Boot log: juno-uboot

    1 03:14:39.939138  lava-dispatcher, installed at version: 2023.01
    2 03:14:39.939475  start: 0 validate
    3 03:14:39.939709  Start time: 2024-02-26 03:14:39.939695+00:00 (UTC)
    4 03:14:39.939995  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    5 03:14:39.940260  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20240129.0%2Farm64%2Finitrd.cpio.gz exists
    6 03:14:40.066716  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    7 03:14:40.067105  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.78-cip15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fkernel%2FImage exists
    8 03:14:40.266849  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
    9 03:14:40.267221  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.78-cip15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fdtbs%2Farm%2Fjuno.dtb exists
   10 03:14:40.444218  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   11 03:14:40.444936  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbullseye-kselftest%2F20240129.0%2Farm64%2Ffull.rootfs.tar.xz exists
   12 03:14:40.579407  Using caching service: 'http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=%s'
   13 03:14:40.580188  Validating that http://replicr.mayfield.sirena.org.uk:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fcip%2Flinux-6.1.y-cip%2Fv6.1.78-cip15%2Farm64%2Fdefconfig%2Bkselftest%2Fgcc-10%2Fmodules.tar.xz exists
   14 03:14:40.773432  validate duration: 0.83
   16 03:14:40.774744  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 03:14:40.775291  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 03:14:40.775799  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 03:14:40.776672  Not decompressing ramdisk as can be used compressed.
   20 03:14:40.777202  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20240129.0/arm64/initrd.cpio.gz
   21 03:14:40.777594  saving as /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/ramdisk/initrd.cpio.gz
   22 03:14:40.777958  total size: 4663047 (4MB)
   23 03:14:41.010283  progress   0% (0MB)
   24 03:14:41.018954  progress   5% (0MB)
   25 03:14:41.027380  progress  10% (0MB)
   26 03:14:41.035798  progress  15% (0MB)
   27 03:14:41.044015  progress  20% (0MB)
   28 03:14:41.051890  progress  25% (1MB)
   29 03:14:41.059018  progress  30% (1MB)
   30 03:14:41.065158  progress  35% (1MB)
   31 03:14:41.070643  progress  40% (1MB)
   32 03:14:41.076170  progress  45% (2MB)
   33 03:14:41.080860  progress  50% (2MB)
   34 03:14:41.085248  progress  55% (2MB)
   35 03:14:41.088582  progress  60% (2MB)
   36 03:14:41.091008  progress  65% (2MB)
   37 03:14:41.093424  progress  70% (3MB)
   38 03:14:41.095937  progress  75% (3MB)
   39 03:14:41.098437  progress  80% (3MB)
   40 03:14:41.101012  progress  85% (3MB)
   41 03:14:41.103630  progress  90% (4MB)
   42 03:14:41.105802  progress  95% (4MB)
   43 03:14:41.107958  progress 100% (4MB)
   44 03:14:41.108254  4MB downloaded in 0.33s (13.46MB/s)
   45 03:14:41.108528  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 03:14:41.108967  end: 1.1 download-retry (duration 00:00:00) [common]
   48 03:14:41.109140  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 03:14:41.109312  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 03:14:41.109573  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kernel/Image
   51 03:14:41.109708  saving as /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/kernel/Image
   52 03:14:41.109842  total size: 58450432 (55MB)
   53 03:14:41.109973  No compression specified
   54 03:14:41.412954  progress   0% (0MB)
   55 03:14:41.442324  progress   5% (2MB)
   56 03:14:41.470428  progress  10% (5MB)
   57 03:14:41.498433  progress  15% (8MB)
   58 03:14:41.526465  progress  20% (11MB)
   59 03:14:41.554632  progress  25% (13MB)
   60 03:14:41.583018  progress  30% (16MB)
   61 03:14:41.611064  progress  35% (19MB)
   62 03:14:41.639077  progress  40% (22MB)
   63 03:14:41.667239  progress  45% (25MB)
   64 03:14:41.695615  progress  50% (27MB)
   65 03:14:41.723810  progress  55% (30MB)
   66 03:14:41.751809  progress  60% (33MB)
   67 03:14:41.779821  progress  65% (36MB)
   68 03:14:41.807920  progress  70% (39MB)
   69 03:14:41.835910  progress  75% (41MB)
   70 03:14:41.864364  progress  80% (44MB)
   71 03:14:41.892395  progress  85% (47MB)
   72 03:14:41.920377  progress  90% (50MB)
   73 03:14:41.948500  progress  95% (52MB)
   74 03:14:41.975867  progress 100% (55MB)
   75 03:14:41.976334  55MB downloaded in 0.87s (64.33MB/s)
   76 03:14:41.976605  end: 1.2.1 http-download (duration 00:00:01) [common]
   78 03:14:41.977055  end: 1.2 download-retry (duration 00:00:01) [common]
   79 03:14:41.977232  start: 1.3 download-retry (timeout 00:09:59) [common]
   80 03:14:41.977404  start: 1.3.1 http-download (timeout 00:09:59) [common]
   81 03:14:41.977660  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   82 03:14:41.977796  saving as /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/dtb/juno.dtb
   83 03:14:41.977929  total size: 26981 (0MB)
   84 03:14:41.978098  No compression specified
   85 03:14:42.270050  progress 100% (0MB)
   86 03:14:42.270775  0MB downloaded in 0.29s (0.09MB/s)
   87 03:14:42.271168  end: 1.3.1 http-download (duration 00:00:00) [common]
   89 03:14:42.271734  end: 1.3 download-retry (duration 00:00:00) [common]
   90 03:14:42.271908  start: 1.4 download-retry (timeout 00:09:59) [common]
   91 03:14:42.272078  start: 1.4.1 http-download (timeout 00:09:59) [common]
   92 03:14:42.272333  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20240129.0/arm64/full.rootfs.tar.xz
   93 03:14:42.272471  saving as /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/nfsrootfs/full.rootfs.tar
   94 03:14:42.272604  total size: 200856304 (191MB)
   95 03:14:42.272735  Using unxz to decompress xz
   96 03:14:42.787262  progress   0% (0MB)
   97 03:14:43.656006  progress   5% (9MB)
   98 03:14:44.519880  progress  10% (19MB)
   99 03:14:45.526313  progress  15% (28MB)
  100 03:14:46.154868  progress  20% (38MB)
  101 03:14:46.717469  progress  25% (47MB)
  102 03:14:47.759319  progress  30% (57MB)
  103 03:14:48.739549  progress  35% (67MB)
  104 03:14:49.776616  progress  40% (76MB)
  105 03:14:50.762899  progress  45% (86MB)
  106 03:14:51.789953  progress  50% (95MB)
  107 03:14:52.875745  progress  55% (105MB)
  108 03:14:54.008635  progress  60% (114MB)
  109 03:14:54.212364  progress  65% (124MB)
  110 03:14:54.446954  progress  70% (134MB)
  111 03:14:54.604187  progress  75% (143MB)
  112 03:14:54.728932  progress  80% (153MB)
  113 03:14:54.862351  progress  85% (162MB)
  114 03:14:55.031083  progress  90% (172MB)
  115 03:14:55.518745  progress  95% (182MB)
  116 03:14:56.500068  progress 100% (191MB)
  117 03:14:56.509850  191MB downloaded in 14.24s (13.45MB/s)
  118 03:14:56.510409  end: 1.4.1 http-download (duration 00:00:14) [common]
  120 03:14:56.511127  end: 1.4 download-retry (duration 00:00:14) [common]
  121 03:14:56.511371  start: 1.5 download-retry (timeout 00:09:44) [common]
  122 03:14:56.511578  start: 1.5.1 http-download (timeout 00:09:44) [common]
  123 03:14:56.511866  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  124 03:14:56.512018  saving as /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/modules/modules.tar
  125 03:14:56.512154  total size: 12816964 (12MB)
  126 03:14:56.512287  Using unxz to decompress xz
  127 03:14:56.916000  progress   0% (0MB)
  128 03:14:56.972579  progress   5% (0MB)
  129 03:14:57.041138  progress  10% (1MB)
  130 03:14:57.102022  progress  15% (1MB)
  131 03:14:57.171513  progress  20% (2MB)
  132 03:14:57.233603  progress  25% (3MB)
  133 03:14:57.299706  progress  30% (3MB)
  134 03:14:57.362986  progress  35% (4MB)
  135 03:14:57.429424  progress  40% (4MB)
  136 03:14:57.496041  progress  45% (5MB)
  137 03:14:57.559413  progress  50% (6MB)
  138 03:14:57.625858  progress  55% (6MB)
  139 03:14:57.691162  progress  60% (7MB)
  140 03:14:57.758077  progress  65% (7MB)
  141 03:14:57.822203  progress  70% (8MB)
  142 03:14:57.890782  progress  75% (9MB)
  143 03:14:57.958420  progress  80% (9MB)
  144 03:14:58.026777  progress  85% (10MB)
  145 03:14:58.102614  progress  90% (11MB)
  146 03:14:58.171104  progress  95% (11MB)
  147 03:14:58.242449  progress 100% (12MB)
  148 03:14:58.251385  12MB downloaded in 1.74s (7.03MB/s)
  149 03:14:58.251883  end: 1.5.1 http-download (duration 00:00:02) [common]
  151 03:14:58.252415  end: 1.5 download-retry (duration 00:00:02) [common]
  152 03:14:58.252615  start: 1.6 prepare-tftp-overlay (timeout 00:09:43) [common]
  153 03:14:58.252810  start: 1.6.1 extract-nfsrootfs (timeout 00:09:43) [common]
  154 03:15:03.626575  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu
  155 03:15:03.626917  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  156 03:15:03.627103  start: 1.6.2 lava-overlay (timeout 00:09:37) [common]
  157 03:15:03.627405  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf
  158 03:15:03.627654  makedir: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin
  159 03:15:03.627846  makedir: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/tests
  160 03:15:03.628037  makedir: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/results
  161 03:15:03.628240  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-add-keys
  162 03:15:03.628510  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-add-sources
  163 03:15:03.628764  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-background-process-start
  164 03:15:03.629014  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-background-process-stop
  165 03:15:03.629252  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-common-functions
  166 03:15:03.629485  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-echo-ipv4
  167 03:15:03.629720  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-install-packages
  168 03:15:03.629960  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-installed-packages
  169 03:15:03.630229  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-os-build
  170 03:15:03.630474  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-probe-channel
  171 03:15:03.630713  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-probe-ip
  172 03:15:03.630951  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-target-ip
  173 03:15:03.631192  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-target-mac
  174 03:15:03.631433  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-target-storage
  175 03:15:03.631675  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-case
  176 03:15:03.631918  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-event
  177 03:15:03.632155  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-feedback
  178 03:15:03.632394  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-raise
  179 03:15:03.632629  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-reference
  180 03:15:03.632866  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-runner
  181 03:15:03.633108  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-set
  182 03:15:03.633351  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-test-shell
  183 03:15:03.633598  Updating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-add-keys (debian)
  184 03:15:03.633895  Updating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-add-sources (debian)
  185 03:15:03.634479  Updating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-install-packages (debian)
  186 03:15:03.634771  Updating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-installed-packages (debian)
  187 03:15:03.635048  Updating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/bin/lava-os-build (debian)
  188 03:15:03.635290  Creating /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/environment
  189 03:15:03.635494  LAVA metadata
  190 03:15:03.635626  - LAVA_JOB_ID=632783
  191 03:15:03.635761  - LAVA_DISPATCHER_IP=192.168.56.230
  192 03:15:03.635990  start: 1.6.2.1 ssh-authorize (timeout 00:09:37) [common]
  193 03:15:03.636435  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  194 03:15:03.636690  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:37) [common]
  195 03:15:03.636831  skipped lava-vland-overlay
  196 03:15:03.636976  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  197 03:15:03.637128  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:37) [common]
  198 03:15:03.637247  skipped lava-multinode-overlay
  199 03:15:03.637398  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  200 03:15:03.637545  start: 1.6.2.4 test-definition (timeout 00:09:37) [common]
  201 03:15:03.637690  Loading test definitions
  202 03:15:03.637866  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:37) [common]
  203 03:15:03.638018  Using /lava-632783 at stage 0
  204 03:15:03.638550  uuid=632783_1.6.2.4.1 testdef=None
  205 03:15:03.638730  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  206 03:15:03.638903  start: 1.6.2.4.2 test-overlay (timeout 00:09:37) [common]
  207 03:15:03.639732  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  209 03:15:03.640169  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:37) [common]
  210 03:15:03.641301  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  212 03:15:03.641766  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:37) [common]
  213 03:15:03.642925  runner path: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/0/tests/0_timesync-off test_uuid 632783_1.6.2.4.1
  214 03:15:03.643258  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  216 03:15:03.643709  start: 1.6.2.4.5 git-repo-action (timeout 00:09:37) [common]
  217 03:15:03.643861  Using /lava-632783 at stage 0
  218 03:15:03.644078  Fetching tests from https://github.com/kernelci/test-definitions.git
  219 03:15:03.644224  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/0/tests/1_kselftest-lkdtm'
  220 03:15:06.750031  Running '/usr/bin/git checkout kernelci.org
  221 03:15:07.004370  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  222 03:15:07.005409  uuid=632783_1.6.2.4.5 testdef=None
  223 03:15:07.005663  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  225 03:15:07.006167  start: 1.6.2.4.6 test-overlay (timeout 00:09:34) [common]
  226 03:15:07.007486  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  228 03:15:07.007941  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:34) [common]
  229 03:15:07.009798  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  231 03:15:07.010315  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:34) [common]
  232 03:15:07.012139  runner path: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/0/tests/1_kselftest-lkdtm test_uuid 632783_1.6.2.4.5
  233 03:15:07.012324  BOARD='juno-uboot'
  234 03:15:07.012461  BRANCH='cip'
  235 03:15:07.012592  SKIPFILE='/dev/null'
  236 03:15:07.012701  SKIP_INSTALL='True'
  237 03:15:07.012807  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  238 03:15:07.012921  TST_CASENAME=''
  239 03:15:07.013026  TST_CMDFILES='lkdtm'
  240 03:15:07.013310  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  242 03:15:07.013716  Creating lava-test-runner.conf files
  243 03:15:07.013854  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/632783/lava-overlay-b8apbdjf/lava-632783/0 for stage 0
  244 03:15:07.014055  - 0_timesync-off
  245 03:15:07.014191  - 1_kselftest-lkdtm
  246 03:15:07.014398  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  247 03:15:07.014580  start: 1.6.2.5 compress-overlay (timeout 00:09:34) [common]
  248 03:15:19.653066  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  249 03:15:19.653349  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:21) [common]
  250 03:15:19.653639  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  251 03:15:19.653937  end: 1.6.2 lava-overlay (duration 00:00:16) [common]
  252 03:15:19.654248  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:21) [common]
  253 03:15:19.811377  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  254 03:15:19.811907  start: 1.6.4 extract-modules (timeout 00:09:21) [common]
  255 03:15:19.812159  extracting modules file /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/modules/modules.tar to /var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu
  256 03:15:20.219720  extracting modules file /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/modules/modules.tar to /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk
  257 03:15:20.642639  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  258 03:15:20.642929  start: 1.6.5 apply-overlay-tftp (timeout 00:09:20) [common]
  259 03:15:20.643141  [common] Applying overlay to NFS
  260 03:15:20.643304  [common] Applying overlay /var/lib/lava/dispatcher/tmp/632783/compress-overlay-mk5h6jke/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu
  261 03:15:22.113852  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  262 03:15:22.114365  start: 1.6.6 prepare-kernel (timeout 00:09:19) [common]
  263 03:15:22.114605  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:19) [common]
  264 03:15:22.114797  Converting downloaded kernel to a uImage
  265 03:15:22.115011  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/kernel/Image /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/kernel/uImage
  266 03:15:22.540625  output: Image Name:   
  267 03:15:22.541312  output: Created:      Mon Feb 26 03:15:22 2024
  268 03:15:22.541557  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  269 03:15:22.541772  output: Data Size:    58450432 Bytes = 57080.50 KiB = 55.74 MiB
  270 03:15:22.541949  output: Load Address: 80200000
  271 03:15:22.542127  output: Entry Point:  80200000
  272 03:15:22.542276  output: 
  273 03:15:22.542601  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  274 03:15:22.542826  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  275 03:15:22.543026  start: 1.6.7 configure-preseed-file (timeout 00:09:18) [common]
  276 03:15:22.543191  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  277 03:15:22.543360  start: 1.6.8 compress-ramdisk (timeout 00:09:18) [common]
  278 03:15:22.543530  Building ramdisk /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk
  279 03:15:23.207594  >> 187724 blocks

  280 03:15:27.614582  Adding RAMdisk u-boot header.
  281 03:15:27.615032  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk.cpio.gz.uboot
  282 03:15:27.818855  output: Image Name:   
  283 03:15:27.819520  output: Created:      Mon Feb 26 03:15:27 2024
  284 03:15:27.819724  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  285 03:15:27.819910  output: Data Size:    24878798 Bytes = 24295.70 KiB = 23.73 MiB
  286 03:15:27.820087  output: Load Address: 00000000
  287 03:15:27.820258  output: Entry Point:  00000000
  288 03:15:27.820406  output: 
  289 03:15:27.820644  rename /var/lib/lava/dispatcher/tmp/632783/extract-overlay-ramdisk-xma_twvo/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  290 03:15:27.820953  end: 1.6.8 compress-ramdisk (duration 00:00:05) [common]
  291 03:15:27.821164  end: 1.6 prepare-tftp-overlay (duration 00:00:30) [common]
  292 03:15:27.821354  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:13) [common]
  293 03:15:27.821494  No LXC device requested
  294 03:15:27.821658  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  295 03:15:27.821830  start: 1.8 deploy-device-env (timeout 00:09:13) [common]
  296 03:15:27.821990  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  297 03:15:27.822155  Checking files for TFTP limit of 4294967296 bytes.
  298 03:15:27.823011  end: 1 tftp-deploy (duration 00:00:47) [common]
  299 03:15:27.823224  start: 2 uboot-action (timeout 00:05:00) [common]
  300 03:15:27.823420  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  301 03:15:27.823576  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  302 03:15:27.823751  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  303 03:15:27.823952  Using kernel file from prepare-kernel: 632783/tftp-deploy-sp28rsko/kernel/uImage
  304 03:15:27.824175  substitutions:
  305 03:15:27.824303  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  306 03:15:27.824435  - {DTB_ADDR}: 0x8fc00000
  307 03:15:27.824561  - {DTB}: 632783/tftp-deploy-sp28rsko/dtb/juno.dtb
  308 03:15:27.824672  - {INITRD}: 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  309 03:15:27.824779  - {KERNEL_ADDR}: 0x80200000
  310 03:15:27.824889  - {KERNEL}: 632783/tftp-deploy-sp28rsko/kernel/uImage
  311 03:15:27.824995  - {LAVA_MAC}: None
  312 03:15:27.825101  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu
  313 03:15:27.825207  - {NFS_SERVER_IP}: 192.168.56.230
  314 03:15:27.825313  - {PRESEED_CONFIG}: None
  315 03:15:27.825417  - {PRESEED_LOCAL}: None
  316 03:15:27.825519  - {RAMDISK_ADDR}: 0x8fe00000
  317 03:15:27.825621  - {RAMDISK}: 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  318 03:15:27.825724  - {ROOT_PART}: None
  319 03:15:27.825825  - {ROOT}: None
  320 03:15:27.825927  - {SERVER_IP}: 192.168.56.230
  321 03:15:27.826045  - {TEE_ADDR}: 0x83000000
  322 03:15:27.826151  - {TEE}: None
  323 03:15:27.826254  Parsed boot commands:
  324 03:15:27.826355  - setenv autoload no
  325 03:15:27.826459  - setenv initrd_high 0xffffffffffffffff
  326 03:15:27.826563  - setenv fdt_high 0xffffffffffffffff
  327 03:15:27.826666  - dhcp
  328 03:15:27.826767  - setenv serverip 192.168.56.230
  329 03:15:27.826869  - tftp 0x80200000 632783/tftp-deploy-sp28rsko/kernel/uImage
  330 03:15:27.826972  - tftp 0x8fe00000 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  331 03:15:27.827075  - setenv initrd_size ${filesize}
  332 03:15:27.827176  - tftp 0x8fc00000 632783/tftp-deploy-sp28rsko/dtb/juno.dtb
  333 03:15:27.827278  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  334 03:15:27.827391  - bootm 0x80200000 0x8fe00000 0x8fc00000
  335 03:15:27.827528  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  337 03:15:27.827927  start: 2.3 connect-device (timeout 00:05:00) [common]
  338 03:15:27.828067  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  339 03:15:28.167221  Setting prompt string to ['lava-test: # ']
  340 03:15:28.167743  end: 2.3 connect-device (duration 00:00:00) [common]
  341 03:15:28.167957  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  342 03:15:28.168233  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  343 03:15:28.168487  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  344 03:15:28.168948  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  345 03:15:36.463095  >> OK - accepted request

  346 03:15:36.465852  Returned 0 in 8 seconds
  347 03:15:36.567488  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  349 03:15:36.568899  end: 2.4.1 reset-device (duration 00:00:08) [common]
  350 03:15:36.569423  start: 2.4.2 bootloader-interrupt (timeout 00:04:51) [common]
  351 03:15:36.569878  Setting prompt string to ['Hit any key to stop autoboot']
  352 03:15:36.570310  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  353 03:15:36.571448  Trying 127.0.0.1...
  354 03:15:36.571874  Connected to 127.0.0.1.
  355 03:15:36.572233  Escape character is '^]'.
  356 03:15:36.693150  �
  357 03:15:36.693653  
  358 03:15:36.694070  ARM V2M-Juno Boot loader v1.0.0
  359 03:15:36.694449  HBI0262 build 2068
  360 03:15:36.694783  
  361 03:15:36.696385  MBbios update in progress DO NOT SWITCH OFF...
  362 03:15:47.407203  Device programmed: 1%Device programmed: 3%Device programmed: 4%Device programmed: 6%Device programmed: 7%Device programmed: 9%Device programmed: 10%Device programmed: 12%Device programmed: 14%Device programmed: 15%Device programmed: 17%Device programmed: 18%Device programmed: 20%Device programmed: 21%Device programmed: 23%Device programmed: 25%Device programmed: 26%Device programmed: 28%Device programmed: 29%Device programmed: 31%Device programmed: 32%Device programmed: 34%Device programmed: 35%Device programmed: 37%Device programmed: 39%
  363 03:15:47.407833  MBbios update complete.
  364 03:15:48.099405  
  365 03:15:48.100001  ARM V2M_Juno Firmware v1.5.1
  366 03:15:48.100508  Build Date: Apr  3 2019
  367 03:15:48.100966  
  368 03:15:48.102584  Time :  00:00:00 
  369 03:15:48.103082  Date :  01:01:2000 
  370 03:15:48.326262  
  371 03:15:48.326794  Press Enter to stop auto boot...
  372 03:15:48.327286  
  373 03:15:53.441742  
  374 03:15:53.442347  Powering up system...
  375 03:15:53.649641  
  376 03:15:53.650294  Switching on ATXPSU...
  377 03:15:55.312225  PMIC RAM configuration (pms_v103.bin)...
  378 03:15:59.324751  MBtemp   : 35 degC
  379 03:15:59.350595  
  380 03:15:59.351153  Configuring motherboard (rev B, var A)...
  381 03:15:59.353768  IOFPGA image \MB\HBI0262B\io_b118.bit
  382 03:16:02.790715  IOFPGA  config: PASSED
  383 03:16:04.836916  OSC CLK config: PASSED
  384 03:16:04.878535  
  385 03:16:04.879131  Configuring SCC registers...
  386 03:16:04.879509  Writing SCC 0x00000054 with 0x0007FFFE
  387 03:16:04.879852  Writing SCC 0x0000005C with 0x00FE001E
  388 03:16:04.880180  Writing SCC 0x00000100 with 0x003F1000
  389 03:16:04.880501  Writing SCC 0x00000104 with 0x0001F300
  390 03:16:04.880813  Writing SCC 0x00000108 with 0x00371000
  391 03:16:04.881439  Writing SCC 0x0000010C with 0x0001B300
  392 03:16:04.881851  Writing SCC 0x00000118 with 0x003F1000
  393 03:16:04.882260  Writing SCC 0x0000011C with 0x0001F100
  394 03:16:04.882578  Writing SCC 0x000000F8 with 0x0BEC0000
  395 03:16:04.882884  Writing SCC 0x000000FC with 0xABE40000
  396 03:16:04.883267  Writing SCC 0x0000000C with 0x000000C2
  397 03:16:04.909722  Writing SCC 0x00000010 with 0x000000C2
  398 03:16:04.910289  
  399 03:16:04.910660  Peripheral ID0:0x000000AD
  400 03:16:04.911001  Peripheral ID1:0x000000B0
  401 03:16:04.911327  Peripheral ID2:0x0000000B
  402 03:16:04.911642  Peripheral ID3:0x00000000
  403 03:16:04.911952  Peripheral ID4:0x0000000D
  404 03:16:04.912258  Peripheral ID5:0x000000F0
  405 03:16:04.912907  Peripheral ID6:0x00000005
  406 03:16:04.913288  Peripheral ID7:0x000000B1
  407 03:16:04.913608  
  408 03:16:05.024782  Programming NOR Flash
  409 03:16:05.952083  PCIE clock configured...
  410 03:16:06.143821  
  411 03:16:06.170598  Testing motherboard interfaces (FPGA build 118)...
  412 03:16:06.173851  SRAM 32MB test: PASSED
  413 03:16:06.461453  LAN9118   test: PASSED
  414 03:16:06.701268  ERROR: SMC USB SRAM mode lock
  415 03:16:06.717267  SMC USB   test: FAILED
  416 03:16:06.733232  KMI1/2    test: PASSED
  417 03:16:06.749233  MMC       test: PASSED
  418 03:16:06.765171  PB/LEDs   test: PASSED
  419 03:16:06.781220  FPGA UART test: PASSED
  420 03:16:07.021068  PCIe init test: PASSED
  421 03:16:07.036943  MAC addrs test: PASSED
  422 03:16:07.037464  
  423 03:16:07.084918  SMC MAC address 0002-F700-584D
  424 03:16:07.100929  Setting HDMI0 mode for SVGA.
  425 03:16:07.228832  Setting HDMI1 mode for SVGA.
  426 03:16:07.324687  
  427 03:16:07.436602  SoC SMB clock enabled.
  428 03:16:07.564539  
  429 03:16:07.565113  Testing SMB clock...
  430 03:16:07.692388  SMB clock running
  431 03:16:07.724323  Releasing system resets...
  432 03:16:07.836211  
  433 03:16:07.852246  UART0 set to SoC UART0
  434 03:16:07.852748  UART1 set to SoC UART1
  435 03:16:07.853138  
  436 03:16:07.995020  NOTICE:  Booting Trusted Firmware
  437 03:16:07.995590  NOTICE:  BL1: v2.1(release):v2.2-rc0
  438 03:16:07.996007  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  439 03:16:07.996386  NOTICE:  BL1: Booting BL2
  440 03:16:07.996746  NOTICE:  BL2: v2.1(release):v2.2-rc0
  441 03:16:07.998328  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  442 03:16:09.488736  NOTICE:  BL1: Booting BL31
  443 03:16:09.491971  NOTICE:  BL31: v2.1(release):v2.2-rc0
  444 03:16:09.492508  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  445 03:16:09.901143  
  446 03:16:09.901489  
  447 03:16:09.904441  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  448 03:16:09.905185  
  449 03:16:10.240142  DRAM:  8 GiB
  450 03:16:10.310854  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  451 03:16:10.311357  Core:  21 devices, 8 uclasses, devicetree: board
  452 03:16:10.314125  Flash: 64 MiB
  453 03:16:10.354908  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  454 03:16:10.355425  
  455 03:16:10.355924  In:    serial@7ff80000
  456 03:16:10.356383  Out:   serial@7ff80000
  457 03:16:10.356831  Err:   serial@7ff80000
  458 03:16:10.357271  Net:   eth0: ethernet@200000000
  460 03:16:10.409337  Hit any key to stop autoboot:  1 
  461 03:16:10.410115  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  462 03:16:10.410758  start: 2.4.3 bootloader-commands (timeout 00:04:17) [common]
  463 03:16:10.411205  Setting prompt string to ['VExpress64#']
  464 03:16:10.411649  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:17)
  465 03:16:10.438075   0 
  466 03:16:10.439035  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  467 03:16:10.439534  Sending with 100 millisecond of delay
  469 03:16:13.208358  VExpress64# setenv autoload no
  470 03:16:13.309615  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  471 03:16:13.314747  setenv autoload no
  472 03:16:13.315585  Sending with 100 millisecond of delay
  474 03:16:18.952400  VExpress64# setenv initrd_high 0xffffffffffffffff
  475 03:16:19.053633  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:09)
  476 03:16:19.054485  setenv initrd_high 0xffffffffffffffff
  477 03:16:19.055202  Sending with 100 millisecond of delay
  479 03:16:24.239060  VExpress64# setenv fdt_high 0xffffffffffffffff
  480 03:16:24.340282  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:03)
  481 03:16:24.341097  setenv fdt_high 0xffffffffffffffff
  482 03:16:24.341809  Sending with 100 millisecond of delay
  484 03:16:24.996890  VExpress64# dhcp
  485 03:16:25.098124  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:03)
  486 03:16:25.098974  dhcp
  487 03:16:25.099381  smc911x: detected LAN9118 controller
  488 03:16:26.642433  smc911x: phy initialized
  489 03:16:26.643002  smc911x: MAC 00:02:f7:00:58:4d
  490 03:16:26.645689  BOOTP broadcast 1
  491 03:16:26.885325  BOOTP broadcast 2
  492 03:16:27.396797  BOOTP broadcast 3
  493 03:16:28.387984  BOOTP broadcast 4
  494 03:16:30.386144  BOOTP broadcast 5
  495 03:16:30.402120  *** Unhandled DHCP Option in OFFER/ACK: 42
  496 03:16:30.429889  *** Unhandled DHCP Option in OFFER/ACK: 42
  497 03:16:30.430422  DHCP client bound to address 192.168.56.219 (3781 ms)
  498 03:16:30.433227  smc911x: MAC 00:02:f7:00:58:4d
  499 03:16:30.434045  Sending with 100 millisecond of delay
  501 03:16:35.014493  VExpress64# setenv serverip 192.168.56.230
  502 03:16:35.115731  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:53)
  503 03:16:35.116583  setenv serverip 192.168.56.230
  504 03:16:35.117299  Sending with 100 millisecond of delay
  506 03:16:43.773778  VExpress64# tftp 0x80200000 632783/tftp-deploy-sp28rsko/kernel/uImage
  507 03:16:43.875052  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:44)
  508 03:16:43.875904  tftp 0x80200000 632783/tftp-deploy-sp28rsko/kernel/uImage
  509 03:16:43.876314  smc911x: detected LAN9118 controller
  510 03:16:45.360558  smc911x: phy initialized
  511 03:16:45.361143  smc911x: MAC 00:02:f7:00:58:4d
  512 03:16:45.361562  Using ethernet@200000000 device
  513 03:16:45.362268  TFTP from server 192.168.56.230; our IP address is 192.168.56.219
  514 03:16:45.363984  Filename '632783/tftp-deploy-sp28rsko/kernel/uImage'.
  515 03:16:45.364528  Load address: 0x80200000
  516 03:16:50.654488  Loading: *#################################################################
  517 03:16:50.958186  	 #################################################################
  518 03:16:51.261900  	 #################################################################
  519 03:16:51.581621  	 #################################################################
  520 03:16:51.901348  	 #################################################################
  521 03:16:52.221112  	 #################################################################
  522 03:16:52.540817  	 #################################################################
  523 03:16:52.860576  	 #################################################################
  524 03:16:53.180279  	 #################################################################
  525 03:16:53.500004  	 #################################################################
  526 03:16:53.851951  	 #################################################################
  527 03:16:54.203738  	 #################################################################
  528 03:16:54.555491  	 #################################################################
  529 03:16:54.923078  	 #################################################################
  530 03:16:55.290691  	 #################################################################
  531 03:16:55.674355  	 #################################################################
  532 03:16:56.010100  	 #################################################################
  533 03:16:56.393652  	 #################################################################
  534 03:16:56.761548  	 #################################################################
  535 03:16:57.129176  	 #################################################################
  536 03:16:57.496781  	 #################################################################
  537 03:16:57.864473  	 #################################################################
  538 03:16:58.248127  	 #################################################################
  539 03:16:58.615918  	 #################################################################
  540 03:16:58.983595  	 #################################################################
  541 03:16:59.367300  	 #################################################################
  542 03:16:59.718925  	 #################################################################
  543 03:17:00.086664  	 #################################################################
  544 03:17:00.438242  	 #################################################################
  545 03:17:00.821943  	 #################################################################
  546 03:17:01.189602  	 #################################################################
  547 03:17:01.557358  	 #################################################################
  548 03:17:01.892950  	 #################################################################
  549 03:17:02.276784  	 #################################################################
  550 03:17:02.644484  	 #################################################################
  551 03:17:02.980106  	 #################################################################
  552 03:17:03.347562  	 #################################################################
  553 03:17:03.715386  	 #################################################################
  554 03:17:04.099119  	 #################################################################
  555 03:17:04.466719  	 #################################################################
  556 03:17:04.818493  	 #################################################################
  557 03:17:05.202058  	 #################################################################
  558 03:17:05.569771  	 #################################################################
  559 03:17:05.937491  	 #################################################################
  560 03:17:06.320904  	 #################################################################
  561 03:17:06.688691  	 #################################################################
  562 03:17:07.056372  	 #################################################################
  563 03:17:07.440129  	 #################################################################
  564 03:17:07.823817  	 #################################################################
  565 03:17:08.191549  	 #################################################################
  566 03:17:08.575184  	 #################################################################
  567 03:17:08.942864  	 #################################################################
  568 03:17:09.326711  	 #################################################################
  569 03:17:09.678209  	 #################################################################
  570 03:17:10.045963  	 #################################################################
  571 03:17:10.413585  	 #################################################################
  572 03:17:10.797278  	 #################################################################
  573 03:17:11.181023  	 #################################################################
  574 03:17:11.532769  	 #################################################################
  575 03:17:11.884467  	 #################################################################
  576 03:17:12.220270  	 #################################################################
  577 03:17:12.321003  	 #################
  578 03:17:12.321564  	 2.1 MiB/s
  579 03:17:12.321940  done
  580 03:17:12.324218  Bytes transferred = 58450496 (37be240 hex)
  581 03:17:12.324702  smc911x: MAC 00:02:f7:00:58:4d
  582 03:17:12.325544  Sending with 100 millisecond of delay
  584 03:17:23.396367  VExpress64# tftp 0x8fe00000 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  585 03:17:23.497635  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:04)
  586 03:17:23.498549  tftp 0x8fe00000 632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot
  587 03:17:23.498952  smc911x: detected LAN9118 controller
  588 03:17:25.041614  smc911x: phy initialized
  589 03:17:25.042284  smc911x: MAC 00:02:f7:00:58:4d
  590 03:17:25.042731  Using ethernet@200000000 device
  591 03:17:25.043117  TFTP from server 192.168.56.230; our IP address is 192.168.56.219
  592 03:17:25.043842  Filename '632783/tftp-deploy-sp28rsko/ramdisk/ramdisk.cpio.gz.uboot'.
  593 03:17:25.044252  Load address: 0x8fe00000
  594 03:17:30.351541  Loading: *#################################################################
  595 03:17:30.703523  	 #################################################################
  596 03:17:31.087184  	 #################################################################
  597 03:17:31.454864  	 #################################################################
  598 03:17:31.822470  	 #################################################################
  599 03:17:32.174370  	 #################################################################
  600 03:17:32.509992  	 #################################################################
  601 03:17:32.861617  	 #################################################################
  602 03:17:33.245368  	 #################################################################
  603 03:17:33.613065  	 #################################################################
  604 03:17:33.996760  	 #################################################################
  605 03:17:34.364387  	 #################################################################
  606 03:17:34.747995  	 #################################################################
  607 03:17:35.099908  	 #################################################################
  608 03:17:35.467267  	 #################################################################
  609 03:17:35.834927  	 #################################################################
  610 03:17:36.202638  	 #################################################################
  611 03:17:36.586397  	 #################################################################
  612 03:17:36.937987  	 #################################################################
  613 03:17:37.305557  	 #################################################################
  614 03:17:37.673209  	 #################################################################
  615 03:17:38.056994  	 #################################################################
  616 03:17:38.424629  	 #################################################################
  617 03:17:38.808286  	 #################################################################
  618 03:17:39.176119  	 #################################################################
  619 03:17:39.543718  	 #################################################################
  620 03:17:39.587640  	 #####
  621 03:17:39.588199  	 1.6 MiB/s
  622 03:17:39.588571  done
  623 03:17:39.590877  Bytes transferred = 24878862 (17b9f0e hex)
  624 03:17:39.591362  smc911x: MAC 00:02:f7:00:58:4d
  625 03:17:39.592084  Sending with 100 millisecond of delay
  627 03:17:44.171993  VExpress64# setenv initrd_size ${filesize}
  628 03:17:44.273252  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:44)
  629 03:17:44.274165  setenv initrd_size ${filesize}
  630 03:17:44.274850  Sending with 100 millisecond of delay
  632 03:17:52.779345  VExpress64# tftp 0x8fc00000 632783/tftp-deploy-sp28rsko/dtb/juno.dtb
  633 03:17:52.880591  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  634 03:17:52.881423  tftp 0x8fc00000 632783/tftp-deploy-sp28rsko/dtb/juno.dtb
  635 03:17:52.881838  smc911x: detected LAN9118 controller
  636 03:17:54.401164  smc911x: phy initialized
  637 03:17:54.401733  smc911x: MAC 00:02:f7:00:58:4d
  638 03:17:54.402161  Using ethernet@200000000 device
  639 03:17:54.402877  TFTP from server 192.168.56.230; our IP address is 192.168.56.219
  640 03:17:54.404556  Filename '632783/tftp-deploy-sp28rsko/dtb/juno.dtb'.
  641 03:17:54.405061  Load address: 0x8fc00000
  642 03:17:59.414548  Loading: *##
  643 03:17:59.414886  	 4.9 KiB/s
  644 03:17:59.415115  done
  645 03:17:59.415320  Bytes transferred = 26981 (6965 hex)
  646 03:17:59.417712  smc911x: MAC 00:02:f7:00:58:4d
  647 03:17:59.418258  Sending with 100 millisecond of delay
  649 03:18:38.115786  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  650 03:18:38.217094  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  651 03:18:38.217976  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  652 03:18:38.218706  Sending with 100 millisecond of delay
  654 03:18:44.006273  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  655 03:18:44.107521  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  656 03:18:44.108093  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  657 03:18:44.109113  bootm 0x80200000 0x8fe00000 0x8fc00000
  658 03:18:44.109533  ## Booting kernel from Legacy Image at 80200000 ...
  659 03:18:44.109896     Image Name:   
  660 03:18:44.110302     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  661 03:18:44.110640     Data Size:    58450432 Bytes = 55.7 MiB
  662 03:18:44.110973     Load Address: 80200000
  663 03:18:44.111301     Entry Point:  80200000
  664 03:18:44.567543     Verifying Checksum ... OK
  665 03:18:44.568205  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  666 03:18:44.568637     Image Name:   
  667 03:18:44.569357     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  668 03:18:44.569761     Data Size:    24878798 Bytes = 23.7 MiB
  669 03:18:44.570169     Load Address: 00000000
  670 03:18:44.570527     Entry Point:  00000000
  671 03:18:44.785455     Verifying Checksum ... OK
  672 03:18:44.786064  ## Flattened Device Tree blob at 8fc00000
  673 03:18:44.788693     Booting using the fdt blob at 0x8fc00000
  674 03:18:44.789211     Loading Kernel Image
  675 03:18:44.849615     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  676 03:18:44.850164  
  677 03:18:44.850666  Starting kernel ...
  678 03:18:44.851131  
  679 03:18:44.852063  end: 2.4.3 bootloader-commands (duration 00:02:34) [common]
  680 03:18:44.852675  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  681 03:18:44.853145  Setting prompt string to ['Linux version [0-9]']
  682 03:18:44.853637  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  683 03:18:44.854167  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  684 03:18:44.928183  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  685 03:18:44.929231  start: 2.4.4.1 login-action (timeout 00:01:43) [common]
  686 03:18:44.929751  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  687 03:18:44.930385  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  688 03:18:44.930878  Using line separator: #'\n'#
  689 03:18:44.931315  No login prompt set.
  690 03:18:44.931821  Parsing kernel messages
  691 03:18:44.932255  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  692 03:18:44.932961  [login-action] Waiting for messages, (timeout 00:01:43)
  693 03:18:44.936189  [    0.000000] Linux version 6.1.78-cip15 (KernelCI@build-j121061-arm64-gcc-10-defconfig-kselftest-hchpf) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Mon Feb 26 02:05:36 UTC 2024
  694 03:18:44.936675  [    0.000000] Machine model: ARM Juno development board (r0)
  695 03:18:44.937155  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  696 03:18:44.946438  [    0.000000] printk: bootconsole [pl11] enabled
  697 03:18:44.946943  [    0.000000] efi: UEFI not found.
  698 03:18:45.212199  [    0.000000] NUMA: No NUMA configuration found
  699 03:18:45.212774  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  700 03:18:45.213641  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  701 03:18:45.214124  [    0.000000] Zone ranges:
  702 03:18:45.214602  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  703 03:18:45.215060  [    0.000000]   DMA32    empty
  704 03:18:45.215503  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  705 03:18:45.215945  [    0.000000] Movable zone start for each node
  706 03:18:45.216482  [    0.000000] Early memory node ranges
  707 03:18:45.243868  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  708 03:18:45.244378  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  709 03:18:45.247306  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  710 03:18:45.393702  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  711 03:18:45.394273  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  712 03:18:45.394729  [    0.000000] psci: probing for conduit method from DT.
  713 03:18:45.395130  [    0.000000] psci: PSCIv1.1 detected in firmware.
  714 03:18:45.395476  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  715 03:18:45.395810  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  716 03:18:45.396140  [    0.000000] psci: SMC Calling Convention v1.1
  717 03:18:45.396955  [    0.000000] percpu: Embedded 31 pages/cpu s89696 r8192 d29088 u126976
  718 03:18:45.438105  [    0.000000] Detected VIPT I-cache on CPU0
  719 03:18:45.438664  [    0.000000] CPU features: detected: ARM erratum 843419
  720 03:18:45.439434  [    0.000000] CPU features: detected: ARM erratum 845719
  721 03:18:45.439841  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  722 03:18:45.440195  [    0.000000] alternatives: applying boot alternatives
  723 03:18:45.440532  [    0.000000] Fallback order for Node 0: 0 
  724 03:18:45.440860  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  725 03:18:45.441691  [    0.000000] Policy zone: Normal
  726 03:18:45.485388  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  727 03:18:45.485900  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  728 03:18:45.486350  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 03:18:45.488622  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  730 03:18:45.517734  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  731 03:18:45.518260  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  732 03:18:45.521108  <6>[    0.000000] software IO TLB: area num 8.
  733 03:18:45.557950  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  734 03:18:47.493601  <6>[    0.000000] Memory: 8015440K/8372224K available (23616K kernel code, 7160K rwdata, 11868K rodata, 14272K init, 11465K bss, 324016K reserved, 32768K cma-reserved)
  735 03:18:47.494239  <4>[    0.000000] **********************************************************
  736 03:18:47.494670  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  737 03:18:47.495056  <4>[    0.000000] **                                                      **
  738 03:18:47.496861  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  739 03:18:47.536971  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  740 03:18:47.537955  <4>[    0.000000] ** might reduce the security of your system.            **
  741 03:18:47.538427  <4>[    0.000000] **                                                      **
  742 03:18:47.538807  <4>[    0.000000] ** If you see this message and you are not debugging    **
  743 03:18:47.539164  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  744 03:18:47.540567  <4>[    0.000000] ** administrator!                                       **
  745 03:18:47.581948  <4>[    0.000000] **                                                      **
  746 03:18:47.583025  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  747 03:18:47.583466  <4>[    0.000000] **********************************************************
  748 03:18:47.583851  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  749 03:18:47.585518  <6>[    0.000000] ftrace: allocating 67436 entries in 264 pages
  750 03:18:47.907552  <6>[    0.000000] ftrace: allocated 264 pages with 2 groups
  751 03:18:47.908128  <6>[    0.000000] trace event string verifier disabled
  752 03:18:47.909032  <6>[    0.000000] Running RCU self tests
  753 03:18:47.909457  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  754 03:18:47.909826  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  755 03:18:47.910222  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  756 03:18:47.910569  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  757 03:18:47.911420  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  758 03:18:47.944578  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  759 03:18:47.945087  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  760 03:18:47.945474  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  761 03:18:47.948022  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  762 03:18:48.059672  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  763 03:18:48.060237  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  764 03:18:48.060648  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  765 03:18:48.061022  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  766 03:18:48.061876  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  767 03:18:48.062330  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  768 03:18:48.063241  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  769 03:18:48.113549  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  770 03:18:48.114108  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 03:18:48.114513  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 03:18:48.115374  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  773 03:18:48.115787  <3>[    0.000000] timer_sp804: timer clock not found: -517
  774 03:18:48.116146  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  775 03:18:48.161080  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  776 03:18:48.161637  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  777 03:18:48.162578  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  778 03:18:48.163022  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  779 03:18:48.163387  <6>[    0.011059] Console: colour dummy device 80x25
  780 03:18:48.164619  <4>[    0.015959] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  781 03:18:48.205562  <4>[    0.024149] ... MAX_LOCKDEP_SUBCLASSES:  8
  782 03:18:48.206106  <4>[    0.028634] ... MAX_LOCK_DEPTH:          48
  783 03:18:48.206506  <4>[    0.033206] ... MAX_LOCKDEP_KEYS:        8192
  784 03:18:48.206866  <4>[    0.037953] ... CLASSHASH_SIZE:          4096
  785 03:18:48.207211  <4>[    0.042701] ... MAX_LOCKDEP_ENTRIES:     32768
  786 03:18:48.208041  <4>[    0.047537] ... MAX_LOCKDEP_CHAINS:      65536
  787 03:18:48.208437  <4>[    0.052373] ... CHAINHASH_SIZE:          32768
  788 03:18:48.208810  <4>[    0.057209]  memory used by lock dependency info: 6365 kB
  789 03:18:48.209286  <4>[    0.063014]  memory used for stack traces: 4224 kB
  790 03:18:48.252688  <4>[    0.068203]  per task-struct memory footprint: 1920 bytes
  791 03:18:48.253511  <6>[    0.074385] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  792 03:18:48.254101  <6>[    0.085339] pid_max: default: 32768 minimum: 301
  793 03:18:48.254951  <6>[    0.091398] LSM: Security Framework initializing
  794 03:18:48.255342  <6>[    0.096649] landlock: Up and running.
  795 03:18:48.255692  <6>[    0.100834] LSM support for eBPF active
  796 03:18:48.256237  <6>[    0.105967] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  797 03:18:48.276507  <6>[    0.114003] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  798 03:18:48.324642  <6>[    0.142181] cblist_init_generic: Setting adjustable number of callback queues.
  799 03:18:48.325208  <6>[    0.149930] cblist_init_generic: Setting shift to 3 and lim to 1.
  800 03:18:48.326097  <6>[    0.157189] cblist_init_generic: Setting adjustable number of callback queues.
  801 03:18:48.326491  <6>[    0.164947] cblist_init_generic: Setting shift to 3 and lim to 1.
  802 03:18:48.326837  <6>[    0.172206] cblist_init_generic: Setting adjustable number of callback queues.
  803 03:18:48.328144  <6>[    0.179961] cblist_init_generic: Setting shift to 3 and lim to 1.
  804 03:18:48.343480  <6>[    0.187197] Running RCU-tasks wait API self tests
  805 03:18:48.463196  <6>[    0.299669] rcu: Hierarchical SRCU implementation.
  806 03:18:48.463741  <6>[    0.304904] rcu: 	Max phase no-delay instances is 1000.
  807 03:18:48.466490  <6>[    0.310764] Callback from call_rcu_tasks_trace() invoked.
  808 03:18:48.504134  <6>[    0.343553] EFI services will not be available.
  809 03:18:48.507377  <6>[    0.352026] smp: Bringing up secondary CPUs ...
  810 03:18:48.565430  <6>[    0.362534] CPU features: detected: Spectre-v2
  811 03:18:48.565995  <6>[    0.362548] CPU features: detected: Spectre-v3a
  812 03:18:48.566437  <6>[    0.362558] CPU features: detected: Spectre-BHB
  813 03:18:48.567288  <6>[    0.362568] CPU features: detected: ARM erratum 834220
  814 03:18:48.567688  <6>[    0.362577] CPU features: detected: ARM erratum 832075
  815 03:18:48.568034  <6>[    0.362584] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  816 03:18:48.568370  <6>[    0.362591] Detected PIPT I-cache on CPU1
  817 03:18:48.609569  <6>[    0.362815] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  818 03:18:48.610125  <6>[    0.368366] Detected PIPT I-cache on CPU2
  819 03:18:48.610523  <6>[    0.368506] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  820 03:18:48.610888  <6>[    0.373637] Detected VIPT I-cache on CPU3
  821 03:18:48.611240  <6>[    0.373917] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  822 03:18:48.611582  <6>[    0.379143] Detected VIPT I-cache on CPU4
  823 03:18:48.612378  <6>[    0.379400] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  824 03:18:48.612780  <6>[    0.384668] Detected VIPT I-cache on CPU5
  825 03:18:48.668035  <6>[    0.384932] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  826 03:18:48.668583  <6>[    0.385595] smp: Brought up 1 node, 6 CPUs
  827 03:18:48.668981  <6>[    0.483268] SMP: Total of 6 processors activated.
  828 03:18:48.669346  <6>[    0.488546] Callback from call_rcu_tasks_rude() invoked.
  829 03:18:48.670241  <6>[    0.494480] CPU features: detected: 32-bit EL0 Support
  830 03:18:48.670654  <6>[    0.500055] CPU features: detected: 32-bit EL1 Support
  831 03:18:48.671008  <6>[    0.505748] CPU features: detected: CRC32 instructions
  832 03:18:48.671468  <6>[    0.511670] CPU: All CPU(s) started at EL2
  833 03:18:48.672038  <6>[    0.516193] alternatives: applying system-wide alternatives
  834 03:18:48.687133  <6>[    0.542821] devtmpfs: initialized
  835 03:18:48.751079  <6>[    0.603992] Callback from call_rcu_tasks() invoked.
  836 03:18:48.811787  <6>[    0.644270] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  837 03:18:48.815185  <6>[    0.654492] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  838 03:18:48.847008  <6>[    0.690705] pinctrl core: initialized pinctrl subsystem
  839 03:18:48.902480  <6>[    0.708563] DMI not present or invalid.
  840 03:18:48.903034  <6>[    0.716029] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  841 03:18:48.904010  <6>[    0.728773] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  842 03:18:48.904443  <6>[    0.737346] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  843 03:18:48.904907  <6>[    0.747872] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  844 03:18:48.906038  <6>[    0.756677] audit: initializing netlink subsys (disabled)
  845 03:18:48.953729  <5>[    0.763280] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
  846 03:18:48.954299  <6>[    0.771590] thermal_sys: Registered thermal governor 'step_wise'
  847 03:18:48.955286  <6>[    0.771612] thermal_sys: Registered thermal governor 'power_allocator'
  848 03:18:48.955725  <6>[    0.778479] cpuidle: using governor menu
  849 03:18:48.956189  <6>[    0.791128] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  850 03:18:48.957194  <6>[    0.798875] ASID allocator initialised with 65536 entries
  851 03:18:48.972937  <6>[    0.818610] Serial: AMBA PL011 UART driver
  852 03:18:49.065150  <6>[    0.881466] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000/in-ports/port/endpoint
  853 03:18:49.066270  <6>[    0.893237] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@2/endpoint
  854 03:18:49.066743  <6>[    0.904359] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000/out-ports/port/endpoint
  855 03:18:49.067235  <6>[    0.914582] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000/in-ports/port/endpoint
  856 03:18:49.119582  <6>[    0.924693] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000/in-ports/port/endpoint
  857 03:18:49.120131  <6>[    0.938437] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000/out-ports/port/endpoint
  858 03:18:49.121108  <6>[    0.948460] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@0/endpoint
  859 03:18:49.121539  <6>[    0.960490] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000/in-ports/port@1/endpoint
  860 03:18:49.181527  <6>[    0.974965] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000/out-ports/port/endpoint
  861 03:18:49.182115  <6>[    0.985061] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000/in-ports/port@1/endpoint
  862 03:18:49.183121  <6>[    0.997277] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@1/endpoint
  863 03:18:49.183562  <6>[    1.009895] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@2/endpoint
  864 03:18:49.185113  <6>[    1.022493] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000/in-ports/port@3/endpoint
  865 03:18:49.203251  <6>[    1.054968] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  866 03:18:49.231571  <6>[    1.064367] printk: console [ttyAMA0] enabled
  867 03:18:49.232079  <6>[    1.064367] printk: console [ttyAMA0] enabled
  868 03:18:49.232579  <6>[    1.073743] printk: bootconsole [pl11] disabled
  869 03:18:49.234893  <6>[    1.073743] printk: bootconsole [pl11] disabled
  870 03:18:49.250717  <4>[    1.104358] KASLR disabled due to lack of seed
  871 03:18:49.395281  <6>[    1.216104] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  872 03:18:49.395880  <6>[    1.223237] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  873 03:18:49.396889  <6>[    1.229817] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  874 03:18:49.397334  <6>[    1.236914] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  875 03:18:49.397807  <6>[    1.243490] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  876 03:18:49.398837  <6>[    1.250585] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  877 03:18:49.421315  <6>[    1.257158] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  878 03:18:49.421826  <6>[    1.264253] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  879 03:18:49.440533  <6>[    1.284502] ACPI: Interpreter disabled.
  880 03:18:49.496496  <6>[    1.303098] iommu: Default domain type: Translated 
  881 03:18:49.497052  <6>[    1.308307] iommu: DMA domain TLB invalidation policy: strict mode 
  882 03:18:49.497440  <5>[    1.318223] SCSI subsystem initialized
  883 03:18:49.498304  <6>[    1.326866] usbcore: registered new interface driver usbfs
  884 03:18:49.498700  <6>[    1.333081] usbcore: registered new interface driver hub
  885 03:18:49.499055  <6>[    1.339005] usbcore: registered new device driver usb
  886 03:18:49.500086  <6>[    1.349086] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000/port/endpoint
  887 03:18:49.543255  <6>[    1.357903] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000/port/endpoint
  888 03:18:49.543765  <6>[    1.369470] pps_core: LinuxPPS API ver. 1 registered
  889 03:18:49.544621  <6>[    1.374751] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  890 03:18:49.545023  <6>[    1.384383] PTP clock support registered
  891 03:18:49.545376  <6>[    1.389475] EDAC MC: Ver: 3.0.0
  892 03:18:49.546742  <6>[    1.401916] FPGA manager framework
  893 03:18:49.612184  <6>[    1.406753] Advanced Linux Sound Architecture Driver Initialized.
  894 03:18:49.612737  <6>[    1.417725] NET: Registered PF_ATMPVC protocol family
  895 03:18:49.613121  <6>[    1.423095] NET: Registered PF_ATMSVC protocol family
  896 03:18:49.613978  <6>[    1.430167] vgaarb: loaded
  897 03:18:49.614420  <6>[    1.435115] clocksource: Switched to clocksource arch_sys_counter
  898 03:18:49.614773  <5>[    1.445922] VFS: Disk quotas dquot_6.6.0
  899 03:18:49.615107  <6>[    1.450404] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  900 03:18:49.615943  <6>[    1.460462] pnp: PnP ACPI: disabled
  901 03:18:49.716661  <6>[    1.525224] NET: Registered PF_INET protocol family
  902 03:18:49.717213  <6>[    1.530928] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  903 03:18:49.718235  <6>[    1.548567] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  904 03:18:49.718676  <6>[    1.558548] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  905 03:18:49.719149  <6>[    1.566770] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  906 03:18:49.735257  <6>[    1.575824] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  907 03:18:49.808452  <6>[    1.615433] TCP: Hash tables configured (established 65536 bind 65536)
  908 03:18:49.808998  <6>[    1.624266] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  909 03:18:49.810022  <6>[    1.634805] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  910 03:18:49.810466  <6>[    1.644548] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  911 03:18:49.810934  <6>[    1.655181] NET: Registered PF_UNIX/PF_LOCAL protocol family
  912 03:18:49.812018  <6>[    1.664463] RPC: Registered named UNIX socket transport module.
  913 03:18:49.866858  <6>[    1.670755] RPC: Registered udp transport module.
  914 03:18:49.867388  <6>[    1.675788] RPC: Registered tcp transport module.
  915 03:18:49.867881  <6>[    1.680804] RPC: Registered tcp NFSv4.1 backchannel transport module.
  916 03:18:49.868836  <6>[    1.687579] NET: Registered PF_XDP protocol family
  917 03:18:49.869263  <6>[    1.692705] PCI: CLS 0 bytes, default 64
  918 03:18:49.869721  <6>[    1.700179] Unpacking initramfs...
  919 03:18:49.870205  <6>[    1.711694] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  920 03:18:49.898940  <6>[    1.723925] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  921 03:18:49.899449  <6>[    1.732811] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  922 03:18:49.899937  <6>[    1.732811] Only trusted guests should be used on this system.
  923 03:18:49.902342  <6>[    1.747422] kvm [1]: IPA Size Limit: 40 bits
  924 03:18:49.925941  <6>[    1.767922] kvm [1]: vgic interrupt IRQ9
  925 03:18:49.929230  <6>[    1.773153] kvm [1]: Hyp mode initialized successfully
  926 03:18:49.964887  <5>[    1.803160] Initialise system trusted keyrings
  927 03:18:49.968094  <6>[    1.809730] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  928 03:18:50.200909  <6>[    2.040920] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  929 03:18:50.252664  <5>[    2.061807] NFS: Registering the id_resolver key type
  930 03:18:50.253199  <5>[    2.067440] Key type id_resolver registered
  931 03:18:50.253691  <5>[    2.072025] Key type id_legacy registered
  932 03:18:50.254186  <6>[    2.078026] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  933 03:18:50.255134  <6>[    2.085148] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  934 03:18:50.256122  <6>[    2.097315] 9p: Installing v9fs 9p2000 file system support
  935 03:18:50.354617  <6>[    2.167037] NET: Registered PF_ALG protocol family
  936 03:18:50.355172  <5>[    2.172413] Key type asymmetric registered
  937 03:18:50.355663  <5>[    2.176880] Asymmetric key parser 'x509' registered
  938 03:18:50.356122  <6>[    2.182526] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  939 03:18:50.356571  <6>[    2.190305] io scheduler mq-deadline registered
  940 03:18:50.357481  <6>[    2.195157] io scheduler kyber registered
  941 03:18:50.358107  <4>[    2.201857] test_firmware: interface ready
  942 03:18:50.469608  <6>[    2.309796] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  943 03:18:50.501623  <6>[    2.347987] EINJ: ACPI disabled.
  944 03:18:50.722463  <6>[    2.562503] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  945 03:18:50.761196  <6>[    2.600104] SuperH (H)SCI(F) driver initialized
  946 03:18:50.764453  <6>[    2.609121] msm_serial: driver initialized
  947 03:18:50.805437  <5>[    2.625873] arm-smmu 7fb00000.iommu: probing hardware configuration...
  948 03:18:50.805989  <5>[    2.632772] arm-smmu 7fb00000.iommu: SMMUv1 with:
  949 03:18:50.806513  <5>[    2.637828] arm-smmu 7fb00000.iommu: 	stage 2 translation
  950 03:18:50.807465  <5>[    2.643575] arm-smmu 7fb00000.iommu: 	coherent table walk
  951 03:18:50.807886  <5>[    2.649351] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  952 03:18:50.808344  <5>[    2.656877] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  953 03:18:50.856037  <5>[    2.663793] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  954 03:18:50.856578  <5>[    2.670675] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  955 03:18:50.857065  <5>[    2.682260] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  956 03:18:50.857522  <5>[    2.690580] arm-smmu 7fb10000.iommu: probing hardware configuration...
  957 03:18:50.858452  <5>[    2.697467] arm-smmu 7fb10000.iommu: SMMUv1 with:
  958 03:18:50.858869  <5>[    2.702549] arm-smmu 7fb10000.iommu: 	stage 2 translation
  959 03:18:50.859382  <5>[    2.708297] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  960 03:18:50.906473  <5>[    2.714392] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  961 03:18:50.907007  <5>[    2.722167] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  962 03:18:50.907394  <5>[    2.729610] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  963 03:18:50.907752  <5>[    2.736570] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  964 03:18:50.908563  <5>[    2.743466] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  965 03:18:50.908961  <5>[    2.754698] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  966 03:18:50.909919  <5>[    2.762943] arm-smmu 7fb20000.iommu: probing hardware configuration...
  967 03:18:50.950182  <5>[    2.769830] arm-smmu 7fb20000.iommu: SMMUv1 with:
  968 03:18:50.950728  <5>[    2.774884] arm-smmu 7fb20000.iommu: 	stage 2 translation
  969 03:18:50.951116  <5>[    2.780632] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  970 03:18:50.951937  <5>[    2.786726] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  971 03:18:50.952325  <5>[    2.794501] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  972 03:18:50.952676  <5>[    2.801930] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  973 03:18:51.000112  <5>[    2.808838] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  974 03:18:51.000652  <5>[    2.815720] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  975 03:18:51.001041  <5>[    2.826842] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  976 03:18:51.001395  <5>[    2.834929] arm-smmu 7fb30000.iommu: probing hardware configuration...
  977 03:18:51.002260  <5>[    2.841827] arm-smmu 7fb30000.iommu: SMMUv1 with:
  978 03:18:51.002653  <5>[    2.846916] arm-smmu 7fb30000.iommu: 	stage 2 translation
  979 03:18:51.003000  <5>[    2.852678] arm-smmu 7fb30000.iommu: 	coherent table walk
  980 03:18:51.046868  <5>[    2.858452] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  981 03:18:51.047380  <5>[    2.865882] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  982 03:18:51.047760  <5>[    2.872791] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  983 03:18:51.048599  <5>[    2.879672] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  984 03:18:51.050371  <5>[    2.890784] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  985 03:18:51.172803  <6>[    3.008400] loop: module loaded
  986 03:18:51.176056  <6>[    3.019340] lkdtm: No crash points registered, enable through debugfs
  987 03:18:51.191931  <6>[    3.040929] megasas: 07.719.03.00-rc1
  988 03:18:51.289545  <6>[    3.101305] thunder_xcv, ver 1.0
  989 03:18:51.290133  <6>[    3.105233] thunder_bgx, ver 1.0
  990 03:18:51.290517  <6>[    3.109135] nicpf, ver 1.0
  991 03:18:51.291369  <6>[    3.119001] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  992 03:18:51.291775  <6>[    3.126567] hns3: Copyright (c) 2017 Huawei Corporation.
  993 03:18:51.292125  <6>[    3.132733] hclge is initializing
  994 03:18:51.292461  <6>[    3.136529] e1000: Intel(R) PRO/1000 Network Driver
  995 03:18:51.292796  <6>[    3.141741] e1000: Copyright (c) 1999-2006 Intel Corporation.
  996 03:18:51.293305  <6>[    3.148223] e1000e: Intel(R) PRO/1000 Network Driver
  997 03:18:51.339643  <6>[    3.153503] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  998 03:18:51.340167  <6>[    3.160144] igb: Intel(R) Gigabit Ethernet Network Driver
  999 03:18:51.341017  <6>[    3.165860] igb: Copyright (c) 2007-2014 Intel Corporation.
