:47.108215  <2>[  195.467926] kernel BUG at lib/string_helpers.c:1027!
 7232 08:05:47.108424  <0>[  195.473174] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7233 08:05:47.108614  <4>[  195.480336] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7234 08:05:47.150624  <4>[  195.492204] CPU: 3 PID: 3991 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7235 08:05:47.150969  <4>[  195.500150] Hardware name: ARM Juno development board (r0) (DT)
 7236 08:05:47.151195  <4>[  195.506348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7237 08:05:47.151394  <4>[  195.513598] pc : fortify_panic+0x24/0x28
 7238 08:05:47.151808  <4>[  195.517812] lr : fortify_panic+0x24/0x28
 7239 08:05:47.151983  <4>[  195.522014] sp : ffff800011183b60
 7240 08:05:47.152140  <4>[  195.525600] x29: ffff800011183b60 x28: ffff0008061f4f00 x27: 0000000000000000
 7241 08:05:47.153991  <4>[  195.533040] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7242 08:05:47.193968  <4>[  195.540478] x23: ffff00080b541000 x22: ffff800011183d40 x21: ffff800009a9f8f8
 7243 08:05:47.194277  <4>[  195.547915] x20: ffff00080b541000 x19: ffff800009a9f908 x18: 0000000000000000
 7244 08:05:47.194491  <4>[  195.555353] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0d4d4
 7245 08:05:47.194936  <4>[  195.562790] x14: 0000000000000000 x13: 205d363037373534 x12: 2e35393120205b3e
 7246 08:05:47.195137  <4>[  195.570228] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff800008160288
 7247 08:05:47.197275  <4>[  195.577666] x8 : ffff0008061f4f00 x7 : ffff80000b0f9770 x6 : 0000000000000001
 7248 08:05:47.237651  <4>[  195.585103] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7249 08:05:47.237904  <4>[  195.592539] x2 : 0000000000000000 x1 : ffff0008061f4f00 x0 : 0000000000000023
 7250 08:05:47.238246  <4>[  195.599976] Call trace:
 7251 08:05:47.238612  <4>[  195.602690]  fortify_panic+0x24/0x28
 7252 08:05:47.238954  <4>[  195.606545]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7253 08:05:47.239294  <4>[  195.611362]  lkdtm_do_action+0x2c/0x50
 7254 08:05:47.239618  <4>[  195.615390]  direct_entry+0x164/0x180
 7255 08:05:47.239938  <4>[  195.619332]  full_proxy_write+0x68/0xc0
 7256 08:05:47.240881  <4>[  195.623452]  vfs_write+0xcc/0x2a0
 7257 08:05:47.281057  <4>[  195.627049]  ksys_write+0x78/0x104
 7258 08:05:47.281583  <4>[  195.630733]  __arm64_sys_write+0x28/0x3c
 7259 08:05:47.281976  <4>[  195.634938]  invoke_syscall+0x8c/0x120
 7260 08:05:47.282381  <4>[  195.638972]  el0_svc_common.constprop.0+0x68/0x124
 7261 08:05:47.283103  <4>[  195.644049]  do_el0_svc+0x40/0xcc
 7262 08:05:47.283492  <4>[  195.647645]  el0_svc+0x48/0xc0
 7263 08:05:47.283839  <4>[  195.650981]  el0t_64_sync_handler+0xb8/0xbc
 7264 08:05:47.284173  <4>[  195.655447]  el0t_64_sync+0x18c/0x190
 7265 08:05:47.284618  <0>[  195.659395] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7266 08:05:47.285028  <4>[  195.665771] ---[ end trace 0000000000000000 ]---
 7267 08:05:47.325390  <6>[  195.670665] note: cat[3991] exited with irqs disabled
 7268 08:05:47.325712  <6>[  195.676272] note: cat[3991] exited with preempt_count 1
 7269 08:05:47.326105  <4>[  195.682687] ------------[ cut here ]------------
 7270 08:05:47.326564  <4>[  195.687590] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7271 08:05:47.326804  <4>[  195.697555] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7272 08:05:47.368829  <4>[  195.709422] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7273 08:05:47.369217  <4>[  195.717635] Hardware name: ARM Juno development board (r0) (DT)
 7274 08:05:47.369454  <4>[  195.723838] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7275 08:05:47.370083  <4>[  195.731091] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7276 08:05:47.370320  <4>[  195.736604] lr : ct_idle_enter+0x10/0x1c
 7277 08:05:47.370560  <4>[  195.740808] sp : ffff80000c45bd20
 7278 08:05:47.370732  <4>[  195.744394] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7279 08:05:47.372067  <4>[  195.751836] x26: 0000000000000001 x25: 0000002d8f984600 x24: 0000000000000002
 7280 08:05:47.412290  <4>[  195.759278] x23: ffff00080adaa080 x22: 0000000000000002 x21: 0000000000000002
 7281 08:05:47.412602  <4>[  195.766722] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7282 08:05:47.412791  <4>[  195.774163] x17: 00000000000003dc x16: 0000000000000001 x15: ffff80000a53e8c0
 7283 08:05:47.413212  <4>[  195.781602] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7284 08:05:47.413382  <4>[  195.789040] x11: 000000000000041d x10: 000000000000041d x9 : ffff800009143f90
 7285 08:05:47.455761  <4>[  195.796478] x8 : ffff0008008ecf00 x7 : 071c71c71c71c71c x6 : ffff8000081c99c8
 7286 08:05:47.456044  <4>[  195.803918] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7287 08:05:47.456237  <4>[  195.811358] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7288 08:05:47.456412  <4>[  195.818798] Call trace:
 7289 08:05:47.456833  <4>[  195.821514]  ct_kernel_exit.constprop.0+0x11c/0x180
 7290 08:05:47.457022  <4>[  195.826679]  ct_idle_enter+0x10/0x1c
 7291 08:05:47.457179  <4>[  195.830535]  cpuidle_enter_state+0x2a4/0x5a0
 7292 08:05:47.457332  <4>[  195.835093]  cpuidle_enter+0x40/0x60
 7293 08:05:47.457480  <4>[  195.838952]  do_idle+0x258/0x310
 7294 08:05:47.459084  <4>[  195.842465]  cpu_startup_entry+0x3c/0x44
 7295 08:05:47.499156  <4>[  195.846671]  secondary_start_kernel+0x138/0x160
 7296 08:05:47.499487  <4>[  195.851492]  __secondary_switched+0xb0/0xb4
 7297 08:05:47.499769  <4>[  195.855962] irq event stamp: 213054
 7298 08:05:47.500009  <4>[  195.859724] hardirqs last  enabled at (213053): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 7299 08:05:47.500470  <4>[  195.868462] hardirqs last disabled at (213054): [<ffff800008127b1c>] do_idle+0xec/0x310
 7300 08:05:47.500663  <4>[  195.876762] softirqs last  enabled at (213052): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7301 08:05:47.542430  <4>[  195.885582] softirqs last disabled at (213047): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7302 08:05:47.542727  <4>[  195.894403] ---[ end trace 0000000000000000 ]---
 7303 08:05:47.542991  # Segmentation fault
 7304 08:05:47.543232  # [  195.451828] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7305 08:05:47.543464  # [  195.457706] detected buffer overflow in strnlen
 7306 08:05:47.543685  # [  195.463024] ------------[ cut here ]------------
 7307 08:05:47.544122  # [  195.467926] kernel BUG at lib/string_helpers.c:1027!
 7308 08:05:47.544256  # [  195.473174] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7309 08:05:47.585668  # [  195.480336] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7310 08:05:47.585976  # [  195.492204] CPU: 3 PID: 3991 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7311 08:05:47.586264  # [  195.500150] Hardware name: ARM Juno development board (r0) (DT)
 7312 08:05:47.586503  # [  195.506348] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7313 08:05:47.586955  # [  195.513598] pc : fortify_panic+0x24/0x28
 7314 08:05:47.587089  # [  195.517812] lr : fortify_panic+0x24/0x28
 7315 08:05:47.588923  # [  195.522014] sp : ffff800011183b60
 7316 08:05:47.628759  # [  195.525600] x29: ffff800011183b60 x28: ffff0008061f4f00 x27: 0000000000000000
 7317 08:05:47.629057  # [  195.533040] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7318 08:05:47.629318  # [  195.540478] x23: ffff00080b541000 x22: ffff800011183d40 x21: ffff800009a9f8f8
 7319 08:05:47.629555  # [  195.547915] x20: ffff00080b541000 x19: ffff800009a9f908 x18: 0000000000000000
 7320 08:05:47.630040  # [  195.555353] x17: ffff80000843ee5c x16: ffff8000086af0e8 x15: ffff800008c0d4d4
 7321 08:05:47.632103  # [  195.562790] x14: 0000000000000000 x13: 205d363037373534 x12: 2e35393120205b3e
 7322 08:05:47.671942  # [  195.570228] x11: 65766f2072656666 x10: 0000000000001500 x9 : ffff800008160288
 7323 08:05:47.672249  # [  195.577666] x8 : ffff0008061f4f00 x7 : ffff80000b0f9770 x6 : 0000000000000001
 7324 08:05:47.672516  # [  195.585103] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7325 08:05:47.672763  # [  195.592539] x2 : 0000000000000000 x1 : ffff0008061f4f00 x0 : 0000000000000023
 7326 08:05:47.673229  # [  195.599976] Call trace:
 7327 08:05:47.673424  # [  195.602690]  fortify_panic+0x24/0x28
 7328 08:05:47.673627  # [  195.606545]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7329 08:05:47.675278  # [  195.611362]  lkdtm_do_action+0x2c/0x50
 7330 08:05:47.715085  # [  195.615390]  direct_entry+0x164/0x180
 7331 08:05:47.715379  # [  195.619332]  full_proxy_write+0x68/0xc0
 7332 08:05:47.715640  # [  195.623452]  vfs_write+0xcc/0x2a0
 7333 08:05:47.715873  # [  195.627049]  ksys_write+0x78/0x104
 7334 08:05:47.716096  # [  195.630733]  __arm64_sys_write+0x28/0x3c
 7335 08:05:47.716316  # [  195.634938]  invoke_syscall+0x8c/0x120
 7336 08:05:47.716532  # [  195.638972]  el0_svc_common.constprop.0+0x68/0x124
 7337 08:05:47.716958  # [  195.644049]  do_el0_svc+0x40/0xcc
 7338 08:05:47.717084  # [  195.647645]  el0_svc+0x48/0xc0
 7339 08:05:47.717217  # [  195.650981]  el0t_64_sync_handler+0xb8/0xbc
 7340 08:05:47.718346  # [  195.655447]  el0t_64_sync+0x18c/0x190
 7341 08:05:47.758279  # [  195.659395] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7342 08:05:47.758594  # [  195.665771] ---[ end trace 0000000000000000 ]---
 7343 08:05:47.758868  # [  195.670665] note: cat[3991] exited with irqs disabled
 7344 08:05:47.759110  # [  195.676272] note: cat[3991] exited with preempt_count 1
 7345 08:05:47.759340  # [  195.682687] ------------[ cut here ]------------
 7346 08:05:47.759801  # [  195.687590] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7347 08:05:47.801643  # [  195.697555] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7348 08:05:47.802236  # [  195.709422] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.75-cip14 #1
 7349 08:05:47.802750  # [  195.717635] Hardware name: ARM Juno development board (r0) (DT)
 7350 08:05:47.803585  # [  195.723838] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7351 08:05:47.804008  # [  195.731091] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7352 08:05:47.804466  # [  195.736604] lr : ct_idle_enter+0x10/0x1c
 7353 08:05:47.804921  # [  195.740808] sp : ffff80000c45bd20
 7354 08:05:47.844889  # [  195.744394] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7355 08:05:47.845456  # [  195.751836] x26: 0000000000000001 x25: 0000002d8f984600 x24: 0000000000000002
 7356 08:05:47.845846  # [  195.759278] x23: ffff00080adaa080 x22: 0000000000000002 x21: 0000000000000002
 7357 08:05:47.846640  # [  195.766722] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7358 08:05:47.847043  # [  195.774163] x17: 00000000000003dc x16: 0000000000000001 x15: ffff80000a53e8c0
 7359 08:05:47.847395  # [  195.781602] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7360 08:05:47.848393  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7361 08:05:47.865610  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7362 08:05:47.868860  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7363 08:05:48.328296  <6>[  196.675497] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7364 08:05:48.328866  <6>[  196.682224] lkdtm: trying to strcmp() past the end of a struct
 7365 08:05:48.329074  <0>[  196.688401] detected buffer overflow in strncpy
 7366 08:05:48.329253  <4>[  196.693261] ------------[ cut here ]------------
 7367 08:05:48.329424  <2>[  196.698153] kernel BUG at lib/string_helpers.c:1027!
 7368 08:05:48.329587  <0>[  196.703390] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7369 08:05:48.371612  <4>[  196.710549] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7370 08:05:48.372148  <4>[  196.722375] CPU: 1 PID: 4039 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7371 08:05:48.372865  <4>[  196.730313] Hardware name: ARM Juno development board (r0) (DT)
 7372 08:05:48.373250  <4>[  196.736505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7373 08:05:48.373599  <4>[  196.743746] pc : fortify_panic+0x24/0x28
 7374 08:05:48.373932  <4>[  196.747945] lr : fortify_panic+0x24/0x28
 7375 08:05:48.374304  <4>[  196.752138] sp : ffff80001125bb50
 7376 08:05:48.415133  <4>[  196.755718] x29: ffff80001125bb50 x28: ffff0008061f0040 x27: 0000000000000000
 7377 08:05:48.415674  <4>[  196.763146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7378 08:05:48.416052  <4>[  196.770572] x23: ffff00080bb1d000 x22: ffff80001125bd30 x21: 0000000000000013
 7379 08:05:48.416741  <4>[  196.777997] x20: ffff00080bb1d000 x19: ffff800009a9f918 x18: 0000000000000000
 7380 08:05:48.417112  <4>[  196.785422] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7381 08:05:48.417450  <4>[  196.792846] x14: 0000000000000000 x13: 205d313034383836 x12: 2e36393120205b3e
 7382 08:05:48.458474  <4>[  196.800271] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7383 08:05:48.458997  <4>[  196.807695] x8 : ffff0008061f0040 x7 : 3130343838362e36 x6 : 0000000000000001
 7384 08:05:48.459373  <4>[  196.815120] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7385 08:05:48.460060  <4>[  196.822543] x2 : 0000000000000000 x1 : ffff0008061f0040 x0 : 0000000000000023
 7386 08:05:48.460434  <4>[  196.829967] Call trace:
 7387 08:05:48.460776  <4>[  196.832677]  fortify_panic+0x24/0x28
 7388 08:05:48.461105  <4>[  196.836523]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7389 08:05:48.461428  <4>[  196.841332]  lkdtm_do_action+0x2c/0x50
 7390 08:05:48.462166  <4>[  196.845353]  direct_entry+0x164/0x180
 7391 08:05:48.501949  <4>[  196.849286]  full_proxy_write+0x68/0xc0
 7392 08:05:48.502497  <4>[  196.853398]  vfs_write+0xcc/0x2a0
 7393 08:05:48.502888  <4>[  196.856987]  ksys_write+0x78/0x104
 7394 08:05:48.503243  <4>[  196.860662]  __arm64_sys_write+0x28/0x3c
 7395 08:05:48.503581  <4>[  196.864861]  invoke_syscall+0x8c/0x120
 7396 08:05:48.503905  <4>[  196.868886]  el0_svc_common.constprop.0+0x68/0x124
 7397 08:05:48.504228  <4>[  196.873955]  do_el0_svc+0x40/0xcc
 7398 08:05:48.504888  <4>[  196.877543]  el0_svc+0x48/0xc0
 7399 08:05:48.505338  <4>[  196.880870]  el0t_64_sync_handler+0xb8/0xbc
 7400 08:05:48.505759  <4>[  196.885328]  el0t_64_sync+0x18c/0x190
 7401 08:05:48.546566  <0>[  196.889264] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7402 08:05:48.546893  <4>[  196.895633] ---[ end trace 0000000000000000 ]---
 7403 08:05:48.547120  <6>[  196.900520] note: cat[4039] exited with irqs disabled
 7404 08:05:48.547322  <6>[  196.905972] note: cat[4039] exited with preempt_count 1
 7405 08:05:48.547509  <4>[  196.913000] ------------[ cut here ]------------
 7406 08:05:48.547689  <4>[  196.917892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7407 08:05:48.589776  # Segmentation fault<4>[  196.927839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7408 08:05:48.590162  <4>[  196.941331] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7409 08:05:48.590400  
 7410 08:05:48.590914  <4>[  196.949532] Hardware name: ARM Juno development board (r0) (DT)
 7411 08:05:48.591080  <4>[  196.955890] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7412 08:05:48.591229  <4>[  196.963131] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7413 08:05:48.591370  <4>[  196.968630] lr : ct_idle_enter+0x10/0x1c
 7414 08:05:48.591521  <4>[  196.972823] sp : ffff80000c44bd20
 7415 08:05:48.633158  <4>[  196.976404] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7416 08:05:48.633511  <4>[  196.983833] x26: 0000000000000000 x25: 0000002dd8edadf4 x24: 0000000000000000
 7417 08:05:48.633810  <4>[  196.991260] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7418 08:05:48.634352  <4>[  196.998685] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7419 08:05:48.634579  <4>[  197.006113] x17: 00000000000001ea x16: 0000000000000003 x15: ffff80000a53e8c0
 7420 08:05:48.636463  <4>[  197.013543] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7421 08:05:48.676474  <4>[  197.020970] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 7422 08:05:48.676821  <4>[  197.028402] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7423 08:05:48.677107  <4>[  197.035832] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7424 08:05:48.677618  <4>[  197.043259] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7425 08:05:48.677820  <4>[  197.050684] Call trace:
 7426 08:05:48.678046  <4>[  197.053394]  ct_kernel_exit.constprop.0+0x11c/0x180
 7427 08:05:48.678255  <4>[  197.058547]  ct_idle_enter+0x10/0x1c
 7428 08:05:48.679816  # [ <4>[  197.062392]  cpuidle_enter_state+0x2a4/0x5a0
 7429 08:05:48.719642  <4>[  197.067275]  cpuidle_enter+0x40/0x60
 7430 08:05:48.719994   196.675497] lkdtm: Performing di<4>[  197.071125]  do_idle+0x258/0x310
 7431 08:05:48.720278  rect entry FORTIFY_STR<4>[  197.077481]  cpu_startup_entry+0x40/0x44
 7432 08:05:48.720803  <4>[  197.083575]  secondary_start_kernel+0x138/0x160
 7433 08:05:48.720963  _OBJEC<T4>[  197.088386]  __secondary_switched+0xb0/0xb4
 7434 08:05:48.721119  
 7435 08:05:48.721266  # [  196.682224] lkdtm: trying to strcmp() past the end of a struct
 7436 08:05:48.721433  # [  196.688401] detected buffer overflow in strncpy
 7437 08:05:48.722966  # [  196.693261] ------------[ cut here ]------------
 7438 08:05:48.762924  # [  196.698153] kernel BUG at lib/string_helpers.c:1027!
 7439 08:05:48.763254  # [  196.703390] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7440 08:05:48.763480  # [  196.710549] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7441 08:05:48.763679  # [  196.722375] CPU: 1 PID: 4039 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7442 08:05:48.764153  # [  196.730313] Hardware name: ARM Juno development board (r0) (DT)
 7443 08:05:48.766202  # [  196.736505] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7444 08:05:48.806028  # [  196.743746] pc : fortify_panic+0x24/0x28
 7445 08:05:48.806314  # [  196.747945] lr : fortify_panic+0x24/0x28
 7446 08:05:48.806556  # [  196.752138] sp : ffff80001125bb50
 7447 08:05:48.806751  # [  196.755718] x29: ffff80001125bb50 x28: ffff0008061f0040 x27: 0000000000000000
 7448 08:05:48.807209  # [  196.763146] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7449 08:05:48.807416  # [  196.770572] x23: ffff00080bb1d000 x22: ffff80001125bd30 x21: 0000000000000013
 7450 08:05:48.809383  # [  196.777997] x20: ffff00080bb1d000 x19: ffff800009a9f918 x18: 0000000000000000
 7451 08:05:48.849211  # [  196.785422] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7452 08:05:48.849482  # [  196.792846] x14: 0000000000000000 x13: 205d313034383836 x12: 2e36393120205b3e
 7453 08:05:48.849686  # [  196.800271] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff800008160288
 7454 08:05:48.850131  # [  196.807695] x8 : ffff0008061f0040 x7 : 3130343838362e36 x6 : 0000000000000001
 7455 08:05:48.850343  # [  196.815120] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7456 08:05:48.852531  # [  196.822543] x2 : 0000000000000000 x1 : ffff0008061f0040 x0 : 0000000000000023
 7457 08:05:48.892363  # [  196.829967] Call trace:
 7458 08:05:48.892639  # [  196.832677]  fortify_panic+0x24/0x28
 7459 08:05:48.892842  # [  196.836523]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7460 08:05:48.893025  # [  196.841332]  lkdtm_do_action+0x2c/0x50
 7461 08:05:48.893201  # [  196.845353]  direct_entry+0x164/0x180
 7462 08:05:48.893326  # [  196.849286]  full_proxy_write+0x68/0xc0
 7463 08:05:48.893673  # [  196.853398]  vfs_write+0xcc/0x2a0
 7464 08:05:48.893802  # [  196.856987]  ksys_write+0x78/0x104
 7465 08:05:48.893914  # [  196.860662]  __arm64_sys_write+0x28/0x3c
 7466 08:05:48.894036  # [  196.864861]  invoke_syscall+0x8c/0x120
 7467 08:05:48.895674  # [  196.868886]  el0_svc_common.constprop.0+0x68/0x124
 7468 08:05:48.935808  # [  196.873955]  do_el0_svc+0x40/0xcc
 7469 08:05:48.936375  # [  196.877543]  el0_svc+0x48/0xc0
 7470 08:05:48.936777  # [  196.880870]  el0t_64_sync_handler+0xb8/0xbc
 7471 08:05:48.937143  # [  196.885328]  el0t_64_sync+0x18c/0x190
 7472 08:05:48.937834  # [  196.889264] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7473 08:05:48.938267  # [  196.895633] ---[ end trace 0000000000000000 ]---
 7474 08:05:48.938619  # [  196.900520] note: cat[4039] exited with irqs disabled
 7475 08:05:48.938971  # [  196.905972] note: cat[4039] exited with preempt_count 1
 7476 08:05:48.939503  # [  196.913000] ------------[ cut here ]------------
 7477 08:05:48.978954  # [  196.917892] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7478 08:05:48.979878  # [  196.927839] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7479 08:05:48.980318  # [  196.941331] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7480 08:05:48.980690  # [  196.949532] Hardware name: ARM Juno development board (r0) (DT)
 7481 08:05:48.981034  # [  196.955890] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7482 08:05:49.022152  # [  196.963131] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7483 08:05:49.022735  # [  196.968630] lr : ct_idle_enter+0x10/0x1c
 7484 08:05:49.023136  # [  196.972823] sp : ffff80000c44bd20
 7485 08:05:49.023497  # [  196.976404] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 7486 08:05:49.024219  # [  196.983833] x26: 0000000000000000 x25: 0000002dd8edadf4 x24: 0000000000000000
 7487 08:05:49.024608  # [  196.991260] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7488 08:05:49.024949  # [  196.998685] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7489 08:05:49.065342  # [  197.006113] x17: 00000000000001ea x16: 0000000000000003 x15: ffff80000a53e8c0
 7490 08:05:49.065887  # [  197.013543] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7491 08:05:49.066331  # [  197.020970] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009143f90
 7492 08:05:49.067090  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7493 08:05:49.067496  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7494 08:05:49.067846  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7495 08:05:49.068199  <4>[  197.442729] irq event stamp: 249230
 7496 08:05:49.068971  <4>[  197.446484] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 7497 08:05:49.107545  <4>[  197.455212] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 7498 08:05:49.108070  <4>[  197.463502] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7499 08:05:49.108836  <4>[  197.472311] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7500 08:05:49.110957  <4>[  197.481121] ---[ end trace 0000000000000000 ]---
 7501 08:05:49.570491  <6>[  197.917898] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7502 08:05:49.570844  <6>[  197.924023] lkdtm: trying to strncpy() past the end of a struct member...
 7503 08:05:49.571334  <0>[  197.931161] detected buffer overflow in strncpy
 7504 08:05:49.571557  <4>[  197.936352] ------------[ cut here ]------------
 7505 08:05:49.571737  <2>[  197.941253] kernel BUG at lib/string_helpers.c:1027!
 7506 08:05:49.571907  <0>[  197.946491] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7507 08:05:49.613736  <4>[  197.953646] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7508 08:05:49.614110  <4>[  197.965471] CPU: 1 PID: 4087 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7509 08:05:49.614862  <4>[  197.973409] Hardware name: ARM Juno development board (r0) (DT)
 7510 08:05:49.615256  <4>[  197.979601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7511 08:05:49.615613  <4>[  197.986842] pc : fortify_panic+0x24/0x28
 7512 08:05:49.615953  <4>[  197.991041] lr : fortify_panic+0x24/0x28
 7513 08:05:49.616282  <4>[  197.995233] sp : ffff800011313ab0
 7514 08:05:49.657300  <4>[  197.998814] x29: ffff800011313ab0 x28: ffff000805414f00 x27: 0000000000000000
 7515 08:05:49.657835  <4>[  198.006242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7516 08:05:49.658272  <4>[  198.013669] x23: ffff00080785b000 x22: ffff800011313c90 x21: ffff00080d34ae00
 7517 08:05:49.659005  <4>[  198.021094] x20: ffff80000a0f4cc0 x19: ffff800009a9f918 x18: 0000000000000000
 7518 08:05:49.659393  <4>[  198.028519] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 7519 08:05:49.659739  <4>[  198.035944] x14: ffff8000096fbd90 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 7520 08:05:49.700658  <4>[  198.043368] x11: ffff8000086af0e8 x10: ffff800008c0d4d4 x9 : ffff800008160288
 7521 08:05:49.701215  <4>[  198.050793] x8 : ffff00080137fd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7522 08:05:49.701613  <4>[  198.058217] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7523 08:05:49.701982  <4>[  198.065642] x2 : 0000000000000000 x1 : ffff000805414f00 x0 : 0000000000000023
 7524 08:05:49.702377  <4>[  198.073066] Call trace:
 7525 08:05:49.703100  <4>[  198.075776]  fortify_panic+0x24/0x28
 7526 08:05:49.703488  <4>[  198.079621]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7527 08:05:49.704250  <4>[  198.084516]  lkdtm_do_action+0x2c/0x50
 7528 08:05:49.744037  <4>[  198.088536]  direct_entry+0x164/0x180
 7529 08:05:49.744562  <4>[  198.092469]  full_proxy_write+0x68/0xc0
 7530 08:05:49.744944  <4>[  198.096581]  vfs_write+0xcc/0x2a0
 7531 08:05:49.745671  <4>[  198.100170]  ksys_write+0x78/0x104
 7532 08:05:49.746081  <4>[  198.103845]  __arm64_sys_write+0x28/0x3c
 7533 08:05:49.746426  <4>[  198.108041]  invoke_syscall+0x8c/0x120
 7534 08:05:49.746757  <4>[  198.112067]  el0_svc_common.constprop.0+0x68/0x124
 7535 08:05:49.747085  <4>[  198.117135]  do_el0_svc+0x40/0xcc
 7536 08:05:49.747418  <4>[  198.120723]  el0_svc+0x48/0xc0
 7537 08:05:49.747867  <4>[  198.124050]  el0t_64_sync_handler+0xb8/0xbc
 7538 08:05:49.748396  <4>[  198.128509]  el0t_64_sync+0x18c/0x190
 7539 08:05:49.788723  <0>[  198.132445] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7540 08:05:49.789056  <4>[  198.138814] ---[ end trace 0000000000000000 ]---
 7541 08:05:49.789254  <6>[  198.143700] note: cat[4087] exited with irqs disabled
 7542 08:05:49.789534  <6>[  198.149151] note: cat[4087] exited with preempt_count 1
 7543 08:05:49.789952  <4>[  198.156234] ------------[ cut here ]------------
 7544 08:05:49.790221  <4>[  198.161125] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7545 08:05:49.832031  # <4>[  198.171073] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7546 08:05:49.832440  <4>[  198.183001] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7547 08:05:49.832652  Segme<n4t>a[t i o1n9 8f.a1u9l1t207] Hardware name: ARM Juno development board (r0) (DT)
 7548 08:05:49.832831  
 7549 08:05:49.833313  <4>[  198.199131] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7550 08:05:49.833552  <4>[  198.206374] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7551 08:05:49.833713  <4>[  198.211873] lr : ct_idle_enter+0x10/0x1c
 7552 08:05:49.835329  <4>[  198.216065] sp : ffff80000c44bd20
 7553 08:05:49.875365  <4>[  198.219645] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7554 08:05:49.875713  <4>[  198.227077] x26: 0000000000000000 x25: 0000002e2307e92c x24: 0000000000000000
 7555 08:05:49.876299  <4>[  198.234503] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7556 08:05:49.876512  <4>[  198.241928] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7557 08:05:49.876742  <4>[  198.249354] x17: ffff800008023e98 x16: ffff8000096d1344 x15: ffff8000080bd500
 7558 08:05:49.878618  <4>[  198.256787] x14: ffff8000080bd334 x13: ffff800008c10438 x12: ffff8000096dbc04
 7559 08:05:49.918722  <4>[  198.264219] x11: 00000000000009c3 x10: 00000000000009c3 x9 : ffff800009143f90
 7560 08:05:49.919102  <4>[  198.271646] x8 : 0000000000035a70 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 7561 08:05:49.919668  <4>[  198.279071] x5 : 00000000000006de x4 : 4000000000000002 x3 : ffff8009749f6000
 7562 08:05:49.919945  <4>[  198.286495] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7563 08:05:49.920192  <4>[  198.293921] Call trace:
 7564 08:05:49.920406  <4>[  198.296632]  ct_kernel_exit.constprop.0+0x11c/0x180
 7565 08:05:49.920664  <4>[  198.301787]  ct_idle_enter+0x10/0x1c
 7566 08:05:49.962079  <4>[  198.305637]  cpuidle_enter_state+0x2a4/0x5a0
 7567 08:05:49.962434  <4>[  198.310191]  cpuidle_enter+0x40/0x60
 7568 08:05:49.962718  <4>[  198.314045]  do_idle+0x258/0x310
 7569 08:05:49.962960  <4>[  198.317553]  cpu_startup_entry+0x40/0x44
 7570 08:05:49.963117  <4>[  198.321753]  secondary_start_kernel+0x138/0x160
 7571 08:05:49.963258  <4>[  198.326561]  __secondary_switched+0xb0/0xb4
 7572 08:05:49.963618  <4>[  198.331021] irq event stamp: 249230
 7573 08:05:49.963748  # <4>[  198.334780] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 7574 08:05:49.965388  <4>[  198.343667] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 7575 08:05:50.005316  [<4>[  198.351957] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7576 08:05:50.005634  <4>[  198.360836] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7577 08:05:50.006168  <4>[  198.369645] ---[ end trace 0000000000000000 ]---
 7578 08:05:50.006395    197.917898] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7579 08:05:50.006626  # [  197.924023] lkdtm: trying to strncpy() past the end of a struct member...
 7580 08:05:50.006853  # [  197.931161] detected buffer overflow in strncpy
 7581 08:05:50.008645  # [  197.936352] ------------[ cut here ]------------
 7582 08:05:50.048442  # [  197.941253] kernel BUG at lib/string_helpers.c:1027!