 1000 03:18:51.341415  <6>[    3.172035] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1001 03:18:51.341774  <6>[    3.178622] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1002 03:18:51.343151  <6>[    3.186638] sky2: driver version 1.30
 1003 03:18:52.637541  <6>[    4.479761] Freeing initrd memory: 24288K
 1004 03:18:52.699578  <5>[    4.540067] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1005 03:18:52.733289  <6>[    4.566977] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1006 03:18:52.736627  <6>[    4.578780] VFIO - User Level meta-driver version: 0.3
 1007 03:18:52.777876  <6>[    4.598389] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1008 03:18:52.778937  <6>[    4.601773] usbcore: registered new interface driver usb-storage
 1009 03:18:52.779377  <6>[    4.606070] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1010 03:18:52.779763  <6>[    4.607382] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1011 03:18:52.780117  <6>[    4.607742] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1012 03:18:52.780464  <6>[    4.608901] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1013 03:18:52.821629  <6>[    4.619196] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1014 03:18:52.822681  <6>[    4.625317] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1015 03:18:52.823117  <6>[    4.638437] hub 1-0:1.0: USB hub found
 1016 03:18:52.823491  <6>[    4.641620] rtc-pl031 1c170000.rtc: registered as rtc0
 1017 03:18:52.823839  <6>[    4.641782] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:05 UTC (946684985)
 1018 03:18:52.824181  <6>[    4.645973] i2c_dev: i2c /dev entries driver
 1019 03:18:52.824512  <6>[    4.651874] hub 1-0:1.0: 1 port detected
 1020 03:18:52.825394  <6>[    4.678865] sp805-wdt 1c0f0000.watchdog: registration successful
 1021 03:18:52.880912  <6>[    4.682145] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1022 03:18:52.881913  <6>[    4.694349] ohci-platform 7ffb0000.usb: irq 31, io mem 0x7ffb0000
 1023 03:18:52.882392  <6>[    4.708324] sdhci: Secure Digital Host Controller Interface driver
 1024 03:18:52.882907  <6>[    4.712967] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1025 03:18:52.883374  <6>[    4.714824] sdhci: Copyright(c) Pierre Ossman
 1026 03:18:52.884527  <6>[    4.731148] Synopsys Designware Multimedia Card Interface Driver
 1027 03:18:52.938682  <6>[    4.741675] sdhci-pltfm: SDHCI platform and OF driver helper
 1028 03:18:52.939227  <6>[    4.757181] leds-syscon 1c010008.0.led: registered LED (null)
 1029 03:18:52.939724  <6>[    4.764611] leds-syscon 1c010008.1.led: registered LED (null)
 1030 03:18:52.940647  <6>[    4.771766] leds-syscon 1c010008.2.led: registered LED (null)
 1031 03:18:52.941066  <6>[    4.778847] leds-syscon 1c010008.3.led: registered LED (null)
 1032 03:18:52.941518  <6>[    4.786007] leds-syscon 1c010008.4.led: registered LED (null)
 1033 03:18:52.941970  <6>[    4.788351] hub 2-0:1.0: USB hub found
 1034 03:18:52.942563  <6>[    4.793130] leds-syscon 1c010008.5.led: registered LED (null)
 1035 03:18:52.980083  <6>[    4.796446] hub 2-0:1.0: 1 port detected
 1036 03:18:52.980582  <6>[    4.803308] leds-syscon 1c010008.6.led: registered LED (null)
 1037 03:18:52.981074  <6>[    4.813546] leds-syscon 1c010008.7.led: registered LED (null)
 1038 03:18:52.983470  <6>[    4.823110] ledtrig-cpu: registered to indicate activity on CPUs
 1039 03:18:53.011068  <6>[    4.843976] usbcore: registered new interface driver usbhid
 1040 03:18:53.011572  <6>[    4.849876] usbhid: USB HID core driver
 1041 03:18:53.014434  <6>[    4.858729] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1042 03:18:53.059370  <6>[    4.899391] ipip: IPv4 and MPLS over IPv4 tunneling driver
 1043 03:18:53.059872  <6>[    4.908556] IPv4 over IPsec tunneling driver
 1044 03:18:53.075306  <6>[    4.922194] NET: Registered PF_INET6 protocol family
 1045 03:18:53.133103  <6>[    4.938863] Segment Routing with IPv6
 1046 03:18:53.133641  <6>[    4.942921] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1047 03:18:53.134055  <6>[    4.950651] In-situ OAM (IOAM) with IPv6
 1048 03:18:53.134884  <6>[    4.959550] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1049 03:18:53.135264  <6>[    4.972432] NET: Registered PF_PACKET protocol family
 1050 03:18:53.136709  <6>[    4.979147] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
 1051 03:18:53.161070  <6>[    4.994178] 8021q: 802.1Q VLAN Support v1.8
 1052 03:18:53.161559  <6>[    4.999789] 9pnet: Installing 9P2000 support
 1053 03:18:53.161930  <5>[    5.004719] Key type dns_resolver registered
 1054 03:18:53.164349  <6>[    5.009319] mpls_gso: MPLS GSO support
 1055 03:18:53.189994  <6>[    5.033375] registered taskstats version 1
 1056 03:18:53.193279  <5>[    5.038010] Loading compiled-in X.509 certificates
 1057 03:18:53.257141  <6>[    5.113015] hub 1-1:1.0: USB hub found
 1058 03:18:53.273147  <6>[    5.118073] hub 1-1:1.0: 4 ports detected
 1059 03:18:53.318912  <5>[    5.145053] Loaded X.509 cert 'Build time autogenerated kernel key: 11846a9a65237a0a7c7ef9fd9cb8c35c168c932e'
 1060 03:18:53.319425  <6>[    5.156456] ima: No TPM chip found, activating TPM-bypass!
 1061 03:18:53.319791  <6>[    5.162299] ima: Allocated hash algorithm: sha1
 1062 03:18:53.322225  <6>[    5.167380] ima: No architecture policies found
 1063 03:18:53.385084  <6>[    5.224654] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1064 03:18:53.407817  <6>[    5.243603] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1065 03:18:53.411040  <6>[    5.251594] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1066 03:18:53.469740  <3>[    5.307445] scpi_protocol scpi: incorrect or no SCP firmware found
 1067 03:18:53.473018  <4>[    5.313993] scpi_protocol: probe of scpi failed with error -110
 1068 03:18:53.496939  <6>[    5.336916] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1069 03:18:53.807637  <4>[    5.647411] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1070 03:18:55.054436  <4>[    6.895189] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1071 03:19:01.738763  <6>[   13.567386] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1072 03:19:01.856599  <4>[   13.696133] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1073 03:19:08.320886  <6>[   20.149926] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1074 03:19:08.455407  <4>[   20.278299] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1075 03:19:08.455911  <6>[   20.288014] 8021q: adding VLAN 0 to HW filter on device bond0
 1076 03:19:08.458797  <6>[   20.294890] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1077 03:19:08.479713  <6>[   20.319176] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000d490000, IRQ: 28
 1078 03:19:10.541688  <6>[   22.384111] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1079 03:19:16.577048  <5>[   22.411167] Sending DHCP requests ..., OK
 1080 03:19:16.577658  <6>[   28.399635] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.219
 1081 03:19:16.578121  <6>[   28.408075] IP-Config: Complete:
 1082 03:19:16.579012  <6>[   28.411618]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.219, mask=255.255.255.0, gw=192.168.56.254
 1083 03:19:16.579435  <6>[   28.422476]      host=192.168.56.219, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1084 03:19:16.580464  <6>[   28.430713]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1085 03:19:16.608418  <6>[   28.430729]      nameserver0=192.168.56.254
 1086 03:19:16.608911  <6>[   28.442935]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1087 03:19:16.609299  <6>[   28.457610] ALSA device list:
 1088 03:19:16.609655  <6>[   28.461044]   No soundcards found.
 1089 03:19:16.611723  <6>[   28.466105] uart-pl011 7ff80000.serial: no DMA platform data
 1090 03:19:16.709123  <6>[   28.549028] Freeing unused kernel memory: 14272K
 1091 03:19:16.712367  <6>[   28.554377] Run /init as init process
 1092 03:19:16.792265  Loading, please wait...
 1093 03:19:17.016072  Starting version 247.3-7+deb11u4
 1094 03:19:21.795856  <6>[   33.641010] tda998x 0-0070: found TDA19988
 1095 03:19:21.939637  <6>[   33.780555] tda998x 0-0071: found TDA19988
 1096 03:19:22.003612  Begin: Loading essential drivers ... done.
 1097 03:19:22.019575  Begin: Running /scripts/init-premount ... done.
 1098 03:19:22.052487  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1099 03:19:22.055688  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1100 03:19:22.087509  Device /sys/class/net/bond0 found
 1101 03:19:22.103482  done.
 1102 03:19:22.322274  IP-Config: bond0 hardware address<6>[   34.160109] 8021q: adding VLAN 0 to HW filter on device bond0
 1103 03:19:22.325505   0e:9f:d1:32:a8:f9 mtu 1500 DHCP
 1104 03:19:22.359111  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1105 03:19:22.362403  /sys/class/net/bonding_masters/flags: Not a directory
 1106 03:19:22.412105  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1107 03:19:22.412631   address: 192.168.56.219   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1108 03:19:22.413529   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1109 03:19:22.413953   domain : mayfield.sirena.org.uk                                          
 1110 03:19:22.415546   rootserver: 192.168.56.254 rootpath: 
 1111 03:19:22.416033   filename  : 
 1112 03:19:22.542945  done.
 1113 03:19:22.560754  Begin: Running /scripts/nfs-bottom ... done.
 1114 03:19:22.692014  Begin: Running /scripts/init-bottom ... done.
 1115 03:19:26.017206  <30>[   37.857425] systemd[1]: System time before build time, advancing clock.
 1116 03:19:26.583561  <30>[   38.396243] systemd[1]: systemd 247.3-7+deb11u4 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
 1117 03:19:26.586872  <30>[   38.427559] systemd[1]: Detected architecture arm64.
 1118 03:19:26.634588  
 1119 03:19:26.635217  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
 1120 03:19:26.635600  
 1121 03:19:26.663697  <30>[   38.502991] systemd[1]: Set hostname to <debian-bullseye-arm64>.
 1122 03:19:28.928799  <30>[   40.768141] systemd[1]: Queued start job for default target Graphical Interface.
 1123 03:19:29.807894  <5>[   41.651572] random: crng init done
 1124 03:19:29.859652  <30>[   41.698998] systemd[1]: Created slice system-getty.slice.
 1125 03:19:29.862930  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
 1126 03:19:29.894635  <30>[   41.731733] systemd[1]: Created slice system-modprobe.slice.
 1127 03:19:29.897882  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
 1128 03:19:29.922646  <30>[   41.759465] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1129 03:19:29.925901  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1130 03:19:29.976531  <30>[   41.786803] systemd[1]: Created slice User and Session Slice.
 1131 03:19:29.977043  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1132 03:19:29.977941  <30>[   41.809752] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1133 03:19:29.980128  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1134 03:19:30.003549  <30>[   41.837175] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1135 03:19:30.006815  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1136 03:19:30.041477  <30>[   41.864258] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1137 03:19:30.041973  <30>[   41.876640] systemd[1]: Reached target Local Encrypted Volumes.
 1138 03:19:30.042392  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1139 03:19:30.044909  <30>[   41.899562] systemd[1]: Reached target Paths.
 1140 03:19:30.096425  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1141 03:19:30.096911  <30>[   41.919509] systemd[1]: Reached target Remote File Systems.
 1142 03:19:30.097286  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1143 03:19:30.097629  <30>[   41.939484] systemd[1]: Reached target Slices.
 1144 03:19:30.099875  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1145 03:19:30.117388  <30>[   41.959502] systemd[1]: Reached target Swap.
 1146 03:19:30.120632  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1147 03:19:30.145381  <30>[   41.981517] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1148 03:19:30.148653  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1149 03:19:30.172352  <30>[   42.008864] systemd[1]: Listening on Journal Audit Socket.
 1150 03:19:30.175627  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1151 03:19:30.199314  <30>[   42.036239] systemd[1]: Listening on Journal Socket (/dev/log).
 1152 03:19:30.202543  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1153 03:19:30.226352  <30>[   42.063017] systemd[1]: Listening on Journal Socket.
 1154 03:19:30.226863  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1155 03:19:30.253290  <30>[   42.088109] systemd[1]: Listening on Network Service Netlink Socket.
 1156 03:19:30.256547  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1157 03:19:30.305206  <30>[   42.120424] systemd[1]: Listening on udev Control Socket.
 1158 03:19:30.305709  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1159 03:19:30.306701  <30>[   42.142362] systemd[1]: Listening on udev Kernel Socket.
 1160 03:19:30.308623  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1161 03:19:30.375226  <30>[   42.212764] systemd[1]: Mounting Huge Pages File System...
 1162 03:19:30.378463           Mounting [0;1;39mHuge Pages File System[0m...
 1163 03:19:30.422141  <30>[   42.257985] systemd[1]: Mounting POSIX Message Queue File System...
 1164 03:19:30.425392           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1165 03:19:30.469102  <30>[   42.305430] systemd[1]: Mounting Kernel Debug File System...
 1166 03:19:30.472393           Mounting [0;1;39mKernel Debug File System[0m...
 1167 03:19:30.521016  <30>[   42.357247] systemd[1]: Mounting Kernel Trace File System...
 1168 03:19:30.524292           Mounting [0;1;39mKernel Trace File System[0m...
 1169 03:19:30.579930  <30>[   42.412498] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1170 03:19:30.583141           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1171 03:19:30.632858  <30>[   42.470395] systemd[1]: Starting Load Kernel Module configfs...
 1172 03:19:30.636091           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1173 03:19:30.712072  <30>[   42.545400] systemd[1]: Starting Load Kernel Module drm...
 1174 03:19:30.712622           Starting [0;1;39mLoad Kernel Module drm[0m...
 1175 03:19:30.756886  <30>[   42.590131] systemd[1]: Starting Load Kernel Module fuse...
 1176 03:19:30.757477           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1177 03:19:30.787043  <30>[   42.626166] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1178 03:19:30.859756  <30>[   42.701313] systemd[1]: Starting Journal Service...
 1179 03:19:30.862992           Starting [0;1;39mJournal Service[0m...
 1180 03:19:30.910865  <6>[   42.753469] fuse: init (API version 7.37)
 1181 03:19:30.932703  <30>[   42.775470] systemd[1]: Starting Load Kernel Modules...
 1182 03:19:30.935924           Starting [0;1;39mLoad Kernel Modules[0m...
 1183 03:19:30.986690  <30>[   42.824814] systemd[1]: Starting Remount Root and Kernel File Systems...
 1184 03:19:30.989823           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1185 03:19:31.065497  <30>[   42.901994] systemd[1]: Starting Coldplug All udev Devices...
 1186 03:19:31.068781           Starting [0;1;39mColdplug All udev Devices[0m...
 1187 03:19:31.118450  <30>[   42.956907] systemd[1]: Mounted Huge Pages File System.
 1188 03:19:31.121726  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1189 03:19:31.145571  <30>[   42.981697] systemd[1]: Mounted POSIX Message Queue File System.
 1190 03:19:31.148722  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1191 03:19:31.166493  <30>[   43.006694] systemd[1]: Mounted Kernel Debug File System.
 1192 03:19:31.169763  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1193 03:19:31.193510  <30>[   43.030314] systemd[1]: Mounted Kernel Trace File System.
 1194 03:19:31.196802  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1195 03:19:31.235429  <30>[   43.065828] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1196 03:19:31.238776  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1197 03:19:31.269630  <30>[   43.108422] systemd[1]: modprobe@configfs.service: Succeeded.
 1198 03:19:31.288337  <30>[   43.125074] systemd[1]: Finished Load Kernel Module configfs.
 1199 03:19:31.291561  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1200 03:19:31.321615  <30>[   43.160945] systemd[1]: modprobe@drm.service: Succeeded.
 1201 03:19:31.340406  <30>[   43.177452] systemd[1]: Finished Load Kernel Module drm.
 1202 03:19:31.343649  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1203 03:19:31.370530  <30>[   43.209761] systemd[1]: modprobe@fuse.service: Succeeded.
 1204 03:19:31.389333  <30>[   43.225739] systemd[1]: Finished Load Kernel Module fuse.
 1205 03:19:31.391838  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1206 03:19:31.423189  <30>[   43.259854] systemd[1]: Finished Load Kernel Modules.
 1207 03:19:31.426488  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1208 03:19:31.460204  <30>[   43.296358] systemd[1]: Finished Remount Root and Kernel File Systems.
 1209 03:19:31.463525  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1210 03:19:31.561241  <30>[   43.396625] systemd[1]: Mounting FUSE Control File System...
 1211 03:19:31.564508           Mounting [0;1;39mFUSE Control File System[0m...
 1212 03:19:31.669025  <30>[   43.504731] systemd[1]: Mounting Kernel Configuration File System...
 1213 03:19:31.672402           Mounting [0;1;39mKernel Configuration File System[0m...
 1214 03:19:31.713077  <30>[   43.545730] systemd[1]: Condition check resulted in Rebuild Hardware Database being skipped.
 1215 03:19:31.716359  <30>[   43.556691] systemd[1]: Condition check resulted in Platform Persistent Storage Archival being skipped.
 1216 03:19:31.803274  <30>[   43.642324] systemd[1]: Starting Load/Save Random Seed...
 1217 03:19:31.803831           Starting [0;1;39mLoad/Save Random Seed[0m...
 1218 03:19:31.873148  <30>[   43.705799] systemd[1]: Starting Apply Kernel Variables...
 1219 03:19:31.873723           Starting [0;1;39mApply Kernel Variables[0m...
 1220 03:19:31.931848  <30>[   43.774180] systemd[1]: Starting Create System Users...
 1221 03:19:31.935112           Starting [0;1;39mCreate System Users[0m...
 1222 03:19:31.974777  <30>[   43.816339] systemd[1]: Started Journal Service.
 1223 03:19:31.978109  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1224 03:19:32.019004  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1225 03:19:32.035006  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1226 03:19:32.080950  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1227 03:19:32.176857           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1228 03:19:32.208837  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1229 03:19:32.393530  <46>[   44.233404] systemd-journald[242]: Received client request to flush runtime journal.
 1230 03:19:32.529309  [[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1231 03:19:32.628322           Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1232 03:19:34.616267  [[0m[0;31m*     [0m] (1 of 4) A start job is running for…Persistent Storage (5s / 1min 33s)
 1233 03:19:35.092844  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1234 03:19:35.135925  [K[[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1235 03:19:35.159890  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1236 03:19:35.175850  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1237 03:19:35.254084           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1238 03:19:35.310028           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1239 03:19:35.907229  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1240 03:19:36.019127           Starting [0;1;39mNetwork Service[0m...
 1241 03:19:36.105992  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1242 03:19:36.409884  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1243 03:19:36.527788           Starting [0;1;39mNetwork Time Synchronization[0m...
 1244 03:19:36.577775           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1245 03:19:37.217082  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1246 03:19:37.520806  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1247 03:19:37.664625           Starting [0;1;39mNetwork Name Resolution[0m...
 1248 03:19:37.696570  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1249 03:19:37.717684  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1250 03:19:37.759440  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1251 03:19:37.759779  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1252 03:19:37.762631  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1253 03:19:37.841530  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1254 03:19:37.880457  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1255 03:19:37.917402  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1256 03:19:37.965354  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1257 03:19:37.968745  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1258 03:19:38.005581  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1259 03:19:38.008866  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1260 03:19:38.024681  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1261 03:19:38.104498  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1262 03:19:39.196561           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1263 03:19:39.724083           Starting [0;1;39mUser Login Management[0m...
 1264 03:19:39.995724  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttyAMA0[0m.
 1265 03:19:41.902824  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1266 03:19:42.078607  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1267 03:19:42.876177  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1268 03:19:42.892288  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1269 03:19:42.915334  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1270 03:19:42.979212           Starting [0;1;39mPermit User Sessions[0m...
 1271 03:19:43.169729  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1272 03:19:43.233639  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1273 03:19:43.313538  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttyAMA0[0m.
 1274 03:19:43.355641  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1275 03:19:43.356134  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1276 03:19:43.358876  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1277 03:19:43.432338           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1278 03:19:43.699514  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1279 03:19:43.832082  
 1280 03:19:43.849855  Debian GNU/Linux 11 debian-bullseye-arm64 ttyAMA0
 1281 03:19:43.850150  
 1282 03:19:43.853051  debian-bullseye-arm64 login: root (automatic login)
 1283 03:19:43.853309  
 1284 03:19:44.894060  Linux debian-bullseye-arm64 6.1.78-cip15 #1 SMP PREEMPT Mon Feb 26 02:05:36 UTC 2024 aarch64
 1285 03:19:44.894387  
 1286 03:19:44.894575  The programs included with the Debian GNU/Linux system are free software;
 1287 03:19:44.895107  the exact distribution terms for each program are described in the
 1288 03:19:44.895298  individual files in /usr/share/doc/*/copyright.
 1289 03:19:44.895545  
 1290 03:19:44.895689  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1291 03:19:44.897318  permitted by applicable law.
 1292 03:19:47.599229  Matched prompt #10: / #
 1294 03:19:47.600021  Setting prompt string to ['/ #']
 1295 03:19:47.600257  end: 2.4.4.1 login-action (duration 00:01:03) [common]
 1297 03:19:47.600752  end: 2.4.4 auto-login-action (duration 00:01:03) [common]
 1298 03:19:47.601014  start: 2.4.5 expect-shell-connection (timeout 00:00:40) [common]
 1299 03:19:47.601212  Setting prompt string to ['/ #']
 1300 03:19:47.601406  Forcing a shell prompt, looking for ['/ #']
 1302 03:19:47.652068  / # 
 1303 03:19:47.652442  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1304 03:19:47.652761  Waiting using forced prompt support (timeout 00:02:30)
 1305 03:19:47.662604  
 1306 03:19:47.678869  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1307 03:19:47.679201  start: 2.4.6 export-device-env (timeout 00:00:40) [common]
 1308 03:19:47.679465  Sending with 100 millisecond of delay
 1310 03:20:00.112384  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu'
 1311 03:20:00.213816  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/632783/extract-nfsrootfs-1_ni1ihu'
 1312 03:20:00.214650  Sending with 100 millisecond of delay
 1314 03:20:05.850435  / # export NFS_SERVER_IP='192.168.56.230'
 1315 03:20:05.951821  export NFS_SERVER_IP='192.168.56.230'
 1316 03:20:05.952722  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1317 03:20:05.953279  end: 2.4 uboot-commands (duration 00:04:38) [common]
 1318 03:20:05.953789  end: 2 uboot-action (duration 00:04:38) [common]
 1319 03:20:05.954325  start: 3 lava-test-retry (timeout 00:04:35) [common]
 1320 03:20:05.954866  start: 3.1 lava-test-shell (timeout 00:04:35) [common]
 1321 03:20:05.955293  Using namespace: common
 1323 03:20:06.056811  / # #
 1324 03:20:06.057384  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1325 03:20:06.062792  #
 1326 03:20:06.079090  Using /lava-632783
 1328 03:20:06.180711  / # export SHELL=/bin/bash
 1329 03:20:06.190628  export SHELL=/bin/bash
 1331 03:20:06.308141  / # . /lava-632783/environment
 1332 03:20:06.318541  . /lava-632783/environment
 1334 03:20:06.452022  / # /lava-632783/bin/lava-test-runner /lava-632783/0
 1335 03:20:06.452621  Test shell timeout: 10s (minimum of the action and connection timeout)
 1336 03:20:06.462358  /lava-632783/bin/lava-test-runner /lava-632783/0
 1337 03:20:07.719144  + export TESTRUN_ID=0_timesync-off
 1338 03:20:07.722399  + TESTRUN_ID=0_timesync-off
 1339 03:20:07.722885  + cd /lava-632783/0/tests/0_timesync-off
 1340 03:20:07.723257  ++ cat uuid
 1341 03:20:07.797074  + UUID=632783_1.6.2.4.1
 1342 03:20:07.797632  + set +x
 1343 03:20:07.800262  <LAVA_SIGNAL_STARTRUN 0_timesync-off 632783_1.6.2.4.1>
 1344 03:20:07.800746  + systemctl stop systemd-timesyncd
 1345 03:20:07.801525  Received signal: <STARTRUN> 0_timesync-off 632783_1.6.2.4.1
 1346 03:20:07.801980  Starting test lava.0_timesync-off (632783_1.6.2.4.1)
 1347 03:20:07.802588  Skipping test definition patterns.
 1348 03:20:08.023657  + set +x
 1349 03:20:08.039634  <LAVA_SIGNAL_ENDRUN 0_timesync-off 632783_1.6.2.4.1>
 1350 03:20:08.040187  Received signal: <ENDRUN> 0_timesync-off 632783_1.6.2.4.1
 1351 03:20:08.040482  Ending use of test pattern.
 1352 03:20:08.040717  Ending test lava.0_timesync-off (632783_1.6.2.4.1), duration 0.24
 1354 03:20:08.518319  + export TESTRUN_ID=1_kselftest-lkdtm
 1355 03:20:08.518933  + TESTRUN_ID=1_kselftest-lkdtm
 1356 03:20:08.519466  + cd /lava-632783/0/tests/1_kselftest-lkdtm
 1357 03:20:08.521664  ++ cat uuid
 1358 03:20:08.614249  + UUID=632783_1.6.2.4.5
 1359 03:20:08.614848  + set +x
 1360 03:20:08.615375  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 632783_1.6.2.4.5>
 1361 03:20:08.615856  + cd ./automated/linux/kselftest/
 1362 03:20:08.616610  Received signal: <STARTRUN> 1_kselftest-lkdtm 632783_1.6.2.4.5
 1363 03:20:08.617043  Starting test lava.1_kselftest-lkdtm (632783_1.6.2.4.5)
 1364 03:20:08.617634  Skipping test definition patterns.
 1365 03:20:08.618339  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1366 03:20:09.049065  INFO: install_deps skipped
 1367 03:20:09.375971  --2024-02-26 03:20:09--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.78-cip15/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1368 03:20:09.433554  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1369 03:20:09.564605  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1370 03:20:09.734350  HTTP request sent, awaiting response... 200 OK
 1371 03:20:09.734880  Length: 2777396 (2.6M) [application/octet-stream]
 1372 03:20:09.735249  Saving to: 'kselftest.tar.xz'
 1373 03:20:09.735593  
 1374 03:20:20.059049  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      0%[                    ]  20.39K  73.3KB/s               kselftest.tar.xz      2%[                    ]  58.79K   104KB/s               kselftest.tar.xz      3%[                    ]  95.35K   112KB/s               kselftest.tar.xz      5%[>                   ] 137.54K   121KB/s               kselftest.tar.xz      6%[>                   ] 183.95K   129KB/s               kselftest.tar.xz      8%[>                   ] 230.35K   135KB/s               kselftest.tar.xz     10%[=>                  ] 276.76K   142KB/s               kselftest.tar.xz     11%[=>                  ] 314.73K   144KB/s               kselftest.tar.xz     12%[=>                  ] 348.48K   144KB/s               kselftest.tar.xz     14%[=>                  ] 400.51K   148KB/s               kselftest.tar.xz     16%[==>                 ] 451.14K   153KB/s               kselftest.tar.xz     18%[==>                 ] 493.32K   155KB/s    eta 14s    kselftest.tar.xz     19%[==>                 ] 524.79K   155KB/s    eta 14s    kselftest.tar.xz     21%[===>                ] 572.07K   158KB/s    eta 14s    kselftest.tar.xz     23%[===>                ] 626.92K   163KB/s    eta 14s    kselftest.tar.xz     25%[====>               ] 678.95K   166KB/s    eta 14s    kselftest.tar.xz     27%[====>               ] 733.79K   177KB/s    eta 12s    kselftest.tar.xz     29%[====>               ] 792.85K   183KB/s    eta 12s    kselftest.tar.xz     31%[=====>              ] 850.51K   191KB/s    eta 12s    kselftest.tar.xz     33%[=====>              ] 908.17K   197KB/s    eta 12s    kselftest.tar.xz     35%[======>             ] 960.20K   203KB/s    eta 12s    kselftest.tar.xz     37%[======>             ]   1.00M   210KB/s    eta 9s     kselftest.tar.xz     39%[======>             ]   1.05M   217KB/s    eta 9s     kselftest.tar.xz     42%[=======>            ]   1.12M   227KB/s    eta 9s     kselftest.tar.xz     44%[=======>            ]   1.17M   231KB/s    eta 9s     kselftest.tar.xz     46%[========>           ]   1.24M   239KB/s    eta 9s     kselftest.tar.xz     49%[========>           ]   1.31M   248KB/s    eta 7s     kselftest.tar.xz     52%[=========>          ]   1.39M   257KB/s    eta 7s     kselftest.tar.xz     55%[==========>         ]   1.47M   270KB/s    eta 7s     kselftest.tar.xz     58%[==========>         ]   1.56M   288KB/s    eta 7s     kselftest.tar.xz     62%[===========>        ]   1.67M   301KB/s    eta 7s     kselftest.tar.xz     64%[===========>        ]   1.72M   305KB/s    eta 4s     kselftest.tar.xz     69%[============>       ]   1.84M   318KB/s    eta 4s     kselftest.tar.xz     73%[=============>      ]   1.95M   335KB/s    eta 4s     kselftest.tar.xz     75%[==============>     ]   2.01M   336KB/s    eta 4s     kselftest.tar.xz     78%[==============>     ]   2.08M   341KB/s    eta 4s     kselftest.tar.xz     80%[===============>    ]   2.14M   345KB/s    eta 2s     kselftest.tar.xz     83%[===============>    ]   2.21M   351KB/s    eta 2s     kselftest.tar.xz     85%[================>   ]   2.27M   351KB/s    eta 2s     kselftest.tar.xz     88%[================>   ]   2.35M   356KB/s    eta 2s     kselftest.tar.xz     90%[=================>  ]   2.41M   358KB/s    eta 2s     kselftest.tar.xz     93%[=================>  ]   2.49M   363KB/s    eta 1s     kselftest.tar.xz     96%[==================> ]   2.55M   356KB/s    eta 1s     kselftest.tar.xz     99%[==================> ]   2.63M   359KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   2.65M   356KB/s    in 10s     
 1375 03:20:20.059906  
 1376 03:20:20.390790  2024-02-26 03:20:20 (263 KB/s) - 'kselftest.tar.xz' saved [2777396/2777396]
 1377 03:20:20.391369  
 1378 03:20:23.535947  <4>[   95.354067] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1379 03:20:23.536312  <4>[   95.361456] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1380 03:20:23.536772  <4>[   95.369035] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1381 03:20:23.536967  <4>[   95.376572] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1382 03:20:23.537150  <4>[   95.383844] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1383 03:20:23.579900  <4>[   95.391140] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1384 03:20:23.580220  <4>[   95.399012] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1385 03:20:23.580719  <4>[   95.406848] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1386 03:20:23.580965  <4>[   95.414116] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1387 03:20:23.581129  <4>[   95.421393] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1388 03:20:23.581270  <4>[   95.428930] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1389 03:20:23.624136  <4>[   95.436718] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1390 03:20:23.624443  <4>[   95.443993] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1391 03:20:23.624657  <4>[   95.451292] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1392 03:20:23.625185  <4>[   95.459111] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1393 03:20:23.625385  <4>[   95.466418] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1394 03:20:23.625620  <4>[   95.473727] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1395 03:20:23.668165  <4>[   95.481286] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1396 03:20:23.668522  <4>[   95.489085] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1397 03:20:23.668982  <4>[   95.496368] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1398 03:20:23.669206  <4>[   95.503680] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1399 03:20:23.669446  <4>[   95.511494] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1400 03:20:23.669664  <4>[   95.518762] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1401 03:20:23.711327  <4>[   95.526060] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1402 03:20:23.711653  <4>[   95.533856] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1403 03:20:23.712189  <4>[   95.541122] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1404 03:20:23.712403  <4>[   95.548405] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1405 03:20:23.714656  <4>[   95.555680] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1406 03:20:23.759588  <6>[   95.575810] platform 2b600000.iommu: deferred probe pending
 1407 03:20:23.759895  <6>[   95.582271] amba 20010000.etf: deferred probe pending
 1408 03:20:23.760146  <6>[   95.587971] amba 20030000.tpiu: deferred probe pending
 1409 03:20:23.760641  <6>[   95.593732] amba 20040000.funnel: deferred probe pending
 1410 03:20:23.760850  <6>[   95.599658] amba 20070000.etr: deferred probe pending
 1411 03:20:23.761047  <6>[   95.605319] amba 20100000.stm: deferred probe pending
 1412 03:20:23.761238  <6>[   95.610980] amba 20120000.replicator: deferred probe pending
 1413 03:20:23.815872  <6>[   95.617289] amba 22010000.cpu-debug: deferred probe pending
 1414 03:20:23.816238  <6>[   95.623489] amba 22040000.etm: deferred probe pending
 1415 03:20:23.816496  <6>[   95.629328] amba 22020000.cti: deferred probe pending
 1416 03:20:23.817009  <6>[   95.634991] amba 220c0000.funnel: deferred probe pending
 1417 03:20:23.817229  <6>[   95.641495] amba 22110000.cpu-debug: deferred probe pending
 1418 03:20:23.817415  <6>[   95.651372] amba 22140000.etm: deferred probe pending
 1419 03:20:23.817580  <6>[   95.658480] amba 22120000.cti: deferred probe pending
 1420 03:20:23.819143  <6>[   95.665575] amba 23010000.cpu-debug: deferred probe pending
 1421 03:20:23.882213  <6>[   95.674813] amba 23040000.etm: deferred probe pending
 1422 03:20:23.882870  <6>[   95.684098] amba 23020000.cti: deferred probe pending
 1423 03:20:23.883124  <6>[   95.692939] amba 230c0000.funnel: deferred probe pending
 1424 03:20:23.883385  <6>[   95.702417] amba 23110000.cpu-debug: deferred probe pending
 1425 03:20:23.883568  <6>[   95.709378] amba 23140000.etm: deferred probe pending
 1426 03:20:23.883736  <6>[   95.717171] amba 23120000.cti: deferred probe pending
 1427 03:20:23.883896  <6>[   95.725602] amba 23210000.cpu-debug: deferred probe pending
 1428 03:20:23.885511  <6>[   95.733647] amba 23240000.etm: deferred probe pending
 1429 03:20:23.948164  <6>[   95.741777] amba 23220000.cti: deferred probe pending
 1430 03:20:23.948521  <6>[   95.751349] amba 23310000.cpu-debug: deferred probe pending
 1431 03:20:23.949082  <6>[   95.761996] amba 23340000.etm: deferred probe pending
 1432 03:20:23.949306  <6>[   95.768270] amba 23320000.cti: deferred probe pending
 1433 03:20:23.949537  <6>[   95.774367] amba 20020000.cti: deferred probe pending
 1434 03:20:23.949762  <6>[   95.780335] amba 20110000.cti: deferred probe pending
 1435 03:20:23.949977  <6>[   95.786025] platform 7ff50000.hdlcd: deferred probe pending
 1436 03:20:23.951341  <6>[   95.792347] platform 7ff60000.hdlcd: deferred probe pending
 1437 03:20:43.696558  skiplist:
 1438 03:20:43.696889  ========================================
 1439 03:20:43.699704  ========================================
 1440 03:20:43.989744  lkdtm:PANIC.sh
 1441 03:20:43.990303  lkdtm:BUG.sh
 1442 03:20:43.990640  lkdtm:WARNING.sh
 1443 03:20:43.990942  lkdtm:WARNING_MESSAGE.sh
 1444 03:20:43.991232  lkdtm:EXCEPTION.sh
 1445 03:20:43.991515  lkdtm:LOOP.sh
 1446 03:20:43.991794  lkdtm:EXHAUST_STACK.sh
 1447 03:20:43.992070  lkdtm:CORRUPT_STACK.sh
 1448 03:20:43.992340  lkdtm:CORRUPT_STACK_STRONG.sh
 1449 03:20:43.992610  lkdtm:ARRAY_BOUNDS.sh
 1450 03:20:43.992891  lkdtm:CORRUPT_LIST_ADD.sh
 1451 03:20:43.993627  lkdtm:CORRUPT_LIST_DEL.sh
 1452 03:20:43.993964  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1453 03:20:43.994373  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1454 03:20:43.994749  lkdtm:REPORT_STACK_CANARY.sh
 1455 03:20:43.995117  lkdtm:UNSET_SMEP.sh
 1456 03:20:43.995479  lkdtm:DOUBLE_FAULT.sh
 1457 03:20:43.995840  lkdtm:CORRUPT_PAC.sh
 1458 03:20:43.996198  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1459 03:20:44.032858  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1460 03:20:44.033391  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1461 03:20:44.033752  lkdtm:WRITE_AFTER_FREE.sh
 1462 03:20:44.034106  lkdtm:READ_AFTER_FREE.sh
 1463 03:20:44.034421  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1464 03:20:44.035056  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1465 03:20:44.035385  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1466 03:20:44.035682  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1467 03:20:44.035969  lkdtm:SLAB_FREE_DOUBLE.sh
 1468 03:20:44.036266  lkdtm:SLAB_FREE_CROSS.sh
 1469 03:20:44.036658  lkdtm:SLAB_FREE_PAGE.sh
 1470 03:20:44.037027  lkdtm:SOFTLOCKUP.sh
 1471 03:20:44.037393  lkdtm:HARDLOCKUP.sh
 1472 03:20:44.037759  lkdtm:SPINLOCKUP.sh
 1473 03:20:44.038147  lkdtm:HUNG_TASK.sh
 1474 03:20:44.038512  lkdtm:EXEC_DATA.sh
 1475 03:20:44.038876  lkdtm:EXEC_STACK.sh
 1476 03:20:44.039236  lkdtm:EXEC_KMALLOC.sh
 1477 03:20:44.039689  lkdtm:EXEC_VMALLOC.sh
 1478 03:20:44.040022  lkdtm:EXEC_RODATA.sh
 1479 03:20:44.076027  lkdtm:EXEC_USERSPACE.sh
 1480 03:20:44.076566  lkdtm:EXEC_NULL.sh
 1481 03:20:44.077007  lkdtm:ACCESS_USERSPACE.sh
 1482 03:20:44.077413  lkdtm:ACCESS_NULL.sh
 1483 03:20:44.077804  lkdtm:WRITE_RO.sh
 1484 03:20:44.078560  lkdtm:WRITE_RO_AFTER_INIT.sh
 1485 03:20:44.078915  lkdtm:WRITE_KERN.sh
 1486 03:20:44.079302  lkdtm:WRITE_OPD.sh
 1487 03:20:44.079712  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1488 03:20:44.080093  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1489 03:20:44.080468  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1490 03:20:44.080840  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1491 03:20:44.081210  lkdtm:REFCOUNT_DEC_ZERO.sh
 1492 03:20:44.081577  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1493 03:20:44.081939  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1494 03:20:44.082431  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1495 03:20:44.082778  lkdtm:REFCOUNT_INC_ZERO.sh
 1496 03:20:44.119099  lkdtm:REFCOUNT_ADD_ZERO.sh
 1497 03:20:44.119417  lkdtm:REFCOUNT_INC_SATURATED.sh
 1498 03:20:44.119687  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1499 03:20:44.119924  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1500 03:20:44.120161  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1501 03:20:44.120638  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1502 03:20:44.120771  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1503 03:20:44.120905  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1504 03:20:44.121037  lkdtm:REFCOUNT_TIMING.sh
 1505 03:20:44.121168  lkdtm:ATOMIC_TIMING.sh
 1506 03:20:44.121296  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1507 03:20:44.121422  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1508 03:20:44.121547  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1509 03:20:44.122309  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1510 03:20:44.162454  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1511 03:20:44.162992  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1512 03:20:44.163481  lkdtm:USERCOPY_STACK_BEYOND.sh
 1513 03:20:44.163934  lkdtm:USERCOPY_KERNEL.sh
 1514 03:20:44.164370  lkdtm:STACKLEAK_ERASING.sh
 1515 03:20:44.164792  lkdtm:CFI_FORWARD_PROTO.sh
 1516 03:20:44.165221  lkdtm:CFI_BACKWARD.sh
 1517 03:20:44.166048  lkdtm:FORTIFY_STRSCPY.sh
 1518 03:20:44.166449  lkdtm:FORTIFY_STR_OBJECT.sh
 1519 03:20:44.166886  lkdtm:FORTIFY_STR_MEMBER.sh
 1520 03:20:44.167306  lkdtm:FORTIFY_MEM_OBJECT.sh
 1521 03:20:44.167718  lkdtm:FORTIFY_MEM_MEMBER.sh
 1522 03:20:44.168132  lkdtm:PPC_SLB_MULTIHIT.sh
 1523 03:20:44.168540  lkdtm:stack-entropy.sh
 1524 03:20:44.168950  ============== Tests to run ===============
 1525 03:20:44.169365  lkdtm:PANIC.sh
 1526 03:20:44.169767  lkdtm:BUG.sh
 1527 03:20:44.170204  lkdtm:WARNING.sh
 1528 03:20:44.205631  lkdtm:WARNING_MESSAGE.sh
 1529 03:20:44.206253  lkdtm:EXCEPTION.sh
 1530 03:20:44.206771  lkdtm:LOOP.sh
 1531 03:20:44.207236  lkdtm:EXHAUST_STACK.sh
 1532 03:20:44.207677  lkdtm:CORRUPT_STACK.sh
 1533 03:20:44.208108  lkdtm:CORRUPT_STACK_STRONG.sh
 1534 03:20:44.208921  lkdtm:ARRAY_BOUNDS.sh
 1535 03:20:44.209346  lkdtm:CORRUPT_LIST_ADD.sh
 1536 03:20:44.209786  lkdtm:CORRUPT_LIST_DEL.sh
 1537 03:20:44.210249  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1538 03:20:44.210673  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1539 03:20:44.211093  lkdtm:REPORT_STACK_CANARY.sh
 1540 03:20:44.211508  lkdtm:UNSET_SMEP.sh
 1541 03:20:44.211922  lkdtm:DOUBLE_FAULT.sh
 1542 03:20:44.212328  lkdtm:CORRUPT_PAC.sh
 1543 03:20:44.212731  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1544 03:20:44.213173  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1545 03:20:44.213702  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1546 03:20:44.214118  lkdtm:WRITE_AFTER_FREE.sh
 1547 03:20:44.248774  lkdtm:READ_AFTER_FREE.sh
 1548 03:20:44.249347  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1549 03:20:44.249854  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1550 03:20:44.250347  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1551 03:20:44.251177  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1552 03:20:44.251591  lkdtm:SLAB_FREE_DOUBLE.sh
 1553 03:20:44.252033  lkdtm:SLAB_FREE_CROSS.sh
 1554 03:20:44.252471  lkdtm:SLAB_FREE_PAGE.sh
 1555 03:20:44.252898  lkdtm:SOFTLOCKUP.sh
 1556 03:20:44.253317  lkdtm:HARDLOCKUP.sh
 1557 03:20:44.253734  lkdtm:SPINLOCKUP.sh
 1558 03:20:44.254189  lkdtm:HUNG_TASK.sh
 1559 03:20:44.254610  lkdtm:EXEC_DATA.sh
 1560 03:20:44.255026  lkdtm:EXEC_STACK.sh
 1561 03:20:44.255432  lkdtm:EXEC_KMALLOC.sh
 1562 03:20:44.255846  lkdtm:EXEC_VMALLOC.sh
 1563 03:20:44.256262  lkdtm:EXEC_RODATA.sh
 1564 03:20:44.256677  lkdtm:EXEC_USERSPACE.sh
 1565 03:20:44.257191  lkdtm:EXEC_NULL.sh
 1566 03:20:44.257569  lkdtm:ACCESS_USERSPACE.sh
 1567 03:20:44.291948  lkdtm:ACCESS_NULL.sh
 1568 03:20:44.292505  lkdtm:WRITE_RO.sh
 1569 03:20:44.293004  lkdtm:WRITE_RO_AFTER_INIT.sh
 1570 03:20:44.293459  lkdtm:WRITE_KERN.sh
 1571 03:20:44.293898  lkdtm:WRITE_OPD.sh
 1572 03:20:44.294361  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1573 03:20:44.294789  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1574 03:20:44.295586  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1575 03:20:44.295990  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1576 03:20:44.296424  lkdtm:REFCOUNT_DEC_ZERO.sh
 1577 03:20:44.296849  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1578 03:20:44.297264  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1579 03:20:44.297674  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1580 03:20:44.298134  lkdtm:REFCOUNT_INC_ZERO.sh
 1581 03:20:44.298553  lkdtm:REFCOUNT_ADD_ZERO.sh
 1582 03:20:44.298965  lkdtm:REFCOUNT_INC_SATURATED.sh
 1583 03:20:44.335116  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1584 03:20:44.335650  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1585 03:20:44.336137  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1586 03:20:44.336593  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1587 03:20:44.337031  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1588 03:20:44.337812  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1589 03:20:44.338263  lkdtm:REFCOUNT_TIMING.sh
 1590 03:20:44.338716  lkdtm:ATOMIC_TIMING.sh
 1591 03:20:44.339144  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1592 03:20:44.339562  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1593 03:20:44.339977  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1594 03:20:44.340389  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1595 03:20:44.340797  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1596 03:20:44.341307  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1597 03:20:44.383188  lkdtm:USERCOPY_STACK_BEYOND.sh
 1598 03:20:44.383738  lkdtm:USERCOPY_KERNEL.sh
 1599 03:20:44.384239  lkdtm:STACKLEAK_ERASING.sh
 1600 03:20:44.384691  lkdtm:CFI_FORWARD_PROTO.sh
 1601 03:20:44.385132  lkdtm:CFI_BACKWARD.sh
 1602 03:20:44.385561  lkdtm:FORTIFY_STRSCPY.sh
 1603 03:20:44.385985  lkdtm:FORTIFY_STR_OBJECT.sh
 1604 03:20:44.386817  lkdtm:FORTIFY_STR_MEMBER.sh
 1605 03:20:44.387218  lkdtm:FORTIFY_MEM_OBJECT.sh
 1606 03:20:44.387653  lkdtm:FORTIFY_MEM_MEMBER.sh
 1607 03:20:44.388075  lkdtm:PPC_SLB_MULTIHIT.sh
 1608 03:20:44.388486  lkdtm:stack-entropy.sh
 1609 03:20:44.388898  ===========End Tests to run ===============
 1610 03:20:44.389315  shardfile-lkdtm pass
 1611 03:20:50.764708  <12>[  122.612121] kselftest: Running tests in lkdtm
 1612 03:20:50.844539  TAP version 13
 1613 03:20:50.924495  1..84
 1614 03:20:51.100331  # selftests: lkdtm: PANIC.sh
 1615 03:20:52.235247  # Skipping PANIC: crashes entire system
 1616 03:20:52.283214  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1617 03:20:52.443088  # selftests: lkdtm: BUG.sh
 1618 03:20:53.370396  <6>[  125.223354] lkdtm: Performing direct entry BUG
 1619 03:20:53.410801  <4>[  125.228420] ------------[ cut here ]------------
 1620 03:20:53.411369  <2>[  125.233335] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1621 03:20:53.412121  <0>[  125.239114] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1622 03:20:53.412530  <4>[  125.246196] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1623 03:20:53.412898  <4>[  125.258052] CPU: 0 PID: 734 Comm: cat Tainted: G            E      6.1.78-cip15 #1
 1624 03:20:53.414488  <4>[  125.265910] Hardware name: ARM Juno development board (r0) (DT)
 1625 03:20:53.454198  <4>[  125.272107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1626 03:20:53.454743  <4>[  125.279355] pc : lkdtm_BUG+0x14/0x20
 1627 03:20:53.455487  <4>[  125.283217] lr : lkdtm_do_action+0x2c/0x50
 1628 03:20:53.455894  <4>[  125.287594] sp : ffff80000dc93a80
 1629 03:20:53.456256  <4>[  125.291179] x29: ffff80000dc93a80 x28: ffff000806e90040 x27: 0000000000000000
 1630 03:20:53.456600  <4>[  125.298618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1631 03:20:53.457830  <4>[  125.306055] x23: ffff00080d59b000 x22: ffff80000dc93c00 x21: 0000000000000004
 1632 03:20:53.497660  <4>[  125.313493] x20: ffff00080d59b000 x19: ffff80000b5963d0 x18: 0000000000000000
 1633 03:20:53.498210  <4>[  125.320931] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83a60000
 1634 03:20:53.498943  <4>[  125.328368] x14: 0000000000000000 x13: 205d343533333232 x12: 0000000000040000
 1635 03:20:53.499335  <4>[  125.335805] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0df1c
 1636 03:20:53.499689  <4>[  125.343242] x8 : 000000008916ff63 x7 : ffff8000096fe794 x6 : 0000000000000001
 1637 03:20:53.501339  <4>[  125.350678] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1638 03:20:53.541075  <4>[  125.358114] x2 : 0000000000000000 x1 : ffff000806e90040 x0 : ffff800008c0e960
 1639 03:20:53.541612  <4>[  125.365551] Call trace:
 1640 03:20:53.541988  <4>[  125.368266]  lkdtm_BUG+0x14/0x20
 1641 03:20:53.542387  <4>[  125.371773]  lkdtm_do_action+0x2c/0x50
 1642 03:20:53.542722  <4>[  125.375800]  direct_entry+0x164/0x180
 1643 03:20:53.543398  <4>[  125.379740]  full_proxy_write+0x68/0xc0
 1644 03:20:53.543759  <4>[  125.383861]  vfs_write+0xcc/0x2a0
 1645 03:20:53.544093  <4>[  125.387458]  ksys_write+0x78/0x104
 1646 03:20:53.544475  <4>[  125.391142]  __arm64_sys_write+0x28/0x3c
 1647 03:20:53.544885  <4>[  125.395347]  invoke_syscall+0x8c/0x120
 1648 03:20:53.585638  <4>[  125.399380]  el0_svc_common.constprop.0+0x68/0x124
 1649 03:20:53.586024  <4>[  125.404456]  do_el0_svc+0x40/0xcc
 1650 03:20:53.586283  <4>[  125.408052]  el0_svc+0x48/0xc0
 1651 03:20:53.586603  <4>[  125.411389]  el0t_64_sync_handler+0xb8/0xbc
 1652 03:20:53.587084  <4>[  125.415856]  el0t_64_sync+0x18c/0x190
 1653 03:20:53.587256  <0>[  125.419802] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1654 03:20:53.587501  <4>[  125.426177] ---[ end trace 0000000000000000 ]---
 1655 03:20:53.587667  <6>[  125.431070] note: cat[734] exited with irqs disabled
 1656 03:20:53.588872  <6>[  125.436878] note: cat[734] exited with preempt_count 1
 1657 03:20:53.629125  <4>[  125.443243] ------------[ cut here ]------------
 1658 03:20:53.629406  <4>[  125.448143] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1659 03:20:53.629909  <4>[  125.458104] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1660 03:20:53.630144  <4>[  125.469958] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.78-cip15 #1
 1661 03:20:53.630374  <4>[  125.478164] Hardware name: ARM Juno development board (r0) (DT)
 1662 03:20:53.672491  <4>[  125.484361] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1663 03:20:53.672768  <4>[  125.491608] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1664 03:20:53.673013  <4>[  125.497115] lr : ct_idle_enter+0x10/0x1c
 1665 03:20:53.673241  <4>[  125.501316] sp : ffff80000b0c3c80
 1666 03:20:53.673462  <4>[  125.504901] x29: ffff80000b0c3c80 x28: 00000000824d9818 x27: 0000000000000000
 1667 03:20:53.673919  <4>[  125.512340] x26: 0000000000000000 x25: 0000001d34ff6bfc x24: 0000000000000000
 1668 03:20:53.674098  <4>[  125.519777] x23: ffff00080ad2d080 x22: 0000000000000000 x21: 0000000000000000
 1669 03:20:53.715915  <4>[  125.527214] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000
 1670 03:20:53.716179  <4>[  125.534652] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 1671 03:20:53.716425  <4>[  125.542090] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1672 03:20:53.716903  <4>[  125.549527] x11: 000000000000006e x10: 000000000000006e x9 : ffff800009146260
 1673 03:20:53.717082  <4>[  125.556964] x8 : 000000000001dd1c x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 1674 03:20:53.717281  <4>[  125.564400] x5 : 00000000000003d1 x4 : 4000000000000002 x3 : ffff8009749d7000
 1675 03:20:53.759590  <4>[  125.571837] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000
 1676 03:20:53.760120  <4>[  125.579275] Call trace:
 1677 03:20:53.760607  <4>[  125.581989]  ct_kernel_exit.constprop.0+0x11c/0x180
 1678 03:20:53.761059  <4>[  125.587150]  ct_idle_enter+0x10/0x1c
 1679 03:20:53.761852  <4>[  125.591003]  cpuidle_enter_state+0x2a4/0x5a0
 1680 03:20:53.762297  <4>[  125.595559]  cpuidle_enter+0x40/0x60
 1681 03:20:53.762744  <4>[  125.599416]  do_idle+0x258/0x310
 1682 03:20:53.763178  <4>[  125.602926]  cpu_startup_entry+0x3c/0x44
 1683 03:20:53.763603  <4>[  125.607130]  rest_init+0x11c/0x210
 1684 03:20:53.764020  <4>[  125.610809]  arch_post_acpi_subsys_init+0x0/0x28
 1685 03:20:53.764537  <4>[  125.615713]  start_kernel+0x77c/0x7bc
 1686 03:20:53.802890  <4>[  125.619656]  __primary_switched+0xbc/0xc4
 1687 03:20:53.803457  <4>[  125.623948] irq event stamp: 1204020
 1688 03:20:53.804312  <4>[  125.627795] hardirqs last  enabled at (1204019): [<ffff8000081cb45c>] tick_nohz_idle_exit+0x78/0x1dc
 1689 03:20:53.804738  <4>[  125.637226] hardirqs last disabled at (1204020): [<ffff8000096fb4f0>] __schedule+0x710/0xb30
 1690 03:20:53.805190  <4>[  125.645957] softirqs last  enabled at (1204012): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1691 03:20:53.806516  <4>[  125.654861] softirqs last disabled at (1203977): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1692 03:20:53.826560  <4>[  125.663766] ---[ end trace 0000000000000000 ]---
 1693 03:20:53.829696  # Segmentation fault
 1694 03:20:53.966493  # [  125.223354] lkdtm: Performing direct entry BUG
 1695 03:20:53.966893  # [  125.228420] ------------[ cut here ]------------
 1696 03:20:53.967180  # [  125.233335] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1697 03:20:53.967709  # [  125.239114] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1698 03:20:53.967887  # [  125.246196] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1699 03:20:53.969716  # [  125.258052] CPU: 0 PID: 734 Comm: cat Tainted: G            E      6.1.78-cip15 #1
 1700 03:20:54.009736  # [  125.265910] Hardware name: ARM Juno development board (r0) (DT)
 1701 03:20:54.010084  # [  125.272107] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1702 03:20:54.010348  # [  125.279355] pc : lkdtm_BUG+0x14/0x20
 1703 03:20:54.010820  # [  125.283217] lr : lkdtm_do_action+0x2c/0x50
 1704 03:20:54.011011  # [  125.287594] sp : ffff80000dc93a80
 1705 03:20:54.011222  # [  125.291179] x29: ffff80000dc93a80 x28: ffff000806e90040 x27: 0000000000000000
 1706 03:20:54.011424  # [  125.298618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1707 03:20:54.052863  # [  125.306055] x23: ffff00080d59b000 x22: ffff80000dc93c00 x21: 0000000000000004
 1708 03:20:54.053165  # [  125.313493] x20: ffff00080d59b000 x19: ffff80000b5963d0 x18: 0000000000000000
 1709 03:20:54.053415  # [  125.320931] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83a60000
 1710 03:20:54.053642  # [  125.328368] x14: 0000000000000000 x13: 205d343533333232 x12: 0000000000040000
 1711 03:20:54.054113  # [  125.335805] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c0df1c
 1712 03:20:54.054324  # [  125.343242] x8 : 000000008916ff63 x7 : ffff8000096fe794 x6 : 0000000000000001
 1713 03:20:54.096027  # [  125.350678] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1714 03:20:54.096307  # [  125.358114] x2 : 0000000000000000 x1 : ffff000806e90040 x0 : ffff800008c0e960
 1715 03:20:54.096497  # [  125.365551] Call trace:
 1716 03:20:54.096669  # [  125.368266]  lkdtm_BUG+0x14/0x20
 1717 03:20:54.097085  # [  125.371773]  lkdtm_do_action+0x2c/0x50
 1718 03:20:54.097277  # [  125.375800]  direct_entry+0x164/0x180
 1719 03:20:54.097432  # [  125.379740]  full_proxy_write+0x68/0xc0
 1720 03:20:54.097582  # [  125.383861]  vfs_write+0xcc/0x2a0
 1721 03:20:54.097730  # [  125.387458]  ksys_write+0x78/0x104
 1722 03:20:54.097875  # [  125.391142]  __arm64_sys_write+0x28/0x3c
 1723 03:20:54.099326  # [  125.395347]  invoke_syscall+0x8c/0x120
 1724 03:20:54.139161  # [  125.399380]  el0_svc_common.constprop.0+0x68/0x124
 1725 03:20:54.139436  # [  125.404456]  do_el0_svc+0x40/0xcc
 1726 03:20:54.139625  # [  125.408052]  el0_svc+0x48/0xc0
 1727 03:20:54.139797  # [  125.411389]  el0t_64_sync_handler+0xb8/0xbc
 1728 03:20:54.140301  # [  125.415856]  el0t_64_sync+0x18c/0x190
 1729 03:20:54.140664  # [  125.419802] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1730 03:20:54.140996  # [  125.426177] ---[ end trace 0000000000000000 ]---
 1731 03:20:54.141347  # [  125.431070] note: cat[734] exited with irqs disabled
 1732 03:20:54.142752  # [  125.436878] note: cat[734] exited with preempt_count 1
 1733 03:20:54.182588  # [  125.443243] ------------[ cut here ]------------
 1734 03:20:54.183128  # [  125.448143] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1735 03:20:54.183929  # [  125.458104] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1736 03:20:54.184329  # [  125.469958] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.78-cip15 #1
 1737 03:20:54.184730  # [  125.478164] Hardware name: ARM Juno development board (r0) (DT)
 1738 03:20:54.225735  # [  125.484361] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1739 03:20:54.226304  # [  125.491608] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1740 03:20:54.226766  # [  125.497115] lr : ct_idle_enter+0x10/0x1c
 1741 03:20:54.227181  # [  125.501316] sp : ffff80000b0c3c80
 1742 03:20:54.227922  # [  125.504901] x29: ffff80000b0c3c80 x28: 00000000824d9818 x27: 0000000000000000
 1743 03:20:54.228408  # [  125.512340] x26: 0000000000000000 x25: 0000001d34ff6bfc x24: 0000000000000000
 1744 03:20:54.228760  # [  125.519777] x23: ffff00080ad2d080 x22: 0000000000000000 x21: 0000000000000000
 1745 03:20:54.268879  # [  125.527214] x20: ffff00097ef11858 x19: ffff80000a53a858 x18: 0000000000000000
 1746 03:20:54.269430  # [  125.534652] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 1747 03:20:54.269830  # [  125.542090] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 1748 03:20:54.270597  # [  125.549527] x11: 000000000000006e x10: 000000000000006e x9 : ffff800009146260
 1749 03:20:54.270985  # [  125.556964] x8 : 000000000001dd1c x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 1750 03:20:54.271334  # [  125.564400] x5 : 00000000000003d1 x4 : 4000000000000002 x3 : ffff8009749d7000
 1751 03:20:54.312110  # [  125.571837] x2 : ffff80000b0c3c80 x1 : ffff80000a53a858 x0 : 4000000000000000
 1752 03:20:54.312673  # [  125.579275] Call trace:
 1753 03:20:54.313175  # [  125.581989]  ct_kernel_exit.constprop.0+0x11c/0x180
 1754 03:20:54.313631  # [  125.587150]  ct_idle_enter+0x10/0x1c
 1755 03:20:54.314122  # [  125.591003]  cpuidle_enter_state+0x2a4/0x5a0
 1756 03:20:54.314569  # [  125.595559]  cpuidle_enter+0x40/0x60
 1757 03:20:54.315374  # [  125.599416]  do_idle+0x258/0x310
 1758 03:20:54.315819  # [  125.602926]  cpu_startup_entry+0x3c/0x44
 1759 03:20:54.316267  # [  125.607130]  rest_init+0x11c/0x210
 1760 03:20:54.316697  # [  125.610809]  arch_post_acpi_subsys_init+0x0/0x28
 1761 03:20:54.317223  # [  125.615713]  start_kernel+0x77c/0x7bc
 1762 03:20:54.355192  # [  125.619656]  __primary_switched+0xbc/0xc4
 1763 03:20:54.355743  # [  125.623948] irq event stamp: 1204020
 1764 03:20:54.356238  # [  125.627795] hardirqs last  enabled at (1204019): [<ffff8000081cb45c>] tick_nohz_idle_exit+0x78/0x1dc
 1765 03:20:54.357059  # [  125.637226] hardirqs last disabled at (1204020): [<ffff8000096fb4f0>] __schedule+0x710/0xb30
 1766 03:20:54.357470  # [  125.645957] softirqs last  enabled at (1204012): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1767 03:20:54.358713  # [  125.654861] softirqs last disabled at (1203977): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1768 03:20:54.381251  # [  125.663766] ---[ end trace 0000000000000000 ]---
 1769 03:20:54.381779  # BUG: saw 'kernel BUG at': ok
 1770 03:20:54.384494  ok 2 selftests: lkdtm: BUG.sh
 1771 03:20:54.384995  # selftests: lkdtm: WARNING.sh
 1772 03:20:54.781321  <6>[  126.598843] lkdtm: Performing direct entry WARNING
 1773 03:20:54.781985  <4>[  126.604293] ------------[ cut here ]------------
 1774 03:20:54.783148  <4>[  126.609198] WARNING: CPU: 0 PID: 781 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1775 03:20:54.783839  <4>[  126.617944] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1776 03:20:54.784430  <4>[  126.629801] CPU: 0 PID: 781 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 1777 03:20:54.824700  <4>[  126.637659] Hardware name: ARM Juno development board (r0) (DT)
 1778 03:20:54.825282  <4>[  126.643857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1779 03:20:54.826032  <4>[  126.651105] pc : lkdtm_WARNING+0x38/0x50
 1780 03:20:54.826423  <4>[  126.655308] lr : lkdtm_do_action+0x2c/0x50
 1781 03:20:54.826761  <4>[  126.659684] sp : ffff80000dda3b80
 1782 03:20:54.827082  <4>[  126.663270] x29: ffff80000dda3b80 x28: ffff000803150040 x27: 0000000000000000
 1783 03:20:54.827398  <4>[  126.670710] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1784 03:20:54.828405  <4>[  126.678147] x23: ffff00080393c000 x22: ffff80000dda3d00 x21: 0000000000000008
 1785 03:20:54.868041  <4>[  126.685585] x20: ffff00080393c000 x19: ffff80000b5963e0 x18: 0000000000000000
 1786 03:20:54.868918  <4>[  126.693023] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa041d000
 1787 03:20:54.869308  <4>[  126.700460] x14: 0000000000000000 x13: 205d333438383935 x12: 2e36323120205b3e
 1788 03:20:54.869652  <4>[  126.707897] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0df1c
 1789 03:20:54.869986  <4>[  126.715335] x8 : ffff000803150040 x7 : 3334383839352e36 x6 : 0000000000000001
 1790 03:20:54.911575  <4>[  126.722772] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1791 03:20:54.912107  <4>[  126.730208] x2 : 0000000000000000 x1 : ffff80000c2bdec8 x0 : 0000000000000001
 1792 03:20:54.912472  <4>[  126.737644] Call trace:
 1793 03:20:54.912808  <4>[  126.740359]  lkdtm_WARNING+0x38/0x50
 1794 03:20:54.913488  <4>[  126.744215]  lkdtm_do_action+0x2c/0x50
 1795 03:20:54.913846  <4>[  126.748242]  direct_entry+0x164/0x180
 1796 03:20:54.914215  <4>[  126.752183]  full_proxy_write+0x68/0xc0
 1797 03:20:54.914532  <4>[  126.756303]  vfs_write+0xcc/0x2a0
 1798 03:20:54.914835  <4>[  126.759901]  ksys_write+0x78/0x104
 1799 03:20:54.915156  <4>[  126.763584]  __arm64_sys_write+0x28/0x3c
 1800 03:20:54.915532  <4>[  126.767790]  invoke_syscall+0x8c/0x120
 1801 03:20:54.954987  <4>[  126.771822]  el0_svc_common.constprop.0+0x68/0x124
 1802 03:20:54.955484  <4>[  126.776899]  do_el0_svc+0x40/0xcc
 1803 03:20:54.955853  <4>[  126.780494]  el0_svc+0x48/0xc0
 1804 03:20:54.956232  <4>[  126.783831]  el0t_64_sync_handler+0xb8/0xbc
 1805 03:20:54.956971  <4>[  126.788297]  el0t_64_sync+0x18c/0x190
 1806 03:20:54.957345  <4>[  126.792238] irq event stamp: 0
 1807 03:20:54.957675  <4>[  126.795562] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1808 03:20:54.957994  <4>[  126.802117] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1809 03:20:54.980673  <4>[  126.810588] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1810 03:20:54.981476  <4>[  126.819058] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1811 03:20:54.984028  <4>[  126.825609] ---[ end trace 0000000000000000 ]---
 1812 03:20:55.063973  # [  126.598843] lkdtm: Performing direct entry WARNING
 1813 03:20:55.103870  # [  126.604293] ------------[ cut here ]------------
 1814 03:20:55.104523  # [  126.609198] WARNING: CPU: 0 PID: 781 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1815 03:20:55.105439  # [  126.617944] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1816 03:20:55.105892  # [  126.629801] CPU: 0 PID: 781 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 1817 03:20:55.106411  # [  126.637659] Hardware name: ARM Juno development board (r0) (DT)
 1818 03:20:55.146998  # [  126.643857] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1819 03:20:55.147567  # [  126.651105] pc : lkdtm_WARNING+0x38/0x50
 1820 03:20:55.147973  # [  126.655308] lr : lkdtm_do_action+0x2c/0x50
 1821 03:20:55.148335  # [  126.659684] sp : ffff80000dda3b80
 1822 03:20:55.148679  # [  126.663270] x29: ffff80000dda3b80 x28: ffff000803150040 x27: 0000000000000000
 1823 03:20:55.149365  # [  126.670710] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1824 03:20:55.149733  # [  126.678147] x23: ffff00080393c000 x22: ffff80000dda3d00 x21: 0000000000000008
 1825 03:20:55.190135  # [  126.685585] x20: ffff00080393c000 x19: ffff80000b5963e0 x18: 0000000000000000
 1826 03:20:55.190714  # [  126.693023] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa041d000
 1827 03:20:55.191632  # [  126.700460] x14: 0000000000000000 x13: 205d333438383935 x12: 2e36323120205b3e
 1828 03:20:55.192071  # [  126.707897] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c0df1c
 1829 03:20:55.192530  # [  126.715335] x8 : ffff000803150040 x7 : 3334383839352e36 x6 : 0000000000000001
 1830 03:20:55.192973  # [  126.722772] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1831 03:20:55.233289  # [  126.730208] x2 : 0000000000000000 x1 : ffff80000c2bdec8 x0 : 0000000000000001
 1832 03:20:55.233839  # [  126.737644] Call trace:
 1833 03:20:55.234379  # [  126.740359]  lkdtm_WARNING+0x38/0x50
 1834 03:20:55.235226  # [  126.744215]  lkdtm_do_action+0x2c/0x50
 1835 03:20:55.235648  # [  126.748242]  direct_entry+0x164/0x180
 1836 03:20:55.236095  # [  126.752183]  full_proxy_write+0x68/0xc0
 1837 03:20:55.236526  # [  126.756303]  vfs_write+0xcc/0x2a0
 1838 03:20:55.236967  # [  126.759901]  ksys_write+0x78/0x104
 1839 03:20:55.237399  # [  126.763584]  __arm64_sys_write+0x28/0x3c
 1840 03:20:55.237822  # [  126.767790]  invoke_syscall+0x8c/0x120
 1841 03:20:55.238390  # [  126.771822]  el0_svc_common.constprop.0+0x68/0x124
 1842 03:20:55.238788  # [  126.776899]  do_el0_svc+0x40/0xcc
 1843 03:20:55.276532  # [  126.780494]  el0_svc+0x48/0xc0
 1844 03:20:55.277071  # [  126.783831]  el0t_64_sync_handler+0xb8/0xbc
 1845 03:20:55.277920  # [  126.788297]  el0t_64_sync+0x18c/0x190
 1846 03:20:55.278385  # [  126.792238] irq event stamp: 0
 1847 03:20:55.278844  # [  126.795562] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1848 03:20:55.279289  # [  126.802117] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1849 03:20:55.279727  # [  126.810588] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1850 03:20:55.302479  # [  126.819058] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1851 03:20:55.303156  # [  126.825609] ---[ end trace 0000000000000000 ]---
 1852 03:20:55.303649  # WARNING: saw 'WARNING:': ok
 1853 03:20:55.305764  ok 3 selftests: lkdtm: WARNING.sh
 1854 03:20:55.306257  # selftests: lkdtm: WARNING_MESSAGE.sh
 1855 03:20:55.905618  <6>[  127.723230] lkdtm: Performing direct entry WARNING_MESSAGE
 1856 03:20:55.906286  <4>[  127.729068] ------------[ cut here ]------------
 1857 03:20:55.907187  <4>[  127.734015] Warning message trigger count: 2
 1858 03:20:55.907633  <4>[  127.738711] WARNING: CPU: 3 PID: 825 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1859 03:20:55.908103  <4>[  127.748158] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1860 03:20:55.948927  <4>[  127.760015] CPU: 3 PID: 825 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 1861 03:20:55.949477  <4>[  127.767872] Hardware name: ARM Juno development board (r0) (DT)
 1862 03:20:55.950320  <4>[  127.774069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1863 03:20:55.950751  <4>[  127.781316] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1864 03:20:55.951200  <4>[  127.786217] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1865 03:20:55.951639  <4>[  127.791115] sp : ffff80000de93ac0
 1866 03:20:55.952075  <4>[  127.794700] x29: ffff80000de93ac0 x28: ffff000807678040 x27: 0000000000000000
 1867 03:20:55.952722  <4>[  127.802140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1868 03:20:55.992339  <4>[  127.809578] x23: ffff000804173000 x22: ffff80000de93c40 x21: 0000000000000010
 1869 03:20:55.992871  <4>[  127.817015] x20: ffff000804173000 x19: ffff80000b5963f0 x18: 0000000000000000
 1870 03:20:55.993596  <4>[  127.824453] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85d03000
 1871 03:20:55.993989  <4>[  127.831891] x14: 0000000000000000 x13: 205d353130343337 x12: 2e37323120205b3e
 1872 03:20:55.994420  <4>[  127.839328] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f818
 1873 03:20:56.035771  <4>[  127.846766] x8 : ffff000807678040 x7 : 3531303433372e37 x6 : 0000000000001ffe
 1874 03:20:56.036303  <4>[  127.854202] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 1875 03:20:56.036688  <4>[  127.861638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807678040
 1876 03:20:56.037392  <4>[  127.869075] Call trace:
 1877 03:20:56.037773  <4>[  127.871789]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1878 03:20:56.038158  <4>[  127.876341]  lkdtm_do_action+0x2c/0x50
 1879 03:20:56.038498  <4>[  127.880370]  direct_entry+0x164/0x180
 1880 03:20:56.038826  <4>[  127.884310]  full_proxy_write+0x68/0xc0
 1881 03:20:56.039159  <4>[  127.888430]  vfs_write+0xcc/0x2a0
 1882 03:20:56.039701  <4>[  127.892028]  ksys_write+0x78/0x104
 1883 03:20:56.079236  <4>[  127.895711]  __arm64_sys_write+0x28/0x3c
 1884 03:20:56.079772  <4>[  127.899916]  invoke_syscall+0x8c/0x120
 1885 03:20:56.080248  <4>[  127.903949]  el0_svc_common.constprop.0+0x68/0x124
 1886 03:20:56.080692  <4>[  127.909025]  do_el0_svc+0x40/0xcc
 1887 03:20:56.081127  <4>[  127.912621]  el0_svc+0x48/0xc0
 1888 03:20:56.081907  <4>[  127.915958]  el0t_64_sync_handler+0xb8/0xbc
 1889 03:20:56.082348  <4>[  127.920425]  el0t_64_sync+0x18c/0x190
 1890 03:20:56.082824  <4>[  127.924366] irq event stamp: 0
 1891 03:20:56.083258  <4>[  127.927689] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1892 03:20:56.116776  <4>[  127.934244] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1893 03:20:56.117302  <4>[  127.942716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1894 03:20:56.120123  <4>[  127.951186] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1895 03:20:56.120575  <4>[  127.957736] ---[ end trace 0000000000000000 ]---
 1896 03:20:56.226260  # [  127.723230] lkdtm: Performing direct entry WARNING_MESSAGE
 1897 03:20:56.226807  # [  127.729068] ------------[ cut here ]------------
 1898 03:20:56.227177  # [  127.734015] Warning message trigger count: 2
 1899 03:20:56.227875  # [  127.738711] WARNING: CPU: 3 PID: 825 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1900 03:20:56.228239  # [  127.748158] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1901 03:20:56.269198  # [  127.760015] CPU: 3 PID: 825 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 1902 03:20:56.269501  # [  127.767872] Hardware name: ARM Juno development board (r0) (DT)
 1903 03:20:56.269718  # [  127.774069] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1904 03:20:56.269910  # [  127.781316] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1905 03:20:56.270567  # [  127.786217] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1906 03:20:56.270928  # [  127.791115] sp : ffff80000de93ac0
 1907 03:20:56.271237  # [  127.794700] x29: ffff80000de93ac0 x28: ffff000807678040 x27: 0000000000000000
 1908 03:20:56.272673  # [  127.802140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1909 03:20:56.312546  # [  127.809578] x23: ffff000804173000 x22: ffff80000de93c40 x21: 0000000000000010
 1910 03:20:56.313040  # [  127.817015] x20: ffff000804173000 x19: ffff80000b5963f0 x18: 0000000000000000
 1911 03:20:56.313396  # [  127.824453] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff85d03000
 1912 03:20:56.314221  # [  127.831891] x14: 0000000000000000 x13: 205d353130343337 x12: 2e37323120205b3e
 1913 03:20:56.314597  # [  127.839328] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f818
 1914 03:20:56.316012  # [  127.846766] x8 : ffff000807678040 x7 : 3531303433372e37 x6 : 0000000000001ffe
 1915 03:20:56.355697  # [  127.854202] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 1916 03:20:56.356293  # [  127.861638] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807678040
 1917 03:20:56.356700  # [  127.869075] Call trace:
 1918 03:20:56.357056  # [  127.871789]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1919 03:20:56.357776  # [  127.876341]  lkdtm_do_action+0x2c/0x50
 1920 03:20:56.358265  # [  127.880370]  direct_entry+0x164/0x180
 1921 03:20:56.358800  # [  127.884310]  full_proxy_write+0x68/0xc0
 1922 03:20:56.359257  # [  127.888430]  vfs_write+0xcc/0x2a0
 1923 03:20:56.359711  # [  127.892028]  ksys_write+0x78/0x104
 1924 03:20:56.398628  # [  127.895711]  __arm64_sys_write+0x28/0x3c
 1925 03:20:56.398987  # [  127.899916]  invoke_syscall+0x8c/0x120
 1926 03:20:56.399267  # [  127.903949]  el0_svc_common.constprop.0+0x68/0x124
 1927 03:20:56.399512  # [  127.909025]  do_el0_svc+0x40/0xcc
 1928 03:20:56.399720  # [  127.912621]  el0_svc+0x48/0xc0
 1929 03:20:56.399901  # [  127.915958]  el0t_64_sync_handler+0xb8/0xbc
 1930 03:20:56.400310  # [  127.920425]  el0t_64_sync+0x18c/0x190
 1931 03:20:56.400470  # [  127.924366] irq event stamp: 0
 1932 03:20:56.400594  # [  127.927689] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1933 03:20:56.401863  # [  127.934244] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1934 03:20:56.441310  # [  127.942716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1935 03:20:56.441633  # [  127.951186] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1936 03:20:56.441859  # [  127.957736] ---[ end trace 0000000000000000 ]---
 1937 03:20:56.442077  # WARNING_MESSAGE: saw 'message trigger': ok
 1938 03:20:56.442259  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1939 03:20:56.444552  # selftests: lkdtm: EXCEPTION.sh
 1940 03:20:56.951919  <6>[  128.769464] lkdtm: Performing direct entry EXCEPTION
 1941 03:20:56.952263  <1>[  128.774811] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1942 03:20:56.952715  <1>[  128.783957] Mem abort info:
 1943 03:20:56.952908  <1>[  128.787330]   ESR = 0x0000000096000044
 1944 03:20:56.953080  <1>[  128.791412]   EC = 0x25: DABT (current EL), IL = 32 bits
 1945 03:20:56.953265  <1>[  128.797019]   SET = 0, FnV = 0
 1946 03:20:56.953518  <1>[  128.800362]   EA = 0, S1PTW = 0
 1947 03:20:56.953678  <1>[  128.803789]   FSC = 0x04: level 0 translation fault
 1948 03:20:56.955234  <1>[  128.808957] Data abort info:
 1949 03:20:56.995263  <1>[  128.812132]   ISV = 0, ISS = 0x00000044
 1950 03:20:56.995897  <1>[  128.816258]   CM = 0, WnR = 1
 1951 03:20:56.996151  <1>[  128.819514] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c457000
 1952 03:20:56.996385  <1>[  128.826250] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1953 03:20:56.996602  <0>[  128.833357] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 1954 03:20:56.996815  <4>[  128.839905] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 1955 03:20:57.038655  <4>[  128.851729] CPU: 1 PID: 864 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 1956 03:20:57.039308  <4>[  128.859580] Hardware name: ARM Juno development board (r0) (DT)
 1957 03:20:57.039560  <4>[  128.865777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1958 03:20:57.039788  <4>[  128.873018] pc : lkdtm_EXCEPTION+0x18/0x30
 1959 03:20:57.040042  <4>[  128.877396] lr : lkdtm_do_action+0x2c/0x50
 1960 03:20:57.040240  <4>[  128.881769] sp : ffff80000df43ab0
 1961 03:20:57.040427  <4>[  128.885350] x29: ffff80000df43ab0 x28: ffff000803bd8040 x27: 0000000000000000
 1962 03:20:57.041943  <4>[  128.892777] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 1963 03:20:57.081961  <4>[  128.900205] x23: ffff000802c4d000 x22: ffff80000df43c30 x21: 000000000000000a
 1964 03:20:57.082318  <4>[  128.907629] x20: ffff000802c4d000 x19: ffff80000b596400 x18: 0000000000000000
 1965 03:20:57.082828  <4>[  128.915061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b83b000
 1966 03:20:57.083130  <4>[  128.922489] x14: 0000000000000000 x13: 205d343634393637 x12: 2e38323120205b3e
 1967 03:20:57.083374  <4>[  128.929913] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0df1c
 1968 03:20:57.125375  <4>[  128.937337] x8 : ffff000803bd8040 x7 : 3436343936372e38 x6 : 0000000000000001
 1969 03:20:57.125699  <4>[  128.944762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 1970 03:20:57.125923  <4>[  128.952189] x2 : 0000000000000000 x1 : ffff000803bd8040 x0 : 0000000000000000
 1971 03:20:57.126405  <4>[  128.959612] Call trace:
 1972 03:20:57.126612  <4>[  128.962322]  lkdtm_EXCEPTION+0x18/0x30
 1973 03:20:57.126801  <4>[  128.966344]  lkdtm_do_action+0x2c/0x50
 1974 03:20:57.126968  <4>[  128.970364]  direct_entry+0x164/0x180
 1975 03:20:57.127130  <4>[  128.974297]  full_proxy_write+0x68/0xc0
 1976 03:20:57.127288  <4>[  128.978409]  vfs_write+0xcc/0x2a0
 1977 03:20:57.128677  <4>[  128.981999]  ksys_write+0x78/0x104
 1978 03:20:57.178774  <4>[  128.985674]  __arm64_sys_write+0x28/0x3c
 1979 03:20:57.179128  <4>[  128.989871]  invoke_syscall+0x8c/0x120
 1980 03:20:57.179377  <4>[  128.993896]  el0_svc_common.constprop.0+0x68/0x124
 1981 03:20:57.179592  <4>[  128.998965]  do_el0_svc+0x40/0xcc
 1982 03:20:57.179840  <4>[  129.002552]  el0_svc+0x48/0xc0
 1983 03:20:57.180032  <4>[  129.005881]  el0t_64_sync_handler+0xb8/0xbc
 1984 03:20:57.180178  <4>[  129.010339]  el0t_64_sync+0x18c/0x190
 1985 03:20:57.180316  <0>[  129.014275] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 1986 03:20:57.180519  <4>[  129.020643] ---[ end trace 0000000000000000 ]---
 1987 03:20:57.181845  # Segmentation fault
 1988 03:20:57.317933  # [  128.769464] lkdtm: Performing direct entry EXCEPTION
 1989 03:20:57.318568  # [  128.774811] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1990 03:20:57.318996  # [  128.783957] Mem abort info:
 1991 03:20:57.319731  # [  128.787330]   ESR = 0x0000000096000044
 1992 03:20:57.320128  # [  128.791412]   EC = 0x25: DABT (current EL), IL = 32 bits
 1993 03:20:57.320502  # [  128.797019]   SET = 0, FnV = 0
 1994 03:20:57.321011  # [  128.800362]   EA = 0, S1PTW = 0
 1995 03:20:57.321387  # [  128.803789]   FSC = 0x04: level 0 translation fault
 1996 03:20:57.321853  # [  128.808957] Data abort info:
 1997 03:20:57.322511  # [  128.812132]   ISV = 0, ISS = 0x00000044
 1998 03:20:57.360891  # [  128.816258]   CM = 0, WnR = 1
 1999 03:20:57.361197  # [  128.819514] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088c457000
 2000 03:20:57.361389  # [  128.826250] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2001 03:20:57.361562  # [  128.833357] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2002 03:20:57.361973  # [  128.839905] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2003 03:20:57.364178  # [  128.851729] CPU: 1 PID: 864 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2004 03:20:57.404039  # [  128.859580] Hardware name: ARM Juno development board (r0) (DT)
 2005 03:20:57.404325  # [  128.865777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2006 03:20:57.404515  # [  128.873018] pc : lkdtm_EXCEPTION+0x18/0x30
 2007 03:20:57.404693  # [  128.877396] lr : lkdtm_do_action+0x2c/0x50
 2008 03:20:57.404840  # [  128.881769] sp : ffff80000df43ab0
 2009 03:20:57.405228  # [  128.885350] x29: ffff80000df43ab0 x28: ffff000803bd8040 x27: 0000000000000000
 2010 03:20:57.405390  # [  128.892777] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2011 03:20:57.447180  # [  128.900205] x23: ffff000802c4d000 x22: ffff80000df43c30 x21: 000000000000000a
 2012 03:20:57.447466  # [  128.907629] x20: ffff000802c4d000 x19: ffff80000b596400 x18: 0000000000000000
 2013 03:20:57.447691  # [  128.915061] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9b83b000
 2014 03:20:57.447919  # [  128.922489] x14: 0000000000000000 x13: 205d343634393637 x12: 2e38323120205b3e
 2015 03:20:57.448374  # [  128.929913] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c0df1c
 2016 03:20:57.448563  # [  128.937337] x8 : ffff000803bd8040 x7 : 3436343936372e38 x6 : 0000000000000001
 2017 03:20:57.490311  # [  128.944762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2018 03:20:57.490590  # [  128.952189] x2 : 0000000000000000 x1 : ffff000803bd8040 x0 : 0000000000000000
 2019 03:20:57.490782  # [  128.959612] Call trace:
 2020 03:20:57.490956  # [  128.962322]  lkdtm_EXCEPTION+0x18/0x30
 2021 03:20:57.491125  # [  128.966344]  lkdtm_do_action+0x2c/0x50
 2022 03:20:57.491629  # [  128.970364]  direct_entry+0x164/0x180
 2023 03:20:57.491838  # [  128.974297]  full_proxy_write+0x68/0xc0
 2024 03:20:57.491997  # [  128.978409]  vfs_write+0xcc/0x2a0
 2025 03:20:57.492149  # [  128.981999]  ksys_write+0x78/0x104
 2026 03:20:57.493656  # [  128.985674]  __arm64_sys_write+0x28/0x3c
 2027 03:20:57.543577  # [  128.989871]  invoke_syscall+0x8c/0x120
 2028 03:20:57.544143  # [  128.993896]  el0_svc_common.constprop.0+0x68/0x124
 2029 03:20:57.544616  # [  128.998965]  do_el0_svc+0x40/0xcc
 2030 03:20:57.545034  # [  129.002552]  el0_svc+0x48/0xc0
 2031 03:20:57.545372  # [  129.005881]  el0t_64_sync_handler+0xb8/0xbc
 2032 03:20:57.546222  # [  129.010339]  el0t_64_sync+0x18c/0x190
 2033 03:20:57.546654  # [  129.014275] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2034 03:20:57.547114  # [  129.020643] ---[ end trace 0000000000000000 ]---
 2035 03:20:57.547455  # EXCEPTION: saw 'call trace:': ok
 2036 03:20:57.547875  ok 5 selftests: lkdtm: EXCEPTION.sh
 2037 03:20:57.548317  # selftests: lkdtm: LOOP.sh
 2038 03:20:57.850372  # Skipping LOOP: Hangs the system
 2039 03:20:57.882355  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2040 03:20:57.978278  # selftests: lkdtm: EXHAUST_STACK.sh
 2041 03:20:58.361960  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2042 03:20:58.409850  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2043 03:20:58.505758  # selftests: lkdtm: CORRUPT_STACK.sh
 2044 03:20:58.905388  # Skipping CORRUPT_STACK: Crashes entire system on success
 2045 03:20:58.937389  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2046 03:20:59.033271  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2047 03:20:59.411043  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2048 03:20:59.443020  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2049 03:20:59.538860  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2050 03:21:00.155072  <6>[  131.970400] lkdtm: Performing direct entry ARRAY_BOUNDS
 2051 03:21:00.155699  <6>[  131.976036] lkdtm: Array access within bounds ...
 2052 03:21:00.156816  <6>[  131.981112] lkdtm: Array access beyond bounds ...
 2053 03:21:00.157495  <3>[  131.986148] ================================================================================
 2054 03:21:00.158127  <3>[  131.995126] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2055 03:21:00.158688  <3>[  132.003128] index 8 is out of range for type 'char [8]'
 2056 03:21:00.198605  <4>[  132.008655] CPU: 1 PID: 1062 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2057 03:21:00.199201  <4>[  132.016595] Hardware name: ARM Juno development board (r0) (DT)
 2058 03:21:00.199610  <4>[  132.022787] Call trace:
 2059 03:21:00.199976  <4>[  132.025496]  dump_backtrace+0xe8/0x140
 2060 03:21:00.200317  <4>[  132.029522]  show_stack+0x30/0x40
 2061 03:21:00.200646  <4>[  132.033106]  dump_stack_lvl+0x8c/0xb8
 2062 03:21:00.200969  <4>[  132.037044]  dump_stack+0x18/0x34
 2063 03:21:00.201680  <4>[  132.040631]  ubsan_epilogue+0x10/0x44
 2064 03:21:00.202187  <4>[  132.044564]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2065 03:21:00.202524  <4>[  132.049720]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2066 03:21:00.202915  <4>[  132.054179]  lkdtm_do_action+0x2c/0x50
 2067 03:21:00.241948  <4>[  132.058199]  direct_entry+0x164/0x180
 2068 03:21:00.242511  <4>[  132.062132]  full_proxy_write+0x68/0xc0
 2069 03:21:00.242894  <4>[  132.066244]  vfs_write+0xcc/0x2a0
 2070 03:21:00.243241  <4>[  132.069833]  ksys_write+0x78/0x104
 2071 03:21:00.243965  <4>[  132.073508]  __arm64_sys_write+0x28/0x3c
 2072 03:21:00.244339  <4>[  132.077706]  invoke_syscall+0x8c/0x120
 2073 03:21:00.244663  <4>[  132.081731]  el0_svc_common.constprop.0+0x68/0x124
 2074 03:21:00.244979  <4>[  132.086799]  do_el0_svc+0x40/0xcc
 2075 03:21:00.245394  <4>[  132.090387]  el0_svc+0x48/0xc0
 2076 03:21:00.245721  <4>[  132.093714]  el0t_64_sync_handler+0xb8/0xbc
 2077 03:21:00.246147  <4>[  132.098173]  el0t_64_sync+0x18c/0x190
 2078 03:21:00.279554  <3>[  132.102162] ================================================================================
 2079 03:21:00.280102  <3>[  132.110926] lkdtm: FAIL: survived array bounds overflow!
 2080 03:21:00.282900  <4>[  132.116537] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2081 03:21:00.396455  # [  131.970400] lkdtm: Performing direct entry ARRAY_BOUNDS
 2082 03:21:00.397032  # [  131.976036] lkdtm: Array access within bounds ...
 2083 03:21:00.397427  # [  131.981112] lkdtm: Array access beyond bounds ...
 2084 03:21:00.398212  # [  131.986148] ================================================================================
 2085 03:21:00.398629  # [  131.995126] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2086 03:21:00.399043  # [  132.003128] index 8 is out of range for type 'char [8]'
 2087 03:21:00.439521  # [  132.008655] CPU: 1 PID: 1062 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2088 03:21:00.440072  # [  132.016595] Hardware name: ARM Juno development board (r0) (DT)
 2089 03:21:00.440441  # [  132.022787] Call trace:
 2090 03:21:00.440777  # [  132.025496]  dump_backtrace+0xe8/0x140
 2091 03:21:00.441490  # [  132.029522]  show_stack+0x30/0x40
 2092 03:21:00.441857  # [  132.033106]  dump_stack_lvl+0x8c/0xb8
 2093 03:21:00.442229  # [  132.037044]  dump_stack+0x18/0x34
 2094 03:21:00.442547  # [  132.040631]  ubsan_epilogue+0x10/0x44
 2095 03:21:00.442914  # [  132.044564]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2096 03:21:00.443239  # [  132.049720]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2097 03:21:00.443618  # [  132.054179]  lkdtm_do_action+0x2c/0x50
 2098 03:21:00.482695  # [  132.058199]  direct_entry+0x164/0x180
 2099 03:21:00.483252  # [  132.062132]  full_proxy_write+0x68/0xc0
 2100 03:21:00.483632  # [  132.066244]  vfs_write+0xcc/0x2a0
 2101 03:21:00.484061  # [  132.069833]  ksys_write+0x78/0x104
 2102 03:21:00.484410  # [  132.073508]  __arm64_sys_write+0x28/0x3c
 2103 03:21:00.484736  # [  132.077706]  invoke_syscall+0x8c/0x120
 2104 03:21:00.485490  # [  132.081731]  el0_svc_common.constprop.0+0x68/0x124
 2105 03:21:00.485897  # [  132.086799]  do_el0_svc+0x40/0xcc
 2106 03:21:00.486420  # [  132.090387]  el0_svc+0x48/0xc0
 2107 03:21:00.486857  # [  132.093714]  el0t_64_sync_handler+0xb8/0xbc
 2108 03:21:00.487384  # [  132.098173]  el0t_64_sync+0x18c/0x190
 2109 03:21:00.530793  # [  132.102162] ================================================================================
 2110 03:21:00.531363  # [  132.110926] lkdtm: FAIL: survived array bounds overflow!
 2111 03:21:00.532232  # [  132.116537] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2112 03:21:00.532669  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2113 03:21:00.534326  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2114 03:21:00.549945  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2115 03:21:01.172750  <6>[  132.989129] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2116 03:21:01.173332  <6>[  132.995051] lkdtm: attempting good list addition
 2117 03:21:01.173713  <6>[  133.000810] lkdtm: attempting corrupted list addition
 2118 03:21:01.174100  <4>[  133.006200] ------------[ cut here ]------------
 2119 03:21:01.174798  <4>[  133.011148] list_add corruption. next->prev should be prev (ffff80000e2d3af8), but was 0000000000000000. (next=ffff80000e2d3b28).
 2120 03:21:01.176283  <4>[  133.023364] WARNING: CPU: 1 PID: 1106 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2121 03:21:01.215922  <4>[  133.031760] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2122 03:21:01.216460  <4>[  133.043585] CPU: 1 PID: 1106 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2123 03:21:01.217180  <4>[  133.051523] Hardware name: ARM Juno development board (r0) (DT)
 2124 03:21:01.217562  <4>[  133.057714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2125 03:21:01.217909  <4>[  133.064955] pc : __list_add_valid+0xb8/0x110
 2126 03:21:01.219501  <4>[  133.069498] lr : __list_add_valid+0xb8/0x110
 2127 03:21:01.259265  <4>[  133.074040] sp : ffff80000e2d3a90
 2128 03:21:01.259771  <4>[  133.077620] x29: ffff80000e2d3a90 x28: ffff00080c6a34c0 x27: 0000000000000000
 2129 03:21:01.260150  <4>[  133.085047] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2130 03:21:01.260869  <4>[  133.092471] x23: ffff00080b7e8000 x22: ffff80000e2d3cb0 x21: ffff80000e2d3b18
 2131 03:21:01.261255  <4>[  133.099895] x20: ffff80000e2d3af8 x19: ffff80000e2d3b28 x18: 0000000000000000
 2132 03:21:01.261594  <4>[  133.107319] x17: ffff8000096e3b80 x16: ffff80000879a178 x15: ffff8000080b3eac
 2133 03:21:01.302615  <4>[  133.114743] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 2134 03:21:01.303142  <4>[  133.122167] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 2135 03:21:01.303518  <4>[  133.129591] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2136 03:21:01.304209  <4>[  133.137014] x5 : ffff80000e2d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2137 03:21:01.304580  <4>[  133.144437] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a34c0
 2138 03:21:01.304915  <4>[  133.151860] Call trace:
 2139 03:21:01.305239  <4>[  133.154570]  __list_add_valid+0xb8/0x110
 2140 03:21:01.306151  <4>[  133.158765]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2141 03:21:01.345973  <4>[  133.163487]  lkdtm_do_action+0x2c/0x50
 2142 03:21:01.346507  <4>[  133.167509]  direct_entry+0x164/0x180
 2143 03:21:01.346875  <4>[  133.171442]  full_proxy_write+0x68/0xc0
 2144 03:21:01.347217  <4>[  133.175552]  vfs_write+0xcc/0x2a0
 2145 03:21:01.347546  <4>[  133.179142]  ksys_write+0x78/0x104
 2146 03:21:01.348206  <4>[  133.182817]  __arm64_sys_write+0x28/0x3c
 2147 03:21:01.348567  <4>[  133.187014]  invoke_syscall+0x8c/0x120
 2148 03:21:01.348896  <4>[  133.191039]  el0_svc_common.constprop.0+0x68/0x124
 2149 03:21:01.349282  <4>[  133.196107]  do_el0_svc+0x40/0xcc
 2150 03:21:01.349738  <4>[  133.199695]  el0_svc+0x48/0xc0
 2151 03:21:01.389379  <4>[  133.203022]  el0t_64_sync_handler+0xb8/0xbc
 2152 03:21:01.389908  <4>[  133.207481]  el0t_64_sync+0x18c/0x190
 2153 03:21:01.390338  <4>[  133.211413] irq event stamp: 0
 2154 03:21:01.390683  <4>[  133.214732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2155 03:21:01.391370  <4>[  133.221276] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2156 03:21:01.391740  <4>[  133.229738] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2157 03:21:01.392076  <4>[  133.238198] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2158 03:21:01.392781  <4>[  133.244739] ---[ end trace 0000000000000000 ]---
 2159 03:21:01.408308  <3>[  133.249716] lkdtm: Overwrite did not happen, but no BUG?!
 2160 03:21:01.553929  # [  132.989129] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2161 03:21:01.554289  # [  132.995051] lkdtm: attempting good list addition
 2162 03:21:01.554518  # [  133.000810] lkdtm: attempting corrupted list addition
 2163 03:21:01.554715  # [  133.006200] ------------[ cut here ]------------
 2164 03:21:01.555130  # [  133.011148] list_add corruption. next->prev should be prev (ffff80000e2d3af8), but was 0000000000000000. (next=ffff80000e2d3b28).
 2165 03:21:01.557180  # [  133.023364] WARNING: CPU: 1 PID: 1106 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2166 03:21:01.597128  # [  133.031760] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2167 03:21:01.597446  # [  133.043585] CPU: 1 PID: 1106 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2168 03:21:01.597726  # [  133.051523] Hardware name: ARM Juno development board (r0) (DT)
 2169 03:21:01.597960  # [  133.057714] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2170 03:21:01.598363  # [  133.064955] pc : __list_add_valid+0xb8/0x110
 2171 03:21:01.600410  # [  133.069498] lr : __list_add_valid+0xb8/0x110
 2172 03:21:01.600667  # [  133.074040] sp : ffff80000e2d3a90
 2173 03:21:01.640204  # [  133.077620] x29: ffff80000e2d3a90 x28: ffff00080c6a34c0 x27: 0000000000000000
 2174 03:21:01.640503  # [  133.085047] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2175 03:21:01.641036  # [  133.092471] x23: ffff00080b7e8000 x22: ffff80000e2d3cb0 x21: ffff80000e2d3b18
 2176 03:21:01.641252  # [  133.099895] x20: ffff80000e2d3af8 x19: ffff80000e2d3b28 x18: 0000000000000000
 2177 03:21:01.641469  # [  133.107319] x17: ffff8000096e3b80 x16: ffff80000879a178 x15: ffff8000080b3eac
 2178 03:21:01.683633  # [  133.114743] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 2179 03:21:01.684571  # [  133.122167] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 2180 03:21:01.684974  # [  133.129591] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2181 03:21:01.685324  # [  133.137014] x5 : ffff80000e2d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2182 03:21:01.685658  # [  133.144437] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a34c0
 2183 03:21:01.685978  # [  133.151860] Call trace:
 2184 03:21:01.686361  # [  133.154570]  __list_add_valid+0xb8/0x110
 2185 03:21:01.687142  # [  133.158765]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2186 03:21:01.726764  # [  133.163487]  lkdtm_do_action+0x2c/0x50
 2187 03:21:01.727305  # [  133.167509]  direct_entry+0x164/0x180
 2188 03:21:01.727681  # [  133.171442]  full_proxy_write+0x68/0xc0
 2189 03:21:01.728026  # [  133.175552]  vfs_write+0xcc/0x2a0
 2190 03:21:01.728359  # [  133.179142]  ksys_write+0x78/0x104
 2191 03:21:01.729031  # [  133.182817]  __arm64_sys_write+0x28/0x3c
 2192 03:21:01.729388  # [  133.187014]  invoke_syscall+0x8c/0x120
 2193 03:21:01.729711  # [  133.191039]  el0_svc_common.constprop.0+0x68/0x124
 2194 03:21:01.730098  # [  133.196107]  do_el0_svc+0x40/0xcc
 2195 03:21:01.730466  # [  133.199695]  el0_svc+0x48/0xc0
 2196 03:21:01.730856  # [  133.203022]  el0t_64_sync_handler+0xb8/0xbc
 2197 03:21:01.769922  # [  133.207481]  el0t_64_sync+0x18c/0x190
 2198 03:21:01.770467  # [  133.211413] irq event stamp: 0
 2199 03:21:01.770847  # [  133.214732] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2200 03:21:01.771197  # [  133.221276] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2201 03:21:01.771879  # [  133.229738] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2202 03:21:01.772246  # [  133.238198] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2203 03:21:01.772577  # [  133.244739] ---[ end trace 0000000000000000 ]---
 2204 03:21:01.796659  # [  133.249716] lkdtm: Overwrite did not happen, but no BUG?!
 2205 03:21:01.797164  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2206 03:21:01.797537  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2207 03:21:01.799994  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2208 03:21:02.330436  <6>[  134.147646] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2209 03:21:02.331047  <6>[  134.153566] lkdtm: attempting good list removal
 2210 03:21:02.331427  <6>[  134.158426] lkdtm: attempting corrupted list removal
 2211 03:21:02.331773  <4>[  134.163719] ------------[ cut here ]------------
 2212 03:21:02.332455  <4>[  134.168662] list_del corruption. next->prev should be ffff80000e38bb68, but was 0000000000000000. (next=ffff80000e38bb78)
 2213 03:21:02.334041  <4>[  134.180193] WARNING: CPU: 1 PID: 1150 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2214 03:21:02.373635  <4>[  134.189198] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2215 03:21:02.374216  <4>[  134.201022] CPU: 1 PID: 1150 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2216 03:21:02.374945  <4>[  134.208960] Hardware name: ARM Juno development board (r0) (DT)
 2217 03:21:02.375325  <4>[  134.215151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2218 03:21:02.375671  <4>[  134.222392] pc : __list_del_entry_valid+0x11c/0x130
 2219 03:21:02.377270  <4>[  134.227544] lr : __list_del_entry_valid+0x11c/0x130
 2220 03:21:02.416938  <4>[  134.232695] sp : ffff80000e38bb10
 2221 03:21:02.417459  <4>[  134.236275] x29: ffff80000e38bb10 x28: ffff00080c6a1a80 x27: 0000000000000000
 2222 03:21:02.417835  <4>[  134.243702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2223 03:21:02.418602  <4>[  134.251126] x23: ffff000806d7d000 x22: ffff80000e38bd00 x21: 0000000000000011
 2224 03:21:02.418986  <4>[  134.258551] x20: ffff80000e38bb58 x19: ffff80000e38bb68 x18: 0000000000000000
 2225 03:21:02.419325  <4>[  134.265974] x17: ffff800008c0ee24 x16: ffff80000879a2ec x15: ffff8000080b3eac
 2226 03:21:02.460254  <4>[  134.273398] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 2227 03:21:02.460786  <4>[  134.280821] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 2228 03:21:02.461541  <4>[  134.288245] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2229 03:21:02.461936  <4>[  134.295669] x5 : ffff80000e38c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2230 03:21:02.462337  <4>[  134.303092] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a1a80
 2231 03:21:02.462670  <4>[  134.310516] Call trace:
 2232 03:21:02.463814  <4>[  134.313226]  __list_del_entry_valid+0x11c/0x130
 2233 03:21:02.503643  <4>[  134.318030]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2234 03:21:02.504168  <4>[  134.322749]  lkdtm_do_action+0x2c/0x50
 2235 03:21:02.504543  <4>[  134.326771]  direct_entry+0x164/0x180
 2236 03:21:02.504887  <4>[  134.330704]  full_proxy_write+0x68/0xc0
 2237 03:21:02.505564  <4>[  134.334815]  vfs_write+0xcc/0x2a0
 2238 03:21:02.505930  <4>[  134.338405]  ksys_write+0x78/0x104
 2239 03:21:02.506320  <4>[  134.342080]  __arm64_sys_write+0x28/0x3c
 2240 03:21:02.506644  <4>[  134.346277]  invoke_syscall+0x8c/0x120
 2241 03:21:02.507066  <4>[  134.350302]  el0_svc_common.constprop.0+0x68/0x124
 2242 03:21:02.507422  <4>[  134.355370]  do_el0_svc+0x40/0xcc
 2243 03:21:02.507814  <4>[  134.358958]  el0_svc+0x48/0xc0
 2244 03:21:02.547017  <4>[  134.362287]  el0t_64_sync_handler+0xb8/0xbc
 2245 03:21:02.547581  <4>[  134.366745]  el0t_64_sync+0x18c/0x190
 2246 03:21:02.547952  <4>[  134.370678] irq event stamp: 0
 2247 03:21:02.548295  <4>[  134.373996] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2248 03:21:02.548985  <4>[  134.380541] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2249 03:21:02.549358  <4>[  134.389003] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2250 03:21:02.550509  <4>[  134.397464] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2251 03:21:02.567663  <4>[  134.404005] ---[ end trace 0000000000000000 ]---
 2252 03:21:02.570773  <3>[  134.409038] lkdtm: Overwrite did not happen, but no BUG?!
 2253 03:21:02.745505  # [  134.147646] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2254 03:21:02.745820  # [  134.153566] lkdtm: attempting good list removal
 2255 03:21:02.746089  # [  134.158426] lkdtm: attempting corrupted list removal
 2256 03:21:02.746318  # [  134.163719] ------------[ cut here ]------------
 2257 03:21:02.746511  # [  134.168662] list_del corruption. next->prev should be ffff80000e38bb68, but was 0000000000000000. (next=ffff80000e38bb78)
 2258 03:21:02.748793  # [  134.180193] WARNING: CPU: 1 PID: 1150 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2259 03:21:02.788625  # [  134.189198] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2260 03:21:02.788920  # [  134.201022] CPU: 1 PID: 1150 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2261 03:21:02.789170  # [  134.208960] Hardware name: ARM Juno development board (r0) (DT)
 2262 03:21:02.789655  # [  134.215151] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2263 03:21:02.789858  # [  134.222392] pc : __list_del_entry_valid+0x11c/0x130
 2264 03:21:02.791923  # [  134.227544] lr : __list_del_entry_valid+0x11c/0x130
 2265 03:21:02.831760  # [  134.232695] sp : ffff80000e38bb10
 2266 03:21:02.832032  # [  134.236275] x29: ffff80000e38bb10 x28: ffff00080c6a1a80 x27: 0000000000000000
 2267 03:21:02.832277  # [  134.243702] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2268 03:21:02.832500  # [  134.251126] x23: ffff000806d7d000 x22: ffff80000e38bd00 x21: 0000000000000011
 2269 03:21:02.832940  # [  134.258551] x20: ffff80000e38bb58 x19: ffff80000e38bb68 x18: 0000000000000000
 2270 03:21:02.833117  # [  134.265974] x17: ffff800008c0ee24 x16: ffff80000879a2ec x15: ffff8000080b3eac
 2271 03:21:02.874926  # [  134.273398] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 2272 03:21:02.875298  # [  134.280821] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 2273 03:21:02.875550  # [  134.288245] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 2274 03:21:02.875803  # [  134.295669] x5 : ffff80000e38c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 2275 03:21:02.876268  # [  134.303092] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c6a1a80
 2276 03:21:02.876419  # [  134.310516] Call trace:
 2277 03:21:02.876554  # [  134.313226]  __list_del_entry_valid+0x11c/0x130
 2278 03:21:02.878258  # [  134.318030]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2279 03:21:02.918286  # [  134.322749]  lkdtm_do_action+0x2c/0x50
 2280 03:21:02.918833  # [  134.326771]  direct_entry+0x164/0x180
 2281 03:21:02.919220  # [  134.330704]  full_proxy_write+0x68/0xc0
 2282 03:21:02.919581  # [  134.334815]  vfs_write+0xcc/0x2a0
 2283 03:21:02.920343  # [  134.338405]  ksys_write+0x78/0x104
 2284 03:21:02.920722  # [  134.342080]  __arm64_sys_write+0x28/0x3c
 2285 03:21:02.921066  # [  134.346277]  invoke_syscall+0x8c/0x120
 2286 03:21:02.921393  # [  134.350302]  el0_svc_common.constprop.0+0x68/0x124
 2287 03:21:02.921848  # [  134.355370]  do_el0_svc+0x40/0xcc
 2288 03:21:02.922220  # [  134.358958]  el0_svc+0x48/0xc0
 2289 03:21:02.922626  # [  134.362287]  el0t_64_sync_handler+0xb8/0xbc
 2290 03:21:02.961467  # [  134.366745]  el0t_64_sync+0x18c/0x190
 2291 03:21:02.962065  # [  134.370678] irq event stamp: 0
 2292 03:21:02.962471  # [  134.373996] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2293 03:21:02.963183  # [  134.380541] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2294 03:21:02.963585  # [  134.389003] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2295 03:21:02.963933  # [  134.397464] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2296 03:21:02.965042  # [  134.404005] ---[ end trace 0000000000000000 ]---
 2297 03:21:02.987625  # [  134.409038] lkdtm: Overwrite did not happen, but no BUG?!
 2298 03:21:02.988149  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2299 03:21:02.988538  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2300 03:21:02.990841  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2301 03:21:03.446791  <6>[  135.259195] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2302 03:21:03.447170  <6>[  135.265812] lkdtm: attempting bad read from page below current stack
 2303 03:21:03.447709  <1>[  135.272516] Unable to handle kernel paging request at virtual address ffff80000e417fff
 2304 03:21:03.447941  <1>[  135.280781] Mem abort info:
 2305 03:21:03.448156  <1>[  135.283890]   ESR = 0x0000000096000007
 2306 03:21:03.448399  <1>[  135.288101]   EC = 0x25: DABT (current EL), IL = 32 bits
 2307 03:21:03.448592  <1>[  135.293764]   SET = 0, FnV = 0
 2308 03:21:03.448791  <1>[  135.297116]   EA = 0, S1PTW = 0
 2309 03:21:03.450109  <1>[  135.300549]   FSC = 0x07: level 3 translation fault
 2310 03:21:03.490203  <1>[  135.305721] Data abort info:
 2311 03:21:03.490598  <1>[  135.308885]   ISV = 0, ISS = 0x00000007
 2312 03:21:03.490912  <1>[  135.313008]   CM = 0, WnR = 0
 2313 03:21:03.491430  <1>[  135.316266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 2314 03:21:03.491589  <1>[  135.323268] [ffff80000e417fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000
 2315 03:21:03.491749  <0>[  135.336145] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2316 03:21:03.533546  <4>[  135.342694] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2317 03:21:03.533907  <4>[  135.354519] CPU: 1 PID: 1189 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2318 03:21:03.534147  <4>[  135.362459] Hardware name: ARM Juno development board (r0) (DT)
 2319 03:21:03.534610  <4>[  135.368653] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2320 03:21:03.534811  <4>[  135.375901] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2321 03:21:03.534985  <4>[  135.381584] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2322 03:21:03.536798  <4>[  135.387261] sp : ffff80000e41bb50
 2323 03:21:03.576924  <4>[  135.390841] x29: ffff80000e41bb50 x28: ffff0008037034c0 x27: 0000000000000000
 2324 03:21:03.577246  <4>[  135.398269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2325 03:21:03.577454  <4>[  135.405694] x23: ffff00080d2cd000 x22: ffff80000e41bcf0 x21: 0000000000000019
 2326 03:21:03.577987  <4>[  135.413118] x20: ffff00080d2cd000 x19: ffff80000e418000 x18: 0000000000000000
 2327 03:21:03.578219  <4>[  135.420542] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb38e6000
 2328 03:21:03.580193  <4>[  135.427968] x14: 0000000000000000 x13: 205d323138353632 x12: 2e35333120205b3e
 2329 03:21:03.620272  <4>[  135.435392] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f818
 2330 03:21:03.620581  <4>[  135.442818] x8 : ffff0008037034c0 x7 : 3231383536322e35 x6 : 0000000000000001
 2331 03:21:03.620773  <4>[  135.450245] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2332 03:21:03.620954  <4>[  135.457668] x2 : 0000000000000000 x1 : ffff0008037034c0 x0 : ffff80000a0f2ca8
 2333 03:21:03.621364  <4>[  135.465093] Call trace:
 2334 03:21:03.621536  <4>[  135.467802]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2335 03:21:03.621691  <4>[  135.473132]  lkdtm_do_action+0x2c/0x50
 2336 03:21:03.623586  <4>[  135.477156]  direct_entry+0x164/0x180
 2337 03:21:03.663613  <4>[  135.481089]  full_proxy_write+0x68/0xc0
 2338 03:21:03.663876  <4>[  135.485201]  vfs_write+0xcc/0x2a0
 2339 03:21:03.664065  <4>[  135.488791]  ksys_write+0x78/0x104
 2340 03:21:03.664238  <4>[  135.492466]  __arm64_sys_write+0x28/0x3c
 2341 03:21:03.664404  <4>[  135.496664]  invoke_syscall+0x8c/0x120
 2342 03:21:03.664818  <4>[  135.500688]  el0_svc_common.constprop.0+0x68/0x124
 2343 03:21:03.665008  <4>[  135.505756]  do_el0_svc+0x40/0xcc
 2344 03:21:03.665163  <4>[  135.509344]  el0_svc+0x48/0xc0
 2345 03:21:03.665312  <4>[  135.512672]  el0t_64_sync_handler+0xb8/0xbc
 2346 03:21:03.667104  <4>[  135.517131]  el0t_64_sync+0x18c/0x190
 2347 03:21:03.684779  <0>[  135.521067] Code: 9131a000 97ffc5fc f0005060 9132a000 (385ff261) 
 2348 03:21:03.688082  <4>[  135.527436] ---[ end trace 0000000000000000 ]---
 2349 03:21:03.688543  # Segmentation fault
 2350 03:21:03.855908  # [  135.259195] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2351 03:21:03.856507  # [  135.265812] lkdtm: attempting bad read from page below current stack
 2352 03:21:03.857403  # [  135.272516] Unable to handle kernel paging request at virtual address ffff80000e417fff
 2353 03:21:03.857843  # [  135.280781] Mem abort info:
 2354 03:21:03.858335  # [  135.283890]   ESR = 0x0000000096000007
 2355 03:21:03.858782  # [  135.288101]   EC = 0x25: DABT (current EL), IL = 32 bits
 2356 03:21:03.859224  # [  135.293764]   SET = 0, FnV = 0
 2357 03:21:03.859759  # [  135.297116]   EA = 0, S1PTW = 0
 2358 03:21:03.899042  # [  135.300549]   FSC = 0x07: level 3 translation fault
 2359 03:21:03.899633  # [  135.305721] Data abort info:
 2360 03:21:03.900152  # [  135.308885]   ISV = 0, ISS = 0x00000007
 2361 03:21:03.900618  # [  135.313008]   CM = 0, WnR = 0
 2362 03:21:03.901429  # [  135.316266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 2363 03:21:03.901838  # [  135.323268] [ffff80000e417fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000
 2364 03:21:03.902345  # [  135.336145] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2365 03:21:03.942272  # [  135.342694] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2366 03:21:03.942838  # [  135.354519] CPU: 1 PID: 1189 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2367 03:21:03.943573  # [  135.362459] Hardware name: ARM Juno development board (r0) (DT)
 2368 03:21:03.943954  # [  135.368653] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2369 03:21:03.944296  # [  135.375901] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2370 03:21:03.944624  # [  135.381584] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2371 03:21:03.945802  # [  135.387261] sp : ffff80000e41bb50
 2372 03:21:03.985331  # [  135.390841] x29: ffff80000e41bb50 x28: ffff0008037034c0 x27: 0000000000000000
 2373 03:21:03.985900  # [  135.398269] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2374 03:21:03.986765  # [  135.405694] x23: ffff00080d2cd000 x22: ffff80000e41bcf0 x21: 0000000000000019
 2375 03:21:03.987186  # [  135.413118] x20: ffff00080d2cd000 x19: ffff80000e418000 x18: 0000000000000000
 2376 03:21:03.987568  # [  135.420542] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb38e6000
 2377 03:21:03.988843  # [  135.427968] x14: 0000000000000000 x13: 205d323138353632 x12: 2e35333120205b3e
 2378 03:21:04.028461  # [  135.435392] x11: 6c65622065676170 x10: 206d6f7266206461 x9 : ffff80000815f818
 2379 03:21:04.028992  # [  135.442818] x8 : ffff0008037034c0 x7 : 3231383536322e35 x6 : 0000000000000001
 2380 03:21:04.029384  # [  135.450245] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2381 03:21:04.030121  # [  135.457668] x2 : 0000000000000000 x1 : ffff0008037034c0 x0 : ffff80000a0f2ca8
 2382 03:21:04.030512  # [  135.465093] Call trace:
 2383 03:21:04.030858  # [  135.467802]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2384 03:21:04.031923  # [  135.473132]  lkdtm_do_action+0x2c/0x50
 2385 03:21:04.071685  # [  135.477156]  direct_entry+0x164/0x180
 2386 03:21:04.072209  # [  135.481089]  full_proxy_write+0x68/0xc0
 2387 03:21:04.072601  # [  135.485201]  vfs_write+0xcc/0x2a0
 2388 03:21:04.072960  # [  135.488791]  ksys_write+0x78/0x104
 2389 03:21:04.073300  # [  135.492466]  __arm64_sys_write+0x28/0x3c
 2390 03:21:04.073631  # [  135.496664]  invoke_syscall+0x8c/0x120
 2391 03:21:04.074304  # [  135.500688]  el0_svc_common.constprop.0+0x68/0x124
 2392 03:21:04.074677  # [  135.505756]  do_el0_svc+0x40/0xcc
 2393 03:21:04.075073  # [  135.509344]  el0_svc+0x48/0xc0
 2394 03:21:04.075418  # [  135.512672]  el0t_64_sync_handler+0xb8/0xbc
 2395 03:21:04.075812  # [  135.517131]  el0t_64_sync+0x18c/0x190
 2396 03:21:04.103470  # [  135.521067] Code: 9131a000 97ffc5fc f0005060 9132a000 (385ff261) 
 2397 03:21:04.103979  # [  135.527436] ---[ end trace 0000000000000000 ]---
 2398 03:21:04.104366  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2399 03:21:04.104722  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2400 03:21:04.106794  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2401 03:21:04.573217  <6>[  136.390450] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2402 03:21:04.573569  <6>[  136.397164] lkdtm: attempting bad read from page above current stack
 2403 03:21:04.573803  <1>[  136.404305] Unable to handle kernel paging request at virtual address ffff80000e4e4000
 2404 03:21:04.574291  <1>[  136.412561] Mem abort info:
 2405 03:21:04.574481  <1>[  136.415647]   ESR = 0x0000000096000007
 2406 03:21:04.574646  <1>[  136.419684]   EC = 0x25: DABT (current EL), IL = 32 bits
 2407 03:21:04.574801  <1>[  136.425288]   SET = 0, FnV = 0
 2408 03:21:04.576450  <1>[  136.428627]   EA = 0, S1PTW = 0
 2409 03:21:04.616597  <1>[  136.432053]   FSC = 0x07: level 3 translation fault
 2410 03:21:04.616971  <1>[  136.437227] Data abort info:
 2411 03:21:04.617200  <1>[  136.440397]   ISV = 0, ISS = 0x00000007
 2412 03:21:04.617723  <1>[  136.444523]   CM = 0, WnR = 0
 2413 03:21:04.617953  <1>[  136.447775] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 2414 03:21:04.618203  <1>[  136.454775] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000
 2415 03:21:04.619950  <0>[  136.467661] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2416 03:21:04.659910  <4>[  136.474210] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2417 03:21:04.660552  <4>[  136.486041] CPU: 2 PID: 1242 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2418 03:21:04.660816  <4>[  136.493981] Hardware name: ARM Juno development board (r0) (DT)
 2419 03:21:04.661104  <4>[  136.500174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2420 03:21:04.661332  <4>[  136.507415] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2421 03:21:04.663178  <4>[  136.513184] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2422 03:21:04.703258  <4>[  136.518949] sp : ffff80000e4e3a40
 2423 03:21:04.703620  <4>[  136.522529] x29: ffff80000e4e3a40 x28: ffff000807f29a80 x27: 0000000000000000
 2424 03:21:04.704204  <4>[  136.529956] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2425 03:21:04.704451  <4>[  136.537386] x23: ffff00080b578000 x22: ffff80000e4e3be0 x21: 000000000000001a
 2426 03:21:04.704651  <4>[  136.544812] x20: ffff00080b578000 x19: ffff80000e4e4000 x18: 0000000000000000
 2427 03:21:04.704839  <4>[  136.552240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2428 03:21:04.746697  <4>[  136.559666] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 2429 03:21:04.747008  <4>[  136.567093] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818
 2430 03:21:04.747200  <4>[  136.574519] x8 : ffff000807f29a80 x7 : 00000074b5503510 x6 : 0000000000000001
 2431 03:21:04.747375  <4>[  136.581945] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2432 03:21:04.747804  <4>[  136.589369] x2 : 0000000000000000 x1 : ffff000807f29a80 x0 : ffff80000a0f2c30
 2433 03:21:04.747978  <4>[  136.596796] Call trace:
 2434 03:21:04.749953  <4>[  136.599511]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2435 03:21:04.790139  <4>[  136.604928]  lkdtm_do_action+0x2c/0x50
 2436 03:21:04.790648  <4>[  136.608952]  direct_entry+0x164/0x180
 2437 03:21:04.791029  <4>[  136.612885]  full_proxy_write+0x68/0xc0
 2438 03:21:04.791375  <4>[  136.616997]  vfs_write+0xcc/0x2a0
 2439 03:21:04.791708  <4>[  136.620586]  ksys_write+0x78/0x104
 2440 03:21:04.792033  <4>[  136.624261]  __arm64_sys_write+0x28/0x3c
 2441 03:21:04.792707  <4>[  136.628459]  invoke_syscall+0x8c/0x120
 2442 03:21:04.793066  <4>[  136.632484]  el0_svc_common.constprop.0+0x68/0x124
 2443 03:21:04.793502  <4>[  136.637553]  do_el0_svc+0x40/0xcc
 2444 03:21:04.793841  <4>[  136.641140]  el0_svc+0x48/0xc0
 2445 03:21:04.794269  <4>[  136.644468]  el0t_64_sync_handler+0xb8/0xbc
 2446 03:21:04.816488  <4>[  136.648926]  el0t_64_sync+0x18c/0x190
 2447 03:21:04.816789  <0>[  136.652862] Code: 97ffc613 91401273 f0005060 9130c000 (39400261) 
 2448 03:21:04.819667  <4>[  136.659230] ---[ end trace 0000000000000000 ]---
 2449 03:21:04.819983  # Segmentation fault
 2450 03:21:04.977275  # [  136.390450] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2451 03:21:04.977591  # [  136.397164] lkdtm: attempting bad read from page above current stack
 2452 03:21:04.977781  # [  136.404305] Unable to handle kernel paging request at virtual address ffff80000e4e4000
 2453 03:21:04.977955  # [  136.412561] Mem abort info:
 2454 03:21:04.978443  # [  136.415647]   ESR = 0x0000000096000007
 2455 03:21:04.978631  # [  136.419684]   EC = 0x25: DABT (current EL), IL = 32 bits
 2456 03:21:04.978803  # [  136.425288]   SET = 0, FnV = 0
 2457 03:21:04.980572  # [  136.428627]   EA = 0, S1PTW = 0
 2458 03:21:05.020433  # [  136.432053]   FSC = 0x07: level 3 translation fault
 2459 03:21:05.020740  # [  136.437227] Data abort info:
 2460 03:21:05.020931  # [  136.440397]   ISV = 0, ISS = 0x00000007
 2461 03:21:05.021102  # [  136.444523]   CM = 0, WnR = 0
 2462 03:21:05.021524  # [  136.447775] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 2463 03:21:05.021713  # [  136.454775] [ffff80000e4e4000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088d01d003, pte=0000000000000000
 2464 03:21:05.021871  # [  136.467661] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2465 03:21:05.063853  # [  136.474210] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2466 03:21:05.064386  # [  136.486041] CPU: 2 PID: 1242 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2467 03:21:05.064763  # [  136.493981] Hardware name: ARM Juno development board (r0) (DT)
 2468 03:21:05.065459  # [  136.500174] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2469 03:21:05.065835  # [  136.507415] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2470 03:21:05.066227  # [  136.513184] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2471 03:21:05.067352  # [  136.518949] sp : ffff80000e4e3a40
 2472 03:21:05.106975  # [  136.522529] x29: ffff80000e4e3a40 x28: ffff000807f29a80 x27: 0000000000000000
 2473 03:21:05.107609  # [  136.529956] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2474 03:21:05.108141  # [  136.537386] x23: ffff00080b578000 x22: ffff80000e4e3be0 x21: 000000000000001a
 2475 03:21:05.108956  # [  136.544812] x20: ffff00080b578000 x19: ffff80000e4e4000 x18: 0000000000000000
 2476 03:21:05.109460  # [  136.552240] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 2477 03:21:05.110453  # [  136.559666] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 2478 03:21:05.150499  # [  136.567093] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818
 2479 03:21:05.151004  # [  136.574519] x8 : ffff000807f29a80 x7 : 00000074b5503510 x6 : 0000000000000001
 2480 03:21:05.151380  # [  136.581945] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2481 03:21:05.151729  # [  136.589369] x2 : 0000000000000000 x1 : ffff000807f29a80 x0 : ffff80000a0f2c30
 2482 03:21:05.152061  # [  136.596796] Call trace:
 2483 03:21:05.152383  # [  136.599511]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2484 03:21:05.153655  # [  136.604928]  lkdtm_do_action+0x2c/0x50
 2485 03:21:05.193417  # [  136.608952]  direct_entry+0x164/0x180
 2486 03:21:05.193974  # [  136.612885]  full_proxy_write+0x68/0xc0
 2487 03:21:05.194391  # [  136.616997]  vfs_write+0xcc/0x2a0
 2488 03:21:05.194849  # [  136.620586]  ksys_write+0x78/0x104
 2489 03:21:05.195553  # [  136.624261]  __arm64_sys_write+0x28/0x3c
 2490 03:21:05.195917  # [  136.628459]  invoke_syscall+0x8c/0x120
 2491 03:21:05.196240  # [  136.632484]  el0_svc_common.constprop.0+0x68/0x124
 2492 03:21:05.196603  # [  136.637553]  do_el0_svc+0x40/0xcc
 2493 03:21:05.197003  # [  136.641140]  el0_svc+0x48/0xc0
 2494 03:21:05.197318  # [  136.644468]  el0t_64_sync_handler+0xb8/0xbc
 2495 03:21:05.197699  # [  136.648926]  el0t_64_sync+0x18c/0x190
 2496 03:21:05.230502  # [  136.652862] Code: 97ffc613 91401273 f0005060 9130c000 (39400261) 
 2497 03:21:05.231065  # [  136.659230] ---[ end trace 0000000000000000 ]---
 2498 03:21:05.231470  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2499 03:21:05.233718  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2500 03:21:05.234269  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2501 03:21:05.804967  <6>[  137.638758] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2502 03:21:05.808278  <6>[  137.645399] lkdtm: Recorded stack canary for pid 1307 at offset 1
 2503 03:21:05.846879  <6>[  137.679377] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2504 03:21:05.850104  <6>[  137.685566] lkdtm: ok: stack canaries differ between pid 1307 and pid 1309 at offset 1.
 2505 03:21:05.977750  # [  137.638758] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2506 03:21:05.978786  # [  137.645399] lkdtm: Recorded stack canary for pid 1307 at offset 1
 2507 03:21:05.979287  # [  137.679377] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2508 03:21:05.979669  # [  137.685566] lkdtm: ok: stack canaries differ between pid 1307 and pid 1309 at offset 1.