 7583 08:05:50.048723  # [  197.946491] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7584 08:05:50.049345  # [  197.953646] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7585 08:05:50.049689  # [  197.965471] CPU: 1 PID: 4087 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7586 08:05:50.049978  # [  197.973409] Hardware name: ARM Juno development board (r0) (DT)
 7587 08:05:50.091865  # [  197.979601] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7588 08:05:50.092417  # [  197.986842] pc : fortify_panic+0x24/0x28
 7589 08:05:50.092784  # [  197.991041] lr : fortify_panic+0x24/0x28
 7590 08:05:50.093116  # [  197.995233] sp : ffff800011313ab0
 7591 08:05:50.093789  # [  197.998814] x29: ffff800011313ab0 x28: ffff000805414f00 x27: 0000000000000000
 7592 08:05:50.094179  # [  198.006242] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7593 08:05:50.094510  # [  198.013669] x23: ffff00080785b000 x22: ffff800011313c90 x21: ffff00080d34ae00
 7594 08:05:50.095353  # [  198.021094] x20: ffff80000a0f4cc0 x19: ffff800009a9f918 x18: 0000000000000000
 7595 08:05:50.135047  # [  198.028519] x17: ffff800008162fe8 x16: ffff800008162548 x15: ffff800008162490
 7596 08:05:50.135577  # [  198.035944] x14: ffff8000096fbd90 x13: ffff80000843f1e8 x12: ffff80000843ee5c
 7597 08:05:50.136291  # [  198.043368] x11: ffff8000086af0e8 x10: ffff800008c0d4d4 x9 : ffff800008160288
 7598 08:05:50.136663  # [  198.050793] x8 : ffff00080137fd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7599 08:05:50.136997  # [  198.058217] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7600 08:05:50.178185  # [  198.065642] x2 : 0000000000000000 x1 : ffff000805414f00 x0 : 0000000000000023
 7601 08:05:50.178741  # [  198.073066] Call trace:
 7602 08:05:50.179107  # [  198.075776]  fortify_panic+0x24/0x28
 7603 08:05:50.179444  # [  198.079621]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7604 08:05:50.179764  # [  198.084516]  lkdtm_do_action+0x2c/0x50
 7605 08:05:50.180424  # [  198.088536]  direct_entry+0x164/0x180
 7606 08:05:50.180776  # [  198.092469]  full_proxy_write+0x68/0xc0
 7607 08:05:50.181092  # [  198.096581]  vfs_write+0xcc/0x2a0
 7608 08:05:50.181410  # [  198.100170]  ksys_write+0x78/0x104
 7609 08:05:50.181830  # [  198.103845]  __arm64_sys_write+0x28/0x3c
 7610 08:05:50.182196  # [  198.108041]  invoke_syscall+0x8c/0x120
 7611 08:05:50.182579  # [  198.112067]  el0_svc_common.constprop.0+0x68/0x124
 7612 08:05:50.221348  # [  198.117135]  do_el0_svc+0x40/0xcc
 7613 08:05:50.221878  # [  198.120723]  el0_svc+0x48/0xc0
 7614 08:05:50.222307  # [  198.124050]  el0t_64_sync_handler+0xb8/0xbc
 7615 08:05:50.222658  # [  198.128509]  el0t_64_sync+0x18c/0x190
 7616 08:05:50.223329  # [  198.132445] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7617 08:05:50.223687  # [  198.138814] ---[ end trace 0000000000000000 ]---
 7618 08:05:50.224009  # [  198.143700] note: cat[4087] exited with irqs disabled
 7619 08:05:50.224321  # [  198.149151] note: cat[4087] exited with preempt_count 1
 7620 08:05:50.224827  # [  198.156234] ------------[ cut here ]------------
 7621 08:05:50.264560  # [  198.161125] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7622 08:05:50.265119  # [  198.171073] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7623 08:05:50.265499  # [  198.183001] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7624 08:05:50.266217  # [  198.191207] Hardware name: ARM Juno development board (r0) (DT)
 7625 08:05:50.268116  # [  198.199131] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7626 08:05:50.307715  # [  198.206374] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7627 08:05:50.308253  # [  198.211873] lr : ct_idle_enter+0x10/0x1c
 7628 08:05:50.308646  # [  198.216065] sp : ffff80000c44bd20
 7629 08:05:50.309003  # [  198.219645] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7630 08:05:50.309708  # [  198.227077] x26: 0000000000000000 x25: 0000002e2307e92c x24: 0000000000000000
 7631 08:05:50.310119  # [  198.234503] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7632 08:05:50.311315  # [  198.241928] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7633 08:05:50.361292  # [  198.249354] x17: ffff800008023e98 x16: ffff8000096d1344 x15: ffff8000080bd500
 7634 08:05:50.361826  # [  198.256787] x14: ffff8000080bd334 x13: ffff800008c10438 x12: ffff8000096dbc04
 7635 08:05:50.362629  # [  198.264219] x11: 00000000000009c3 x10: 00000000000009c3 x9 : ffff800009143f90
 7636 08:05:50.363026  # [  198.271646] x8 : 0000000000035a70 x7 : 071c71c71c71c71c x6 : ffff80000b6361d8
 7637 08:05:50.363374  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7638 08:05:50.364875  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7639 08:05:50.365350  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7640 08:05:50.861312  <6>[  199.208862] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7641 08:05:50.862022  <6>[  199.214962] lkdtm: trying to memcpy() past the end of a struct
 7642 08:05:50.862372  <6>[  199.221133] lkdtm: 0: 16
 7643 08:05:50.862564  <6>[  199.223983] lkdtm: 1: 16
 7644 08:05:50.862828  <6>[  199.226835] lkdtm: s: 20
 7645 08:05:50.863029  <0>[  199.229651] detected buffer overflow in memcpy
 7646 08:05:50.863138  <4>[  199.234544] ------------[ cut here ]------------
 7647 08:05:50.863243  <2>[  199.239445] kernel BUG at lib/string_helpers.c:1027!
 7648 08:05:50.864619  <0>[  199.244688] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7649 08:05:50.904685  <4>[  199.251845] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7650 08:05:50.905272  <4>[  199.263674] CPU: 1 PID: 4135 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7651 08:05:50.905480  <4>[  199.271614] Hardware name: ARM Juno development board (r0) (DT)
 7652 08:05:50.905654  <4>[  199.277809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7653 08:05:50.905823  <4>[  199.285057] pc : fortify_panic+0x24/0x28
 7654 08:05:50.908080  <4>[  199.289257] lr : fortify_panic+0x24/0x28
 7655 08:05:50.948037  <4>[  199.293450] sp : ffff8000113dbb30
 7656 08:05:50.948295  <4>[  199.297030] x29: ffff8000113dbb30 x28: ffff00080cc89a80 x27: 0000000000000000
 7657 08:05:50.948484  <4>[  199.304459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7658 08:05:50.948897  <4>[  199.311886] x23: ffff000803298000 x22: ffff8000113dbd50 x21: 0000000000000013
 7659 08:05:50.949074  <4>[  199.319312] x20: ffff000803298000 x19: ffff800009f98a50 x18: 0000000000000000
 7660 08:05:50.949232  <4>[  199.326737] x17: 0000000000000000 x16: 0030160000000000 x15: 1024160000000000
 7661 08:05:50.991600  <4>[  199.334162] x14: 0000000000000000 x13: 2b89ad2e33f2bd65 x12: 000000007f5a4064
 7662 08:05:50.992135  <4>[  199.341587] x11: 0000000000000cd9 x10: 0000000000001500 x9 : ffff800008160288
 7663 08:05:50.992856  <4>[  199.349012] x8 : ffff00080cc89a80 x7 : 071c71c71c71c71c x6 : 0000000000000001
 7664 08:05:50.993237  <4>[  199.356437] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7665 08:05:50.993582  <4>[  199.363861] x2 : 0000000000000000 x1 : ffff00080cc89a80 x0 : 0000000000000022
 7666 08:05:50.993918  <4>[  199.371286] Call trace:
 7667 08:05:50.994317  <4>[  199.373997]  fortify_panic+0x24/0x28
 7668 08:05:51.034941  <4>[  199.377842]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7669 08:05:51.035473  <4>[  199.382738]  lkdtm_do_action+0x2c/0x50
 7670 08:05:51.035845  <4>[  199.386760]  direct_entry+0x164/0x180
 7671 08:05:51.036191  <4>[  199.390692]  full_proxy_write+0x68/0xc0
 7672 08:05:51.036519  <4>[  199.394803]  vfs_write+0xcc/0x2a0
 7673 08:05:51.037180  <4>[  199.398392]  ksys_write+0x78/0x104
 7674 08:05:51.037537  <4>[  199.402067]  __arm64_sys_write+0x28/0x3c
 7675 08:05:51.037865  <4>[  199.406264]  invoke_syscall+0x8c/0x120
 7676 08:05:51.038316  <4>[  199.410289]  el0_svc_common.constprop.0+0x68/0x124
 7677 08:05:51.038807  <4>[  199.415357]  do_el0_svc+0x40/0xcc
 7678 08:05:51.039414  <4>[  199.418946]  el0_svc+0x48/0xc0
 7679 08:05:51.080014  <4>[  199.422272]  el0t_64_sync_handler+0xb8/0xbc
 7680 08:05:51.080661  <4>[  199.426730]  el0t_64_sync+0x18c/0x190
 7681 08:05:51.081148  <0>[  199.430667] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7682 08:05:51.081890  <4>[  199.437036] ---[ end trace 0000000000000000 ]---
 7683 08:05:51.082162  <6>[  199.441922] note: cat[4135] exited with irqs disabled
 7684 08:05:51.082403  <6>[  199.447353] note: cat[4135] exited with preempt_count 1
 7685 08:05:51.082632  <4>[  199.454536] ------------[ cut here ]------------
 7686 08:05:51.083396  <4>[  199.459427] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7687 08:05:51.123095  <4>[  199.469375] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7688 08:05:51.123727  <4>[  199.481197] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7689 08:05:51.124018  <4>[  199.489396] Hardware name: ARM Juno development board (r0) (DT)
 7690 08:05:51.124226  <4>[  199.495587] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7691 08:05:51.124415  <4>[  199.502828] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7692 08:05:51.126374  <4>[  199.508328] lr : ct_idle_enter+0x10/0x1c
 7693 08:05:51.166420  <4>[  199.512521] sp : ffff80000c44bd20
 7694 08:05:51.166800  <4>[  199.516104] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7695 08:05:51.167354  <4>[  199.523531] x26: 0000000000000000 x25: 0000002e706a6dfc x24: 0000000000000000
 7696 08:05:51.167621  <4>[  199.530959] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7697 08:05:51.167852  <4>[  199.538389] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7698 08:05:51.168060  <4>[  199.545814] x17: 0000000000000078 x16: 0000000000000001 x15: ffff80000a53e8c0
 7699 08:05:51.209827  <4>[  199.553240] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7700 08:05:51.210189  <4>[  199.560666] x11: 0000000000000f16 x10: 0000000000000f16 x9 : ffff800009143f90
 7701 08:05:51.210472  <4>[  199.568099] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081b37a0
 7702 08:05:51.210960  <4>[  199.575527] x5 : 0000002e67ebc400 x4 : 4000000000000002 x3 : ffff8009749f6000
 7703 08:05:51.211149  <4>[  199.582956] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7704 08:05:51.211346  <4>[  199.590382] Call trace:
 7705 08:05:51.213080  <4>[  199.593092]  ct_kernel_exit.constprop.0+0x11c/0x180
 7706 08:05:51.253140  <4>[  199.598245]  ct_idle_enter+0x10/0x1c
 7707 08:05:51.253437  <4>[  199.602089]  cpuidle_enter_state+0x2a4/0x5a0
 7708 08:05:51.253696  <4>[  199.606637]  cpuidle_enter+0x40/0x60
 7709 08:05:51.253929  <4>[  199.610486]  do_idle+0x258/0x310
 7710 08:05:51.254434  <4>[  199.613989]  cpu_startup_entry+0x40/0x44
 7711 08:05:51.254635  <4>[  199.618185]  secondary_start_kernel+0x138/0x160
 7712 08:05:51.254836  <4>[  199.622994]  __secondary_switched+0xb0/0xb4
 7713 08:05:51.255034  <4>[  199.627452] irq event stamp: 249230
 7714 08:05:51.255225  <4>[  199.631206] hardirqs last  enabled at (249229): [<ffff8000096f2424>] el1_interrupt+0x54/0x64
 7715 08:05:51.296848  <4>[  199.639934] hardirqs last disabled at (249230): [<ffff800008127b1c>] do_idle+0xec/0x310
 7716 08:05:51.297147  <4>[  199.648223] softirqs last  enabled at (249228): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7717 08:05:51.297361  <4>[  199.657031] softirqs last disabled at (249209): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7718 08:05:51.297554  <4>[  199.665841] ---[ end trace 0000000000000000 ]---
 7719 08:05:51.297725  # Segmentation fault
 7720 08:05:51.298110  # [  199.208862] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7721 08:05:51.300142  # [  199.214962] lkdtm: trying to memcpy() past the end of a struct
 7722 08:05:51.300391  # [  199.221133] lkdtm: 0: 16
 7723 08:05:51.340006  # [  199.223983] lkdtm: 1: 16
 7724 08:05:51.340267  # [  199.226835] lkdtm: s: 20
 7725 08:05:51.340466  # [  199.229651] detected buffer overflow in memcpy
 7726 08:05:51.340649  # [  199.234544] ------------[ cut here ]------------
 7727 08:05:51.340822  # [  199.239445] kernel BUG at lib/string_helpers.c:1027!
 7728 08:05:51.341244  # [  199.244688] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7729 08:05:51.341434  # [  199.251845] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7730 08:05:51.383402  # [  199.263674] CPU: 1 PID: 4135 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7731 08:05:51.383946  # [  199.271614] Hardware name: ARM Juno development board (r0) (DT)
 7732 08:05:51.384335  # [  199.277809] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7733 08:05:51.385045  # [  199.285057] pc : fortify_panic+0x24/0x28
 7734 08:05:51.385422  # [  199.289257] lr : fortify_panic+0x24/0x28
 7735 08:05:51.385766  # [  199.293450] sp : ffff8000113dbb30
 7736 08:05:51.386136  # [  199.297030] x29: ffff8000113dbb30 x28: ffff00080cc89a80 x27: 0000000000000000
 7737 08:05:51.386840  # [  199.304459] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7738 08:05:51.426581  # [  199.311886] x23: ffff000803298000 x22: ffff8000113dbd50 x21: 0000000000000013
 7739 08:05:51.427150  # [  199.319312] x20: ffff000803298000 x19: ffff800009f98a50 x18: 0000000000000000
 7740 08:05:51.427526  # [  199.326737] x17: 0000000000000000 x16: 0030160000000000 x15: 1024160000000000
 7741 08:05:51.428223  # [  199.334162] x14: 0000000000000000 x13: 2b89ad2e33f2bd65 x12: 000000007f5a4064
 7742 08:05:51.428593  # [  199.341587] x11: 0000000000000cd9 x10: 0000000000001500 x9 : ffff800008160288
 7743 08:05:51.430150  # [  199.349012] x8 : ffff00080cc89a80 x7 : 071c71c71c71c71c x6 : 0000000000000001
 7744 08:05:51.469658  # [  199.356437] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7745 08:05:51.470222  # [  199.363861] x2 : 0000000000000000 x1 : ffff00080cc89a80 x0 : 0000000000000022
 7746 08:05:51.471055  # [  199.371286] Call trace:
 7747 08:05:51.471446  # [  199.373997]  fortify_panic+0x24/0x28
 7748 08:05:51.471850  # [  199.377842]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7749 08:05:51.472212  # [  199.382738]  lkdtm_do_action+0x2c/0x50
 7750 08:05:51.472539  # [  199.386760]  direct_entry+0x164/0x180
 7751 08:05:51.472862  # [  199.390692]  full_proxy_write+0x68/0xc0
 7752 08:05:51.473410  # [  199.394803]  vfs_write+0xcc/0x2a0
 7753 08:05:51.512964  # [  199.398392]  ksys_write+0x78/0x104
 7754 08:05:51.513517  # [  199.402067]  __arm64_sys_write+0x28/0x3c
 7755 08:05:51.514048  # [  199.406264]  invoke_syscall+0x8c/0x120
 7756 08:05:51.514514  # [  199.410289]  el0_svc_common.constprop.0+0x68/0x124
 7757 08:05:51.515309  # [  199.415357]  do_el0_svc+0x40/0xcc
 7758 08:05:51.515707  # [  199.418946]  el0_svc+0x48/0xc0
 7759 08:05:51.516140  # [  199.422272]  el0t_64_sync_handler+0xb8/0xbc
 7760 08:05:51.516585  # [  199.426730]  el0t_64_sync+0x18c/0x190
 7761 08:05:51.517007  # [  199.430667] Code: aa1303e1 f00049a0 910d8000 97ffe2b3 (d4210000) 
 7762 08:05:51.517523  # [  199.437036] ---[ end trace 0000000000000000 ]---
 7763 08:05:51.556046  # [  199.441922] note: cat[4135] exited with irqs disabled
 7764 08:05:51.556623  # [  199.447353] note: cat[4135] exited with preempt_count 1
 7765 08:05:51.557137  # [  199.454536] ------------[ cut here ]------------
 7766 08:05:51.557941  # [  199.459427] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7767 08:05:51.558404  # [  199.469375] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7768 08:05:51.559662  # [  199.481197] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.75-cip14 #1
 7769 08:05:51.599143  # [  199.489396] Hardware name: ARM Juno development board (r0) (DT)
 7770 08:05:51.599727  # [  199.495587] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7771 08:05:51.600602  # [  199.502828] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7772 08:05:51.601035  # [  199.508328] lr : ct_idle_enter+0x10/0x1c
 7773 08:05:51.601489  # [  199.512521] sp : ffff80000c44bd20
 7774 08:05:51.601923  # [  199.516104] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7775 08:05:51.602801  # [  199.523531] x26: 0000000000000000 x25: 0000002e706a6dfc x24: 0000000000000000
 7776 08:05:51.642299  # [  199.530959] x23: ffff000805e46880 x22: 0000000000000000 x21: 0000000000000000
 7777 08:05:51.642851  # [  199.538389] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7778 08:05:51.643699  # [  199.545814] x17: 0000000000000078 x16: 0000000000000001 x15: ffff80000a53e8c0
 7779 08:05:51.644125  # [  199.553240] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7780 08:05:51.644569  # [  199.560666] x11: 0000000000000f16 x10: 0000000000000f16 x9 : ffff800009143f90
 7781 08:05:51.645915  # [  199.568099] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081b37a0
 7782 08:05:51.673744  # [  199.575527] x5 : 0000002e67ebc400 x4 : 4000000000000002 x3 : ffff8009749f6000
 7783 08:05:51.674117  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7784 08:05:51.674379  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7785 08:05:51.676915  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7786 08:05:52.197502  <6>[  200.543594] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7787 08:05:52.198494  <6>[  200.549744] lkdtm: trying to memcpy() past the end of a struct member...
 7788 08:05:52.198937  <4>[  200.557069] ------------[ cut here ]------------
 7789 08:05:52.199321  <4>[  200.562018] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7790 08:05:52.201198  <4>[  200.574367] WARNING: CPU: 4 PID: 4183 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7791 08:05:52.240836  <4>[  200.584682] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7792 08:05:52.241723  <4>[  200.596539] CPU: 4 PID: 4183 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7793 08:05:52.242189  <4>[  200.604484] Hardware name: ARM Juno development board (r0) (DT)
 7794 08:05:52.242572  <4>[  200.610682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7795 08:05:52.242931  <4>[  200.617931] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7796 08:05:52.244570  <4>[  200.623267] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7797 08:05:52.284236  <4>[  200.628601] sp : ffff8000114abae0
 7798 08:05:52.284751  <4>[  200.632187] x29: ffff8000114abae0 x28: ffff00080cc88040 x27: 0000000000000000
 7799 08:05:52.285476  <4>[  200.639626] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7800 08:05:52.285866  <4>[  200.647062] x23: ffff000805b1d000 x22: ffff80000b71c000 x21: ffff00080d312e00
 7801 08:05:52.286270  <4>[  200.654500] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7802 08:05:52.286613  <4>[  200.661939] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7803 08:05:52.327668  <4>[  200.669376] x14: 7328206574697277 x13: 205d383130323635 x12: 2e30303220205b3e
 7804 08:05:52.328185  <4>[  200.676814] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7805 08:05:52.328573  <4>[  200.684252] x8 : ffff00080cc88040 x7 : 3831303236352e30 x6 : 0000000000001ffe
 7806 08:05:52.329295  <4>[  200.691689] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 7807 08:05:52.329693  <4>[  200.699126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc88040
 7808 08:05:52.330075  <4>[  200.706563] Call trace:
 7809 08:05:52.330419  <4>[  200.709278]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7810 08:05:52.331228  <4>[  200.714266]  lkdtm_do_action+0x2c/0x50
 7811 08:05:52.371151  <4>[  200.718295]  direct_entry+0x164/0x180
 7812 08:05:52.371667  <4>[  200.722235]  full_proxy_write+0x68/0xc0
 7813 08:05:52.372051  <4>[  200.726356]  vfs_write+0xcc/0x2a0
 7814 08:05:52.372405  <4>[  200.729954]  ksys_write+0x78/0x104
 7815 08:05:52.373087  <4>[  200.733636]  __arm64_sys_write+0x28/0x3c
 7816 08:05:52.373458  <4>[  200.737842]  invoke_syscall+0x8c/0x120
 7817 08:05:52.373796  <4>[  200.741875]  el0_svc_common.constprop.0+0x68/0x124
 7818 08:05:52.374164  <4>[  200.746952]  do_el0_svc+0x40/0xcc
 7819 08:05:52.374493  <4>[  200.750549]  el0_svc+0x48/0xc0
 7820 08:05:52.374922  <4>[  200.753885]  el0t_64_sync_handler+0xb8/0xbc
 7821 08:05:52.414776  <4>[  200.758351]  el0t_64_sync+0x18c/0x190
 7822 08:05:52.415288  <4>[  200.762293] irq event stamp: 0
 7823 08:05:52.415675  <4>[  200.765615] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7824 08:05:52.416413  <4>[  200.772171] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7825 08:05:52.416813  <4>[  200.780643] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7826 08:05:52.417164  <4>[  200.789112] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7827 08:05:52.417498  <4>[  200.795663] ---[ end trace 0000000000000000 ]---
 7828 08:05:52.440924  <3>[  200.800858] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7829 08:05:52.444090  <3>[  200.809203] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7830 08:05:52.618590  # [  200.543594] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7831 08:05:52.619197  # [  200.549744] lkdtm: trying to memcpy() past the end of a struct member...
 7832 08:05:52.619733  # [  200.557069] ------------[ cut here ]------------
 7833 08:05:52.620578  # [  200.562018] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7834 08:05:52.622039  # [  200.574367] WARNING: CPU: 4 PID: 4183 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7835 08:05:52.661765  # [  200.584682] Modules linked in: fuse ip_tables x_tables crct10dif_ce tda998x cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7836 08:05:52.662351  # [  200.596539] CPU: 4 PID: 4183 Comm: cat Tainted: G    B D W   E      6.1.75-cip14 #1
 7837 08:05:52.662737  # [  200.604484] Hardware name: ARM Juno development board (r0) (DT)
 7838 08:05:52.663435  # [  200.610682] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7839 08:05:52.663805  # [  200.617931] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7840 08:05:52.665278  # [  200.623267] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7841 08:05:52.705001  # [  200.628601] sp : ffff8000114abae0
 7842 08:05:52.705541  # [  200.632187] x29: ffff8000114abae0 x28: ffff00080cc88040 x27: 0000000000000000
 7843 08:05:52.705923  # [  200.639626] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e7bb20
 7844 08:05:52.706338  # [  200.647062] x23: ffff000805b1d000 x22: ffff80000b71c000 x21: ffff00080d312e00
 7845 08:05:52.707028  # [  200.654500] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7846 08:05:52.707398  # [  200.661939] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7847 08:05:52.748078  # [  200.669376] x14: 7328206574697277 x13: 205d383130323635 x12: 2e30303220205b3e
 7848 08:05:52.748604  # [  200.676814] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff800008160288
 7849 08:05:52.748983  # [  200.684252] x8 : ffff00080cc88040 x7 : 3831303236352e30 x6 : 0000000000001ffe
 7850 08:05:52.749331  # [  200.691689] x5 : 0000000000017fe8 x4 : ffff00097ef7fc58 x3 : ffff800974a53000
 7851 08:05:52.750180  # [  200.699126] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080cc88040
 7852 08:05:52.750633  # [  200.706563] Call trace:
 7853 08:05:52.751086  # [  200.709278]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7854 08:05:52.751627  # [  200.714266]  lkdtm_do_action+0x2c/0x50
 7855 08:05:52.791270  # [  200.718295]  direct_entry+0x164/0x180
 7856 08:05:52.791822  # [  200.722235]  full_proxy_write+0x68/0xc0
 7857 08:05:52.792305  # [  200.726356]  vfs_write+0xcc/0x2a0
 7858 08:05:52.792741  # [  200.729954]  ksys_write+0x78/0x104
 7859 08:05:52.793517  # [  200.733636]  __arm64_sys_write+0x28/0x3c
 7860 08:05:52.793910  # [  200.737842]  invoke_syscall+0x8c/0x120
 7861 08:05:52.794383  # [  200.741875]  el0_svc_common.constprop.0+0x68/0x124
 7862 08:05:52.794825  # [  200.746952]  do_el0_svc+0x40/0xcc
 7863 08:05:52.795245  # [  200.750549]  el0_svc+0x48/0xc0
 7864 08:05:52.795658  # [  200.753885]  el0t_64_sync_handler+0xb8/0xbc
 7865 08:05:52.796172  # [  200.758351]  el0t_64_sync+0x18c/0x190
 7866 08:05:52.834304  # [  200.762293] irq event stamp: 0
 7867 08:05:52.834894  # [  200.765615] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7868 08:05:52.835731  # [  200.772171] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7869 08:05:52.836141  # [  200.780643] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7870 08:05:52.836589  # [  200.789112] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7871 08:05:52.837021  # [  200.795663] ---[ end trace 0000000000000000 ]---
 7872 08:05:52.871811  # [  200.800858] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7873 08:05:52.872325  # [  200.809203] lkdtm: Unexpected! This kernel (6.1.75-cip14 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7874 08:05:52.872815  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7875 08:05:52.873604  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7876 08:05:52.875308  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7877 08:05:53.010969  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7878 08:05:53.042895  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7879 08:05:53.138780  # selftests: lkdtm: stack-entropy.sh
 7880 08:05:53.357205  <6>[  201.699657] lkdtm: Performing direct entry REPORT_STACK
 7881 08:05:53.357769  <6>[  201.705248] lkdtm: Starting stack offset tracking for pid 4228
 7882 08:05:53.358192  <6>[  201.711434] lkdtm: Stack offset: 0
 7883 08:05:53.358548  <6>[  201.715689] lkdtm: Performing direct entry REPORT_STACK
 7884 08:05:53.358886  <6>[  201.721258] lkdtm: Stack offset: -160
 7885 08:05:53.359209  <6>[  201.725664] lkdtm: Performing direct entry REPORT_STACK
 7886 08:05:53.359867  <6>[  201.731223] lkdtm: Stack offset: 192
 7887 08:05:53.360224  <6>[  201.735534] lkdtm: Performing direct entry REPORT_STACK
 7888 08:05:53.360751  <6>[  201.741093] lkdtm: Stack offset: -176
 7889 08:05:53.401984  <6>[  201.745622] lkdtm: Performing direct entry REPORT_STACK
 7890 08:05:53.402602  <6>[  201.751380] lkdtm: Stack offset: -208
 7891 08:05:53.403041  <6>[  201.755718] lkdtm: Performing direct entry REPORT_STACK
 7892 08:05:53.403389  <6>[  201.761251] lkdtm: Stack offset: 144
 7893 08:05:53.403724  <6>[  201.765348] lkdtm: Performing direct entry REPORT_STACK
 7894 08:05:53.404399  <6>[  201.770877] lkdtm: Stack offset: 192
 7895 08:05:53.404764  <6>[  201.774969] lkdtm: Performing direct entry REPORT_STACK
 7896 08:05:53.405100  <6>[  201.780498] lkdtm: Stack offset: -16
 7897 08:05:53.405629  <6>[  201.784589] lkdtm: Performing direct entry REPORT_STACK
 7898 08:05:53.446625  <6>[  201.790118] lkdtm: Stack offset: 240
 7899 08:05:53.447149  <6>[  201.794210] lkdtm: Performing direct entry REPORT_STACK
 7900 08:05:53.447527  <6>[  201.799738] lkdtm: Stack offset: 208
 7901 08:05:53.447874  <6>[  201.803840] lkdtm: Performing direct entry REPORT_STACK
 7902 08:05:53.448574  <6>[  201.809370] lkdtm: Stack offset: 160
 7903 08:05:53.448956  <6>[  201.813465] lkdtm: Performing direct entry REPORT_STACK
 7904 08:05:53.449293  <6>[  201.818993] lkdtm: Stack offset: 192
 7905 08:05:53.449619  <6>[  201.823082] lkdtm: Performing direct entry REPORT_STACK
 7906 08:05:53.450068  <6>[  201.828610] lkdtm: Stack offset: 16
 7907 08:05:53.491461  <6>[  201.832614] lkdtm: Performing direct entry REPORT_STACK
 7908 08:05:53.491992  <6>[  201.838150] lkdtm: Stack offset: 48
 7909 08:05:53.492479  <6>[  201.842164] lkdtm: Performing direct entry REPORT_STACK
 7910 08:05:53.492935  <6>[  201.847698] lkdtm: Stack offset: -112
 7911 08:05:53.493722  <6>[  201.851879] lkdtm: Performing direct entry REPORT_STACK
 7912 08:05:53.494163  <6>[  201.857411] lkdtm: Stack offset: 192
 7913 08:05:53.494624  <6>[  201.861509] lkdtm: Performing direct entry REPORT_STACK
 7914 08:05:53.495073  <6>[  201.867067] lkdtm: Stack offset: 48
 7915 08:05:53.495475  <6>[  201.871089] lkdtm: Performing direct entry REPORT_STACK
 7916 08:05:53.495887  <6>[  201.876623] lkdtm: Stack offset: 208
 7917 08:05:53.536034  <6>[  201.880722] lkdtm: Performing direct entry REPORT_STACK
 7918 08:05:53.536556  <6>[  201.886253] lkdtm: Stack offset: -224
 7919 08:05:53.536944  <6>[  201.890440] lkdtm: Performing direct entry REPORT_STACK
 7920 08:05:53.537302  <6>[  201.895976] lkdtm: Stack offset: 32
 7921 08:05:53.537640  <6>[  201.899985] lkdtm: Performing direct entry REPORT_STACK
 7922 08:05:53.537968  <6>[  201.905521] lkdtm: Stack offset: 16
 7923 08:05:53.538694  <6>[  201.909528] lkdtm: Performing direct entry REPORT_STACK