 2509 03:21:05.981327  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2510 03:21:06.044760  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2511 03:21:06.140626  # selftests: lkdtm: UNSET_SMEP.sh
 2512 03:21:06.720175  <6>[  138.560034] lkdtm: Performing direct entry UNSET_SMEP
 2513 03:21:06.723375  <3>[  138.565447] lkdtm: XFAIL: this test is x86_64-only
 2514 03:21:06.821856  # [  138.560034] lkdtm: Performing direct entry UNSET_SMEP
 2515 03:21:06.825159  # [  138.565447] lkdtm: XFAIL: this test is x86_64-only
 2516 03:21:06.872985  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2517 03:21:06.952908  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2518 03:21:07.032829  # selftests: lkdtm: DOUBLE_FAULT.sh
 2519 03:21:07.555277  <6>[  139.395800] lkdtm: Performing direct entry DOUBLE_FAULT
 2520 03:21:07.558570  <3>[  139.401414] lkdtm: XFAIL: this test is ia32-only
 2521 03:21:07.672085  # [  139.395800] lkdtm: Performing direct entry DOUBLE_FAULT
 2522 03:21:07.675358  # [  139.401414] lkdtm: XFAIL: this test is ia32-only
 2523 03:21:07.739150  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2524 03:21:07.803185  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2525 03:21:07.898839  # selftests: lkdtm: CORRUPT_PAC.sh
 2526 03:21:08.425439  <6>[  140.260319] lkdtm: Performing direct entry CORRUPT_PAC
 2527 03:21:08.428864  <3>[  140.265833] lkdtm: FAIL: CPU lacks pointer authentication feature
 2528 03:21:08.532327  # [  140.260319] lkdtm: Performing direct entry CORRUPT_PAC
 2529 03:21:08.535691  # [  140.265833] lkdtm: FAIL: CPU lacks pointer authentication feature
 2530 03:21:08.583521  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2531 03:21:08.663381  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2532 03:21:08.759336  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2533 03:21:09.294734  <6>[  141.128845] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2534 03:21:09.297987  <3>[  141.135638] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2535 03:21:09.401568  # [  141.128845] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2536 03:21:09.404792  # [  141.135638] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2537 03:21:09.452692  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2538 03:21:09.530563  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2539 03:21:09.610238  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2540 03:21:10.162532  <6>[  141.974645] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2541 03:21:10.163125  <6>[  141.980978] lkdtm: Attempting slab linear overflow ...
 2542 03:21:10.163621  <3>[  141.986596] =============================================================================
 2543 03:21:10.164430  <3>[  141.995063] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2544 03:21:10.164836  <3>[  142.003092] -----------------------------------------------------------------------------
 2545 03:21:10.165281  <3>[  142.003092] 
 2546 03:21:10.166093  <3>[  142.013291] 0xffff0008029fa000-0xffff0008029fa003 @offset=8192. First byte 0x78 instead of 0xcc
 2547 03:21:10.205926  <3>[  142.022280] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=3 pid=1517
 2548 03:21:10.206860  <4>[  142.030153]  __kmem_cache_alloc_node+0x110/0x2ac
 2549 03:21:10.207289  <4>[  142.035056]  kmalloc_trace+0x54/0xa0
 2550 03:21:10.207650  <4>[  142.038911]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2551 03:21:10.207989  <4>[  142.043897]  lkdtm_do_action+0x2c/0x50
 2552 03:21:10.208312  <4>[  142.047925]  direct_entry+0x164/0x180
 2553 03:21:10.208623  <4>[  142.051865]  full_proxy_write+0x68/0xc0
 2554 03:21:10.208930  <4>[  142.055984]  vfs_write+0xcc/0x2a0
 2555 03:21:10.209721  <4>[  142.059581]  ksys_write+0x78/0x104
 2556 03:21:10.249478  <4>[  142.063263]  __arm64_sys_write+0x28/0x3c
 2557 03:21:10.250048  <4>[  142.067467]  invoke_syscall+0x8c/0x120
 2558 03:21:10.250438  <4>[  142.071501]  el0_svc_common.constprop.0+0x68/0x124
 2559 03:21:10.250793  <4>[  142.076576]  do_el0_svc+0x40/0xcc
 2560 03:21:10.251127  <4>[  142.080171]  el0_svc+0x48/0xc0
 2561 03:21:10.251842  <4>[  142.083508]  el0t_64_sync_handler+0xb8/0xbc
 2562 03:21:10.252214  <4>[  142.087975]  el0t_64_sync+0x18c/0x190
 2563 03:21:10.252541  <3>[  142.091915] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2564 03:21:10.252858  <4>[  142.098124]  __kmem_cache_free+0x258/0x2b4
 2565 03:21:10.253191  <4>[  142.102500]  kfree+0xc0/0x1a0
 2566 03:21:10.253574  <4>[  142.105743]  skb_free_head+0x4c/0x90
 2567 03:21:10.292857  <4>[  142.109595]  skb_release_data+0x14c/0x1c4
 2568 03:21:10.293412  <4>[  142.113886]  __kfree_skb+0x34/0x50
 2569 03:21:10.293814  <4>[  142.117566]  tcp_ack+0x6c8/0x1364
 2570 03:21:10.294225  <4>[  142.121161]  tcp_rcv_established+0x79c/0x8e4
 2571 03:21:10.294959  <4>[  142.125712]  tcp_v4_do_rcv+0x164/0x380
 2572 03:21:10.295351  <4>[  142.129739]  tcp_v4_rcv+0xc7c/0xd70
 2573 03:21:10.295691  <4>[  142.133504]  ip_protocol_deliver_rcu+0x8c/0x320
 2574 03:21:10.296023  <4>[  142.138315]  ip_local_deliver_finish+0xbc/0x1f0
 2575 03:21:10.296419  <4>[  142.143126]  ip_local_deliver+0x88/0x2d4
 2576 03:21:10.296844  <4>[  142.147327]  ip_rcv_finish+0xb0/0xf4
 2577 03:21:10.336152  <4>[  142.151179]  ip_rcv+0x68/0x2bc
 2578 03:21:10.336670  <4>[  142.154509]  __netif_receive_skb_one_core+0x68/0x94
 2579 03:21:10.337043  <4>[  142.159668]  __netif_receive_skb+0x2c/0x80
 2580 03:21:10.337753  <3>[  142.164043] Slab 0xfffffc00200a7e00 objects=10 used=5 fp=0xffff0008029fa800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2581 03:21:10.338180  <3>[  142.177128] Object 0xffff0008029f9c00 @offset=7168 fp=0x0000000000000000
 2582 03:21:10.338541  <3>[  142.177128] 
 2583 03:21:10.339723  <3>[  142.185854] Redzone  ffff0008029f9800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 03:21:10.379405  <3>[  142.195622] Redzone  ffff0008029f9810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 03:21:10.380308  <3>[  142.205389] Redzone  ffff0008029f9820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 03:21:10.380722  <3>[  142.215155] Redzone  ffff0008029f9830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 03:21:10.381079  <3>[  142.224922] Redzone  ffff0008029f9840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 03:21:10.422631  <3>[  142.234689] Redzone  ffff0008029f9850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 03:21:10.423160  <3>[  142.244456] Redzone  ffff0008029f9860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 03:21:10.423909  <3>[  142.254223] Redzone  ffff0008029f9870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 03:21:10.424313  <3>[  142.263989] Redzone  ffff0008029f9880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 03:21:10.426234  <3>[  142.273756] Redzone  ffff0008029f9890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 03:21:10.465896  <3>[  142.283522] Redzone  ffff0008029f98a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 03:21:10.466814  <3>[  142.293289] Redzone  ffff0008029f98b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 03:21:10.467231  <3>[  142.303056] Redzone  ffff0008029f98c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 03:21:10.467586  <3>[  142.312823] Redzone  ffff0008029f98d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 03:21:10.509115  <3>[  142.322589] Redzone  ffff0008029f98e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 03:21:10.509638  <3>[  142.332356] Redzone  ffff0008029f98f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 03:21:10.510435  <3>[  142.342123] Redzone  ffff0008029f9900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 03:21:10.510845  <3>[  142.351889] Redzone  ffff0008029f9910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 03:21:10.552451  <3>[  142.361656] Redzone  ffff0008029f9920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 03:21:10.553023  <3>[  142.371423] Redzone  ffff0008029f9930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 03:21:10.553782  <3>[  142.381190] Redzone  ffff0008029f9940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 03:21:10.554225  <3>[  142.390957] Redzone  ffff0008029f9950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 03:21:10.556067  <3>[  142.400724] Redzone  ffff0008029f9960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 03:21:10.595651  <3>[  142.410490] Redzone  ffff0008029f9970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 03:21:10.596168  <3>[  142.420257] Redzone  ffff0008029f9980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 03:21:10.596913  <3>[  142.430023] Redzone  ffff0008029f9990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 03:21:10.597319  <3>[  142.439790] Redzone  ffff0008029f99a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 03:21:10.638884  <3>[  142.449557] Redzone  ffff0008029f99b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 03:21:10.639402  <3>[  142.459324] Redzone  ffff0008029f99c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 03:21:10.640140  <3>[  142.469091] Redzone  ffff0008029f99d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 03:21:10.640541  <3>[  142.478858] Redzone  ffff0008029f99e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 03:21:10.642465  <3>[  142.488624] Redzone  ffff0008029f99f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 03:21:10.682149  <3>[  142.498391] Redzone  ffff0008029f9a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 03:21:10.683043  <3>[  142.508158] Redzone  ffff0008029f9a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 03:21:10.683455  <3>[  142.517924] Redzone  ffff0008029f9a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 03:21:10.683809  <3>[  142.527691] Redzone  ffff0008029f9a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 03:21:10.725404  <3>[  142.537458] Redzone  ffff0008029f9a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 03:21:10.726251  <3>[  142.547224] Redzone  ffff0008029f9a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 03:21:10.726661  <3>[  142.556991] Redzone  ffff0008029f9a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 03:21:10.727020  <3>[  142.566757] Redzone  ffff0008029f9a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 03:21:10.729030  <3>[  142.576524] Redzone  ffff0008029f9a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 03:21:10.768677  <3>[  142.586291] Redzone  ffff0008029f9a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 03:21:10.769557  <3>[  142.596057] Redzone  ffff0008029f9aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 03:21:10.769968  <3>[  142.605824] Redzone  ffff0008029f9ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 03:21:10.770368  <3>[  142.615591] Redzone  ffff0008029f9ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 03:21:10.811897  <3>[  142.625358] Redzone  ffff0008029f9ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 03:21:10.812424  <3>[  142.635124] Redzone  ffff0008029f9ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 03:21:10.813167  <3>[  142.644891] Redzone  ffff0008029f9af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2631 03:21:10.813569  <3>[  142.654658] Redzone  ffff0008029f9b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2632 03:21:10.855085  <3>[  142.664424] Redzone  ffff0008029f9b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2633 03:21:10.855627  <3>[  142.674191] Redzone  ffff0008029f9b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2634 03:21:10.856392  <3>[  142.683957] Redzone  ffff0008029f9b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2635 03:21:10.856797  <3>[  142.693724] Redzone  ffff0008029f9b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 03:21:10.858721  <3>[  142.703491] Redzone  ffff0008029f9b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 03:21:10.898452  <3>[  142.713258] Redzone  ffff0008029f9b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 03:21:10.898972  <3>[  142.723025] Redzone  ffff0008029f9b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 03:21:10.899357  <3>[  142.732791] Redzone  ffff0008029f9b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 03:21:10.900079  <3>[  142.742558] Redzone  ffff0008029f9b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 03:21:10.941681  <3>[  142.752325] Redzone  ffff0008029f9ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 03:21:10.942242  <3>[  142.762091] Redzone  ffff0008029f9bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 03:21:10.942968  <3>[  142.771858] Redzone  ffff0008029f9bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 03:21:10.943359  <3>[  142.781624] Redzone  ffff0008029f9bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 03:21:10.945296  <3>[  142.791391] Redzone  ffff0008029f9be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 03:21:10.984955  <3>[  142.801158] Redzone  ffff0008029f9bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 03:21:10.985471  <3>[  142.810925] Object   ffff0008029f9c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 03:21:10.986257  <3>[  142.820692] Object   ffff0008029f9c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 03:21:10.986676  <3>[  142.830459] Object   ffff0008029f9c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 03:21:11.028231  <3>[  142.840226] Object   ffff0008029f9c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 03:21:11.028755  <3>[  142.849993] Object   ffff0008029f9c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 03:21:11.029139  <3>[  142.859760] Object   ffff0008029f9c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 03:21:11.029863  <3>[  142.869527] Object   ffff0008029f9c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 03:21:11.031830  <3>[  142.879294] Object   ffff0008029f9c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 03:21:11.071506  <3>[  142.889060] Object   ffff0008029f9c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 03:21:11.072039  <3>[  142.898827] Object   ffff0008029f9c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 03:21:11.072782  <3>[  142.908594] Object   ffff0008029f9ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 03:21:11.073187  <3>[  142.918361] Object   ffff0008029f9cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 03:21:11.114685  <3>[  142.928127] Object   ffff0008029f9cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 03:21:11.115218  <3>[  142.937894] Object   ffff0008029f9cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 03:21:11.115946  <3>[  142.947661] Object   ffff0008029f9ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 03:21:11.116342  <3>[  142.957428] Object   ffff0008029f9cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 03:21:11.157971  <3>[  142.967194] Object   ffff0008029f9d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 03:21:11.158528  <3>[  142.976961] Object   ffff0008029f9d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 03:21:11.158916  <3>[  142.986728] Object   ffff0008029f9d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 03:21:11.159644  <3>[  142.996495] Object   ffff0008029f9d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 03:21:11.161589  <3>[  143.006262] Object   ffff0008029f9d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 03:21:11.201191  <3>[  143.016029] Object   ffff0008029f9d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 03:21:11.201721  <3>[  143.025795] Object   ffff0008029f9d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 03:21:11.202513  <3>[  143.035562] Object   ffff0008029f9d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 03:21:11.202923  <3>[  143.045328] Object   ffff0008029f9d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 03:21:11.244459  <3>[  143.055095] Object   ffff0008029f9d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 03:21:11.244979  <3>[  143.064862] Object   ffff0008029f9da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 03:21:11.245369  <3>[  143.074628] Object   ffff0008029f9db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 03:21:11.246133  <3>[  143.084395] Object   ffff0008029f9dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 03:21:11.248038  <3>[  143.094162] Object   ffff0008029f9dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 03:21:11.287746  <3>[  143.103929] Object   ffff0008029f9de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 03:21:11.288655  <3>[  143.113696] Object   ffff0008029f9df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 03:21:11.289088  <3>[  143.123462] Object   ffff0008029f9e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 03:21:11.289460  <3>[  143.133229] Object   ffff0008029f9e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 03:21:11.330958  <3>[  143.142995] Object   ffff0008029f9e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 03:21:11.331482  <3>[  143.152762] Object   ffff0008029f9e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 03:21:11.332232  <3>[  143.162529] Object   ffff0008029f9e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 03:21:11.332639  <3>[  143.172296] Object   ffff0008029f9e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 03:21:11.334499  <3>[  143.182062] Object   ffff0008029f9e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 03:21:11.374225  <3>[  143.191829] Object   ffff0008029f9e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 03:21:11.375141  <3>[  143.201596] Object   ffff0008029f9e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 03:21:11.375568  <3>[  143.211362] Object   ffff0008029f9e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 03:21:11.375930  <3>[  143.221129] Object   ffff0008029f9ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 03:21:11.417479  <3>[  143.230895] Object   ffff0008029f9eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 03:21:11.418052  <3>[  143.240662] Object   ffff0008029f9ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 03:21:11.418834  <3>[  143.250429] Object   ffff0008029f9ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 03:21:11.419247  <3>[  143.260196] Object   ffff0008029f9ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2694 03:21:11.460714  <3>[  143.269963] Object   ffff0008029f9ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2695 03:21:11.461244  <3>[  143.279729] Object   ffff0008029f9f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2696 03:21:11.461631  <3>[  143.289496] Object   ffff0008029f9f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2697 03:21:11.462319  <3>[  143.299263] Object   ffff0008029f9f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2698 03:21:11.464316  <3>[  143.309029] Object   ffff0008029f9f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2699 03:21:11.503989  <3>[  143.318796] Object   ffff0008029f9f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 03:21:11.504526  <3>[  143.328563] Object   ffff0008029f9f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 03:21:11.505286  <3>[  143.338329] Object   ffff0008029f9f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 03:21:11.505693  <3>[  143.348096] Object   ffff0008029f9f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 03:21:11.547299  <3>[  143.357863] Object   ffff0008029f9f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 03:21:11.547845  <3>[  143.367629] Object   ffff0008029f9f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 03:21:11.548241  <3>[  143.377396] Object   ffff0008029f9fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 03:21:11.548982  <3>[  143.387163] Object   ffff0008029f9fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 03:21:11.550826  <3>[  143.396930] Object   ffff0008029f9fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 03:21:11.590486  <3>[  143.406697] Object   ffff0008029f9fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 03:21:11.591395  <3>[  143.416464] Object   ffff0008029f9fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 03:21:11.591826  <3>[  143.426231] Object   ffff0008029f9ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2711 03:21:11.592198  <3>[  143.435998] Redzone  ffff0008029fa000: 78 56 34 12 cc cc cc cc                          xV4.....
 2712 03:21:11.633723  <3>[  143.445069] Padding  ffff0008029fa054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 03:21:11.634298  <3>[  143.454836] Padding  ffff0008029fa064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 03:21:11.635056  <3>[  143.464602] Padding  ffff0008029fa074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 03:21:11.635464  <3>[  143.474369] Padding  ffff0008029fa084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 03:21:11.637328  <3>[  143.484136] Padding  ffff0008029fa094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 03:21:11.677028  <3>[  143.493902] Padding  ffff0008029fa0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 03:21:11.677548  <3>[  143.503669] Padding  ffff0008029fa0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 03:21:11.678270  <3>[  143.513436] Padding  ffff0008029fa0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 03:21:11.678670  <3>[  143.523202] Padding  ffff0008029fa0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 03:21:11.720298  <3>[  143.532969] Padding  ffff0008029fa0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 03:21:11.720861  <3>[  143.542736] Padding  ffff0008029fa0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 03:21:11.721273  <3>[  143.552503] Padding  ffff0008029fa104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 03:21:11.721991  <3>[  143.562270] Padding  ffff0008029fa114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 03:21:11.763551  <3>[  143.572037] Padding  ffff0008029fa124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 03:21:11.764077  <3>[  143.581804] Padding  ffff0008029fa134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 03:21:11.764468  <3>[  143.591571] Padding  ffff0008029fa144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 03:21:11.765165  <3>[  143.601337] Padding  ffff0008029fa154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 03:21:11.767117  <3>[  143.611104] Padding  ffff0008029fa164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 03:21:11.806741  <3>[  143.620871] Padding  ffff0008029fa174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 03:21:11.807258  <3>[  143.630638] Padding  ffff0008029fa184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 03:21:11.808008  <3>[  143.640405] Padding  ffff0008029fa194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 03:21:11.808416  <3>[  143.650172] Padding  ffff0008029fa1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 03:21:11.850059  <3>[  143.659938] Padding  ffff0008029fa1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 03:21:11.850579  <3>[  143.669705] Padding  ffff0008029fa1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 03:21:11.850966  <3>[  143.679472] Padding  ffff0008029fa1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 03:21:11.851692  <3>[  143.689239] Padding  ffff0008029fa1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 03:21:11.853507  <3>[  143.699005] Padding  ffff0008029fa1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 03:21:11.893310  <3>[  143.708772] Padding  ffff0008029fa204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 03:21:11.893839  <3>[  143.718539] Padding  ffff0008029fa214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 03:21:11.894276  <3>[  143.728306] Padding  ffff0008029fa224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 03:21:11.894975  <3>[  143.738072] Padding  ffff0008029fa234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 03:21:11.936522  <3>[  143.747839] Padding  ffff0008029fa244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 03:21:11.937048  <3>[  143.757606] Padding  ffff0008029fa254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 03:21:11.937804  <3>[  143.767372] Padding  ffff0008029fa264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 03:21:11.938252  <3>[  143.777139] Padding  ffff0008029fa274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 03:21:11.940131  <3>[  143.786906] Padding  ffff0008029fa284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 03:21:11.979759  <3>[  143.796673] Padding  ffff0008029fa294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 03:21:11.980277  <3>[  143.806440] Padding  ffff0008029fa2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 03:21:11.981027  <3>[  143.816207] Padding  ffff0008029fa2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 03:21:11.981432  <3>[  143.825973] Padding  ffff0008029fa2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 03:21:12.023015  <3>[  143.835740] Padding  ffff0008029fa2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 03:21:12.023543  <3>[  143.845507] Padding  ffff0008029fa2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 03:21:12.023925  <3>[  143.855274] Padding  ffff0008029fa2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 03:21:12.024640  <3>[  143.865040] Padding  ffff0008029fa304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2756 03:21:12.066272  <3>[  143.874808] Padding  ffff0008029fa314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2757 03:21:12.066825  <3>[  143.884574] Padding  ffff0008029fa324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2758 03:21:12.067576  <3>[  143.894341] Padding  ffff0008029fa334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2759 03:21:12.067982  <3>[  143.904107] Padding  ffff0008029fa344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2760 03:21:12.069911  <3>[  143.913874] Padding  ffff0008029fa354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2761 03:21:12.109546  <3>[  143.923641] Padding  ffff0008029fa364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2762 03:21:12.110097  <3>[  143.933407] Padding  ffff0008029fa374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2763 03:21:12.110857  <3>[  143.943174] Padding  ffff0008029fa384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2764 03:21:12.111258  <3>[  143.952941] Padding  ffff0008029fa394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 03:21:12.152779  <3>[  143.962707] Padding  ffff0008029fa3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 03:21:12.153300  <3>[  143.972474] Padding  ffff0008029fa3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 03:21:12.153682  <3>[  143.982240] Padding  ffff0008029fa3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 03:21:12.154446  <3>[  143.992007] Padding  ffff0008029fa3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 03:21:12.156374  <3>[  144.001774] Padding  ffff0008029fa3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 03:21:12.196210  <3>[  144.011540] Padding  ffff0008029fa3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2771 03:21:12.196743  <4>[  144.020962] CPU: 3 PID: 1517 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 2772 03:21:12.197140  <4>[  144.028906] Hardware name: ARM Juno development board (r0) (DT)
 2773 03:21:12.197503  <4>[  144.035104] Call trace:
 2774 03:21:12.198239  <4>[  144.037818]  dump_backtrace+0xe8/0x140
 2775 03:21:12.198635  <4>[  144.041847]  show_stack+0x30/0x40
 2776 03:21:12.198977  <4>[  144.045437]  dump_stack_lvl+0x8c/0xb8
 2777 03:21:12.199681  <4>[  144.049382]  dump_stack+0x18/0x34
 2778 03:21:12.200070  <4>[  144.052976]  print_trailer+0x180/0x194
 2779 03:21:12.239586  <4>[  144.057009]  check_bytes_and_report+0x100/0x130
 2780 03:21:12.240105  <4>[  144.061820]  check_object+0x1e8/0x2d0
 2781 03:21:12.240490  <4>[  144.065760]  free_debug_processing+0x240/0x5b0
 2782 03:21:12.240841  <4>[  144.070484]  __slab_free+0x2e8/0x43c
 2783 03:21:12.241174  <4>[  144.074336]  __kmem_cache_free+0x258/0x2b4
 2784 03:21:12.241870  <4>[  144.078712]  kfree+0xc0/0x1a0
 2785 03:21:12.242304  <4>[  144.081956]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2786 03:21:12.242653  <4>[  144.086943]  lkdtm_do_action+0x2c/0x50
 2787 03:21:12.243103  <4>[  144.090970]  direct_entry+0x164/0x180
 2788 03:21:12.243519  <4>[  144.094911]  full_proxy_write+0x68/0xc0
 2789 03:21:12.283446  <4>[  144.099029]  vfs_write+0xcc/0x2a0
 2790 03:21:12.283970  <4>[  144.102625]  ksys_write+0x78/0x104
 2791 03:21:12.284450  <4>[  144.106308]  __arm64_sys_write+0x28/0x3c
 2792 03:21:12.284838  <4>[  144.110514]  invoke_syscall+0x8c/0x120
 2793 03:21:12.285243  <4>[  144.114545]  el0_svc_common.constprop.0+0x68/0x124
 2794 03:21:12.285625  <4>[  144.119621]  do_el0_svc+0x40/0xcc
 2795 03:21:12.285997  <4>[  144.123216]  el0_svc+0x48/0xc0
 2796 03:21:12.286427  <4>[  144.126551]  el0t_64_sync_handler+0xb8/0xbc
 2797 03:21:12.287347  <4>[  144.131017]  el0t_64_sync+0x18c/0x190
 2798 03:21:12.287779  <3>[  144.134958] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008029fa000-0xffff0008029fa003=0xcc
 2799 03:21:12.306933  <3>[  144.144183] FIX kmalloc-1k: Object at 0xffff0008029f9c00 not freed
 2800 03:21:12.458891  # [  141.974645] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2801 03:21:12.459235  # [  141.980978] lkdtm: Attempting slab linear overflow ...
 2802 03:21:12.459476  # [  141.986596] =============================================================================
 2803 03:21:12.459987  # [  141.995063] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2804 03:21:12.460232  # [  142.003092] -----------------------------------------------------------------------------
 2805 03:21:12.460419  # 
 2806 03:21:12.462223  # [  142.013291] 0xffff0008029fa000-0xffff0008029fa003 @offset=8192. First byte 0x78 instead of 0xcc
 2807 03:21:12.502035  # [  142.022280] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=8 cpu=3 pid=1517
 2808 03:21:12.502398  # [  142.030153]  __kmem_cache_alloc_node+0x110/0x2ac
 2809 03:21:12.502633  # [  142.035056]  kmalloc_trace+0x54/0xa0
 2810 03:21:12.503112  # [  142.038911]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2811 03:21:12.503359  # [  142.043897]  lkdtm_do_action+0x2c/0x50
 2812 03:21:12.503534  # [  142.047925]  direct_entry+0x164/0x180
 2813 03:21:12.503713  # [  142.051865]  full_proxy_write+0x68/0xc0
 2814 03:21:12.503903  # [  142.055984]  vfs_write+0xcc/0x2a0
 2815 03:21:12.504075  # [  142.059581]  ksys_write+0x78/0x104
 2816 03:21:12.505265  # [  142.063263]  __arm64_sys_write+0x28/0x3c
 2817 03:21:12.545156  # [  142.067467]  invoke_syscall+0x8c/0x120
 2818 03:21:12.545516  # [  142.071501]  el0_svc_common.constprop.0+0x68/0x124
 2819 03:21:12.545752  # [  142.076576]  do_el0_svc+0x40/0xcc
 2820 03:21:12.545971  # [  142.080171]  el0_svc+0x48/0xc0
 2821 03:21:12.546493  # [  142.083508]  el0t_64_sync_handler+0xb8/0xbc
 2822 03:21:12.546704  # [  142.087975]  el0t_64_sync+0x18c/0x190
 2823 03:21:12.546928  # [  142.091915] Freed in skb_free_head+0x4c/0x90 age=11 cpu=0 pid=0
 2824 03:21:12.547122  # [  142.098124]  __kmem_cache_free+0x258/0x2b4
 2825 03:21:12.547295  # [  142.102500]  kfree+0xc0/0x1a0
 2826 03:21:12.548459  # [  142.105743]  skb_free_head+0x4c/0x90
 2827 03:21:12.588330  # [  142.109595]  skb_release_data+0x14c/0x1c4
 2828 03:21:12.588724  # [  142.113886]  __kfree_skb+0x34/0x50
 2829 03:21:12.588985  # [  142.117566]  tcp_ack+0x6c8/0x1364
 2830 03:21:12.589189  # [  142.121161]  tcp_rcv_established+0x79c/0x8e4
 2831 03:21:12.589385  # [  142.125712]  tcp_v4_do_rcv+0x164/0x380
 2832 03:21:12.589908  # [  142.129739]  tcp_v4_rcv+0xc7c/0xd70
 2833 03:21:12.590136  # [  142.133504]  ip_protocol_deliver_rcu+0x8c/0x320
 2834 03:21:12.590328  # [  142.138315]  ip_local_deliver_finish+0xbc/0x1f0
 2835 03:21:12.590493  # [  142.143126]  ip_local_deliver+0x88/0x2d4
 2836 03:21:12.590646  # [  142.147327]  ip_rcv_finish+0xb0/0xf4
 2837 03:21:12.591537  # [  142.151179]  ip_rcv+0x68/0x2bc
 2838 03:21:12.631574  # [  142.154509]  __netif_receive_skb_one_core+0x68/0x94
 2839 03:21:12.632199  # [  142.159668]  __netif_receive_skb+0x2c/0x80
 2840 03:21:12.632479  # [  142.164043] Slab 0xfffffc00200a7e00 objects=10 used=5 fp=0xffff0008029fa800 flags=0xbfffc0000010200(slab|head|node=0|zone=2|lastcpupid=0xffff)
 2841 03:21:12.632723  # [  142.177128] Object 0xffff0008029f9c00 @offset=7168 fp=0x0000000000000000
 2842 03:21:12.632909  # 
 2843 03:21:12.633080  # [  142.185854] Redzone  ffff0008029f9800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 03:21:12.674645  # [  142.195622] Redzone  ffff0008029f9810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 03:21:12.675016  # [  142.205389] Redzone  ffff0008029f9820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 03:21:12.675552  # [  142.215155] Redzone  ffff0008029f9830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 03:21:12.675796  # [  142.224922] Redzone  ffff0008029f9840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 03:21:12.677886  # [  142.234689] Redzone  ffff0008029f9850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 03:21:12.717886  # [  142.244456] Redzone  ffff0008029f9860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 03:21:12.718220  # [  142.254223] Redzone  ffff0008029f9870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 03:21:12.718445  # [  142.263989] Redzone  ffff0008029f9880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 03:21:12.718895  # [  142.273756] Redzone  ffff0008029f9890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 03:21:12.761030  # [  142.283522] Redzone  ffff0008029f98a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 03:21:12.761306  # [  142.293289] Redzone  ffff0008029f98b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 03:21:12.761785  # [  142.303056] Redzone  ffff0008029f98c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 03:21:12.761997  # [  142.312823] Redzone  ffff0008029f98d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 03:21:12.764543  # [  142.322589] Redzone  ffff0008029f98e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 03:21:12.804425  # [  142.332356] Redzone  ffff0008029f98f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 03:21:12.804940  # [  142.342123] Redzone  ffff0008029f9900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 03:21:12.805704  # [  142.351889] Redzone  ffff0008029f9910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 03:21:12.806150  # [  142.361656] Redzone  ffff0008029f9920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 03:21:12.847595  # [  142.371423] Redzone  ffff0008029f9930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 03:21:12.848116  # [  142.381190] Redzone  ffff0008029f9940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 03:21:12.848874  # [  142.390957] Redzone  ffff0008029f9950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 03:21:12.849281  # [  142.400724] Redzone  ffff0008029f9960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 03:21:12.851090  # [  142.410490] Redzone  ffff0008029f9970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 03:21:12.890738  # [  142.420257] Redzone  ffff0008029f9980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 03:21:12.891647  # [  142.430023] Redzone  ffff0008029f9990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2869 03:21:12.892080  # [  142.439790] Redzone  ffff0008029f99a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2870 03:21:12.892445  # [  142.449557] Redzone  ffff0008029f99b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2871 03:21:12.933919  # [  142.459324] Redzone  ffff0008029f99c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2872 03:21:12.934472  # [  142.469091] Redzone  ffff0008029f99d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2873 03:21:12.935239  # [  142.478858] Redzone  ffff0008029f99e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2874 03:21:12.935641  # [  142.488624] Redzone  ffff0008029f99f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2875 03:21:12.977073  # [  142.498391] Redzone  ffff0008029f9a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2876 03:21:12.977592  # [  142.508158] Redzone  ffff0008029f9a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2877 03:21:12.977980  # [  142.517924] Redzone  ffff0008029f9a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2878 03:21:12.978791  # [  142.527691] Redzone  ffff0008029f9a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2879 03:21:12.979191  # [  142.537458] Redzone  ffff0008029f9a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2880 03:21:13.020237  # [  142.547224] Redzone  ffff0008029f9a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2881 03:21:13.020754  # [  142.556991] Redzone  ffff0008029f9a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2882 03:21:13.021502  # [  142.566757] Redzone  ffff0008029f9a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2883 03:21:13.021902  # [  142.576524] Redzone  ffff0008029f9a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2884 03:21:13.063373  # [  142.586291] Redzone  ffff0008029f9a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2885 03:21:13.063921  # [  142.596057] Redzone  ffff0008029f9aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2886 03:21:13.064771  # [  142.605824] Redzone  ffff0008029f9ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2887 03:21:13.065190  # [  142.615591] Redzone  ffff0008029f9ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2888 03:21:13.066904  # [  142.625358] Redzone  ffff0008029f9ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2889 03:21:13.106598  # [  142.635124] Redzone  ffff0008029f9ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2890 03:21:13.107145  # [  142.644891] Redzone  ffff0008029f9af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2891 03:21:13.107923  # [  142.654658] Redzone  ffff0008029f9b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2892 03:21:13.108334  # [  142.664424] Redzone  ffff0008029f9b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2893 03:21:13.149645  # [  142.674191] Redzone  ffff0008029f9b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2894 03:21:13.150247  # [  142.683957] Redzone  ffff0008029f9b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2895 03:21:13.151033  # [  142.693724] Redzone  ffff0008029f9b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 03:21:13.151451  # [  142.703491] Redzone  ffff0008029f9b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 03:21:13.153146  # [  142.713258] Redzone  ffff0008029f9b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 03:21:13.192898  # [  142.723025] Redzone  ffff0008029f9b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 03:21:13.193432  # [  142.732791] Redzone  ffff0008029f9b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 03:21:13.194251  # [  142.742558] Redzone  ffff0008029f9b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 03:21:13.194663  # [  142.752325] Redzone  ffff0008029f9ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 03:21:13.236030  # [  142.762091] Redzone  ffff0008029f9bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 03:21:13.236622  # [  142.771858] Redzone  ffff0008029f9bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 03:21:13.237395  # [  142.781624] Redzone  ffff0008029f9bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 03:21:13.237816  # [  142.791391] Redzone  ffff0008029f9be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 03:21:13.239516  # [  142.801158] Redzone  ffff0008029f9bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 03:21:13.279211  # [  142.810925] Object   ffff0008029f9c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 03:21:13.279749  # [  142.820692] Object   ffff0008029f9c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 03:21:13.280516  # [  142.830459] Object   ffff0008029f9c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 03:21:13.280931  # [  142.840226] Object   ffff0008029f9c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 03:21:13.322385  # [  142.849993] Object   ffff0008029f9c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 03:21:13.323328  # [  142.859760] Object   ffff0008029f9c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 03:21:13.323768  # [  142.869527] Object   ffff0008029f9c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 03:21:13.324151  # [  142.879294] Object   ffff0008029f9c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 03:21:13.325975  # [  142.889060] Object   ffff0008029f9c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 03:21:13.365548  # [  142.898827] Object   ffff0008029f9c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 03:21:13.366125  # [  142.908594] Object   ffff0008029f9ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 03:21:13.366879  # [  142.918361] Object   ffff0008029f9cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 03:21:13.367282  # [  142.928127] Object   ffff0008029f9cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 03:21:13.408642  # [  142.937894] Object   ffff0008029f9cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 03:21:13.409210  # [  142.947661] Object   ffff0008029f9ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 03:21:13.409992  # [  142.957428] Object   ffff0008029f9cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 03:21:13.410493  # [  142.967194] Object   ffff0008029f9d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 03:21:13.412214  # [  142.976961] Object   ffff0008029f9d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 03:21:13.451867  # [  142.986728] Object   ffff0008029f9d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 03:21:13.452414  # [  142.996495] Object   ffff0008029f9d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 03:21:13.453292  # [  143.006262] Object   ffff0008029f9d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 03:21:13.453728  # [  143.016029] Object   ffff0008029f9d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 03:21:13.494946  # [  143.025795] Object   ffff0008029f9d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 03:21:13.495460  # [  143.035562] Object   ffff0008029f9d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 03:21:13.496161  # [  143.045328] Object   ffff0008029f9d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2932 03:21:13.496537  # [  143.055095] Object   ffff0008029f9d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2933 03:21:13.498460  # [  143.064862] Object   ffff0008029f9da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2934 03:21:13.537963  # [  143.074628] Object   ffff0008029f9db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2935 03:21:13.538889  # [  143.084395] Object   ffff0008029f9dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2936 03:21:13.539326  # [  143.094162] Object   ffff0008029f9dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2937 03:21:13.539719  # [  143.103929] Object   ffff0008029f9de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2938 03:21:13.581425  # [  143.113696] Object   ffff0008029f9df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2939 03:21:13.582052  # [  143.123462] Object   ffff0008029f9e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2940 03:21:13.582961  # [  143.133229] Object   ffff0008029f9e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2941 03:21:13.583408  # [  143.142995] Object   ffff0008029f9e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2942 03:21:13.584986  # [  143.152762] Object   ffff0008029f9e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2943 03:21:13.624530  # [  143.162529] Object   ffff0008029f9e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2944 03:21:13.625059  # [  143.172296] Object   ffff0008029f9e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2945 03:21:13.625903  # [  143.182062] Object   ffff0008029f9e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2946 03:21:13.626355  # [  143.191829] Object   ffff0008029f9e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2947 03:21:13.667624  # [  143.201596] Object   ffff0008029f9e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2948 03:21:13.668128  # [  143.211362] Object   ffff0008029f9e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2949 03:21:13.668962  # [  143.221129] Object   ffff0008029f9ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2950 03:21:13.669399  # [  143.230895] Object   ffff0008029f9eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2951 03:21:13.710561  # [  143.240662] Object   ffff0008029f9ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<6>[  145.526539] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2952 03:21:13.710902  kkkkkkk
 2953 03:21:13.711131  # [  143.250429] Object<6>[  145.535156] lkdtm: Attempting vmalloc linear overflow ...
 2954 03:21:13.711600     ffff0008029f9ed0: 6b 6b 6b 6b<0>[  145.543504] detected buffer overflow in memset
 2955 03:21:13.711808   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  145.550866] ------------[ cut here ]------------
 2956 03:21:13.712002  b 6b  kkkkkkkkkkkkkkkk
 2957 03:21:13.712168  # [  143<2>[  145.558436] kernel BUG at lib/string_helpers.c:1027!
 2958 03:21:13.753774  .260196] Object   ffff0008029f9e<0>[  145.566447] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 2959 03:21:13.754123  e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  145.576283] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 2960 03:21:13.754875  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<4>[  145.590817] CPU: 1 PID: 1556 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 2961 03:21:13.755272  kkkkk
 2962 03:21:13.755617  # [  143.269963] Object  <4>[  145.601521] Hardware name: ARM Juno development board (r0) (DT)
 2963 03:21:13.797191   ffff0008029f9ef0: 6b 6b 6b 6b 6<4>[  145.610486] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2964 03:21:13.797706  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  145.620494] pc : fortify_panic+0x24/0x28
 2965 03:21:13.798137  6b  kkkkkkkkkkkkkkkk
 2966 03:21:13.798509  # [  143.2<4>[  145.627457] lr : fortify_panic+0x24/0x28
 2967 03:21:13.799193  79729] Object   ffff0008029f9f00<4>[  145.634421] sp : ffff80000ea8bba0
 2968 03:21:13.799580  : 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  145.640775] x29: ffff80000ea8bba0 x28: ffff000802de1a80 x27: 0000000000000000
 2969 03:21:13.840366  6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkk<4>[  145.650959] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 2970 03:21:13.840896  kkk
 2971 03:21:13.841279  # [  143.289496] Object   f<4>[  145.661142] x23: ffff00080ac0d000 x22: ffff80000ea8bd50 x21: 0000000000000018
 2972 03:21:13.842032  fff0008029f9f10: 6b 6b 6b 6b 6b <4>[  145.671326] x20: ffff80000d421000 x19: ffff800009f98768 x18: 0000000000000000
 2973 03:21:13.842447  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  145.681509] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c
 2974 03:21:13.842803    kkkkkkkkkkkkkkkk
 2975 03:21:13.883526  # [  143.299<4>[  145.691693] x14: 0000000000000000 x13: 205d343035333435 x12: 2e35343120205b3e
 2976 03:21:13.884046  263] Object   ffff0008029f9f20: <4>[  145.701876] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818
 2977 03:21:13.884816  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  145.712060] x8 : ffff000802de1a80 x7 : 3430353334352e35 x6 : 0000000000000001
 2978 03:21:13.885228   6b 6b 6b 6b 6b  kkkkkkkkkkkkkkk<4>[  145.722244] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 2979 03:21:13.885585  k
 2980 03:21:13.887062  # [  143.309029] Object   fff<4>[  145.732427] x2 : 0000000000000000 x1 : ffff000802de1a80 x0 : 0000000000000022
 2981 03:21:13.926709  f0008029f9f30: 6b 6b 6b 6b 6b 6b<4>[  145.742611] Call trace:
 2982 03:21:13.927243   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  <4>[  145.748095]  fortify_panic+0x24/0x28
 2983 03:21:13.927635  kkkkkkkkkkkkkkkk
 2984 03:21:13.927987  # [  143.31879<4>[  145.754711]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 2985 03:21:13.928708  6] Object   ffff0008029f9f40: 6b<4>[  145.762719]  lkdtm_do_action+0x2c/0x50
 2986 03:21:13.929102   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  145.769509]  direct_entry+0x164/0x180
 2987 03:21:13.929440  b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk<4>[  145.776212]  full_proxy_write+0x68/0xc0
 2988 03:21:13.969875  # [  143.328563] Object   ffff0<4>[  145.783089]  vfs_write+0xcc/0x2a0
 2989 03:21:13.970451  008029f9f50: 6b 6b 6b 6b 6b 6b 6<4>[  145.789443]  ksys_write+0x78/0x104
 2990 03:21:13.970848  b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kk<4>[  145.795885]  __arm64_sys_write+0x28/0x3c
 2991 03:21:13.971208  kkkkkkkkkkkkkk
 2992 03:21:13.971918  # [  143.338329]<4>[  145.802849]  invoke_syscall+0x8c/0x120
 2993 03:21:13.972300   Object   ffff0008029f9f60: 6b 6<4>[  145.809639]  el0_svc_common.constprop.0+0x68/0x124
 2994 03:21:13.972641  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  145.817473]  do_el0_svc+0x40/0xcc
 2995 03:21:13.972966  6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 03:21:13.973513  #<4>[  145.823828]  el0_svc+0x48/0xc0
 2997 03:21:14.013085   [  143.348096] Object   ffff000<4>[  145.829921]  el0t_64_sync_handler+0xb8/0xbc
 2998 03:21:14.013595  8029f9f70: 6b 6b 6b 6b 6b 6b 6b <4>[  145.837146]  el0t_64_sync+0x18c/0x190
 2999 03:21:14.013943  6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkk<0>[  145.843853] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 3000 03:21:14.014692  kkkkkkkkkkkk
 3001 03:21:14.015030  # [  143.357863] O<4>[  145.852991] ---[ end trace 0000000000000000 ]---
 3002 03:21:14.015336  bject   ffff0008029f9f80: 6b 6b <6>[  145.860649] note: cat[1556] exited with irqs disabled
 3003 03:21:14.055960  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<6>[  145.868825] note: cat[1556] exited with preempt_count 1
 3004 03:21:14.056287   6b 6b 6b  kkkkkkkkkkkkkkkk
 3005 03:21:14.056480  # [  143.367629] Ob<4>[  145.878476] ------------[ cut here ]------------
 3006 03:21:14.056913  ject   ffff0008029f9f90: 6b 6b 6<4>[  145.886067] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3007 03:21:14.059330  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  145.898777] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3008 03:21:14.059576  6b 6b 6b  kkkkkkkkkkkkkkkk
 3009 03:21:14.099125  # [ <4>[  145.913314] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 3010 03:21:14.099546   143.377396] Object   ffff000802<4>[  145.924281] Hardware name: ARM Juno development board (r0) (DT)
 3011 03:21:14.100053  9f9fa0: 6b 6b 6b 6b 6b 6b 6b 6b <4>[  145.933251] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3012 03:21:14.100326  6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkk<4>[  145.943262] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3013 03:21:14.100565  kkkkkkkkk
 3014 03:21:14.102358  # [  143.387163] Obje<4>[  145.951531] lr : ct_idle_enter+0x10/0x1c
 3015 03:21:14.142414  ct   ffff0008029f9fb0: 6b 6b 6b <4>[  145.958495] sp : ffff80000c44bd20
 3016 03:21:14.142736  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  145.964850] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 3017 03:21:14.142977   6b 6b  kkkkkkkkkkkkkkkk
 3018 03:21:14.143253  # [  1<4>[  145.975034] x26: 0000000000000000 x25: 00000021f708b2e0 x24: 0000000000000000
 3019 03:21:14.143674  43.396930] Object   ffff0008029f<4>[  145.985218] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000
 3020 03:21:14.185532  9fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  145.995402] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 3021 03:21:14.185864   6b 6b 6b 6b 6b 6b 6b  kkkkkkkkk<4>[  146.005587] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500
 3022 03:21:14.186086  kkkkkkk
 3023 03:21:14.186516  # [  143.406697] Object<4>[  146.015775] x14: ffff8000080bd334 x13: ffff800008c0f88c x12: ffff8000096dc5bc
 3024 03:21:14.186694     ffff0008029f9fd0: 6b 6b 6b 6b<4>[  146.025963] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009146260
 3025 03:21:14.188866   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  146.036147] x8 : ffff0008008e9a80 x7 : ffff80000b0f9770 x6 : 0000000000000000
 3026 03:21:14.228767  b 6b  kkkkkkkkkkkkkkkk
 3027 03:21:14.229061  # [  143<4>[  146.046332] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 3028 03:21:14.229253  .416464] Object   ffff0008029f9f<4>[  146.056517] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 3029 03:21:14.229434  e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  146.066702] Call trace:
 3030 03:21:14.229860  b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkk<4>[  146.072188]  ct_kernel_exit.constprop.0+0x11c/0x180
 3031 03:21:14.230068  kkkkk
 3032 03:21:14.232013  # [  143.426231] Object  <4>[  146.080109]  ct_idle_enter+0x10/0x1c
 3033 03:21:14.271904   ffff0008029f9ff0: 6b 6b 6b 6b 6<4>[  146.086726]  cpuidle_enter_state+0x2a4/0x5a0
 3034 03:21:14.272162  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  146.094039]  cpuidle_enter+0x40/0x60
 3035 03:21:14.272351  a5  kkkkkkkkkkkkkkk.
 3036 03:21:14.272522  # [  143.4<4>[  146.100656]  do_idle+0x258/0x310
 3037 03:21:14.272688  35998] Redzone  ffff0008029fa000<4>[  146.106924]  cpu_startup_entry+0x3c/0x44
 3038 03:21:14.273104  : 78 56 34 12 cc cc cc cc       <4>[  146.113889]  secondary_start_kernel+0x138/0x160
 3039 03:21:14.273286                     xV4.....
 3040 03:21:14.273457  # [<4>[  146.121462]  __secondary_switched+0xb0/0xb4
 3041 03:21:14.315356    143.445069] Padding  ffff00080<4>[  146.128688] irq event stamp: 214394
 3042 03:21:14.315891  29fa054: 5a 5a 5a 5a 5a 5a 5a 5a<4>[  146.135216] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 3043 03:21:14.316627   5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZ<4>[  146.147400] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 3044 03:21:14.317008  ZZZZZZZZZZ
 3045 03:21:14.317344  # [  143.454836] Pad<4>[  146.158454] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3046 03:21:14.358484  ding  ffff0008029fa064: 5a 5a 5a<4>[  146.170030] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3047 03:21:14.359046   5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5<4>[  146.181605] ---[ end trace 0000000000000000 ]---
 3048 03:21:14.359429  a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 03:21:14.360152  # [  143.464602] Padding  ffff0008029fa074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 03:21:14.360542  # [  143.474369] Padding  ffff0008029fa084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 03:21:14.401626  # [  143.484136] Padding  ffff0008029fa094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 03:21:14.402181  # [  143.493902] Padding  ffff0008029fa0a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 03:21:14.402932  # [  143.503669] Padding  ffff0008029fa0b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 03:21:14.403326  # [  143.513436] Padding  ffff0008029fa0c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 03:21:14.405183  # [  143.523202] Padding  ffff0008029fa0d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 03:21:14.444822  # [  143.532969] Padding  ffff0008029fa0e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 03:21:14.445345  # [  143.542736] Padding  ffff0008029fa0f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 03:21:14.446141  # [  143.552503] Padding  ffff0008029fa104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 03:21:14.446546  # [  143.562270] Padding  ffff0008029fa114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 03:21:14.487948  # [  143.572037] Padding  ffff0008029fa124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 03:21:14.488480  # [  143.581804] Padding  ffff0008029fa134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 03:21:14.488858  # [  143.591571] Padding  ffff0008029fa144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 03:21:14.489546  # [  143.601337] Padding  ffff0008029fa154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 03:21:14.491471  # [  143.611104] Padding  ffff0008029fa164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 03:21:14.531146  # [  143.620871] Padding  ffff0008029fa174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 03:21:14.531697  # [  143.630638] Padding  ffff0008029fa184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 03:21:14.532452  # [  143.640405] Padding  ffff0008029fa194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3068 03:21:14.532887  # [  143.650172] Padding  ffff0008029fa1a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3069 03:21:14.574303  # [  143.659938] Padding  ffff0008029fa1b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3070 03:21:14.575320  # [  143.669705] Padding  ffff0008029fa1c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3071 03:21:14.575730  # [  143.679472] Padding  ffff0008029fa1d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3072 03:21:14.576087  # [  143.689239] Padding  ffff0008029fa1e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3073 03:21:14.577923  # [  143.699005] Padding  ffff0008029fa1f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3074 03:21:14.617158  # [  143.708772] Padding  ffff0008029fa204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3075 03:21:14.617499  # [  143.718539] Padding  ffff0008029fa214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 03:21:14.618108  # [  143.728306] Padding  ffff0008029fa224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 03:21:14.618348  # [  143.738072] Padding  ffff0008029fa234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 03:21:14.660412  # [  143.747839] Padding  ffff0008029fa244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 03:21:14.660764  # [  143.757606] Padding  ffff0008029fa254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 03:21:14.660979  # [  143.767372] Padding  ffff0008029fa264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 03:21:14.661411  # [  143.777139] Padding  ffff0008029fa274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 03:21:14.663720  # [  143.786906] Padding  ffff0008029fa284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 03:21:14.703585  # [  143.796673] Padding  ffff0008029fa294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 03:21:14.703862  # [  143.806440] Padding  ffff0008029fa2a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 03:21:14.704052  # [  143.816207] Padding  ffff0008029fa2b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 03:21:14.704472  # [  143.825973] Padding  ffff0008029fa2c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 03:21:14.746631  # [  143.835740] Padding  ffff0008029fa2d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 03:21:14.746947  # [  143.845507] Padding  ffff0008029fa2e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 03:21:14.747477  # [  143.855274] Padding  ffff0008029fa2f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 03:21:14.747680  # [  143.865040] Padding  ffff0008029fa304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 03:21:14.749915  # [  143.874808] Padding  ffff0008029fa314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 03:21:14.789869  # [  143.884574] Padding  ffff0008029fa324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 03:21:14.790172  # [  143.894341] Padding  ffff0008029fa334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 03:21:14.790707  # [  143.904107] Padding  ffff0008029fa344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 03:21:14.790928  # [  143.913874] Padding  ffff0008029fa354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 03:21:14.832992  # [  143.923641] Padding  ffff0008029fa364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 03:21:14.833294  # [  143.933407] Padding  ffff0008029fa374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 03:21:14.833835  # [  143.943174] Padding  ffff0008029fa384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 03:21:14.834085  # [  143.952941] Padding  ffff0008029fa394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 03:21:14.836364  # [  143.962707] Padding  ffff0008029fa3a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 03:21:14.876509  # [  143.972474] Padding  ffff0008029fa3b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 03:21:14.877059  # [  143.982240] Padding  ffff0008029fa3c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 03:21:14.877849  # [  143.992007] Padding  ffff0008029fa3d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 03:21:14.878294  # [  144.001774] Padding  ffff0008029fa3e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 03:21:14.919571  # [  144.011540] Padding  ffff0008029fa3f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3106 03:21:14.920480  # [  144.020962] CPU: 3 PID: 1517 Comm: cat Tainted: G      D W   E      6.1.78-cip15 #1
 3107 03:21:14.920907  # [  144.028906] Hardware name: ARM Juno development board (r0) (DT)
 3108 03:21:14.921281  # [  144.035104] Call trace:
 3109 03:21:14.921630  # [  144.037818]  dump_backtrace+0xe8/0x140
 3110 03:21:14.921962  # [  144.041847]  show_stack+0x30/0x40
 3111 03:21:14.922381  # [  144.045437]  dump_stack_lvl+0x8c/0xb8
 3112 03:21:14.922721  # [  144.049382]  dump_stack+0x18/0x34
 3113 03:21:14.923273  # [  144.052976]  print_trailer+0x180/0x194
 3114 03:21:14.962757  # [  144.057009]  check_bytes_and_report+0x100/0x130
 3115 03:21:14.963312  # [  144.061820]  check_object+0x1e8/0x2d0
 3116 03:21:14.963809  # [  144.065760]  free_debug_processing+0x240/0x5b0
 3117 03:21:14.964267  # [  144.070484]  __slab_free+0x2e8/0x43c
 3118 03:21:14.965060  # [  144.074336]  __kmem_cache_free+0x258/0x2b4
 3119 03:21:14.965463  # [  144.078712]  kfree+0xc0/0x1a0
 3120 03:21:14.965903  # [  144.081956]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3121 03:21:14.966451  # [  144.086943]  lkdtm_do_action+0x2c/0x50
 3122 03:21:14.966910  # [  144.090970]  direct_entry+0x164/0x180
 3123 03:21:14.967334  # [  144.094911]  full_proxy_write+0x68/0xc0
 3124 03:21:14.967855  # [  144.099029]  vfs_write+0xcc/0x2a0
 3125 03:21:15.005914  # [  144.102625]  ksys_write+0x78/0x104
 3126 03:21:15.006479  # [  144.106308]  __arm64_sys_write+0x28/0x3c
 3127 03:21:15.006971  # [  144.110514]  invoke_syscall+0x8c/0x120
 3128 03:21:15.007427  # [  144.114545]  el0_svc_common.constprop.0+0x68/0x124
 3129 03:21:15.008240  # [  144.119621]  do_el0_svc+0x40/0xcc
 3130 03:21:15.008652  # [  144.123216]  el0_svc+0x48/0xc0
 3131 03:21:15.009091  # [  144.126551]  el0t_64_sync_handler+0xb8/0xbc
 3132 03:21:15.009531  # [  144.131017]  el0t_64_sync+0x18c/0x190
 3133 03:21:15.009951  # [  144.134958] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008029fa000-0xffff0008029fa003=0xcc
 3134 03:21:15.049038  # [  144.144183] FIX kmalloc-1k: Object at 0xffff0008029f9c00 not freed
 3135 03:21:15.049576  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3136 03:21:15.050099  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3137 03:21:15.050620  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3138 03:21:15.051060  # Segmentation fault
 3139 03:21:15.051866  # [  145.526539] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3140 03:21:15.052294  # [  145.535156] lkdtm: Attempting vmalloc linear overflow ...
 3141 03:21:15.052773  # [  145.543504] detected buffer overflow in memset
 3142 03:21:15.053265  # [  145.550866] ------------[ cut here ]------------
 3143 03:21:15.053848  # [  145.558436] kernel BUG at lib/string_helpers.c:1027!
 3144 03:21:15.092240  # [  145.566447] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3145 03:21:15.093218  # [  145.576283] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3146 03:21:15.093689  # [  145.590817] CPU: 1 PID: 1556 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3147 03:21:15.094242  # [  145.601521] Hardware name: ARM Juno development board (r0) (DT)
 3148 03:21:15.094700  # [  145.610486] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3149 03:21:15.095873  # [  145.620494] pc : fortify_panic+0x24/0x28
 3150 03:21:15.135376  # [  145.627457] lr : fortify_panic+0x24/0x28
 3151 03:21:15.135934  # [  145.634421] sp : ffff80000ea8bba0
 3152 03:21:15.136461  # [  145.640775] x29: ffff80000ea8bba0 x28: ffff000802de1a80 x27: 0000000000000000
 3153 03:21:15.137295  # [  145.650959] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3154 03:21:15.137706  # [  145.661142] x23: ffff00080ac0d000 x22: ffff80000ea8bd50 x21: 0000000000000018
 3155 03:21:15.138199  # [  145.671326] x20: ffff80000d421000 x19: ffff800009f98768 x18: 0000000000000000
 3156 03:21:15.178568  # [  145.681509] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c
 3157 03:21:15.179132  # [  145.691693] x14: 0000000000000000 x13: 205d343035333435 x12: 2e35343120205b3e
 3158 03:21:15.179891  # [  145.701876] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818
 3159 03:21:15.180364  # [  145.712060] x8 : ffff000802de1a80 x7 : 3430353334352e35 x6 : 0000000000000001
 3160 03:21:15.180712  # [  145.722244] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3161 03:21:15.181044  # [  145.732427] x2 : 0000000000000000 x1 : ffff000802de1a80 x0 : 0000000000000022
 3162 03:21:15.182107  # [  145.742611] Call trace:
 3163 03:21:15.221730  # [  145.748095]  fortify_panic+0x24/0x28
 3164 03:21:15.222300  # [  145.754711]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3165 03:21:15.222678  # [  145.762719]  lkdtm_do_action+0x2c/0x50
 3166 03:21:15.223488  # [  145.769509]  direct_entry+0x164/0x180
 3167 03:21:15.223890  # [  145.776212]  full_proxy_write+0x68/0xc0
 3168 03:21:15.224222  # [  145.783089]  vfs_write+0xcc/0x2a0
 3169 03:21:15.224536  # [  145.789443]  ksys_write+0x78/0x104
 3170 03:21:15.224845  # [  145.795885]  __arm64_sys_write+0x28/0x3c
 3171 03:21:15.225166  # [  145.802849]  invoke_syscall+0x8c/0x120
 3172 03:21:15.225538  # [  145.809639]  el0_svc_common.constprop.0+0x68/0x124
 3173 03:21:15.225923  # [  145.817473]  do_el0_svc+0x40/0xcc
 3174 03:21:15.264905  # [  145.823828]  el0_svc+0x48/0xc0
 3175 03:21:15.265466  # [  145.829921]  el0t_64_sync_handler+0xb8/0xbc
 3176 03:21:15.265830  # [  145.837146]  el0t_64_sync+0x18c/0x190
 3177 03:21:15.266232  # [  145.843853] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 3178 03:21:15.266916  # [  145.852991] ---[ end trace 0000000000000000 ]---
 3179 03:21:15.267272  # [  145.860649] note: cat[1556] exited with irqs disabled
 3180 03:21:15.267593  # [  145.868825] note: cat[1556] exited with preempt_count 1
 3181 03:21:15.267906  # [  145.878476] ------------[ cut here ]------------
 3182 03:21:15.308044  # [  145.886067] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3183 03:21:15.308603  # [  145.898777] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3184 03:21:15.309328  # [  145.913314] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 3185 03:21:15.309711  # [  145.924281] Hardware name: ARM Juno development board (r0) (DT)
 3186 03:21:15.310108  # [  145.933251] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3187 03:21:15.311667  # [  145.943262] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3188 03:21:15.351241  # [  145.951531] lr : ct_idle_enter+0x10/0x1c
 3189 03:21:15.351822  # [  145.958495] sp : ffff80000c44bd20
 3190 03:21:15.352593  # [  145.964850] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000001
 3191 03:21:15.353007  # [  145.975034] x26: 0000000000000000 x25: 00000021f708b2e0 x24: 0000000000000000
 3192 03:21:15.353432  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3193 03:21:15.354069  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3194 03:21:15.354515  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3195 03:21:15.354986  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3196 03:21:15.355691  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3197 03:21:15.369558  # selftests: lkdtm: READ_AFTER_FREE.sh
 3198 03:21:15.717976  <6>[  147.541898] lkdtm: Performing direct entry READ_AFTER_FREE
 3199 03:21:15.718627  <6>[  147.547777] lkdtm: Value in memory before free: 12345678
 3200 03:21:15.719111  <6>[  147.553453] lkdtm: Attempting bad read from freed memory
 3201 03:21:15.721144  <6>[  147.559110] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3202 03:21:15.845876  # [  147.541898] lkdtm: Performing direct entry READ_AFTER_FREE
 3203 03:21:15.846465  # [  147.547777] lkdtm: Value in memory before free: 12345678
 3204 03:21:15.846847  # [  147.553453] lkdtm: Attempting bad read from freed memory
 3205 03:21:15.849305  # [  147.559110] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3206 03:21:15.872121  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3207 03:21:15.920010  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3208 03:21:16.031935  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3209 03:21:16.421315  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3210 03:21:16.453589  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3211 03:21:16.549483  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3212 03:21:17.169827  <6>[  148.992985] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3213 03:21:17.170485  <6>[  148.999399] lkdtm: Value in memory before free: 12345678
 3214 03:21:17.173147  <6>[  149.005365] lkdtm: Attempting to read from freed memory
 3215 03:21:17.173723  <6>[  149.010925] lkdtm: Memory correctly poisoned (0)
 3216 03:21:17.297675  # [  148.992985] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3217 03:21:17.298252  # [  148.999399] lkdtm: Value in memory before free: 12345678
 3218 03:21:17.298632  # [  149.005365] lkdtm: Attempting to read from freed memory
 3219 03:21:17.300925  # [  149.010925] lkdtm: Memory correctly poisoned (0)
 3220 03:21:17.321805  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3221 03:21:17.369638  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3222 03:21:17.465608  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3223 03:21:18.085864  <6>[  149.920650] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3224 03:21:18.089145  <6>[  149.926803] lkdtm: Memory appears initialized (6b, no earlier values)
 3225 03:21:18.207675  # [  149.920650] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3226 03:21:18.211007  # [  149.926803] lkdtm: Memory appears initialized (6b, no earlier values)
 3227 03:21:18.226877  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3228 03:21:18.290850  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3229 03:21:18.386473  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3230 03:21:19.007887  <6>[  150.842190] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3231 03:21:19.011165  <6>[  150.848414] lkdtm: Memory appears initialized (0, no earlier values)
 3232 03:21:19.124815  # [  150.842190] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3233 03:21:19.128058  # [  150.848414] lkdtm: Memory appears initialized (0, no earlier values)
 3234 03:21:19.159945  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3235 03:21:19.207868  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3236 03:21:19.303845  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3237 03:21:19.875828  <6>[  151.692593] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3238 03:21:19.876362  <6>[  151.698553] lkdtm: Attempting double slab free ...
 3239 03:21:19.876808  <3>[  151.704160] =============================================================================
 3240 03:21:19.877553  <3>[  151.712624] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3241 03:21:19.877916  <3>[  151.712624] 
 3242 03:21:19.879299  <3>[  151.725607] -----------------------------------------------------------------------------
 3243 03:21:19.879731  <3>[  151.725607] 
 3244 03:21:19.919005  <3>[  151.735800] Slab 0xfffffc00201faa80 objects=25 used=0 fp=0xffff000807eaa008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3245 03:21:19.919486  <4>[  151.748442] CPU: 2 PID: 1845 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3246 03:21:19.920277  <4>[  151.756380] Hardware name: ARM Juno development board (r0) (DT)
 3247 03:21:19.920691  <4>[  151.762572] Call trace:
 3248 03:21:19.921143  <4>[  151.765281]  dump_backtrace+0xe8/0x140
 3249 03:21:19.921585  <4>[  151.769306]  show_stack+0x30/0x40
 3250 03:21:19.922437  <4>[  151.772889]  dump_stack_lvl+0x8c/0xb8
 3251 03:21:19.962440  <4>[  151.776827]  dump_stack+0x18/0x34
 3252 03:21:19.962969  <4>[  151.780413]  slab_err+0xa4/0xe0
 3253 03:21:19.963447  <4>[  151.783827]  free_debug_processing+0x478/0x5b0
 3254 03:21:19.963890  <4>[  151.788546]  __slab_free+0x2e8/0x43c
 3255 03:21:19.964326  <4>[  151.792391]  kmem_cache_free+0x3e0/0x450
 3256 03:21:19.964752  <4>[  151.796584]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3257 03:21:19.965526  <4>[  151.801215]  lkdtm_do_action+0x2c/0x50
 3258 03:21:19.965985  <4>[  151.805236]  direct_entry+0x164/0x180
 3259 03:21:19.966474  <4>[  151.809168]  full_proxy_write+0x68/0xc0
 3260 03:21:19.966910  <4>[  151.813278]  vfs_write+0xcc/0x2a0
 3261 03:21:19.967435  <4>[  151.816867]  ksys_write+0x78/0x104
 3262 03:21:20.010086  <4>[  151.820542]  __arm64_sys_write+0x28/0x3c
 3263 03:21:20.010701  <4>[  151.824739]  invoke_syscall+0x8c/0x120
 3264 03:21:20.011314  <4>[  151.828763]  el0_svc_common.constprop.0+0x68/0x124
 3265 03:21:20.011703  <4>[  151.833831]  do_el0_svc+0x40/0xcc
 3266 03:21:20.012182  <4>[  151.837418]  el0_svc+0x48/0xc0
 3267 03:21:20.012528  <4>[  151.840744]  el0t_64_sync_handler+0xb8/0xbc
 3268 03:21:20.013416  <4>[  151.845202]  el0t_64_sync+0x18c/0x190
 3269 03:21:20.013880  <3>[  151.849191] FIX lkdtm-heap-double_free: Object at 0xffff000807eaa008 not freed
 3270 03:21:20.186109  # [  151.692593] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3271 03:21:20.186456  # [  151.698553] lkdtm: Attempting double slab free ...
 3272 03:21:20.186954  # [  151.704160] =============================================================================
 3273 03:21:20.187177  # [  151.712624] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3274 03:21:20.187376  # 
 3275 03:21:20.187558  # [  151.725607] -----------------------------------------------------------------------------
 3276 03:21:20.189469  # 
 3277 03:21:20.229319  # [  151.735800] Slab 0xfffffc00201faa80 objects=25 used=0 fp=0xffff000807eaa008 flags=0xbfffc0000000200(slab|node=0|zone=2|lastcpupid=0xffff)
 3278 03:21:20.229632  # [  151.748442] CPU: 2 PID: 1845 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3279 03:21:20.230126  # [  151.756380] Hardware name: ARM Juno development board (r0) (DT)
 3280 03:21:20.230352  # [  151.762572] Call trace:
 3281 03:21:20.230545  # [  151.765281]  dump_backtrace+0xe8/0x140
 3282 03:21:20.230728  # [  151.769306]  show_stack+0x30/0x40
 3283 03:21:20.230893  # [  151.772889]  dump_stack_lvl+0x8c/0xb8
 3284 03:21:20.232594  # [  151.776827]  dump_stack+0x18/0x34
 3285 03:21:20.232828  # [  151.780413]  slab_err+0xa4/0xe0
 3286 03:21:20.272772  # [  151.783827]  free_debug_processing+0x478/0x5b0
 3287 03:21:20.273364  # [  151.788546]  __slab_free+0x2e8/0x43c
 3288 03:21:20.273767  # [  151.792391]  kmem_cache_free+0x3e0/0x450
 3289 03:21:20.274178  # [  151.796584]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3290 03:21:20.274531  # [  151.801215]  lkdtm_do_action+0x2c/0x50
 3291 03:21:20.274860  # [  151.805236]  direct_entry+0x164/0x180
 3292 03:21:20.275544  # [  151.809168]  full_proxy_write+0x68/0xc0
 3293 03:21:20.275934  # [  151.813278]  vfs_write+0xcc/0x2a0
 3294 03:21:20.276420  # [  151.816867]  ksys_write+0x78/0x104
 3295 03:21:20.276835  # [  151.820542]  __arm64_sys_write+0x28/0x3c
 3296 03:21:20.320766  # [  151.824739]  invoke_syscall+0x8c/0x120
 3297 03:21:20.321293  # [  151.828763]  el0_svc_common.constprop.0+0x68/0x124
 3298 03:21:20.321680  # [  151.833831]  do_el0_svc+0x40/0xcc
 3299 03:21:20.322074  # [  151.837418]  el0_svc+0x48/0xc0
 3300 03:21:20.322419  # [  151.840744]  el0t_64_sync_handler+0xb8/0xbc
 3301 03:21:20.323104  # [  151.845202]  el0t_64_sync+0x18c/0x190
 3302 03:21:20.323462  # [  151.849191] FIX lkdtm-heap-double_free: Object at 0xffff000807eaa008 not freed
 3303 03:21:20.323837  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3304 03:21:20.324357  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3305 03:21:20.339841  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3306 03:21:20.908239  <6>[  152.723784] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3307 03:21:20.908852  <6>[  152.729694] lkdtm: Attempting cross-cache slab free ...
 3308 03:21:20.909273  <4>[  152.735255] ------------[ cut here ]------------
 3309 03:21:20.909652  <4>[  152.740198] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3310 03:21:20.910448  <4>[  152.749010] WARNING: CPU: 1 PID: 1884 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3311 03:21:20.911821  <4>[  152.756884] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3312 03:21:20.951500  <4>[  152.768709] CPU: 1 PID: 1884 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3313 03:21:20.952038  <4>[  152.776647] Hardware name: ARM Juno development board (r0) (DT)
 3314 03:21:20.952427  <4>[  152.782838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3315 03:21:20.952786  <4>[  152.790079] pc : kmem_cache_free+0x3b0/0x450
 3316 03:21:20.953505  <4>[  152.794621] lr : kmem_cache_free+0x3b0/0x450
 3317 03:21:20.953894  <4>[  152.799163] sp : ffff80000f0039b0
 3318 03:21:20.955061  <4>[  152.802743] x29: ffff80000f0039b0 x28: ffff000808020040 x27: 0000000000000000
 3319 03:21:20.994803  <4>[  152.810170] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3320 03:21:20.995333  <4>[  152.817595] x23: ffff00080753e080 x22: ffff800008c0f074 x21: ffff000807f23008
 3321 03:21:20.996095  <4>[  152.825019] x20: ffff0008014bfe80 x19: fffffc00201fc8c0 x18: 0000000000000000
 3322 03:21:20.996500  <4>[  152.832442] x17: ffff800008c0f074 x16: ffff800008400dd0 x15: ffff8000080b3eac
 3323 03:21:20.996854  <4>[  152.839866] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 3324 03:21:20.998404  <4>[  152.847290] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 3325 03:21:21.038145  <4>[  152.854714] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3326 03:21:21.038695  <4>[  152.862138] x5 : ffff80000f004000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3327 03:21:21.039480  <4>[  152.869561] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808020040
 3328 03:21:21.039890  <4>[  152.876985] Call trace:
 3329 03:21:21.040244  <4>[  152.879695]  kmem_cache_free+0x3b0/0x450
 3330 03:21:21.040588  <4>[  152.883889]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3331 03:21:21.040918  <4>[  152.888435]  lkdtm_do_action+0x2c/0x50
 3332 03:21:21.041625  <4>[  152.892456]  direct_entry+0x164/0x180
 3333 03:21:21.081521  <4>[  152.896388]  full_proxy_write+0x68/0xc0
 3334 03:21:21.082097  <4>[  152.900500]  vfs_write+0xcc/0x2a0
 3335 03:21:21.082501  <4>[  152.904090]  ksys_write+0x78/0x104
 3336 03:21:21.082860  <4>[  152.907765]  __arm64_sys_write+0x28/0x3c
 3337 03:21:21.083585  <4>[  152.911961]  invoke_syscall+0x8c/0x120
 3338 03:21:21.083981  <4>[  152.915985]  el0_svc_common.constprop.0+0x68/0x124
 3339 03:21:21.084330  <4>[  152.921054]  do_el0_svc+0x40/0xcc
 3340 03:21:21.084675  <4>[  152.924641]  el0_svc+0x48/0xc0
 3341 03:21:21.085099  <4>[  152.927970]  el0t_64_sync_handler+0xb8/0xbc
 3342 03:21:21.085425  <4>[  152.932429]  el0t_64_sync+0x18c/0x190
 3343 03:21:21.085822  <4>[  152.936361] irq event stamp: 0
 3344 03:21:21.124948  <4>[  152.939680] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3345 03:21:21.125694  <4>[  152.946226] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3346 03:21:21.126755  <4>[  152.954688] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3347 03:21:21.127378  <4>[  152.963148] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3348 03:21:21.127905  <4>[  152.969689] ---[ end trace 0000000000000000 ]---
 3349 03:21:21.128487  <3>[  152.974664] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=3 pid=1884
 3350 03:21:21.168283  <4>[  152.982254]  kmem_cache_alloc+0x2dc/0x310
 3351 03:21:21.168615  <4>[  152.986573]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3352 03:21:21.168828  <4>[  152.991141]  lkdtm_do_action+0x2c/0x50
 3353 03:21:21.169125  <4>[  152.995184]  direct_entry+0x164/0x180
 3354 03:21:21.169582  <4>[  152.999140]  full_proxy_write+0x68/0xc0
 3355 03:21:21.169793  <4>[  153.003275]  vfs_write+0xcc/0x2a0
 3356 03:21:21.169998  <4>[  153.006875]  ksys_write+0x78/0x104
 3357 03:21:21.170204  <4>[  153.010574]  __arm64_sys_write+0x28/0x3c
 3358 03:21:21.170359  <4>[  153.014794]  invoke_syscall+0x8c/0x120
 3359 03:21:21.170508  <4>[  153.018845]  el0_svc_common.constprop.0+0x68/0x124
 3360 03:21:21.171558  <4>[  153.023935]  do_el0_svc+0x40/0xcc
 3361 03:21:21.188699  <4>[  153.027543]  el0_svc+0x48/0xc0
 3362 03:21:21.191841  <4>[  153.030876]  el0t_64_sync_handler+0xb8/0xbc
 3363 03:21:21.192111  <4>[  153.035368]  el0t_64_sync+0x18c/0x190
 3364 03:21:21.360070  # [  152.723784] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3365 03:21:21.360664  # [  152.729694] lkdtm: Attempting cross-cache slab free ...
 3366 03:21:21.361046  # [  152.735255] ------------[ cut here ]------------
 3367 03:21:21.361810  # [  152.740198] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3368 03:21:21.362274  # [  152.749010] WARNING: CPU: 1 PID: 1884 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3369 03:21:21.362637  # [  152.756884] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3370 03:21:21.403240  # [  152.768709] CPU: 1 PID: 1884 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3371 03:21:21.403821  # [  152.776647] Hardware name: ARM Juno development board (r0) (DT)
 3372 03:21:21.404317  # [  152.782838] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3373 03:21:21.404773  # [  152.790079] pc : kmem_cache_free+0x3b0/0x450
 3374 03:21:21.405572  # [  152.794621] lr : kmem_cache_free+0x3b0/0x450
 3375 03:21:21.405972  # [  152.799163] sp : ffff80000f0039b0
 3376 03:21:21.406444  # [  152.802743] x29: ffff80000f0039b0 x28: ffff000808020040 x27: 0000000000000000
 3377 03:21:21.446424  # [  152.810170] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3378 03:21:21.446998  # [  152.817595] x23: ffff00080753e080 x22: ffff800008c0f074 x21: ffff000807f23008
 3379 03:21:21.447489  # [  152.825019] x20: ffff0008014bfe80 x19: fffffc00201fc8c0 x18: 0000000000000000
 3380 03:21:21.448302  # [  152.832442] x17: ffff800008c0f074 x16: ffff800008400dd0 x15: ffff8000080b3eac
 3381 03:21:21.448705  # [  152.839866] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 3382 03:21:21.449149  # [  152.847290] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 3383 03:21:21.489812  # [  152.854714] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3384 03:21:21.490442  # [  152.862138] x5 : ffff80000f004000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3385 03:21:21.490872  # [  152.869561] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000808020040
 3386 03:21:21.491733  # [  152.876985] Call trace:
 3387 03:21:21.492185  # [  152.879695]  kmem_cache_free+0x3b0/0x450
 3388 03:21:21.492648  # [  152.883889]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3389 03:21:21.493010  # [  152.888435]  lkdtm_do_action+0x2c/0x50
 3390 03:21:21.493460  # [  152.892456]  direct_entry+0x164/0x180
 3391 03:21:21.493801  # [  152.896388]  full_proxy_write+0x68/0xc0
 3392 03:21:21.494238  # [  152.900500]  vfs_write+0xcc/0x2a0
 3393 03:21:21.532873  # [  152.904090]  ksys_write+0x78/0x104
 3394 03:21:21.533405  # [  152.907765]  __arm64_sys_write+0x28/0x3c
 3395 03:21:21.533802  # [  152.911961]  invoke_syscall+0x8c/0x120
 3396 03:21:21.534209  # [  152.915985]  el0_svc_common.constprop.0+0x68/0x124
 3397 03:21:21.534562  # [  152.921054]  do_el0_svc+0x40/0xcc
 3398 03:21:21.534898  # [  152.924641]  el0_svc+0x48/0xc0
 3399 03:21:21.535581  # [  152.927970]  el0t_64_sync_handler+0xb8/0xbc
 3400 03:21:21.535956  # [  152.932429]  el0t_64_sync+0x18c/0x190
 3401 03:21:21.536414  # [  152.936361] irq event stamp: 0
 3402 03:21:21.536829  # [  152.939680] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3403 03:21:21.575933  # [  152.946226] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3404 03:21:21.576525  # [  152.954688] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3405 03:21:21.577341  # [  152.963148] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3406 03:21:21.577771  # [  152.969689] ---[ end trace 0000000000000000 ]---
 3407 03:21:21.578188  # [  152.974664] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=61 cpu=3 pid=1884
 3408 03:21:21.578547  # [  152.982254]  kmem_cache_alloc+0x2dc/0x310
 3409 03:21:21.579406  # [  152.986573]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3410 03:21:21.618790  # [  152.991141]  lkdtm_do_action+0x2c/0x50
 3411 03:21:21.619158  # [  152.995184]  direct_entry+0x164/0x180
 3412 03:21:21.619393  # [  152.999140]  full_proxy_write+0x68/0xc0
 3413 03:21:21.619887  # [  153.003275]  vfs_write+0xcc/0x2a0
 3414 03:21:21.620151  # [  153.006875]  ksys_write+0x78/0x104
 3415 03:21:21.620391  # [  153.010574]  __arm64_sys_write+0x28/0x3c
 3416 03:21:21.620614  # [  153.014794]  invoke_syscall+0x8c/0x120
 3417 03:21:21.620831  # [  153.018845]  el0_svc_common.constprop.0+0x68/0x124
 3418 03:21:21.621044  # [  153.023935]  do_el0_svc+0x40/0xcc
 3419 03:21:21.621198  # [  153.027543]  el0_svc+0x48/0xc0
 3420 03:21:21.622157  # [  153.030876]  el0t_64_sync_handler+0xb8/0xbc
 3421 03:21:21.645343  # [  153.035368]  el0t_64_sync+0x18c/0x190
 3422 03:21:21.645650  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3423 03:21:21.645865  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3424 03:21:21.648510  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3425 03:21:22.088940  <6>[  153.902085] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3426 03:21:22.089492  <6>[  153.907858] lkdtm: Attempting non-Slab slab free ...
 3427 03:21:22.090229  <4>[  153.913165] ------------[ cut here ]------------
 3428 03:21:22.090623  <4>[  153.918107] virt_to_cache: Object is not a Slab page!
 3429 03:21:22.090952  <4>[  153.923653] WARNING: CPU: 1 PID: 1923 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3430 03:21:22.091265  <4>[  153.931524] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3431 03:21:22.132244  <4>[  153.943348] CPU: 1 PID: 1923 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3432 03:21:22.132744  <4>[  153.951286] Hardware name: ARM Juno development board (r0) (DT)
 3433 03:21:22.133456  <4>[  153.957477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3434 03:21:22.133825  <4>[  153.964718] pc : kmem_cache_free+0x384/0x450
 3435 03:21:22.134218  <4>[  153.969261] lr : kmem_cache_free+0x384/0x450
 3436 03:21:22.134564  <4>[  153.973802] sp : ffff80000f093a00
 3437 03:21:22.134894  <4>[  153.977382] x29: ffff80000f093a00 x28: ffff000805b58040 x27: 0000000000000000
 3438 03:21:22.135930  <4>[  153.984809] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3439 03:21:22.175607  <4>[  153.992234] x23: 0000000000000000 x22: ffff800008c0efe0 x21: ffff00080c791000
 3440 03:21:22.176506  <4>[  153.999658] x20: ffff80000b71d000 x19: 0000000000000000 x18: 0000000000000000
 3441 03:21:22.176928  <4>[  154.007082] x17: ffff800008c0efe0 x16: ffff800008400da4 x15: ffff8000080b3eac
 3442 03:21:22.177287  <4>[  154.014506] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 3443 03:21:22.177628  <4>[  154.021930] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 3444 03:21:22.218991  <4>[  154.029355] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3445 03:21:22.219509  <4>[  154.036778] x5 : ffff80000f094000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3446 03:21:22.219897  <4>[  154.044202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b58040
 3447 03:21:22.220597  <4>[  154.051625] Call trace:
 3448 03:21:22.220975  <4>[  154.054335]  kmem_cache_free+0x384/0x450
 3449 03:21:22.221320  <4>[  154.058529]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3450 03:21:22.221647  <4>[  154.062988]  lkdtm_do_action+0x2c/0x50
 3451 03:21:22.221973  <4>[  154.067009]  direct_entry+0x164/0x180
 3452 03:21:22.222345  <4>[  154.070941]  full_proxy_write+0x68/0xc0
 3453 03:21:22.222777  <4>[  154.075053]  vfs_write+0xcc/0x2a0
 3454 03:21:22.262383  <4>[  154.078642]  ksys_write+0x78/0x104
 3455 03:21:22.262914  <4>[  154.082316]  __arm64_sys_write+0x28/0x3c
 3456 03:21:22.263297  <4>[  154.086513]  invoke_syscall+0x8c/0x120
 3457 03:21:22.263656  <4>[  154.090537]  el0_svc_common.constprop.0+0x68/0x124
 3458 03:21:22.264377  <4>[  154.095606]  do_el0_svc+0x40/0xcc
 3459 03:21:22.264769  <4>[  154.099193]  el0_svc+0x48/0xc0
 3460 03:21:22.265106  <4>[  154.102522]  el0t_64_sync_handler+0xb8/0xbc
 3461 03:21:22.265436  <4>[  154.106980]  el0t_64_sync+0x18c/0x190
 3462 03:21:22.265773  <4>[  154.110913] irq event stamp: 0
 3463 03:21:22.266366  <4>[  154.114231] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3464 03:21:22.299061  <4>[  154.120776] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3465 03:21:22.299572  <4>[  154.129239] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3466 03:21:22.300453  <4>[  154.137699] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3467 03:21:22.302465  <4>[  154.144241] ---[ end trace 0000000000000000 ]---
 3468 03:21:22.486501  # [  153.902085] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3469 03:21:22.486841  # [  153.907858] lkdtm: Attempting non-Slab slab free ...
 3470 03:21:22.487127  # [  153.913165] ------------[ cut here ]------------
 3471 03:21:22.487370  # [  153.918107] virt_to_cache: Object is not a Slab page!
 3472 03:21:22.487580  # [  153.923653] WARNING: CPU: 1 PID: 1923 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3473 03:21:22.489969  # [  153.931524] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3474 03:21:22.529625  # [  153.943348] CPU: 1 PID: 1923 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3475 03:21:22.529930  # [  153.951286] Hardware name: ARM Juno development board (r0) (DT)
 3476 03:21:22.530222  # [  153.957477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3477 03:21:22.530466  # [  153.964718] pc : kmem_cache_free+0x384/0x450
 3478 03:21:22.530681  # [  153.969261] lr : kmem_cache_free+0x384/0x450
 3479 03:21:22.530872  # [  153.973802] sp : ffff80000f093a00
 3480 03:21:22.531307  # [  153.977382] x29: ffff80000f093a00 x28: ffff000805b58040 x27: 0000000000000000
 3481 03:21:22.572765  # [  153.984809] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3482 03:21:22.573088  # [  153.992234] x23: 0000000000000000 x22: ffff800008c0efe0 x21: ffff00080c791000
 3483 03:21:22.573365  # [  153.999658] x20: ffff80000b71d000 x19: 0000000000000000 x18: 0000000000000000
 3484 03:21:22.573607  # [  154.007082] x17: ffff800008c0efe0 x16: ffff800008400da4 x15: ffff8000080b3eac
 3485 03:21:22.574144  # [  154.014506] x14: ffff8000096fbbcc x13: ffff80000802ea78 x12: ffff80000802e97c
 3486 03:21:22.574363  # [  154.021930] x11: ffff80000843e65c x10: ffff80000843e5a8 x9 : ffff800009704f20
 3487 03:21:22.616129  # [  154.029355] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3488 03:21:22.616698  # [  154.036778] x5 : ffff80000f094000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 3489 03:21:22.617202  # [  154.044202] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b58040
 3490 03:21:22.617673  # [  154.051625] Call trace:
 3491 03:21:22.618465  # [  154.054335]  kmem_cache_free+0x384/0x450
 3492 03:21:22.618867  # [  154.058529]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3493 03:21:22.619238  # [  154.062988]  lkdtm_do_action+0x2c/0x50
 3494 03:21:22.619653  # [  154.067009]  direct_entry+0x164/0x180
 3495 03:21:22.620068  # [  154.070941]  full_proxy_write+0x68/0xc0
 3496 03:21:22.659338  # [  154.075053]  vfs_write+0xcc/0x2a0
 3497 03:21:22.659873  # [  154.078642]  ksys_write+0x78/0x104
 3498 03:21:22.660267  # [  154.082316]  __arm64_sys_write+0x28/0x3c
 3499 03:21:22.660629  # [  154.086513]  invoke_syscall+0x8c/0x120
 3500 03:21:22.660976  # [  154.090537]  el0_svc_common.constprop.0+0x68/0x124
 3501 03:21:22.661305  # [  154.095606]  do_el0_svc+0x40/0xcc
 3502 03:21:22.661979  # [  154.099193]  el0_svc+0x48/0xc0
 3503 03:21:22.662378  # [  154.102522]  el0t_64_sync_handler+0xb8/0xbc
 3504 03:21:22.662785  # [  154.106980]  el0t_64_sync+0x18c/0x190
 3505 03:21:22.663128  # [  154.110913] irq event stamp: 0
 3506 03:21:22.663526  # [  154.114231] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3507 03:21:22.706724  # [  154.120776] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3508 03:21:22.707254  # [  154.129239] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3509 03:21:22.707650  # [  154.137699] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3510 03:21:22.708426  # [  154.144241] ---[ end trace 0000000000000000 ]---
 3511 03:21:22.708835  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3512 03:21:22.709187  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3513 03:21:22.710109  # selftests: lkdtm: SOFTLOCKUP.sh
 3514 03:21:23.013638  # Skipping SOFTLOCKUP: Hangs the system
 3515 03:21:23.061517  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3516 03:21:23.157417  # selftests: lkdtm: HARDLOCKUP.sh
 3517 03:21:23.541152  # Skipping HARDLOCKUP: Hangs the system
 3518 03:21:23.589084  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3519 03:21:23.684981  # selftests: lkdtm: SPINLOCKUP.sh
 3520 03:21:24.084699  # Skipping SPINLOCKUP: Hangs the system
 3521 03:21:24.116596  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3522 03:21:24.228509  # selftests: lkdtm: HUNG_TASK.sh
 3523 03:21:24.612220  # Skipping HUNG_TASK: Hangs the system
 3524 03:21:24.644157  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3525 03:21:24.756051  # selftests: lkdtm: EXEC_DATA.sh
 3526 03:21:25.324268  <6>[  157.138402] lkdtm: Performing direct entry EXEC_DATA
 3527 03:21:25.324655  <6>[  157.143760] lkdtm: attempting ok execution at ffff800008c0f8d0
 3528 03:21:25.325341  <6>[  157.150106] lkdtm: attempting bad execution at ffff80000c2bdf10
 3529 03:21:25.325715  <1>[  157.156370] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bdf10
 3530 03:21:25.326064  <1>[  157.166605] Mem abort info:
 3531 03:21:25.326275  <1>[  157.169726]   ESR = 0x000000008600000f
 3532 03:21:25.326461  <1>[  157.173766]   EC = 0x21: IABT (current EL), IL = 32 bits
 3533 03:21:25.327599  <1>[  157.179372]   SET = 0, FnV = 0
 3534 03:21:25.367952  <1>[  157.182697]   EA = 0, S1PTW = 0
 3535 03:21:25.368300  <1>[  157.186124]   FSC = 0x0f: level 3 permission fault
 3536 03:21:25.368530  <1>[  157.191205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3537 03:21:25.368734  <1>[  157.198203] [ffff80000c2bdf10] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bd703
 3538 03:21:25.368918  <0>[  157.211089] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3539 03:21:25.411102  <4>[  157.217636] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3540 03:21:25.411499  <4>[  157.229459] CPU: 1 PID: 2102 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3541 03:21:25.411738  <4>[  157.237397] Hardware name: ARM Juno development board (r0) (DT)
 3542 03:21:25.412296  <4>[  157.243589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3543 03:21:25.412605  <4>[  157.250830] pc : data_area+0x0/0x40
 3544 03:21:25.412839  <4>[  157.254598] lr : execute_location+0x84/0xa4
 3545 03:21:25.413063  <4>[  157.259060] sp : ffff80000f313a30
 3546 03:21:25.414357  <4>[  157.262640] x29: ffff80000f313a30 x28: ffff000806c934c0 x27: 0000000000000000
 3547 03:21:25.454511  <4>[  157.270070] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3548 03:21:25.454854  <4>[  157.277498] x23: ffff00080c4bc000 x22: ffff80000f313be0 x21: 0000000000000001
 3549 03:21:25.455048  <4>[  157.284927] x20: ffff800008c0f8d0 x19: ffff80000c2bdf10 x18: 0000000000000000
 3550 03:21:25.455567  <4>[  157.292351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cf38000
 3551 03:21:25.455750  <4>[  157.299775] x14: 0000000000000000 x13: 205d363031303531 x12: 2e37353120205b3e
 3552 03:21:25.457743  <4>[  157.307203] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3553 03:21:25.497785  <4>[  157.314627] x8 : ffff000806c934c0 x7 : 3630313035312e37 x6 : 0000000000000001
 3554 03:21:25.498109  <4>[  157.322053] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3555 03:21:25.498629  <4>[  157.329481] x2 : 0000000000000000 x1 : ffff000806c934c0 x0 : 0000000000000033
 3556 03:21:25.498864  <4>[  157.336906] Call trace:
 3557 03:21:25.499038  <4>[  157.339616]  data_area+0x0/0x40
 3558 03:21:25.499200  <4>[  157.343030]  lkdtm_EXEC_DATA+0x24/0x30
 3559 03:21:25.499360  <4>[  157.347054]  lkdtm_do_action+0x2c/0x50
 3560 03:21:25.501096  <4>[  157.351076]  direct_entry+0x164/0x180
 3561 03:21:25.541230  <4>[  157.355009]  full_proxy_write+0x68/0xc0
 3562 03:21:25.541536  <4>[  157.359120]  vfs_write+0xcc/0x2a0
 3563 03:21:25.541725  <4>[  157.362711]  ksys_write+0x78/0x104
 3564 03:21:25.541896  <4>[  157.366386]  __arm64_sys_write+0x28/0x3c
 3565 03:21:25.542090  <4>[  157.370584]  invoke_syscall+0x8c/0x120
 3566 03:21:25.542521  <4>[  157.374609]  el0_svc_common.constprop.0+0x68/0x124
 3567 03:21:25.542693  <4>[  157.379678]  do_el0_svc+0x40/0xcc
 3568 03:21:25.542849  <4>[  157.383266]  el0_svc+0x48/0xc0
 3569 03:21:25.543001  <4>[  157.386594]  el0t_64_sync_handler+0xb8/0xbc
 3570 03:21:25.543150  <4>[  157.391052]  el0t_64_sync+0x18c/0x190
 3571 03:21:25.544547  <0>[  157.394989] Code: 0753e080 ffff0008 014bfc80 ffff0008 (aa1e03e9) 
 3572 03:21:25.564909  <4>[  157.401358] ---[ end trace 0000000000000000 ]---
 3573 03:21:25.568035  # Segmentation fault
 3574 03:21:25.709961  # [  157.138402] lkdtm: Performing direct entry EXEC_DATA
 3575 03:21:25.710309  # [  157.143760] lkdtm: attempting ok execution at ffff800008c0f8d0
 3576 03:21:25.710504  # [  157.150106] lkdtm: attempting bad execution at ffff80000c2bdf10
 3577 03:21:25.710936  # [  157.156370] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c2bdf10
 3578 03:21:25.711132  # [  157.166605] Mem abort info:
 3579 03:21:25.711292  # [  157.169726]   ESR = 0x000000008600000f
 3580 03:21:25.713199  # [  157.173766]   EC = 0x21: IABT (current EL), IL = 32 bits
 3581 03:21:25.713439  # [  157.179372]   SET = 0, FnV = 0
 3582 03:21:25.753169  # [  157.182697]   EA = 0, S1PTW = 0
 3583 03:21:25.753461  # [  157.186124]   FSC = 0x0f: level 3 permission fault
 3584 03:21:25.753650  # [  157.191205] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3585 03:21:25.754111  # [  157.198203] [ffff80000c2bdf10] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffff9003, pte=00780000844bd703
 3586 03:21:25.754296  # [  157.211089] Internal error: Oops: 000000008600000f [#6] PREEMPT SMP
 3587 03:21:25.796293  # [  157.217636] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3588 03:21:25.796568  # [  157.229459] CPU: 1 PID: 2102 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3589 03:21:25.796760  # [  157.237397] Hardware name: ARM Juno development board (r0) (DT)
 3590 03:21:25.797177  # [  157.243589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3591 03:21:25.797343  # [  157.250830] pc : data_area+0x0/0x40
 3592 03:21:25.797492  # [  157.254598] lr : execute_location+0x84/0xa4
 3593 03:21:25.797633  # [  157.259060] sp : ffff80000f313a30
 3594 03:21:25.799619  # [  157.262640] x29: ffff80000f313a30 x28: ffff000806c934c0 x27: 0000000000000000
 3595 03:21:25.839440  # [  157.270070] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3596 03:21:25.839754  # [  157.277498] x23: ffff00080c4bc000 x22: ffff80000f313be0 x21: 0000000000000001
 3597 03:21:25.839994  # [  157.284927] x20: ffff800008c0f8d0 x19: ffff80000c2bdf10 x18: 0000000000000000
 3598 03:21:25.840450  # [  157.292351] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8cf38000
 3599 03:21:25.840656  # [  157.299775] x14: 0000000000000000 x13: 205d363031303531 x12: 2e37353120205b3e
 3600 03:21:25.842780  # [  157.307203] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3601 03:21:25.882620  # [  157.314627] x8 : ffff000806c934c0 x7 : 3630313035312e37 x6 : 0000000000000001
 3602 03:21:25.882898  # [  157.322053] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3603 03:21:25.883103  # [  157.329481] x2 : 0000000000000000 x1 : ffff000806c934c0 x0 : 0000000000000033
 3604 03:21:25.883539  # [  157.336906] Call trace:
 3605 03:21:25.883737  # [  157.339616]  data_area+0x0/0x40
 3606 03:21:25.883915  # [  157.343030]  lkdtm_EXEC_DATA+0x24/0x30
 3607 03:21:25.884092  # [  157.347054]  lkdtm_do_action+0x2c/0x50
 3608 03:21:25.885890  # [  157.351076]  direct_entry+0x164/0x180
 3609 03:21:25.886125  # [  157.355009]  full_proxy_write+0x68/0xc0
 3610 03:21:25.925766  # [  157.359120]  vfs_write+0xcc/0x2a0
 3611 03:21:25.926081  # [  157.362711]  ksys_write+0x78/0x104
 3612 03:21:25.926346  # [  157.366386]  __arm64_sys_write+0x28/0x3c
 3613 03:21:25.926547  # [  157.370584]  invoke_syscall+0x8c/0x120
 3614 03:21:25.926728  # [  157.374609]  el0_svc_common.constprop.0+0x68/0x124
 3615 03:21:25.926910  # [  157.379678]  do_el0_svc+0x40/0xcc
 3616 03:21:25.927090  # [  157.383266]  el0_svc+0x48/0xc0
 3617 03:21:25.927226  # [  157.386594]  el0t_64_sync_handler+0xb8/0xbc
 3618 03:21:25.927583  # [  157.391052]  el0t_64_sync+0x18c/0x190
 3619 03:21:25.928999  # [  157.394989] Code: 0753e080 ffff0008 014bfc80 ffff0008 (aa1e03e9) 
 3620 03:21:25.951655  # [  157.401358] ---[ end trace 0000000000000000 ]---
 3621 03:21:25.951922  # EXEC_DATA: saw 'call trace:': ok
 3622 03:21:25.952122  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3623 03:21:25.954814  # selftests: lkdtm: EXEC_STACK.sh
 3624 03:21:26.436244  <6>[  158.252662] lkdtm: Performing direct entry EXEC_STACK
 3625 03:21:26.436909  <6>[  158.258093] lkdtm: attempting ok execution at ffff800008c0f8d0
 3626 03:21:26.437221  <6>[  158.264888] lkdtm: attempting bad execution at ffff80000f3a3a28
 3627 03:21:26.437440  <1>[  158.271158] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3a28
 3628 03:21:26.437644  <1>[  158.281305] Mem abort info:
 3629 03:21:26.437829  <1>[  158.284420]   ESR = 0x000000008600000f
 3630 03:21:26.439626  <1>[  158.288482]   EC = 0x21: IABT (current EL), IL = 32 bits
 3631 03:21:26.479808  <1>[  158.294089]   SET = 0, FnV = 0
 3632 03:21:26.480188  <1>[  158.297430]   EA = 0, S1PTW = 0
 3633 03:21:26.480459  <1>[  158.300858]   FSC = 0x0f: level 3 permission fault
 3634 03:21:26.480812  <1>[  158.305939] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3635 03:21:26.481230  <1>[  158.312944] [ffff80000f3a3a28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088ba88003, pte=0068000885911703
 3636 03:21:26.481406  <0>[  158.325830] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3637 03:21:26.523074  <4>[  158.332381] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3638 03:21:26.523430  <4>[  158.344204] CPU: 1 PID: 2152 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3639 03:21:26.523717  <4>[  158.352142] Hardware name: ARM Juno development board (r0) (DT)
 3640 03:21:26.523961  <4>[  158.358334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3641 03:21:26.524097  <4>[  158.365575] pc : 0xffff80000f3a3a28
 3642 03:21:26.524223  <4>[  158.369342] lr : execute_location+0x84/0xa4
 3643 03:21:26.524572  <4>[  158.373805] sp : ffff80000f3a39e0
 3644 03:21:26.566481  <4>[  158.377386] x29: ffff80000f3a39e0 x28: ffff000804ffcf00 x27: 0000000000000000
 3645 03:21:26.566904  <4>[  158.384813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3646 03:21:26.567152  <4>[  158.392239] x23: ffff0008060ae000 x22: ffff80000f3a3be0 x21: 0000000000000001
 3647 03:21:26.567361  <4>[  158.399664] x20: ffff800008c0f8d0 x19: ffff80000f3a3a28 x18: 0000000000000000
 3648 03:21:26.567555  <4>[  158.407089] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9fdc0000
 3649 03:21:26.567737  <4>[  158.414513] x14: 0000000000000000 x13: 205d383838343632 x12: 2e38353120205b3e
 3650 03:21:26.609837  <4>[  158.421941] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3651 03:21:26.610174  <4>[  158.429365] x8 : ffff000804ffcf00 x7 : 3838383436322e38 x6 : 0000000000000001
 3652 03:21:26.610428  <4>[  158.436793] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3653 03:21:26.610902  <4>[  158.444217] x2 : 0000000000000000 x1 : ffff000804ffcf00 x0 : 0000000000000033
 3654 03:21:26.611071  <4>[  158.451641] Call trace:
 3655 03:21:26.611259  <4>[  158.454351]  0xffff80000f3a3a28
 3656 03:21:26.611443  <4>[  158.457761]  lkdtm_EXEC_STACK+0x30/0x58
 3657 03:21:26.611622  <4>[  158.461874]  lkdtm_do_action+0x2c/0x50
 3658 03:21:26.613176  <4>[  158.465896]  direct_entry+0x164/0x180
 3659 03:21:26.653153  <4>[  158.469829]  full_proxy_write+0x68/0xc0
 3660 03:21:26.653419  <4>[  158.473941]  vfs_write+0xcc/0x2a0
 3661 03:21:26.653659  <4>[  158.477531]  ksys_write+0x78/0x104
 3662 03:21:26.653882  <4>[  158.481205]  __arm64_sys_write+0x28/0x3c
 3663 03:21:26.654211  <4>[  158.485403]  invoke_syscall+0x8c/0x120
 3664 03:21:26.654646  <4>[  158.489428]  el0_svc_common.constprop.0+0x68/0x124
 3665 03:21:26.655075  <4>[  158.494497]  do_el0_svc+0x40/0xcc
 3666 03:21:26.655847  <4>[  158.498085]  el0_svc+0x48/0xc0
 3667 03:21:26.656239  <4>[  158.501412]  el0t_64_sync_handler+0xb8/0xbc
 3668 03:21:26.656677  <4>[  158.505870]  el0t_64_sync+0x18c/0x190
 3669 03:21:26.674236  <0>[  158.509807] Code: 08c0df1c ffff8000 00000000 00000000 (aa1e03e9) 
 3670 03:21:26.677207  <4>[  158.516174] ---[ end trace 0000000000000000 ]---
 3671 03:21:26.677536  # Segmentation fault
 3672 03:21:26.832366  # [  158.252662] lkdtm: Performing direct entry EXEC_STACK
 3673 03:21:26.832682  # [  158.258093] lkdtm: attempting ok execution at ffff800008c0f8d0
 3674 03:21:26.833128  # [  158.264888] lkdtm: attempting bad execution at ffff80000f3a3a28
 3675 03:21:26.833319  # [  158.271158] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f3a3a28
 3676 03:21:26.833493  # [  158.281305] Mem abort info:
 3677 03:21:26.833656  # [  158.284420]   ESR = 0x000000008600000f
 3678 03:21:26.835689  # [  158.288482]   EC = 0x21: IABT (current EL), IL = 32 bits
 3679 03:21:26.835932  # [  158.294089]   SET = 0, FnV = 0
 3680 03:21:26.875501  # [  158.297430]   EA = 0, S1PTW = 0
 3681 03:21:26.875798  # [  158.300858]   FSC = 0x0f: level 3 permission fault
 3682 03:21:26.875989  # [  158.305939] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3683 03:21:26.876421  # [  158.312944] [ffff80000f3a3a28] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088ba88003, pte=0068000885911703
 3684 03:21:26.876610  # [  158.325830] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3685 03:21:26.918653  # [  158.332381] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3686 03:21:26.918991  # [  158.344204] CPU: 1 PID: 2152 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3687 03:21:26.919188  # [  158.352142] Hardware name: ARM Juno development board (r0) (DT)
 3688 03:21:26.919615  # [  158.358334] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3689 03:21:26.919807  # [  158.365575] pc : 0xffff80000f3a3a28
 3690 03:21:26.919976  # [  158.369342] lr : execute_location+0x84/0xa4
 3691 03:21:26.920129  # [  158.373805] sp : ffff80000f3a39e0
 3692 03:21:26.921930  # [  158.377386] x29: ffff80000f3a39e0 x28: ffff000804ffcf00 x27: 0000000000000000
 3693 03:21:26.961747  # [  158.384813] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3694 03:21:26.962087  # [  158.392239] x23: ffff0008060ae000 x22: ffff80000f3a3be0 x21: 0000000000000001
 3695 03:21:26.962537  # [  158.399664] x20: ffff800008c0f8d0 x19: ffff80000f3a3a28 x18: 0000000000000000
 3696 03:21:26.962727  # [  158.407089] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9fdc0000
 3697 03:21:26.962900  # [  158.414513] x14: 0000000000000000 x13: 205d383838343632 x12: 2e38353120205b3e
 3698 03:21:26.965089  # [  158.421941] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3699 03:21:27.005346  # [  158.429365] x8 : ffff000804ffcf00 x7 : 3838383436322e38 x6 : 0000000000000001
 3700 03:21:27.005897  # [  158.436793] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3701 03:21:27.006352  # [  158.444217] x2 : 0000000000000000 x1 : ffff000804ffcf00 x0 : 0000000000000033
 3702 03:21:27.006720  # [  158.451641] Call trace:
 3703 03:21:27.007064  # [  158.454351]  0xffff80000f3a3a28
 3704 03:21:27.007751  # [  158.457761]  lkdtm_EXEC_STACK+0x30/0x58
 3705 03:21:27.008127  # [  158.461874]  lkdtm_do_action+0x2c/0x50
 3706 03:21:27.008866  # [  158.465896]  direct_entry+0x164/0x180
 3707 03:21:27.048453  # [  158.469829]  full_proxy_write+0x68/0xc0
 3708 03:21:27.048986  # [  158.473941]  vfs_write+0xcc/0x2a0
 3709 03:21:27.049377  # [  158.477531]  ksys_write+0x78/0x104
 3710 03:21:27.049730  # [  158.481205]  __arm64_sys_write+0x28/0x3c
 3711 03:21:27.050113  # [  158.485403]  invoke_syscall+0x8c/0x120
 3712 03:21:27.050450  # [  158.489428]  el0_svc_common.constprop.0+0x68/0x124
 3713 03:21:27.051150  # [  158.494497]  do_el0_svc+0x40/0xcc
 3714 03:21:27.051522  # [  158.498085]  el0_svc+0x48/0xc0
 3715 03:21:27.051906  # [  158.501412]  el0t_64_sync_handler+0xb8/0xbc
 3716 03:21:27.052286  # [  158.505870]  el0t_64_sync+0x18c/0x190
 3717 03:21:27.052687  # [  158.509807] Code: 08c0df1c ffff8000 00000000 00000000 (aa1e03e9) 
 3718 03:21:27.074944  # [  158.516174] ---[ end trace 0000000000000000 ]---
 3719 03:21:27.075452  # EXEC_STACK: saw 'call trace:': ok
 3720 03:21:27.075825  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3721 03:21:27.078275  # selftests: lkdtm: EXEC_KMALLOC.sh
 3722 03:21:27.576259  <6>[  159.392804] lkdtm: Performing direct entry EXEC_KMALLOC
 3723 03:21:27.576731  <6>[  159.398436] lkdtm: attempting ok execution at ffff800008c0f8d0
 3724 03:21:27.577340  <6>[  159.405030] lkdtm: attempting bad execution at ffff0008019a7d00
 3725 03:21:27.577577  <1>[  159.411304] Unable to handle kernel execute from non-executable memory at virtual address ffff0008019a7d00
 3726 03:21:27.577836  <1>[  159.421461] Mem abort info:
 3727 03:21:27.578073  <1>[  159.424574]   ESR = 0x000000008600000f
 3728 03:21:27.579652  <1>[  159.428616]   EC = 0x21: IABT (current EL), IL = 32 bits
 3729 03:21:27.619847  <1>[  159.434229]   SET = 0, FnV = 0
 3730 03:21:27.620213  <1>[  159.437571]   EA = 0, S1PTW = 0
 3731 03:21:27.620477  <1>[  159.440999]   FSC = 0x0f: level 3 permission fault
 3732 03:21:27.620988  <1>[  159.446088] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3733 03:21:27.621243  <1>[  159.453114] [ffff0008019a7d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffc00003, pte=00680008819a7707
 3734 03:21:27.621417  <0>[  159.466016] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3735 03:21:27.663179  <4>[  159.472566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3736 03:21:27.663542  <4>[  159.484389] CPU: 1 PID: 2202 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3737 03:21:27.664054  <4>[  159.492327] Hardware name: ARM Juno development board (r0) (DT)
 3738 03:21:27.664216  <4>[  159.498519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3739 03:21:27.664352  <4>[  159.505762] pc : 0xffff0008019a7d00
 3740 03:21:27.664510  <4>[  159.509526] lr : execute_location+0x84/0xa4
 3741 03:21:27.664652  <4>[  159.513990] sp : ffff80000f483a80
 3742 03:21:27.706606  <4>[  159.517570] x29: ffff80000f483a80 x28: ffff000807e934c0 x27: 0000000000000000
 3743 03:21:27.706990  <4>[  159.524998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3744 03:21:27.707247  <4>[  159.532422] x23: ffff00080acb9000 x22: ffff80000f483c40 x21: 0000000000000001
 3745 03:21:27.707698  <4>[  159.539849] x20: ffff800008c0f8d0 x19: ffff0008019a7d00 x18: 0000000000000000
 3746 03:21:27.707884  <4>[  159.547275] x17: ffff80000843e5a8 x16: ffff80000843e21c x15: ffff8000086ae6b8
 3747 03:21:27.708088  <4>[  159.554702] x14: 0000000000000000 x13: 205d303330353034 x12: 2e39353120205b3e
 3748 03:21:27.749814  <4>[  159.562131] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3749 03:21:27.750149  <4>[  159.569556] x8 : ffff000807e934c0 x7 : 3033303530342e39 x6 : 0000000000000001
 3750 03:21:27.750375  <4>[  159.576980] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3751 03:21:27.750570  <4>[  159.584403] x2 : 0000000000000000 x1 : ffff000807e934c0 x0 : 0000000000000033
 3752 03:21:27.750757  <4>[  159.591827] Call trace:
 3753 03:21:27.751117  <4>[  159.594537]  0xffff0008019a7d00
 3754 03:21:27.751251  <4>[  159.597946]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3755 03:21:27.751386  <4>[  159.602232]  lkdtm_do_action+0x2c/0x50
 3756 03:21:27.753068  <4>[  159.606253]  direct_entry+0x164/0x180
 3757 03:21:27.793123  <4>[  159.610186]  full_proxy_write+0x68/0xc0
 3758 03:21:27.793403  <4>[  159.614297]  vfs_write+0xcc/0x2a0
 3759 03:21:27.793604  <4>[  159.617887]  ksys_write+0x78/0x104
 3760 03:21:27.793786  <4>[  159.621562]  __arm64_sys_write+0x28/0x3c
 3761 03:21:27.794282  <4>[  159.625760]  invoke_syscall+0x8c/0x120
 3762 03:21:27.794615  <4>[  159.629784]  el0_svc_common.constprop.0+0x68/0x124
 3763 03:21:27.794917  <4>[  159.634853]  do_el0_svc+0x40/0xcc
 3764 03:21:27.795206  <4>[  159.638442]  el0_svc+0x48/0xc0
 3765 03:21:27.795495  <4>[  159.641769]  el0t_64_sync_handler+0xb8/0xbc
 3766 03:21:27.796532  <4>[  159.646227]  el0t_64_sync+0x18c/0x190
 3767 03:21:27.814114  <0>[  159.650164] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3768 03:21:27.817217  <4>[  159.656533] ---[ end trace 0000000000000000 ]---
 3769 03:21:27.817541  # Segmentation fault
 3770 03:21:27.986129  # [  159.392804] lkdtm: Performing direct entry EXEC_KMALLOC
 3771 03:21:27.986728  # [  159.398436] lkdtm: attempting ok execution at ffff800008c0f8d0
 3772 03:21:27.987594  # [  159.405030] lkdtm: attempting bad execution at ffff0008019a7d00
 3773 03:21:27.988002  # [  159.411304] Unable to handle kernel execute from non-executable memory at virtual address ffff0008019a7d00
 3774 03:21:27.988454  # [  159.421461] Mem abort info:
 3775 03:21:27.988887  # [  159.424574]   ESR = 0x000000008600000f
 3776 03:21:27.989692  # [  159.428616]   EC = 0x21: IABT (current EL), IL = 32 bits
 3777 03:21:27.990123  # [  159.434229]   SET = 0, FnV = 0
 3778 03:21:28.028954  # [  159.437571]   EA = 0, S1PTW = 0
 3779 03:21:28.029255  # [  159.440999]   FSC = 0x0f: level 3 permission fault
 3780 03:21:28.029506  # [  159.446088] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3781 03:21:28.029995  # [  159.453114] [ffff0008019a7d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffc00003, pte=00680008819a7707
 3782 03:21:28.030435  # [  159.466016] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3783 03:21:28.072275  # [  159.472566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3784 03:21:28.072836  # [  159.484389] CPU: 1 PID: 2202 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3785 03:21:28.073713  # [  159.492327] Hardware name: ARM Juno development board (r0) (DT)
 3786 03:21:28.074181  # [  159.498519] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3787 03:21:28.074644  # [  159.505762] pc : 0xffff0008019a7d00
 3788 03:21:28.075082  # [  159.509526] lr : execute_location+0x84/0xa4
 3789 03:21:28.075510  # [  159.513990] sp : ffff80000f483a80
 3790 03:21:28.076056  # [  159.517570] x29: ffff80000f483a80 x28: ffff000807e934c0 x27: 0000000000000000
 3791 03:21:28.115496  # [  159.524998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3792 03:21:28.116026  # [  159.532422] x23: ffff00080acb9000 x22: ffff80000f483c40 x21: 0000000000000001
 3793 03:21:28.116889  # [  159.539849] x20: ffff800008c0f8d0 x19: ffff0008019a7d00 x18: 0000000000000000
 3794 03:21:28.117307  # [  159.547275] x17: ffff80000843e5a8 x16: ffff80000843e21c x15: ffff8000086ae6b8
 3795 03:21:28.117753  # [  159.554702] x14: 0000000000000000 x13: 205d303330353034 x12: 2e39353120205b3e
 3796 03:21:28.119047  # [  159.562131] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3797 03:21:28.158648  # [  159.569556] x8 : ffff000807e934c0 x7 : 3033303530342e39 x6 : 0000000000000001
 3798 03:21:28.159188  # [  159.576980] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3799 03:21:28.160050  # [  159.584403] x2 : 0000000000000000 x1 : ffff000807e934c0 x0 : 0000000000000033
 3800 03:21:28.160465  # [  159.591827] Call trace:
 3801 03:21:28.160907  # [  159.594537]  0xffff0008019a7d00
 3802 03:21:28.161337  # [  159.597946]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3803 03:21:28.161752  # [  159.602232]  lkdtm_do_action+0x2c/0x50
 3804 03:21:28.162325  # [  159.606253]  direct_entry+0x164/0x180
 3805 03:21:28.201758  # [  159.610186]  full_proxy_write+0x68/0xc0
 3806 03:21:28.202338  # [  159.614297]  vfs_write+0xcc/0x2a0
 3807 03:21:28.202816  # [  159.617887]  ksys_write+0x78/0x104
 3808 03:21:28.203630  # [  159.621562]  __arm64_sys_write+0x28/0x3c
 3809 03:21:28.204034  # [  159.625760]  invoke_syscall+0x8c/0x120
 3810 03:21:28.204481  # [  159.629784]  el0_svc_common.constprop.0+0x68/0x124
 3811 03:21:28.204903  # [  159.634853]  do_el0_svc+0x40/0xcc
 3812 03:21:28.205325  # [  159.638442]  el0_svc+0x48/0xc0
 3813 03:21:28.205740  # [  159.641769]  el0t_64_sync_handler+0xb8/0xbc
 3814 03:21:28.206203  # [  159.646227]  el0t_64_sync+0x18c/0x190
 3815 03:21:28.206731  # [  159.650164] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3816 03:21:28.227831  # [  159.656533] ---[ end trace 0000000000000000 ]---
 3817 03:21:28.228333  # EXEC_KMALLOC: saw 'call trace:': ok
 3818 03:21:28.228815  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3819 03:21:28.231182  # selftests: lkdtm: EXEC_VMALLOC.sh
 3820 03:21:28.719516  <6>[  160.532517] lkdtm: Performing direct entry EXEC_VMALLOC
 3821 03:21:28.719871  <6>[  160.538218] lkdtm: attempting ok execution at ffff800008c0f8d0
 3822 03:21:28.720394  <6>[  160.544713] lkdtm: attempting bad execution at ffff80000d423000
 3823 03:21:28.720671  <1>[  160.550976] Unable to handle kernel execute from non-executable memory at virtual address ffff80000d423000
 3824 03:21:28.720894  <1>[  160.561214] Mem abort info:
 3825 03:21:28.721089  <1>[  160.564353]   ESR = 0x000000008600000f
 3826 03:21:28.721297  <1>[  160.568395]   EC = 0x21: IABT (current EL), IL = 32 bits
 3827 03:21:28.722809  <1>[  160.574001]   SET = 0, FnV = 0
 3828 03:21:28.763030  <1>[  160.577342]   EA = 0, S1PTW = 0
 3829 03:21:28.763426  <1>[  160.580769]   FSC = 0x0f: level 3 permission fault
 3830 03:21:28.763745  <1>[  160.585849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3831 03:21:28.764291  <1>[  160.592851] [ffff80000d423000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000882b96003, pte=006800088297c703
 3832 03:21:28.764601  <0>[  160.605730] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3833 03:21:28.806311  <4>[  160.612278] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3834 03:21:28.806693  <4>[  160.624101] CPU: 1 PID: 2252 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3835 03:21:28.806988  <4>[  160.632040] Hardware name: ARM Juno development board (r0) (DT)
 3836 03:21:28.807478  <4>[  160.638232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3837 03:21:28.807756  <4>[  160.645473] pc : 0xffff80000d423000
 3838 03:21:28.807948  <4>[  160.649233] lr : execute_location+0x84/0xa4
 3839 03:21:28.808121  <4>[  160.653697] sp : ffff80000f52bb60
 3840 03:21:28.809617  <4>[  160.657277] x29: ffff80000f52bb60 x28: ffff00080b649a80 x27: 0000000000000000
 3841 03:21:28.849637  <4>[  160.664705] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3842 03:21:28.850037  <4>[  160.672129] x23: ffff00080297c000 x22: ffff80000f52bd20 x21: 0000000000000001
 3843 03:21:28.850551  <4>[  160.679557] x20: ffff800008c0f8d0 x19: ffff80000d423000 x18: 0000000000000000
 3844 03:21:28.850829  <4>[  160.686985] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c
 3845 03:21:28.851040  <4>[  160.694410] x14: 0000000000000000 x13: 205d333137343435 x12: 2e30363120205b3e
 3846 03:21:28.852933  <4>[  160.701834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3847 03:21:28.893047  <4>[  160.709258] x8 : ffff00080b649a80 x7 : 3331373434352e30 x6 : 0000000000000001
 3848 03:21:28.893351  <4>[  160.716682] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3849 03:21:28.893570  <4>[  160.724105] x2 : 0000000000000000 x1 : ffff00080b649a80 x0 : 0000000000000033
 3850 03:21:28.893767  <4>[  160.731530] Call trace:
 3851 03:21:28.893952  <4>[  160.734240]  0xffff80000d423000
 3852 03:21:28.894454  <4>[  160.737649]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3853 03:21:28.894647  <4>[  160.741935]  lkdtm_do_action+0x2c/0x50
 3854 03:21:28.896350  <4>[  160.745956]  direct_entry+0x164/0x180
 3855 03:21:28.936438  <4>[  160.749889]  full_proxy_write+0x68/0xc0
 3856 03:21:28.936955  <4>[  160.754001]  vfs_write+0xcc/0x2a0
 3857 03:21:28.937344  <4>[  160.757591]  ksys_write+0x78/0x104
 3858 03:21:28.937700  <4>[  160.761267]  __arm64_sys_write+0x28/0x3c
 3859 03:21:28.938083  <4>[  160.765465]  invoke_syscall+0x8c/0x120
 3860 03:21:28.938434  <4>[  160.769490]  el0_svc_common.constprop.0+0x68/0x124
 3861 03:21:28.939145  <4>[  160.774558]  do_el0_svc+0x40/0xcc
 3862 03:21:28.939541  <4>[  160.778146]  el0_svc+0x48/0xc0
 3863 03:21:28.939975  <4>[  160.781474]  el0t_64_sync_handler+0xb8/0xbc
 3864 03:21:28.940309  <4>[  160.785932]  el0t_64_sync+0x18c/0x190
 3865 03:21:28.940709  <0>[  160.789869] Code: bad PC value
 3866 03:21:28.955091  <4>[  160.793191] ---[ end trace 0000000000000000 ]---
 3867 03:21:28.955436  # Segmentation fault
 3868 03:21:29.096462  # [  160.532517] lkdtm: Performing direct entry EXEC_VMALLOC
 3869 03:21:29.096793  # [  160.538218] lkdtm: attempting ok execution at ffff800008c0f8d0
 3870 03:21:29.097027  # [  160.544713] lkdtm: attempting bad execution at ffff80000d423000
 3871 03:21:29.097233  # [  160.550976] Unable to handle kernel execute from non-executable memory at virtual address ffff80000d423000
 3872 03:21:29.097425  # [  160.561214] Mem abort info:
 3873 03:21:29.097870  # [  160.564353]   ESR = 0x000000008600000f
 3874 03:21:29.099743  # [  160.568395]   EC = 0x21: IABT (current EL), IL = 32 bits
 3875 03:21:29.100001  # [  160.574001]   SET = 0, FnV = 0
 3876 03:21:29.139625  # [  160.577342]   EA = 0, S1PTW = 0
 3877 03:21:29.139931  # [  160.580769]   FSC = 0x0f: level 3 permission fault
 3878 03:21:29.140149  # [  160.585849] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3879 03:21:29.140345  # [  160.592851] [ffff80000d423000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000882b96003, pte=006800088297c703
 3880 03:21:29.140811  # [  160.605730] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3881 03:21:29.183013  # [  160.612278] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3882 03:21:29.183571  # [  160.624101] CPU: 1 PID: 2252 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3883 03:21:29.183974  # [  160.632040] Hardware name: ARM Juno development board (r0) (DT)
 3884 03:21:29.184723  # [  160.638232] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3885 03:21:29.185130  # [  160.645473] pc : 0xffff80000d423000
 3886 03:21:29.185482  # [  160.649233] lr : execute_location+0x84/0xa4
 3887 03:21:29.185818  # [  160.653697] sp : ffff80000f52bb60
 3888 03:21:29.186624  # [  160.657277] x29: ffff80000f52bb60 x28: ffff00080b649a80 x27: 0000000000000000
 3889 03:21:29.226175  # [  160.664705] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3890 03:21:29.226755  # [  160.672129] x23: ffff00080297c000 x22: ffff80000f52bd20 x21: 0000000000000001
 3891 03:21:29.227618  # [  160.679557] x20: ffff800008c0f8d0 x19: ffff80000d423000 x18: 0000000000000000
 3892 03:21:29.228044  # [  160.686985] x17: ffff8000086ae6b8 x16: ffff800008c0e4b4 x15: ffff800008c0df1c
 3893 03:21:29.228497  # [  160.694410] x14: 0000000000000000 x13: 205d333137343435 x12: 2e30363120205b3e
 3894 03:21:29.229687  # [  160.701834] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3895 03:21:29.269394  # [  160.709258] x8 : ffff00080b649a80 x7 : 3331373434352e30 x6 : 0000000000000001
 3896 03:21:29.269961  # [  160.716682] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3897 03:21:29.270851  # [  160.724105] x2 : 0000000000000000 x1 : ffff00080b649a80 x0 : 0000000000000033
 3898 03:21:29.271275  # [  160.731530] Call trace:
 3899 03:21:29.271736  # [  160.734240]  0xffff80000d423000
 3900 03:21:29.272175  # [  160.737649]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3901 03:21:29.272640  # [  160.741935]  lkdtm_do_action+0x2c/0x50
 3902 03:21:29.273138  # [  160.745956]  direct_entry+0x164/0x180
 3903 03:21:29.312549  # [  160.749889]  full_proxy_write+0x68/0xc0
 3904 03:21:29.313084  # [  160.754001]  vfs_write+0xcc/0x2a0
 3905 03:21:29.313460  # [  160.757591]  ksys_write+0x78/0x104
 3906 03:21:29.313801  # [  160.761267]  __arm64_sys_write+0x28/0x3c
 3907 03:21:29.314254  # [  160.765465]  invoke_syscall+0x8c/0x120
 3908 03:21:29.314966  # [  160.769490]  el0_svc_common.constprop.0+0x68/0x124
 3909 03:21:29.315385  # [  160.774558]  do_el0_svc+0x40/0xcc
 3910 03:21:29.315790  # [  160.778146]  el0_svc+0x48/0xc0
 3911 03:21:29.316137  # [  160.781474]  el0t_64_sync_handler+0xb8/0xbc
 3912 03:21:29.316534  # [  160.785932]  el0t_64_sync+0x18c/0x190
 3913 03:21:29.316854  # [  160.789869] Code: bad PC value
 3914 03:21:29.332958  # [  160.793191] ---[ end trace 0000000000000000 ]---
 3915 03:21:29.333456  # EXEC_VMALLOC: saw 'call trace:': ok
 3916 03:21:29.336221  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3917 03:21:29.336703  # selftests: lkdtm: EXEC_RODATA.sh
 3918 03:21:29.826786  <6>[  161.643373] lkdtm: Performing direct entry EXEC_RODATA
 3919 03:21:29.827164  <6>[  161.649199] lkdtm: attempting ok execution at ffff800008c0f8d0
 3920 03:21:29.827493  <6>[  161.655378] lkdtm: attempting bad execution at ffff800009aa0380
 3921 03:21:29.828026  <1>[  161.661640] Unable to handle kernel execute from non-executable memory at virtual address ffff800009aa0380
 3922 03:21:29.828319  <1>[  161.671836] Mem abort info:
 3923 03:21:29.828567  <1>[  161.674913]   ESR = 0x000000008600000e
 3924 03:21:29.829987  <1>[  161.678988]   EC = 0x21: IABT (current EL), IL = 32 bits
 3925 03:21:29.870200  <1>[  161.684597]   SET = 0, FnV = 0
 3926 03:21:29.870613  <1>[  161.687939]   EA = 0, S1PTW = 0
 3927 03:21:29.870897  <1>[  161.691369]   FSC = 0x0e: level 2 permission fault
 3928 03:21:29.871408  <1>[  161.696450] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3929 03:21:29.871642  <1>[  161.703447] [ffff800009aa0380] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3930 03:21:29.871865  <0>[  161.714403] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3931 03:21:29.913537  <4>[  161.721037] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3932 03:21:29.913919  <4>[  161.732867] CPU: 1 PID: 2302 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3933 03:21:29.914217  <4>[  161.740806] Hardware name: ARM Juno development board (r0) (DT)
 3934 03:21:29.914705  <4>[  161.746998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3935 03:21:29.914899  <4>[  161.754241] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3936 03:21:29.915112  <4>[  161.759234] lr : execute_location+0x84/0xa4
 3937 03:21:29.915291  <4>[  161.763694] sp : ffff80000f5cba60
 3938 03:21:29.956912  <4>[  161.767274] x29: ffff80000f5cba60 x28: ffff000802e51a80 x27: 0000000000000000
 3939 03:21:29.957315  <4>[  161.774703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3940 03:21:29.957867  <4>[  161.782130] x23: ffff000807f3e000 x22: ffff80000f5cbc10 x21: 0000000000000000
 3941 03:21:29.958147  <4>[  161.789556] x20: ffff800008c0f8d0 x19: ffff800009aa0380 x18: 0000000000000000
 3942 03:21:29.958360  <4>[  161.796985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9607b000
 3943 03:21:29.958539  <4>[  161.804413] x14: 0000000000000000 x13: 205d383733353536 x12: 2e31363120205b3e
 3944 03:21:30.000256  <4>[  161.811839] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3945 03:21:30.000539  <4>[  161.819267] x8 : ffff000802e51a80 x7 : 3837333535362e31 x6 : 0000000000000001
 3946 03:21:30.000983  <4>[  161.826691] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3947 03:21:30.001176  <4>[  161.834114] x2 : 0000000000000000 x1 : ffff000802e51a80 x0 : 0000000000000033
 3948 03:21:30.001347  <4>[  161.841538] Call trace:
 3949 03:21:30.001514  <4>[  161.844248]  lkdtm_rodata_do_nothing+0x0/0x10
 3950 03:21:30.001674  <4>[  161.848880]  lkdtm_EXEC_RODATA+0x24/0x30