 7924 08:05:53.539059  <6>[  201.915059] lkdtm: Stack offset: 256
 7925 08:05:53.539599  <6>[  201.919157] lkdtm: Performing direct entry REPORT_STACK
 7926 08:05:53.580754  <6>[  201.924688] lkdtm: Stack offset: 32
 7927 08:05:53.581373  <6>[  201.928715] lkdtm: Performing direct entry REPORT_STACK
 7928 08:05:53.581829  <6>[  201.934245] lkdtm: Stack offset: -176
 7929 08:05:53.582199  <6>[  201.938432] lkdtm: Performing direct entry REPORT_STACK
 7930 08:05:53.582431  <6>[  201.943967] lkdtm: Stack offset: 176
 7931 08:05:53.582960  <6>[  201.948060] lkdtm: Performing direct entry REPORT_STACK
 7932 08:05:53.583185  <6>[  201.953595] lkdtm: Stack offset: -160
 7933 08:05:53.583415  <6>[  201.957774] lkdtm: Performing direct entry REPORT_STACK
 7934 08:05:53.583709  <6>[  201.963305] lkdtm: Stack offset: -64
 7935 08:05:53.625458  <6>[  201.967453] lkdtm: Performing direct entry REPORT_STACK
 7936 08:05:53.625775  <6>[  201.973004] lkdtm: Stack offset: 96
 7937 08:05:53.626053  <6>[  201.977161] lkdtm: Performing direct entry REPORT_STACK
 7938 08:05:53.626329  <6>[  201.982700] lkdtm: Stack offset: 144
 7939 08:05:53.626765  <6>[  201.986829] lkdtm: Performing direct entry REPORT_STACK
 7940 08:05:53.626944  <6>[  201.992363] lkdtm: Stack offset: -112
 7941 08:05:53.627088  <6>[  201.996556] lkdtm: Performing direct entry REPORT_STACK
 7942 08:05:53.627216  <6>[  202.002112] lkdtm: Stack offset: 144
 7943 08:05:53.627338  <6>[  202.006218] lkdtm: Performing direct entry REPORT_STACK
 7944 08:05:53.628712  <6>[  202.011752] lkdtm: Stack offset: -192
 7945 08:05:53.670055  <6>[  202.015929] lkdtm: Performing direct entry REPORT_STACK
 7946 08:05:53.670387  <6>[  202.021463] lkdtm: Stack offset: -16
 7947 08:05:53.670617  <6>[  202.025572] lkdtm: Performing direct entry REPORT_STACK
 7948 08:05:53.670816  <6>[  202.031107] lkdtm: Stack offset: 176
 7949 08:05:53.671260  <6>[  202.035223] lkdtm: Performing direct entry REPORT_STACK
 7950 08:05:53.671474  <6>[  202.040758] lkdtm: Stack offset: 48
 7951 08:05:53.671647  <6>[  202.044783] lkdtm: Performing direct entry REPORT_STACK
 7952 08:05:53.671815  <6>[  202.050326] lkdtm: Stack offset: -48
 7953 08:05:53.673411  <6>[  202.054426] lkdtm: Performing direct entry REPORT_STACK
 7954 08:05:53.714942  <6>[  202.059962] lkdtm: Stack offset: 144
 7955 08:05:53.715211  <6>[  202.064059] lkdtm: Performing direct entry REPORT_STACK
 7956 08:05:53.715413  <6>[  202.069593] lkdtm: Stack offset: -96
 7957 08:05:53.715598  <6>[  202.073694] lkdtm: Performing direct entry REPORT_STACK
 7958 08:05:53.715775  <6>[  202.079244] lkdtm: Stack offset: 48
 7959 08:05:53.716200  <6>[  202.083335] lkdtm: Performing direct entry REPORT_STACK
 7960 08:05:53.716388  <6>[  202.088886] lkdtm: Stack offset: 48
 7961 08:05:53.716561  <6>[  202.093024] lkdtm: Performing direct entry REPORT_STACK
 7962 08:05:53.718483  <6>[  202.098561] lkdtm: Stack offset: -224
 7963 08:05:53.759708  <6>[  202.102746] lkdtm: Performing direct entry REPORT_STACK
 7964 08:05:53.760229  <6>[  202.108290] lkdtm: Stack offset: 48
 7965 08:05:53.760614  <6>[  202.112302] lkdtm: Performing direct entry REPORT_STACK
 7966 08:05:53.760971  <6>[  202.117837] lkdtm: Stack offset: -48
 7967 08:05:53.761650  <6>[  202.121934] lkdtm: Performing direct entry REPORT_STACK
 7968 08:05:53.762057  <6>[  202.127468] lkdtm: Stack offset: -224
 7969 08:05:53.762411  <6>[  202.131652] lkdtm: Performing direct entry REPORT_STACK
 7970 08:05:53.762743  <6>[  202.137186] lkdtm: Stack offset: -192
 7971 08:05:53.763264  <6>[  202.141368] lkdtm: Performing direct entry REPORT_STACK
 7972 08:05:53.804504  <6>[  202.146902] lkdtm: Stack offset: -144
 7973 08:05:53.805027  <6>[  202.151092] lkdtm: Performing direct entry REPORT_STACK
 7974 08:05:53.805422  <6>[  202.156628] lkdtm: Stack offset: 176
 7975 08:05:53.805778  <6>[  202.160723] lkdtm: Performing direct entry REPORT_STACK
 7976 08:05:53.806537  <6>[  202.166258] lkdtm: Stack offset: 112
 7977 08:05:53.806930  <6>[  202.170367] lkdtm: Performing direct entry REPORT_STACK
 7978 08:05:53.807274  <6>[  202.175901] lkdtm: Stack offset: -208
 7979 08:05:53.807603  <6>[  202.180085] lkdtm: Performing direct entry REPORT_STACK
 7980 08:05:53.808040  <6>[  202.185633] lkdtm: Stack offset: -128
 7981 08:05:53.808446  <6>[  202.189820] lkdtm: Performing direct entry REPORT_STACK
 7982 08:05:53.849400  <6>[  202.195354] lkdtm: Stack offset: -48
 7983 08:05:53.849922  <6>[  202.199455] lkdtm: Performing direct entry REPORT_STACK
 7984 08:05:53.850357  <6>[  202.205004] lkdtm: Stack offset: 96
 7985 08:05:53.851064  <6>[  202.209148] lkdtm: Performing direct entry REPORT_STACK
 7986 08:05:53.851444  <6>[  202.214692] lkdtm: Stack offset: -80
 7987 08:05:53.851788  <6>[  202.218794] lkdtm: Performing direct entry REPORT_STACK
 7988 08:05:53.852117  <6>[  202.224331] lkdtm: Stack offset: 160
 7989 08:05:53.852435  <6>[  202.228438] lkdtm: Performing direct entry REPORT_STACK
 7990 08:05:53.852941  <6>[  202.233975] lkdtm: Stack offset: 128
 7991 08:05:53.893973  <6>[  202.238071] lkdtm: Performing direct entry REPORT_STACK
 7992 08:05:53.894510  <6>[  202.243603] lkdtm: Stack offset: -96
 7993 08:05:53.894896  <6>[  202.247701] lkdtm: Performing direct entry REPORT_STACK
 7994 08:05:53.895253  <6>[  202.253232] lkdtm: Stack offset: 64
 7995 08:05:53.895593  <6>[  202.257245] lkdtm: Performing direct entry REPORT_STACK
 7996 08:05:53.895921  <6>[  202.262794] lkdtm: Stack offset: -192
 7997 08:05:53.896622  <6>[  202.266981] lkdtm: Performing direct entry REPORT_STACK
 7998 08:05:53.896998  <6>[  202.272518] lkdtm: Stack offset: 176
 7999 08:05:53.897519  <6>[  202.276613] lkdtm: Performing direct entry REPORT_STACK
 8000 08:05:53.938535  <6>[  202.282149] lkdtm: Stack offset: 224
 8001 08:05:53.938915  <6>[  202.286242] lkdtm: Performing direct entry REPORT_STACK
 8002 08:05:53.939170  <6>[  202.291783] lkdtm: Stack offset: -16
 8003 08:05:53.939646  <6>[  202.295878] lkdtm: Performing direct entry REPORT_STACK
 8004 08:05:53.939835  <6>[  202.301418] lkdtm: Stack offset: -144
 8005 08:05:53.939998  <6>[  202.305610] lkdtm: Performing direct entry REPORT_STACK
 8006 08:05:53.940152  <6>[  202.311147] lkdtm: Stack offset: 176
 8007 08:05:53.940303  <6>[  202.315246] lkdtm: Performing direct entry REPORT_STACK
 8008 08:05:53.940480  <6>[  202.320791] lkdtm: Stack offset: 160
 8009 08:05:53.983363  <6>[  202.325012] lkdtm: Performing direct entry REPORT_STACK
 8010 08:05:53.983714  <6>[  202.330543] lkdtm: Stack offset: -208
 8011 08:05:53.983970  <6>[  202.334719] lkdtm: Performing direct entry REPORT_STACK
 8012 08:05:53.984224  <6>[  202.340248] lkdtm: Stack offset: -112
 8013 08:05:53.984666  <6>[  202.344423] lkdtm: Performing direct entry REPORT_STACK
 8014 08:05:53.984828  <6>[  202.349958] lkdtm: Stack offset: -48
 8015 08:05:53.985004  <6>[  202.354064] lkdtm: Performing direct entry REPORT_STACK
 8016 08:05:53.985173  <6>[  202.359596] lkdtm: Stack offset: -208
 8017 08:05:53.985362  <6>[  202.363780] lkdtm: Performing direct entry REPORT_STACK
 8018 08:05:53.986595  <6>[  202.369320] lkdtm: Stack offset: 272
 8019 08:05:54.027855  <6>[  202.373446] lkdtm: Performing direct entry REPORT_STACK
 8020 08:05:54.028139  <6>[  202.378981] lkdtm: Stack offset: -144
 8021 08:05:54.028386  <6>[  202.383180] lkdtm: Performing direct entry REPORT_STACK
 8022 08:05:54.028866  <6>[  202.388711] lkdtm: Stack offset: 16
 8023 08:05:54.029065  <6>[  202.392724] lkdtm: Performing direct entry REPORT_STACK
 8024 08:05:54.029284  <6>[  202.398259] lkdtm: Stack offset: 80
 8025 08:05:54.029489  <6>[  202.402272] lkdtm: Performing direct entry REPORT_STACK
 8026 08:05:54.029677  <6>[  202.407815] lkdtm: Stack offset: 80
 8027 08:05:54.031217  <6>[  202.411837] lkdtm: Performing direct entry REPORT_STACK
 8028 08:05:54.072770  <6>[  202.417372] lkdtm: Stack offset: -112
 8029 08:05:54.073038  <6>[  202.421558] lkdtm: Performing direct entry REPORT_STACK
 8030 08:05:54.073279  <6>[  202.427159] lkdtm: Stack offset: -160
 8031 08:05:54.073846  <6>[  202.431353] lkdtm: Performing direct entry REPORT_STACK
 8032 08:05:54.074284  <6>[  202.436904] lkdtm: Stack offset: 48
 8033 08:05:54.074731  <6>[  202.441044] lkdtm: Performing direct entry REPORT_STACK
 8034 08:05:54.075156  <6>[  202.446581] lkdtm: Stack offset: 192
 8035 08:05:54.075576  <6>[  202.450683] lkdtm: Performing direct entry REPORT_STACK
 8036 08:05:54.076348  <6>[  202.456207] lkdtm: Stack offset: 160
 8037 08:05:54.117842  <6>[  202.460298] lkdtm: Performing direct entry REPORT_STACK
 8038 08:05:54.118397  <6>[  202.465833] lkdtm: Stack offset: -64
 8039 08:05:54.118878  <6>[  202.469931] lkdtm: Performing direct entry REPORT_STACK
 8040 08:05:54.119671  <6>[  202.475477] lkdtm: Stack offset: 192
 8041 08:05:54.120070  <6>[  202.479576] lkdtm: Performing direct entry REPORT_STACK
 8042 08:05:54.120506  <6>[  202.485112] lkdtm: Stack offset: -112
 8043 08:05:54.120930  <6>[  202.489298] lkdtm: Performing direct entry REPORT_STACK
 8044 08:05:54.121348  <6>[  202.494832] lkdtm: Stack offset: 64
 8045 08:05:54.121767  <6>[  202.498849] lkdtm: Performing direct entry REPORT_STACK
 8046 08:05:54.122346  <6>[  202.504384] lkdtm: Stack offset: 272
 8047 08:05:54.162385  <6>[  202.508479] lkdtm: Performing direct entry REPORT_STACK
 8048 08:05:54.162912  <6>[  202.514014] lkdtm: Stack offset: 112
 8049 08:05:54.163297  <6>[  202.518109] lkdtm: Performing direct entry REPORT_STACK
 8050 08:05:54.163646  <6>[  202.523643] lkdtm: Stack offset: 64
 8051 08:05:54.164326  <6>[  202.527652] lkdtm: Performing direct entry REPORT_STACK
 8052 08:05:54.164700  <6>[  202.533186] lkdtm: Stack offset: 16
 8053 08:05:54.165040  <6>[  202.537208] lkdtm: Performing direct entry REPORT_STACK
 8054 08:05:54.165366  <6>[  202.542742] lkdtm: Stack offset: -208
 8055 08:05:54.166158  <6>[  202.546926] lkdtm: Performing direct entry REPORT_STACK
 8056 08:05:54.207178  <6>[  202.552465] lkdtm: Stack offset: 176
 8057 08:05:54.207693  <6>[  202.556576] lkdtm: Performing direct entry REPORT_STACK
 8058 08:05:54.208068  <6>[  202.562229] lkdtm: Stack offset: -144
 8059 08:05:54.208411  <6>[  202.566416] lkdtm: Performing direct entry REPORT_STACK
 8060 08:05:54.208746  <6>[  202.571950] lkdtm: Stack offset: -96
 8061 08:05:54.209071  <6>[  202.576047] lkdtm: Performing direct entry REPORT_STACK
 8062 08:05:54.209730  <6>[  202.581581] lkdtm: Stack offset: 64
 8063 08:05:54.210116  <6>[  202.585595] lkdtm: Performing direct entry REPORT_STACK
 8064 08:05:54.210581  <6>[  202.591131] lkdtm: Stack offset: -192
 8065 08:05:54.251948  <6>[  202.595320] lkdtm: Performing direct entry REPORT_STACK
 8066 08:05:54.252706  <6>[  202.600856] lkdtm: Stack offset: 224
 8067 08:05:54.253283  <6>[  202.604948] lkdtm: Performing direct entry REPORT_STACK
 8068 08:05:54.253702  <6>[  202.610492] lkdtm: Stack offset: 32
 8069 08:05:54.254418  <6>[  202.614530] lkdtm: Performing direct entry REPORT_STACK
 8070 08:05:54.254640  <6>[  202.620174] lkdtm: Stack offset: -128
 8071 08:05:54.254921  <6>[  202.624369] lkdtm: Performing direct entry REPORT_STACK
 8072 08:05:54.255127  <6>[  202.629905] lkdtm: Stack offset: 208
 8073 08:05:54.255573  <6>[  202.634005] lkdtm: Performing direct entry REPORT_STACK
 8074 08:05:54.296391  <6>[  202.639539] lkdtm: Stack offset: 96
 8075 08:05:54.296702  <6>[  202.643561] lkdtm: Performing direct entry REPORT_STACK
 8076 08:05:54.296898  <6>[  202.649099] lkdtm: Stack offset: -192
 8077 08:05:54.297201  <6>[  202.653297] lkdtm: Performing direct entry REPORT_STACK
 8078 08:05:54.297733  <6>[  202.658843] lkdtm: Stack offset: -208
 8079 08:05:54.297955  <6>[  202.663043] lkdtm: Performing direct entry REPORT_STACK
 8080 08:05:54.298208  <6>[  202.668575] lkdtm: Stack offset: 176
 8081 08:05:54.298406  <6>[  202.672679] lkdtm: Performing direct entry REPORT_STACK
 8082 08:05:54.298596  <6>[  202.678210] lkdtm: Stack offset: -144
 8083 08:05:54.341145  <6>[  202.682402] lkdtm: Performing direct entry REPORT_STACK
 8084 08:05:54.341449  <6>[  202.687934] lkdtm: Stack offset: 144
 8085 08:05:54.341697  <6>[  202.692032] lkdtm: Performing direct entry REPORT_STACK
 8086 08:05:54.341931  <6>[  202.697562] lkdtm: Stack offset: -32
 8087 08:05:54.342137  <6>[  202.701655] lkdtm: Performing direct entry REPORT_STACK
 8088 08:05:54.342328  <6>[  202.707185] lkdtm: Stack offset: 272
 8089 08:05:54.342763  <6>[  202.711275] lkdtm: Performing direct entry REPORT_STACK
 8090 08:05:54.342937  <6>[  202.716809] lkdtm: Stack offset: -224
 8091 08:05:54.343122  <6>[  202.721007] lkdtm: Performing direct entry REPORT_STACK
 8092 08:05:54.344465  <6>[  202.726536] lkdtm: Stack offset: -32
 8093 08:05:54.385792  <6>[  202.730663] lkdtm: Performing direct entry REPORT_STACK
 8094 08:05:54.386078  <6>[  202.736279] lkdtm: Stack offset: -192
 8095 08:05:54.386322  <6>[  202.740474] lkdtm: Performing direct entry REPORT_STACK
 8096 08:05:54.386549  <6>[  202.746010] lkdtm: Stack offset: -112
 8097 08:05:54.386767  <6>[  202.750195] lkdtm: Performing direct entry REPORT_STACK
 8098 08:05:54.386981  <6>[  202.755730] lkdtm: Stack offset: 48
 8099 08:05:54.387336  <6>[  202.759739] lkdtm: Performing direct entry REPORT_STACK
 8100 08:05:54.387458  <6>[  202.765349] lkdtm: Stack offset: -128
 8101 08:05:54.389070  <6>[  202.769540] lkdtm: Performing direct entry REPORT_STACK
 8102 08:05:54.430854  <6>[  202.775074] lkdtm: Stack offset: 32
 8103 08:05:54.431380  <6>[  202.779096] lkdtm: Performing direct entry REPORT_STACK
 8104 08:05:54.431867  <6>[  202.784638] lkdtm: Stack offset: 160
 8105 08:05:54.432321  <6>[  202.788734] lkdtm: Performing direct entry REPORT_STACK
 8106 08:05:54.432757  <6>[  202.794268] lkdtm: Stack offset: 96
 8107 08:05:54.433536  <6>[  202.798287] lkdtm: Performing direct entry REPORT_STACK
 8108 08:05:54.433933  <6>[  202.803820] lkdtm: Stack offset: 256
 8109 08:05:54.434408  <6>[  202.807918] lkdtm: Performing direct entry REPORT_STACK
 8110 08:05:54.434841  <6>[  202.813466] lkdtm: Stack offset: 0
 8111 08:05:54.475751  <6>[  202.817393] lkdtm: Performing direct entry REPORT_STACK
 8112 08:05:54.476286  <6>[  202.822927] lkdtm: Stack offset: 80
 8113 08:05:54.476767  <6>[  202.826937] lkdtm: Performing direct entry REPORT_STACK
 8114 08:05:54.477218  <6>[  202.832471] lkdtm: Stack offset: -176
 8115 08:05:54.478035  <6>[  202.836655] lkdtm: Performing direct entry REPORT_STACK
 8116 08:05:54.478439  <6>[  202.842204] lkdtm: Stack offset: 192
 8117 08:05:54.478880  <6>[  202.846315] lkdtm: Performing direct entry REPORT_STACK
 8118 08:05:54.479342  <6>[  202.851970] lkdtm: Stack offset: 256
 8119 08:05:54.479774  <6>[  202.856079] lkdtm: Performing direct entry REPORT_STACK
 8120 08:05:54.480293  <6>[  202.861612] lkdtm: Stack offset: -96
 8121 08:05:54.520260  <6>[  202.865712] lkdtm: Performing direct entry REPORT_STACK
 8122 08:05:54.520783  <6>[  202.871248] lkdtm: Stack offset: -64
 8123 08:05:54.521256  <6>[  202.875341] lkdtm: Performing direct entry REPORT_STACK
 8124 08:05:54.522103  <6>[  202.880877] lkdtm: Stack offset: -112
 8125 08:05:54.522514  <6>[  202.885058] lkdtm: Performing direct entry REPORT_STACK
 8126 08:05:54.522957  <6>[  202.890593] lkdtm: Stack offset: -48
 8127 08:05:54.523385  <6>[  202.894694] lkdtm: Performing direct entry REPORT_STACK
 8128 08:05:54.523817  <6>[  202.900225] lkdtm: Stack offset: 16
 8129 08:05:54.524336  <6>[  202.904234] lkdtm: Performing direct entry REPORT_STACK
 8130 08:05:54.565068  <6>[  202.909766] lkdtm: Stack offset: -208
 8131 08:05:54.565635  <6>[  202.913960] lkdtm: Performing direct entry REPORT_STACK
 8132 08:05:54.566167  <6>[  202.919509] lkdtm: Stack offset: 160
 8133 08:05:54.567000  <6>[  202.923605] lkdtm: Performing direct entry REPORT_STACK
 8134 08:05:54.567410  <6>[  202.929141] lkdtm: Stack offset: -80
 8135 08:05:54.567851  <6>[  202.933236] lkdtm: Performing direct entry REPORT_STACK
 8136 08:05:54.568280  <6>[  202.938767] lkdtm: Stack offset: -16
 8137 08:05:54.568719  <6>[  202.942867] lkdtm: Performing direct entry REPORT_STACK
 8138 08:05:54.569233  <6>[  202.948403] lkdtm: Stack offset: 272
 8139 08:05:54.609823  <6>[  202.952516] lkdtm: Performing direct entry REPORT_STACK
 8140 08:05:54.610243  <6>[  202.958164] lkdtm: Stack offset: -160
 8141 08:05:54.610543  <6>[  202.962409] lkdtm: Performing direct entry REPORT_STACK
 8142 08:05:54.610730  <6>[  202.967957] lkdtm: Stack offset: 208
 8143 08:05:54.610901  <6>[  202.972177] lkdtm: Performing direct entry REPORT_STACK
 8144 08:05:54.611392  <6>[  202.977709] lkdtm: Stack offset: -144
 8145 08:05:54.611533  <6>[  202.981901] lkdtm: Performing direct entry REPORT_STACK
 8146 08:05:54.611660  <6>[  202.987429] lkdtm: Stack offset: 32
 8147 08:05:54.613043  <6>[  202.991446] lkdtm: Performing direct entry REPORT_STACK
 8148 08:05:54.613293  <6>[  202.996993] lkdtm: Stack offset: 0
 8149 08:05:54.654354  <6>[  203.000917] lkdtm: Performing direct entry REPORT_STACK
 8150 08:05:54.654683  <6>[  203.006448] lkdtm: Stack offset: -112
 8151 08:05:54.655038  <6>[  203.010679] lkdtm: Performing direct entry REPORT_STACK
 8152 08:05:54.655221  <6>[  203.016235] lkdtm: Stack offset: 64
 8153 08:05:54.655702  <6>[  203.020249] lkdtm: Performing direct entry REPORT_STACK
 8154 08:05:54.655902  <6>[  203.025778] lkdtm: Stack offset: 48
 8155 08:05:54.656136  <6>[  203.029789] lkdtm: Performing direct entry REPORT_STACK
 8156 08:05:54.656300  <6>[  203.035317] lkdtm: Stack offset: 240
 8157 08:05:54.657621  <6>[  203.039415] lkdtm: Performing direct entry REPORT_STACK
 8158 08:05:54.699287  <6>[  203.044954] lkdtm: Stack offset: -32
 8159 08:05:54.699593  <6>[  203.049048] lkdtm: Performing direct entry REPORT_STACK
 8160 08:05:54.699782  <6>[  203.054577] lkdtm: Stack offset: -48
 8161 08:05:54.699963  <6>[  203.058689] lkdtm: Performing direct entry REPORT_STACK
 8162 08:05:54.700111  <6>[  203.064273] lkdtm: Stack offset: 256
 8163 08:05:54.700256  <6>[  203.068371] lkdtm: Performing direct entry REPORT_STACK
 8164 08:05:54.700398  <6>[  203.073907] lkdtm: Stack offset: -16
 8165 08:05:54.700782  <6>[  203.078008] lkdtm: Performing direct entry REPORT_STACK
 8166 08:05:54.702565  <6>[  203.083549] lkdtm: Stack offset: -192
 8167 08:05:54.743806  <6>[  203.087737] lkdtm: Performing direct entry REPORT_STACK
 8168 08:05:54.744067  <6>[  203.093271] lkdtm: Stack offset: 96
 8169 08:05:54.744255  <6>[  203.097285] lkdtm: Performing direct entry REPORT_STACK
 8170 08:05:54.744428  <6>[  203.102819] lkdtm: Stack offset: -32
 8171 08:05:54.744593  <6>[  203.106916] lkdtm: Performing direct entry REPORT_STACK
 8172 08:05:54.744987  <6>[  203.112521] lkdtm: Stack offset: 176
 8173 08:05:54.745139  <6>[  203.116622] lkdtm: Performing direct entry REPORT_STACK
 8174 08:05:54.745279  <6>[  203.122157] lkdtm: Stack offset: 64
 8175 08:05:54.747322  <6>[  203.126167] lkdtm: Performing direct entry REPORT_STACK
 8176 08:05:54.788885  <6>[  203.131702] lkdtm: Stack offset: 48
 8177 08:05:54.789411  <6>[  203.135718] lkdtm: Performing direct entry REPORT_STACK
 8178 08:05:54.789793  <6>[  203.141253] lkdtm: Stack offset: 16
 8179 08:05:54.790188  <6>[  203.145276] lkdtm: Performing direct entry REPORT_STACK
 8180 08:05:54.790877  <6>[  203.150810] lkdtm: Stack offset: -192
 8181 08:05:54.791243  <6>[  203.154995] lkdtm: Performing direct entry REPORT_STACK
 8182 08:05:54.791581  <6>[  203.160537] lkdtm: Stack offset: 96
 8183 08:05:54.791910  <6>[  203.164549] lkdtm: Performing direct entry REPORT_STACK
 8184 08:05:54.792350  <6>[  203.170083] lkdtm: Stack offset: 192
 8185 08:05:54.792910  <6>[  203.174184] lkdtm: Performing direct entry REPORT_STACK
 8186 08:05:54.833662  <6>[  203.179732] lkdtm: Stack offset: 144
 8187 08:05:54.834240  <6>[  203.183895] lkdtm: Performing direct entry REPORT_STACK
 8188 08:05:54.834728  <6>[  203.189430] lkdtm: Stack offset: -144
 8189 08:05:54.835558  <6>[  203.193613] lkdtm: Performing direct entry REPORT_STACK
 8190 08:05:54.835973  <6>[  203.199148] lkdtm: Stack offset: 96
 8191 08:05:54.836421  <6>[  203.203169] lkdtm: Performing direct entry REPORT_STACK
 8192 08:05:54.836881  <6>[  203.208703] lkdtm: Stack offset: -64
 8193 08:05:54.837317  <6>[  203.212799] lkdtm: Performing direct entry REPORT_STACK
 8194 08:05:54.837734  <6>[  203.218334] lkdtm: Stack offset: 32
 8195 08:05:54.878181  <6>[  203.222343] lkdtm: Performing direct entry REPORT_STACK
 8196 08:05:54.878722  <6>[  203.227876] lkdtm: Stack offset: 208
 8197 08:05:54.879108  <6>[  203.231976] lkdtm: Performing direct entry REPORT_STACK
 8198 08:05:54.879463  <6>[  203.237510] lkdtm: Stack offset: -192
 8199 08:05:54.880152  <6>[  203.241699] lkdtm: Performing direct entry REPORT_STACK
 8200 08:05:54.880517  <6>[  203.247234] lkdtm: Stack offset: 16
 8201 08:05:54.880860  <6>[  203.251243] lkdtm: Performing direct entry REPORT_STACK
 8202 08:05:54.881187  <6>[  203.256778] lkdtm: Stack offset: -192
 8203 08:05:54.881717  <6>[  203.260962] lkdtm: Performing direct entry REPORT_STACK
 8204 08:05:54.923042  <6>[  203.266515] lkdtm: Stack offset: 80
 8205 08:05:54.923582  <6>[  203.270546] lkdtm: Performing direct entry REPORT_STACK
 8206 08:05:54.923971  <6>[  203.276191] lkdtm: Stack offset: 0
 8207 08:05:54.924325  <6>[  203.280115] lkdtm: Performing direct entry REPORT_STACK
 8208 08:05:54.925011  <6>[  203.285650] lkdtm: Stack offset: 176
 8209 08:05:54.925383  <6>[  203.289749] lkdtm: Performing direct entry REPORT_STACK
 8210 08:05:54.925720  <6>[  203.295282] lkdtm: Stack offset: 16
 8211 08:05:54.926089  <6>[  203.299298] lkdtm: Performing direct entry REPORT_STACK
 8212 08:05:54.926540  <6>[  203.304830] lkdtm: Stack offset: -96
 8213 08:05:54.967541  <6>[  203.308928] lkdtm: Performing direct entry REPORT_STACK
 8214 08:05:54.967877  <6>[  203.314459] lkdtm: Stack offset: 224
 8215 08:05:54.968392  <6>[  203.318581] lkdtm: Performing direct entry REPORT_STACK
 8216 08:05:54.968655  <6>[  203.324106] lkdtm: Stack offset: -32
 8217 08:05:54.968858  <6>[  203.328208] lkdtm: Performing direct entry REPORT_STACK
 8218 08:05:54.969041  <6>[  203.333744] lkdtm: Stack offset: -144
 8219 08:05:54.969263  <6>[  203.337943] lkdtm: Performing direct entry REPORT_STACK
 8220 08:05:54.969431  <6>[  203.343479] lkdtm: Stack offset: 96
 8221 08:05:54.969585  <6>[  203.347495] lkdtm: Performing direct entry REPORT_STACK
 8222 08:05:54.970774  <6>[  203.353027] lkdtm: Stack offset: -128
 8223 08:05:55.012144  <6>[  203.357209] lkdtm: Performing direct entry REPORT_STACK
 8224 08:05:55.012484  <6>[  203.362740] lkdtm: Stack offset: 96
 8225 08:05:55.012771  <6>[  203.366744] lkdtm: Performing direct entry REPORT_STACK
 8226 08:05:55.013021  <6>[  203.372277] lkdtm: Stack offset: 64
 8227 08:05:55.013523  <6>[  203.376281] lkdtm: Performing direct entry REPORT_STACK
 8228 08:05:55.013769  <6>[  203.381819] lkdtm: Stack offset: -16
 8229 08:05:55.013959  <6>[  203.385937] lkdtm: Performing direct entry REPORT_STACK
 8230 08:05:55.014172  <6>[  203.391579] lkdtm: Stack offset: 16
 8231 08:05:55.015396  <6>[  203.395598] lkdtm: Performing direct entry REPORT_STACK
 8232 08:05:55.056847  <6>[  203.401132] lkdtm: Stack offset: -128
 8233 08:05:55.057163  <6>[  203.405317] lkdtm: Performing direct entry REPORT_STACK
 8234 08:05:55.057389  <6>[  203.410848] lkdtm: Stack offset: 224
 8235 08:05:55.057592  <6>[  203.414944] lkdtm: Performing direct entry REPORT_STACK
 8236 08:05:55.057775  <6>[  203.420472] lkdtm: Stack offset: -192
 8237 08:05:55.057896  <6>[  203.424648] lkdtm: Performing direct entry REPORT_STACK
 8238 08:05:55.058285  <6>[  203.430177] lkdtm: Stack offset: 80
 8239 08:05:55.058422  <6>[  203.434181] lkdtm: Performing direct entry REPORT_STACK
 8240 08:05:55.058535  <6>[  203.439715] lkdtm: Stack offset: 16
 8241 08:05:55.101844  <6>[  203.443722] lkdtm: Performing direct entry REPORT_STACK
 8242 08:05:55.102402  <6>[  203.449255] lkdtm: Stack offset: 16
 8243 08:05:55.102762  <6>[  203.453281] lkdtm: Performing direct entry REPORT_STACK
 8244 08:05:55.103085  <6>[  203.458815] lkdtm: Stack offset: -176
 8245 08:05:55.103728  <6>[  203.463000] lkdtm: Performing direct entry REPORT_STACK
 8246 08:05:55.104063  <6>[  203.468533] lkdtm: Stack offset: 64
 8247 08:05:55.104364  <6>[  203.472562] lkdtm: Performing direct entry REPORT_STACK
 8248 08:05:55.104650  <6>[  203.478095] lkdtm: Stack offset: 112
 8249 08:05:55.104931  <6>[  203.482191] lkdtm: Performing direct entry REPORT_STACK
 8250 08:05:55.105534  <6>[  203.487725] lkdtm: Stack offset: 80
 8251 08:05:55.146566  <6>[  203.491739] lkdtm: Performing direct entry REPORT_STACK
 8252 08:05:55.147132  <6>[  203.497287] lkdtm: Stack offset: 80
 8253 08:05:55.147504  <6>[  203.501421] lkdtm: Performing direct entry REPORT_STACK
 8254 08:05:55.148200  <6>[  203.506954] lkdtm: Stack offset: -96
 8255 08:05:55.148567  <6>[  203.511063] lkdtm: Performing direct entry REPORT_STACK
 8256 08:05:55.148901  <6>[  203.516597] lkdtm: Stack offset: -48
 8257 08:05:55.149219  <6>[  203.520691] lkdtm: Performing direct entry REPORT_STACK
 8258 08:05:55.149529  <6>[  203.526224] lkdtm: Stack offset: 256
 8259 08:05:55.150238  <6>[  203.530318] lkdtm: Performing direct entry REPORT_STACK
 8260 08:05:55.191328  <6>[  203.535860] lkdtm: Stack offset: 208
 8261 08:05:55.191834  <6>[  203.539956] lkdtm: Performing direct entry REPORT_STACK
 8262 08:05:55.192198  <6>[  203.545489] lkdtm: Stack offset: 16
 8263 08:05:55.192535  <6>[  203.549512] lkdtm: Performing direct entry REPORT_STACK
 8264 08:05:55.192857  <6>[  203.555045] lkdtm: Stack offset: 224
 8265 08:05:55.193170  <6>[  203.559150] lkdtm: Performing direct entry REPORT_STACK
 8266 08:05:55.193821  <6>[  203.564683] lkdtm: Stack offset: 160
 8267 08:05:55.194216  <6>[  203.568778] lkdtm: Performing direct entry REPORT_STACK
 8268 08:05:55.194959  <6>[  203.574322] lkdtm: Stack offset: 64
 8269 08:05:55.236228  <6>[  203.578331] lkdtm: Performing direct entry REPORT_STACK
 8270 08:05:55.236734  <6>[  203.583864] lkdtm: Stack offset: 80
 8271 08:05:55.237098  <6>[  203.587873] lkdtm: Performing direct entry REPORT_STACK
 8272 08:05:55.237431  <6>[  203.593406] lkdtm: Stack offset: 32
 8273 08:05:55.237751  <6>[  203.597413] lkdtm: Performing direct entry REPORT_STACK
 8274 08:05:55.238103  <6>[  203.602947] lkdtm: Stack offset: -176
 8275 08:05:55.238774  <6>[  203.607135] lkdtm: Performing direct entry REPORT_STACK
 8276 08:05:55.239122  <6>[  203.612682] lkdtm: Stack offset: 96
 8277 08:05:55.239510  <6>[  203.616817] lkdtm: Performing direct entry REPORT_STACK
 8278 08:05:55.239931  <6>[  203.622351] lkdtm: Stack offset: 160
 8279 08:05:55.280661  <6>[  203.626446] lkdtm: Performing direct entry REPORT_STACK
 8280 08:05:55.281180  <6>[  203.631989] lkdtm: Stack offset: 48
 8281 08:05:55.281549  <6>[  203.635999] lkdtm: Performing direct entry REPORT_STACK
 8282 08:05:55.282211  <6>[  203.641532] lkdtm: Stack offset: 160
 8283 08:05:55.282580  <6>[  203.645629] lkdtm: Performing direct entry REPORT_STACK
 8284 08:05:55.282910  <6>[  203.651177] lkdtm: Stack offset: -144
 8285 08:05:55.283230  <6>[  203.655362] lkdtm: Performing direct entry REPORT_STACK
 8286 08:05:55.283541  <6>[  203.660895] lkdtm: Stack offset: -32
 8287 08:05:55.284217  <6>[  203.664990] lkdtm: Performing direct entry REPORT_STACK
 8288 08:05:55.325316  <6>[  203.670523] lkdtm: Stack offset: 160
 8289 08:05:55.325721  <6>[  203.674643] lkdtm: Performing direct entry REPORT_STACK
 8290 08:05:55.326284  <6>[  203.680287] lkdtm: Stack offset: -208
 8291 08:05:55.326498  <6>[  203.684469] lkdtm: Performing direct entry REPORT_STACK
 8292 08:05:55.326712  <6>[  203.690001] lkdtm: Stack offset: 80
 8293 08:05:55.326943  <6>[  203.694053] lkdtm: Performing direct entry REPORT_STACK
 8294 08:05:55.327194  <6>[  203.699597] lkdtm: Stack offset: -192
 8295 08:05:55.327389  <6>[  203.703804] lkdtm: Performing direct entry REPORT_STACK
 8296 08:05:55.328634  <6>[  203.709339] lkdtm: Stack offset: 208
 8297 08:05:55.369898  <6>[  203.713448] lkdtm: Performing direct entry REPORT_STACK
 8298 08:05:55.370291  <6>[  203.718983] lkdtm: Stack offset: 160
 8299 08:05:55.370590  <6>[  203.723082] lkdtm: Performing direct entry REPORT_STACK