 3951 03:21:30.003590  <4>[  161.853078]  lkdtm_do_action+0x2c/0x50
 3952 03:21:30.003796  <4>[  161.857100]  direct_entry+0x164/0x180
 3953 03:21:30.043815  <4>[  161.861034]  full_proxy_write+0x68/0xc0
 3954 03:21:30.044273  <4>[  161.865145]  vfs_write+0xcc/0x2a0
 3955 03:21:30.044603  <4>[  161.868734]  ksys_write+0x78/0x104
 3956 03:21:30.044911  <4>[  161.872410]  __arm64_sys_write+0x28/0x3c
 3957 03:21:30.045531  <4>[  161.876607]  invoke_syscall+0x8c/0x120
 3958 03:21:30.045859  <4>[  161.880632]  el0_svc_common.constprop.0+0x68/0x124
 3959 03:21:30.046237  <4>[  161.885701]  do_el0_svc+0x40/0xcc
 3960 03:21:30.046568  <4>[  161.889289]  el0_svc+0x48/0xc0
 3961 03:21:30.046884  <4>[  161.892616]  el0t_64_sync_handler+0xb8/0xbc
 3962 03:21:30.047332  <4>[  161.897074]  el0t_64_sync+0x18c/0x190
 3963 03:21:30.065338  <0>[  161.901011] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 3964 03:21:30.068376  <4>[  161.907379] ---[ end trace 0000000000000000 ]---
 3965 03:21:30.069029  # Segmentation fault
 3966 03:21:30.221361  # [  161.643373] lkdtm: Performing direct entry EXEC_RODATA
 3967 03:21:30.221678  # [  161.649199] lkdtm: attempting ok execution at ffff800008c0f8d0
 3968 03:21:30.222118  # [  161.655378] lkdtm: attempting bad execution at ffff800009aa0380
 3969 03:21:30.222316  # [  161.661640] Unable to handle kernel execute from non-executable memory at virtual address ffff800009aa0380
 3970 03:21:30.222491  # [  161.671836] Mem abort info:
 3971 03:21:30.222659  # [  161.674913]   ESR = 0x000000008600000e
 3972 03:21:30.224678  # [  161.678988]   EC = 0x21: IABT (current EL), IL = 32 bits
 3973 03:21:30.224920  # [  161.684597]   SET = 0, FnV = 0
 3974 03:21:30.264508  # [  161.687939]   EA = 0, S1PTW = 0
 3975 03:21:30.264806  # [  161.691369]   FSC = 0x0e: level 2 permission fault
 3976 03:21:30.264996  # [  161.696450] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 3977 03:21:30.265428  # [  161.703447] [ffff800009aa0380] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3978 03:21:30.265619  # [  161.714403] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3979 03:21:30.307654  # [  161.721037] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 3980 03:21:30.307934  # [  161.732867] CPU: 1 PID: 2302 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 3981 03:21:30.308125  # [  161.740806] Hardware name: ARM Juno development board (r0) (DT)
 3982 03:21:30.308555  # [  161.746998] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3983 03:21:30.308827  # [  161.754241] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3984 03:21:30.308998  # [  161.759234] lr : execute_location+0x84/0xa4
 3985 03:21:30.309153  # [  161.763694] sp : ffff80000f5cba60
 3986 03:21:30.310971  # [  161.767274] x29: ffff80000f5cba60 x28: ffff000802e51a80 x27: 0000000000000000
 3987 03:21:30.350791  # [  161.774703] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 3988 03:21:30.351069  # [  161.782130] x23: ffff000807f3e000 x22: ffff80000f5cbc10 x21: 0000000000000000
 3989 03:21:30.351557  # [  161.789556] x20: ffff800008c0f8d0 x19: ffff800009aa0380 x18: 0000000000000000
 3990 03:21:30.351754  # [  161.796985] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9607b000
 3991 03:21:30.351923  # [  161.804413] x14: 0000000000000000 x13: 205d383733353536 x12: 2e31363120205b3e
 3992 03:21:30.354120  # [  161.811839] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 3993 03:21:30.394027  # [  161.819267] x8 : ffff000802e51a80 x7 : 3837333535362e31 x6 : 0000000000000001
 3994 03:21:30.394351  # [  161.826691] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 3995 03:21:30.394569  # [  161.834114] x2 : 0000000000000000 x1 : ffff000802e51a80 x0 : 0000000000000033
 3996 03:21:30.395026  # [  161.841538] Call trace:
 3997 03:21:30.395227  # [  161.844248]  lkdtm_rodata_do_nothing+0x0/0x10
 3998 03:21:30.395408  # [  161.848880]  lkdtm_EXEC_RODATA+0x24/0x30
 3999 03:21:30.395582  # [  161.853078]  lkdtm_do_action+0x2c/0x50
 4000 03:21:30.397361  # [  161.857100]  direct_entry+0x164/0x180
 4001 03:21:30.437130  # [  161.861034]  full_proxy_write+0x68/0xc0
 4002 03:21:30.437422  # [  161.865145]  vfs_write+0xcc/0x2a0
 4003 03:21:30.437626  # [  161.868734]  ksys_write+0x78/0x104
 4004 03:21:30.437809  # [  161.872410]  __arm64_sys_write+0x28/0x3c
 4005 03:21:30.437983  # [  161.876607]  invoke_syscall+0x8c/0x120
 4006 03:21:30.438338  # [  161.880632]  el0_svc_common.constprop.0+0x68/0x124
 4007 03:21:30.439015  # [  161.885701]  do_el0_svc+0x40/0xcc
 4008 03:21:30.439371  # [  161.889289]  el0_svc+0x48/0xc0
 4009 03:21:30.439699  # [  161.892616]  el0t_64_sync_handler+0xb8/0xbc
 4010 03:21:30.440019  # [  161.897074]  el0t_64_sync+0x18c/0x190
 4011 03:21:30.440516  # [  161.901011] Code: 00000074 00000000 aa55aa55 00000000 (d503233f) 
 4012 03:21:30.464067  # [  161.907379] ---[ end trace 0000000000000000 ]---
 4013 03:21:30.464570  # EXEC_RODATA: saw 'call trace:': ok
 4014 03:21:30.464943  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4015 03:21:30.467219  # selftests: lkdtm: EXEC_USERSPACE.sh
 4016 03:21:30.929629  <6>[  162.746104] lkdtm: Performing direct entry EXEC_USERSPACE
 4017 03:21:30.930321  <6>[  162.752285] lkdtm: attempting ok execution at ffff800008c0f8d0
 4018 03:21:30.930602  <6>[  162.758576] lkdtm: attempting bad execution at 0000ffff8392d000
 4019 03:21:30.930868  <1>[  162.764837] Unable to handle kernel execution of user memory at virtual address 0000ffff8392d000
 4020 03:21:30.931062  <1>[  162.774036] Mem abort info:
 4021 03:21:30.931247  <1>[  162.777160]   ESR = 0x000000008600000f
 4022 03:21:30.932987  <1>[  162.781204]   EC = 0x21: IABT (current EL), IL = 32 bits
 4023 03:21:30.933324  <1>[  162.786820]   SET = 0, FnV = 0
 4024 03:21:30.973104  <1>[  162.790161]   EA = 0, S1PTW = 0
 4025 03:21:30.973489  <1>[  162.793587]   FSC = 0x0f: level 3 permission fault
 4026 03:21:30.974069  <1>[  162.798669] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883bfc000
 4027 03:21:30.974338  <1>[  162.805420] [0000ffff8392d000] pgd=0800000885960003, p4d=0800000885960003, pud=0800000882b0e003, pmd=0800000883684003, pte=00a8000891da6f43
 4028 03:21:30.974555  <0>[  162.818330] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4029 03:21:31.016499  <4>[  162.824968] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4030 03:21:31.016841  <4>[  162.836792] CPU: 1 PID: 2352 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4031 03:21:31.017083  <4>[  162.844735] Hardware name: ARM Juno development board (r0) (DT)
 4032 03:21:31.017565  <4>[  162.850928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4033 03:21:31.017801  <4>[  162.858177] pc : 0xffff8392d000
 4034 03:21:31.017983  <4>[  162.861590] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4035 03:21:31.018208  <4>[  162.866400] sp : ffff80000f693b20
 4036 03:21:31.059787  <4>[  162.869981] x29: ffff80000f693b20 x28: ffff000804648040 x27: 0000000000000000
 4037 03:21:31.060156  <4>[  162.877413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4038 03:21:31.060390  <4>[  162.884839] x23: ffff000802b12000 x22: ffff80000f693cc0 x21: ffff800008c0f8d0
 4039 03:21:31.060852  <4>[  162.892268] x20: ffff000804648040 x19: 0000ffff8392d000 x18: 0000000000000000
 4040 03:21:31.061056  <4>[  162.899693] x17: ffff80000839a574 x16: ffff80000838dbb0 x15: ffff80000838d8e0
 4041 03:21:31.061231  <4>[  162.907117] x14: 0000000000000000 x13: 205d363735383537 x12: 2e32363120205b3e
 4042 03:21:31.103195  <4>[  162.914543] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 4043 03:21:31.103480  <4>[  162.921972] x8 : ffff000804648040 x7 : 3637353835372e32 x6 : 0000000000000001
 4044 03:21:31.103690  <4>[  162.929396] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4045 03:21:31.104133  <4>[  162.936819] x2 : 0000000000000000 x1 : ffff000804648040 x0 : 0000000000000033
 4046 03:21:31.104334  <4>[  162.944243] Call trace:
 4047 03:21:31.104515  <4>[  162.946953]  0xffff8392d000
 4048 03:21:31.104679  <4>[  162.950015]  lkdtm_do_action+0x2c/0x50
 4049 03:21:31.104839  <4>[  162.954039]  direct_entry+0x164/0x180
 4050 03:21:31.106654  <4>[  162.957972]  full_proxy_write+0x68/0xc0
 4051 03:21:31.149239  <4>[  162.962086]  vfs_write+0xcc/0x2a0
 4052 03:21:31.149750  <4>[  162.965675]  ksys_write+0x78/0x104
 4053 03:21:31.150172  <4>[  162.969351]  __arm64_sys_write+0x28/0x3c
 4054 03:21:31.150535  <4>[  162.973549]  invoke_syscall+0x8c/0x120
 4055 03:21:31.150874  <4>[  162.977573]  el0_svc_common.constprop.0+0x68/0x124
 4056 03:21:31.151204  <4>[  162.982642]  do_el0_svc+0x40/0xcc
 4057 03:21:31.151525  <4>[  162.986230]  el0_svc+0x48/0xc0
 4058 03:21:31.152246  <4>[  162.989559]  el0t_64_sync_handler+0xb8/0xbc
 4059 03:21:31.152733  <4>[  162.994018]  el0t_64_sync+0x18c/0x190
 4060 03:21:31.153079  <0>[  162.997955] Code: bad PC value
 4061 03:21:31.153493  <4>[  163.001278] ---[ end trace 0000000000000000 ]---
 4062 03:21:31.166316  # Segmentation fault
 4063 03:21:31.324871  # [  162.746104] lkdtm: Performing direct entry EXEC_USERSPACE
 4064 03:21:31.325482  # [  162.752285] lkdtm: attempting ok execution at ffff800008c0f8d0
 4065 03:21:31.325909  # [  162.758576] lkdtm: attempting bad execution at 0000ffff8392d000
 4066 03:21:31.326360  # [  162.764837] Unable to handle kernel execution of user memory at virtual address 0000ffff8392d000
 4067 03:21:31.327095  # [  162.774036] Mem abort info:
 4068 03:21:31.327487  # [  162.777160]   ESR = 0x000000008600000f
 4069 03:21:31.327843  # [  162.781204]   EC = 0x21: IABT (current EL), IL = 32 bits
 4070 03:21:31.328370  # [  162.786820]   SET = 0, FnV = 0
 4071 03:21:31.367968  # [  162.790161]   EA = 0, S1PTW = 0
 4072 03:21:31.368550  # [  162.793587]   FSC = 0x0f: level 3 permission fault
 4073 03:21:31.368957  # [  162.798669] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000883bfc000
 4074 03:21:31.369689  # [  162.805420] [0000ffff8392d000] pgd=0800000885960003, p4d=0800000885960003, pud=0800000882b0e003, pmd=0800000883684003, pte=00a8000891da6f43
 4075 03:21:31.370139  # [  162.818330] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4076 03:21:31.411140  # [  162.824968] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4077 03:21:31.411694  # [  162.836792] CPU: 1 PID: 2352 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4078 03:21:31.412096  # [  162.844735] Hardware name: ARM Juno development board (r0) (DT)
 4079 03:21:31.412822  # [  162.850928] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4080 03:21:31.413219  # [  162.858177] pc : 0xffff8392d000
 4081 03:21:31.413577  # [  162.861590] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4082 03:21:31.413916  # [  162.866400] sp : ffff80000f693b20
 4083 03:21:31.414847  # [  162.869981] x29: ffff80000f693b20 x28: ffff000804648040 x27: 0000000000000000
 4084 03:21:31.454326  # [  162.877413] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4085 03:21:31.454922  # [  162.884839] x23: ffff000802b12000 x22: ffff80000f693cc0 x21: ffff800008c0f8d0
 4086 03:21:31.455403  # [  162.892268] x20: ffff000804648040 x19: 0000ffff8392d000 x18: 0000000000000000
 4087 03:21:31.456215  # [  162.899693] x17: ffff80000839a574 x16: ffff80000838dbb0 x15: ffff80000838d8e0
 4088 03:21:31.456618  # [  162.907117] x14: 0000000000000000 x13: 205d363735383537 x12: 2e32363120205b3e
 4089 03:21:31.457833  # [  162.914543] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 4090 03:21:31.497442  # [  162.921972] x8 : ffff000804648040 x7 : 3637353835372e32 x6 : 0000000000000001
 4091 03:21:31.498039  # [  162.929396] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4092 03:21:31.498903  # [  162.936819] x2 : 0000000000000000 x1 : ffff000804648040 x0 : 0000000000000033
 4093 03:21:31.499313  # [  162.944243] Call trace:
 4094 03:21:31.499768  # [  162.946953]  0xffff8392d000
 4095 03:21:31.500205  # [  162.950015]  lkdtm_do_action+0x2c/0x50
 4096 03:21:31.500646  # [  162.954039]  direct_entry+0x164/0x180
 4097 03:21:31.501109  # [  162.957972]  full_proxy_write+0x68/0xc0
 4098 03:21:31.501646  # [  162.962086]  vfs_write+0xcc/0x2a0
 4099 03:21:31.540642  # [  162.965675]  ksys_write+0x78/0x104
 4100 03:21:31.541183  # [  162.969351]  __arm64_sys_write+0x28/0x3c
 4101 03:21:31.541662  # [  162.973549]  invoke_syscall+0x8c/0x120
 4102 03:21:31.542526  # [  162.977573]  el0_svc_common.constprop.0+0x68/0x124
 4103 03:21:31.542935  # [  162.982642]  do_el0_svc+0x40/0xcc
 4104 03:21:31.543372  # [  162.986230]  el0_svc+0x48/0xc0
 4105 03:21:31.543795  # [  162.989559]  el0t_64_sync_handler+0xb8/0xbc
 4106 03:21:31.544227  # [  162.994018]  el0t_64_sync+0x18c/0x190
 4107 03:21:31.544644  # [  162.997955] Code: bad PC value
 4108 03:21:31.545059  # [  163.001278] ---[ end trace 0000000000000000 ]---
 4109 03:21:31.545574  # EXEC_USERSPACE: saw 'call trace:': ok
 4110 03:21:31.559029  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4111 03:21:31.559558  # selftests: lkdtm: EXEC_NULL.sh
 4112 03:21:32.047161  <6>[  163.862373] lkdtm: Performing direct entry EXEC_NULL
 4113 03:21:32.047569  <6>[  163.867870] lkdtm: attempting ok execution at ffff800008c0f8d0
 4114 03:21:32.048178  <6>[  163.874045] lkdtm: attempting bad execution at 0000000000000000
 4115 03:21:32.048400  <1>[  163.880310] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4116 03:21:32.048632  <1>[  163.889614] Mem abort info:
 4117 03:21:32.048916  <1>[  163.892741]   ESR = 0x0000000086000004
 4118 03:21:32.049117  <1>[  163.896788]   EC = 0x21: IABT (current EL), IL = 32 bits
 4119 03:21:32.050514  <1>[  163.902402]   SET = 0, FnV = 0
 4120 03:21:32.090619  <1>[  163.905749]   EA = 0, S1PTW = 0
 4121 03:21:32.091016  <1>[  163.909182]   FSC = 0x04: level 0 translation fault
 4122 03:21:32.091315  <1>[  163.914354] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882df9000
 4123 03:21:32.091772  <1>[  163.921090] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4124 03:21:32.091942  <0>[  163.928194] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4125 03:21:32.092098  <4>[  163.934828] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4126 03:21:32.133948  <4>[  163.946659] CPU: 1 PID: 2402 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4127 03:21:32.134356  <4>[  163.954598] Hardware name: ARM Juno development board (r0) (DT)
 4128 03:21:32.134560  <4>[  163.960790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4129 03:21:32.135079  <4>[  163.968031] pc : 0x0
 4130 03:21:32.135287  <4>[  163.970486] lr : execute_location+0x84/0xa4
 4131 03:21:32.135503  <4>[  163.974949] sp : ffff80000f74bb70
 4132 03:21:32.135744  <4>[  163.978530] x29: ffff80000f74bb70 x28: ffff0008030cb4c0 x27: 0000000000000000
 4133 03:21:32.137249  <4>[  163.985957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4134 03:21:32.177374  <4>[  163.993382] x23: ffff000805bf9000 x22: ffff80000f74bd20 x21: 0000000000000000
 4135 03:21:32.177681  <4>[  164.000806] x20: ffff800008c0f8d0 x19: 0000000000000000 x18: 0000000000000000
 4136 03:21:32.177876  <4>[  164.008230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8f3000
 4137 03:21:32.178330  <4>[  164.015655] x14: 0000000000000000 x13: 205d353430343738 x12: 2e33363120205b3e
 4138 03:21:32.178509  <4>[  164.023079] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 4139 03:21:32.180684  <4>[  164.030503] x8 : ffff0008030cb4c0 x7 : 3534303437382e33 x6 : 0000000000000001
 4140 03:21:32.220747  <4>[  164.037928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4141 03:21:32.221010  <4>[  164.045351] x2 : 0000000000000000 x1 : ffff0008030cb4c0 x0 : 0000000000000033
 4142 03:21:32.221198  <4>[  164.052776] Call trace:
 4143 03:21:32.221370  <4>[  164.055485]  0x0
 4144 03:21:32.221788  <4>[  164.057588]  lkdtm_EXEC_NULL+0x20/0x2c
 4145 03:21:32.221974  <4>[  164.061613]  lkdtm_do_action+0x2c/0x50
 4146 03:21:32.222179  <4>[  164.065635]  direct_entry+0x164/0x180
 4147 03:21:32.222336  <4>[  164.069568]  full_proxy_write+0x68/0xc0
 4148 03:21:32.224067  <4>[  164.073679]  vfs_write+0xcc/0x2a0
 4149 03:21:32.224307  <4>[  164.077268]  ksys_write+0x78/0x104
 4150 03:21:32.276657  <4>[  164.080943]  __arm64_sys_write+0x28/0x3c
 4151 03:21:32.277169  <4>[  164.085141]  invoke_syscall+0x8c/0x120
 4152 03:21:32.277640  <4>[  164.089166]  el0_svc_common.constprop.0+0x68/0x124
 4153 03:21:32.278091  <4>[  164.094234]  do_el0_svc+0x40/0xcc
 4154 03:21:32.278490  <4>[  164.097822]  el0_svc+0x48/0xc0
 4155 03:21:32.278873  <4>[  164.101149]  el0t_64_sync_handler+0xb8/0xbc
 4156 03:21:32.279244  <4>[  164.105607]  el0t_64_sync+0x18c/0x190
 4157 03:21:32.279615  <0>[  164.109544] Code: bad PC value
 4158 03:21:32.280362  <4>[  164.112866] ---[ end trace 0000000000000000 ]---
 4159 03:21:32.280737  # Segmentation fault
 4160 03:21:32.479240  # [  163.862373] lkdtm: Performing direct entry EXEC_NULL
 4161 03:21:32.479878  # [  163.867870] lkdtm: attempting ok execution at ffff800008c0f8d0
 4162 03:21:32.480737  # [  163.874045] lkdtm: attempting bad execution at 0000000000000000
 4163 03:21:32.481145  # [  163.880310] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4164 03:21:32.481591  # [  163.889614] Mem abort info:
 4165 03:21:32.482042  # [  163.892741]   ESR = 0x0000000086000004
 4166 03:21:32.482474  # [  163.896788]   EC = 0x21: IABT (current EL), IL = 32 bits
 4167 03:21:32.482998  # [  163.902402]   SET = 0, FnV = 0
 4168 03:21:32.522437  # [  163.905749]   EA = 0, S1PTW = 0
 4169 03:21:32.523006  # [  163.909182]   FSC = 0x04: level 0 translation fault
 4170 03:21:32.523414  # [  163.914354] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000882df9000
 4171 03:21:32.524134  # [  163.921090] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4172 03:21:32.524522  # [  163.928194] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4173 03:21:32.524873  # [  163.934828] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4174 03:21:32.565592  # [  163.946659] CPU: 1 PID: 2402 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4175 03:21:32.566208  # [  163.954598] Hardware name: ARM Juno development board (r0) (DT)
 4176 03:21:32.566978  # [  163.960790] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4177 03:21:32.567390  # [  163.968031] pc : 0x0
 4178 03:21:32.567756  # [  163.970486] lr : execute_location+0x84/0xa4
 4179 03:21:32.568106  # [  163.974949] sp : ffff80000f74bb70
 4180 03:21:32.568438  # [  163.978530] x29: ffff80000f74bb70 x28: ffff0008030cb4c0 x27: 0000000000000000
 4181 03:21:32.569156  # [  163.985957] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4182 03:21:32.608804  # [  163.993382] x23: ffff000805bf9000 x22: ffff80000f74bd20 x21: 0000000000000000
 4183 03:21:32.609383  # [  164.000806] x20: ffff800008c0f8d0 x19: 0000000000000000 x18: 0000000000000000
 4184 03:21:32.610184  # [  164.008230] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9f8f3000
 4185 03:21:32.610595  # [  164.015655] x14: 0000000000000000 x13: 205d353430343738 x12: 2e33363120205b3e
 4186 03:21:32.610954  # [  164.023079] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f818
 4187 03:21:32.612363  # [  164.030503] x8 : ffff0008030cb4c0 x7 : 3534303437382e33 x6 : 0000000000000001
 4188 03:21:32.651858  # [  164.037928] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4189 03:21:32.652414  # [  164.045351] x2 : 0000000000000000 x1 : ffff0008030cb4c0 x0 : 0000000000000033
 4190 03:21:32.652932  # [  164.052776] Call trace:
 4191 03:21:32.653689  # [  164.055485]  0x0
 4192 03:21:32.654168  # [  164.057588]  lkdtm_EXEC_NULL+0x20/0x2c
 4193 03:21:32.654537  # [  164.061613]  lkdtm_do_action+0x2c/0x50
 4194 03:21:32.654876  # [  164.065635]  direct_entry+0x164/0x180
 4195 03:21:32.655312  # [  164.069568]  full_proxy_write+0x68/0xc0
 4196 03:21:32.655659  # [  164.073679]  vfs_write+0xcc/0x2a0
 4197 03:21:32.656060  # [  164.077268]  ksys_write+0x78/0x104
 4198 03:21:32.695058  # [  164.080943]  __arm64_sys_write+0x28/0x3c
 4199 03:21:32.695606  # [  164.085141]  invoke_syscall+0x8c/0x120
 4200 03:21:32.696000  # [  164.089166]  el0_svc_common.constprop.0+0x68/0x124
 4201 03:21:32.696359  # [  164.094234]  do_el0_svc+0x40/0xcc
 4202 03:21:32.697078  # [  164.097822]  el0_svc+0x48/0xc0
 4203 03:21:32.697463  # [  164.101149]  el0t_64_sync_handler+0xb8/0xbc
 4204 03:21:32.697801  # [  164.105607]  el0t_64_sync+0x18c/0x190
 4205 03:21:32.698173  # [  164.109544] Code: bad PC value
 4206 03:21:32.698615  # [  164.112866] ---[ end trace 0000000000000000 ]---
 4207 03:21:32.699028  # EXEC_NULL: saw 'call trace:': ok
 4208 03:21:32.699440  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4209 03:21:32.713950  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4210 03:21:33.196368  <6>[  165.015794] lkdtm: Performing direct entry ACCESS_USERSPACE
 4211 03:21:33.196895  <6>[  165.022283] lkdtm: attempting bad read at 0000ffffa34cd000
 4212 03:21:33.197339  <3>[  165.028115] lkdtm: FAIL: survived bad read
 4213 03:21:33.197689  <6>[  165.032537] lkdtm: attempting bad write at 0000ffffa34cd000
 4214 03:21:33.199638  <3>[  165.038588] lkdtm: FAIL: survived bad write
 4215 03:21:33.345258  # [  165.015794] lkdtm: Performing direct entry ACCESS_USERSPACE
 4216 03:21:33.346223  # [  165.022283] lkdtm: attempting bad read at 0000ffffa34cd000
 4217 03:21:33.346667  # [  165.028115] lkdtm: FAIL: survived bad read
 4218 03:21:33.347042  # [  165.032537] lkdtm: attempting bad write at 0000ffffa34cd000
 4219 03:21:33.348807  # [  165.038588] lkdtm: FAIL: survived bad write
 4220 03:21:33.396121  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4221 03:21:33.460296  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4222 03:21:33.540230  # selftests: lkdtm: ACCESS_NULL.sh
 4223 03:21:34.140272  <6>[  165.954862] lkdtm: Performing direct entry ACCESS_NULL
 4224 03:21:34.140591  <6>[  165.960391] lkdtm: attempting bad read at 0000000000000000
 4225 03:21:34.141061  <1>[  165.966241] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4226 03:21:34.141267  <1>[  165.975376] Mem abort info:
 4227 03:21:34.141489  <1>[  165.978705]   ESR = 0x0000000096000004
 4228 03:21:34.141652  <1>[  165.982825]   EC = 0x25: DABT (current EL), IL = 32 bits
 4229 03:21:34.141799  <1>[  165.988441]   SET = 0, FnV = 0
 4230 03:21:34.141941  <1>[  165.991790]   EA = 0, S1PTW = 0
 4231 03:21:34.143543  <1>[  165.995221]   FSC = 0x04: level 0 translation fault
 4232 03:21:34.183854  <1>[  166.000438] Data abort info:
 4233 03:21:34.184181  <1>[  166.003622]   ISV = 0, ISS = 0x00000004
 4234 03:21:34.184377  <1>[  166.007752]   CM = 0, WnR = 0
 4235 03:21:34.184663  <1>[  166.010994] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d4a8000
 4236 03:21:34.184870  <1>[  166.017731] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4237 03:21:34.185334  <0>[  166.024837] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4238 03:21:34.187195  <4>[  166.031471] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4239 03:21:34.227034  <4>[  166.043296] CPU: 1 PID: 2493 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4240 03:21:34.227401  <4>[  166.051235] Hardware name: ARM Juno development board (r0) (DT)
 4241 03:21:34.228013  <4>[  166.057428] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4242 03:21:34.228220  <4>[  166.064673] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4243 03:21:34.228454  <4>[  166.069226] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4244 03:21:34.228618  <4>[  166.073773] sp : ffff80000f903a90
 4245 03:21:34.230341  <4>[  166.077356] x29: ffff80000f903a90 x28: ffff000805821a80 x27: 0000000000000000
 4246 03:21:34.270446  <4>[  166.084785] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4247 03:21:34.270764  <4>[  166.092215] x23: ffff0008062ce000 x22: ffff80000f903c20 x21: 000000000000000c
 4248 03:21:34.270960  <4>[  166.099639] x20: 0000000000000000 x19: ffff80000b5966f8 x18: 0000000000000000
 4249 03:21:34.271393  <4>[  166.107062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8356c000
 4250 03:21:34.271581  <4>[  166.114487] x14: 0000000000000000 x13: 205d313933303639 x12: 2e35363120205b3e
 4251 03:21:34.273668  <4>[  166.121910] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f818
 4252 03:21:34.313759  <4>[  166.129339] x8 : ffff000805821a80 x7 : 3139333036392e35 x6 : 0000000000000001
 4253 03:21:34.314179  <4>[  166.136762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4254 03:21:34.314682  <4>[  166.144188] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f4000
 4255 03:21:34.314945  <4>[  166.151611] Call trace:
 4256 03:21:34.315186  <4>[  166.154321]  lkdtm_ACCESS_NULL+0x34/0x78
 4257 03:21:34.315360  <4>[  166.158523]  lkdtm_do_action+0x2c/0x50
 4258 03:21:34.315511  <4>[  166.162550]  direct_entry+0x164/0x180
 4259 03:21:34.317014  <4>[  166.166482]  full_proxy_write+0x68/0xc0
 4260 03:21:34.317275  <4>[  166.170596]  vfs_write+0xcc/0x2a0
 4261 03:21:34.359502  <4>[  166.174189]  ksys_write+0x78/0x104
 4262 03:21:34.359787  <4>[  166.177864]  __arm64_sys_write+0x28/0x3c
 4263 03:21:34.360077  <4>[  166.182062]  invoke_syscall+0x8c/0x120
 4264 03:21:34.360259  <4>[  166.186087]  el0_svc_common.constprop.0+0x68/0x124
 4265 03:21:34.360484  <4>[  166.191156]  do_el0_svc+0x40/0xcc
 4266 03:21:34.360683  <4>[  166.194744]  el0_svc+0x48/0xc0
 4267 03:21:34.360867  <4>[  166.198072]  el0t_64_sync_handler+0xb8/0xbc
 4268 03:21:34.361014  <4>[  166.202530]  el0t_64_sync+0x18c/0x190
 4269 03:21:34.361442  <0>[  166.206467] Code: 91042000 97ffc4b6 d2981bc1 b0005080 (f9400293) 
 4270 03:21:34.362708  <4>[  166.212836] ---[ end trace 0000000000000000 ]---
 4271 03:21:34.378084  # Segmentation fault
 4272 03:21:34.546582  # [  165.954862] lkdtm: Performing direct entry ACCESS_NULL
 4273 03:21:34.546925  # [  165.960391] lkdtm: attempting bad read at 0000000000000000
 4274 03:21:34.547156  # [  165.966241] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4275 03:21:34.547362  # [  165.975376] Mem abort info:
 4276 03:21:34.547531  # [  165.978705]   ESR = 0x0000000096000004
 4277 03:21:34.547693  # [  165.982825]   EC = 0x25: DABT (current EL), IL = 32 bits
 4278 03:21:34.548101  # [  165.988441]   SET = 0, FnV = 0
 4279 03:21:34.548283  # [  165.991790]   EA = 0, S1PTW = 0
 4280 03:21:34.589685  # [  165.995221]   FSC = 0x04: level 0 translation fault
 4281 03:21:34.590024  # [  166.000438] Data abort info:
 4282 03:21:34.590257  # [  166.003622]   ISV = 0, ISS = 0x00000004
 4283 03:21:34.590455  # [  166.007752]   CM = 0, WnR = 0
 4284 03:21:34.590640  # [  166.010994] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d4a8000
 4285 03:21:34.590817  # [  166.017731] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4286 03:21:34.591258  # [  166.024837] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4287 03:21:34.592984  # [  166.031471] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4288 03:21:34.632763  # [  166.043296] CPU: 1 PID: 2493 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4289 03:21:34.633062  # [  166.051235] Hardware name: ARM Juno development board (r0) (DT)
 4290 03:21:34.633525  # [  166.057428] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4291 03:21:34.633731  # [  166.064673] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4292 03:21:34.633914  # [  166.069226] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4293 03:21:34.634099  # [  166.073773] sp : ffff80000f903a90
 4294 03:21:34.636035  # [  166.077356] x29: ffff80000f903a90 x28: ffff000805821a80 x27: 0000000000000000
 4295 03:21:34.675974  # [  166.084785] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4296 03:21:34.676260  # [  166.092215] x23: ffff0008062ce000 x22: ffff80000f903c20 x21: 000000000000000c
 4297 03:21:34.676467  # [  166.099639] x20: 0000000000000000 x19: ffff80000b5966f8 x18: 0000000000000000
 4298 03:21:34.676653  # [  166.107062] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8356c000
 4299 03:21:34.677119  # [  166.114487] x14: 0000000000000000 x13: 205d313933303639 x12: 2e35363120205b3e
 4300 03:21:34.679314  # [  166.121910] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f818
 4301 03:21:34.719116  # [  166.129339] x8 : ffff000805821a80 x7 : 3139333036392e35 x6 : 0000000000000001
 4302 03:21:34.719391  # [  166.136762] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4303 03:21:34.719594  # [  166.144188] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a0f4000
 4304 03:21:34.719776  # [  166.151611] Call trace:
 4305 03:21:34.719951  # [  166.154321]  lkdtm_ACCESS_NULL+0x34/0x78
 4306 03:21:34.720357  # [  166.158523]  lkdtm_do_action+0x2c/0x50
 4307 03:21:34.720488  # [  166.162550]  direct_entry+0x164/0x180
 4308 03:21:34.720617  # [  166.166482]  full_proxy_write+0x68/0xc0
 4309 03:21:34.722425  # [  166.170596]  vfs_write+0xcc/0x2a0
 4310 03:21:34.762304  # [  166.174189]  ksys_write+0x78/0x104
 4311 03:21:34.762592  # [  166.177864]  __arm64_sys_write+0x28/0x3c
 4312 03:21:34.762801  # [  166.182062]  invoke_syscall+0x8c/0x120
 4313 03:21:34.762985  # [  166.186087]  el0_svc_common.constprop.0+0x68/0x124
 4314 03:21:34.763159  # [  166.191156]  do_el0_svc+0x40/0xcc
 4315 03:21:34.763329  # [  166.194744]  el0_svc+0x48/0xc0
 4316 03:21:34.763776  # [  166.198072]  el0t_64_sync_handler+0xb8/0xbc
 4317 03:21:34.763966  # [  166.202530]  el0t_64_sync+0x18c/0x190
 4318 03:21:34.764132  # [  166.206467] Code: 91042000 97ffc4b6 d2981bc1 b0005080 (f9400293) 
 4319 03:21:34.765609  # [  166.212836] ---[ end trace 0000000000000000 ]---
 4320 03:21:34.783620  # ACCESS_NULL: saw 'call trace:': ok
 4321 03:21:34.783884  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4322 03:21:34.786765  # selftests: lkdtm: WRITE_RO.sh
 4323 03:21:35.278039  <6>[  167.094877] lkdtm: Performing direct entry WRITE_RO
 4324 03:21:35.278696  <6>[  167.100122] lkdtm: attempting bad rodata write at ffff800009aa0378
 4325 03:21:35.279006  <1>[  167.106663] Unable to handle kernel write to read-only memory at virtual address ffff800009aa0378
 4326 03:21:35.279239  <1>[  167.115896] Mem abort info:
 4327 03:21:35.279445  <1>[  167.119127]   ESR = 0x000000009600004e
 4328 03:21:35.279629  <1>[  167.123206]   EC = 0x25: DABT (current EL), IL = 32 bits
 4329 03:21:35.279825  <1>[  167.128820]   SET = 0, FnV = 0
 4330 03:21:35.281439  <1>[  167.132161]   EA = 0, S1PTW = 0
 4331 03:21:35.321560  <1>[  167.135587]   FSC = 0x0e: level 2 permission fault
 4332 03:21:35.321931  <1>[  167.140667] Data abort info:
 4333 03:21:35.322188  <1>[  167.143831]   ISV = 0, ISS = 0x0000004e
 4334 03:21:35.322414  <1>[  167.147956]   CM = 0, WnR = 1
 4335 03:21:35.322671  <1>[  167.151214] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4336 03:21:35.323131  <1>[  167.158216] [ffff800009aa0378] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4337 03:21:35.323312  <0>[  167.169168] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4338 03:21:35.364957  <4>[  167.175807] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4339 03:21:35.365287  <4>[  167.187631] CPU: 2 PID: 2546 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4340 03:21:35.365538  <4>[  167.195572] Hardware name: ARM Juno development board (r0) (DT)
 4341 03:21:35.366045  <4>[  167.201768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4342 03:21:35.366224  <4>[  167.209013] pc : lkdtm_WRITE_RO+0x44/0x5c
 4343 03:21:35.366407  <4>[  167.213304] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4344 03:21:35.366558  <4>[  167.217588] sp : ffff80000f9dba40
 4345 03:21:35.408229  <4>[  167.221169] x29: ffff80000f9dba40 x28: ffff000804648040 x27: 0000000000000000
 4346 03:21:35.408546  <4>[  167.228598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4347 03:21:35.408988  <4>[  167.236027] x23: ffff00080b853000 x22: ffff80000f9dbbd0 x21: 0000000000000009
 4348 03:21:35.409175  <4>[  167.243451] x20: ffff00080b853000 x19: ffff800009aa0000 x18: 0000000000000000
 4349 03:21:35.409344  <4>[  167.250875] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82e60000
 4350 03:21:35.411578  <4>[  167.258301] x14: 0000000000000000 x13: 205d323231303031 x12: 2e37363120205b3e
 4351 03:21:35.451615  <4>[  167.265725] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f818
 4352 03:21:35.451970  <4>[  167.273152] x8 : ffff000804648040 x7 : 3232313030312e37 x6 : 0000000000000001
 4353 03:21:35.452464  <4>[  167.280580] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4354 03:21:35.452694  <4>[  167.288006] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f4180
 4355 03:21:35.452864  <4>[  167.295435] Call trace:
 4356 03:21:35.453023  <4>[  167.298146]  lkdtm_WRITE_RO+0x44/0x5c
 4357 03:21:35.453179  <4>[  167.302084]  lkdtm_do_action+0x2c/0x50
 4358 03:21:35.454948  <4>[  167.306107]  direct_entry+0x164/0x180
 4359 03:21:35.494938  <4>[  167.310040]  full_proxy_write+0x68/0xc0
 4360 03:21:35.495211  <4>[  167.314152]  vfs_write+0xcc/0x2a0
 4361 03:21:35.495409  <4>[  167.317742]  ksys_write+0x78/0x104
 4362 03:21:35.495588  <4>[  167.321417]  __arm64_sys_write+0x28/0x3c
 4363 03:21:35.495761  <4>[  167.325615]  invoke_syscall+0x8c/0x120
 4364 03:21:35.495925  <4>[  167.329641]  el0_svc_common.constprop.0+0x68/0x124
 4365 03:21:35.496085  <4>[  167.334710]  do_el0_svc+0x40/0xcc
 4366 03:21:35.496496  <4>[  167.338298]  el0_svc+0x48/0xc0
 4367 03:21:35.496685  <4>[  167.341626]  el0t_64_sync_handler+0xb8/0xbc
 4368 03:21:35.496835  <4>[  167.346084]  el0t_64_sync+0x18c/0x190
 4369 03:21:35.515859  <0>[  167.350020] Code: f2b579a2 b0005080 ca020021 91060000 (f901be61) 
 4370 03:21:35.518991  <4>[  167.356389] ---[ end trace 0000000000000000 ]---
 4371 03:21:35.519317  # Segmentation fault
 4372 03:21:35.719245  # [  167.094877] lkdtm: Performing direct entry WRITE_RO
 4373 03:21:35.719852  # [  167.100122] lkdtm: attempting bad rodata write at ffff800009aa0378
 4374 03:21:35.720378  # [  167.106663] Unable to handle kernel write to read-only memory at virtual address ffff800009aa0378
 4375 03:21:35.720869  # [  167.115896] Mem abort info:
 4376 03:21:35.721419  # [  167.119127]   ESR = 0x000000009600004e
 4377 03:21:35.722222  # [  167.123206]   EC = 0x25: DABT (current EL), IL = 32 bits
 4378 03:21:35.722758  # [  167.128820]   SET = 0, FnV = 0
 4379 03:21:35.723227  # [  167.132161]   EA = 0, S1PTW = 0
 4380 03:21:35.723770  # [  167.135587]   FSC = 0x0e: level 2 permission fault
 4381 03:21:35.762399  # [  167.140667] Data abort info:
 4382 03:21:35.762976  # [  167.143831]   ISV = 0, ISS = 0x0000004e
 4383 03:21:35.763380  # [  167.147956]   CM = 0, WnR = 1
 4384 03:21:35.763744  # [  167.151214] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4385 03:21:35.764483  # [  167.158216] [ffff800009aa0378] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4386 03:21:35.764881  # [  167.169168] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4387 03:21:35.805527  # [  167.175807] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4388 03:21:35.806120  # [  167.187631] CPU: 2 PID: 2546 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4389 03:21:35.806533  # [  167.195572] Hardware name: ARM Juno development board (r0) (DT)
 4390 03:21:35.807252  # [  167.201768] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4391 03:21:35.807639  # [  167.209013] pc : lkdtm_WRITE_RO+0x44/0x5c
 4392 03:21:35.807986  # [  167.213304] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4393 03:21:35.808318  # [  167.217588] sp : ffff80000f9dba40
 4394 03:21:35.809024  # [  167.221169] x29: ffff80000f9dba40 x28: ffff000804648040 x27: 0000000000000000
 4395 03:21:35.848759  # [  167.228598] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4396 03:21:35.849300  # [  167.236027] x23: ffff00080b853000 x22: ffff80000f9dbbd0 x21: 0000000000000009
 4397 03:21:35.849694  # [  167.243451] x20: ffff00080b853000 x19: ffff800009aa0000 x18: 0000000000000000
 4398 03:21:35.850103  # [  167.250875] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff82e60000
 4399 03:21:35.850851  # [  167.258301] x14: 0000000000000000 x13: 205d323231303031 x12: 2e37363120205b3e
 4400 03:21:35.852321  # [  167.265725] x11: 2074612065746972 x10: 7720617461646f72 x9 : ffff80000815f818
 4401 03:21:35.891943  # [  167.273152] x8 : ffff000804648040 x7 : 3232313030312e37 x6 : 0000000000000001
 4402 03:21:35.892483  # [  167.280580] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4403 03:21:35.892880  # [  167.288006] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a0f4180
 4404 03:21:35.893238  # [  167.295435] Call trace:
 4405 03:21:35.893580  # [  167.298146]  lkdtm_WRITE_RO+0x44/0x5c
 4406 03:21:35.894262  # [  167.302084]  lkdtm_do_action+0x2c/0x50
 4407 03:21:35.894638  # [  167.306107]  direct_entry+0x164/0x180
 4408 03:21:35.894971  # [  167.310040]  full_proxy_write+0x68/0xc0
 4409 03:21:35.895492  # [  167.314152]  vfs_write+0xcc/0x2a0
 4410 03:21:35.935061  # [  167.317742]  ksys_write+0x78/0x104
 4411 03:21:35.935713  # [  167.321417]  __arm64_sys_write+0x28/0x3c
 4412 03:21:35.936116  # [  167.325615]  invoke_syscall+0x8c/0x120
 4413 03:21:35.936475  # [  167.329641]  el0_svc_common.constprop.0+0x68/0x124
 4414 03:21:35.937267  # [  167.334710]  do_el0_svc+0x40/0xcc
 4415 03:21:35.937697  # [  167.338298]  el0_svc+0x48/0xc0
 4416 03:21:35.938092  # [  167.341626]  el0t_64_sync_handler+0xb8/0xbc
 4417 03:21:35.938555  # [  167.346084]  el0t_64_sync+0x18c/0x190
 4418 03:21:35.938900  # [  167.350020] Code: f2b579a2 b0005080 ca020021 91060000 (f901be61) 
 4419 03:21:35.939309  # [  167.356389] ---[ end trace 0000000000000000 ]---
 4420 03:21:35.955859  # WRITE_RO: saw 'call trace:': ok
 4421 03:21:35.956389  ok 44 selftests: lkdtm: WRITE_RO.sh
 4422 03:21:35.959012  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4423 03:21:36.450409  <6>[  168.265778] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4424 03:21:36.450831  <6>[  168.271977] lkdtm: attempting bad ro_after_init write at ffff80000a1f8b78
 4425 03:21:36.451336  <1>[  168.279147] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f8b78
 4426 03:21:36.451572  <1>[  168.289911] Mem abort info:
 4427 03:21:36.451739  <1>[  168.293024]   ESR = 0x000000009600004e
 4428 03:21:36.451937  <1>[  168.297070]   EC = 0x25: DABT (current EL), IL = 32 bits
 4429 03:21:36.452142  <1>[  168.302687]   SET = 0, FnV = 0
 4430 03:21:36.453782  <1>[  168.306033]   EA = 0, S1PTW = 0
 4431 03:21:36.493900  <1>[  168.309470]   FSC = 0x0e: level 2 permission fault
 4432 03:21:36.494372  <1>[  168.314551] Data abort info:
 4433 03:21:36.494610  <1>[  168.317715]   ISV = 0, ISS = 0x0000004e
 4434 03:21:36.495082  <1>[  168.321841]   CM = 0, WnR = 1
 4435 03:21:36.495298  <1>[  168.325098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4436 03:21:36.495471  <1>[  168.332099] [ffff80000a1f8b78] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4437 03:21:36.495721  <0>[  168.343068] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4438 03:21:36.537204  <4>[  168.349704] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4439 03:21:36.537560  <4>[  168.361529] CPU: 1 PID: 2599 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4440 03:21:36.537842  <4>[  168.369469] Hardware name: ARM Juno development board (r0) (DT)
 4441 03:21:36.538385  <4>[  168.375665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4442 03:21:36.538581  <4>[  168.382906] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4443 03:21:36.538779  <4>[  168.388155] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4444 03:21:36.540487  <4>[  168.393397] sp : ffff80000fabbbb0
 4445 03:21:36.580547  <4>[  168.396976] x29: ffff80000fabbbb0 x28: ffff000802e59a80 x27: 0000000000000000
 4446 03:21:36.580911  <4>[  168.404404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4447 03:21:36.581199  <4>[  168.411829] x23: ffff000804feb000 x22: ffff80000fabbd40 x21: 0000000000000014
 4448 03:21:36.581714  <4>[  168.419258] x20: ffff000804feb000 x19: ffff80000a1f8000 x18: 0000000000000000
 4449 03:21:36.581882  <4>[  168.426682] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab846000
 4450 03:21:36.624055  <4>[  168.434107] x14: 0000000000000000 x13: 205d373739313732 x12: 2e38363120205b3e
 4451 03:21:36.624379  <4>[  168.441530] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f818
 4452 03:21:36.624573  <4>[  168.448955] x8 : ffff000802e59a80 x7 : 3737393137322e38 x6 : 0000000000000001
 4453 03:21:36.624832  <4>[  168.456380] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4454 03:21:36.625281  <4>[  168.463806] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f4180
 4455 03:21:36.625562  <4>[  168.471233] Call trace:
 4456 03:21:36.625759  <4>[  168.473950]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4457 03:21:36.627293  <4>[  168.478850]  lkdtm_do_action+0x2c/0x50
 4458 03:21:36.667322  <4>[  168.482873]  direct_entry+0x164/0x180
 4459 03:21:36.667625  <4>[  168.486809]  full_proxy_write+0x68/0xc0
 4460 03:21:36.667815  <4>[  168.490924]  vfs_write+0xcc/0x2a0
 4461 03:21:36.667991  <4>[  168.494517]  ksys_write+0x78/0x104
 4462 03:21:36.668156  <4>[  168.498196]  __arm64_sys_write+0x28/0x3c
 4463 03:21:36.668318  <4>[  168.502394]  invoke_syscall+0x8c/0x120
 4464 03:21:36.668457  <4>[  168.506419]  el0_svc_common.constprop.0+0x68/0x124
 4465 03:21:36.668799  <4>[  168.511488]  do_el0_svc+0x40/0xcc
 4466 03:21:36.668914  <4>[  168.515076]  el0_svc+0x48/0xc0
 4467 03:21:36.669019  <4>[  168.518404]  el0t_64_sync_handler+0xb8/0xbc
 4468 03:21:36.670631  <4>[  168.522863]  el0t_64_sync+0x18c/0x190
 4469 03:21:36.695837  <0>[  168.526799] Code: f2b579a2 b0005080 ca020021 91060000 (f905be61) 
 4470 03:21:36.696454  <4>[  168.533167] ---[ end trace 0000000000000000 ]---
 4471 03:21:36.698972  # Segmentation fault
 4472 03:21:36.894049  # [  168.265778] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4473 03:21:36.894633  # [  168.271977] lkdtm: attempting bad ro_after_init write at ffff80000a1f8b78
 4474 03:21:36.895168  # [  168.279147] Unable to handle kernel write to read-only memory at virtual address ffff80000a1f8b78
 4475 03:21:36.895648  # [  168.289911] Mem abort info:
 4476 03:21:36.896121  # [  168.293024]   ESR = 0x000000009600004e
 4477 03:21:36.896563  # [  168.297070]   EC = 0x25: DABT (current EL), IL = 32 bits
 4478 03:21:36.897000  # [  168.302687]   SET = 0, FnV = 0
 4479 03:21:36.897544  # [  168.306033]   EA = 0, S1PTW = 0
 4480 03:21:36.936648  # [  168.309470]   FSC = 0x0e: level 2 permission fault
 4481 03:21:36.936956  # [  168.314551] Data abort info:
 4482 03:21:36.937225  # [  168.317715]   ISV = 0, ISS = 0x0000004e
 4483 03:21:36.937457  # [  168.321841]   CM = 0, WnR = 1
 4484 03:21:36.937647  # [  168.325098] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4485 03:21:36.938113  # [  168.332099] [ffff80000a1f8b78] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4486 03:21:36.938295  # [  168.343068] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4487 03:21:36.980013  # [  168.349704] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4488 03:21:36.980577  # [  168.361529] CPU: 1 PID: 2599 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4489 03:21:36.981443  # [  168.369469] Hardware name: ARM Juno development board (r0) (DT)
 4490 03:21:36.981865  # [  168.375665] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4491 03:21:36.982371  # [  168.382906] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4492 03:21:36.982883  # [  168.388155] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4493 03:21:36.983527  # [  168.393397] sp : ffff80000fabbbb0
 4494 03:21:37.023166  # [  168.396976] x29: ffff80000fabbbb0 x28: ffff000802e59a80 x27: 0000000000000000
 4495 03:21:37.023730  # [  168.404404] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4496 03:21:37.024586  # [  168.411829] x23: ffff000804feb000 x22: ffff80000fabbd40 x21: 0000000000000014
 4497 03:21:37.025005  # [  168.419258] x20: ffff000804feb000 x19: ffff80000a1f8000 x18: 0000000000000000
 4498 03:21:37.025490  # [  168.426682] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffab846000
 4499 03:21:37.026717  # [  168.434107] x14: 0000000000000000 x13: 205d373739313732 x12: 2e38363120205b3e
 4500 03:21:37.066413  # [  168.441530] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f818
 4501 03:21:37.066963  # [  168.448955] x8 : ffff000802e59a80 x7 : 3737393137322e38 x6 : 0000000000000001
 4502 03:21:37.067739  # [  168.456380] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 4503 03:21:37.068140  # [  168.463806] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a0f4180
 4504 03:21:37.068494  # [  168.471233] Call trace:
 4505 03:21:37.068833  # [  168.473950]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4506 03:21:37.069164  # [  168.478850]  lkdtm_do_action+0x2c/0x50
 4507 03:21:37.069938  # [  168.482873]  direct_entry+0x164/0x180
 4508 03:21:37.109532  # [  168.486809]  full_proxy_write+0x68/0xc0
 4509 03:21:37.110137  # [  168.490924]  vfs_write+0xcc/0x2a0
 4510 03:21:37.110538  # [  168.494517]  ksys_write+0x78/0x104
 4511 03:21:37.110896  # [  168.498196]  __arm64_sys_write+0x28/0x3c
 4512 03:21:37.111595  # [  168.502394]  invoke_syscall+0x8c/0x120
 4513 03:21:37.111973  # [  168.506419]  el0_svc_common.constprop.0+0x68/0x124
 4514 03:21:37.112311  # [  168.511488]  do_el0_svc+0x40/0xcc
 4515 03:21:37.112637  # [  168.515076]  el0_svc+0x48/0xc0
 4516 03:21:37.113019  # [  168.518404]  el0t_64_sync_handler+0xb8/0xbc
 4517 03:21:37.113357  # [  168.522863]  el0t_64_sync+0x18c/0x190
 4518 03:21:37.140660  # [  168.526799] Code: f2b579a2 b0005080 ca020021 91060000 (f905be61) 
 4519 03:21:37.141168  # [  168.533167] ---[ end trace 0000000000000000 ]---
 4520 03:21:37.141551  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4521 03:21:37.141901  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4522 03:21:37.144008  # selftests: lkdtm: WRITE_KERN.sh
 4523 03:21:37.668186  <6>[  169.485029] lkdtm: Performing direct entry WRITE_KERN
 4524 03:21:37.668825  <6>[  169.490432] lkdtm: attempting bad 11355052 byte write at ffff8000096e3c7c
 4525 03:21:37.669102  <1>[  169.497579] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3c7c
 4526 03:21:37.669320  <1>[  169.506803] Mem abort info:
 4527 03:21:37.669528  <1>[  169.510025]   ESR = 0x000000009600004f
 4528 03:21:37.669746  <1>[  169.514107]   EC = 0x25: DABT (current EL), IL = 32 bits
 4529 03:21:37.669932  <1>[  169.519718]   SET = 0, FnV = 0
 4530 03:21:37.671475  <1>[  169.523049]   EA = 0, S1PTW = 0
 4531 03:21:37.711704  <1>[  169.526476]   FSC = 0x0f: level 3 permission fault
 4532 03:21:37.712104  <1>[  169.531575] Data abort info:
 4533 03:21:37.712361  <1>[  169.534725]   ISV = 0, ISS = 0x0000004f
 4534 03:21:37.712838  <1>[  169.538848]   CM = 0, WnR = 1
 4535 03:21:37.713039  <1>[  169.542101] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4536 03:21:37.713208  <1>[  169.549110] [ffff8000096e3c7c] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783
 4537 03:21:37.715080  <0>[  169.561993] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4538 03:21:37.755097  <4>[  169.568627] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4539 03:21:37.755754  <4>[  169.580454] CPU: 1 PID: 2652 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4540 03:21:37.756026  <4>[  169.588397] Hardware name: ARM Juno development board (r0) (DT)
 4541 03:21:37.756281  <4>[  169.594589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4542 03:21:37.756535  <4>[  169.601832] pc : __memcpy+0x128/0x240
 4543 03:21:37.756783  <4>[  169.605773] lr : lkdtm_WRITE_KERN+0x54/0x88
 4544 03:21:37.758403  <4>[  169.610234] sp : ffff80000fb9bba0
 4545 03:21:37.798407  <4>[  169.613816] x29: ffff80000fb9bba0 x28: ffff00080464b4c0 x27: 0000000000000000
 4546 03:21:37.798785  <4>[  169.621245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4547 03:21:37.799086  <4>[  169.628670] x23: ffff00080b62d000 x22: ffff80000fb9bd40 x21: 0000000000ad43ac
 4548 03:21:37.799371  <4>[  169.636098] x20: ffff800008c0f8d0 x19: ffff8000096e3c7c x18: 0000000000000000
 4549 03:21:37.799853  <4>[  169.643522] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86ce9000
 4550 03:21:37.801590  <4>[  169.650946] x14: 000000000000000c x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4551 03:21:37.841835  <4>[  169.658371] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f818
 4552 03:21:37.842206  <4>[  169.665798] x8 : ffff00080464b4c0 x7 : 910003fda9bf7bfd x6 : d503233fd503201f
 4553 03:21:37.842491  <4>[  169.673224] x5 : ffff80000a1b8028 x4 : ffff8000096e3c7c x3 : ffff8000096e3c70
 4554 03:21:37.842997  <4>[  169.680652] x2 : 0000000000ad43b8 x1 : ffff800008c0f8c4 x0 : ffff8000096e3c7c
 4555 03:21:37.843181  <4>[  169.688076] Call trace:
 4556 03:21:37.843381  <4>[  169.690789]  __memcpy+0x128/0x240
 4557 03:21:37.845044  <4>[  169.694379]  lkdtm_do_action+0x2c/0x50
 4558 03:21:37.845314  <4>[  169.698402]  direct_entry+0x164/0x180
 4559 03:21:37.885232  <4>[  169.702334]  full_proxy_write+0x68/0xc0
 4560 03:21:37.885554  <4>[  169.706446]  vfs_write+0xcc/0x2a0
 4561 03:21:37.885833  <4>[  169.710041]  ksys_write+0x78/0x104
 4562 03:21:37.886089  <4>[  169.713716]  __arm64_sys_write+0x28/0x3c
 4563 03:21:37.886238  <4>[  169.717914]  invoke_syscall+0x8c/0x120
 4564 03:21:37.886378  <4>[  169.721938]  el0_svc_common.constprop.0+0x68/0x124
 4565 03:21:37.886515  <4>[  169.727007]  do_el0_svc+0x40/0xcc
 4566 03:21:37.886649  <4>[  169.730595]  el0_svc+0x48/0xc0
 4567 03:21:37.887003  <4>[  169.733923]  el0t_64_sync_handler+0xb8/0xbc
 4568 03:21:37.888461  <4>[  169.738382]  el0t_64_sync+0x18c/0x190
 4569 03:21:37.905667  <0>[  169.742319] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4570 03:21:37.908766  <4>[  169.748688] ---[ end trace 0000000000000000 ]---
 4571 03:21:37.909092  # Segmentation fault
 4572 03:21:38.087310  # [  169.485029] lkdtm: Performing direct entry WRITE_KERN
 4573 03:21:38.087653  # [  169.490432] lkdtm: attempting bad 11355052 byte write at ffff8000096e3c7c
 4574 03:21:38.087942  # [  169.497579] Unable to handle kernel write to read-only memory at virtual address ffff8000096e3c7c
 4575 03:21:38.088190  # [  169.506803] Mem abort info:
 4576 03:21:38.088422  # [  169.510025]   ESR = 0x000000009600004f
 4577 03:21:38.088852  # [  169.514107]   EC = 0x25: DABT (current EL), IL = 32 bits
 4578 03:21:38.088985  # [  169.519718]   SET = 0, FnV = 0
 4579 03:21:38.090555  # [  169.523049]   EA = 0, S1PTW = 0
 4580 03:21:38.130477  # [  169.526476]   FSC = 0x0f: level 3 permission fault
 4581 03:21:38.130790  # [  169.531575] Data abort info:
 4582 03:21:38.131067  # [  169.534725]   ISV = 0, ISS = 0x0000004f
 4583 03:21:38.131309  # [  169.538848]   CM = 0, WnR = 1
 4584 03:21:38.131537  # [  169.542101] swapper pgtable: 4k pages, 48-bit VAs, pgdp=00000000824c2000
 4585 03:21:38.131691  # [  169.549110] [ffff8000096e3c7c] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=00500000818e3783
 4586 03:21:38.132056  # [  169.561993] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4587 03:21:38.173588  # [  169.568627] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4588 03:21:38.173874  # [  169.580454] CPU: 1 PID: 2652 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4589 03:21:38.174158  # [  169.588397] Hardware name: ARM Juno development board (r0) (DT)
 4590 03:21:38.174664  # [  169.594589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4591 03:21:38.174849  # [  169.601832] pc : __memcpy+0x128/0x240
 4592 03:21:38.175096  # [  169.605773] lr : lkdtm_WRITE_KERN+0x54/0x88
 4593 03:21:38.176857  # [  169.610234] sp : ffff80000fb9bba0
 4594 03:21:38.216723  # [  169.613816] x29: ffff80000fb9bba0 x28: ffff00080464b4c0 x27: 0000000000000000
 4595 03:21:38.217009  # [  169.621245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4596 03:21:38.217275  # [  169.628670] x23: ffff00080b62d000 x22: ffff80000fb9bd40 x21: 0000000000ad43ac
 4597 03:21:38.217815  # [  169.636098] x20: ffff800008c0f8d0 x19: ffff8000096e3c7c x18: 0000000000000000
 4598 03:21:38.218017  # [  169.643522] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff86ce9000
 4599 03:21:38.219983  # [  169.650946] x14: 000000000000000c x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4600 03:21:38.259976  # [  169.658371] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f818
 4601 03:21:38.260269  # [  169.665798] x8 : ffff00080464b4c0 x7 : 910003fda9bf7bfd x6 : d503233fd503201f
 4602 03:21:38.260535  # [  169.673224] x5 : ffff80000a1b8028 x4 : ffff8000096e3c7c x3 : ffff8000096e3c70
 4603 03:21:38.260771  # [  169.680652] x2 : 0000000000ad43b8 x1 : ffff800008c0f8c4 x0 : ffff8000096e3c7c
 4604 03:21:38.261283  # [  169.688076] Call trace:
 4605 03:21:38.261503  # [  169.690789]  __memcpy+0x128/0x240
 4606 03:21:38.261704  # [  169.694379]  lkdtm_do_action+0x2c/0x50
 4607 03:21:38.263216  # [  169.698402]  direct_entry+0x164/0x180
 4608 03:21:38.303338  # [  169.702334]  full_proxy_write+0x68/0xc0
 4609 03:21:38.303933  # [  169.706446]  vfs_write+0xcc/0x2a0
 4610 03:21:38.304432  # [  169.710041]  ksys_write+0x78/0x104
 4611 03:21:38.304948  # [  169.713716]  __arm64_sys_write+0x28/0x3c
 4612 03:21:38.305399  # [  169.717914]  invoke_syscall+0x8c/0x120
 4613 03:21:38.306208  # [  169.721938]  el0_svc_common.constprop.0+0x68/0x124
 4614 03:21:38.306631  # [  169.727007]  do_el0_svc+0x40/0xcc
 4615 03:21:38.307187  # [  169.730595]  el0_svc+0x48/0xc0
 4616 03:21:38.307551  # [  169.733923]  el0t_64_sync_handler+0xb8/0xbc
 4617 03:21:38.307888  # [  169.738382]  el0t_64_sync+0x18c/0x190
 4618 03:21:38.308318  # [  169.742319] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4619 03:21:38.329628  # [  169.748688] ---[ end trace 0000000000000000 ]---
 4620 03:21:38.330171  # WRITE_KERN: saw 'call trace:': ok
 4621 03:21:38.330567  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4622 03:21:38.332944  # selftests: lkdtm: WRITE_OPD.sh
 4623 03:21:38.829181  <6>[  170.663300] lkdtm: Performing direct entry WRITE_OPD
 4624 03:21:38.832365  <6>[  170.668611] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4625 03:21:38.971088  # [  170.663300] lkdtm: Performing direct entry WRITE_OPD
 4626 03:21:38.974421  # [  170.668611] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4627 03:21:39.022102  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4628 03:21:39.101737  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4629 03:21:39.197721  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4630 03:21:39.782122  <6>[  171.595778] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4631 03:21:39.783073  <6>[  171.602192] lkdtm: attempting good refcount_inc() without overflow
 4632 03:21:39.783515  <6>[  171.608716] lkdtm: attempting bad refcount_inc() overflow
 4633 03:21:39.783902  <4>[  171.614446] ------------[ cut here ]------------
 4634 03:21:39.784261  <4>[  171.619387] refcount_t: saturated; leaking memory.