 8300 08:05:55.370848  <6>[  203.728627] lkdtm: Stack offset: -176
 8301 08:05:55.371109  <6>[  203.732811] lkdtm: Performing direct entry REPORT_STACK
 8302 08:05:55.371355  <6>[  203.738341] lkdtm: Stack offset: -32
 8303 08:05:55.371824  <6>[  203.742436] lkdtm: Performing direct entry REPORT_STACK
 8304 08:05:55.371995  <6>[  203.747976] lkdtm: Stack offset: 240
 8305 08:05:55.373066  <6>[  203.752075] lkdtm: Performing direct entry REPORT_STACK
 8306 08:05:55.414824  <6>[  203.757604] lkdtm: Stack offset: -80
 8307 08:05:55.415119  <6>[  203.761693] lkdtm: Performing direct entry REPORT_STACK
 8308 08:05:55.415370  <6>[  203.767225] lkdtm: Stack offset: 96
 8309 08:05:55.415585  <6>[  203.771230] lkdtm: Performing direct entry REPORT_STACK
 8310 08:05:55.415791  <6>[  203.776764] lkdtm: Stack offset: 96
 8311 08:05:55.415995  <6>[  203.780782] lkdtm: Performing direct entry REPORT_STACK
 8312 08:05:55.416434  <6>[  203.786317] lkdtm: Stack offset: -128
 8313 08:05:55.416606  <6>[  203.790560] lkdtm: Performing direct entry REPORT_STACK
 8314 08:05:55.416789  <6>[  203.796161] lkdtm: Stack offset: 32
 8315 08:05:55.418038  <6>[  203.800181] lkdtm: Performing direct entry REPORT_STACK
 8316 08:05:55.459858  <6>[  203.805715] lkdtm: Stack offset: 32
 8317 08:05:55.460391  <6>[  203.809722] lkdtm: Performing direct entry REPORT_STACK
 8318 08:05:55.460872  <6>[  203.815267] lkdtm: Stack offset: -80
 8319 08:05:55.461323  <6>[  203.819363] lkdtm: Performing direct entry REPORT_STACK
 8320 08:05:55.461758  <6>[  203.824896] lkdtm: Stack offset: 144
 8321 08:05:55.462573  <6>[  203.828989] lkdtm: Performing direct entry REPORT_STACK
 8322 08:05:55.462970  <6>[  203.834522] lkdtm: Stack offset: 32
 8323 08:05:55.463436  <6>[  203.838552] lkdtm: Performing direct entry REPORT_STACK
 8324 08:05:55.463963  <6>[  203.844198] lkdtm: Stack offset: 272
 8325 08:05:55.504381  <6>[  203.848311] lkdtm: Performing direct entry REPORT_STACK
 8326 08:05:55.504908  <6>[  203.853846] lkdtm: Stack offset: 192
 8327 08:05:55.505387  <6>[  203.857948] lkdtm: Performing direct entry REPORT_STACK
 8328 08:05:55.505831  <6>[  203.863479] lkdtm: Stack offset: 80
 8329 08:05:55.506646  <6>[  203.867489] lkdtm: Performing direct entry REPORT_STACK
 8330 08:05:55.507039  <6>[  203.873020] lkdtm: Stack offset: 224
 8331 08:05:55.507473  <6>[  203.877129] lkdtm: Performing direct entry REPORT_STACK
 8332 08:05:55.507913  <6>[  203.882664] lkdtm: Stack offset: -112
 8333 08:05:55.508429  <6>[  203.886844] lkdtm: Performing direct entry REPORT_STACK
 8334 08:05:55.549059  <6>[  203.892378] lkdtm: Stack offset: 128
 8335 08:05:55.549593  <6>[  203.896468] lkdtm: Performing direct entry REPORT_STACK
 8336 08:05:55.550104  <6>[  203.902001] lkdtm: Stack offset: -16
 8337 08:05:55.550559  <6>[  203.906092] lkdtm: Performing direct entry REPORT_STACK
 8338 08:05:55.551335  <6>[  203.911631] lkdtm: Stack offset: -224
 8339 08:05:55.551730  <6>[  203.915820] lkdtm: Performing direct entry REPORT_STACK
 8340 08:05:55.552167  <6>[  203.921350] lkdtm: Stack offset: -144
 8341 08:05:55.552603  <6>[  203.925536] lkdtm: Performing direct entry REPORT_STACK
 8342 08:05:55.553027  <6>[  203.931069] lkdtm: Stack offset: 240
 8343 08:05:55.593900  <6>[  203.935169] lkdtm: Performing direct entry REPORT_STACK
 8344 08:05:55.594467  <6>[  203.940704] lkdtm: Stack offset: 176
 8345 08:05:55.594950  <6>[  203.944800] lkdtm: Performing direct entry REPORT_STACK
 8346 08:05:55.595401  <6>[  203.950348] lkdtm: Stack offset: -208
 8347 08:05:55.596187  <6>[  203.954619] lkdtm: Performing direct entry REPORT_STACK
 8348 08:05:55.596581  <6>[  203.960145] lkdtm: Stack offset: -224
 8349 08:05:55.597016  <6>[  203.964336] lkdtm: Performing direct entry REPORT_STACK
 8350 08:05:55.597440  <6>[  203.969872] lkdtm: Stack offset: 192
 8351 08:05:55.597868  <6>[  203.973966] lkdtm: Performing direct entry REPORT_STACK
 8352 08:05:55.598418  <6>[  203.979497] lkdtm: Stack offset: -208
 8353 08:05:55.638419  <6>[  203.983673] lkdtm: Performing direct entry REPORT_STACK
 8354 08:05:55.639078  <6>[  203.989204] lkdtm: Stack offset: 160
 8355 08:05:55.640152  <6>[  203.993298] lkdtm: Performing direct entry REPORT_STACK
 8356 08:05:55.640682  <6>[  203.998843] lkdtm: Stack offset: -224
 8357 08:05:55.641344  <6>[  204.003023] lkdtm: Performing direct entry REPORT_STACK
 8358 08:05:55.641898  <6>[  204.008557] lkdtm: Stack offset: 112
 8359 08:05:55.642582  <6>[  204.012648] lkdtm: Performing direct entry REPORT_STACK
 8360 08:05:55.643017  <6>[  204.018182] lkdtm: Stack offset: -80
 8361 08:05:55.643715  <6>[  204.022283] lkdtm: Performing direct entry REPORT_STACK
 8362 08:05:55.683037  <6>[  204.027813] lkdtm: Stack offset: -224
 8363 08:05:55.683401  <6>[  204.032017] lkdtm: Performing direct entry REPORT_STACK
 8364 08:05:55.683717  <6>[  204.037548] lkdtm: Stack offset: -192
 8365 08:05:55.683955  <6>[  204.041734] lkdtm: Performing direct entry REPORT_STACK
 8366 08:05:55.684227  <6>[  204.047268] lkdtm: Stack offset: 272
 8367 08:05:55.684683  <6>[  204.051357] lkdtm: Performing direct entry REPORT_STACK
 8368 08:05:55.684893  <6>[  204.056890] lkdtm: Stack offset: 48
 8369 08:05:55.685089  <6>[  204.060914] lkdtm: Performing direct entry REPORT_STACK
 8370 08:05:55.686299  <6>[  204.066464] lkdtm: Stack offset: -192
 8371 08:05:55.727781  <6>[  204.070796] lkdtm: Performing direct entry REPORT_STACK
 8372 08:05:55.728133  <6>[  204.076324] lkdtm: Stack offset: 48
 8373 08:05:55.728479  <6>[  204.080329] lkdtm: Performing direct entry REPORT_STACK
 8374 08:05:55.728719  <6>[  204.085865] lkdtm: Stack offset: -208
 8375 08:05:55.729273  <6>[  204.090045] lkdtm: Performing direct entry REPORT_STACK
 8376 08:05:55.729458  <6>[  204.095573] lkdtm: Stack offset: -64
 8377 08:05:55.729647  <6>[  204.099673] lkdtm: Performing direct entry REPORT_STACK
 8378 08:05:55.729842  <6>[  204.105209] lkdtm: Stack offset: 32
 8379 08:05:55.731071  <6>[  204.109216] lkdtm: Performing direct entry REPORT_STACK
 8380 08:05:55.731382  <6>[  204.114747] lkdtm: Stack offset: 224
 8381 08:05:55.772392  <6>[  204.118851] lkdtm: Performing direct entry REPORT_STACK
 8382 08:05:55.772679  <6>[  204.124384] lkdtm: Stack offset: -160
 8383 08:05:55.772926  <6>[  204.128576] lkdtm: Performing direct entry REPORT_STACK
 8384 08:05:55.773152  <6>[  204.134106] lkdtm: Stack offset: 112
 8385 08:05:55.773358  <6>[  204.138200] lkdtm: Performing direct entry REPORT_STACK
 8386 08:05:55.773560  <6>[  204.143735] lkdtm: Stack offset: 128
 8387 08:05:55.774028  <6>[  204.147834] lkdtm: Performing direct entry REPORT_STACK
 8388 08:05:55.774201  <6>[  204.153368] lkdtm: Stack offset: 144
 8389 08:05:55.775644  <6>[  204.157468] lkdtm: Performing direct entry REPORT_STACK
 8390 08:05:55.817211  <6>[  204.163002] lkdtm: Stack offset: -112
 8391 08:05:55.817480  <6>[  204.167186] lkdtm: Performing direct entry REPORT_STACK
 8392 08:05:55.817666  <6>[  204.172793] lkdtm: Stack offset: 144
 8393 08:05:55.817858  <6>[  204.176901] lkdtm: Performing direct entry REPORT_STACK
 8394 08:05:55.818092  <6>[  204.182457] lkdtm: Stack offset: 176
 8395 08:05:55.818773  <6>[  204.186587] lkdtm: Performing direct entry REPORT_STACK
 8396 08:05:55.819135  <6>[  204.192228] lkdtm: Stack offset: -128
 8397 08:05:55.819471  <6>[  204.196416] lkdtm: Performing direct entry REPORT_STACK
 8398 08:05:55.820785  <6>[  204.201951] lkdtm: Stack offset: 176
 8399 08:05:55.862037  <6>[  204.206052] lkdtm: Performing direct entry REPORT_STACK
 8400 08:05:55.862570  <6>[  204.211602] lkdtm: Stack offset: -128
 8401 08:05:55.862948  <6>[  204.215789] lkdtm: Performing direct entry REPORT_STACK
 8402 08:05:55.863290  <6>[  204.221323] lkdtm: Stack offset: 64
 8403 08:05:55.863964  <6>[  204.225332] lkdtm: Performing direct entry REPORT_STACK
 8404 08:05:55.864328  <6>[  204.230866] lkdtm: Stack offset: -48
 8405 08:05:55.864662  <6>[  204.234961] lkdtm: Performing direct entry REPORT_STACK
 8406 08:05:55.864985  <6>[  204.240506] lkdtm: Stack offset: 0
 8407 08:05:55.865688  <6>[  204.244433] lkdtm: Performing direct entry REPORT_STACK
 8408 08:05:55.906836  <6>[  204.249967] lkdtm: Stack offset: 224
 8409 08:05:55.907380  <6>[  204.254065] lkdtm: Performing direct entry REPORT_STACK
 8410 08:05:55.907853  <6>[  204.259598] lkdtm: Stack offset: 192
 8411 08:05:55.908316  <6>[  204.263694] lkdtm: Performing direct entry REPORT_STACK
 8412 08:05:55.909088  <6>[  204.269228] lkdtm: Stack offset: -144
 8413 08:05:55.909508  <6>[  204.273411] lkdtm: Performing direct entry REPORT_STACK
 8414 08:05:55.909945  <6>[  204.278946] lkdtm: Stack offset: -160
 8415 08:05:55.910450  <6>[  204.283131] lkdtm: Performing direct entry REPORT_STACK
 8416 08:05:55.910880  <6>[  204.288685] lkdtm: Stack offset: 224
 8417 08:05:55.951806  <6>[  204.292788] lkdtm: Performing direct entry REPORT_STACK
 8418 08:05:55.952321  <6>[  204.298336] lkdtm: Stack offset: 240
 8419 08:05:55.952807  <6>[  204.302608] lkdtm: Performing direct entry REPORT_STACK
 8420 08:05:55.953256  <6>[  204.308132] lkdtm: Stack offset: 48
 8421 08:05:55.953694  <6>[  204.312138] lkdtm: Performing direct entry REPORT_STACK
 8422 08:05:55.954511  <6>[  204.317674] lkdtm: Stack offset: -48
 8423 08:05:55.954921  <6>[  204.321772] lkdtm: Performing direct entry REPORT_STACK
 8424 08:05:55.955471  <6>[  204.327304] lkdtm: Stack offset: -96
 8425 08:05:55.955906  <6>[  204.331402] lkdtm: Performing direct entry REPORT_STACK
 8426 08:05:55.956434  <6>[  204.336934] lkdtm: Stack offset: 160
 8427 08:05:55.996530  <6>[  204.341034] lkdtm: Performing direct entry REPORT_STACK
 8428 08:05:55.997167  <6>[  204.346569] lkdtm: Stack offset: -208
 8429 08:05:55.997824  <6>[  204.350752] lkdtm: Performing direct entry REPORT_STACK
 8430 08:05:55.998501  <6>[  204.356287] lkdtm: Stack offset: -112
 8431 08:05:55.998990  <6>[  204.360485] lkdtm: Performing direct entry REPORT_STACK
 8432 08:05:55.999535  <6>[  204.366021] lkdtm: Stack offset: -192
 8433 08:05:56.000141  <6>[  204.370200] lkdtm: Performing direct entry REPORT_STACK
 8434 08:05:56.000640  <6>[  204.375731] lkdtm: Stack offset: -224
 8435 08:05:56.001426  <6>[  204.379917] lkdtm: Performing direct entry REPORT_STACK
 8436 08:05:56.041085  <6>[  204.385448] lkdtm: Stack offset: -16
 8437 08:05:56.041451  <6>[  204.389568] lkdtm: Performing direct entry REPORT_STACK
 8438 08:05:56.041738  <6>[  204.395120] lkdtm: Stack offset: 48
 8439 08:05:56.041950  <6>[  204.399144] lkdtm: Performing direct entry REPORT_STACK
 8440 08:05:56.042110  <6>[  204.404676] lkdtm: Stack offset: -48
 8441 08:05:56.042527  <6>[  204.408773] lkdtm: Performing direct entry REPORT_STACK
 8442 08:05:56.042698  <6>[  204.414322] lkdtm: Stack offset: -112
 8443 08:05:56.042873  <6>[  204.418677] lkdtm: Performing direct entry REPORT_STACK
 8444 08:05:56.044316  <6>[  204.424322] lkdtm: Stack offset: 240
 8445 08:05:56.085870  <6>[  204.428433] lkdtm: Performing direct entry REPORT_STACK
 8446 08:05:56.086248  <6>[  204.433968] lkdtm: Stack offset: -176
 8447 08:05:56.086490  <6>[  204.438166] lkdtm: Performing direct entry REPORT_STACK
 8448 08:05:56.086669  <6>[  204.443703] lkdtm: Stack offset: 144
 8449 08:05:56.087072  <6>[  204.447796] lkdtm: Performing direct entry REPORT_STACK
 8450 08:05:56.087198  <6>[  204.453333] lkdtm: Stack offset: -176
 8451 08:05:56.087323  <6>[  204.457511] lkdtm: Performing direct entry REPORT_STACK
 8452 08:05:56.087442  <6>[  204.463050] lkdtm: Stack offset: -176
 8453 08:05:56.089122  <6>[  204.467264] lkdtm: Performing direct entry REPORT_STACK
 8454 08:05:56.089318  <6>[  204.472820] lkdtm: Stack offset: -176
 8455 08:05:56.130540  <6>[  204.477051] lkdtm: Performing direct entry REPORT_STACK
 8456 08:05:56.130822  <6>[  204.482598] lkdtm: Stack offset: -64
 8457 08:05:56.131015  <6>[  204.486734] lkdtm: Performing direct entry REPORT_STACK
 8458 08:05:56.131189  <6>[  204.492281] lkdtm: Stack offset: 176
 8459 08:05:56.131355  <6>[  204.496385] lkdtm: Performing direct entry REPORT_STACK
 8460 08:05:56.131518  <6>[  204.501921] lkdtm: Stack offset: 224
 8461 08:05:56.131918  <6>[  204.506020] lkdtm: Performing direct entry REPORT_STACK
 8462 08:05:56.132077  <6>[  204.511556] lkdtm: Stack offset: -96
 8463 08:05:56.133844  <6>[  204.515653] lkdtm: Performing direct entry REPORT_STACK
 8464 08:05:56.175246  <6>[  204.521187] lkdtm: Stack offset: -96
 8465 08:05:56.175508  <6>[  204.525282] lkdtm: Performing direct entry REPORT_STACK
 8466 08:05:56.175697  <6>[  204.530817] lkdtm: Stack offset: 144
 8467 08:05:56.176119  <6>[  204.534919] lkdtm: Performing direct entry REPORT_STACK
 8468 08:05:56.176307  <6>[  204.540453] lkdtm: Stack offset: 96
 8469 08:05:56.176479  <6>[  204.544479] lkdtm: Performing direct entry REPORT_STACK
 8470 08:05:56.176646  <6>[  204.550014] lkdtm: Stack offset: 80
 8471 08:05:56.176806  <6>[  204.554024] lkdtm: Performing direct entry REPORT_STACK
 8472 08:05:56.178746  <6>[  204.559559] lkdtm: Stack offset: -112
 8473 08:05:56.220008  <6>[  204.563742] lkdtm: Performing direct entry REPORT_STACK
 8474 08:05:56.220534  <6>[  204.569277] lkdtm: Stack offset: -208
 8475 08:05:56.220908  <6>[  204.573463] lkdtm: Performing direct entry REPORT_STACK
 8476 08:05:56.221256  <6>[  204.578998] lkdtm: Stack offset: -16
 8477 08:05:56.221930  <6>[  204.583093] lkdtm: Performing direct entry REPORT_STACK
 8478 08:05:56.222343  <6>[  204.588629] lkdtm: Stack offset: 176
 8479 08:05:56.222684  <6>[  204.592725] lkdtm: Performing direct entry REPORT_STACK
 8480 08:05:56.223004  <6>[  204.598259] lkdtm: Stack offset: -80
 8481 08:05:56.223498  <6>[  204.602365] lkdtm: Performing direct entry REPORT_STACK
 8482 08:05:56.264895  <6>[  204.607921] lkdtm: Stack offset: 0
 8483 08:05:56.265421  <6>[  204.611910] lkdtm: Performing direct entry REPORT_STACK
 8484 08:05:56.265800  <6>[  204.617445] lkdtm: Stack offset: 256
 8485 08:05:56.266195  <6>[  204.621545] lkdtm: Performing direct entry REPORT_STACK
 8486 08:05:56.266911  <6>[  204.627080] lkdtm: Stack offset: 176
 8487 08:05:56.267294  <6>[  204.631177] lkdtm: Performing direct entry REPORT_STACK
 8488 08:05:56.267633  <6>[  204.636713] lkdtm: Stack offset: -112
 8489 08:05:56.267960  <6>[  204.640895] lkdtm: Performing direct entry REPORT_STACK
 8490 08:05:56.268408  <6>[  204.646430] lkdtm: Stack offset: 208
 8491 08:05:56.309668  <6>[  204.650554] lkdtm: Performing direct entry REPORT_STACK
 8492 08:05:56.310218  <6>[  204.656077] lkdtm: Stack offset: -112
 8493 08:05:56.310600  <6>[  204.660263] lkdtm: Performing direct entry REPORT_STACK
 8494 08:05:56.310950  <6>[  204.665807] lkdtm: Stack offset: 64
 8495 08:05:56.311659  <6>[  204.669829] lkdtm: Performing direct entry REPORT_STACK
 8496 08:05:56.312038  <6>[  204.675364] lkdtm: Stack offset: 176
 8497 08:05:56.312376  <6>[  204.679464] lkdtm: Performing direct entry REPORT_STACK
 8498 08:05:56.312702  <6>[  204.684996] lkdtm: Stack offset: 16
 8499 08:05:56.313132  <6>[  204.689008] lkdtm: Performing direct entry REPORT_STACK
 8500 08:05:56.313540  <6>[  204.694544] lkdtm: Stack offset: 80
 8501 08:05:56.354240  <6>[  204.698558] lkdtm: Performing direct entry REPORT_STACK
 8502 08:05:56.355209  <6>[  204.704081] lkdtm: Stack offset: -112
 8503 08:05:56.356312  <6>[  204.708257] lkdtm: Performing direct entry REPORT_STACK
 8504 08:05:56.356825  <6>[  204.713794] lkdtm: Stack offset: 0
 8505 08:05:56.357363  <6>[  204.717720] lkdtm: Performing direct entry REPORT_STACK
 8506 08:05:56.357900  <6>[  204.723273] lkdtm: Stack offset: 48
 8507 08:05:56.358240  <6>[  204.727432] lkdtm: Performing direct entry REPORT_STACK
 8508 08:05:56.358511  <6>[  204.732969] lkdtm: Stack offset: 64
 8509 08:05:56.358770  <6>[  204.736983] lkdtm: Performing direct entry REPORT_STACK
 8510 08:05:56.398835  <6>[  204.742521] lkdtm: Stack offset: 144
 8511 08:05:56.399208  <6>[  204.746640] lkdtm: Performing direct entry REPORT_STACK
 8512 08:05:56.399501  <6>[  204.752168] lkdtm: Stack offset: 144
 8513 08:05:56.399745  <6>[  204.756289] lkdtm: Performing direct entry REPORT_STACK
 8514 08:05:56.399996  <6>[  204.761826] lkdtm: Stack offset: 192
 8515 08:05:56.400382  <6>[  204.765933] lkdtm: Performing direct entry REPORT_STACK
 8516 08:05:56.400536  <6>[  204.771471] lkdtm: Stack offset: -192
 8517 08:05:56.400699  <6>[  204.775653] lkdtm: Performing direct entry REPORT_STACK
 8518 08:05:56.400843  <6>[  204.781186] lkdtm: Stack offset: 208
 8519 08:05:56.443661  <6>[  204.785296] lkdtm: Performing direct entry REPORT_STACK
 8520 08:05:56.443988  <6>[  204.790842] lkdtm: Stack offset: -64
 8521 08:05:56.444211  <6>[  204.794950] lkdtm: Performing direct entry REPORT_STACK
 8522 08:05:56.444407  <6>[  204.800485] lkdtm: Stack offset: 16
 8523 08:05:56.444589  <6>[  204.804499] lkdtm: Performing direct entry REPORT_STACK
 8524 08:05:56.444765  <6>[  204.810029] lkdtm: Stack offset: -224
 8525 08:05:56.444931  <6>[  204.814207] lkdtm: Performing direct entry REPORT_STACK
 8526 08:05:56.445058  <6>[  204.819739] lkdtm: Stack offset: 240
 8527 08:05:56.445408  <6>[  204.823833] lkdtm: Performing direct entry REPORT_STACK
 8528 08:05:56.446890  <6>[  204.829365] lkdtm: Stack offset: 32
 8529 08:05:56.488299  <6>[  204.833372] lkdtm: Performing direct entry REPORT_STACK
 8530 08:05:56.488562  <6>[  204.838918] lkdtm: Stack offset: 208
 8531 08:05:56.488760  <6>[  204.843152] lkdtm: Performing direct entry REPORT_STACK
 8532 08:05:56.488943  <6>[  204.848689] lkdtm: Stack offset: 128
 8533 08:05:56.489403  <6>[  204.852802] lkdtm: Performing direct entry REPORT_STACK
 8534 08:05:56.489600  <6>[  204.858338] lkdtm: Stack offset: 128
 8535 08:05:56.489775  <6>[  204.862437] lkdtm: Performing direct entry REPORT_STACK
 8536 08:05:56.489943  <6>[  204.867972] lkdtm: Stack offset: -48
 8537 08:05:56.491611  <6>[  204.872068] lkdtm: Performing direct entry REPORT_STACK
 8538 08:05:56.533390  <6>[  204.877674] lkdtm: Stack offset: 144
 8539 08:05:56.533938  <6>[  204.881774] lkdtm: Performing direct entry REPORT_STACK
 8540 08:05:56.534379  <6>[  204.887309] lkdtm: Stack offset: 256
 8541 08:05:56.535089  <6>[  204.891405] lkdtm: Performing direct entry REPORT_STACK
 8542 08:05:56.535470  <6>[  204.896940] lkdtm: Stack offset: 208
 8543 08:05:56.535819  <6>[  204.901046] lkdtm: Performing direct entry REPORT_STACK
 8544 08:05:56.536151  <6>[  204.906581] lkdtm: Stack offset: 0
 8545 08:05:56.536476  <6>[  204.910528] lkdtm: Performing direct entry REPORT_STACK
 8546 08:05:56.536990  <6>[  204.916173] lkdtm: Stack offset: 192
 8547 08:05:56.578259  <6>[  204.920274] lkdtm: Performing direct entry REPORT_STACK
 8548 08:05:56.578813  <6>[  204.925811] lkdtm: Stack offset: -160
 8549 08:05:56.579216  <6>[  204.929996] lkdtm: Performing direct entry REPORT_STACK
 8550 08:05:56.579576  <6>[  204.935529] lkdtm: Stack offset: 240
 8551 08:05:56.580305  <6>[  204.939627] lkdtm: Performing direct entry REPORT_STACK
 8552 08:05:56.580691  <6>[  204.945175] lkdtm: Stack offset: 176
 8553 08:05:56.581027  <6>[  204.949281] lkdtm: Performing direct entry REPORT_STACK
 8554 08:05:56.581358  <6>[  204.954818] lkdtm: Stack offset: 192
 8555 08:05:56.581828  <6>[  204.958923] lkdtm: Performing direct entry REPORT_STACK
 8556 08:05:56.582285  <6>[  204.964460] lkdtm: Stack offset: -192
 8557 08:05:56.622717  <6>[  204.968642] lkdtm: Performing direct entry REPORT_STACK
 8558 08:05:56.623226  <6>[  204.974187] lkdtm: Stack offset: 16
 8559 08:05:56.623608  <6>[  204.978196] lkdtm: Performing direct entry REPORT_STACK
 8560 08:05:56.624313  <6>[  204.983729] lkdtm: Stack offset: 48
 8561 08:05:56.624704  <6>[  204.987741] lkdtm: Performing direct entry REPORT_STACK
 8562 08:05:56.625049  <6>[  204.993273] lkdtm: Stack offset: -48
 8563 08:05:56.625381  <6>[  204.997371] lkdtm: Performing direct entry REPORT_STACK
 8564 08:05:56.625707  <6>[  205.002906] lkdtm: Stack offset: -176
 8565 08:05:56.626474  <6>[  205.007087] lkdtm: Performing direct entry REPORT_STACK
 8566 08:05:56.667620  <6>[  205.012622] lkdtm: Stack offset: -144
 8567 08:05:56.668133  <6>[  205.016813] lkdtm: Performing direct entry REPORT_STACK
 8568 08:05:56.668515  <6>[  205.022372] lkdtm: Stack offset: 176
 8569 08:05:56.669228  <6>[  205.026585] lkdtm: Performing direct entry REPORT_STACK
 8570 08:05:56.669633  <6>[  205.032116] lkdtm: Stack offset: -192
 8571 08:05:56.669983  <6>[  205.036313] lkdtm: Performing direct entry REPORT_STACK
 8572 08:05:56.670363  <6>[  205.041853] lkdtm: Stack offset: 80
 8573 08:05:56.670691  <6>[  205.045865] lkdtm: Performing direct entry REPORT_STACK
 8574 08:05:56.671131  <6>[  205.051399] lkdtm: Stack offset: 160
 8575 08:05:56.712030  <6>[  205.055493] lkdtm: Performing direct entry REPORT_STACK
 8576 08:05:56.712392  <6>[  205.061028] lkdtm: Stack offset: -16
 8577 08:05:56.712640  <6>[  205.065122] lkdtm: Performing direct entry REPORT_STACK
 8578 08:05:56.712933  <6>[  205.070654] lkdtm: Stack offset: 160
 8579 08:05:56.713200  <6>[  205.074752] lkdtm: Performing direct entry REPORT_STACK
 8580 08:05:56.713740  <6>[  205.080284] lkdtm: Stack offset: -16
 8581 08:05:56.713927  <6>[  205.084385] lkdtm: Performing direct entry REPORT_STACK
 8582 08:05:56.714144  <6>[  205.089917] lkdtm: Stack offset: 96
 8583 08:05:56.715266  <6>[  205.093951] lkdtm: Performing direct entry REPORT_STACK
 8584 08:05:56.756750  <6>[  205.099492] lkdtm: Stack offset: 240
 8585 08:05:56.757398  <6>[  205.103604] lkdtm: Performing direct entry REPORT_STACK
 8586 08:05:56.757692  <6>[  205.109137] lkdtm: Stack offset: -112
 8587 08:05:56.757896  <6>[  205.113319] lkdtm: Performing direct entry REPORT_STACK
 8588 08:05:56.758112  <6>[  205.118848] lkdtm: Stack offset: -208
 8589 08:05:56.758351  <6>[  205.123048] lkdtm: Performing direct entry REPORT_STACK
 8590 08:05:56.758602  <6>[  205.128577] lkdtm: Stack offset: 256
 8591 08:05:56.758777  <6>[  205.132677] lkdtm: Performing direct entry REPORT_STACK
 8592 08:05:56.758914  <6>[  205.138228] lkdtm: Stack offset: -16
 8593 08:05:56.760141  <6>[  205.142497] lkdtm: Performing direct entry REPORT_STACK
 8594 08:05:56.801587  <6>[  205.148023] lkdtm: Stack offset: 192
 8595 08:05:56.801929  <6>[  205.152135] lkdtm: Performing direct entry REPORT_STACK
 8596 08:05:56.802237  <6>[  205.157671] lkdtm: Stack offset: -112
 8597 08:05:56.802732  <6>[  205.161871] lkdtm: Performing direct entry REPORT_STACK
 8598 08:05:56.802928  <6>[  205.167409] lkdtm: Stack offset: -224
 8599 08:05:56.803134  <6>[  205.171599] lkdtm: Performing direct entry REPORT_STACK
 8600 08:05:56.803331  <6>[  205.177135] lkdtm: Stack offset: -128
 8601 08:05:56.803523  <6>[  205.181324] lkdtm: Performing direct entry REPORT_STACK
 8602 08:05:56.804942  <6>[  205.186854] lkdtm: Stack offset: 80
 8603 08:05:56.846208  <6>[  205.190865] lkdtm: Performing direct entry REPORT_STACK
 8604 08:05:56.846495  <6>[  205.196395] lkdtm: Stack offset: 64
 8605 08:05:56.846751  <6>[  205.200422] lkdtm: Performing direct entry REPORT_STACK
 8606 08:05:56.846981  <6>[  205.205958] lkdtm: Stack offset: 112
 8607 08:05:56.847483  <6>[  205.210058] lkdtm: Performing direct entry REPORT_STACK
 8608 08:05:56.847697  <6>[  205.215603] lkdtm: Stack offset: 240
 8609 08:05:56.847895  <6>[  205.219702] lkdtm: Performing direct entry REPORT_STACK
 8610 08:05:56.848086  <6>[  205.225237] lkdtm: Stack offset: -208
 8611 08:05:56.849543  <6>[  205.229433] lkdtm: Performing direct entry REPORT_STACK
 8612 08:05:56.891325  <6>[  205.235034] lkdtm: Stack offset: 192
 8613 08:05:56.891867  <6>[  205.239137] lkdtm: Performing direct entry REPORT_STACK
 8614 08:05:56.892351  <6>[  205.244673] lkdtm: Stack offset: 32
 8615 08:05:56.892791  <6>[  205.248687] lkdtm: Performing direct entry REPORT_STACK
 8616 08:05:56.893565  <6>[  205.254240] lkdtm: Stack offset: -208
 8617 08:05:56.893969  <6>[  205.258587] lkdtm: Performing direct entry REPORT_STACK
 8618 08:05:56.894444  <6>[  205.264111] lkdtm: Stack offset: -224
 8619 08:05:56.894887  <6>[  205.268294] lkdtm: Performing direct entry REPORT_STACK
 8620 08:05:56.895312  <6>[  205.273830] lkdtm: Stack offset: -48
 8621 08:05:56.936106  <6>[  205.277938] lkdtm: Performing direct entry REPORT_STACK
 8622 08:05:56.936629  <6>[  205.283473] lkdtm: Stack offset: -96
 8623 08:05:56.937113  <6>[  205.287569] lkdtm: Performing direct entry REPORT_STACK
 8624 08:05:56.937562  <6>[  205.293104] lkdtm: Stack offset: -144
 8625 08:05:56.938389  <6>[  205.297286] lkdtm: Performing direct entry REPORT_STACK
 8626 08:05:56.938807  <6>[  205.302821] lkdtm: Stack offset: -80
 8627 08:05:56.939257  <6>[  205.306917] lkdtm: Performing direct entry REPORT_STACK
 8628 08:05:56.939702  <6>[  205.312452] lkdtm: Stack offset: 48
 8629 08:05:56.940136  <6>[  205.316472] lkdtm: Performing direct entry REPORT_STACK
 8630 08:05:56.940658  <6>[  205.322007] lkdtm: Stack offset: 256
 8631 08:05:56.980666  <6>[  205.326104] lkdtm: Performing direct entry REPORT_STACK
 8632 08:05:56.981182  <6>[  205.331640] lkdtm: Stack offset: -64
 8633 08:05:56.982099  <6>[  205.335748] lkdtm: Performing direct entry REPORT_STACK
 8634 08:05:56.982536  <6>[  205.341283] lkdtm: Stack offset: 144
 8635 08:05:56.982990  <6>[  205.345379] lkdtm: Performing direct entry REPORT_STACK
 8636 08:05:56.983426  <6>[  205.350914] lkdtm: Stack offset: 112
 8637 08:05:56.983853  <6>[  205.355011] lkdtm: Performing direct entry REPORT_STACK
 8638 08:05:56.984293  <6>[  205.360545] lkdtm: Stack offset: 208
 8639 08:05:56.984816  <6>[  205.364649] lkdtm: Performing direct entry REPORT_STACK
 8640 08:05:57.025513  <6>[  205.370198] lkdtm: Stack offset: 128
 8641 08:05:57.026060  <6>[  205.374429] lkdtm: Performing direct entry REPORT_STACK
 8642 08:05:57.026547  <6>[  205.379964] lkdtm: Stack offset: -112
 8643 08:05:57.027372  <6>[  205.384147] lkdtm: Performing direct entry REPORT_STACK
 8644 08:05:57.027785  <6>[  205.389682] lkdtm: Stack offset: -208
 8645 08:05:57.028226  <6>[  205.393866] lkdtm: Performing direct entry REPORT_STACK
 8646 08:05:57.028654  <6>[  205.399411] lkdtm: Stack offset: 16
 8647 08:05:57.029088  <6>[  205.403424] lkdtm: Performing direct entry REPORT_STACK
 8648 08:05:57.029612  <6>[  205.408959] lkdtm: Stack offset: -16
 8649 08:05:57.069840  <6>[  205.413059] lkdtm: Performing direct entry REPORT_STACK
 8650 08:05:57.070216  <6>[  205.418602] lkdtm: Stack offset: 160
 8651 08:05:57.070815  <6>[  205.422719] lkdtm: Performing direct entry REPORT_STACK
 8652 08:05:57.071087  <6>[  205.428372] lkdtm: Stack offset: -80
 8653 08:05:57.071332  <6>[  205.432477] lkdtm: Performing direct entry REPORT_STACK
 8654 08:05:57.071589  <6>[  205.438013] lkdtm: Stack offset: -80
 8655 08:05:57.071818  <6>[  205.442112] lkdtm: Performing direct entry REPORT_STACK
 8656 08:05:57.072032  <6>[  205.447646] lkdtm: Stack offset: 272
 8657 08:05:57.073166  <6>[  205.451745] lkdtm: Performing direct entry REPORT_STACK
 8658 08:05:57.073401  <6>[  205.457283] lkdtm: Stack offset: -16
 8659 08:05:57.114599  <6>[  205.461399] lkdtm: Performing direct entry REPORT_STACK
 8660 08:05:57.115013  <6>[  205.466929] lkdtm: Stack offset: 208
 8661 08:05:57.115594  <6>[  205.471023] lkdtm: Performing direct entry REPORT_STACK
 8662 08:05:57.115838  <6>[  205.476550] lkdtm: Stack offset: -144
 8663 08:05:57.116076  <6>[  205.480728] lkdtm: Performing direct entry REPORT_STACK
 8664 08:05:57.116279  <6>[  205.486262] lkdtm: Stack offset: -80
 8665 08:05:57.116489  <6>[  205.490353] lkdtm: Performing direct entry REPORT_STACK
 8666 08:05:57.116721  <6>[  205.495880] lkdtm: Stack offset: -144
 8667 08:05:57.117929  <6>[  205.500056] lkdtm: Performing direct entry REPORT_STACK
 8668 08:05:57.159457  <6>[  205.505583] lkdtm: Stack offset: 96
 8669 08:05:57.159802  <6>[  205.509580] lkdtm: Performing direct entry REPORT_STACK
 8670 08:05:57.160048  <6>[  205.515109] lkdtm: Stack offset: -48
 8671 08:05:57.160533  <6>[  205.519234] lkdtm: Performing direct entry REPORT_STACK
 8672 08:05:57.160734  <6>[  205.524769] lkdtm: Stack offset: -80
 8673 08:05:57.160911  <6>[  205.528855] lkdtm: Performing direct entry REPORT_STACK
 8674 08:05:57.161077  <6>[  205.534387] lkdtm: Stack offset: 176
 8675 08:05:57.161242  <6>[  205.538527] lkdtm: Performing direct entry REPORT_STACK
 8676 08:05:57.162754  <6>[  205.544105] lkdtm: Stack offset: 224
 8677 08:05:57.203945  <6>[  205.548202] lkdtm: Performing direct entry REPORT_STACK
 8678 08:05:57.204249  <6>[  205.553732] lkdtm: Stack offset: -128
 8679 08:05:57.204465  <6>[  205.557909] lkdtm: Performing direct entry REPORT_STACK
 8680 08:05:57.204657  <6>[  205.563441] lkdtm: Stack offset: 240
 8681 08:05:57.204837  <6>[  205.567532] lkdtm: Performing direct entry REPORT_STACK
 8682 08:05:57.205010  <6>[  205.573063] lkdtm: Stack offset: -96
 8683 08:05:57.205441  <6>[  205.577160] lkdtm: Performing direct entry REPORT_STACK
 8684 08:05:57.205620  <6>[  205.582706] lkdtm: Stack offset: -192
 8685 08:05:57.207282  <6>[  205.586893] lkdtm: Performing direct entry REPORT_STACK
 8686 08:05:57.248906  <6>[  205.592429] lkdtm: Stack offset: -208
 8687 08:05:57.249468  <6>[  205.596621] lkdtm: Performing direct entry REPORT_STACK
 8688 08:05:57.249985  <6>[  205.602222] lkdtm: Stack offset: -64
 8689 08:05:57.250481  <6>[  205.606326] lkdtm: Performing direct entry REPORT_STACK
 8690 08:05:57.250921  <6>[  205.611869] lkdtm: Stack offset: -16
 8691 08:05:57.251707  <6>[  205.615970] lkdtm: Performing direct entry REPORT_STACK
 8692 08:05:57.252104  <6>[  205.621504] lkdtm: Stack offset: -64
 8693 08:05:57.252546  <6>[  205.625602] lkdtm: Performing direct entry REPORT_STACK
 8694 08:05:57.252977  <6>[  205.631137] lkdtm: Stack offset: 0
 8695 08:05:57.293925  <6>[  205.635061] lkdtm: Performing direct entry REPORT_STACK
 8696 08:05:57.294535  <6>[  205.640597] lkdtm: Stack offset: 32
 8697 08:05:57.295410  <6>[  205.644619] lkdtm: Performing direct entry REPORT_STACK
 8698 08:05:57.295831  <6>[  205.650154] lkdtm: Stack offset: 64
 8699 08:05:57.296290  <6>[  205.654167] lkdtm: Performing direct entry REPORT_STACK
 8700 08:05:57.296729  <6>[  205.659720] lkdtm: Stack offset: 48
 8701 08:05:57.297162  <6>[  205.663867] lkdtm: Performing direct entry REPORT_STACK
 8702 08:05:57.297656  <6>[  205.669402] lkdtm: Stack offset: -32
 8703 08:05:57.298130  <6>[  205.673500] lkdtm: Performing direct entry REPORT_STACK
 8704 08:05:57.298669  <6>[  205.679049] lkdtm: Stack offset: 272
 8705 08:05:57.338687  <6>[  205.683150] lkdtm: Performing direct entry REPORT_STACK
 8706 08:05:57.339255  <6>[  205.688692] lkdtm: Stack offset: 176
 8707 08:05:57.339767  <6>[  205.692826] lkdtm: Performing direct entry REPORT_STACK
 8708 08:05:57.340612  <6>[  205.698367] lkdtm: Stack offset: -128
 8709 08:05:57.341041  <6>[  205.702610] lkdtm: Performing direct entry REPORT_STACK
 8710 08:05:57.341494  <6>[  205.708259] lkdtm: Stack offset: -176
 8711 08:05:57.341924  <6>[  205.712446] lkdtm: Performing direct entry REPORT_STACK
 8712 08:05:57.342409  <6>[  205.717984] lkdtm: Stack offset: -48
 8713 08:05:57.342934  <6>[  205.722088] lkdtm: Performing direct entry REPORT_STACK
 8714 08:05:57.383520  <6>[  205.727623] lkdtm: Stack offset: -96
 8715 08:05:57.384047  <6>[  205.731729] lkdtm: Performing direct entry REPORT_STACK
 8716 08:05:57.384532  <6>[  205.737335] lkdtm: Stack offset: -16
 8717 08:05:57.385357  <6>[  205.741442] lkdtm: Performing direct entry REPORT_STACK
 8718 08:05:57.385772  <6>[  205.746980] lkdtm: Stack offset: 80
 8719 08:05:57.386277  <6>[  205.750989] lkdtm: Performing direct entry REPORT_STACK
 8720 08:05:57.386716  <6>[  205.756540] lkdtm: Stack offset: 0
 8721 08:05:57.387155  <6>[  205.760464] lkdtm: Performing direct entry REPORT_STACK
 8722 08:05:57.387576  <6>[  205.766010] lkdtm: Stack offset: 128
 8723 08:05:57.428360  <6>[  205.770106] lkdtm: Performing direct entry REPORT_STACK
 8724 08:05:57.429071  <6>[  205.775639] lkdtm: Stack offset: 32
 8725 08:05:57.429963  <6>[  205.779662] lkdtm: Performing direct entry REPORT_STACK
 8726 08:05:57.430218  <6>[  205.785195] lkdtm: Stack offset: 208
 8727 08:05:57.430458  <6>[  205.789294] lkdtm: Performing direct entry REPORT_STACK
 8728 08:05:57.430717  <6>[  205.794830] lkdtm: Stack offset: 224
 8729 08:05:57.430944  <6>[  205.798933] lkdtm: Performing direct entry REPORT_STACK
 8730 08:05:57.431164  <6>[  205.804471] lkdtm: Stack offset: -128
 8731 08:05:57.431393  <6>[  205.808658] lkdtm: Performing direct entry REPORT_STACK
 8732 08:05:57.431881  <6>[  205.814208] lkdtm: Stack offset: -16
 8733 08:05:57.472622  <6>[  205.818363] lkdtm: Performing direct entry REPORT_STACK
 8734 08:05:57.472977  <6>[  205.823905] lkdtm: Stack offset: -64
 8735 08:05:57.473288  <6>[  205.828024] lkdtm: Performing direct entry REPORT_STACK
 8736 08:05:57.473774  <6>[  205.833552] lkdtm: Stack offset: -16
 8737 08:05:57.473935  <6>[  205.837647] lkdtm: Performing direct entry REPORT_STACK
 8738 08:05:57.474146  <6>[  205.843185] lkdtm: Stack offset: -64
 8739 08:05:57.474302  <6>[  205.847295] lkdtm: Performing direct entry REPORT_STACK
 8740 08:05:57.474450  <6>[  205.852829] lkdtm: Stack offset: 16
 8741 08:05:57.475912  <6>[  205.856843] lkdtm: Performing direct entry REPORT_STACK
 8742 08:05:57.517609  <6>[  205.862379] lkdtm: Stack offset: 176
 8743 08:05:57.517949  <6>[  205.866544] lkdtm: Performing direct entry REPORT_STACK
 8744 08:05:57.518222  <6>[  205.872186] lkdtm: Stack offset: -176
 8745 08:05:57.518518  <6>[  205.876397] lkdtm: Performing direct entry REPORT_STACK
 8746 08:05:57.518677  <6>[  205.881936] lkdtm: Stack offset: -16
 8747 08:05:57.519058  <6>[  205.886050] lkdtm: Performing direct entry REPORT_STACK
 8748 08:05:57.519208  <6>[  205.891582] lkdtm: Stack offset: 0
 8749 08:05:57.519367  <6>[  205.895502] lkdtm: Performing direct entry REPORT_STACK
 8750 08:05:57.520855  <6>[  205.901041] lkdtm: Stack offset: -144
 8751 08:05:57.562592  <6>[  205.905253] lkdtm: Performing direct entry REPORT_STACK
 8752 08:05:57.562895  <6>[  205.910788] lkdtm: Stack offset: -96
 8753 08:05:57.563167  <6>[  205.914900] lkdtm: Performing direct entry REPORT_STACK
 8754 08:05:57.563409  <6>[  205.920433] lkdtm: Stack offset: -160
 8755 08:05:57.563617  <6>[  205.924616] lkdtm: Performing direct entry REPORT_STACK
 8756 08:05:57.563807  <6>[  205.930152] lkdtm: Stack offset: 256
 8757 08:05:57.564236  <6>[  205.934256] lkdtm: Performing direct entry REPORT_STACK
 8758 08:05:57.564409  <6>[  205.939849] lkdtm: Stack offset: 32
 8759 08:05:57.565839  <6>[  205.943898] lkdtm: Performing direct entry REPORT_STACK
 8760 08:05:57.566080  <6>[  205.949501] lkdtm: Stack offset: -96
 8761 08:05:57.607811  <6>[  205.953602] lkdtm: Performing direct entry REPORT_STACK
 8762 08:05:57.608342  <6>[  205.959208] lkdtm: Stack offset: -96
 8763 08:05:57.608831  <6>[  205.963313] lkdtm: Performing direct entry REPORT_STACK
 8764 08:05:57.609636  <6>[  205.968849] lkdtm: Stack offset: 176
 8765 08:05:57.610078  <6>[  205.972947] lkdtm: Performing direct entry REPORT_STACK
 8766 08:05:57.610532  <6>[  205.978491] lkdtm: Stack offset: 256
 8767 08:05:57.610968  <6>[  205.982609] lkdtm: Performing direct entry REPORT_STACK
 8768 08:05:57.611414  <6>[  205.988406] lkdtm: Stack offset: -224
 8769 08:05:57.611937  <6>[  205.992607] lkdtm: Performing direct entry REPORT_STACK
 8770 08:05:57.652553  <6>[  205.998200] lkdtm: Stack offset: 96
 8771 08:05:57.653073  <6>[  206.002213] lkdtm: Performing direct entry REPORT_STACK
 8772 08:05:57.653553  <6>[  206.007758] lkdtm: Stack offset: -144
 8773 08:05:57.654374  <6>[  206.011950] lkdtm: Performing direct entry REPORT_STACK
 8774 08:05:57.654779  <6>[  206.017485] lkdtm: Stack offset: 240
 8775 08:05:57.655224  <6>[  206.021591] lkdtm: Performing direct entry REPORT_STACK
 8776 08:05:57.655651  <6>[  206.027128] lkdtm: Stack offset: 176
 8777 08:05:57.656088  <6>[  206.031224] lkdtm: Performing direct entry REPORT_STACK
 8778 08:05:57.656628  <6>[  206.036761] lkdtm: Stack offset: -176
 8779 08:05:57.697101  <6>[  206.040942] lkdtm: Performing direct entry REPORT_STACK
 8780 08:05:57.697649  <6>[  206.046488] lkdtm: Stack offset: 176
 8781 08:05:57.698182  <6>[  206.050592] lkdtm: Performing direct entry REPORT_STACK
 8782 08:05:57.698644  <6>[  206.056113] lkdtm: Stack offset: 48
 8783 08:05:57.699459  <6>[  206.060123] lkdtm: Performing direct entry REPORT_STACK
 8784 08:05:57.699872  <6>[  206.065656] lkdtm: Stack offset: -192
 8785 08:05:57.700318  <6>[  206.069853] lkdtm: Performing direct entry REPORT_STACK
 8786 08:05:57.700769  <6>[  206.075390] lkdtm: Stack offset: 48
 8787 08:05:57.701296  <6>[  206.079404] lkdtm: Performing direct entry REPORT_STACK
 8788 08:05:57.741857  <6>[  206.084941] lkdtm: Stack offset: 112
 8789 08:05:57.742425  <6>[  206.089035] lkdtm: Performing direct entry REPORT_STACK
 8790 08:05:57.742914  <6>[  206.094568] lkdtm: Stack offset: 80
 8791 08:05:57.743365  <6>[  206.098590] lkdtm: Performing direct entry REPORT_STACK
 8792 08:05:57.744152  <6>[  206.104131] lkdtm: Stack offset: 224
 8793 08:05:57.744555  <6>[  206.108239] lkdtm: Performing direct entry REPORT_STACK
 8794 08:05:57.744997  <6>[  206.113773] lkdtm: Stack offset: 0
 8795 08:05:57.745445  <6>[  206.117693] lkdtm: Performing direct entry REPORT_STACK
 8796 08:05:57.745872  <6>[  206.123230] lkdtm: Stack offset: -176
 8797 08:05:57.786546  <6>[  206.127422] lkdtm: Performing direct entry REPORT_STACK
 8798 08:05:57.787138  <6>[  206.132959] lkdtm: Stack offset: 112
 8799 08:05:57.787563  <6>[  206.137053] lkdtm: Performing direct entry REPORT_STACK
 8800 08:05:57.788416  <6>[  206.142585] lkdtm: Stack offset: -112
 8801 08:05:57.788980  <6>[  206.146777] lkdtm: Performing direct entry REPORT_STACK
 8802 08:05:57.789345  <6>[  206.152311] lkdtm: Stack offset: 80
 8803 08:05:57.789711  <6>[  206.156326] lkdtm: Performing direct entry REPORT_STACK
 8804 08:05:57.790172  <6>[  206.161859] lkdtm: Stack offset: 32
 8805 08:05:57.790594  <6>[  206.165871] lkdtm: Performing direct entry REPORT_STACK
 8806 08:05:57.790988  <6>[  206.171407] lkdtm: Stack offset: -96
 8807 08:05:57.830819  <6>[  206.175519] lkdtm: Performing direct entry REPORT_STACK
 8808 08:05:57.831155  <6>[  206.181052] lkdtm: Stack offset: -112
 8809 08:05:57.831385  <6>[  206.185241] lkdtm: Performing direct entry REPORT_STACK
 8810 08:05:57.831586  <6>[  206.190786] lkdtm: Stack offset: 16
 8811 08:05:57.832091  <6>[  206.194797] lkdtm: Performing direct entry REPORT_STACK
 8812 08:05:57.832335  <6>[  206.200335] lkdtm: Stack offset: 224
 8813 08:05:57.832509  <6>[  206.204435] lkdtm: Performing direct entry REPORT_STACK
 8814 08:05:57.832708  <6>[  206.209967] lkdtm: Stack offset: 256
 8815 08:05:57.834056  <6>[  206.214064] lkdtm: Performing direct entry REPORT_STACK
 8816 08:05:57.875695  <6>[  206.219598] lkdtm: Stack offset: -192
 8817 08:05:57.876089  <6>[  206.223798] lkdtm: Performing direct entry REPORT_STACK
 8818 08:05:57.876333  <6>[  206.229460] lkdtm: Stack offset: 96
 8819 08:05:57.876542  <6>[  206.233470] lkdtm: Performing direct entry REPORT_STACK
 8820 08:05:57.877046  <6>[  206.239003] lkdtm: Stack offset: 64
 8821 08:05:57.877297  <6>[  206.243010] lkdtm: Performing direct entry REPORT_STACK
 8822 08:05:57.877483  <6>[  206.248543] lkdtm: Stack offset: -176
 8823 08:05:57.877662  <6>[  206.252735] lkdtm: Performing direct entry REPORT_STACK
 8824 08:05:57.877894  <6>[  206.258274] lkdtm: Stack offset: 32
 8825 08:05:57.920547  <6>[  206.262285] lkdtm: Performing direct entry REPORT_STACK
 8826 08:05:57.920853  <6>[  206.267815] lkdtm: Stack offset: -176
 8827 08:05:57.921150  <6>[  206.271991] lkdtm: Performing direct entry REPORT_STACK
 8828 08:05:57.921375  <6>[  206.277521] lkdtm: Stack offset: 112
 8829 08:05:57.921588  <6>[  206.281609] lkdtm: Performing direct entry REPORT_STACK
 8830 08:05:57.921795  <6>[  206.287138] lkdtm: Stack offset: -160
 8831 08:05:57.922013  <6>[  206.291321] lkdtm: Performing direct entry REPORT_STACK
 8832 08:05:57.922458  <6>[  206.296857] lkdtm: Stack offset: -128
 8833 08:05:57.923237  <6>[  206.301041] lkdtm: Performing direct entry REPORT_STACK
 8834 08:05:57.924016  <6>[  206.306579] lkdtm: Stack offset: 32
 8835 08:05:57.965457  <6>[  206.310617] lkdtm: Performing direct entry REPORT_STACK
 8836 08:05:57.965989  <6>[  206.316259] lkdtm: Stack offset: -64
 8837 08:05:57.966421  <6>[  206.320429] lkdtm: Performing direct entry REPORT_STACK
 8838 08:05:57.967120  <6>[  206.325966] lkdtm: Stack offset: 48
 8839 08:05:57.967500  <6>[  206.329979] lkdtm: Performing direct entry REPORT_STACK
 8840 08:05:57.967844  <6>[  206.335515] lkdtm: Stack offset: 96
 8841 08:05:57.968173  <6>[  206.339527] lkdtm: Performing direct entry REPORT_STACK
 8842 08:05:57.968494  <6>[  206.345062] lkdtm: Stack offset: -48
 8843 08:05:57.969008  <6>[  206.349158] lkdtm: Performing direct entry REPORT_STACK
 8844 08:05:58.010223  <6>[  206.354693] lkdtm: Stack offset: 0
 8845 08:05:58.011156  <6>[  206.358621] lkdtm: Performing direct entry REPORT_STACK
 8846 08:05:58.011563  <6>[  206.364153] lkdtm: Stack offset: 16
 8847 08:05:58.011919  <6>[  206.368159] lkdtm: Performing direct entry REPORT_STACK
 8848 08:05:58.012252  <6>[  206.373705] lkdtm: Stack offset: 48
 8849 08:05:58.012576  <6>[  206.377724] lkdtm: Performing direct entry REPORT_STACK
 8850 08:05:58.012896  <6>[  206.383258] lkdtm: Stack offset: 144
 8851 08:05:58.013209  <6>[  206.387359] lkdtm: Performing direct entry REPORT_STACK
 8852 08:05:58.013911  <6>[  206.392893] lkdtm: Stack offset: -144
 8853 08:05:58.055137  <6>[  206.397077] lkdtm: Performing direct entry REPORT_STACK
 8854 08:05:58.055655  <6>[  206.402613] lkdtm: Stack offset: -128
 8855 08:05:58.056031  <6>[  206.406799] lkdtm: Performing direct entry REPORT_STACK
 8856 08:05:58.056376  <6>[  206.412335] lkdtm: Stack offset: 144
 8857 08:05:58.056705  <6>[  206.416443] lkdtm: Performing direct entry REPORT_STACK
 8858 08:05:58.057025  <6>[  206.421979] lkdtm: Stack offset: -80
 8859 08:05:58.057686  <6>[  206.426084] lkdtm: Performing direct entry REPORT_STACK
 8860 08:05:58.058075  <6>[  206.431638] lkdtm: Stack offset: 64
 8861 08:05:58.058513  <6>[  206.435750] lkdtm: Performing direct entry REPORT_STACK
 8862 08:05:58.058933  <6>[  206.441286] lkdtm: Stack offset: -16
 8863 08:05:58.099594  <6>[  206.445383] lkdtm: Performing direct entry REPORT_STACK
 8864 08:05:58.100120  <6>[  206.450918] lkdtm: Stack offset: -224
 8865 08:05:58.100502  <6>[  206.455101] lkdtm: Performing direct entry REPORT_STACK
 8866 08:05:58.101197  <6>[  206.460636] lkdtm: Stack offset: -48
 8867 08:05:58.101571  <6>[  206.464731] lkdtm: Performing direct entry REPORT_STACK
 8868 08:05:58.101912  <6>[  206.470266] lkdtm: Stack offset: -96
 8869 08:05:58.102299  <6>[  206.474371] lkdtm: Performing direct entry REPORT_STACK
 8870 08:05:58.102626  <6>[  206.479905] lkdtm: Stack offset: 208
 8871 08:05:58.103130  <6>[  206.484000] lkdtm: Performing direct entry REPORT_STACK
 8872 08:05:58.144341  <6>[  206.489535] lkdtm: Stack offset: -32
 8873 08:05:58.144861  <6>[  206.493654] lkdtm: Performing direct entry REPORT_STACK
 8874 08:05:58.145237  <6>[  206.499190] lkdtm: Stack offset: 48
 8875 08:05:58.145928  <6>[  206.503197] lkdtm: Performing direct entry REPORT_STACK
 8876 08:05:58.146341  <6>[  206.508732] lkdtm: Stack offset: -160
 8877 08:05:58.146685  <6>[  206.512914] lkdtm: Performing direct entry REPORT_STACK
 8878 08:05:58.147009  <6>[  206.518450] lkdtm: Stack offset: 0
 8879 08:05:58.147325  <6>[  206.522374] lkdtm: Performing direct entry REPORT_STACK
 8880 08:05:58.147876  <6>[  206.527908] lkdtm: Stack offset: 144
 8881 08:05:58.188692  <6>[  206.532010] lkdtm: Performing direct entry REPORT_STACK
 8882 08:05:58.189348  <6>[  206.537544] lkdtm: Stack offset: 112
 8883 08:05:58.189613  <6>[  206.541652] lkdtm: Performing direct entry REPORT_STACK
 8884 08:05:58.189856  <6>[  206.547202] lkdtm: Stack offset: -48
 8885 08:05:58.190125  <6>[  206.551431] lkdtm: Performing direct entry REPORT_STACK
 8886 08:05:58.190331  <6>[  206.556964] lkdtm: Stack offset: 128
 8887 08:05:58.190510  <6>[  206.561067] lkdtm: Performing direct entry REPORT_STACK
 8888 08:05:58.190687  <6>[  206.566599] lkdtm: Stack offset: 128
 8889 08:05:58.191895  <6>[  206.570704] lkdtm: Performing direct entry REPORT_STACK
 8890 08:05:58.233587  <6>[  206.576228] lkdtm: Stack offset: -176
 8891 08:05:58.233956  <6>[  206.580427] lkdtm: Performing direct entry REPORT_STACK
 8892 08:05:58.234289  <6>[  206.585967] lkdtm: Stack offset: -48
 8893 08:05:58.234517  <6>[  206.590078] lkdtm: Performing direct entry REPORT_STACK
 8894 08:05:58.234996  <6>[  206.595609] lkdtm: Stack offset: 16
 8895 08:05:58.235238  <6>[  206.599633] lkdtm: Performing direct entry REPORT_STACK
 8896 08:05:58.235431  <6>[  206.605169] lkdtm: Stack offset: -224
 8897 08:05:58.235595  <6>[  206.609358] lkdtm: Performing direct entry REPORT_STACK
 8898 08:05:58.235766  <6>[  206.614909] lkdtm: Stack offset: 192
 8899 08:05:58.236874  <6>[  206.619019] lkdtm: Performing direct entry REPORT_STACK
 8900 08:05:58.278552  <6>[  206.624554] lkdtm: Stack offset: 32
 8901 08:05:58.278869  <6>[  206.628581] lkdtm: Performing direct entry REPORT_STACK
 8902 08:05:58.279143  <6>[  206.634114] lkdtm: Stack offset: 128
 8903 08:05:58.279384  <6>[  206.638211] lkdtm: Performing direct entry REPORT_STACK
 8904 08:05:58.279616  <6>[  206.643744] lkdtm: Stack offset: -224
 8905 08:05:58.279837  <6>[  206.647946] lkdtm: Performing direct entry REPORT_STACK
 8906 08:05:58.280057  <6>[  206.653481] lkdtm: Stack offset: -160
 8907 08:05:58.280425  <6>[  206.657671] lkdtm: Performing direct entry REPORT_STACK
 8908 08:05:58.281784  <6>[  206.663223] lkdtm: Stack offset: -16
 8909 08:05:58.323064  <6>[  206.667450] lkdtm: Performing direct entry REPORT_STACK
 8910 08:05:58.323392  <6>[  206.672985] lkdtm: Stack offset: 272
 8911 08:05:58.323893  <6>[  206.677104] lkdtm: Performing direct entry REPORT_STACK
 8912 08:05:58.324104  <6>[  206.682637] lkdtm: Stack offset: 176
 8913 08:05:58.324339  <6>[  206.686731] lkdtm: Performing direct entry REPORT_STACK
 8914 08:05:58.324608  <6>[  206.692265] lkdtm: Stack offset: -128
 8915 08:05:58.324851  <6>[  206.696444] lkdtm: Performing direct entry REPORT_STACK
 8916 08:05:58.325063  <6>[  206.701978] lkdtm: Stack offset: 48
 8917 08:05:58.326373  <6>[  206.705994] lkdtm: Performing direct entry REPORT_STACK
 8918 08:05:58.367715  <6>[  206.711528] lkdtm: Stack offset: -112
 8919 08:05:58.368358  <6>[  206.715720] lkdtm: Performing direct entry REPORT_STACK
 8920 08:05:58.368589  <6>[  206.721251] lkdtm: Stack offset: -176
 8921 08:05:58.368832  <6>[  206.725428] lkdtm: Performing direct entry REPORT_STACK
 8922 08:05:58.369123  <6>[  206.730964] lkdtm: Stack offset: 64
 8923 08:05:58.369313  <6>[  206.734981] lkdtm: Performing direct entry REPORT_STACK
 8924 08:05:58.369493  <6>[  206.740519] lkdtm: Stack offset: 192
 8925 08:05:58.369671  <6>[  206.744611] lkdtm: Performing direct entry REPORT_STACK
 8926 08:05:58.369869  <6>[  206.750145] lkdtm: Stack offset: 128
 8927 08:05:58.412667  <6>[  206.754241] lkdtm: Performing direct entry REPORT_STACK
 8928 08:05:58.412966  <6>[  206.759771] lkdtm: Stack offset: 272
 8929 08:05:58.413155  <6>[  206.763872] lkdtm: Performing direct entry REPORT_STACK
 8930 08:05:58.413328  <6>[  206.769404] lkdtm: Stack offset: 32
 8931 08:05:58.413492  <6>[  206.773417] lkdtm: Performing direct entry REPORT_STACK
 8932 08:05:58.413911  <6>[  206.778963] lkdtm: Stack offset: -96
 8933 08:05:58.414115  <6>[  206.783185] lkdtm: Performing direct entry REPORT_STACK
 8934 08:05:58.414272  <6>[  206.788721] lkdtm: Stack offset: 96
 8935 08:05:58.414423  <6>[  206.792732] lkdtm: Performing direct entry REPORT_STACK
 8936 08:05:58.415923  <6>[  206.798277] lkdtm: Stack offset: 48
 8937 08:05:58.457377  <6>[  206.802292] lkdtm: Performing direct entry REPORT_STACK
 8938 08:05:58.457932  <6>[  206.807826] lkdtm: Stack offset: 208
 8939 08:05:58.458363  <6>[  206.811923] lkdtm: Performing direct entry REPORT_STACK
 8940 08:05:58.458711  <6>[  206.817457] lkdtm: Stack offset: -48
 8941 08:05:58.459396  <6>[  206.821558] lkdtm: Performing direct entry REPORT_STACK
 8942 08:05:58.459763  <6>[  206.827093] lkdtm: Stack offset: 112
 8943 08:05:58.460099  <6>[  206.831190] lkdtm: Performing direct entry REPORT_STACK
 8944 08:05:58.460423  <6>[  206.836723] lkdtm: Stack offset: 96
 8945 08:05:58.460879  <6>[  206.840732] lkdtm: Performing direct entry REPORT_STACK
 8946 08:05:58.502147  <6>[  206.846267] lkdtm: Stack offset: 48
 8947 08:05:58.502674  <6>[  206.850281] lkdtm: Performing direct entry REPORT_STACK
 8948 08:05:58.503050  <6>[  206.855825] lkdtm: Stack offset: 176
 8949 08:05:58.503397  <6>[  206.859924] lkdtm: Performing direct entry REPORT_STACK
 8950 08:05:58.504067  <6>[  206.865457] lkdtm: Stack offset: 128
 8951 08:05:58.504431  <6>[  206.869554] lkdtm: Performing direct entry REPORT_STACK
 8952 08:05:58.504764  <6>[  206.875088] lkdtm: Stack offset: 80
 8953 08:05:58.505281  <6>[  206.879104] lkdtm: Performing direct entry REPORT_STACK
 8954 08:05:58.505852  <6>[  206.884639] lkdtm: Stack offset: 112
 8955 08:05:58.546975  <6>[  206.888742] lkdtm: Performing direct entry REPORT_STACK
 8956 08:05:58.547367  <6>[  206.894290] lkdtm: Stack offset: 144
 8957 08:05:58.547571  <6>[  206.898561] lkdtm: Performing direct entry REPORT_STACK
 8958 08:05:58.547877  <6>[  206.904085] lkdtm: Stack offset: 272
 8959 08:05:58.548305  <6>[  206.908182] lkdtm: Performing direct entry REPORT_STACK
 8960 08:05:58.548446  <6>[  206.913841] lkdtm: Stack offset: -48
 8961 08:05:58.548621  <6>[  206.917977] lkdtm: Performing direct entry REPORT_STACK
 8962 08:05:58.548792  <6>[  206.923518] lkdtm: Stack offset: 0
 8963 08:05:58.548917  <6>[  206.927465] lkdtm: Performing direct entry REPORT_STACK
 8964 08:05:58.550279  <6>[  206.933015] lkdtm: Stack offset: -160
 8965 08:05:58.591691  <6>[  206.937212] lkdtm: Performing direct entry REPORT_STACK
 8966 08:05:58.591995  <6>[  206.942751] lkdtm: Stack offset: 80
 8967 08:05:58.592184  <6>[  206.946779] lkdtm: Performing direct entry REPORT_STACK
 8968 08:05:58.592356  <6>[  206.952311] lkdtm: Stack offset: 112
 8969 08:05:58.592521  <6>[  206.956418] lkdtm: Performing direct entry REPORT_STACK
 8970 08:05:58.592682  <6>[  206.961953] lkdtm: Stack offset: 256
 8971 08:05:58.592843  <6>[  206.966056] lkdtm: Performing direct entry REPORT_STACK
 8972 08:05:58.593219  <6>[  206.971593] lkdtm: Stack offset: 160
 8973 08:05:58.594968  <6>[  206.975702] lkdtm: Performing direct entry REPORT_STACK
 8974 08:05:58.636639  <6>[  206.981238] lkdtm: Stack offset: -192
 8975 08:05:58.637106  <6>[  206.985435] lkdtm: Performing direct entry REPORT_STACK
 8976 08:05:58.637447  <6>[  206.990970] lkdtm: Stack offset: -112
 8977 08:05:58.638112  <6>[  206.995157] lkdtm: Performing direct entry REPORT_STACK
 8978 08:05:58.638456  <6>[  207.000760] lkdtm: Stack offset: 48
 8979 08:05:58.638763  <6>[  207.004777] lkdtm: Performing direct entry REPORT_STACK
 8980 08:05:58.639056  <6>[  207.010312] lkdtm: Stack offset: 240
 8981 08:05:58.639342  <6>[  207.014409] lkdtm: Performing direct entry REPORT_STACK
 8982 08:05:58.640048  <6>[  207.019945] lkdtm: Stack offset: 0
 8983 08:05:58.681689  <6>[  207.023874] lkdtm: Performing direct entry REPORT_STACK
 8984 08:05:58.682280  <6>[  207.029425] lkdtm: Stack offset: -160
 8985 08:05:58.682667  <6>[  207.033634] lkdtm: Performing direct entry REPORT_STACK
 8986 08:05:58.683016  <6>[  207.039179] lkdtm: Stack offset: -32
 8987 08:05:58.683697  <6>[  207.043279] lkdtm: Performing direct entry REPORT_STACK
 8988 08:05:58.684065  <6>[  207.048813] lkdtm: Stack offset: 208
 8989 08:05:58.684401  <6>[  207.052911] lkdtm: Performing direct entry REPORT_STACK
 8990 08:05:58.684729  <6>[  207.058447] lkdtm: Stack offset: -128
 8991 08:05:58.685247  <6>[  207.062678] lkdtm: Performing direct entry REPORT_STACK
 8992 08:05:58.685592  <6>[  207.068331] lkdtm: Stack offset: -48
 8993 08:05:58.726140  <6>[  207.072426] lkdtm: Performing direct entry REPORT_STACK
 8994 08:05:58.727055  <6>[  207.077961] lkdtm: Stack offset: -16
 8995 08:05:58.727460  <6>[  207.082062] lkdtm: Performing direct entry REPORT_STACK
 8996 08:05:58.727817  <6>[  207.087596] lkdtm: Stack offset: -192
 8997 08:05:58.728153  <6>[  207.091782] lkdtm: Performing direct entry REPORT_STACK
 8998 08:05:58.728478  <6>[  207.097315] lkdtm: Stack offset: 32
 8999 08:05:58.728800  <6>[  207.101337] lkdtm: Performing direct entry REPORT_STACK
 9000 08:05:58.729115  <6>[  207.106873] lkdtm: Stack offset: 256
 9001 08:05:58.729812  <6>[  207.110965] lkdtm: Performing direct entry REPORT_STACK
 9002 08:05:58.770908  <6>[  207.116511] lkdtm: Stack offset: 128
 9003 08:05:58.771429  <6>[  207.120617] lkdtm: Performing direct entry REPORT_STACK
 9004 08:05:58.771809  <6>[  207.126153] lkdtm: Stack offset: 96
 9005 08:05:58.772503  <6>[  207.130162] lkdtm: Performing direct entry REPORT_STACK
 9006 08:05:58.772879  <6>[  207.135694] lkdtm: Stack offset: 144
 9007 08:05:58.773220  <6>[  207.139794] lkdtm: Performing direct entry REPORT_STACK
 9008 08:05:58.773544  <6>[  207.145327] lkdtm: Stack offset: 208
 9009 08:05:58.773862  <6>[  207.149424] lkdtm: Performing direct entry REPORT_STACK
 9010 08:05:58.774405  <6>[  207.154975] lkdtm: Stack offset: 80
 9011 08:05:58.815552  <6>[  207.158997] lkdtm: Performing direct entry REPORT_STACK
 9012 08:05:58.816055  <6>[  207.164535] lkdtm: Stack offset: -80
 9013 08:05:58.816444  <6>[  207.168636] lkdtm: Performing direct entry REPORT_STACK
 9014 08:05:58.816801  <6>[  207.174186] lkdtm: Stack offset: -32
 9015 08:05:58.817141  <6>[  207.178329] lkdtm: Performing direct entry REPORT_STACK
 9016 08:05:58.817469  <6>[  207.183868] lkdtm: Stack offset: 128
 9017 08:05:58.818171  <6>[  207.187967] lkdtm: Performing direct entry REPORT_STACK
 9018 08:05:58.818542  <6>[  207.193504] lkdtm: Stack offset: 112
 9019 08:05:58.819075  <6>[  207.197600] lkdtm: Performing direct entry REPORT_STACK
 9020 08:05:58.860142  <6>[  207.203136] lkdtm: Stack offset: -96
 9021 08:05:58.860559  <6>[  207.207236] lkdtm: Performing direct entry REPORT_STACK
 9022 08:05:58.860798  <6>[  207.212773] lkdtm: Stack offset: 240
 9023 08:05:58.861355  <6>[  207.216874] lkdtm: Performing direct entry REPORT_STACK
 9024 08:05:58.861571  <6>[  207.222421] lkdtm: Stack offset: 144
 9025 08:05:58.861801  <6>[  207.226580] lkdtm: Performing direct entry REPORT_STACK
 9026 08:05:58.862125  <6>[  207.232239] lkdtm: Stack offset: 192
 9027 08:05:58.862356  <6>[  207.236358] lkdtm: Performing direct entry REPORT_STACK
 9028 08:05:58.862623  <6>[  207.241890] lkdtm: Stack offset: 192
 9029 08:05:58.904925  <6>[  207.245996] lkdtm: Performing direct entry REPORT_STACK
 9030 08:05:58.905257  <6>[  207.251530] lkdtm: Stack offset: -176
 9031 08:05:58.905510  <6>[  207.255713] lkdtm: Performing direct entry REPORT_STACK
 9032 08:05:58.906037  <6>[  207.261249] lkdtm: Stack offset: -192
 9033 08:05:58.906244  <6>[  207.265450] lkdtm: Performing direct entry REPORT_STACK
 9034 08:05:58.906468  <6>[  207.270987] lkdtm: Stack offset: 176
 9035 08:05:58.906698  <6>[  207.275080] lkdtm: Performing direct entry REPORT_STACK
 9036 08:05:58.906886  <6>[  207.280624] lkdtm: Stack offset: -112
 9037 08:05:58.907070  <6>[  207.284807] lkdtm: Performing direct entry REPORT_STACK
 9038 08:05:58.908316  <6>[  207.290340] lkdtm: Stack offset: 240
 9039 08:05:58.949600  <6>[  207.294433] lkdtm: Performing direct entry REPORT_STACK
 9040 08:05:58.949897  <6>[  207.299964] lkdtm: Stack offset: -64
 9041 08:05:58.950165  <6>[  207.304069] lkdtm: Performing direct entry REPORT_STACK
 9042 08:05:58.950648  <6>[  207.309605] lkdtm: Stack offset: 192
 9043 08:05:58.950824  <6>[  207.313705] lkdtm: Performing direct entry REPORT_STACK
 9044 08:05:58.951017  <6>[  207.319241] lkdtm: Stack offset: -16
 9045 08:05:58.951212  <6>[  207.323339] lkdtm: Performing direct entry REPORT_STACK
 9046 08:05:58.951401  <6>[  207.328874] lkdtm: Stack offset: -64
 9047 08:05:58.952932  <6>[  207.332977] lkdtm: Performing direct entry REPORT_STACK
 9048 08:05:58.994389  <6>[  207.338629] lkdtm: Stack offset: -192
 9049 08:05:58.994648  <6>[  207.342827] lkdtm: Performing direct entry REPORT_STACK
 9050 08:05:58.994886  <6>[  207.348378] lkdtm: Stack offset: -112
 9051 08:05:58.995109  <6>[  207.352630] lkdtm: Performing direct entry REPORT_STACK
 9052 08:05:58.995597  <6>[  207.358165] lkdtm: Stack offset: 192
 9053 08:05:58.995793  <6>[  207.362262] lkdtm: Performing direct entry REPORT_STACK