 4635 03:21:39.784610  <4>[  171.624635] WARNING: CPU: 1 PID: 2746 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4636 03:21:39.825367  <4>[  171.633469] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4637 03:21:39.825913  <4>[  171.645294] CPU: 1 PID: 2746 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4638 03:21:39.826697  <4>[  171.653232] Hardware name: ARM Juno development board (r0) (DT)
 4639 03:21:39.827115  <4>[  171.659424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4640 03:21:39.827474  <4>[  171.666665] pc : refcount_warn_saturate+0x17c/0x224
 4641 03:21:39.827816  <4>[  171.671819] lr : refcount_warn_saturate+0x17c/0x224
 4642 03:21:39.828144  <4>[  171.676972] sp : ffff80000fd2ba10
 4643 03:21:39.868727  <4>[  171.680551] x29: ffff80000fd2ba10 x28: ffff000807e49a80 x27: 0000000000000000
 4644 03:21:39.869249  <4>[  171.687979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4645 03:21:39.870035  <4>[  171.695403] x23: ffff0008077a6000 x22: ffff80000fd2bbe0 x21: 0000000000000016
 4646 03:21:39.870453  <4>[  171.702828] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 4647 03:21:39.870810  <4>[  171.710251] x17: ffff800008c0fe18 x16: ffff80000878b7dc x15: ffff8000080b3eac
 4648 03:21:39.872368  <4>[  171.717676] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 4649 03:21:39.912050  <4>[  171.725099] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 4650 03:21:39.912564  <4>[  171.732523] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4651 03:21:39.913318  <4>[  171.739947] x5 : ffff80000fd2c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4652 03:21:39.913722  <4>[  171.747370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e49a80
 4653 03:21:39.914175  <4>[  171.754793] Call trace:
 4654 03:21:39.914652  <4>[  171.757503]  refcount_warn_saturate+0x17c/0x224
 4655 03:21:39.914994  <4>[  171.762309]  __refcount_add.constprop.0+0x88/0xa0
 4656 03:21:39.915799  <4>[  171.767291]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4657 03:21:39.955504  <4>[  171.772361]  lkdtm_do_action+0x2c/0x50
 4658 03:21:39.956033  <4>[  171.776382]  direct_entry+0x164/0x180
 4659 03:21:39.956407  <4>[  171.780315]  full_proxy_write+0x68/0xc0
 4660 03:21:39.956750  <4>[  171.784425]  vfs_write+0xcc/0x2a0
 4661 03:21:39.957460  <4>[  171.788015]  ksys_write+0x78/0x104
 4662 03:21:39.957837  <4>[  171.791690]  __arm64_sys_write+0x28/0x3c
 4663 03:21:39.958225  <4>[  171.795888]  invoke_syscall+0x8c/0x120
 4664 03:21:39.958551  <4>[  171.799913]  el0_svc_common.constprop.0+0x68/0x124
 4665 03:21:39.958991  <4>[  171.804981]  do_el0_svc+0x40/0xcc
 4666 03:21:39.959398  <4>[  171.808568]  el0_svc+0x48/0xc0
 4667 03:21:39.998852  <4>[  171.811896]  el0t_64_sync_handler+0xb8/0xbc
 4668 03:21:39.999373  <4>[  171.816355]  el0t_64_sync+0x18c/0x190
 4669 03:21:39.999750  <4>[  171.820288] irq event stamp: 0
 4670 03:21:40.000096  <4>[  171.823606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4671 03:21:40.000821  <4>[  171.830151] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4672 03:21:40.001208  <4>[  171.838614] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4673 03:21:40.001544  <4>[  171.847074] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4674 03:21:40.002494  <4>[  171.853615] ---[ end trace 0000000000000000 ]---
 4675 03:21:40.017293  <6>[  171.858587] lkdtm: Overflow detected: saturated
 4676 03:21:40.189662  # [  171.595778] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4677 03:21:40.190326  # [  171.602192] lkdtm: attempting good refcount_inc() without overflow
 4678 03:21:40.191071  # [  171.608716] lkdtm: attempting bad refcount_inc() overflow
 4679 03:21:40.191454  # [  171.614446] ------------[ cut here ]------------
 4680 03:21:40.191797  # [  171.619387] refcount_t: saturated; leaking memory.
 4681 03:21:40.192131  # [  171.624635] WARNING: CPU: 1 PID: 2746 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4682 03:21:40.232817  # [  171.633469] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4683 03:21:40.233385  # [  171.645294] CPU: 1 PID: 2746 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4684 03:21:40.234150  # [  171.653232] Hardware name: ARM Juno development board (r0) (DT)
 4685 03:21:40.234541  # [  171.659424] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4686 03:21:40.234885  # [  171.666665] pc : refcount_warn_saturate+0x17c/0x224
 4687 03:21:40.235219  # [  171.671819] lr : refcount_warn_saturate+0x17c/0x224
 4688 03:21:40.236372  # [  171.676972] sp : ffff80000fd2ba10
 4689 03:21:40.275947  # [  171.680551] x29: ffff80000fd2ba10 x28: ffff000807e49a80 x27: 0000000000000000
 4690 03:21:40.276484  # [  171.687979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4691 03:21:40.277239  # [  171.695403] x23: ffff0008077a6000 x22: ffff80000fd2bbe0 x21: 0000000000000016
 4692 03:21:40.277636  # [  171.702828] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 4693 03:21:40.277981  # [  171.710251] x17: ffff800008c0fe18 x16: ffff80000878b7dc x15: ffff8000080b3eac
 4694 03:21:40.279553  # [  171.717676] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 4695 03:21:40.319160  # [  171.725099] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 4696 03:21:40.319700  # [  171.732523] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4697 03:21:40.320465  # [  171.739947] x5 : ffff80000fd2c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4698 03:21:40.320861  # [  171.747370] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e49a80
 4699 03:21:40.321205  # [  171.754793] Call trace:
 4700 03:21:40.321534  # [  171.757503]  refcount_warn_saturate+0x17c/0x224
 4701 03:21:40.321853  # [  171.762309]  __refcount_add.constprop.0+0x88/0xa0
 4702 03:21:40.362275  # [  171.767291]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4703 03:21:40.362849  # [  171.772361]  lkdtm_do_action+0x2c/0x50
 4704 03:21:40.363228  # [  171.776382]  direct_entry+0x164/0x180
 4705 03:21:40.363570  # [  171.780315]  full_proxy_write+0x68/0xc0
 4706 03:21:40.363899  # [  171.784425]  vfs_write+0xcc/0x2a0
 4707 03:21:40.364594  # [  171.788015]  ksys_write+0x78/0x104
 4708 03:21:40.364965  # [  171.791690]  __arm64_sys_write+0x28/0x3c
 4709 03:21:40.365297  # [  171.795888]  invoke_syscall+0x8c/0x120
 4710 03:21:40.365696  # [  171.799913]  el0_svc_common.constprop.0+0x68/0x124
 4711 03:21:40.366105  # [  171.804981]  do_el0_svc+0x40/0xcc
 4712 03:21:40.366426  # [  171.808568]  el0_svc+0x48/0xc0
 4713 03:21:40.405503  # [  171.811896]  el0t_64_sync_handler+0xb8/0xbc
 4714 03:21:40.406092  # [  171.816355]  el0t_64_sync+0x18c/0x190
 4715 03:21:40.406467  # [  171.820288] irq event stamp: 0
 4716 03:21:40.407189  # [  171.823606] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4717 03:21:40.407567  # [  171.830151] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4718 03:21:40.407899  # [  171.838614] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4719 03:21:40.408214  # [  171.847074] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4720 03:21:40.409126  # [  171.853615] ---[ end trace 0000000000000000 ]---
 4721 03:21:40.431635  # [  171.858587] lkdtm: Overflow detected: saturated
 4722 03:21:40.432136  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4723 03:21:40.434889  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4724 03:21:40.435351  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4725 03:21:40.938934  <6>[  172.754291] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4726 03:21:40.939511  <6>[  172.760671] lkdtm: attempting good refcount_add() without overflow
 4727 03:21:40.939893  <6>[  172.767201] lkdtm: attempting bad refcount_add() overflow
 4728 03:21:40.940237  <4>[  172.772933] ------------[ cut here ]------------
 4729 03:21:40.940946  <4>[  172.777873] refcount_t: saturated; leaking memory.
 4730 03:21:40.941329  <4>[  172.783054] WARNING: CPU: 3 PID: 2785 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4731 03:21:40.982243  <4>[  172.791890] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4732 03:21:40.983196  <4>[  172.803748] CPU: 3 PID: 2785 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4733 03:21:40.983617  <4>[  172.811693] Hardware name: ARM Juno development board (r0) (DT)
 4734 03:21:40.983978  <4>[  172.817890] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4735 03:21:40.984318  <4>[  172.825138] pc : refcount_warn_saturate+0x17c/0x224
 4736 03:21:40.984646  <4>[  172.830302] lr : refcount_warn_saturate+0x17c/0x224
 4737 03:21:40.985844  <4>[  172.835462] sp : ffff80000fddbbd0
 4738 03:21:41.025686  <4>[  172.839047] x29: ffff80000fddbbd0 x28: ffff000807e4cf00 x27: 0000000000000000
 4739 03:21:41.026235  <4>[  172.846487] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4740 03:21:41.026984  <4>[  172.853925] x23: ffff00080478c000 x22: ffff80000fddbda0 x21: 0000000000000016
 4741 03:21:41.027380  <4>[  172.861363] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 4742 03:21:41.027731  <4>[  172.868801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff945e6000
 4743 03:21:41.029229  <4>[  172.876239] x14: 0000000000000000 x13: 205d333738373737 x12: 2e32373120205b3e
 4744 03:21:41.069133  <4>[  172.883677] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818
 4745 03:21:41.069668  <4>[  172.891115] x8 : ffff000807e4cf00 x7 : 3337383737372e32 x6 : 0000000000001ffe
 4746 03:21:41.070089  <4>[  172.898552] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 4747 03:21:41.070831  <4>[  172.905988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e4cf00
 4748 03:21:41.071222  <4>[  172.913426] Call trace:
 4749 03:21:41.071563  <4>[  172.916141]  refcount_warn_saturate+0x17c/0x224
 4750 03:21:41.072627  <4>[  172.920955]  __refcount_add.constprop.0+0x88/0xa0
 4751 03:21:41.112562  <4>[  172.925945]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4752 03:21:41.113078  <4>[  172.931025]  lkdtm_do_action+0x2c/0x50
 4753 03:21:41.113453  <4>[  172.935054]  direct_entry+0x164/0x180
 4754 03:21:41.113795  <4>[  172.938995]  full_proxy_write+0x68/0xc0
 4755 03:21:41.114542  <4>[  172.943115]  vfs_write+0xcc/0x2a0
 4756 03:21:41.114920  <4>[  172.946712]  ksys_write+0x78/0x104
 4757 03:21:41.115248  <4>[  172.950395]  __arm64_sys_write+0x28/0x3c
 4758 03:21:41.115566  <4>[  172.954600]  invoke_syscall+0x8c/0x120
 4759 03:21:41.115944  <4>[  172.958634]  el0_svc_common.constprop.0+0x68/0x124
 4760 03:21:41.116281  <4>[  172.963711]  do_el0_svc+0x40/0xcc
 4761 03:21:41.116667  <4>[  172.967306]  el0_svc+0x48/0xc0
 4762 03:21:41.155886  <4>[  172.970643]  el0t_64_sync_handler+0xb8/0xbc
 4763 03:21:41.156402  <4>[  172.975110]  el0t_64_sync+0x18c/0x190
 4764 03:21:41.156777  <4>[  172.979052] irq event stamp: 0
 4765 03:21:41.157121  <4>[  172.982376] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4766 03:21:41.157832  <4>[  172.988931] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4767 03:21:41.158253  <4>[  172.997403] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4768 03:21:41.159416  <4>[  173.005873] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4769 03:21:41.176945  <4>[  173.012424] ---[ end trace 0000000000000000 ]---
 4770 03:21:41.180092  <6>[  173.017555] lkdtm: Overflow detected: saturated
 4771 03:21:41.366419  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4772 03:21:41.367004  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4773 03:21:41.367736  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4774 03:21:41.368116  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4775 03:21:41.368461  # [  172.754291] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4776 03:21:41.369904  # [  172.760671] lkdtm: attempting good refcount_add() without overflow
 4777 03:21:41.409557  # [  172.767201] lkdtm: attempting bad refcount_add() overflow
 4778 03:21:41.410118  # [  172.772933] ------------[ cut here ]------------
 4779 03:21:41.410616  # [  172.777873] refcount_t: saturated; leaking memory.
 4780 03:21:41.411067  # [  172.783054] WARNING: CPU: 3 PID: 2785 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4781 03:21:41.411872  # [  172.791890] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4782 03:21:41.413025  # [  172.803748] CPU: 3 PID: 2785 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4783 03:21:41.452700  # [  172.811693] Hardware name: ARM Juno development board (r0) (DT)
 4784 03:21:41.453255  # [  172.817890] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4785 03:21:41.453741  # [  172.825138] pc : refcount_warn_saturate+0x17c/0x224
 4786 03:21:41.454241  # [  172.830302] lr : refcount_warn_saturate+0x17c/0x224
 4787 03:21:41.455046  # [  172.835462] sp : ffff80000fddbbd0
 4788 03:21:41.455447  # [  172.839047] x29: ffff80000fddbbd0 x28: ffff000807e4cf00 x27: 0000000000000000
 4789 03:21:41.456303  # [  172.846487] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4790 03:21:41.495896  # [  172.853925] x23: ffff00080478c000 x22: ffff80000fddbda0 x21: 0000000000000016
 4791 03:21:41.496443  # [  172.861363] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 4792 03:21:41.497278  # [  172.868801] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff945e6000
 4793 03:21:41.497686  # [  172.876239] x14: 0000000000000000 x13: 205d333738373737 x12: 2e32373120205b3e
 4794 03:21:41.498085  # [  172.883677] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818
 4795 03:21:41.499474  # [  172.891115] x8 : ffff000807e4cf00 x7 : 3337383737372e32 x6 : 0000000000001ffe
 4796 03:21:41.539132  # [  172.898552] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 4797 03:21:41.539719  # [  172.905988] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e4cf00
 4798 03:21:41.540208  # [  172.913426] Call trace:
 4799 03:21:41.541117  # [  172.916141]  refcount_warn_saturate+0x17c/0x224
 4800 03:21:41.541526  # [  172.920955]  __refcount_add.constprop.0+0x88/0xa0
 4801 03:21:41.541972  # [  172.925945]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4802 03:21:41.542537  # [  172.931025]  lkdtm_do_action+0x2c/0x50
 4803 03:21:41.542979  # [  172.935054]  direct_entry+0x164/0x180
 4804 03:21:41.543504  # [  172.938995]  full_proxy_write+0x68/0xc0
 4805 03:21:41.582211  # [  172.943115]  vfs_write+0xcc/0x2a0
 4806 03:21:41.582786  # [  172.946712]  ksys_write+0x78/0x104
 4807 03:21:41.583359  # [  172.950395]  __arm64_sys_write+0x28/0x3c
 4808 03:21:41.584234  # [  172.954600]  invoke_syscall+0x8c/0x120
 4809 03:21:41.584661  # [  172.958634]  el0_svc_common.constprop.0+0x68/0x124
 4810 03:21:41.585111  # [  172.963711]  do_el0_svc+0x40/0xcc
 4811 03:21:41.585549  # [  172.967306]  el0_svc+0x48/0xc0
 4812 03:21:41.585979  # [  172.970643]  el0t_64_sync_handler+0xb8/0xbc
 4813 03:21:41.586438  # [  172.975110]  el0t_64_sync+0x18c/0x190
 4814 03:21:41.586860  # [  172.979052] irq event stamp: 0
 4815 03:21:41.587377  # [  172.982376] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4816 03:21:41.625469  # [  172.988931] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4817 03:21:41.626077  # [  172.997403] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4818 03:21:41.626833  # [  173.005873] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4819 03:21:41.627228  # [  173.012424] ---[ end trace 0000000000000000 ]---
 4820 03:21:41.627575  # [  173.017555] lkdtm: Overflow detected: saturated
 4821 03:21:41.627903  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4822 03:21:41.629027  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4823 03:21:41.643657  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4824 03:21:42.132514  <6>[  173.946418] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4825 03:21:42.133104  <6>[  173.953604] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4826 03:21:42.133482  <4>[  173.960792] ------------[ cut here ]------------
 4827 03:21:42.134187  <4>[  173.965749] refcount_t: saturated; leaking memory.
 4828 03:21:42.134565  <4>[  173.970920] WARNING: CPU: 1 PID: 2824 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4829 03:21:42.136113  <4>[  173.979659] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4830 03:21:42.175871  <4>[  173.991484] CPU: 1 PID: 2824 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4831 03:21:42.176389  <4>[  173.999423] Hardware name: ARM Juno development board (r0) (DT)
 4832 03:21:42.176767  <4>[  174.005615] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4833 03:21:42.177496  <4>[  174.012857] pc : refcount_warn_saturate+0xf8/0x224
 4834 03:21:42.177883  <4>[  174.017924] lr : refcount_warn_saturate+0xf8/0x224
 4835 03:21:42.178391  <4>[  174.022990] sp : ffff80000fe93b80
 4836 03:21:42.179371  <4>[  174.026571] x29: ffff80000fe93b80 x28: ffff000806b8b4c0 x27: 0000000000000000
 4837 03:21:42.219220  <4>[  174.033998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4838 03:21:42.219746  <4>[  174.041423] x23: ffff0008040d8000 x22: ffff80000fe93d60 x21: 0000000000000001
 4839 03:21:42.220473  <4>[  174.048848] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 4840 03:21:42.220864  <4>[  174.056272] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 4841 03:21:42.221218  <4>[  174.063697] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4842 03:21:42.222810  <4>[  174.071122] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000970448c
 4843 03:21:42.262540  <4>[  174.078546] x8 : ffff000806b8b4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000
 4844 03:21:42.263056  <4>[  174.085971] x5 : ffff80000fe94000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4845 03:21:42.263777  <4>[  174.093395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b8b4c0
 4846 03:21:42.264168  <4>[  174.100819] Call trace:
 4847 03:21:42.264518  <4>[  174.103529]  refcount_warn_saturate+0xf8/0x224
 4848 03:21:42.264853  <4>[  174.108249]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4849 03:21:42.266162  <4>[  174.114016]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4850 03:21:42.305927  <4>[  174.119868]  lkdtm_do_action+0x2c/0x50
 4851 03:21:42.306481  <4>[  174.123891]  direct_entry+0x164/0x180
 4852 03:21:42.306863  <4>[  174.127825]  full_proxy_write+0x68/0xc0
 4853 03:21:42.307209  <4>[  174.131936]  vfs_write+0xcc/0x2a0
 4854 03:21:42.307542  <4>[  174.135526]  ksys_write+0x78/0x104
 4855 03:21:42.308226  <4>[  174.139201]  __arm64_sys_write+0x28/0x3c
 4856 03:21:42.308605  <4>[  174.143399]  invoke_syscall+0x8c/0x120
 4857 03:21:42.308936  <4>[  174.147424]  el0_svc_common.constprop.0+0x68/0x124
 4858 03:21:42.309261  <4>[  174.152493]  do_el0_svc+0x40/0xcc
 4859 03:21:42.309675  <4>[  174.156081]  el0_svc+0x48/0xc0
 4860 03:21:42.310104  <4>[  174.159409]  el0t_64_sync_handler+0xb8/0xbc
 4861 03:21:42.349259  <4>[  174.163868]  el0t_64_sync+0x18c/0x190
 4862 03:21:42.349791  <4>[  174.167801] irq event stamp: 0
 4863 03:21:42.350307  <4>[  174.171119] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4864 03:21:42.351145  <4>[  174.177665] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4865 03:21:42.351586  <4>[  174.186129] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4866 03:21:42.352035  <4>[  174.194590] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4867 03:21:42.352841  <4>[  174.201131] ---[ end trace 0000000000000000 ]---
 4868 03:21:42.367869  <6>[  174.206086] lkdtm: Overflow detected: saturated
 4869 03:21:42.519706  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4870 03:21:42.520046  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4871 03:21:42.520594  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4872 03:21:42.520829  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4873 03:21:42.521040  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4874 03:21:42.521243  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4875 03:21:42.523049  # [    0.000000] timer_sp804: timer clock not found: -517
 4876 03:21:42.562910  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4877 03:21:42.563241  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4878 03:21:42.563785  # [    0.000000] timer_sp804: timer clock not found: -517
 4879 03:21:42.564008  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4880 03:21:42.564218  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4881 03:21:42.566270  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4882 03:21:42.606037  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4883 03:21:42.606344  # [  173.946418] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4884 03:21:42.606899  # [  173.953604] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4885 03:21:42.607126  # [  173.960792] ------------[ cut here ]------------
 4886 03:21:42.607360  # [  173.965749] refcount_t: saturated; leaking memory.
 4887 03:21:42.609399  # [  173.970920] WARNING: CPU: 1 PID: 2824 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4888 03:21:42.649465  # [  173.979659] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4889 03:21:42.650399  # [  173.991484] CPU: 1 PID: 2824 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4890 03:21:42.650845  # [  173.999423] Hardware name: ARM Juno development board (r0) (DT)
 4891 03:21:42.651316  # [  174.005615] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4892 03:21:42.651764  # [  174.012857] pc : refcount_warn_saturate+0xf8/0x224
 4893 03:21:42.653100  # [  174.017924] lr : refcount_warn_saturate+0xf8/0x224
 4894 03:21:42.692608  # [  174.022990] sp : ffff80000fe93b80
 4895 03:21:42.693152  # [  174.026571] x29: ffff80000fe93b80 x28: ffff000806b8b4c0 x27: 0000000000000000
 4896 03:21:42.693649  # [  174.033998] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4897 03:21:42.694545  # [  174.041423] x23: ffff0008040d8000 x22: ffff80000fe93d60 x21: 0000000000000001
 4898 03:21:42.694974  # [  174.048848] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 4899 03:21:42.695424  # [  174.056272] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 4900 03:21:42.735754  # [  174.063697] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 4901 03:21:42.736305  # [  174.071122] x11: 7f7f7f7f7f7f7f7f x10: 0000000000001500 x9 : ffff80000970448c
 4902 03:21:42.737182  # [  174.078546] x8 : ffff000806b8b4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000
 4903 03:21:42.737611  # [  174.085971] x5 : ffff80000fe94000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4904 03:21:42.738102  # [  174.093395] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806b8b4c0
 4905 03:21:42.738547  # [  174.100819] Call trace:
 4906 03:21:42.738977  # [  174.103529]  refcount_warn_saturate+0xf8/0x224
 4907 03:21:42.778937  # [  174.108249]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4908 03:21:42.779545  # [  174.114016]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4909 03:21:42.780061  # [  174.119868]  lkdtm_do_action+0x2c/0x50
 4910 03:21:42.780942  # [  174.123891]  direct_entry+0x164/0x180
 4911 03:21:42.781360  # [  174.127825]  full_proxy_write+0x68/0xc0
 4912 03:21:42.781718  # [  174.131936]  vfs_write+0xcc/0x2a0
 4913 03:21:42.782215  # [  174.135526]  ksys_write+0x78/0x104
 4914 03:21:42.782648  # [  174.139201]  __arm64_sys_write+0x28/0x3c
 4915 03:21:42.782985  # [  174.143399]  invoke_syscall+0x8c/0x120
 4916 03:21:42.783330  # [  174.147424]  el0_svc_common.constprop.0+0x68/0x124
 4917 03:21:42.783832  # [  174.152493]  do_el0_svc+0x40/0xcc
 4918 03:21:42.822162  # [  174.156081]  el0_svc+0x48/0xc0
 4919 03:21:42.822715  # [  174.159409]  el0t_64_sync_handler+0xb8/0xbc
 4920 03:21:42.823114  # [  174.163868]  el0t_64_sync+0x18c/0x190
 4921 03:21:42.823807  # [  174.167801] irq event stamp: 0
 4922 03:21:42.824179  # [  174.171119] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4923 03:21:42.824539  # [  174.177665] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4924 03:21:42.824867  # [  174.186129] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4925 03:21:42.825699  # [  174.194590] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4926 03:21:42.859497  # [  174.201131] ---[ end trace 0000000000000000 ]---
 4927 03:21:42.859996  # [  174.206086] lkdtm: Overflow detected: saturated
 4928 03:21:42.860706  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 4929 03:21:42.861092  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4930 03:21:42.862909  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 4931 03:21:43.303266  <6>[  175.116697] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4932 03:21:43.303849  <6>[  175.124129] lkdtm: attempting bad refcount_add_not_zero() overflow
 4933 03:21:43.304568  <4>[  175.130661] ------------[ cut here ]------------
 4934 03:21:43.304954  <4>[  175.135604] refcount_t: saturated; leaking memory.
 4935 03:21:43.305301  <4>[  175.140987] WARNING: CPU: 1 PID: 2863 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4936 03:21:43.306841  <4>[  175.149734] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4937 03:21:43.346557  <4>[  175.161560] CPU: 1 PID: 2863 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4938 03:21:43.347425  <4>[  175.169498] Hardware name: ARM Juno development board (r0) (DT)
 4939 03:21:43.347830  <4>[  175.175690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4940 03:21:43.348186  <4>[  175.182932] pc : refcount_warn_saturate+0xf8/0x224
 4941 03:21:43.348525  <4>[  175.187998] lr : refcount_warn_saturate+0xf8/0x224
 4942 03:21:43.348852  <4>[  175.193064] sp : ffff80000fe23b80
 4943 03:21:43.350353  <4>[  175.196644] x29: ffff80000fe23b80 x28: ffff0008063b1a80 x27: 0000000000000000
 4944 03:21:43.389914  <4>[  175.204072] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4945 03:21:43.390819  <4>[  175.211497] x23: ffff0008027fe000 x22: ffff80000fe23d60 x21: 0000000000000006
 4946 03:21:43.391234  <4>[  175.218921] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 4947 03:21:43.391587  <4>[  175.226345] x17: ffff8000096e48ec x16: ffff80000878b758 x15: ffff8000080b3eac
 4948 03:21:43.391921  <4>[  175.233770] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 4949 03:21:43.393530  <4>[  175.241194] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 4950 03:21:43.433239  <4>[  175.248619] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4951 03:21:43.433762  <4>[  175.256044] x5 : ffff80000fe24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4952 03:21:43.434506  <4>[  175.263467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b1a80
 4953 03:21:43.434892  <4>[  175.270891] Call trace:
 4954 03:21:43.435240  <4>[  175.273601]  refcount_warn_saturate+0xf8/0x224
 4955 03:21:43.435572  <4>[  175.278321]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4956 03:21:43.436820  <4>[  175.284091]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 4957 03:21:43.476631  <4>[  175.289938]  lkdtm_do_action+0x2c/0x50
 4958 03:21:43.477141  <4>[  175.293960]  direct_entry+0x164/0x180
 4959 03:21:43.477512  <4>[  175.297892]  full_proxy_write+0x68/0xc0
 4960 03:21:43.477854  <4>[  175.302004]  vfs_write+0xcc/0x2a0
 4961 03:21:43.478238  <4>[  175.305594]  ksys_write+0x78/0x104
 4962 03:21:43.478953  <4>[  175.309269]  __arm64_sys_write+0x28/0x3c
 4963 03:21:43.479323  <4>[  175.313468]  invoke_syscall+0x8c/0x120
 4964 03:21:43.479650  <4>[  175.317493]  el0_svc_common.constprop.0+0x68/0x124
 4965 03:21:43.479986  <4>[  175.322562]  do_el0_svc+0x40/0xcc
 4966 03:21:43.480433  <4>[  175.326149]  el0_svc+0x48/0xc0
 4967 03:21:43.480955  <4>[  175.329477]  el0t_64_sync_handler+0xb8/0xbc
 4968 03:21:43.520049  <4>[  175.333935]  el0t_64_sync+0x18c/0x190
 4969 03:21:43.520583  <4>[  175.337868] irq event stamp: 0
 4970 03:21:43.521071  <4>[  175.341187] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4971 03:21:43.521528  <4>[  175.347733] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4972 03:21:43.521973  <4>[  175.356196] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4973 03:21:43.522806  <4>[  175.364656] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4974 03:21:43.523588  <4>[  175.371198] ---[ end trace 0000000000000000 ]---
 4975 03:21:43.538880  <6>[  175.376173] lkdtm: Overflow detected: saturated
 4976 03:21:43.722603  # [  175.116697] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 4977 03:21:43.722929  # [  175.124129] lkdtm: attempting bad refcount_add_not_zero() overflow
 4978 03:21:43.723160  # [  175.130661] ------------[ cut here ]------------
 4979 03:21:43.723378  # [  175.135604] refcount_t: saturated; leaking memory.
 4980 03:21:43.723814  # [  175.140987] WARNING: CPU: 1 PID: 2863 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4981 03:21:43.725885  # [  175.149734] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 4982 03:21:43.765754  # [  175.161560] CPU: 1 PID: 2863 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 4983 03:21:43.766077  # [  175.169498] Hardware name: ARM Juno development board (r0) (DT)
 4984 03:21:43.766296  # [  175.175690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4985 03:21:43.766752  # [  175.182932] pc : refcount_warn_saturate+0xf8/0x224
 4986 03:21:43.766954  # [  175.187998] lr : refcount_warn_saturate+0xf8/0x224
 4987 03:21:43.767136  # [  175.193064] sp : ffff80000fe23b80
 4988 03:21:43.767313  # [  175.196644] x29: ffff80000fe23b80 x28: ffff0008063b1a80 x27: 0000000000000000
 4989 03:21:43.808906  # [  175.204072] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 4990 03:21:43.809191  # [  175.211497] x23: ffff0008027fe000 x22: ffff80000fe23d60 x21: 0000000000000006
 4991 03:21:43.809397  # [  175.218921] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 4992 03:21:43.809583  # [  175.226345] x17: ffff8000096e48ec x16: ffff80000878b758 x15: ffff8000080b3eac
 4993 03:21:43.810046  # [  175.233770] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 4994 03:21:43.812221  # [  175.241194] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 4995 03:21:43.852343  # [  175.248619] x8 : ffff000801348590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 4996 03:21:43.852977  # [  175.256044] x5 : ffff80000fe24000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 4997 03:21:43.853376  # [  175.263467] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b1a80
 4998 03:21:43.853738  # [  175.270891] Call trace:
 4999 03:21:43.854478  # [  175.273601]  refcount_warn_saturate+0xf8/0x224
 5000 03:21:43.854859  # [  175.278321]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5001 03:21:43.855210  # [  175.284091]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5002 03:21:43.855927  # [  175.289938]  lkdtm_do_action+0x2c/0x50
 5003 03:21:43.895572  # [  175.293960]  direct_entry+0x164/0x180
 5004 03:21:43.896097  # [  175.297892]  full_proxy_write+0x68/0xc0
 5005 03:21:43.896486  # [  175.302004]  vfs_write+0xcc/0x2a0
 5006 03:21:43.896836  # [  175.305594]  ksys_write+0x78/0x104
 5007 03:21:43.897175  # [  175.309269]  __arm64_sys_write+0x28/0x3c
 5008 03:21:43.897504  # [  175.313468]  invoke_syscall+0x8c/0x120
 5009 03:21:43.898209  # [  175.317493]  el0_svc_common.constprop.0+0x68/0x124
 5010 03:21:43.898579  # [  175.322562]  do_el0_svc+0x40/0xcc
 5011 03:21:43.899031  # [  175.326149]  el0_svc+0x48/0xc0
 5012 03:21:43.899369  # [  175.329477]  el0t_64_sync_handler+0xb8/0xbc
 5013 03:21:43.899763  # [  175.333935]  el0t_64_sync+0x18c/0x190
 5014 03:21:43.938624  # [  175.337868] irq event stamp: 0
 5015 03:21:43.939174  # [  175.341187] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5016 03:21:43.939571  # [  175.347733] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5017 03:21:43.940318  # [  175.356196] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5018 03:21:43.940720  # [  175.364656] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5019 03:21:43.941071  # [  175.371198] ---[ end trace 0000000000000000 ]---
 5020 03:21:43.942137  # [  175.376173] lkdtm: Overflow detected: saturated
 5021 03:21:43.959579  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5022 03:21:43.962783  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5023 03:21:43.963282  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5024 03:21:44.489315  <6>[  176.305646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5025 03:21:44.489901  <6>[  176.311659] lkdtm: attempting good refcount_dec()
 5026 03:21:44.490372  <6>[  176.316700] lkdtm: attempting bad refcount_dec() to zero
 5027 03:21:44.491147  <4>[  176.322340] ------------[ cut here ]------------
 5028 03:21:44.491562  <4>[  176.327284] refcount_t: decrement hit 0; leaking memory.
 5029 03:21:44.491919  <4>[  176.333102] WARNING: CPU: 1 PID: 2902 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5030 03:21:44.532566  <4>[  176.341849] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5031 03:21:44.533542  <4>[  176.353674] CPU: 1 PID: 2902 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5032 03:21:44.533973  <4>[  176.361613] Hardware name: ARM Juno development board (r0) (DT)
 5033 03:21:44.534392  <4>[  176.367804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5034 03:21:44.534754  <4>[  176.375046] pc : refcount_warn_saturate+0x68/0x224
 5035 03:21:44.535212  <4>[  176.380113] lr : refcount_warn_saturate+0x68/0x224
 5036 03:21:44.536352  <4>[  176.385179] sp : ffff80000ffebbb0
 5037 03:21:44.575969  <4>[  176.388759] x29: ffff80000ffebbb0 x28: ffff000803768040 x27: 0000000000000000
 5038 03:21:44.576520  <4>[  176.396186] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5039 03:21:44.577241  <4>[  176.403611] x23: ffff000803b89000 x22: ffff80000ffebd80 x21: 0000000000000012
 5040 03:21:44.577621  <4>[  176.411036] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5041 03:21:44.577964  <4>[  176.418460] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5042 03:21:44.579546  <4>[  176.425884] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5043 03:21:44.619262  <4>[  176.433309] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5044 03:21:44.620147  <4>[  176.440733] x8 : ffff000803768040 x7 : 00000074b5503510 x6 : 0000000000000000
 5045 03:21:44.620545  <4>[  176.448158] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5046 03:21:44.620898  <4>[  176.455581] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803768040
 5047 03:21:44.621231  <4>[  176.463005] Call trace:
 5048 03:21:44.621554  <4>[  176.465715]  refcount_warn_saturate+0x68/0x224
 5049 03:21:44.622788  <4>[  176.470434]  __refcount_dec.constprop.0+0x50/0x60
 5050 03:21:44.662656  <4>[  176.475419]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5051 03:21:44.663182  <4>[  176.480139]  lkdtm_do_action+0x2c/0x50
 5052 03:21:44.663551  <4>[  176.484161]  direct_entry+0x164/0x180
 5053 03:21:44.663894  <4>[  176.488094]  full_proxy_write+0x68/0xc0
 5054 03:21:44.664224  <4>[  176.492205]  vfs_write+0xcc/0x2a0
 5055 03:21:44.664893  <4>[  176.495794]  ksys_write+0x78/0x104
 5056 03:21:44.665249  <4>[  176.499469]  __arm64_sys_write+0x28/0x3c
 5057 03:21:44.665578  <4>[  176.503666]  invoke_syscall+0x8c/0x120
 5058 03:21:44.665909  <4>[  176.507692]  el0_svc_common.constprop.0+0x68/0x124
 5059 03:21:44.666397  <4>[  176.512760]  do_el0_svc+0x40/0xcc
 5060 03:21:44.666928  <4>[  176.516347]  el0_svc+0x48/0xc0
 5061 03:21:44.705952  <4>[  176.519674]  el0t_64_sync_handler+0xb8/0xbc
 5062 03:21:44.706520  <4>[  176.524133]  el0t_64_sync+0x18c/0x190
 5063 03:21:44.707000  <4>[  176.528065] irq event stamp: 0
 5064 03:21:44.707445  <4>[  176.531384] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5065 03:21:44.708239  <4>[  176.537929] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5066 03:21:44.708636  <4>[  176.546392] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5067 03:21:44.709073  <4>[  176.554852] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5068 03:21:44.724970  <4>[  176.561394] ---[ end trace 0000000000000000 ]---
 5069 03:21:44.725526  <6>[  176.566369] lkdtm: Zero detected: saturated
 5070 03:21:44.910214  # [  176.305646] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5071 03:21:44.910764  # [  176.311659] lkdtm: attempting good refcount_dec()
 5072 03:21:44.911542  # [  176.316700] lkdtm: attempting bad refcount_dec() to zero
 5073 03:21:44.911906  # [  176.322340] ------------[ cut here ]------------
 5074 03:21:44.912302  # [  176.327284] refcount_t: decrement hit 0; leaking memory.
 5075 03:21:44.912692  # [  176.333102] WARNING: CPU: 1 PID: 2902 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5076 03:21:44.953447  # [  176.341849] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5077 03:21:44.954310  # [  176.353674] CPU: 1 PID: 2902 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5078 03:21:44.954698  # [  176.361613] Hardware name: ARM Juno development board (r0) (DT)
 5079 03:21:44.955109  # [  176.367804] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5080 03:21:44.955503  # [  176.375046] pc : refcount_warn_saturate+0x68/0x224
 5081 03:21:44.955885  # [  176.380113] lr : refcount_warn_saturate+0x68/0x224
 5082 03:21:44.956258  # [  176.385179] sp : ffff80000ffebbb0
 5083 03:21:44.996576  # [  176.388759] x29: ffff80000ffebbb0 x28: ffff000803768040 x27: 0000000000000000
 5084 03:21:44.997058  # [  176.396186] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5085 03:21:44.997825  # [  176.403611] x23: ffff000803b89000 x22: ffff80000ffebd80 x21: 0000000000000012
 5086 03:21:44.998357  # [  176.411036] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5087 03:21:44.998768  # [  176.418460] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5088 03:21:44.999153  # [  176.425884] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5089 03:21:45.039831  # [  176.433309] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5090 03:21:45.040520  # [  176.440733] x8 : ffff000803768040 x7 : 00000074b5503510 x6 : 0000000000000000
 5091 03:21:45.041383  # [  176.448158] x5 : ffff80000ffec000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5092 03:21:45.041942  # [  176.455581] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000803768040
 5093 03:21:45.042454  # [  176.463005] Call trace:
 5094 03:21:45.042896  # [  176.465715]  refcount_warn_saturate+0x68/0x224
 5095 03:21:45.043334  # [  176.470434]  __refcount_dec.constprop.0+0x50/0x60
 5096 03:21:45.043760  # [  176.475419]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5097 03:21:45.082960  # [  176.480139]  lkdtm_do_action+0x2c/0x50
 5098 03:21:45.083490  # [  176.484161]  direct_entry+0x164/0x180
 5099 03:21:45.083858  # [  176.488094]  full_proxy_write+0x68/0xc0
 5100 03:21:45.084547  # [  176.492205]  vfs_write+0xcc/0x2a0
 5101 03:21:45.084914  # [  176.495794]  ksys_write+0x78/0x104
 5102 03:21:45.085246  # [  176.499469]  __arm64_sys_write+0x28/0x3c
 5103 03:21:45.085564  # [  176.503666]  invoke_syscall+0x8c/0x120
 5104 03:21:45.085875  # [  176.507692]  el0_svc_common.constprop.0+0x68/0x124
 5105 03:21:45.086246  # [  176.512760]  do_el0_svc+0x40/0xcc
 5106 03:21:45.086662  # [  176.516347]  el0_svc+0x48/0xc0
 5107 03:21:45.087056  # [  176.519674]  el0t_64_sync_handler+0xb8/0xbc
 5108 03:21:45.126179  # [  176.524133]  el0t_64_sync+0x18c/0x190
 5109 03:21:45.126788  # [  176.528065] irq event stamp: 0
 5110 03:21:45.127252  # [  176.531384] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5111 03:21:45.128015  # [  176.537929] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5112 03:21:45.128480  # [  176.546392] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5113 03:21:45.128825  # [  176.554852] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5114 03:21:45.129751  # [  176.561394] ---[ end trace 0000000000000000 ]---
 5115 03:21:45.152587  # [  176.566369] lkdtm: Zero detected: saturated
 5116 03:21:45.153081  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5117 03:21:45.153448  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5118 03:21:45.155869  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5119 03:21:45.746771  <6>[  177.563055] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5120 03:21:45.747387  <6>[  177.569445] lkdtm: attempting bad refcount_dec() below zero
 5121 03:21:45.747812  <4>[  177.575354] ------------[ cut here ]------------
 5122 03:21:45.748192  <4>[  177.580299] refcount_t: decrement hit 0; leaking memory.
 5123 03:21:45.748909  <4>[  177.586003] WARNING: CPU: 5 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5124 03:21:45.750279  <4>[  177.594754] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5125 03:21:45.790081  <4>[  177.606612] CPU: 5 PID: 2946 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5126 03:21:45.791038  <4>[  177.614557] Hardware name: ARM Juno development board (r0) (DT)
 5127 03:21:45.791468  <4>[  177.620754] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5128 03:21:45.791834  <4>[  177.628001] pc : refcount_warn_saturate+0x68/0x224
 5129 03:21:45.792179  <4>[  177.633078] lr : refcount_warn_saturate+0x68/0x224
 5130 03:21:45.792509  <4>[  177.638152] sp : ffff8000100abb00
 5131 03:21:45.793632  <4>[  177.641738] x29: ffff8000100abb00 x28: ffff0008063b0040 x27: 0000000000000000
 5132 03:21:45.833400  <4>[  177.649178] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5133 03:21:45.833940  <4>[  177.656615] x23: ffff0008037e2000 x22: ffff8000100abcd0 x21: 0000000000000016
 5134 03:21:45.834718  <4>[  177.664054] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5135 03:21:45.835109  <4>[  177.671492] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9344b000
 5136 03:21:45.835454  <4>[  177.678928] x14: 0000000000000000 x13: 205d393932303835 x12: 2e37373120205b3e
 5137 03:21:45.876798  <4>[  177.686366] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f818
 5138 03:21:45.877328  <4>[  177.693804] x8 : ffff0008063b0040 x7 : 3939323038352e37 x6 : 0000000000001ffe
 5139 03:21:45.877708  <4>[  177.701241] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5140 03:21:45.878454  <4>[  177.708678] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b0040
 5141 03:21:45.878836  <4>[  177.716115] Call trace:
 5142 03:21:45.879172  <4>[  177.718829]  refcount_warn_saturate+0x68/0x224
 5143 03:21:45.879493  <4>[  177.723556]  __refcount_dec.constprop.0+0x50/0x60
 5144 03:21:45.880434  <4>[  177.728550]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5145 03:21:45.920307  <4>[  177.733627]  lkdtm_do_action+0x2c/0x50
 5146 03:21:45.920812  <4>[  177.737657]  direct_entry+0x164/0x180
 5147 03:21:45.921180  <4>[  177.741598]  full_proxy_write+0x68/0xc0
 5148 03:21:45.921515  <4>[  177.745717]  vfs_write+0xcc/0x2a0
 5149 03:21:45.921839  <4>[  177.749316]  ksys_write+0x78/0x104
 5150 03:21:45.922596  <4>[  177.753000]  __arm64_sys_write+0x28/0x3c
 5151 03:21:45.922971  <4>[  177.757205]  invoke_syscall+0x8c/0x120
 5152 03:21:45.923294  <4>[  177.761239]  el0_svc_common.constprop.0+0x68/0x124
 5153 03:21:45.923605  <4>[  177.766315]  do_el0_svc+0x40/0xcc
 5154 03:21:45.923935  <4>[  177.769910]  el0_svc+0x48/0xc0
 5155 03:21:45.924312  <4>[  177.773246]  el0t_64_sync_handler+0xb8/0xbc
 5156 03:21:45.963959  <4>[  177.777714]  el0t_64_sync+0x18c/0x190
 5157 03:21:45.964478  <4>[  177.781655] irq event stamp: 0
 5158 03:21:45.964857  <4>[  177.784979] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5159 03:21:45.965568  <4>[  177.791535] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5160 03:21:45.965952  <4>[  177.800007] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5161 03:21:45.966351  <4>[  177.808477] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5162 03:21:45.967565  <4>[  177.815028] ---[ end trace 0000000000000000 ]---
 5163 03:21:45.982079  <6>[  177.820238] lkdtm: Negative detected: saturated
 5164 03:21:46.154070  # [  177.563055] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5165 03:21:46.154659  # [  177.569445] lkdtm: attempting bad refcount_dec() below zero
 5166 03:21:46.155150  # [  177.575354] ------------[ cut here ]------------
 5167 03:21:46.155964  # [  177.580299] refcount_t: decrement hit 0; leaking memory.
 5168 03:21:46.156366  # [  177.586003] WARNING: CPU: 5 PID: 2946 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5169 03:21:46.157615  # [  177.594754] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5170 03:21:46.197124  # [  177.606612] CPU: 5 PID: 2946 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5171 03:21:46.197706  # [  177.614557] Hardware name: ARM Juno development board (r0) (DT)
 5172 03:21:46.198509  # [  177.620754] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5173 03:21:46.198918  # [  177.628001] pc : refcount_warn_saturate+0x68/0x224
 5174 03:21:46.199275  # [  177.633078] lr : refcount_warn_saturate+0x68/0x224
 5175 03:21:46.199623  # [  177.638152] sp : ffff8000100abb00
 5176 03:21:46.200678  # [  177.641738] x29: ffff8000100abb00 x28: ffff0008063b0040 x27: 0000000000000000
 5177 03:21:46.240289  # [  177.649178] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5178 03:21:46.241238  # [  177.656615] x23: ffff0008037e2000 x22: ffff8000100abcd0 x21: 0000000000000016
 5179 03:21:46.241660  # [  177.664054] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5180 03:21:46.242060  # [  177.671492] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9344b000
 5181 03:21:46.242422  # [  177.678928] x14: 0000000000000000 x13: 205d393932303835 x12: 2e37373120205b3e
 5182 03:21:46.243925  # [  177.686366] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f818
 5183 03:21:46.283473  # [  177.693804] x8 : ffff0008063b0040 x7 : 3939323038352e37 x6 : 0000000000001ffe
 5184 03:21:46.284075  # [  177.701241] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5185 03:21:46.284559  # [  177.708678] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008063b0040
 5186 03:21:46.284947  # [  177.716115] Call trace:
 5187 03:21:46.285308  # [  177.718829]  refcount_warn_saturate+0x68/0x224
 5188 03:21:46.286044  # [  177.723556]  __refcount_dec.constprop.0+0x50/0x60
 5189 03:21:46.286432  # [  177.728550]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5190 03:21:46.286915  # [  177.733627]  lkdtm_do_action+0x2c/0x50
 5191 03:21:46.326573  # [  177.737657]  direct_entry+0x164/0x180
 5192 03:21:46.327114  # [  177.741598]  full_proxy_write+0x68/0xc0
 5193 03:21:46.327508  # [  177.745717]  vfs_write+0xcc/0x2a0
 5194 03:21:46.327862  # [  177.749316]  ksys_write+0x78/0x104
 5195 03:21:46.328204  # [  177.753000]  __arm64_sys_write+0x28/0x3c
 5196 03:21:46.328539  # [  177.757205]  invoke_syscall+0x8c/0x120
 5197 03:21:46.329211  # [  177.761239]  el0_svc_common.constprop.0+0x68/0x124
 5198 03:21:46.329576  # [  177.766315]  do_el0_svc+0x40/0xcc
 5199 03:21:46.329963  # [  177.769910]  el0_svc+0x48/0xc0
 5200 03:21:46.330357  # [  177.773246]  el0t_64_sync_handler+0xb8/0xbc
 5201 03:21:46.330763  # [  177.777714]  el0t_64_sync+0x18c/0x190
 5202 03:21:46.369718  # [  177.781655] irq event stamp: 0
 5203 03:21:46.370300  # [  177.784979] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5204 03:21:46.370696  # [  177.791535] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5205 03:21:46.371460  # [  177.800007] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5206 03:21:46.371865  # [  177.808477] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5207 03:21:46.372235  # [  177.815028] ---[ end trace 0000000000000000 ]---
 5208 03:21:46.373199  # [  177.820238] lkdtm: Negative detected: saturated
 5209 03:21:46.396502  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5210 03:21:46.397002  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5211 03:21:46.399753  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5212 03:21:46.987667  <6>[  178.802672] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5213 03:21:46.988284  <6>[  178.810612] lkdtm: attempting bad refcount_dec_and_test() below zero
 5214 03:21:46.988705  <4>[  178.817351] ------------[ cut here ]------------
 5215 03:21:46.989089  <4>[  178.822566] refcount_t: underflow; use-after-free.
 5216 03:21:46.989839  <4>[  178.827949] WARNING: CPU: 1 PID: 2990 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5217 03:21:47.030877  <4>[  178.836784] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5218 03:21:47.031416  <4>[  178.848609] CPU: 1 PID: 2990 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5219 03:21:47.031813  <4>[  178.856548] Hardware name: ARM Juno development board (r0) (DT)
 5220 03:21:47.032171  <4>[  178.862740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5221 03:21:47.032518  <4>[  178.869981] pc : refcount_warn_saturate+0x12c/0x224
 5222 03:21:47.033227  <4>[  178.875135] lr : refcount_warn_saturate+0x12c/0x224
 5223 03:21:47.033617  <4>[  178.880288] sp : ffff80001016bb70
 5224 03:21:47.074169  <4>[  178.883868] x29: ffff80001016bb70 x28: ffff0008044b34c0 x27: 0000000000000000
 5225 03:21:47.074746  <4>[  178.891295] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5226 03:21:47.075136  <4>[  178.898720] x23: ffff000802df1000 x22: ffff80001016bd40 x21: 000000000000001f
 5227 03:21:47.075837  <4>[  178.906145] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5228 03:21:47.076217  <4>[  178.913569] x17: ffff800008c0fd7c x16: ffff80000878b78c x15: ffff8000080b3eac
 5229 03:21:47.076566  <4>[  178.920993] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 5230 03:21:47.117484  <4>[  178.928417] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 5231 03:21:47.118054  <4>[  178.935841] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5232 03:21:47.118449  <4>[  178.943265] x5 : ffff80001016c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5233 03:21:47.119147  <4>[  178.950688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b34c0
 5234 03:21:47.119520  <4>[  178.958111] Call trace:
 5235 03:21:47.119862  <4>[  178.960821]  refcount_warn_saturate+0x12c/0x224
 5236 03:21:47.120190  <4>[  178.965627]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5237 03:21:47.120979  <4>[  178.971392]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5238 03:21:47.160865  <4>[  178.977247]  lkdtm_do_action+0x2c/0x50
 5239 03:21:47.161388  <4>[  178.981267]  direct_entry+0x164/0x180
 5240 03:21:47.161767  <4>[  178.985200]  full_proxy_write+0x68/0xc0
 5241 03:21:47.162153  <4>[  178.989312]  vfs_write+0xcc/0x2a0
 5242 03:21:47.162841  <4>[  178.992902]  ksys_write+0x78/0x104
 5243 03:21:47.163213  <4>[  178.996577]  __arm64_sys_write+0x28/0x3c
 5244 03:21:47.163542  <4>[  179.000775]  invoke_syscall+0x8c/0x120
 5245 03:21:47.163865  <4>[  179.004800]  el0_svc_common.constprop.0+0x68/0x124
 5246 03:21:47.164304  <4>[  179.009869]  do_el0_svc+0x40/0xcc
 5247 03:21:47.164763  <4>[  179.013456]  el0_svc+0x48/0xc0
 5248 03:21:47.204292  <4>[  179.016784]  el0t_64_sync_handler+0xb8/0xbc
 5249 03:21:47.204891  <4>[  179.021243]  el0t_64_sync+0x18c/0x190
 5250 03:21:47.205392  <4>[  179.025176] irq event stamp: 0
 5251 03:21:47.205897  <4>[  179.028494] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5252 03:21:47.206765  <4>[  179.035040] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5253 03:21:47.207250  <4>[  179.043503] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5254 03:21:47.207668  <4>[  179.051962] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5255 03:21:47.208268  <4>[  179.058504] ---[ end trace 0000000000000000 ]---
 5256 03:21:47.222574  <6>[  179.063522] lkdtm: Negative detected: saturated
 5257 03:21:47.406665  # [  178.802672] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5258 03:21:47.406999  # [  178.810612] lkdtm: attempting bad refcount_dec_and_test() below zero
 5259 03:21:47.407231  # [  178.817351] ------------[ cut here ]------------
 5260 03:21:47.407444  # [  178.822566] refcount_t: underflow; use-after-free.
 5261 03:21:47.407638  # [  178.827949] WARNING: CPU: 1 PID: 2990 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5262 03:21:47.450151  # [  178.836784] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5263 03:21:47.450744  # [  178.848609] CPU: 1 PID: 2990 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5264 03:21:47.451161  # [  178.856548] Hardware name: ARM Juno development board (r0) (DT)
 5265 03:21:47.451920  # [  178.862740] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5266 03:21:47.452333  # [  178.869981] pc : refcount_warn_saturate+0x12c/0x224
 5267 03:21:47.452689  # [  178.875135] lr : refcount_warn_saturate+0x12c/0x224
 5268 03:21:47.453029  # [  178.880288] sp : ffff80001016bb70
 5269 03:21:47.453760  # [  178.883868] x29: ffff80001016bb70 x28: ffff0008044b34c0 x27: 0000000000000000
 5270 03:21:47.493214  # [  178.891295] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5271 03:21:47.493855  # [  178.898720] x23: ffff000802df1000 x22: ffff80001016bd40 x21: 000000000000001f
 5272 03:21:47.494318  # [  178.906145] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5273 03:21:47.495074  # [  178.913569] x17: ffff800008c0fd7c x16: ffff80000878b78c x15: ffff8000080b3eac
 5274 03:21:47.495485  # [  178.920993] x14: ffff8000096fbbcc x13: ffff80000802e97c x12: ffff80000843e65c
 5275 03:21:47.496775  # [  178.928417] x11: ffff80000843e5a8 x10: ffff80000843e21c x9 : ffff800009704f20
 5276 03:21:47.536379  # [  178.935841] x8 : ffff00080134cd90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5277 03:21:47.537000  # [  178.943265] x5 : ffff80001016c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5278 03:21:47.537799  # [  178.950688] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b34c0
 5279 03:21:47.538332  # [  178.958111] Call trace:
 5280 03:21:47.538772  # [  178.960821]  refcount_warn_saturate+0x12c/0x224
 5281 03:21:47.539183  # [  178.965627]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5282 03:21:47.539933  # [  178.971392]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5283 03:21:47.579523  # [  178.977247]  lkdtm_do_action+0x2c/0x50
 5284 03:21:47.580119  # [  178.981267]  direct_entry+0x164/0x180
 5285 03:21:47.580532  # [  178.985200]  full_proxy_write+0x68/0xc0
 5286 03:21:47.580906  # [  178.989312]  vfs_write+0xcc/0x2a0
 5287 03:21:47.581256  # [  178.992902]  ksys_write+0x78/0x104
 5288 03:21:47.581593  # [  178.996577]  __arm64_sys_write+0x28/0x3c
 5289 03:21:47.582276  # [  179.000775]  invoke_syscall+0x8c/0x120
 5290 03:21:47.582650  # [  179.004800]  el0_svc_common.constprop.0+0x68/0x124
 5291 03:21:47.583065  # [  179.009869]  do_el0_svc+0x40/0xcc
 5292 03:21:47.583399  # [  179.013456]  el0_svc+0x48/0xc0
 5293 03:21:47.583788  # [  179.016784]  el0t_64_sync_handler+0xb8/0xbc
 5294 03:21:47.622828  # [  179.021243]  el0t_64_sync+0x18c/0x190
 5295 03:21:47.623396  # [  179.025176] irq event stamp: 0
 5296 03:21:47.623903  # [  179.028494] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5297 03:21:47.624727  # [  179.035040] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5298 03:21:47.625138  # [  179.043503] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5299 03:21:47.625585  # [  179.051962] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5300 03:21:47.626040  # [  179.058504] ---[ end trace 0000000000000000 ]---
 5301 03:21:47.626598  # [  179.063522] lkdtm: Negative detected: saturated
 5302 03:21:47.654691  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5303 03:21:47.657684  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5304 03:21:47.658212  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5305 03:21:48.257574  <6>[  180.068847] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5306 03:21:48.258165  <6>[  180.075993] lkdtm: attempting bad refcount_sub_and_test() below zero
 5307 03:21:48.259019  <4>[  180.082891] ------------[ cut here ]------------
 5308 03:21:48.259460  <4>[  180.087848] refcount_t: underflow; use-after-free.
 5309 03:21:48.259917  <4>[  180.092990] WARNING: CPU: 1 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5310 03:21:48.261274  <4>[  180.101815] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5311 03:21:48.300925  <4>[  180.113641] CPU: 1 PID: 3034 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5312 03:21:48.301491  <4>[  180.121580] Hardware name: ARM Juno development board (r0) (DT)
 5313 03:21:48.302344  <4>[  180.127772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5314 03:21:48.302767  <4>[  180.135013] pc : refcount_warn_saturate+0x12c/0x224
 5315 03:21:48.303223  <4>[  180.140167] lr : refcount_warn_saturate+0x12c/0x224
 5316 03:21:48.303664  <4>[  180.145320] sp : ffff80001023ba90
 5317 03:21:48.304093  <4>[  180.148900] x29: ffff80001023ba90 x28: ffff0008044b4f00 x27: 0000000000000000
 5318 03:21:48.344295  <4>[  180.156328] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5319 03:21:48.344820  <4>[  180.163753] x23: ffff00080b8ef000 x22: ffff80001023bc60 x21: 000000000000001f
 5320 03:21:48.345670  <4>[  180.171178] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5321 03:21:48.346122  <4>[  180.178603] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 5322 03:21:48.346578  <4>[  180.186028] x14: 0000000000000000 x13: 205d383438373830 x12: 2e30383120205b3e
 5323 03:21:48.347924  <4>[  180.193452] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818
 5324 03:21:48.387630  <4>[  180.200877] x8 : ffff0008044b4f00 x7 : 3834383738302e30 x6 : 0000000000001ffe
 5325 03:21:48.388173  <4>[  180.208302] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5326 03:21:48.389040  <4>[  180.215726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b4f00
 5327 03:21:48.389468  <4>[  180.223150] Call trace:
 5328 03:21:48.389921  <4>[  180.225860]  refcount_warn_saturate+0x12c/0x224
 5329 03:21:48.390400  <4>[  180.230666]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5330 03:21:48.390830  <4>[  180.236431]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5331 03:21:48.391368  <4>[  180.242285]  lkdtm_do_action+0x2c/0x50
 5332 03:21:48.431006  <4>[  180.246307]  direct_entry+0x164/0x180
 5333 03:21:48.431530  <4>[  180.250239]  full_proxy_write+0x68/0xc0
 5334 03:21:48.432020  <4>[  180.254351]  vfs_write+0xcc/0x2a0
 5335 03:21:48.432477  <4>[  180.257941]  ksys_write+0x78/0x104
 5336 03:21:48.433265  <4>[  180.261617]  __arm64_sys_write+0x28/0x3c
 5337 03:21:48.433665  <4>[  180.265815]  invoke_syscall+0x8c/0x120
 5338 03:21:48.434140  <4>[  180.269840]  el0_svc_common.constprop.0+0x68/0x124
 5339 03:21:48.434599  <4>[  180.274909]  do_el0_svc+0x40/0xcc
 5340 03:21:48.435026  <4>[  180.278497]  el0_svc+0x48/0xc0
 5341 03:21:48.435447  <4>[  180.281824]  el0t_64_sync_handler+0xb8/0xbc
 5342 03:21:48.435964  <4>[  180.286283]  el0t_64_sync+0x18c/0x190
 5343 03:21:48.484579  <4>[  180.290217] irq event stamp: 0
 5344 03:21:48.485190  <4>[  180.293535] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5345 03:21:48.486130  <4>[  180.300081] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5346 03:21:48.486577  <4>[  180.308544] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5347 03:21:48.487094  <4>[  180.317005] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5348 03:21:48.487545  <4>[  180.323547] ---[ end trace 0000000000000000 ]---
 5349 03:21:48.488448  <6>[  180.328510] lkdtm: Negative detected: saturated
 5350 03:21:48.633933  # [  180.068847] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5351 03:21:48.634272  # [  180.075993] lkdtm: attempting bad refcount_sub_and_test() below zero
 5352 03:21:48.634464  # [  180.082891] ------------[ cut here ]------------
 5353 03:21:48.634636  # [  180.087848] refcount_t: underflow; use-after-free.
 5354 03:21:48.635037  # [  180.092990] WARNING: CPU: 1 PID: 3034 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5355 03:21:48.677057  # [  180.101815] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5356 03:21:48.677352  # [  180.113641] CPU: 1 PID: 3034 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5357 03:21:48.677545  # [  180.121580] Hardware name: ARM Juno development board (r0) (DT)
 5358 03:21:48.677720  # [  180.127772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5359 03:21:48.678082  # [  180.135013] pc : refcount_warn_saturate+0x12c/0x224
 5360 03:21:48.678207  # [  180.140167] lr : refcount_warn_saturate+0x12c/0x224
 5361 03:21:48.678332  # [  180.145320] sp : ffff80001023ba90
 5362 03:21:48.680373  # [  180.148900] x29: ffff80001023ba90 x28: ffff0008044b4f00 x27: 0000000000000000
 5363 03:21:48.720229  # [  180.156328] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5364 03:21:48.720522  # [  180.163753] x23: ffff00080b8ef000 x22: ffff80001023bc60 x21: 000000000000001f
 5365 03:21:48.720712  # [  180.171178] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5366 03:21:48.721159  # [  180.178603] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 5367 03:21:48.721355  # [  180.186028] x14: 0000000000000000 x13: 205d383438373830 x12: 2e30383120205b3e
 5368 03:21:48.723543  # [  180.193452] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818
 5369 03:21:48.763345  # [  180.200877] x8 : ffff0008044b4f00 x7 : 3834383738302e30 x6 : 0000000000001ffe
 5370 03:21:48.763627  # [  180.208302] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5371 03:21:48.764195  # [  180.215726] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008044b4f00
 5372 03:21:48.764610  # [  180.223150] Call trace:
 5373 03:21:48.764957  # [  180.225860]  refcount_warn_saturate+0x12c/0x224
 5374 03:21:48.765290  # [  180.230666]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5375 03:21:48.766857  # [  180.236431]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5376 03:21:48.806807  # [  180.242285]  lkdtm_do_action+0x2c/0x50
 5377 03:21:48.807341  # [  180.246307]  direct_entry+0x164/0x180
 5378 03:21:48.807716  # [  180.250239]  full_proxy_write+0x68/0xc0
 5379 03:21:48.808057  # [  180.254351]  vfs_write+0xcc/0x2a0
 5380 03:21:48.808388  # [  180.257941]  ksys_write+0x78/0x104
 5381 03:21:48.809093  # [  180.261617]  __arm64_sys_write+0x28/0x3c
 5382 03:21:48.809466  # [  180.265815]  invoke_syscall+0x8c/0x120
 5383 03:21:48.809798  # [  180.269840]  el0_svc_common.constprop.0+0x68/0x124
 5384 03:21:48.810272  # [  180.274909]  do_el0_svc+0x40/0xcc
 5385 03:21:48.810732  # [  180.278497]  el0_svc+0x48/0xc0
 5386 03:21:48.811261  # [  180.281824]  el0t_64_sync_handler+0xb8/0xbc
 5387 03:21:48.849943  # [  180.286283]  el0t_64_sync+0x18c/0x190
 5388 03:21:48.850543  # [  180.290217] irq event stamp: 0
 5389 03:21:48.851094  # [  180.293535] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5390 03:21:48.851560  # [  180.300081] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5391 03:21:48.852411  # [  180.308544] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5392 03:21:48.852825  # [  180.317005] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5393 03:21:48.853316  # [  180.323547] ---[ end trace 0000000000000000 ]---
 5394 03:21:48.853802  # [  180.328510] lkdtm: Negative detected: saturated
 5395 03:21:48.876330  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5396 03:21:48.879826  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5397 03:21:48.880357  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5398 03:21:49.384622  <6>[  181.200688] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5399 03:21:49.385180  <6>[  181.206883] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5400 03:21:49.385526  <6>[  181.213581] lkdtm: Good: zero detected
 5401 03:21:49.385834  <6>[  181.217656] lkdtm: Correctly stayed at zero
 5402 03:21:49.386553  <6>[  181.222284] lkdtm: attempting bad refcount_inc() from zero
 5403 03:21:49.386924  <4>[  181.228103] ------------[ cut here ]------------
 5404 03:21:49.387261  <4>[  181.233018] refcount_t: addition on 0; use-after-free.