 9054 08:05:58.995987  <6>[  207.367798] lkdtm: Stack offset: -144
 9055 08:05:58.996176  <6>[  207.371982] lkdtm: Performing direct entry REPORT_STACK
 9056 08:05:58.997699  <6>[  207.377517] lkdtm: Stack offset: -96
 9057 08:05:59.039189  <6>[  207.381612] lkdtm: Performing direct entry REPORT_STACK
 9058 08:05:59.039460  <6>[  207.387148] lkdtm: Stack offset: -96
 9059 08:05:59.039702  <6>[  207.391251] lkdtm: Performing direct entry REPORT_STACK
 9060 08:05:59.039926  <6>[  207.396785] lkdtm: Stack offset: 144
 9061 08:05:59.040392  <6>[  207.400896] lkdtm: Performing direct entry REPORT_STACK
 9062 08:05:59.040588  <6>[  207.406430] lkdtm: Stack offset: 192
 9063 08:05:59.040803  <6>[  207.410555] lkdtm: Performing direct entry REPORT_STACK
 9064 08:05:59.040995  <6>[  207.416092] lkdtm: Stack offset: -96
 9065 08:05:59.041184  <6>[  207.420185] lkdtm: Performing direct entry REPORT_STACK
 9066 08:05:59.042502  <6>[  207.425721] lkdtm: Stack offset: 256
 9067 08:05:59.083853  <6>[  207.429817] lkdtm: Performing direct entry REPORT_STACK
 9068 08:05:59.084122  <6>[  207.435352] lkdtm: Stack offset: 160
 9069 08:05:59.084362  <6>[  207.439448] lkdtm: Performing direct entry REPORT_STACK
 9070 08:05:59.084844  <6>[  207.444982] lkdtm: Stack offset: -208
 9071 08:05:59.085037  <6>[  207.449176] lkdtm: Performing direct entry REPORT_STACK
 9072 08:05:59.085240  <6>[  207.454711] lkdtm: Stack offset: 112
 9073 08:05:59.085439  <6>[  207.458817] lkdtm: Performing direct entry REPORT_STACK
 9074 08:05:59.085636  <6>[  207.464357] lkdtm: Stack offset: 224
 9075 08:05:59.087202  <6>[  207.468470] lkdtm: Performing direct entry REPORT_STACK
 9076 08:05:59.128585  <6>[  207.474123] lkdtm: Stack offset: 64
 9077 08:05:59.128851  <6>[  207.478138] lkdtm: Performing direct entry REPORT_STACK
 9078 08:05:59.129092  <6>[  207.483672] lkdtm: Stack offset: -48
 9079 08:05:59.129569  <6>[  207.487770] lkdtm: Performing direct entry REPORT_STACK
 9080 08:05:59.129803  <6>[  207.493311] lkdtm: Stack offset: -32
 9081 08:05:59.130010  <6>[  207.497415] lkdtm: Performing direct entry REPORT_STACK
 9082 08:05:59.130204  <6>[  207.502952] lkdtm: Stack offset: 96
 9083 08:05:59.130393  <6>[  207.506967] lkdtm: Performing direct entry REPORT_STACK
 9084 08:05:59.131924  <6>[  207.512505] lkdtm: Stack offset: 16
 9085 08:05:59.173238  <6>[  207.516510] lkdtm: Performing direct entry REPORT_STACK
 9086 08:05:59.173958  <6>[  207.522056] lkdtm: Stack offset: 256
 9087 08:05:59.174584  <6>[  207.526152] lkdtm: Performing direct entry REPORT_STACK
 9088 08:05:59.174837  <6>[  207.531684] lkdtm: Stack offset: 48
 9089 08:05:59.175068  <6>[  207.535695] lkdtm: Performing direct entry REPORT_STACK
 9090 08:05:59.175370  <6>[  207.541228] lkdtm: Stack offset: -16
 9091 08:05:59.175614  <6>[  207.545329] lkdtm: Performing direct entry REPORT_STACK
 9092 08:05:59.175792  <6>[  207.550864] lkdtm: Stack offset: -16
 9093 08:05:59.176477  <6>[  207.554964] lkdtm: Performing direct entry REPORT_STACK
 9094 08:05:59.218045  <6>[  207.560503] lkdtm: Stack offset: 128
 9095 08:05:59.218443  <6>[  207.564614] lkdtm: Performing direct entry REPORT_STACK
 9096 08:05:59.218715  <6>[  207.570151] lkdtm: Stack offset: 240
 9097 08:05:59.218889  <6>[  207.574267] lkdtm: Performing direct entry REPORT_STACK
 9098 08:05:59.219360  <6>[  207.579814] lkdtm: Stack offset: -160
 9099 08:05:59.219555  <6>[  207.584034] lkdtm: Performing direct entry REPORT_STACK
 9100 08:05:59.219725  <6>[  207.589693] lkdtm: Stack offset: 128
 9101 08:05:59.219878  <6>[  207.593798] lkdtm: Performing direct entry REPORT_STACK
 9102 08:05:59.220023  <6>[  207.599330] lkdtm: Stack offset: -208
 9103 08:05:59.221346  <6>[  207.603506] lkdtm: Performing direct entry REPORT_STACK
 9104 08:05:59.262921  <6>[  207.609036] lkdtm: Stack offset: 176
 9105 08:05:59.263238  <6>[  207.613134] lkdtm: Performing direct entry REPORT_STACK
 9106 08:05:59.263430  <6>[  207.618665] lkdtm: Stack offset: 16
 9107 08:05:59.263609  <6>[  207.622699] lkdtm: Performing direct entry REPORT_STACK
 9108 08:05:59.263766  <6>[  207.628352] lkdtm: Stack offset: -224
 9109 08:05:59.264169  <6>[  207.632536] lkdtm: Performing direct entry REPORT_STACK
 9110 08:05:59.264337  <6>[  207.638070] lkdtm: Stack offset: -160
 9111 08:05:59.264489  <6>[  207.642256] lkdtm: Performing direct entry REPORT_STACK
 9112 08:05:59.266197  <6>[  207.647788] lkdtm: Stack offset: 144
 9113 08:05:59.307415  <6>[  207.651880] lkdtm: Performing direct entry REPORT_STACK
 9114 08:05:59.307692  <6>[  207.657409] lkdtm: Stack offset: -32
 9115 08:05:59.307884  <6>[  207.661500] lkdtm: Performing direct entry REPORT_STACK
 9116 08:05:59.308059  <6>[  207.667030] lkdtm: Stack offset: -32
 9117 08:05:59.308224  <6>[  207.671133] lkdtm: Performing direct entry REPORT_STACK
 9118 08:05:59.308622  <6>[  207.676667] lkdtm: Stack offset: -48
 9119 08:05:59.308772  <6>[  207.680774] lkdtm: Performing direct entry REPORT_STACK
 9120 08:05:59.308911  <6>[  207.686308] lkdtm: Stack offset: -64
 9121 08:05:59.310875  <6>[  207.690403] lkdtm: Performing direct entry REPORT_STACK
 9122 08:05:59.352471  <6>[  207.695938] lkdtm: Stack offset: 64
 9123 08:05:59.352990  <6>[  207.699958] lkdtm: Performing direct entry REPORT_STACK
 9124 08:05:59.353366  <6>[  207.705492] lkdtm: Stack offset: 208
 9125 08:05:59.353709  <6>[  207.709588] lkdtm: Performing direct entry REPORT_STACK
 9126 08:05:59.354459  <6>[  207.715122] lkdtm: Stack offset: 16
 9127 08:05:59.354839  <6>[  207.719131] lkdtm: Performing direct entry REPORT_STACK
 9128 08:05:59.355172  <6>[  207.724666] lkdtm: Stack offset: -208
 9129 08:05:59.355495  <6>[  207.728852] lkdtm: Performing direct entry REPORT_STACK
 9130 08:05:59.355929  <6>[  207.734386] lkdtm: Stack offset: -128
 9131 08:05:59.397263  <6>[  207.738625] lkdtm: Performing direct entry REPORT_STACK
 9132 08:05:59.397784  <6>[  207.744205] lkdtm: Stack offset: -64
 9133 08:05:59.398200  <6>[  207.748300] lkdtm: Performing direct entry REPORT_STACK
 9134 08:05:59.398555  <6>[  207.753835] lkdtm: Stack offset: -32
 9135 08:05:59.399266  <6>[  207.757932] lkdtm: Performing direct entry REPORT_STACK
 9136 08:05:59.399642  <6>[  207.763476] lkdtm: Stack offset: 80
 9137 08:05:59.399976  <6>[  207.767488] lkdtm: Performing direct entry REPORT_STACK
 9138 08:05:59.400298  <6>[  207.773022] lkdtm: Stack offset: -128
 9139 08:05:59.400737  <6>[  207.777206] lkdtm: Performing direct entry REPORT_STACK
 9140 08:05:59.401283  <6>[  207.782740] lkdtm: Stack offset: -128
 9141 08:05:59.441873  <6>[  207.786929] lkdtm: Performing direct entry REPORT_STACK
 9142 08:05:59.442430  <6>[  207.792463] lkdtm: Stack offset: 176
 9143 08:05:59.442914  <6>[  207.796561] lkdtm: Performing direct entry REPORT_STACK
 9144 08:05:59.443731  <6>[  207.802095] lkdtm: Stack offset: -32
 9145 08:05:59.444142  <6>[  207.806192] lkdtm: Performing direct entry REPORT_STACK
 9146 08:05:59.444581  <6>[  207.811727] lkdtm: Stack offset: -48
 9147 08:05:59.445009  <6>[  207.815826] lkdtm: Performing direct entry REPORT_STACK
 9148 08:05:59.445469  <6>[  207.821359] lkdtm: Stack offset: -224
 9149 08:05:59.445995  <6>[  207.825553] lkdtm: Performing direct entry REPORT_STACK
 9150 08:05:59.486707  <6>[  207.831088] lkdtm: Stack offset: 256
 9151 08:05:59.487223  <6>[  207.835185] lkdtm: Performing direct entry REPORT_STACK
 9152 08:05:59.487700  <6>[  207.840719] lkdtm: Stack offset: -80
 9153 08:05:59.488492  <6>[  207.844822] lkdtm: Performing direct entry REPORT_STACK
 9154 08:05:59.488887  <6>[  207.850356] lkdtm: Stack offset: -96
 9155 08:05:59.489321  <6>[  207.854457] lkdtm: Performing direct entry REPORT_STACK
 9156 08:05:59.489743  <6>[  207.860137] lkdtm: Stack offset: 0
 9157 08:05:59.490223  <6>[  207.864069] lkdtm: Performing direct entry REPORT_STACK
 9158 08:05:59.490653  <6>[  207.869612] lkdtm: Stack offset: -80
 9159 08:05:59.531307  <6>[  207.873712] lkdtm: Performing direct entry REPORT_STACK
 9160 08:05:59.531641  <6>[  207.879246] lkdtm: Stack offset: 32
 9161 08:05:59.531880  <6>[  207.883269] lkdtm: Performing direct entry REPORT_STACK
 9162 08:05:59.532093  <6>[  207.888821] lkdtm: Stack offset: 192
 9163 08:05:59.532567  <6>[  207.892923] lkdtm: Performing direct entry REPORT_STACK
 9164 08:05:59.532760  <6>[  207.898456] lkdtm: Stack offset: -224
 9165 08:05:59.532920  <6>[  207.902682] lkdtm: Performing direct entry REPORT_STACK
 9166 08:05:59.533071  <6>[  207.908332] lkdtm: Stack offset: -48
 9167 08:05:59.533226  <6>[  207.912431] lkdtm: Performing direct entry REPORT_STACK
 9168 08:05:59.534668  <6>[  207.917965] lkdtm: Stack offset: 128
 9169 08:05:59.575839  <6>[  207.922081] lkdtm: Performing direct entry REPORT_STACK
 9170 08:05:59.576503  <6>[  207.927613] lkdtm: Stack offset: 240
 9171 08:05:59.576773  <6>[  207.931701] lkdtm: Performing direct entry REPORT_STACK
 9172 08:05:59.577049  <6>[  207.937240] lkdtm: Stack offset: 48
 9173 08:05:59.577248  <6>[  207.941244] lkdtm: Performing direct entry REPORT_STACK
 9174 08:05:59.577432  <6>[  207.946789] lkdtm: Stack offset: 208
 9175 08:05:59.577603  <6>[  207.950891] lkdtm: Performing direct entry REPORT_STACK
 9176 08:05:59.577768  <6>[  207.956420] lkdtm: Stack offset: 176
 9177 08:05:59.579278  <6>[  207.960509] lkdtm: Performing direct entry REPORT_STACK
 9178 08:05:59.620614  <6>[  207.966061] lkdtm: Stack offset: 128
 9179 08:05:59.620934  <6>[  207.970164] lkdtm: Performing direct entry REPORT_STACK
 9180 08:05:59.621179  <6>[  207.975700] lkdtm: Stack offset: -176
 9181 08:05:59.621613  <6>[  207.979886] lkdtm: Performing direct entry REPORT_STACK
 9182 08:05:59.621781  <6>[  207.985419] lkdtm: Stack offset: 192
 9183 08:05:59.621935  <6>[  207.989523] lkdtm: Performing direct entry REPORT_STACK
 9184 08:05:59.622119  <6>[  207.995063] lkdtm: Stack offset: 96
 9185 08:05:59.622362  <6>[  207.999084] lkdtm: Performing direct entry REPORT_STACK
 9186 08:05:59.623890  <6>[  208.004617] lkdtm: Stack offset: 16
 9187 08:05:59.665310  <6>[  208.008635] lkdtm: Performing direct entry REPORT_STACK
 9188 08:05:59.665602  <6>[  208.014173] lkdtm: Stack offset: 160
 9189 08:05:59.665868  <6>[  208.018274] lkdtm: Performing direct entry REPORT_STACK
 9190 08:05:59.666129  <6>[  208.023823] lkdtm: Stack offset: 112
 9191 08:05:59.666360  <6>[  208.027976] lkdtm: Performing direct entry REPORT_STACK
 9192 08:05:59.666509  <6>[  208.033507] lkdtm: Stack offset: -144
 9193 08:05:59.666643  <6>[  208.037695] lkdtm: Performing direct entry REPORT_STACK
 9194 08:05:59.666995  <6>[  208.043230] lkdtm: Stack offset: 240
 9195 08:05:59.668518  <6>[  208.047330] lkdtm: Performing direct entry REPORT_STACK
 9196 08:05:59.710091  <6>[  208.052865] lkdtm: Stack offset: -208
 9197 08:05:59.710392  <6>[  208.057057] lkdtm: Performing direct entry REPORT_STACK
 9198 08:05:59.710655  <6>[  208.062658] lkdtm: Stack offset: -192
 9199 08:05:59.711243  <6>[  208.066864] lkdtm: Performing direct entry REPORT_STACK
 9200 08:05:59.711656  <6>[  208.072415] lkdtm: Stack offset: 224
 9201 08:05:59.712102  <6>[  208.076513] lkdtm: Performing direct entry REPORT_STACK
 9202 08:05:59.712536  <6>[  208.082048] lkdtm: Stack offset: -32
 9203 08:05:59.712963  <6>[  208.086144] lkdtm: Performing direct entry REPORT_STACK
 9204 08:05:59.713484  <6>[  208.091681] lkdtm: Stack offset: 112
 9205 08:05:59.755252  <6>[  208.095779] lkdtm: Performing direct entry REPORT_STACK
 9206 08:05:59.755784  <6>[  208.101313] lkdtm: Stack offset: -144
 9207 08:05:59.756271  <6>[  208.105498] lkdtm: Performing direct entry REPORT_STACK
 9208 08:05:59.756720  <6>[  208.111033] lkdtm: Stack offset: 80
 9209 08:05:59.757507  <6>[  208.115043] lkdtm: Performing direct entry REPORT_STACK
 9210 08:05:59.757906  <6>[  208.120578] lkdtm: Stack offset: -80
 9211 08:05:59.758383  <6>[  208.124680] lkdtm: Performing direct entry REPORT_STACK
 9212 08:05:59.758833  <6>[  208.130225] lkdtm: Stack offset: 48
 9213 08:05:59.759263  <6>[  208.134242] lkdtm: Performing direct entry REPORT_STACK
 9214 08:05:59.759787  <6>[  208.139789] lkdtm: Stack offset: -160
 9215 08:05:59.799932  <6>[  208.144099] lkdtm: Performing direct entry REPORT_STACK
 9216 08:05:59.800459  <6>[  208.149647] lkdtm: Stack offset: 112
 9217 08:05:59.800836  <6>[  208.153745] lkdtm: Performing direct entry REPORT_STACK
 9218 08:05:59.801176  <6>[  208.159280] lkdtm: Stack offset: 192
 9219 08:05:59.801854  <6>[  208.163377] lkdtm: Performing direct entry REPORT_STACK
 9220 08:05:59.802255  <6>[  208.168913] lkdtm: Stack offset: 96
 9221 08:05:59.802589  <6>[  208.172922] lkdtm: Performing direct entry REPORT_STACK
 9222 08:05:59.802912  <6>[  208.178456] lkdtm: Stack offset: -144
 9223 08:05:59.803446  <6>[  208.182690] lkdtm: Performing direct entry REPORT_STACK
 9224 08:05:59.844674  <6>[  208.188343] lkdtm: Stack offset: -112
 9225 08:05:59.845207  <6>[  208.192534] lkdtm: Performing direct entry REPORT_STACK
 9226 08:05:59.845683  <6>[  208.198072] lkdtm: Stack offset: -64
 9227 08:05:59.846168  <6>[  208.202171] lkdtm: Performing direct entry REPORT_STACK
 9228 08:05:59.846958  <6>[  208.207707] lkdtm: Stack offset: 176
 9229 08:05:59.847356  <6>[  208.211805] lkdtm: Performing direct entry REPORT_STACK
 9230 08:05:59.847790  <6>[  208.217338] lkdtm: Stack offset: 96
 9231 08:05:59.848251  <6>[  208.221351] lkdtm: Performing direct entry REPORT_STACK
 9232 08:05:59.848680  <6>[  208.226888] lkdtm: Stack offset: 240
 9233 08:05:59.889470  <6>[  208.230990] lkdtm: Performing direct entry REPORT_STACK
 9234 08:05:59.890045  <6>[  208.236527] lkdtm: Stack offset: -128
 9235 08:05:59.890596  <6>[  208.240713] lkdtm: Performing direct entry REPORT_STACK
 9236 08:05:59.891420  <6>[  208.246258] lkdtm: Stack offset: 48
 9237 08:05:59.891789  <6>[  208.250279] lkdtm: Performing direct entry REPORT_STACK
 9238 08:05:59.892197  <6>[  208.255813] lkdtm: Stack offset: 80
 9239 08:05:59.892557  <6>[  208.259825] lkdtm: Performing direct entry REPORT_STACK
 9240 08:05:59.892971  <6>[  208.265357] lkdtm: Stack offset: -176
 9241 08:05:59.893329  <6>[  208.269543] lkdtm: Performing direct entry REPORT_STACK
 9242 08:05:59.893748  <6>[  208.275076] lkdtm: Stack offset: 176
 9243 08:05:59.933785  <6>[  208.279180] lkdtm: Performing direct entry REPORT_STACK
 9244 08:05:59.934147  <6>[  208.284711] lkdtm: Stack offset: 240
 9245 08:05:59.934728  <6>[  208.288812] lkdtm: Performing direct entry REPORT_STACK
 9246 08:05:59.934960  <6>[  208.294348] lkdtm: Stack offset: 48
 9247 08:05:59.935170  <6>[  208.298393] lkdtm: Performing direct entry REPORT_STACK
 9248 08:05:59.935369  <6>[  208.303989] lkdtm: Stack offset: 0
 9249 08:05:59.935534  <6>[  208.307934] lkdtm: Performing direct entry REPORT_STACK
 9250 08:05:59.935692  <6>[  208.313467] lkdtm: Stack offset: 240
 9251 08:05:59.937026  <6>[  208.317560] lkdtm: Performing direct entry REPORT_STACK
 9252 08:05:59.978527  <6>[  208.323093] lkdtm: Stack offset: 272
 9253 08:05:59.978894  <6>[  208.327193] lkdtm: Performing direct entry REPORT_STACK
 9254 08:05:59.979167  <6>[  208.332733] lkdtm: Stack offset: -208
 9255 08:05:59.979657  <6>[  208.336923] lkdtm: Performing direct entry REPORT_STACK
 9256 08:05:59.979890  <6>[  208.342458] lkdtm: Stack offset: 272
 9257 08:05:59.980079  <6>[  208.346576] lkdtm: Performing direct entry REPORT_STACK
 9258 08:05:59.980243  <6>[  208.352104] lkdtm: Stack offset: 64
 9259 08:05:59.980401  <6>[  208.356119] lkdtm: Performing direct entry REPORT_STACK
 9260 08:05:59.981784  <6>[  208.361655] lkdtm: Stack offset: 96
 9261 08:06:00.023398  <6>[  208.365655] lkdtm: Performing direct entry REPORT_STACK
 9262 08:06:00.023700  <6>[  208.371200] lkdtm: Stack offset: 64
 9263 08:06:00.023910  <6>[  208.375205] lkdtm: Performing direct entry REPORT_STACK
 9264 08:06:00.024100  <6>[  208.380740] lkdtm: Stack offset: 224
 9265 08:06:00.024276  <6>[  208.384838] lkdtm: Performing direct entry REPORT_STACK
 9266 08:06:00.024446  <6>[  208.390369] lkdtm: Stack offset: -192
 9267 08:06:00.024868  <6>[  208.394572] lkdtm: Performing direct entry REPORT_STACK
 9268 08:06:00.025053  <6>[  208.400095] lkdtm: Stack offset: 224
 9269 08:06:00.025209  <6>[  208.404200] lkdtm: Performing direct entry REPORT_STACK
 9270 08:06:00.026928  <6>[  208.409741] lkdtm: Stack offset: 80
 9271 08:06:00.068438  <6>[  208.413768] lkdtm: Performing direct entry REPORT_STACK
 9272 08:06:00.068946  <6>[  208.419422] lkdtm: Stack offset: 208
 9273 08:06:00.069326  <6>[  208.423722] lkdtm: Performing direct entry REPORT_STACK
 9274 08:06:00.069673  <6>[  208.429258] lkdtm: Stack offset: -16
 9275 08:06:00.070391  <6>[  208.433366] lkdtm: Performing direct entry REPORT_STACK
 9276 08:06:00.070761  <6>[  208.438901] lkdtm: Stack offset: -192
 9277 08:06:00.071096  <6>[  208.443084] lkdtm: Performing direct entry REPORT_STACK
 9278 08:06:00.071415  <6>[  208.448619] lkdtm: Stack offset: -96
 9279 08:06:00.071898  <6>[  208.452722] lkdtm: Performing direct entry REPORT_STACK
 9280 08:06:00.113168  <6>[  208.458257] lkdtm: Stack offset: 272
 9281 08:06:00.113686  <6>[  208.462354] lkdtm: Performing direct entry REPORT_STACK
 9282 08:06:00.114105  <6>[  208.467889] lkdtm: Stack offset: 160
 9283 08:06:00.114808  <6>[  208.471988] lkdtm: Performing direct entry REPORT_STACK
 9284 08:06:00.115179  <6>[  208.477524] lkdtm: Stack offset: 208
 9285 08:06:00.115516  <6>[  208.481623] lkdtm: Performing direct entry REPORT_STACK
 9286 08:06:00.115843  <6>[  208.487158] lkdtm: Stack offset: 48
 9287 08:06:00.116159  <6>[  208.491180] lkdtm: Performing direct entry REPORT_STACK
 9288 08:06:00.116894  <6>[  208.496715] lkdtm: Stack offset: -32
 9289 08:06:00.157826  <6>[  208.500813] lkdtm: Performing direct entry REPORT_STACK
 9290 08:06:00.158347  <6>[  208.506348] lkdtm: Stack offset: 112
 9291 08:06:00.158716  <6>[  208.510455] lkdtm: Performing direct entry REPORT_STACK
 9292 08:06:00.159056  <6>[  208.515990] lkdtm: Stack offset: 0
 9293 08:06:00.159425  <6>[  208.519918] lkdtm: Performing direct entry REPORT_STACK
 9294 08:06:00.160171  <6>[  208.525467] lkdtm: Stack offset: -160
 9295 08:06:00.160537  <6>[  208.529774] lkdtm: Performing direct entry REPORT_STACK
 9296 08:06:00.160864  <6>[  208.535311] lkdtm: Stack offset: 240
 9297 08:06:00.161408  <6>[  208.539410] lkdtm: Performing direct entry REPORT_STACK
 9298 08:06:00.202632  <6>[  208.544945] lkdtm: Stack offset: 192
 9299 08:06:00.203167  <6>[  208.549044] lkdtm: Performing direct entry REPORT_STACK
 9300 08:06:00.203542  <6>[  208.554590] lkdtm: Stack offset: -64
 9301 08:06:00.203887  <6>[  208.558695] lkdtm: Performing direct entry REPORT_STACK
 9302 08:06:00.204567  <6>[  208.564222] lkdtm: Stack offset: -48
 9303 08:06:00.204929  <6>[  208.568322] lkdtm: Performing direct entry REPORT_STACK
 9304 08:06:00.205259  <6>[  208.573859] lkdtm: Stack offset: -80
 9305 08:06:00.205583  <6>[  208.577957] lkdtm: Performing direct entry REPORT_STACK
 9306 08:06:00.205991  <6>[  208.583493] lkdtm: Stack offset: -128
 9307 08:06:00.206464  <6>[  208.587678] lkdtm: Performing direct entry REPORT_STACK
 9308 08:06:00.247424  <6>[  208.593214] lkdtm: Stack offset: 96
 9309 08:06:00.248171  <6>[  208.597224] lkdtm: Performing direct entry REPORT_STACK
 9310 08:06:00.248690  <6>[  208.602760] lkdtm: Stack offset: 128
 9311 08:06:00.249456  <6>[  208.606859] lkdtm: Performing direct entry REPORT_STACK
 9312 08:06:00.249823  <6>[  208.612395] lkdtm: Stack offset: 0
 9313 08:06:00.250047  <6>[  208.616326] lkdtm: Performing direct entry REPORT_STACK
 9314 08:06:00.250298  <6>[  208.621870] lkdtm: Stack offset: -176
 9315 08:06:00.250574  <6>[  208.626077] lkdtm: Performing direct entry REPORT_STACK
 9316 08:06:00.250937  <6>[  208.631613] lkdtm: Stack offset: 64
 9317 08:06:00.291815  <6>[  208.635647] lkdtm: Performing direct entry REPORT_STACK
 9318 08:06:00.292474  <6>[  208.641200] lkdtm: Stack offset: -128
 9319 08:06:00.292742  <6>[  208.645512] lkdtm: Performing direct entry REPORT_STACK
 9320 08:06:00.292914  <6>[  208.651042] lkdtm: Stack offset: 160
 9321 08:06:00.293076  <6>[  208.655130] lkdtm: Performing direct entry REPORT_STACK
 9322 08:06:00.293349  <6>[  208.660670] lkdtm: Stack offset: 64
 9323 08:06:00.293512  <6>[  208.664674] lkdtm: Performing direct entry REPORT_STACK
 9324 08:06:00.293669  <6>[  208.670206] lkdtm: Stack offset: 240
 9325 08:06:00.295153  <6>[  208.674296] lkdtm: Performing direct entry REPORT_STACK
 9326 08:06:00.336532  <6>[  208.679839] lkdtm: Stack offset: 272
 9327 08:06:00.336920  <6>[  208.683938] lkdtm: Performing direct entry REPORT_STACK
 9328 08:06:00.337148  <6>[  208.689469] lkdtm: Stack offset: -144
 9329 08:06:00.337347  <6>[  208.693647] lkdtm: Performing direct entry REPORT_STACK
 9330 08:06:00.337823  <6>[  208.699196] lkdtm: Stack offset: -16
 9331 08:06:00.338024  <6>[  208.703305] lkdtm: Performing direct entry REPORT_STACK
 9332 08:06:00.338199  <6>[  208.708848] lkdtm: Stack offset: -112
 9333 08:06:00.338355  <6>[  208.713050] lkdtm: Performing direct entry REPORT_STACK
 9334 08:06:00.338505  <6>[  208.718585] lkdtm: Stack offset: -32
 9335 08:06:00.381456  <6>[  208.722716] lkdtm: Performing direct entry REPORT_STACK
 9336 08:06:00.381751  <6>[  208.728372] lkdtm: Stack offset: 192
 9337 08:06:00.382012  <6>[  208.732474] lkdtm: Performing direct entry REPORT_STACK
 9338 08:06:00.382245  <6>[  208.738005] lkdtm: Stack offset: 256
 9339 08:06:00.382468  <6>[  208.742112] lkdtm: Performing direct entry REPORT_STACK
 9340 08:06:00.382658  <6>[  208.747643] lkdtm: Stack offset: 80
 9341 08:06:00.383008  <6>[  208.751654] lkdtm: Performing direct entry REPORT_STACK
 9342 08:06:00.383126  <6>[  208.757190] lkdtm: Stack offset: 160
 9343 08:06:00.383260  <6>[  208.761286] lkdtm: Performing direct entry REPORT_STACK
 9344 08:06:00.384689  <6>[  208.766821] lkdtm: Stack offset: 32
 9345 08:06:00.426254  <6>[  208.770831] lkdtm: Performing direct entry REPORT_STACK
 9346 08:06:00.426798  <6>[  208.776365] lkdtm: Stack offset: 0
 9347 08:06:00.427276  <6>[  208.780287] lkdtm: Performing direct entry REPORT_STACK
 9348 08:06:00.427721  <6>[  208.785822] lkdtm: Stack offset: 160
 9349 08:06:00.428498  <6>[  208.789922] lkdtm: Performing direct entry REPORT_STACK
 9350 08:06:00.428889  <6>[  208.795457] lkdtm: Stack offset: 96
 9351 08:06:00.429324  <6>[  208.799483] lkdtm: Performing direct entry REPORT_STACK
 9352 08:06:00.429753  <6>[  208.805019] lkdtm: Stack offset: -96
 9353 08:06:00.430310  <6>[  208.809142] lkdtm: Performing direct entry REPORT_STACK
 9354 08:06:00.471152  <6>[  208.814678] lkdtm: Stack offset: -176
 9355 08:06:00.471694  <6>[  208.818861] lkdtm: Performing direct entry REPORT_STACK
 9356 08:06:00.472176  <6>[  208.824396] lkdtm: Stack offset: 128
 9357 08:06:00.472629  <6>[  208.828490] lkdtm: Performing direct entry REPORT_STACK
 9358 08:06:00.473063  <6>[  208.834029] lkdtm: Stack offset: -208
 9359 08:06:00.473491  <6>[  208.838229] lkdtm: Performing direct entry REPORT_STACK
 9360 08:06:00.474278  <6>[  208.843850] lkdtm: Stack offset: -208
 9361 08:06:00.474752  <6>[  208.848038] lkdtm: Performing direct entry REPORT_STACK
 9362 08:06:00.475194  <6>[  208.853572] lkdtm: Stack offset: 208
 9363 08:06:00.515914  <6>[  208.857669] lkdtm: Performing direct entry REPORT_STACK
 9364 08:06:00.516448  <6>[  208.863214] lkdtm: Stack offset: 256
 9365 08:06:00.516926  <6>[  208.867313] lkdtm: Performing direct entry REPORT_STACK
 9366 08:06:00.517371  <6>[  208.872848] lkdtm: Stack offset: 176
 9367 08:06:00.518187  <6>[  208.876944] lkdtm: Performing direct entry REPORT_STACK
 9368 08:06:00.518592  <6>[  208.882505] lkdtm: Stack offset: -96
 9369 08:06:00.519029  <6>[  208.886617] lkdtm: Performing direct entry REPORT_STACK
 9370 08:06:00.519490  <6>[  208.892140] lkdtm: Stack offset: 240
 9371 08:06:00.519920  <6>[  208.896233] lkdtm: Performing direct entry REPORT_STACK
 9372 08:06:00.520439  <6>[  208.901768] lkdtm: Stack offset: 96
 9373 08:06:00.560537  <6>[  208.905778] lkdtm: Performing direct entry REPORT_STACK
 9374 08:06:00.561101  <6>[  208.911313] lkdtm: Stack offset: -112
 9375 08:06:00.561586  <6>[  208.915496] lkdtm: Performing direct entry REPORT_STACK
 9376 08:06:00.562426  <6>[  208.921030] lkdtm: Stack offset: 48
 9377 08:06:00.562837  <6>[  208.925049] lkdtm: Performing direct entry REPORT_STACK
 9378 08:06:00.563276  <6>[  208.930583] lkdtm: Stack offset: 176
 9379 08:06:00.563707  <6>[  208.934701] lkdtm: Performing direct entry REPORT_STACK
 9380 08:06:00.564142  <6>[  208.940337] lkdtm: Stack offset: 272
 9381 08:06:00.564656  <6>[  208.944433] lkdtm: Performing direct entry REPORT_STACK
 9382 08:06:00.604918  <6>[  208.949969] lkdtm: Stack offset: -48
 9383 08:06:00.605218  <6>[  208.954068] lkdtm: Performing direct entry REPORT_STACK
 9384 08:06:00.605783  <6>[  208.959601] lkdtm: Stack offset: 272
 9385 08:06:00.606058  <6>[  208.963698] lkdtm: Performing direct entry REPORT_STACK
 9386 08:06:00.606283  <6>[  208.969230] lkdtm: Stack offset: 160
 9387 08:06:00.606508  <6>[  208.973329] lkdtm: Performing direct entry REPORT_STACK
 9388 08:06:00.606754  <6>[  208.978864] lkdtm: Stack offset: 96
 9389 08:06:00.606957  <6>[  208.982884] lkdtm: Performing direct entry REPORT_STACK
 9390 08:06:00.608257  <6>[  208.988420] lkdtm: Stack offset: -80
 9391 08:06:00.649684  <6>[  208.992527] lkdtm: Performing direct entry REPORT_STACK
 9392 08:06:00.650037  <6>[  208.998075] lkdtm: Stack offset: 240
 9393 08:06:00.650342  <6>[  209.002192] lkdtm: Performing direct entry REPORT_STACK
 9394 08:06:00.650575  <6>[  209.007724] lkdtm: Stack offset: -160
 9395 08:06:00.651020  <6>[  209.011901] lkdtm: Performing direct entry REPORT_STACK
 9396 08:06:00.651266  <6>[  209.017433] lkdtm: Stack offset: -176
 9397 08:06:00.651467  <6>[  209.021614] lkdtm: Performing direct entry REPORT_STACK
 9398 08:06:00.651654  <6>[  209.027143] lkdtm: Stack offset: 96
 9399 08:06:00.653020  <6>[  209.031144] lkdtm: Performing direct entry REPORT_STACK
 9400 08:06:00.653319  <6>[  209.036677] lkdtm: Stack offset: 224
 9401 08:06:00.694328  <6>[  209.040764] lkdtm: Performing direct entry REPORT_STACK
 9402 08:06:00.694665  <6>[  209.046311] lkdtm: Stack offset: -224
 9403 08:06:00.694904  <6>[  209.050535] lkdtm: Performing direct entry REPORT_STACK
 9404 08:06:00.695200  <6>[  209.056171] lkdtm: Stack offset: 32
 9405 08:06:00.695664  <6>[  209.060177] lkdtm: Performing direct entry REPORT_STACK
 9406 08:06:00.695834  <6>[  209.065711] lkdtm: Stack offset: 176
 9407 08:06:00.695961  <6>[  209.069803] lkdtm: Performing direct entry REPORT_STACK
 9408 08:06:00.696083  <6>[  209.075332] lkdtm: Stack offset: 144
 9409 08:06:00.697683  <6>[  209.079419] lkdtm: Performing direct entry REPORT_STACK
 9410 08:06:00.739359  <6>[  209.084947] lkdtm: Stack offset: 256
 9411 08:06:00.739657  <6>[  209.089041] lkdtm: Performing direct entry REPORT_STACK
 9412 08:06:00.739844  <6>[  209.094577] lkdtm: Stack offset: 112
 9413 08:06:00.740017  <6>[  209.098721] lkdtm: Performing direct entry REPORT_STACK
 9414 08:06:00.740184  <6>[  209.104384] lkdtm: Stack offset: -208
 9415 08:06:00.740345  <6>[  209.108578] lkdtm: Performing direct entry REPORT_STACK
 9416 08:06:00.740514  <6>[  209.114112] lkdtm: Stack offset: 240
 9417 08:06:00.740873  <6>[  209.118214] lkdtm: Performing direct entry REPORT_STACK
 9418 08:06:00.742647  <6>[  209.123751] lkdtm: Stack offset: 240
 9419 08:06:00.783881  <6>[  209.127851] lkdtm: Performing direct entry REPORT_STACK
 9420 08:06:00.784393  <6>[  209.133386] lkdtm: Stack offset: -192
 9421 08:06:00.784777  <6>[  209.137571] lkdtm: Performing direct entry REPORT_STACK
 9422 08:06:00.785134  <6>[  209.143106] lkdtm: Stack offset: 64
 9423 08:06:00.785475  <6>[  209.147123] lkdtm: Performing direct entry REPORT_STACK
 9424 08:06:00.785805  <6>[  209.152658] lkdtm: Stack offset: -32
 9425 08:06:00.786175  <6>[  209.156756] lkdtm: Performing direct entry REPORT_STACK
 9426 08:06:00.786848  <6>[  209.162290] lkdtm: Stack offset: 112
 9427 08:06:00.787384  <6>[  209.166401] lkdtm: Performing direct entry REPORT_STACK
 9428 08:06:00.828848  <6>[  209.171935] lkdtm: Stack offset: 224
 9429 08:06:00.829434  <6>[  209.176033] lkdtm: Performing direct entry REPORT_STACK
 9430 08:06:00.829855  <6>[  209.181568] lkdtm: Stack offset: -160
 9431 08:06:00.830286  <6>[  209.185759] lkdtm: Performing direct entry REPORT_STACK
 9432 08:06:00.830649  <6>[  209.191295] lkdtm: Stack offset: -48
 9433 08:06:00.830997  <6>[  209.195392] lkdtm: Performing direct entry REPORT_STACK
 9434 08:06:00.831690  <6>[  209.200928] lkdtm: Stack offset: 112
 9435 08:06:00.832157  <6>[  209.205027] lkdtm: Performing direct entry REPORT_STACK
 9436 08:06:00.832533  <6>[  209.210564] lkdtm: Stack offset: 96
 9437 08:06:00.873704  <6>[  209.214593] lkdtm: Performing direct entry REPORT_STACK
 9438 08:06:00.874278  <6>[  209.220131] lkdtm: Stack offset: 112
 9439 08:06:00.874665  <6>[  209.224292] lkdtm: Performing direct entry REPORT_STACK
 9440 08:06:00.875023  <6>[  209.229829] lkdtm: Stack offset: -224
 9441 08:06:00.875714  <6>[  209.234015] lkdtm: Performing direct entry REPORT_STACK
 9442 08:06:00.876079  <6>[  209.239551] lkdtm: Stack offset: 96
 9443 08:06:00.876412  <6>[  209.243563] lkdtm: Performing direct entry REPORT_STACK
 9444 08:06:00.876735  <6>[  209.249098] lkdtm: Stack offset: 272
 9445 08:06:00.877178  <6>[  209.253199] lkdtm: Performing direct entry REPORT_STACK
 9446 08:06:00.877586  <6>[  209.258734] lkdtm: Stack offset: 112
 9447 08:06:00.918218  <6>[  209.262840] lkdtm: Performing direct entry REPORT_STACK
 9448 08:06:00.918803  <6>[  209.268376] lkdtm: Stack offset: 64
 9449 08:06:00.919207  <6>[  209.272384] lkdtm: Performing direct entry REPORT_STACK
 9450 08:06:00.919922  <6>[  209.277920] lkdtm: Stack offset: 240
 9451 08:06:00.920307  <6>[  209.282016] lkdtm: Performing direct entry REPORT_STACK
 9452 08:06:00.920654  <6>[  209.287561] lkdtm: Stack offset: 160
 9453 08:06:00.920988  <6>[  209.291662] lkdtm: Performing direct entry REPORT_STACK
 9454 08:06:00.921311  <6>[  209.297195] lkdtm: Stack offset: 80
 9455 08:06:00.921815  <6>[  209.301212] lkdtm: Performing direct entry REPORT_STACK
 9456 08:06:00.963070  <6>[  209.306748] lkdtm: Stack offset: 96
 9457 08:06:00.963601  <6>[  209.310760] lkdtm: Performing direct entry REPORT_STACK
 9458 08:06:00.963987  <6>[  209.316296] lkdtm: Stack offset: 16
 9459 08:06:00.964347  <6>[  209.320308] lkdtm: Performing direct entry REPORT_STACK
 9460 08:06:00.965039  <6>[  209.325846] lkdtm: Stack offset: 144
 9461 08:06:00.965412  <6>[  209.329944] lkdtm: Performing direct entry REPORT_STACK
 9462 08:06:00.965781  <6>[  209.335496] lkdtm: Stack offset: -208
 9463 08:06:00.966363  <6>[  209.339809] lkdtm: Performing direct entry REPORT_STACK
 9464 08:06:00.966921  <6>[  209.345345] lkdtm: Stack offset: -176
 9465 08:06:01.007760  <6>[  209.349544] lkdtm: Performing direct entry REPORT_STACK
 9466 08:06:01.008168  <6>[  209.355082] lkdtm: Stack offset: -80
 9467 08:06:01.008445  <6>[  209.359202] lkdtm: Performing direct entry REPORT_STACK
 9468 08:06:01.008691  <6>[  209.364740] lkdtm: Stack offset: -96
 9469 08:06:01.008902  <6>[  209.368853] lkdtm: Performing direct entry REPORT_STACK
 9470 08:06:01.009350  <6>[  209.374396] lkdtm: Stack offset: 272
 9471 08:06:01.009538  <6>[  209.378540] lkdtm: Performing direct entry REPORT_STACK
 9472 08:06:01.009731  <6>[  209.384190] lkdtm: Stack offset: 32
 9473 08:06:01.009937  <6>[  209.388208] lkdtm: Performing direct entry REPORT_STACK
 9474 08:06:01.010983  <6>[  209.393738] lkdtm: Stack offset: 160
 9475 08:06:01.052372  <6>[  209.397829] lkdtm: Performing direct entry REPORT_STACK
 9476 08:06:01.052765  <6>[  209.403360] lkdtm: Stack offset: -112
 9477 08:06:01.053085  <6>[  209.407564] lkdtm: Performing direct entry REPORT_STACK
 9478 08:06:01.053310  <6>[  209.413105] lkdtm: Stack offset: -176
 9479 08:06:01.053749  <6>[  209.417298] lkdtm: Performing direct entry REPORT_STACK
 9480 08:06:01.054011  <6>[  209.422834] lkdtm: Stack offset: -192
 9481 08:06:01.054223  <6>[  209.427048] lkdtm: Performing direct entry REPORT_STACK
 9482 08:06:01.054404  <6>[  209.432583] lkdtm: Stack offset: 224
 9483 08:06:01.055680  <6>[  209.436697] lkdtm: Performing direct entry REPORT_STACK
 9484 08:06:01.097286  <6>[  209.442242] lkdtm: Stack offset: -80
 9485 08:06:01.097607  <6>[  209.446378] lkdtm: Performing direct entry REPORT_STACK
 9486 08:06:01.097828  <6>[  209.451918] lkdtm: Stack offset: 160
 9487 08:06:01.098049  <6>[  209.456036] lkdtm: Performing direct entry REPORT_STACK
 9488 08:06:01.098224  <6>[  209.461574] lkdtm: Stack offset: 64
 9489 08:06:01.098362  <6>[  209.465600] lkdtm: Performing direct entry REPORT_STACK
 9490 08:06:01.098494  <6>[  209.471147] lkdtm: Stack offset: 224
 9491 08:06:01.098828  <6>[  209.475248] lkdtm: Performing direct entry REPORT_STACK
 9492 08:06:01.100572  <6>[  209.480783] lkdtm: Stack offset: -80
 9493 08:06:01.141948  <6>[  209.484884] lkdtm: Performing direct entry REPORT_STACK
 9494 08:06:01.142463  <6>[  209.490418] lkdtm: Stack offset: 112
 9495 08:06:01.142860  <6>[  209.494571] lkdtm: Performing direct entry REPORT_STACK
 9496 08:06:01.143225  <6>[  209.500221] lkdtm: Stack offset: 224
 9497 08:06:01.143571  <6>[  209.504327] lkdtm: Performing direct entry REPORT_STACK
 9498 08:06:01.143900  <6>[  209.509863] lkdtm: Stack offset: 144
 9499 08:06:01.144225  <6>[  209.513960] lkdtm: Performing direct entry REPORT_STACK
 9500 08:06:01.144887  <6>[  209.519495] lkdtm: Stack offset: -224
 9501 08:06:01.145429  <6>[  209.523681] lkdtm: Performing direct entry REPORT_STACK
 9502 08:06:01.145781  <6>[  209.529214] lkdtm: Stack offset: 32
 9503 08:06:01.186993  <6>[  209.533235] lkdtm: Performing direct entry REPORT_STACK
 9504 08:06:01.187505  <6>[  209.538770] lkdtm: Stack offset: 176
 9505 08:06:01.187885  <6>[  209.542888] lkdtm: Performing direct entry REPORT_STACK
 9506 08:06:01.188239  <6>[  209.548423] lkdtm: Stack offset: -192
 9507 08:06:01.188923  <6>[  209.552606] lkdtm: Performing direct entry REPORT_STACK
 9508 08:06:01.189289  <6>[  209.558141] lkdtm: Stack offset: 96
 9509 08:06:01.189624  <6>[  209.562158] lkdtm: Performing direct entry REPORT_STACK
 9510 08:06:01.189944  <6>[  209.567692] lkdtm: Stack offset: 16
 9511 08:06:01.190497  <6>[  209.571699] lkdtm: Performing direct entry REPORT_STACK
 9512 08:06:01.231836  <6>[  209.577233] lkdtm: Stack offset: -32
 9513 08:06:01.232366  <6>[  209.581330] lkdtm: Performing direct entry REPORT_STACK
 9514 08:06:01.232755  <6>[  209.586864] lkdtm: Stack offset: -144
 9515 08:06:01.233487  <6>[  209.591056] lkdtm: Performing direct entry REPORT_STACK
 9516 08:06:01.233880  <6>[  209.596591] lkdtm: Stack offset: 208
 9517 08:06:01.234270  <6>[  209.600691] lkdtm: Performing direct entry REPORT_STACK
 9518 08:06:01.234599  <6>[  209.606224] lkdtm: Stack offset: 192
 9519 08:06:01.234920  <6>[  209.610322] lkdtm: Performing direct entry REPORT_STACK
 9520 08:06:01.235438  <6>[  209.615869] lkdtm: Stack offset: -112
 9521 08:06:01.276304  <6>[  209.620188] lkdtm: Performing direct entry REPORT_STACK
 9522 08:06:01.276820  <6>[  209.625723] lkdtm: Stack offset: 160
 9523 08:06:01.277196  <6>[  209.629819] lkdtm: Performing direct entry REPORT_STACK
 9524 08:06:01.277550  <6>[  209.635353] lkdtm: Stack offset: 256
 9525 08:06:01.278210  <6>[  209.639448] lkdtm: Performing direct entry REPORT_STACK
 9526 08:06:01.278584  <6>[  209.644982] lkdtm: Stack offset: -208
 9527 08:06:01.278921  <6>[  209.649163] lkdtm: Performing direct entry REPORT_STACK
 9528 08:06:01.279245  <6>[  209.654707] lkdtm: Stack offset: 272
 9529 08:06:01.279987  <6>[  209.658814] lkdtm: Performing direct entry REPORT_STACK
 9530 08:06:01.320995  <6>[  209.664348] lkdtm: Stack offset: -144
 9531 08:06:01.321515  <6>[  209.668531] lkdtm: Performing direct entry REPORT_STACK
 9532 08:06:01.321889  <6>[  209.674065] lkdtm: Stack offset: 208
 9533 08:06:01.322269  <6>[  209.678159] lkdtm: Performing direct entry REPORT_STACK
 9534 08:06:01.322606  <6>[  209.683693] lkdtm: Stack offset: -96
 9535 08:06:01.322930  <6>[  209.687791] lkdtm: Performing direct entry REPORT_STACK
 9536 08:06:01.323671  <6>[  209.693323] lkdtm: Stack offset: -80
 9537 08:06:01.324066  <6>[  209.697420] lkdtm: Performing direct entry REPORT_STACK
 9538 08:06:01.324524  <6>[  209.702955] lkdtm: Stack offset: -32
 9539 08:06:01.365715  <6>[  209.707046] lkdtm: Performing direct entry REPORT_STACK
 9540 08:06:01.366131  <6>[  209.712583] lkdtm: Stack offset: 256
 9541 08:06:01.366388  <6>[  209.716716] lkdtm: Performing direct entry REPORT_STACK
 9542 08:06:01.366668  <6>[  209.722252] lkdtm: Stack offset: -160
 9543 08:06:01.367194  <6>[  209.726436] lkdtm: Performing direct entry REPORT_STACK
 9544 08:06:01.367401  <6>[  209.731984] lkdtm: Stack offset: 208
 9545 08:06:01.367642  <6>[  209.736129] lkdtm: Performing direct entry REPORT_STACK
 9546 08:06:01.367841  <6>[  209.741796] lkdtm: Stack offset: -128
 9547 08:06:01.368032  <6>[  209.745990] lkdtm: Performing direct entry REPORT_STACK
 9548 08:06:01.369043  <6>[  209.751532] lkdtm: Stack offset: -160
 9549 08:06:01.410234  <6>[  209.755729] lkdtm: Performing direct entry REPORT_STACK
 9550 08:06:01.410625  <6>[  209.761261] lkdtm: Stack offset: -208
 9551 08:06:01.411147  <6>[  209.765442] lkdtm: Performing direct entry REPORT_STACK
 9552 08:06:01.411363  <6>[  209.770972] lkdtm: Stack offset: -48
 9553 08:06:01.411566  <6>[  209.775080] lkdtm: Performing direct entry REPORT_STACK
 9554 08:06:01.411760  <6>[  209.780615] lkdtm: Stack offset: -176
 9555 08:06:01.411952  <6>[  209.784792] lkdtm: Performing direct entry REPORT_STACK
 9556 08:06:01.412139  <6>[  209.790323] lkdtm: Stack offset: 80
 9557 08:06:01.413491  <6>[  209.794332] lkdtm: Performing direct entry REPORT_STACK
 9558 08:06:01.455086  <6>[  209.799863] lkdtm: Stack offset: 208
 9559 08:06:01.455387  <6>[  209.803954] lkdtm: Performing direct entry REPORT_STACK
 9560 08:06:01.455635  <6>[  209.809487] lkdtm: Stack offset: 16
 9561 08:06:01.455861  <6>[  209.813533] lkdtm: Performing direct entry REPORT_STACK
 9562 08:06:01.456080  <6>[  209.819070] lkdtm: Stack offset: 32
 9563 08:06:01.456291  <6>[  209.823087] lkdtm: Performing direct entry REPORT_STACK
 9564 08:06:01.456449  <6>[  209.828619] lkdtm: Stack offset: 64
 9565 08:06:01.456795  <6>[  209.832633] lkdtm: Performing direct entry REPORT_STACK
 9566 08:06:01.458288  <6>[  209.838181] lkdtm: Stack offset: 16
 9567 08:06:01.500081  <6>[  209.842194] lkdtm: Performing direct entry REPORT_STACK
 9568 08:06:01.500342  <6>[  209.847730] lkdtm: Stack offset: -64
 9569 08:06:01.500580  <6>[  209.851834] lkdtm: Performing direct entry REPORT_STACK
 9570 08:06:01.500804  <6>[  209.857383] lkdtm: Stack offset: 176
 9571 08:06:01.501021  <6>[  209.861612] lkdtm: Performing direct entry REPORT_STACK
 9572 08:06:01.501470  <6>[  209.867225] lkdtm: Stack offset: 192
 9573 08:06:01.501636  <6>[  209.871330] lkdtm: Performing direct entry REPORT_STACK
 9574 08:06:01.501821  <6>[  209.876866] lkdtm: Stack offset: 32
 9575 08:06:01.502013  <6>[  209.880877] lkdtm: Performing direct entry REPORT_STACK
 9576 08:06:01.503523  <6>[  209.886412] lkdtm: Stack offset: 144
 9577 08:06:01.545021  <6>[  209.890558] lkdtm: Performing direct entry REPORT_STACK
 9578 08:06:01.545549  <6>[  209.896218] lkdtm: Stack offset: 192
 9579 08:06:01.546055  <6>[  209.900319] lkdtm: Performing direct entry REPORT_STACK
 9580 08:06:01.546507  <6>[  209.905855] lkdtm: Stack offset: 192
 9581 08:06:01.546939  <6>[  209.909954] lkdtm: Performing direct entry REPORT_STACK
 9582 08:06:01.547364  <6>[  209.915489] lkdtm: Stack offset: 208
 9583 08:06:01.548166  <6>[  209.919588] lkdtm: Performing direct entry REPORT_STACK
 9584 08:06:01.548647  <6>[  209.925121] lkdtm: Stack offset: -16
 9585 08:06:01.549187  <6>[  209.929219] lkdtm: Performing direct entry REPORT_STACK
 9586 08:06:01.589756  <6>[  209.934755] lkdtm: Stack offset: -224
 9587 08:06:01.590324  <6>[  209.938947] lkdtm: Performing direct entry REPORT_STACK
 9588 08:06:01.590804  <6>[  209.944482] lkdtm: Stack offset: 208
 9589 08:06:01.591255  <6>[  209.948585] lkdtm: Performing direct entry REPORT_STACK
 9590 08:06:01.591687  <6>[  209.954120] lkdtm: Stack offset: -192
 9591 08:06:01.592113  <6>[  209.958313] lkdtm: Performing direct entry REPORT_STACK
 9592 08:06:01.592903  <6>[  209.963846] lkdtm: Stack offset: 16
 9593 08:06:01.593360  <6>[  209.967858] lkdtm: Performing direct entry REPORT_STACK
 9594 08:06:01.593900  <6>[  209.973392] lkdtm: Stack offset: 176
 9595 08:06:01.634290  <6>[  209.977499] lkdtm: Performing direct entry REPORT_STACK
 9596 08:06:01.634878  <6>[  209.983039] lkdtm: Stack offset: 208
 9597 08:06:01.635717  <6>[  209.987139] lkdtm: Performing direct entry REPORT_STACK
 9598 08:06:01.636131  <6>[  209.992674] lkdtm: Stack offset: -32
 9599 08:06:01.636570  <6>[  209.996776] lkdtm: Performing direct entry REPORT_STACK
 9600 08:06:01.636999  <6>[  210.002311] lkdtm: Stack offset: 160
 9601 08:06:01.637423  <6>[  210.006415] lkdtm: Performing direct entry REPORT_STACK
 9602 08:06:01.637942  <6>[  210.011964] lkdtm: Stack offset: -144
 9603 08:06:01.638525  <6>[  210.016204] lkdtm: Performing direct entry REPORT_STACK
 9604 08:06:01.679390  <6>[  210.021743] lkdtm: Stack offset: 176
 9605 08:06:01.679922  <6>[  210.025841] lkdtm: Performing direct entry REPORT_STACK
 9606 08:06:01.680397  <6>[  210.031379] lkdtm: Stack offset: 144
 9607 08:06:01.680839  <6>[  210.035475] lkdtm: Performing direct entry REPORT_STACK
 9608 08:06:01.681644  <6>[  210.041010] lkdtm: Stack offset: -32
 9609 08:06:01.682079  <6>[  210.045112] lkdtm: Performing direct entry REPORT_STACK
 9610 08:06:01.682526  <6>[  210.050649] lkdtm: Stack offset: 80
 9611 08:06:01.682974  <6>[  210.054687] lkdtm: Performing direct entry REPORT_STACK
 9612 08:06:01.683399  <6>[  210.060334] lkdtm: Stack offset: -192
 9613 08:06:01.683914  <6>[  210.064518] lkdtm: Performing direct entry REPORT_STACK
 9614 08:06:01.723733  <6>[  210.070055] lkdtm: Stack offset: 32
 9615 08:06:01.724124  <6>[  210.074066] lkdtm: Performing direct entry REPORT_STACK
 9616 08:06:01.724674  <6>[  210.079613] lkdtm: Stack offset: -160
 9617 08:06:01.724966  <6>[  210.083801] lkdtm: Performing direct entry REPORT_STACK
 9618 08:06:01.725297  <6>[  210.089337] lkdtm: Stack offset: -176
 9619 08:06:01.725540  <6>[  210.093532] lkdtm: Performing direct entry REPORT_STACK
 9620 08:06:01.725737  <6>[  210.099087] lkdtm: Stack offset: -144
 9621 08:06:01.725908  <6>[  210.103288] lkdtm: Performing direct entry REPORT_STACK
 9622 08:06:01.727114  <6>[  210.108829] lkdtm: Stack offset: -32
 9623 08:06:01.768259  <6>[  210.112950] lkdtm: Performing direct entry REPORT_STACK
 9624 08:06:01.768603  <6>[  210.118493] lkdtm: Stack offset: -16
 9625 08:06:01.769154  <6>[  210.122615] lkdtm: Performing direct entry REPORT_STACK
 9626 08:06:01.769371  <6>[  210.128151] lkdtm: Stack offset: 48
 9627 08:06:01.769584  <6>[  210.132172] lkdtm: Performing direct entry REPORT_STACK
 9628 08:06:01.769785  <6>[  210.137705] lkdtm: Stack offset: -144
 9629 08:06:01.770040  <6>[  210.141893] lkdtm: Performing direct entry REPORT_STACK
 9630 08:06:01.770259  <6>[  210.147426] lkdtm: Stack offset: 192
 9631 08:06:01.771505  <6>[  210.151516] lkdtm: Performing direct entry REPORT_STACK
 9632 08:06:01.813182  <6>[  210.157050] lkdtm: Stack offset: 96
 9633 08:06:01.813494  <6>[  210.161055] lkdtm: Performing direct entry REPORT_STACK
 9634 08:06:01.813715  <6>[  210.166591] lkdtm: Stack offset: 208
 9635 08:06:01.813910  <6>[  210.170712] lkdtm: Performing direct entry REPORT_STACK
 9636 08:06:01.814128  <6>[  210.176312] lkdtm: Stack offset: 32
 9637 08:06:01.814302  <6>[  210.180330] lkdtm: Performing direct entry REPORT_STACK
 9638 08:06:01.814657  <6>[  210.185861] lkdtm: Stack offset: -192
 9639 08:06:01.814788  <6>[  210.190043] lkdtm: Performing direct entry REPORT_STACK
 9640 08:06:01.814919  <6>[  210.195581] lkdtm: Stack offset: 176
 9641 08:06:01.858149  <6>[  210.199689] lkdtm: Performing direct entry REPORT_STACK
 9642 08:06:01.858427  <6>[  210.205226] lkdtm: Stack offset: -64
 9643 08:06:01.858629  <6>[  210.209325] lkdtm: Performing direct entry REPORT_STACK
 9644 08:06:01.858813  <6>[  210.214860] lkdtm: Stack offset: 48
 9645 08:06:01.859244  <6>[  210.219082] lkdtm: Performing direct entry REPORT_STACK
 9646 08:06:01.859422  <6>[  210.224619] lkdtm: Stack offset: -224
 9647 08:06:01.859586  <6>[  210.228809] lkdtm: Performing direct entry REPORT_STACK
 9648 08:06:01.859743  <6>[  210.234345] lkdtm: Stack offset: -224
 9649 08:06:01.859898  <6>[  210.238558] lkdtm: Performing direct entry REPORT_STACK
 9650 08:06:01.861515  <6>[  210.244081] lkdtm: Stack offset: -160
 9651 08:06:01.902923  <6>[  210.248260] lkdtm: Performing direct entry REPORT_STACK
 9652 08:06:01.903442  <6>[  210.253797] lkdtm: Stack offset: -128
 9653 08:06:01.903822  <6>[  210.257980] lkdtm: Performing direct entry REPORT_STACK
 9654 08:06:01.904520  <6>[  210.263525] lkdtm: Stack offset: 160
 9655 08:06:01.904897  <6>[  210.267623] lkdtm: Performing direct entry REPORT_STACK
 9656 08:06:01.905242  <6>[  210.273158] lkdtm: Stack offset: -32
 9657 08:06:01.905574  <6>[  210.277265] lkdtm: Performing direct entry REPORT_STACK
 9658 08:06:01.905898  <6>[  210.282814] lkdtm: Stack offset: 128
 9659 08:06:01.906403  <6>[  210.286914] lkdtm: Performing direct entry REPORT_STACK
 9660 08:06:01.947817  <6>[  210.292455] lkdtm: Stack offset: 256
 9661 08:06:01.948332  <6>[  210.296568] lkdtm: Performing direct entry REPORT_STACK
 9662 08:06:01.948714  <6>[  210.302218] lkdtm: Stack offset: 32
 9663 08:06:01.949062  <6>[  210.306232] lkdtm: Performing direct entry REPORT_STACK
 9664 08:06:01.949400  <6>[  210.311766] lkdtm: Stack offset: -160
 9665 08:06:01.950104  <6>[  210.315962] lkdtm: Performing direct entry REPORT_STACK
 9666 08:06:01.950472  <6>[  210.321495] lkdtm: Stack offset: -64
 9667 08:06:01.950805  <6>[  210.325614] lkdtm: Performing direct entry REPORT_STACK
 9668 08:06:01.951329  <6>[  210.331151] lkdtm: Stack offset: -64
 9669 08:06:01.992358  <6>[  210.335245] lkdtm: Performing direct entry REPORT_STACK
 9670 08:06:01.992883  <6>[  210.340782] lkdtm: Stack offset: 224
 9671 08:06:01.993264  <6>[  210.344877] lkdtm: Performing direct entry REPORT_STACK
 9672 08:06:01.993619  <6>[  210.350412] lkdtm: Stack offset: 144
 9673 08:06:01.994297  <6>[  210.354539] lkdtm: Performing direct entry REPORT_STACK
 9674 08:06:01.994676  <6>[  210.360073] lkdtm: Stack offset: -160
 9675 08:06:01.995015  <6>[  210.364259] lkdtm: Performing direct entry REPORT_STACK
 9676 08:06:01.995342  <6>[  210.369792] lkdtm: Stack offset: -16
 9677 08:06:01.995905  <6>[  210.373890] lkdtm: Performing direct entry REPORT_STACK
 9678 08:06:02.037308  <6>[  210.379426] lkdtm: Stack offset: 224
 9679 08:06:02.037828  <6>[  210.383538] lkdtm: Performing direct entry REPORT_STACK
 9680 08:06:02.038262  <6>[  210.389075] lkdtm: Stack offset: -96
 9681 08:06:02.038622  <6>[  210.393170] lkdtm: Performing direct entry REPORT_STACK
 9682 08:06:02.038958  <6>[  210.398702] lkdtm: Stack offset: 160
 9683 08:06:02.039627  <6>[  210.402809] lkdtm: Performing direct entry REPORT_STACK
 9684 08:06:02.039987  <6>[  210.408361] lkdtm: Stack offset: 0
 9685 08:06:02.040314  <6>[  210.412425] lkdtm: Performing direct entry REPORT_STACK
 9686 08:06:02.040678  <6>[  210.417960] lkdtm: Stack offset: 176
 9687 08:06:02.041106  <6>[  210.422059] lkdtm: Performing direct entry REPORT_STACK
 9688 08:06:02.081903  <6>[  210.427595] lkdtm: Stack offset: 208
 9689 08:06:02.082270  <6>[  210.431691] lkdtm: Performing direct entry REPORT_STACK
 9690 08:06:02.082507  <6>[  210.437228] lkdtm: Stack offset: -32
 9691 08:06:02.082751  <6>[  210.441328] lkdtm: Performing direct entry REPORT_STACK
 9692 08:06:02.082954  <6>[  210.446875] lkdtm: Stack offset: -112
 9693 08:06:02.083082  <6>[  210.451075] lkdtm: Performing direct entry REPORT_STACK
 9694 08:06:02.083253  <6>[  210.456612] lkdtm: Stack offset: -224
 9695 08:06:02.083394  <6>[  210.460791] lkdtm: Performing direct entry REPORT_STACK
 9696 08:06:02.085032  <6>[  210.466325] lkdtm: Stack offset: 32
 9697 08:06:02.126449  <6>[  210.470351] lkdtm: Performing direct entry REPORT_STACK
 9698 08:06:02.126788  <6>[  210.475891] lkdtm: Stack offset: 160
 9699 08:06:02.127041  <6>[  210.479997] lkdtm: Performing direct entry REPORT_STACK
 9700 08:06:02.127305  <6>[  210.485533] lkdtm: Stack offset: -64
 9701 08:06:02.127502  <6>[  210.489628] lkdtm: Performing direct entry REPORT_STACK
 9702 08:06:02.127681  <6>[  210.495161] lkdtm: Stack offset: -192
 9703 08:06:02.128131  <6>[  210.499341] lkdtm: Performing direct entry REPORT_STACK
 9704 08:06:02.128360  <6>[  210.504884] lkdtm: Stack offset: -112
 9705 08:06:02.129708  <6>[  210.509100] lkdtm: Performing direct entry REPORT_STACK
 9706 08:06:02.171294  <6>[  210.514632] lkdtm: Stack offset: 32
 9707 08:06:02.171604  <6>[  210.518674] lkdtm: Performing direct entry REPORT_STACK
 9708 08:06:02.171828  <6>[  210.524321] lkdtm: Stack offset: 272
 9709 08:06:02.172025  <6>[  210.528416] lkdtm: Performing direct entry REPORT_STACK
 9710 08:06:02.172209  <6>[  210.533947] lkdtm: Stack offset: -80
 9711 08:06:02.172383  <6>[  210.538048] lkdtm: Performing direct entry REPORT_STACK
 9712 08:06:02.172553  <6>[  210.543578] lkdtm: Stack offset: -176
 9713 08:06:02.172949  <6>[  210.547757] lkdtm: Performing direct entry REPORT_STACK
 9714 08:06:02.173071  <6>[  210.553294] lkdtm: Stack offset: -112
 9715 08:06:02.216263  <6>[  210.557481] lkdtm: Performing direct entry REPORT_STACK
 9716 08:06:02.216532  <6>[  210.563017] lkdtm: Stack offset: -16
 9717 08:06:02.216728  <6>[  210.567130] lkdtm: Performing direct entry REPORT_STACK
 9718 08:06:02.216909  <6>[  210.572666] lkdtm: Stack offset: 80
 9719 08:06:02.217083  <6>[  210.576747] lkdtm: Performing direct entry REPORT_STACK
 9720 08:06:02.217501  <6>[  210.582282] lkdtm: Stack offset: -208
 9721 08:06:02.217685  <6>[  210.586467] lkdtm: Performing direct entry REPORT_STACK
 9722 08:06:02.217858  <6>[  210.592157] lkdtm: Stack offset: 208
 9723 08:06:02.218063  <6>[  210.596260] lkdtm: Performing direct entry REPORT_STACK
 9724 08:06:02.219771  <6>[  210.601797] lkdtm: Stack offset: -48
 9725 08:06:02.261002  <6>[  210.605895] lkdtm: Performing direct entry REPORT_STACK
 9726 08:06:02.261526  <6>[  210.611431] lkdtm: Stack offset: -144
 9727 08:06:02.261910  <6>[  210.615620] lkdtm: Performing direct entry REPORT_STACK
 9728 08:06:02.262659  <6>[  210.621157] lkdtm: Stack offset: 256
 9729 08:06:02.263033  <6>[  210.625257] lkdtm: Performing direct entry REPORT_STACK
 9730 08:06:02.263375  <6>[  210.630803] lkdtm: Stack offset: -192
 9731 08:06:02.263706  <6>[  210.634992] lkdtm: Performing direct entry REPORT_STACK
 9732 08:06:02.264029  <6>[  210.640525] lkdtm: Stack offset: -192
 9733 08:06:02.264531  <6>[  210.644712] lkdtm: Performing direct entry REPORT_STACK
 9734 08:06:02.305748  <6>[  210.650244] lkdtm: Stack offset: 160
 9735 08:06:02.306309  <6>[  210.654341] lkdtm: Performing direct entry REPORT_STACK
 9736 08:06:02.306691  <6>[  210.659877] lkdtm: Stack offset: -160
 9737 08:06:02.307413  <6>[  210.664057] lkdtm: Performing direct entry REPORT_STACK
 9738 08:06:02.307797  <6>[  210.669595] lkdtm: Stack offset: -80
 9739 08:06:02.308139  <6>[  210.673688] lkdtm: Performing direct entry REPORT_STACK
 9740 08:06:02.308467  <6>[  210.679221] lkdtm: Stack offset: 160
 9741 08:06:02.308788  <6>[  210.683325] lkdtm: Performing direct entry REPORT_STACK
 9742 08:06:02.309293  <6>[  210.688858] lkdtm: Stack offset: -208
 9743 08:06:02.350626  <6>[  210.693058] lkdtm: Performing direct entry REPORT_STACK
 9744 08:06:02.351156  <6>[  210.698599] lkdtm: Stack offset: -32
 9745 08:06:02.351543  <6>[  210.702715] lkdtm: Performing direct entry REPORT_STACK
 9746 08:06:02.351898  <6>[  210.708313] lkdtm: Stack offset: 272
 9747 08:06:02.352583  <6>[  210.712408] lkdtm: Performing direct entry REPORT_STACK
 9748 08:06:02.352953  <6>[  210.717948] lkdtm: Stack offset: 96
 9749 08:06:02.353290  <6>[  210.721956] lkdtm: Performing direct entry REPORT_STACK
 9750 08:06:02.353618  <6>[  210.727489] lkdtm: Stack offset: 160
 9751 08:06:02.354142  <6>[  210.731589] lkdtm: Performing direct entry REPORT_STACK
 9752 08:06:02.354498  <6>[  210.737121] lkdtm: Stack offset: 160
 9753 08:06:02.395102  <6>[  210.741224] lkdtm: Performing direct entry REPORT_STACK
 9754 08:06:02.395623  <6>[  210.746760] lkdtm: Stack offset: -176
 9755 08:06:02.396004  <6>[  210.750959] lkdtm: Performing direct entry REPORT_STACK
 9756 08:06:02.396732  <6>[  210.756497] lkdtm: Stack offset: 192
 9757 08:06:02.397126  <6>[  210.760590] lkdtm: Performing direct entry REPORT_STACK
 9758 08:06:02.397468  <6>[  210.766125] lkdtm: Stack offset: -96
 9759 08:06:02.397799  <6>[  210.770219] lkdtm: Performing direct entry REPORT_STACK
 9760 08:06:02.398167  <6>[  210.775750] lkdtm: Stack offset: 208
 9761 08:06:02.398686  <6>[  210.779847] lkdtm: Performing direct entry REPORT_STACK
 9762 08:06:02.439780  <6>[  210.785380] lkdtm: Stack offset: -80
 9763 08:06:02.440115  <6>[  210.789480] lkdtm: Performing direct entry REPORT_STACK
 9764 08:06:02.440470  <6>[  210.795019] lkdtm: Stack offset: 160
 9765 08:06:02.440714  <6>[  210.799132] lkdtm: Performing direct entry REPORT_STACK
 9766 08:06:02.440908  <6>[  210.804665] lkdtm: Stack offset: 0
 9767 08:06:02.441368  <6>[  210.808596] lkdtm: Performing direct entry REPORT_STACK
 9768 08:06:02.441606  <6>[  210.814141] lkdtm: Stack offset: -128
 9769 08:06:02.441789  <6>[  210.818334] lkdtm: Performing direct entry REPORT_STACK
 9770 08:06:02.443047  <6>[  210.823983] lkdtm: Stack offset: 32
 9771 08:06:02.484459  <6>[  210.828015] lkdtm: Performing direct entry REPORT_STACK
 9772 08:06:02.484769  <6>[  210.833573] lkdtm: Stack offset: -128
 9773 08:06:02.484996  <6>[  210.837759] lkdtm: Performing direct entry REPORT_STACK
 9774 08:06:02.485179  <6>[  210.843292] lkdtm: Stack offset: 32
 9775 08:06:02.485578  <6>[  210.847302] lkdtm: Performing direct entry REPORT_STACK
 9776 08:06:02.485769  <6>[  210.852844] lkdtm: Stack offset: 208
 9777 08:06:02.486028  <6>[  210.856955] lkdtm: Performing direct entry REPORT_STACK
 9778 08:06:02.486258  <6>[  210.862504] lkdtm: Stack offset: 240
 9779 08:06:02.487775  <6>[  210.866630] lkdtm: Performing direct entry REPORT_STACK
 9780 08:06:02.529278  <6>[  210.872295] lkdtm: Stack offset: -64
 9781 08:06:02.529575  <6>[  210.876416] lkdtm: Performing direct entry REPORT_STACK
 9782 08:06:02.529762  <6>[  210.881958] lkdtm: Stack offset: 32
 9783 08:06:02.529934  <6>[  210.885965] lkdtm: Performing direct entry REPORT_STACK
 9784 08:06:02.530126  <6>[  210.891503] lkdtm: Stack offset: -112
 9785 08:06:02.530296  <6>[  210.895677] lkdtm: Performing direct entry REPORT_STACK
 9786 08:06:02.530659  <6>[  210.901211] lkdtm: Stack offset: -112
 9787 08:06:02.530803  <6>[  210.905416] lkdtm: Performing direct entry REPORT_STACK
 9788 08:06:02.530932  <6>[  210.910967] lkdtm: Stack offset: 48
 9789 08:06:02.574360  <6>[  210.914978] lkdtm: Performing direct entry REPORT_STACK
 9790 08:06:02.574914  <6>[  210.920513] lkdtm: Stack offset: 144
 9791 08:06:02.575289  <6>[  210.924608] lkdtm: Performing direct entry REPORT_STACK
 9792 08:06:02.575630  <6>[  210.930142] lkdtm: Stack offset: 32
 9793 08:06:02.576307  <6>[  210.934161] lkdtm: Performing direct entry REPORT_STACK
 9794 08:06:02.576667  <6>[  210.939767] lkdtm: Stack offset: -96
 9795 08:06:02.576998  <6>[  210.943867] lkdtm: Performing direct entry REPORT_STACK
 9796 08:06:02.577318  <6>[  210.949400] lkdtm: Stack offset: -128
 9797 08:06:02.577666  <6>[  210.953582] lkdtm: Performing direct entry REPORT_STACK
 9798 08:06:02.578140  <6>[  210.959116] lkdtm: Stack offset: 112
 9799 08:06:02.618960  <6>[  210.963212] lkdtm: Performing direct entry REPORT_STACK
 9800 08:06:02.619479  <6>[  210.968746] lkdtm: Stack offset: 240
 9801 08:06:02.619853  <6>[  210.972849] lkdtm: Performing direct entry REPORT_STACK
 9802 08:06:02.620195  <6>[  210.978382] lkdtm: Stack offset: 224
 9803 08:06:02.620873  <6>[  210.982526] lkdtm: Performing direct entry REPORT_STACK
 9804 08:06:02.621236  <6>[  210.988114] lkdtm: Stack offset: 144
 9805 08:06:02.621570  <6>[  210.992222] lkdtm: Performing direct entry REPORT_STACK
 9806 08:06:02.621894  <6>[  210.997757] lkdtm: Stack offset: -224
 9807 08:06:02.622692  <6>[  211.001941] lkdtm: Performing direct entry REPORT_STACK
 9808 08:06:02.663634  <6>[  211.007475] lkdtm: Stack offset: 176
 9809 08:06:02.664147  <6>[  211.011568] lkdtm: Performing direct entry REPORT_STACK
 9810 08:06:02.664515  <6>[  211.017101] lkdtm: Stack offset: 176
 9811 08:06:02.665211  <6>[  211.021213] lkdtm: Performing direct entry REPORT_STACK
 9812 08:06:02.665589  <6>[  211.026747] lkdtm: Stack offset: -176
 9813 08:06:02.665924  <6>[  211.030937] lkdtm: Performing direct entry REPORT_STACK
 9814 08:06:02.666296  <6>[  211.036472] lkdtm: Stack offset: -144
 9815 08:06:02.666620  <6>[  211.040653] lkdtm: Performing direct entry REPORT_STACK
 9816 08:06:02.666940  <6>[  211.046186] lkdtm: Stack offset: 176
 9817 08:06:02.708488  <6>[  211.050280] lkdtm: Performing direct entry REPORT_STACK
 9818 08:06:02.709050  <6>[  211.055823] lkdtm: Stack offset: -96
 9819 08:06:02.709551  <6>[  211.059925] lkdtm: Performing direct entry REPORT_STACK
 9820 08:06:02.710034  <6>[  211.065459] lkdtm: Stack offset: -224
 9821 08:06:02.710833  <6>[  211.069649] lkdtm: Performing direct entry REPORT_STACK
 9822 08:06:02.711234  <6>[  211.075183] lkdtm: Stack offset: 224
 9823 08:06:02.711675  <6>[  211.079278] lkdtm: Performing direct entry REPORT_STACK
 9824 08:06:02.712124  <6>[  211.084812] lkdtm: Stack offset: -144
 9825 08:06:02.712552  <6>[  211.088999] lkdtm: Performing direct entry REPORT_STACK
 9826 08:06:02.713069  <6>[  211.094546] lkdtm: Stack offset: -80
 9827 08:06:02.753090  <6>[  211.098649] lkdtm: Performing direct entry REPORT_STACK
 9828 08:06:02.753612  <6>[  211.104188] lkdtm: Stack offset: 112
 9829 08:06:02.754119  <6>[  211.108412] lkdtm: Performing direct entry REPORT_STACK
 9830 08:06:02.754925  <6>[  211.113948] lkdtm: Stack offset: 160
 9831 08:06:02.755329  <6>[  211.118054] lkdtm: Performing direct entry REPORT_STACK
 9832 08:06:02.755768  <6>[  211.123588] lkdtm: Stack offset: 144
 9833 08:06:02.756199  <6>[  211.127681] lkdtm: Performing direct entry REPORT_STACK
 9834 08:06:02.756636  <6>[  211.133215] lkdtm: Stack offset: -64
 9835 08:06:02.757165  <6>[  211.137309] lkdtm: Performing direct entry REPORT_STACK
 9836 08:06:02.797588  <6>[  211.142843] lkdtm: Stack offset: -176
 9837 08:06:02.798040  <6>[  211.147030] lkdtm: Performing direct entry REPORT_STACK
 9838 08:06:02.798283  <6>[  211.152565] lkdtm: Stack offset: -192
 9839 08:06:02.798529  <6>[  211.156773] lkdtm: Performing direct entry REPORT_STACK
 9840 08:06:02.798770  <6>[  211.162309] lkdtm: Stack offset: -80
 9841 08:06:02.799197  <6>[  211.166409] lkdtm: Performing direct entry REPORT_STACK
 9842 08:06:02.799419  <6>[  211.171947] lkdtm: Stack offset: 48
 9843 08:06:02.799552  <6>[  211.175964] lkdtm: Performing direct entry REPORT_STACK
 9844 08:06:02.800760  <6>[  211.181505] lkdtm: Stack offset: -144
 9845 08:06:02.842268  <6>[  211.185705] lkdtm: Performing direct entry REPORT_STACK
 9846 08:06:02.842583  <6>[  211.191242] lkdtm: Stack offset: -144
 9847 08:06:02.842809  <6>[  211.195429] lkdtm: Performing direct entry REPORT_STACK
 9848 08:06:02.843044  <6>[  211.200965] lkdtm: Stack offset: 64
 9849 08:06:02.843214  <6>[  211.204981] lkdtm: Performing direct entry REPORT_STACK
 9850 08:06:02.843636  <6>[  211.210512] lkdtm: Stack offset: 32
 9851 08:06:02.843845  <6>[  211.214543] lkdtm: Performing direct entry REPORT_STACK
 9852 08:06:02.844064  <6>[  211.220189] lkdtm: Stack offset: 80
 9853 08:06:02.845494  <6>[  211.224200] lkdtm: Performing direct entry REPORT_STACK
 9854 08:06:02.887106  <6>[  211.229736] lkdtm: Stack offset: -96
 9855 08:06:02.887406  <6>[  211.233829] lkdtm: Performing direct entry REPORT_STACK
 9856 08:06:02.887596  <6>[  211.239373] lkdtm: Stack offset: -16
 9857 08:06:02.887767  <6>[  211.243481] lkdtm: Performing direct entry REPORT_STACK
 9858 08:06:02.887934  <6>[  211.249018] lkdtm: Stack offset: -128
 9859 08:06:02.888064  <6>[  211.253229] lkdtm: Performing direct entry REPORT_STACK
 9860 08:06:02.888387  <6>[  211.258773] lkdtm: Stack offset: -192
 9861 08:06:02.888503  <6>[  211.262980] lkdtm: Performing direct entry REPORT_STACK
 9862 08:06:02.888608  <6>[  211.268516] lkdtm: Stack offset: 112
 9863 08:06:02.890350  <6>[  211.272612] lkdtm: Performing direct entry REPORT_STACK
 9864 08:06:02.931919  <6>[  211.278147] lkdtm: Stack offset: 224
 9865 08:06:02.932182  <6>[  211.282246] lkdtm: Performing direct entry REPORT_STACK
 9866 08:06:02.932370  <6>[  211.287780] lkdtm: Stack offset: 48
 9867 08:06:02.932541  <6>[  211.291791] lkdtm: Performing direct entry REPORT_STACK
 9868 08:06:02.932707  <6>[  211.297393] lkdtm: Stack offset: -64
 9869 08:06:02.932868  <6>[  211.301505] lkdtm: Performing direct entry REPORT_STACK
 9870 08:06:02.933247  <6>[  211.307040] lkdtm: Stack offset: 256
 9871 08:06:02.933363  <6>[  211.311135] lkdtm: Performing direct entry REPORT_STACK
 9872 08:06:02.935268  <6>[  211.316670] lkdtm: Stack offset: 48
 9873 08:06:02.981372  <6>[  211.320683] lkdtm: Performing direct entry REPORT_STACK
 9874 08:06:02.981957  <6>[  211.326217] lkdtm: Stack offset: -96
 9875 08:06:02.982401  <6>[  211.330315] lkdtm: Performing direct entry REPORT_STACK
 9876 08:06:02.982755  <6>[  211.335865] lkdtm: Stack offset: 192
 9877 08:06:02.983746  <6>[  211.340089] lkdtm: Performing direct entry REPORT_STACK
 9878 08:06:02.984396  <6>[  211.345624] lkdtm: Stack offset: -16
 9879 08:06:02.985121  <6>[  211.349719] lkdtm: Performing direct entry REPORT_STACK
 9880 08:06:02.985744  <6>[  211.355253] lkdtm: Stack offset: -128
 9881 08:06:03.367855  # Bits of stack entropy: 6
 9882 08:06:03.415820  ok 84 selftests: lkdtm: stack-entropy.sh
 9883 08:06:04.901918  lkdtm_PANIC_sh_selftests_lkdtm_panic_sh skip
 9884 08:06:04.902526  lkdtm_BUG_sh pass
 9885 08:06:04.902902  lkdtm_WARNING_sh pass
 9886 08:06:04.903240  lkdtm_WARNING_MESSAGE_sh pass
 9887 08:06:04.903565  lkdtm_EXCEPTION_sh pass
 9888 08:06:04.903875  lkdtm_LOOP_sh_selftests_lkdtm_loop_sh skip
 9889 08:06:04.904182  lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh skip
 9890 08:06:04.904487  lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh skip
 9891 08:06:04.905202  lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh skip
 9892 08:06:04.905610  lkdtm_ARRAY_BOUNDS_sh pass
 9893 08:06:04.905928  lkdtm_CORRUPT_LIST_ADD_sh pass
 9894 08:06:04.906357  lkdtm_CORRUPT_LIST_DEL_sh pass
 9895 08:06:04.945054  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 9896 08:06:04.945608  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 9897 08:06:04.945974  lkdtm_REPORT_STACK_CANARY_sh pass
 9898 08:06:04.946345  lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh skip
 9899 08:06:04.946671  lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh skip
 9900 08:06:04.946980  lkdtm_CORRUPT_PAC_sh fail
 9901 08:06:04.947641  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh skip
 9902 08:06:04.947987  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
 9903 08:06:04.948402  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
 9904 08:06:04.948815  lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh skip
 9905 08:06:04.988037  lkdtm_READ_AFTER_FREE_sh pass
 9906 08:06:04.988580  lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh skip
 9907 08:06:04.989030  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
 9908 08:06:04.989401  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
 9909 08:06:04.990104  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
 9910 08:06:04.990457  lkdtm_SLAB_FREE_DOUBLE_sh pass
 9911 08:06:04.990895  lkdtm_SLAB_FREE_CROSS_sh pass
 9912 08:06:04.991235  lkdtm_SLAB_FREE_PAGE_sh pass
 9913 08:06:04.991637  lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh skip
 9914 08:06:04.992004  lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh skip
 9915 08:06:04.992445  lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh skip
 9916 08:06:05.031308  lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh skip
 9917 08:06:05.031876  lkdtm_EXEC_DATA_sh pass
 9918 08:06:05.032242  lkdtm_EXEC_STACK_sh pass
 9919 08:06:05.032574  lkdtm_EXEC_KMALLOC_sh pass
 9920 08:06:05.032889  lkdtm_EXEC_VMALLOC_sh pass
 9921 08:06:05.033201  lkdtm_EXEC_RODATA_sh pass
 9922 08:06:05.033620  lkdtm_EXEC_USERSPACE_sh pass
 9923 08:06:05.034295  lkdtm_EXEC_NULL_sh pass
 9924 08:06:05.034723  lkdtm_ACCESS_USERSPACE_sh fail
 9925 08:06:05.035059  lkdtm_ACCESS_NULL_sh pass
 9926 08:06:05.035364  lkdtm_WRITE_RO_sh pass
 9927 08:06:05.035663  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 9928 08:06:05.035960  lkdtm_WRITE_KERN_sh pass
 9929 08:06:05.036259  lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh skip
 9930 08:06:05.036553  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 9931 08:06:05.036923  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 9932 08:06:05.074447  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 9933 08:06:05.074970  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 9934 08:06:05.075333  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 9935 08:06:05.075667  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 9936 08:06:05.075983  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 9937 08:06:05.076718  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 9938 08:06:05.077101  lkdtm_REFCOUNT_INC_ZERO_sh pass
 9939 08:06:05.077421  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 9940 08:06:05.077818  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 9941 08:06:05.078220  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 9942 08:06:05.078532  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 9943 08:06:05.078911  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 9944 08:06:05.117622  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 9945 08:06:05.118215  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 9946 08:06:05.118589  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 9947 08:06:05.119010  lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh skip
 9948 08:06:05.119719  lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh skip
 9949 08:06:05.120075  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
 9950 08:06:05.120393  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
 9951 08:06:05.120820  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
 9952 08:06:05.121250  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
 9953 08:06:05.121565  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 9954 08:06:05.121945  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 9955 08:06:05.171294  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 9956 08:06:05.171791  lkdtm_USERCOPY_KERNEL_sh pass
 9957 08:06:05.172112  lkdtm_STACKLEAK_ERASING_sh pass
 9958 08:06:05.172461  lkdtm_CFI_FORWARD_PROTO_sh fail
 9959 08:06:05.172861  lkdtm_CFI_BACKWARD_sh fail
 9960 08:06:05.173162  lkdtm_FORTIFY_STRSCPY_sh pass
 9961 08:06:05.173448  lkdtm_FORTIFY_STR_OBJECT_sh pass
 9962 08:06:05.173718  lkdtm_FORTIFY_STR_MEMBER_sh pass
 9963 08:06:05.173985  lkdtm_FORTIFY_MEM_OBJECT_sh pass
 9964 08:06:05.174312  lkdtm_FORTIFY_MEM_MEMBER_sh pass
 9965 08:06:05.175041  lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh skip
 9966 08:06:05.175354  lkdtm_stack-entropy_sh pass
 9967 08:06:05.175631  + ../../utils/send-to-lava.sh ./output/result.txt
 9968 08:06:05.203107  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
 9970 08:06:05.204507  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
 9971 08:06:05.417151  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip>
 9972 08:06:05.417974  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh_selftests_lkdtm_panic_sh RESULT=skip
 9974 08:06:05.622072  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 9975 08:06:05.622943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 9977 08:06:05.831907  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 9979 08:06:05.834832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 9980 08:06:06.035645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 9981 08:06:06.036470  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 9983 08:06:06.227286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
 9984 08:06:06.228101  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
 9986 08:06:06.440321  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip>
 9987 08:06:06.441143  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh_selftests_lkdtm_loop_sh RESULT=skip
 9989 08:06:06.652971  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip>
 9990 08:06:06.653726  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh RESULT=skip
 9992 08:06:06.849614  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip>
 9993 08:06:06.850178  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh RESULT=skip
 9995 08:06:07.062365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip>
 9996 08:06:07.062913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh RESULT=skip
 9998 08:06:07.254373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
 9999 08:06:07.255131  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10001 08:06:07.467285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10002 08:06:07.468104  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10004 08:06:07.686104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10005 08:06:07.686925  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10007 08:06:07.905832  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10008 08:06:07.906675  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10010 08:06:08.128600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10011 08:06:08.129412  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10013 08:06:08.347075  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10014 08:06:08.347596  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10016 08:06:08.571068  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip>
10017 08:06:08.571894  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh RESULT=skip
10019 08:06:08.793977  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip>
10020 08:06:08.794836  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh RESULT=skip
10022 08:06:09.012821  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10023 08:06:09.013696  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10025 08:06:09.233603  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip>
10026 08:06:09.234456  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh RESULT=skip
10028 08:06:09.443441  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10030 08:06:09.446412  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10031 08:06:09.660998  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10032 08:06:09.661867  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10034 08:06:09.893906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip>
10035 08:06:09.894778  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh RESULT=skip
10037 08:06:10.103428  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10038 08:06:10.104322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10040 08:06:10.319510  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip>
10041 08:06:10.320309  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh RESULT=skip
10043 08:06:10.532238  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10044 08:06:10.533067  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10046 08:06:10.755928  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10047 08:06:10.756738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10049 08:06:10.963756  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10050 08:06:10.964560  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10052 08:06:11.180642  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10053 08:06:11.181402  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10055 08:06:11.401530  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10056 08:06:11.402334  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10058 08:06:11.623001  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10059 08:06:11.623545  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10061 08:06:11.836030  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip>
10062 08:06:11.836854  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh RESULT=skip
10064 08:06:12.054576  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip>
10065 08:06:12.055089  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh RESULT=skip
10067 08:06:12.262332  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip>
10068 08:06:12.262848  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh RESULT=skip
10070 08:06:12.459245  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip>
10071 08:06:12.459816  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh RESULT=skip
10073 08:06:12.666973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10074 08:06:12.667540  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10076 08:06:12.875033  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10077 08:06:12.875883  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10079 08:06:13.082584  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10080 08:06:13.083147  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10082 08:06:13.282779  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10083 08:06:13.283636  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10085 08:06:13.506458  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10086 08:06:13.507323  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10088 08:06:13.722295  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10089 08:06:13.723095  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10091 08:06:13.929948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10092 08:06:13.930772  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10094 08:06:14.144898  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10095 08:06:14.145766  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10097 08:06:14.357574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10098 08:06:14.358466  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10100 08:06:14.577373  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10101 08:06:14.578131  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10103 08:06:14.789950  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10104 08:06:14.790537  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10106 08:06:14.987748  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10107 08:06:14.988386  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10109 08:06:15.205781  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip>
10110 08:06:15.206654  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh RESULT=skip
10112 08:06:15.434226  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10113 08:06:15.434787  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10115 08:06:15.641467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10116 08:06:15.642351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10118 08:06:15.850921  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10119 08:06:15.851781  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10121 08:06:16.074985  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10122 08:06:16.075854  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10124 08:06:16.297407  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10125 08:06:16.297966  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10127 08:06:16.507291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10128 08:06:16.508165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10130 08:06:16.732147  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10131 08:06:16.732721  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10133 08:06:16.935193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10134 08:06:16.936061  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10136 08:06:17.149767  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10137 08:06:17.150321  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10139 08:06:17.357574  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10140 08:06:17.358083  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10142 08:06:17.565259  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10143 08:06:17.565781  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10145 08:06:17.773375  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10146 08:06:17.774298  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10148 08:06:17.991225  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10149 08:06:17.992080  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10151 08:06:18.214838  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10152 08:06:18.215774  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10154 08:06:18.438631  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10155 08:06:18.439555  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10157 08:06:18.662480  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10158 08:06:18.663351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10160 08:06:18.880344  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10161 08:06:18.881188  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10163 08:06:19.092758  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip>
10164 08:06:19.093277  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh RESULT=skip
10166 08:06:19.294883  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip>
10167 08:06:19.295652  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh RESULT=skip
10169 08:06:19.497675  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10170 08:06:19.498474  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10172 08:06:19.696513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10173 08:06:19.697267  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10175 08:06:19.915217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10176 08:06:19.916034  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10178 08:06:20.138053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10179 08:06:20.138867  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10181 08:06:20.358706  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10182 08:06:20.359453  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10184 08:06:20.578550  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10185 08:06:20.579306  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10187 08:06:20.783440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10188 08:06:20.784348  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10190 08:06:20.973227  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10191 08:06:20.973986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10193 08:06:21.193964  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10194 08:06:21.194804  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10196 08:06:21.398824  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10197 08:06:21.399646  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10199 08:06:21.590410  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10200 08:06:21.591214  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10202 08:06:21.803389  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10203 08:06:21.804254  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10205 08:06:22.017163  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10206 08:06:22.017998  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10208 08:06:22.235963  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10209 08:06:22.236835  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10211 08:06:22.453449  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10212 08:06:22.454029  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10214 08:06:22.656625  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10215 08:06:22.657503  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10217 08:06:22.864324  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip>
10218 08:06:22.865224  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh RESULT=skip
10220 08:06:23.080970  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10221 08:06:23.081493  + set +x
10222 08:06:23.082327  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10224 08:06:23.083993  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 537755_1.6.2.4.5>
10225 08:06:23.084489  Received signal: <ENDRUN> 1_kselftest-lkdtm 537755_1.6.2.4.5
10226 08:06:23.084724  Ending use of test pattern.
10227 08:06:23.084914  Ending test lava.1_kselftest-lkdtm (537755_1.6.2.4.5), duration 164.26
10229 08:06:23.100163  <LAVA_TEST_RUNNER EXIT>
10230 08:06:23.100983  ok: lava_test_shell seems to have completed
10231 08:06:23.104718  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh_selftests_lkdtm_atomic_timing_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh_selftests_lkdtm_corrupt_stack_strong_sh: skip
lkdtm_CORRUPT_STACK_sh_selftests_lkdtm_corrupt_stack_sh: skip
lkdtm_DOUBLE_FAULT_sh_selftests_lkdtm_double_fault_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh_selftests_lkdtm_exhaust_stack_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh_selftests_lkdtm_hardlockup_sh: skip
lkdtm_HUNG_TASK_sh_selftests_lkdtm_hung_task_sh: skip
lkdtm_LOOP_sh_selftests_lkdtm_loop_sh: skip
lkdtm_PANIC_sh_selftests_lkdtm_panic_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh_selftests_lkdtm_ppc_slb_multihit_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh_selftests_lkdtm_refcount_timing_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh_selftests_lkdtm_softlockup_sh: skip
lkdtm_SPINLOCKUP_sh_selftests_lkdtm_spinlockup_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh_selftests_lkdtm_unaligned_load_store_write_sh: skip
lkdtm_UNSET_SMEP_sh_selftests_lkdtm_unset_smep_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh_selftests_lkdtm_write_after_free_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh_selftests_lkdtm_write_buddy_after_free_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh_selftests_lkdtm_write_opd_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10232 08:06:23.105409  end: 3.1 lava-test-shell (duration 00:02:47) [common]
10233 08:06:23.105915  end: 3 lava-test-retry (duration 00:02:47) [common]
10234 08:06:23.106480  start: 4 finalize (timeout 00:01:59) [common]
10235 08:06:23.107002  start: 4.1 power-off (timeout 00:00:30) [common]
10236 08:06:23.107817  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10237 08:06:25.145904  >> OK - accepted request

10238 08:06:25.147289  Returned 0 in 2 seconds
10239 08:06:25.248413  end: 4.1 power-off (duration 00:00:02) [common]
10241 08:06:25.249186  start: 4.2 read-feedback (timeout 00:01:57) [common]
10242 08:06:25.249783  Listened to connection for namespace 'common' for up to 1s
10243 08:06:25.250364  Listened to connection for namespace 'common' for up to 1s
10244 08:06:25.271313  Listened to connection for namespace 'common' for up to 1s
10245 08:06:26.254741  Finalising connection for namespace 'common'
10246 08:06:26.255389  Disconnecting from shell: Finalise
10247 08:06:26.255812  / # 
10248 08:06:26.357158  end: 4.2 read-feedback (duration 00:00:01) [common]
10249 08:06:26.357837  end: 4 finalize (duration 00:00:03) [common]
10250 08:06:26.358420  Cleaning after the job
10251 08:06:26.358929  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/ramdisk
10252 08:06:26.370810  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/kernel
10253 08:06:26.417996  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/dtb
10254 08:06:26.418623  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/nfsrootfs
10255 08:06:26.522532  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/537755/tftp-deploy-cshm7_zq/modules
10256 08:06:26.536017  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/537755
10257 08:06:27.299378  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/537755
10258 08:06:27.299652  Job finished correctly