 5405 03:21:49.428042  <4>[  181.238484] WARNING: CPU: 1 PID: 3073 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5406 03:21:49.428588  <4>[  181.247221] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5407 03:21:49.428974  <4>[  181.259046] CPU: 1 PID: 3073 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5408 03:21:49.429664  <4>[  181.266985] Hardware name: ARM Juno development board (r0) (DT)
 5409 03:21:49.430107  <4>[  181.273177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5410 03:21:49.431662  <4>[  181.280418] pc : refcount_warn_saturate+0xc8/0x224
 5411 03:21:49.471338  <4>[  181.285485] lr : refcount_warn_saturate+0xc8/0x224
 5412 03:21:49.471863  <4>[  181.290551] sp : ffff8000102fba40
 5413 03:21:49.472234  <4>[  181.294132] x29: ffff8000102fba40 x28: ffff00080d078040 x27: 0000000000000000
 5414 03:21:49.472927  <4>[  181.301560] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5415 03:21:49.473305  <4>[  181.308986] x23: ffff0008026c9000 x22: ffff8000102fbc10 x21: 0000000000000012
 5416 03:21:49.473648  <4>[  181.316412] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5417 03:21:49.474929  <4>[  181.323837] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5418 03:21:49.514629  <4>[  181.331263] x14: 0000000000000000 x13: 205d383130333332 x12: 2e31383120205b3e
 5419 03:21:49.515173  <4>[  181.338687] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818
 5420 03:21:49.515937  <4>[  181.346113] x8 : ffff00080d078040 x7 : 3831303333322e31 x6 : 0000000000001ffe
 5421 03:21:49.516339  <4>[  181.353537] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5422 03:21:49.516686  <4>[  181.360962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d078040
 5423 03:21:49.518109  <4>[  181.368386] Call trace:
 5424 03:21:49.558065  <4>[  181.371096]  refcount_warn_saturate+0xc8/0x224
 5425 03:21:49.558621  <4>[  181.375815]  __refcount_add.constprop.0+0x6c/0xa0
 5426 03:21:49.558997  <4>[  181.380797]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5427 03:21:49.559342  <4>[  181.385514]  lkdtm_do_action+0x2c/0x50
 5428 03:21:49.560057  <4>[  181.389535]  direct_entry+0x164/0x180
 5429 03:21:49.560440  <4>[  181.393467]  full_proxy_write+0x68/0xc0
 5430 03:21:49.560777  <4>[  181.397579]  vfs_write+0xcc/0x2a0
 5431 03:21:49.561098  <4>[  181.401169]  ksys_write+0x78/0x104
 5432 03:21:49.561521  <4>[  181.404845]  __arm64_sys_write+0x28/0x3c
 5433 03:21:49.561854  <4>[  181.409043]  invoke_syscall+0x8c/0x120
 5434 03:21:49.601343  <4>[  181.413068]  el0_svc_common.constprop.0+0x68/0x124
 5435 03:21:49.601868  <4>[  181.418137]  do_el0_svc+0x40/0xcc
 5436 03:21:49.602291  <4>[  181.421724]  el0_svc+0x48/0xc0
 5437 03:21:49.602645  <4>[  181.425052]  el0t_64_sync_handler+0xb8/0xbc
 5438 03:21:49.602979  <4>[  181.429511]  el0t_64_sync+0x18c/0x190
 5439 03:21:49.603652  <4>[  181.433444] irq event stamp: 0
 5440 03:21:49.604018  <4>[  181.436762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5441 03:21:49.604353  <4>[  181.443308] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5442 03:21:49.604900  <4>[  181.451771] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5443 03:21:49.627707  <4>[  181.460232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5444 03:21:49.628339  <4>[  181.466775] ---[ end trace 0000000000000000 ]---
 5445 03:21:49.630982  <6>[  181.471730] lkdtm: Zero detected: saturated
 5446 03:21:49.785871  # [  181.200688] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5447 03:21:49.786230  # [  181.206883] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5448 03:21:49.786462  # [  181.213581] lkdtm: Good: zero detected
 5449 03:21:49.786664  # [  181.217656] lkdtm: Correctly stayed at zero
 5450 03:21:49.787114  # [  181.222284] lkdtm: attempting bad refcount_inc() from zero
 5451 03:21:49.787314  # [  181.228103] ------------[ cut here ]------------
 5452 03:21:49.787485  # [  181.233018] refcount_t: addition on 0; use-after-free.
 5453 03:21:49.829071  # [  181.238484] WARNING: CPU: 1 PID: 3073 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5454 03:21:49.829383  # [  181.247221] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5455 03:21:49.829660  # [  181.259046] CPU: 1 PID: 3073 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5456 03:21:49.829903  # [  181.266985] Hardware name: ARM Juno development board (r0) (DT)
 5457 03:21:49.830387  # [  181.273177] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5458 03:21:49.832360  # [  181.280418] pc : refcount_warn_saturate+0xc8/0x224
 5459 03:21:49.872224  # [  181.285485] lr : refcount_warn_saturate+0xc8/0x224
 5460 03:21:49.872503  # [  181.290551] sp : ffff8000102fba40
 5461 03:21:49.872760  # [  181.294132] x29: ffff8000102fba40 x28: ffff00080d078040 x27: 0000000000000000
 5462 03:21:49.872993  # [  181.301560] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5463 03:21:49.873404  # [  181.308986] x23: ffff0008026c9000 x22: ffff8000102fbc10 x21: 0000000000000012
 5464 03:21:49.873535  # [  181.316412] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5465 03:21:49.875501  # [  181.323837] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5466 03:21:49.915362  # [  181.331263] x14: 0000000000000000 x13: 205d383130333332 x12: 2e31383120205b3e
 5467 03:21:49.915909  # [  181.338687] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818
 5468 03:21:49.916126  # [  181.346113] x8 : ffff00080d078040 x7 : 3831303333322e31 x6 : 0000000000001ffe
 5469 03:21:49.916319  # [  181.353537] x5 : 0000000000017fe8 x4 : ffff00097ef22c58 x3 : ffff8009749f6000
 5470 03:21:49.916501  # [  181.360962] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d078040
 5471 03:21:49.916684  # [  181.368386] Call trace:
 5472 03:21:49.918736  # [  181.371096]  refcount_warn_saturate+0xc8/0x224
 5473 03:21:49.958533  # [  181.375815]  __refcount_add.constprop.0+0x6c/0xa0
 5474 03:21:49.958819  # [  181.380797]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5475 03:21:49.959025  # [  181.385514]  lkdtm_do_action+0x2c/0x50
 5476 03:21:49.959209  # [  181.389535]  direct_entry+0x164/0x180
 5477 03:21:49.959659  # [  181.393467]  full_proxy_write+0x68/0xc0
 5478 03:21:49.959860  # [  181.397579]  vfs_write+0xcc/0x2a0
 5479 03:21:49.960030  # [  181.401169]  ksys_write+0x78/0x104
 5480 03:21:49.960198  # [  181.404845]  __arm64_sys_write+0x28/0x3c
 5481 03:21:49.960350  # [  181.409043]  invoke_syscall+0x8c/0x120
 5482 03:21:49.961854  # [  181.413068]  el0_svc_common.constprop.0+0x68/0x124
 5483 03:21:50.001647  # [  181.418137]  do_el0_svc+0x40/0xcc
 5484 03:21:50.001930  # [  181.421724]  el0_svc+0x48/0xc0
 5485 03:21:50.002170  # [  181.425052]  el0t_64_sync_handler+0xb8/0xbc
 5486 03:21:50.002362  # [  181.429511]  el0t_64_sync+0x18c/0x190
 5487 03:21:50.002537  # [  181.433444] irq event stamp: 0
 5488 03:21:50.002991  # [  181.436762] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5489 03:21:50.003194  # [  181.443308] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5490 03:21:50.003355  # [  181.451771] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5491 03:21:50.039032  # [  181.460232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5492 03:21:50.039300  # [  181.466775] ---[ end trace 0000000000000000 ]---
 5493 03:21:50.039489  # [  181.471730] lkdtm: Zero detected: saturated
 5494 03:21:50.039912  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5495 03:21:50.042235  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5496 03:21:50.042488  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5497 03:21:50.562769  <6>[  182.374001] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5498 03:21:50.563362  <6>[  182.380029] lkdtm: attempting safe refcount_add_not_zero() from zero
 5499 03:21:50.563748  <6>[  182.386722] lkdtm: Good: zero detected
 5500 03:21:50.564093  <6>[  182.390796] lkdtm: Correctly stayed at zero
 5501 03:21:50.564426  <6>[  182.395453] lkdtm: attempting bad refcount_add() from zero
 5502 03:21:50.565137  <4>[  182.401270] ------------[ cut here ]------------
 5503 03:21:50.565517  <4>[  182.406182] refcount_t: addition on 0; use-after-free.
 5504 03:21:50.566286  <4>[  182.411647] WARNING: CPU: 2 PID: 3112 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5505 03:21:50.606054  <4>[  182.420384] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5506 03:21:50.606584  <4>[  182.432209] CPU: 2 PID: 3112 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5507 03:21:50.606965  <4>[  182.440148] Hardware name: ARM Juno development board (r0) (DT)
 5508 03:21:50.607685  <4>[  182.446339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5509 03:21:50.608075  <4>[  182.453580] pc : refcount_warn_saturate+0xc8/0x224
 5510 03:21:50.609674  <4>[  182.458648] lr : refcount_warn_saturate+0xc8/0x224
 5511 03:21:50.649324  <4>[  182.463714] sp : ffff8000103abab0
 5512 03:21:50.649858  <4>[  182.467294] x29: ffff8000103abab0 x28: ffff000805bd0040 x27: 0000000000000000
 5513 03:21:50.650296  <4>[  182.474721] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5514 03:21:50.651030  <4>[  182.482147] x23: ffff000806dbe000 x22: ffff8000103abc80 x21: 0000000000000012
 5515 03:21:50.651418  <4>[  182.489572] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5516 03:21:50.651763  <4>[  182.496997] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 5517 03:21:50.692601  <4>[  182.504422] x14: 0000000000000000 x13: 205d323831363034 x12: 2e32383120205b3e
 5518 03:21:50.693129  <4>[  182.511847] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818
 5519 03:21:50.693884  <4>[  182.519272] x8 : ffff000805bd0040 x7 : 3238313630342e32 x6 : 0000000000001ffe
 5520 03:21:50.694326  <4>[  182.526696] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5521 03:21:50.694683  <4>[  182.534121] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805bd0040
 5522 03:21:50.695014  <4>[  182.541546] Call trace:
 5523 03:21:50.696120  <4>[  182.544255]  refcount_warn_saturate+0xc8/0x224
 5524 03:21:50.736109  <4>[  182.548975]  __refcount_add.constprop.0+0x6c/0xa0
 5525 03:21:50.736626  <4>[  182.553956]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5526 03:21:50.737000  <4>[  182.558674]  lkdtm_do_action+0x2c/0x50
 5527 03:21:50.737346  <4>[  182.562694]  direct_entry+0x164/0x180
 5528 03:21:50.737678  <4>[  182.566628]  full_proxy_write+0x68/0xc0
 5529 03:21:50.738034  <4>[  182.570740]  vfs_write+0xcc/0x2a0
 5530 03:21:50.738752  <4>[  182.574330]  ksys_write+0x78/0x104
 5531 03:21:50.739127  <4>[  182.578005]  __arm64_sys_write+0x28/0x3c
 5532 03:21:50.739578  <4>[  182.582202]  invoke_syscall+0x8c/0x120
 5533 03:21:50.739912  <4>[  182.586227]  el0_svc_common.constprop.0+0x68/0x124
 5534 03:21:50.740300  <4>[  182.591296]  do_el0_svc+0x40/0xcc
 5535 03:21:50.779289  <4>[  182.594884]  el0_svc+0x48/0xc0
 5536 03:21:50.779808  <4>[  182.598212]  el0t_64_sync_handler+0xb8/0xbc
 5537 03:21:50.780183  <4>[  182.602671]  el0t_64_sync+0x18c/0x190
 5538 03:21:50.780525  <4>[  182.606604] irq event stamp: 0
 5539 03:21:50.781250  <4>[  182.609923] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5540 03:21:50.781628  <4>[  182.616468] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5541 03:21:50.781956  <4>[  182.624932] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5542 03:21:50.800665  <4>[  182.633393] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5543 03:21:50.801326  <4>[  182.639934] ---[ end trace 0000000000000000 ]---
 5544 03:21:50.803678  <6>[  182.644877] lkdtm: Zero detected: saturated
 5545 03:21:51.035650  # [  182.374001] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5546 03:21:51.036306  # [  182.380029] lkdtm: attempting safe refcount_add_not_zero() from zero
 5547 03:21:51.036809  # [  182.386722] lkdtm: Good: zero detected
 5548 03:21:51.037164  # [  182.390796] lkdtm: Correctly stayed at zero
 5549 03:21:51.037868  # [  182.395453] lkdtm: attempting bad refcount_add() from zero
 5550 03:21:51.038292  # [  182.401270] ------------[ cut here ]------------
 5551 03:21:51.038635  # [  182.406182] refcount_t: addition on 0; use-after-free.
 5552 03:21:51.039157  # [  182.411647] WARNING: CPU: 2 PID: 3112 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5553 03:21:51.078479  # [  182.420384] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5554 03:21:51.078780  # [  182.432209] CPU: 2 PID: 3112 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5555 03:21:51.078997  # [  182.440148] Hardware name: ARM Juno development board (r0) (DT)
 5556 03:21:51.079445  # [  182.446339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5557 03:21:51.079648  # [  182.453580] pc : refcount_warn_saturate+0xc8/0x224
 5558 03:21:51.081736  # [  182.458648] lr : refcount_warn_saturate+0xc8/0x224
 5559 03:21:51.081985  # [  182.463714] sp : ffff8000103abab0
 5560 03:21:51.121885  # [  182.467294] x29: ffff8000103abab0 x28: ffff000805bd0040 x27: 0000000000000000
 5561 03:21:51.122466  # [  182.474721] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5562 03:21:51.122860  # [  182.482147] x23: ffff000806dbe000 x22: ffff8000103abc80 x21: 0000000000000012
 5563 03:21:51.123577  # [  182.489572] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5564 03:21:51.123959  # [  182.496997] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 5565 03:21:51.165029  # [  182.504422] x14: 0000000000000000 x13: 205d323831363034 x12: 2e32383120205b3e
 5566 03:21:51.165576  # [  182.511847] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f818
 5567 03:21:51.165977  # [  182.519272] x8 : ffff000805bd0040 x7 : 3238313630342e32 x6 : 0000000000001ffe
 5568 03:21:51.166765  # [  182.526696] x5 : 0000000000017fe8 x4 : ffff00097ef41c58 x3 : ffff800974a15000
 5569 03:21:51.167162  # [  182.534121] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805bd0040
 5570 03:21:51.167538  # [  182.541546] Call trace:
 5571 03:21:51.167876  # [  182.544255]  refcount_warn_saturate+0xc8/0x224
 5572 03:21:51.168566  # [  182.548975]  __refcount_add.constprop.0+0x6c/0xa0
 5573 03:21:51.208219  # [  182.553956]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5574 03:21:51.208740  # [  182.558674]  lkdtm_do_action+0x2c/0x50
 5575 03:21:51.209129  # [  182.562694]  direct_entry+0x164/0x180
 5576 03:21:51.209481  # [  182.566628]  full_proxy_write+0x68/0xc0
 5577 03:21:51.209816  # [  182.570740]  vfs_write+0xcc/0x2a0
 5578 03:21:51.210190  # [  182.574330]  ksys_write+0x78/0x104
 5579 03:21:51.210898  # [  182.578005]  __arm64_sys_write+0x28/0x3c
 5580 03:21:51.211270  # [  182.582202]  invoke_syscall+0x8c/0x120
 5581 03:21:51.211669  # [  182.586227]  el0_svc_common.constprop.0+0x68/0x124
 5582 03:21:51.212006  # [  182.591296]  do_el0_svc+0x40/0xcc
 5583 03:21:51.212403  # [  182.594884]  el0_svc+0x48/0xc0
 5584 03:21:51.251350  # [  182.598212]  el0t_64_sync_handler+0xb8/0xbc
 5585 03:21:51.251888  # [  182.602671]  el0t_64_sync+0x18c/0x190
 5586 03:21:51.252284  # [  182.606604] irq event stamp: 0
 5587 03:21:51.252642  # [  182.609923] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5588 03:21:51.253386  # [  182.616468] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5589 03:21:51.253786  # [  182.624932] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5590 03:21:51.254814  # [  182.633393] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5591 03:21:51.283068  # [  182.639934] ---[ end trace 0000000000000000 ]---
 5592 03:21:51.283571  # [  182.644877] lkdtm: Zero detected: saturated
 5593 03:21:51.283943  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5594 03:21:51.284374  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5595 03:21:51.286461  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5596 03:21:51.860800  <6>[  183.676988] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5597 03:21:51.861387  <6>[  183.683479] lkdtm: attempting bad refcount_inc() from saturated
 5598 03:21:51.861768  <4>[  183.689744] ------------[ cut here ]------------
 5599 03:21:51.862502  <4>[  183.694685] refcount_t: saturated; leaking memory.
 5600 03:21:51.862881  <4>[  183.699867] WARNING: CPU: 5 PID: 3156 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5601 03:21:51.864319  <4>[  183.708703] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5602 03:21:51.904116  <4>[  183.720561] CPU: 5 PID: 3156 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5603 03:21:51.904635  <4>[  183.728506] Hardware name: ARM Juno development board (r0) (DT)
 5604 03:21:51.905013  <4>[  183.734703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5605 03:21:51.905734  <4>[  183.741951] pc : refcount_warn_saturate+0x17c/0x224
 5606 03:21:51.906165  <4>[  183.747113] lr : refcount_warn_saturate+0x17c/0x224
 5607 03:21:51.906516  <4>[  183.752274] sp : ffff8000102e3b90
 5608 03:21:51.907597  <4>[  183.755859] x29: ffff8000102e3b90 x28: ffff00080c764f00 x27: 0000000000000000
 5609 03:21:51.947450  <4>[  183.763299] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5610 03:21:51.947978  <4>[  183.770737] x23: ffff00080ba76000 x22: ffff8000102e3d60 x21: 0000000000000017
 5611 03:21:51.948733  <4>[  183.778175] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5612 03:21:51.949128  <4>[  183.785613] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92358000
 5613 03:21:51.949472  <4>[  183.793051] x14: 0000000000000000 x13: 205d353836343936 x12: 2e33383120205b3e
 5614 03:21:51.990871  <4>[  183.800488] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818
 5615 03:21:51.991404  <4>[  183.807926] x8 : ffff00080c764f00 x7 : 3538363439362e33 x6 : 0000000000001ffe
 5616 03:21:51.991781  <4>[  183.815363] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5617 03:21:51.992504  <4>[  183.822801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c764f00
 5618 03:21:51.992899  <4>[  183.830238] Call trace:
 5619 03:21:51.993243  <4>[  183.832952]  refcount_warn_saturate+0x17c/0x224
 5620 03:21:51.993573  <4>[  183.837766]  __refcount_add.constprop.0+0x88/0xa0
 5621 03:21:51.994360  <4>[  183.842756]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5622 03:21:52.034377  <4>[  183.847923]  lkdtm_do_action+0x2c/0x50
 5623 03:21:52.034897  <4>[  183.851952]  direct_entry+0x164/0x180
 5624 03:21:52.035273  <4>[  183.855892]  full_proxy_write+0x68/0xc0
 5625 03:21:52.035621  <4>[  183.860012]  vfs_write+0xcc/0x2a0
 5626 03:21:52.035952  <4>[  183.863610]  ksys_write+0x78/0x104
 5627 03:21:52.036278  <4>[  183.867293]  __arm64_sys_write+0x28/0x3c
 5628 03:21:52.036942  <4>[  183.871498]  invoke_syscall+0x8c/0x120
 5629 03:21:52.037299  <4>[  183.875532]  el0_svc_common.constprop.0+0x68/0x124
 5630 03:21:52.037637  <4>[  183.880608]  do_el0_svc+0x40/0xcc
 5631 03:21:52.038059  <4>[  183.884204]  el0_svc+0x48/0xc0
 5632 03:21:52.038462  <4>[  183.887540]  el0t_64_sync_handler+0xb8/0xbc
 5633 03:21:52.077911  <4>[  183.892008]  el0t_64_sync+0x18c/0x190
 5634 03:21:52.078473  <4>[  183.895949] irq event stamp: 0
 5635 03:21:52.078848  <4>[  183.899273] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5636 03:21:52.079546  <4>[  183.905828] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5637 03:21:52.079922  <4>[  183.914301] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5638 03:21:52.080267  <4>[  183.922771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5639 03:21:52.081464  <4>[  183.929322] ---[ end trace 0000000000000000 ]---
 5640 03:21:52.096464  <6>[  183.934399] lkdtm: Saturation detected: still saturated
 5641 03:21:52.266917  # [  183.676988] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5642 03:21:52.267248  # [  183.683479] lkdtm: attempting bad refcount_inc() from saturated
 5643 03:21:52.267499  # [  183.689744] ------------[ cut here ]------------
 5644 03:21:52.267727  # [  183.694685] refcount_t: saturated; leaking memory.
 5645 03:21:52.268212  # [  183.699867] WARNING: CPU: 5 PID: 3156 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5646 03:21:52.270298  # [  183.708703] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5647 03:21:52.310058  # [  183.720561] CPU: 5 PID: 3156 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5648 03:21:52.310371  # [  183.728506] Hardware name: ARM Juno development board (r0) (DT)
 5649 03:21:52.310620  # [  183.734703] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5650 03:21:52.311106  # [  183.741951] pc : refcount_warn_saturate+0x17c/0x224
 5651 03:21:52.311310  # [  183.747113] lr : refcount_warn_saturate+0x17c/0x224
 5652 03:21:52.311531  # [  183.752274] sp : ffff8000102e3b90
 5653 03:21:52.313403  # [  183.755859] x29: ffff8000102e3b90 x28: ffff00080c764f00 x27: 0000000000000000
 5654 03:21:52.353503  # [  183.763299] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5655 03:21:52.354445  # [  183.770737] x23: ffff00080ba76000 x22: ffff8000102e3d60 x21: 0000000000000017
 5656 03:21:52.354880  # [  183.778175] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5657 03:21:52.355342  # [  183.785613] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff92358000
 5658 03:21:52.355780  # [  183.793051] x14: 0000000000000000 x13: 205d353836343936 x12: 2e33383120205b3e
 5659 03:21:52.357076  # [  183.800488] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f818
 5660 03:21:52.396569  # [  183.807926] x8 : ffff00080c764f00 x7 : 3538363439362e33 x6 : 0000000000001ffe
 5661 03:21:52.397145  # [  183.815363] x5 : 0000000000017fe8 x4 : ffff00097ef9ec58 x3 : ffff800974a72000
 5662 03:21:52.397632  # [  183.822801] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080c764f00
 5663 03:21:52.398500  # [  183.830238] Call trace:
 5664 03:21:52.398922  # [  183.832952]  refcount_warn_saturate+0x17c/0x224
 5665 03:21:52.399371  # [  183.837766]  __refcount_add.constprop.0+0x88/0xa0
 5666 03:21:52.399809  # [  183.842756]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5667 03:21:52.400441  # [  183.847923]  lkdtm_do_action+0x2c/0x50
 5668 03:21:52.439825  # [  183.851952]  direct_entry+0x164/0x180
 5669 03:21:52.440378  # [  183.855892]  full_proxy_write+0x68/0xc0
 5670 03:21:52.440860  # [  183.860012]  vfs_write+0xcc/0x2a0
 5671 03:21:52.441300  # [  183.863610]  ksys_write+0x78/0x104
 5672 03:21:52.442124  # [  183.867293]  __arm64_sys_write+0x28/0x3c
 5673 03:21:52.442529  # [  183.871498]  invoke_syscall+0x8c/0x120
 5674 03:21:52.442972  # [  183.875532]  el0_svc_common.constprop.0+0x68/0x124
 5675 03:21:52.443421  # [  183.880608]  do_el0_svc+0x40/0xcc
 5676 03:21:52.443846  # [  183.884204]  el0_svc+0x48/0xc0
 5677 03:21:52.444264  # [  183.887540]  el0t_64_sync_handler+0xb8/0xbc
 5678 03:21:52.444773  # [  183.892008]  el0t_64_sync+0x18c/0x190
 5679 03:21:52.482987  # [  183.895949] irq event stamp: 0
 5680 03:21:52.483526  # [  183.899273] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5681 03:21:52.483920  # [  183.905828] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5682 03:21:52.484632  # [  183.914301] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5683 03:21:52.485017  # [  183.922771] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5684 03:21:52.485366  # [  183.929322] ---[ end trace 0000000000000000 ]---
 5685 03:21:52.486454  # [  183.934399] lkdtm: Saturation detected: still saturated
 5686 03:21:52.508963  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5687 03:21:52.509482  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5688 03:21:52.511350  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5689 03:21:53.087130  <6>[  184.903069] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5690 03:21:53.087728  <6>[  184.909551] lkdtm: attempting bad refcount_dec() from saturated
 5691 03:21:53.088217  <4>[  184.915892] ------------[ cut here ]------------
 5692 03:21:53.088985  <4>[  184.920873] refcount_t: decrement hit 0; leaking memory.
 5693 03:21:53.089369  <4>[  184.926665] WARNING: CPU: 1 PID: 3200 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5694 03:21:53.130319  <4>[  184.935413] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5695 03:21:53.130936  <4>[  184.947239] CPU: 1 PID: 3200 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5696 03:21:53.131441  <4>[  184.955177] Hardware name: ARM Juno development board (r0) (DT)
 5697 03:21:53.132258  <4>[  184.961368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5698 03:21:53.132676  <4>[  184.968610] pc : refcount_warn_saturate+0x68/0x224
 5699 03:21:53.133132  <4>[  184.973677] lr : refcount_warn_saturate+0x68/0x224
 5700 03:21:53.133567  <4>[  184.978742] sp : ffff800010523a20
 5701 03:21:53.134164  <4>[  184.982322] x29: ffff800010523a20 x28: ffff00080d06b4c0 x27: 0000000000000000
 5702 03:21:53.173594  <4>[  184.989750] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5703 03:21:53.174518  <4>[  184.997174] x23: ffff00080b9d8000 x22: ffff800010523bf0 x21: 0000000000000017
 5704 03:21:53.174961  <4>[  185.004599] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5705 03:21:53.175420  <4>[  185.012023] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5706 03:21:53.175855  <4>[  185.019449] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5707 03:21:53.216932  <4>[  185.026873] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5708 03:21:53.217459  <4>[  185.034297] x8 : ffff00080d06b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5709 03:21:53.218298  <4>[  185.041722] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5710 03:21:53.218720  <4>[  185.049145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d06b4c0
 5711 03:21:53.219176  <4>[  185.056569] Call trace:
 5712 03:21:53.219612  <4>[  185.059279]  refcount_warn_saturate+0x68/0x224
 5713 03:21:53.220040  <4>[  185.063999]  __refcount_dec.constprop.0+0x50/0x60
 5714 03:21:53.220578  <4>[  185.068983]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5715 03:21:53.260372  <4>[  185.074139]  lkdtm_do_action+0x2c/0x50
 5716 03:21:53.260889  <4>[  185.078161]  direct_entry+0x164/0x180
 5717 03:21:53.261371  <4>[  185.082094]  full_proxy_write+0x68/0xc0
 5718 03:21:53.261818  <4>[  185.086205]  vfs_write+0xcc/0x2a0
 5719 03:21:53.262297  <4>[  185.089794]  ksys_write+0x78/0x104
 5720 03:21:53.263085  <4>[  185.093469]  __arm64_sys_write+0x28/0x3c
 5721 03:21:53.263487  <4>[  185.097667]  invoke_syscall+0x8c/0x120
 5722 03:21:53.263939  <4>[  185.101692]  el0_svc_common.constprop.0+0x68/0x124
 5723 03:21:53.264367  <4>[  185.106761]  do_el0_svc+0x40/0xcc
 5724 03:21:53.264788  <4>[  185.110348]  el0_svc+0x48/0xc0
 5725 03:21:53.265304  <4>[  185.113675]  el0t_64_sync_handler+0xb8/0xbc
 5726 03:21:53.303741  <4>[  185.118134]  el0t_64_sync+0x18c/0x190
 5727 03:21:53.304255  <4>[  185.122067] irq event stamp: 0
 5728 03:21:53.304734  <4>[  185.125386] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5729 03:21:53.305541  <4>[  185.131930] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5730 03:21:53.305954  <4>[  185.140393] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5731 03:21:53.306440  <4>[  185.148854] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5732 03:21:53.307329  <4>[  185.155396] ---[ end trace 0000000000000000 ]---
 5733 03:21:53.322491  <6>[  185.160404] lkdtm: Saturation detected: still saturated
 5734 03:21:53.511486  # [  184.903069] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5735 03:21:53.512075  # [  184.909551] lkdtm: attempting bad refcount_dec() from saturated
 5736 03:21:53.512996  # [  184.915892] ------------[ cut here ]------------
 5737 03:21:53.513443  # [  184.920873] refcount_t: decrement hit 0; leaking memory.
 5738 03:21:53.513923  # [  184.926665] WARNING: CPU: 1 PID: 3200 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5739 03:21:53.514540  # [  184.935413] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5740 03:21:53.554941  # [  184.947239] CPU: 1 PID: 3200 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5741 03:21:53.555519  # [  184.955177] Hardware name: ARM Juno development board (r0) (DT)
 5742 03:21:53.556256  # [  184.961368] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5743 03:21:53.556635  # [  184.968610] pc : refcount_warn_saturate+0x68/0x224
 5744 03:21:53.556978  # [  184.973677] lr : refcount_warn_saturate+0x68/0x224
 5745 03:21:53.557309  # [  184.978742] sp : ffff800010523a20
 5746 03:21:53.558453  # [  184.982322] x29: ffff800010523a20 x28: ffff00080d06b4c0 x27: 0000000000000000
 5747 03:21:53.598129  # [  184.989750] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5748 03:21:53.598707  # [  184.997174] x23: ffff00080b9d8000 x22: ffff800010523bf0 x21: 0000000000000017
 5749 03:21:53.599452  # [  185.004599] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5750 03:21:53.599835  # [  185.012023] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5751 03:21:53.600181  # [  185.019449] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5752 03:21:53.601797  # [  185.026873] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5753 03:21:53.641313  # [  185.034297] x8 : ffff00080d06b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5754 03:21:53.641895  # [  185.041722] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5755 03:21:53.642470  # [  185.049145] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d06b4c0
 5756 03:21:53.643187  # [  185.056569] Call trace:
 5757 03:21:53.643564  # [  185.059279]  refcount_warn_saturate+0x68/0x224
 5758 03:21:53.643905  # [  185.063999]  __refcount_dec.constprop.0+0x50/0x60
 5759 03:21:53.644234  # [  185.068983]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5760 03:21:53.644946  # [  185.074139]  lkdtm_do_action+0x2c/0x50
 5761 03:21:53.684413  # [  185.078161]  direct_entry+0x164/0x180
 5762 03:21:53.684942  # [  185.082094]  full_proxy_write+0x68/0xc0
 5763 03:21:53.685313  # [  185.086205]  vfs_write+0xcc/0x2a0
 5764 03:21:53.685652  # [  185.089794]  ksys_write+0x78/0x104
 5765 03:21:53.686333  # [  185.093469]  __arm64_sys_write+0x28/0x3c
 5766 03:21:53.686705  # [  185.097667]  invoke_syscall+0x8c/0x120
 5767 03:21:53.687037  # [  185.101692]  el0_svc_common.constprop.0+0x68/0x124
 5768 03:21:53.687356  # [  185.106761]  do_el0_svc+0x40/0xcc
 5769 03:21:53.687744  # [  185.110348]  el0_svc+0x48/0xc0
 5770 03:21:53.688112  # [  185.113675]  el0t_64_sync_handler+0xb8/0xbc
 5771 03:21:53.688507  # [  185.118134]  el0t_64_sync+0x18c/0x190
 5772 03:21:53.727613  # [  185.122067] irq event stamp: 0
 5773 03:21:53.728131  # [  185.125386] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5774 03:21:53.728521  # [  185.131930] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5775 03:21:53.728886  # [  185.140393] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5776 03:21:53.729602  # [  185.148854] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5777 03:21:53.729979  # [  185.155396] ---[ end trace 0000000000000000 ]---
 5778 03:21:53.731096  # [  185.160404] lkdtm: Saturation detected: still saturated
 5779 03:21:53.753950  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5780 03:21:53.754508  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5781 03:21:53.757258  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5782 03:21:54.325286  <6>[  186.138833] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5783 03:21:54.325901  <6>[  186.145318] lkdtm: attempting bad refcount_dec() from saturated
 5784 03:21:54.326465  <4>[  186.151619] ------------[ cut here ]------------
 5785 03:21:54.327316  <4>[  186.156569] refcount_t: saturated; leaking memory.
 5786 03:21:54.327748  <4>[  186.161886] WARNING: CPU: 1 PID: 3244 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5787 03:21:54.328799  <4>[  186.170720] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5788 03:21:54.368649  <4>[  186.182546] CPU: 1 PID: 3244 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5789 03:21:54.369185  <4>[  186.190485] Hardware name: ARM Juno development board (r0) (DT)
 5790 03:21:54.369681  <4>[  186.196676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5791 03:21:54.370544  <4>[  186.203918] pc : refcount_warn_saturate+0x17c/0x224
 5792 03:21:54.370969  <4>[  186.209072] lr : refcount_warn_saturate+0x17c/0x224
 5793 03:21:54.371425  <4>[  186.214224] sp : ffff8000105d3a60
 5794 03:21:54.372315  <4>[  186.217805] x29: ffff8000105d3a60 x28: ffff0008047d4f00 x27: 0000000000000000
 5795 03:21:54.411959  <4>[  186.225232] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5796 03:21:54.412481  <4>[  186.232656] x23: ffff000806e86000 x22: ffff8000105d3c30 x21: 0000000000000017
 5797 03:21:54.413195  <4>[  186.240080] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5798 03:21:54.413581  <4>[  186.247504] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5799 03:21:54.413929  <4>[  186.254929] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5800 03:21:54.415496  <4>[  186.262353] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5801 03:21:54.455268  <4>[  186.269777] x8 : ffff0008047d4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5802 03:21:54.455780  <4>[  186.277201] x5 : ffff8000105d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5803 03:21:54.456497  <4>[  186.284625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d4f00
 5804 03:21:54.456879  <4>[  186.292048] Call trace:
 5805 03:21:54.457227  <4>[  186.294758]  refcount_warn_saturate+0x17c/0x224
 5806 03:21:54.457559  <4>[  186.299563]  __refcount_add.constprop.0+0x88/0xa0
 5807 03:21:54.457878  <4>[  186.304545]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5808 03:21:54.458865  <4>[  186.309703]  lkdtm_do_action+0x2c/0x50
 5809 03:21:54.498643  <4>[  186.313723]  direct_entry+0x164/0x180
 5810 03:21:54.499158  <4>[  186.317656]  full_proxy_write+0x68/0xc0
 5811 03:21:54.499530  <4>[  186.321767]  vfs_write+0xcc/0x2a0
 5812 03:21:54.499873  <4>[  186.325357]  ksys_write+0x78/0x104
 5813 03:21:54.500574  <4>[  186.329032]  __arm64_sys_write+0x28/0x3c
 5814 03:21:54.500948  <4>[  186.333229]  invoke_syscall+0x8c/0x120
 5815 03:21:54.501279  <4>[  186.337254]  el0_svc_common.constprop.0+0x68/0x124
 5816 03:21:54.501601  <4>[  186.342322]  do_el0_svc+0x40/0xcc
 5817 03:21:54.501917  <4>[  186.345910]  el0_svc+0x48/0xc0
 5818 03:21:54.502368  <4>[  186.349237]  el0t_64_sync_handler+0xb8/0xbc
 5819 03:21:54.502772  <4>[  186.353695]  el0t_64_sync+0x18c/0x190
 5820 03:21:54.552338  <4>[  186.357629] irq event stamp: 0
 5821 03:21:54.552997  <4>[  186.360947] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5822 03:21:54.553886  <4>[  186.367493] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5823 03:21:54.554408  <4>[  186.375955] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5824 03:21:54.554859  <4>[  186.384416] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5825 03:21:54.555223  <4>[  186.390957] ---[ end trace 0000000000000000 ]---
 5826 03:21:54.556064  <6>[  186.395936] lkdtm: Saturation detected: still saturated
 5827 03:21:54.739152  # [  186.138833] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5828 03:21:54.739507  # [  186.145318] lkdtm: attempting bad refcount_dec() from saturated
 5829 03:21:54.739742  # [  186.151619] ------------[ cut here ]------------
 5830 03:21:54.739944  # [  186.156569] refcount_t: saturated; leaking memory.
 5831 03:21:54.740137  # [  186.161886] WARNING: CPU: 1 PID: 3244 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5832 03:21:54.742534  # [  186.170720] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5833 03:21:54.782466  # [  186.182546] CPU: 1 PID: 3244 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5834 03:21:54.783036  # [  186.190485] Hardware name: ARM Juno development board (r0) (DT)
 5835 03:21:54.783887  # [  186.196676] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5836 03:21:54.784292  # [  186.203918] pc : refcount_warn_saturate+0x17c/0x224
 5837 03:21:54.784743  # [  186.209072] lr : refcount_warn_saturate+0x17c/0x224
 5838 03:21:54.785172  # [  186.214224] sp : ffff8000105d3a60
 5839 03:21:54.785957  # [  186.217805] x29: ffff8000105d3a60 x28: ffff0008047d4f00 x27: 0000000000000000
 5840 03:21:54.825669  # [  186.225232] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5841 03:21:54.826272  # [  186.232656] x23: ffff000806e86000 x22: ffff8000105d3c30 x21: 0000000000000017
 5842 03:21:54.826745  # [  186.240080] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 5843 03:21:54.827481  # [  186.247504] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5844 03:21:54.827871  # [  186.254929] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5845 03:21:54.829225  # [  186.262353] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5846 03:21:54.868775  # [  186.269777] x8 : ffff0008047d4f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5847 03:21:54.869329  # [  186.277201] x5 : ffff8000105d4000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5848 03:21:54.870115  # [  186.284625] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047d4f00
 5849 03:21:54.870523  # [  186.292048] Call trace:
 5850 03:21:54.870884  # [  186.294758]  refcount_warn_saturate+0x17c/0x224
 5851 03:21:54.871228  # [  186.299563]  __refcount_add.constprop.0+0x88/0xa0
 5852 03:21:54.871562  # [  186.304545]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5853 03:21:54.872263  # [  186.309703]  lkdtm_do_action+0x2c/0x50
 5854 03:21:54.911950  # [  186.313723]  direct_entry+0x164/0x180
 5855 03:21:54.912491  # [  186.317656]  full_proxy_write+0x68/0xc0
 5856 03:21:54.912882  # [  186.321767]  vfs_write+0xcc/0x2a0
 5857 03:21:54.913237  # [  186.325357]  ksys_write+0x78/0x104
 5858 03:21:54.913961  # [  186.329032]  __arm64_sys_write+0x28/0x3c
 5859 03:21:54.914403  # [  186.333229]  invoke_syscall+0x8c/0x120
 5860 03:21:54.914748  # [  186.337254]  el0_svc_common.constprop.0+0x68/0x124
 5861 03:21:54.915086  # [  186.342322]  do_el0_svc+0x40/0xcc
 5862 03:21:54.915521  # [  186.345910]  el0_svc+0x48/0xc0
 5863 03:21:54.915848  # [  186.349237]  el0t_64_sync_handler+0xb8/0xbc
 5864 03:21:54.916243  # [  186.353695]  el0t_64_sync+0x18c/0x190
 5865 03:21:54.955128  # [  186.357629] irq event stamp: 0
 5866 03:21:54.955679  # [  186.360947] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5867 03:21:54.956482  # [  186.367493] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5868 03:21:54.956902  # [  186.375955] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5869 03:21:54.957261  # [  186.384416] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5870 03:21:54.957602  # [  186.390957] ---[ end trace 0000000000000000 ]---
 5871 03:21:54.958713  # [  186.395936] lkdtm: Saturation detected: still saturated
 5872 03:21:54.981776  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5873 03:21:54.982349  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5874 03:21:54.985140  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5875 03:21:55.498139  <6>[  187.314066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5876 03:21:55.498725  <6>[  187.321495] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5877 03:21:55.499210  <4>[  187.328547] ------------[ cut here ]------------
 5878 03:21:55.500014  <4>[  187.333498] refcount_t: saturated; leaking memory.
 5879 03:21:55.500408  <4>[  187.338770] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5880 03:21:55.541490  <4>[  187.347518] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5881 03:21:55.542091  <4>[  187.359342] CPU: 1 PID: 3283 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5882 03:21:55.542603  <4>[  187.367281] Hardware name: ARM Juno development board (r0) (DT)
 5883 03:21:55.543068  <4>[  187.373472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5884 03:21:55.543518  <4>[  187.380713] pc : refcount_warn_saturate+0xf8/0x224
 5885 03:21:55.544334  <4>[  187.385781] lr : refcount_warn_saturate+0xf8/0x224
 5886 03:21:55.544804  <4>[  187.390847] sp : ffff80001062ba80
 5887 03:21:55.584823  <4>[  187.394427] x29: ffff80001062ba80 x28: ffff00080b85b4c0 x27: 0000000000000000
 5888 03:21:55.585369  <4>[  187.401854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5889 03:21:55.585772  <4>[  187.409280] x23: ffff00080b82a000 x22: ffff80001062bc60 x21: 0000000000000001
 5890 03:21:55.586177  <4>[  187.416705] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 5891 03:21:55.586915  <4>[  187.424129] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5892 03:21:55.587309  <4>[  187.431553] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5893 03:21:55.628181  <4>[  187.438978] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5894 03:21:55.628733  <4>[  187.446402] x8 : ffff00080b85b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5895 03:21:55.629135  <4>[  187.453827] x5 : ffff80001062c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5896 03:21:55.629500  <4>[  187.461251] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b85b4c0
 5897 03:21:55.629847  <4>[  187.468675] Call trace:
 5898 03:21:55.630615  <4>[  187.471384]  refcount_warn_saturate+0xf8/0x224
 5899 03:21:55.631008  <4>[  187.476104]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5900 03:21:55.631783  <4>[  187.481872]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5901 03:21:55.671469  <4>[  187.487806]  lkdtm_do_action+0x2c/0x50
 5902 03:21:55.671999  <4>[  187.491829]  direct_entry+0x164/0x180
 5903 03:21:55.672715  <4>[  187.495762]  full_proxy_write+0x68/0xc0
 5904 03:21:55.673094  <4>[  187.499873]  vfs_write+0xcc/0x2a0
 5905 03:21:55.673437  <4>[  187.503462]  ksys_write+0x78/0x104
 5906 03:21:55.673765  <4>[  187.507137]  __arm64_sys_write+0x28/0x3c
 5907 03:21:55.674129  <4>[  187.511335]  invoke_syscall+0x8c/0x120
 5908 03:21:55.674458  <4>[  187.515360]  el0_svc_common.constprop.0+0x68/0x124
 5909 03:21:55.674781  <4>[  187.520429]  do_el0_svc+0x40/0xcc
 5910 03:21:55.675193  <4>[  187.524017]  el0_svc+0x48/0xc0
 5911 03:21:55.714857  <4>[  187.527344]  el0t_64_sync_handler+0xb8/0xbc
 5912 03:21:55.715368  <4>[  187.531803]  el0t_64_sync+0x18c/0x190
 5913 03:21:55.715739  <4>[  187.535736] irq event stamp: 0
 5914 03:21:55.716086  <4>[  187.539054] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5915 03:21:55.716772  <4>[  187.545600] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5916 03:21:55.717145  <4>[  187.554063] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5917 03:21:55.717482  <4>[  187.562523] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5918 03:21:55.718405  <4>[  187.569065] ---[ end trace 0000000000000000 ]---
 5919 03:21:55.733279  <6>[  187.574037] lkdtm: Saturation detected: still saturated
 5920 03:21:55.917831  # [  187.314066] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5921 03:21:55.918441  # [  187.321495] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5922 03:21:55.919181  # [  187.328547] ------------[ cut here ]------------
 5923 03:21:55.919565  # [  187.333498] refcount_t: saturated; leaking memory.
 5924 03:21:55.919902  # [  187.338770] WARNING: CPU: 1 PID: 3283 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5925 03:21:55.960793  # [  187.347518] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5926 03:21:55.961093  # [  187.359342] CPU: 1 PID: 3283 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5927 03:21:55.961280  # [  187.367281] Hardware name: ARM Juno development board (r0) (DT)
 5928 03:21:55.961452  # [  187.373472] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5929 03:21:55.961615  # [  187.380713] pc : refcount_warn_saturate+0xf8/0x224
 5930 03:21:55.961773  # [  187.385781] lr : refcount_warn_saturate+0xf8/0x224
 5931 03:21:55.962184  # [  187.390847] sp : ffff80001062ba80
 5932 03:21:55.964086  # [  187.394427] x29: ffff80001062ba80 x28: ffff00080b85b4c0 x27: 0000000000000000
 5933 03:21:56.004177  # [  187.401854] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5934 03:21:56.004712  # [  187.409280] x23: ffff00080b82a000 x22: ffff80001062bc60 x21: 0000000000000001
 5935 03:21:56.005440  # [  187.416705] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 5936 03:21:56.005816  # [  187.424129] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5937 03:21:56.006349  # [  187.431553] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5938 03:21:56.047334  # [  187.438978] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5939 03:21:56.047876  # [  187.446402] x8 : ffff00080b85b4c0 x7 : 00000074b5503510 x6 : 0000000000000000
 5940 03:21:56.048241  # [  187.453827] x5 : ffff80001062c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5941 03:21:56.048576  # [  187.461251] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b85b4c0
 5942 03:21:56.049333  # [  187.468675] Call trace:
 5943 03:21:56.049721  # [  187.471384]  refcount_warn_saturate+0xf8/0x224
 5944 03:21:56.050107  # [  187.476104]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5945 03:21:56.050941  # [  187.481872]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5946 03:21:56.090456  # [  187.487806]  lkdtm_do_action+0x2c/0x50
 5947 03:21:56.091065  # [  187.491829]  direct_entry+0x164/0x180
 5948 03:21:56.091647  # [  187.495762]  full_proxy_write+0x68/0xc0
 5949 03:21:56.092358  # [  187.499873]  vfs_write+0xcc/0x2a0
 5950 03:21:56.092728  # [  187.503462]  ksys_write+0x78/0x104
 5951 03:21:56.093057  # [  187.507137]  __arm64_sys_write+0x28/0x3c
 5952 03:21:56.093378  # [  187.511335]  invoke_syscall+0x8c/0x120
 5953 03:21:56.093685  # [  187.515360]  el0_svc_common.constprop.0+0x68/0x124
 5954 03:21:56.094036  # [  187.520429]  do_el0_svc+0x40/0xcc
 5955 03:21:56.094365  # [  187.524017]  el0_svc+0x48/0xc0
 5956 03:21:56.094743  # [  187.527344]  el0t_64_sync_handler+0xb8/0xbc
 5957 03:21:56.133532  # [  187.531803]  el0t_64_sync+0x18c/0x190
 5958 03:21:56.134131  # [  187.535736] irq event stamp: 0
 5959 03:21:56.134518  # [  187.539054] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5960 03:21:56.135439  # [  187.545600] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5961 03:21:56.135916  # [  187.554063] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5962 03:21:56.136395  # [  187.562523] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5963 03:21:56.136749  # [  187.569065] ---[ end trace 0000000000000000 ]---
 5964 03:21:56.159805  # [  187.574037] lkdtm: Saturation detected: still saturated
 5965 03:21:56.160316  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 5966 03:21:56.160684  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5967 03:21:56.163061  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 5968 03:21:56.669626  <6>[  188.485870] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 5969 03:21:56.670247  <6>[  188.493119] lkdtm: attempting bad refcount_add_not_zero() from saturated
 5970 03:21:56.670985  <4>[  188.500167] ------------[ cut here ]------------
 5971 03:21:56.671373  <4>[  188.505115] refcount_t: saturated; leaking memory.
 5972 03:21:56.671717  <4>[  188.510427] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5973 03:21:56.713123  <4>[  188.519174] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 5974 03:21:56.713651  <4>[  188.530999] CPU: 1 PID: 3322 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 5975 03:21:56.714069  <4>[  188.538939] Hardware name: ARM Juno development board (r0) (DT)
 5976 03:21:56.714773  <4>[  188.545131] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5977 03:21:56.715152  <4>[  188.552371] pc : refcount_warn_saturate+0xf8/0x224
 5978 03:21:56.715491  <4>[  188.557439] lr : refcount_warn_saturate+0xf8/0x224
 5979 03:21:56.715820  <4>[  188.562505] sp : ffff800010713ab0
 5980 03:21:56.756426  <4>[  188.566084] x29: ffff800010713ab0 x28: ffff00080bbf8040 x27: 0000000000000000
 5981 03:21:56.756955  <4>[  188.573511] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 5982 03:21:56.757334  <4>[  188.580936] x23: ffff000806be8000 x22: ffff800010713c90 x21: 0000000000000007
 5983 03:21:56.758045  <4>[  188.588360] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 5984 03:21:56.758428  <4>[  188.595784] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5985 03:21:56.758768  <4>[  188.603208] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 5986 03:21:56.799752  <4>[  188.610632] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 5987 03:21:56.800268  <4>[  188.618057] x8 : ffff00080bbf8040 x7 : 00000074b5503510 x6 : 0000000000000000
 5988 03:21:56.800641  <4>[  188.625482] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 5989 03:21:56.801327  <4>[  188.632906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbf8040
 5990 03:21:56.801703  <4>[  188.640330] Call trace:
 5991 03:21:56.802071  <4>[  188.643040]  refcount_warn_saturate+0xf8/0x224
 5992 03:21:56.802404  <4>[  188.647760]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5993 03:21:56.803210  <4>[  188.653529]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 5994 03:21:56.843137  <4>[  188.659463]  lkdtm_do_action+0x2c/0x50
 5995 03:21:56.843654  <4>[  188.663485]  direct_entry+0x164/0x180
 5996 03:21:56.844029  <4>[  188.667418]  full_proxy_write+0x68/0xc0
 5997 03:21:56.844374  <4>[  188.671530]  vfs_write+0xcc/0x2a0
 5998 03:21:56.844706  <4>[  188.675118]  ksys_write+0x78/0x104
 5999 03:21:56.845411  <4>[  188.678793]  __arm64_sys_write+0x28/0x3c
 6000 03:21:56.845786  <4>[  188.682991]  invoke_syscall+0x8c/0x120
 6001 03:21:56.846147  <4>[  188.687016]  el0_svc_common.constprop.0+0x68/0x124
 6002 03:21:56.846542  <4>[  188.692084]  do_el0_svc+0x40/0xcc
 6003 03:21:56.846952  <4>[  188.695672]  el0_svc+0x48/0xc0
 6004 03:21:56.886542  <4>[  188.698999]  el0t_64_sync_handler+0xb8/0xbc
 6005 03:21:56.887051  <4>[  188.703458]  el0t_64_sync+0x18c/0x190
 6006 03:21:56.887425  <4>[  188.707390] irq event stamp: 0
 6007 03:21:56.887768  <4>[  188.710709] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6008 03:21:56.888476  <4>[  188.717253] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6009 03:21:56.888867  <4>[  188.725716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6010 03:21:56.889205  <4>[  188.734176] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6011 03:21:56.889956  <4>[  188.740718] ---[ end trace 0000000000000000 ]---
 6012 03:21:56.905180  <6>[  188.745717] lkdtm: Saturation detected: still saturated
 6013 03:21:57.093240  # [  188.485870] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6014 03:21:57.093557  # [  188.493119] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6015 03:21:57.093749  # [  188.500167] ------------[ cut here ]------------
 6016 03:21:57.093925  # [  188.505115] refcount_t: saturated; leaking memory.
 6017 03:21:57.094362  # [  188.510427] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6018 03:21:57.136433  # [  188.519174] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6019 03:21:57.136736  # [  188.530999] CPU: 1 PID: 3322 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6020 03:21:57.136987  # [  188.538939] Hardware name: ARM Juno development board (r0) (DT)
 6021 03:21:57.137213  # [  188.545131] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6022 03:21:57.137681  # [  188.552371] pc : refcount_warn_saturate+0xf8/0x224
 6023 03:21:57.137870  # [  188.557439] lr : refcount_warn_saturate+0xf8/0x224
 6024 03:21:57.138091  # [  188.562505] sp : ffff800010713ab0
 6025 03:21:57.139728  # [  188.566084] x29: ffff800010713ab0 x28: ffff00080bbf8040 x27: 0000000000000000
 6026 03:21:57.179776  # [  188.573511] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 6027 03:21:57.180388  # [  188.580936] x23: ffff000806be8000 x22: ffff800010713c90 x21: 0000000000000007
 6028 03:21:57.181239  # [  188.588360] x20: 0000000000000000 x19: ffff80000b71d000 x18: 0000000000000000
 6029 03:21:57.181655  # [  188.595784] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6030 03:21:57.182147  # [  188.603208] x14: ffff0008008e9a80 x13: ffff8009749f6000 x12: 0000000030d4d91d
 6031 03:21:57.222884  # [  188.610632] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000970448c
 6032 03:21:57.223443  # [  188.618057] x8 : ffff00080bbf8040 x7 : 00000074b5503510 x6 : 0000000000000000
 6033 03:21:57.223928  # [  188.625482] x5 : ffff800010714000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6034 03:21:57.224743  # [  188.632906] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bbf8040
 6035 03:21:57.225146  # [  188.640330] Call trace:
 6036 03:21:57.225590  # [  188.643040]  refcount_warn_saturate+0xf8/0x224
 6037 03:21:57.226052  # [  188.647760]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6038 03:21:57.226585  # [  188.653529]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6039 03:21:57.266149  # [  188.659463]  lkdtm_do_action+0x2c/0x50
 6040 03:21:57.266707  # [  188.663485]  direct_entry+0x164/0x180
 6041 03:21:57.267190  # [  188.667418]  full_proxy_write+0x68/0xc0
 6042 03:21:57.267638  # [  188.671530]  vfs_write+0xcc/0x2a0
 6043 03:21:57.268073  # [  188.675118]  ksys_write+0x78/0x104
 6044 03:21:57.268497  # [  188.678793]  __arm64_sys_write+0x28/0x3c
 6045 03:21:57.269279  # [  188.682991]  invoke_syscall+0x8c/0x120
 6046 03:21:57.269775  # [  188.687016]  el0_svc_common.constprop.0+0x68/0x124
 6047 03:21:57.270268  # [  188.692084]  do_el0_svc+0x40/0xcc
 6048 03:21:57.270709  # [  188.695672]  el0_svc+0x48/0xc0
 6049 03:21:57.271241  # [  188.698999]  el0t_64_sync_handler+0xb8/0xbc
 6050 03:21:57.309271  # [  188.703458]  el0t_64_sync+0x18c/0x190
 6051 03:21:57.309835  # [  188.707390] irq event stamp: 0
 6052 03:21:57.310352  # [  188.710709] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6053 03:21:57.311187  # [  188.717253] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6054 03:21:57.311604  # [  188.725716] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6055 03:21:57.312051  # [  188.734176] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6056 03:21:57.312488  # [  188.740718] ---[ end trace 0000000000000000 ]---
 6057 03:21:57.335820  # [  188.745717] lkdtm: Saturation detected: still saturated
 6058 03:21:57.336330  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6059 03:21:57.336819  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6060 03:21:57.339083  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6061 03:21:57.925086  <6>[  189.741134] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6062 03:21:57.925695  <6>[  189.748372] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6063 03:21:57.926221  <4>[  189.755413] ------------[ cut here ]------------
 6064 03:21:57.927061  <4>[  189.760354] refcount_t: underflow; use-after-free.
 6065 03:21:57.927475  <4>[  189.765540] WARNING: CPU: 3 PID: 3366 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6066 03:21:57.968389  <4>[  189.774376] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6067 03:21:57.968935  <4>[  189.786232] CPU: 3 PID: 3366 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6068 03:21:57.969424  <4>[  189.794177] Hardware name: ARM Juno development board (r0) (DT)
 6069 03:21:57.969876  <4>[  189.800374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6070 03:21:57.970380  <4>[  189.807622] pc : refcount_warn_saturate+0x12c/0x224
 6071 03:21:57.971190  <4>[  189.812785] lr : refcount_warn_saturate+0x12c/0x224
 6072 03:21:57.971622  <4>[  189.817946] sp : ffff8000107dbb40
 6073 03:21:58.011748  <4>[  189.821532] x29: ffff8000107dbb40 x28: ffff0008047b34c0 x27: 0000000000000000
 6074 03:21:58.012279  <4>[  189.828972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 6075 03:21:58.012660  <4>[  189.836410] x23: ffff00080d6a8000 x22: ffff8000107dbd10 x21: 0000000000000020
 6076 03:21:58.013352  <4>[  189.843848] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 6077 03:21:58.013726  <4>[  189.851286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83375000
 6078 03:21:58.014119  <4>[  189.858723] x14: 0000000000000000 x13: 205d343533303637 x12: 2e39383120205b3e
 6079 03:21:58.055188  <4>[  189.866162] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818
 6080 03:21:58.055729  <4>[  189.873600] x8 : ffff0008047b34c0 x7 : 3435333036372e39 x6 : 0000000000001ffe
 6081 03:21:58.056458  <4>[  189.881037] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 6082 03:21:58.056840  <4>[  189.888474] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047b34c0
 6083 03:21:58.057186  <4>[  189.895911] Call trace:
 6084 03:21:58.057514  <4>[  189.898626]  refcount_warn_saturate+0x12c/0x224
 6085 03:21:58.057837  <4>[  189.903440]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6086 03:21:58.098636  <4>[  189.909214]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6087 03:21:58.099170  <4>[  189.915165]  lkdtm_do_action+0x2c/0x50
 6088 03:21:58.099557  <4>[  189.919194]  direct_entry+0x164/0x180
 6089 03:21:58.099916  <4>[  189.923134]  full_proxy_write+0x68/0xc0
 6090 03:21:58.100256  <4>[  189.927253]  vfs_write+0xcc/0x2a0
 6091 03:21:58.100583  <4>[  189.930851]  ksys_write+0x78/0x104
 6092 03:21:58.100908  <4>[  189.934534]  __arm64_sys_write+0x28/0x3c
 6093 03:21:58.101228  <4>[  189.938740]  invoke_syscall+0x8c/0x120
 6094 03:21:58.101953  <4>[  189.942773]  el0_svc_common.constprop.0+0x68/0x124
 6095 03:21:58.102370  <4>[  189.947850]  do_el0_svc+0x40/0xcc
 6096 03:21:58.102780  <4>[  189.951446]  el0_svc+0x48/0xc0
 6097 03:21:58.142151  <4>[  189.954782]  el0t_64_sync_handler+0xb8/0xbc
 6098 03:21:58.142747  <4>[  189.959250]  el0t_64_sync+0x18c/0x190
 6099 03:21:58.143243  <4>[  189.963191] irq event stamp: 0
 6100 03:21:58.143618  <4>[  189.966514] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6101 03:21:58.144382  <4>[  189.973069] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6102 03:21:58.144844  <4>[  189.981542] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6103 03:21:58.145285  <4>[  189.990012] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6104 03:21:58.145852  <4>[  189.996563] ---[ end trace 0000000000000000 ]---
 6105 03:21:58.160815  <6>[  190.001662] lkdtm: Saturation detected: still saturated
 6106 03:21:58.333745  # [  189.741134] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6107 03:21:58.334111  # [  189.748372] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6108 03:21:58.334399  # [  189.755413] ------------[ cut here ]------------
 6109 03:21:58.334912  # [  189.760354] refcount_t: underflow; use-after-free.
 6110 03:21:58.335125  # [  189.765540] WARNING: CPU: 3 PID: 3366 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6111 03:21:58.376912  # [  189.774376] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6112 03:21:58.377229  # [  189.786232] CPU: 3 PID: 3366 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6113 03:21:58.377504  # [  189.794177] Hardware name: ARM Juno development board (r0) (DT)
 6114 03:21:58.377746  # [  189.800374] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6115 03:21:58.378182  # [  189.807622] pc : refcount_warn_saturate+0x12c/0x224
 6116 03:21:58.378316  # [  189.812785] lr : refcount_warn_saturate+0x12c/0x224
 6117 03:21:58.378461  # [  189.817946] sp : ffff8000107dbb40
 6118 03:21:58.380246  # [  189.821532] x29: ffff8000107dbb40 x28: ffff0008047b34c0 x27: 0000000000000000
 6119 03:21:58.420315  # [  189.828972] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 6120 03:21:58.420863  # [  189.836410] x23: ffff00080d6a8000 x22: ffff8000107dbd10 x21: 0000000000000020
 6121 03:21:58.421720  # [  189.843848] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 6122 03:21:58.422182  # [  189.851286] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff83375000
 6123 03:21:58.422649  # [  189.858723] x14: 0000000000000000 x13: 205d343533303637 x12: 2e39383120205b3e
 6124 03:21:58.463514  # [  189.866162] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f818
 6125 03:21:58.464238  # [  189.873600] x8 : ffff0008047b34c0 x7 : 3435333036372e39 x6 : 0000000000001ffe
 6126 03:21:58.464714  # [  189.881037] x5 : 0000000000017fe8 x4 : ffff00097ef60c58 x3 : ffff800974a34000
 6127 03:21:58.465127  # [  189.888474] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008047b34c0
 6128 03:21:58.465884  # [  189.895911] Call trace:
 6129 03:21:58.466358  # [  189.898626]  refcount_warn_saturate+0x12c/0x224
 6130 03:21:58.466724  # [  189.903440]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6131 03:21:58.467384  # [  189.909214]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6132 03:21:58.506721  # [  189.915165]  lkdtm_do_action+0x2c/0x50
 6133 03:21:58.507262  # [  189.919194]  direct_entry+0x164/0x180
 6134 03:21:58.507637  # [  189.923134]  full_proxy_write+0x68/0xc0
 6135 03:21:58.507982  # [  189.927253]  vfs_write+0xcc/0x2a0
 6136 03:21:58.508315  # [  189.930851]  ksys_write+0x78/0x104
 6137 03:21:58.508985  # [  189.934534]  __arm64_sys_write+0x28/0x3c
 6138 03:21:58.509346  # [  189.938740]  invoke_syscall+0x8c/0x120
 6139 03:21:58.509679  # [  189.942773]  el0_svc_common.constprop.0+0x68/0x124
 6140 03:21:58.510130  # [  189.947850]  do_el0_svc+0x40/0xcc
 6141 03:21:58.510495  # [  189.951446]  el0_svc+0x48/0xc0
 6142 03:21:58.510886  # [  189.954782]  el0t_64_sync_handler+0xb8/0xbc
 6143 03:21:58.549837  # [  189.959250]  el0t_64_sync+0x18c/0x190
 6144 03:21:58.550410  # [  189.963191] irq event stamp: 0
 6145 03:21:58.550786  # [  189.966514] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6146 03:21:58.551525  # [  189.973069] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6147 03:21:58.551936  # [  189.981542] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6148 03:21:58.552287  # [  189.990012] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6149 03:21:58.552618  # [  189.996563] ---[ end trace 0000000000000000 ]---
 6150 03:21:58.581560  # [  190.001662] lkdtm: Saturation detected: still saturated
 6151 03:21:58.582115  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6152 03:21:58.582502  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6153 03:21:58.584954  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6154 03:21:59.168839  <6>[  190.981965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6155 03:21:59.169779  <6>[  190.989206] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6156 03:21:59.170223  <4>[  190.996311] ------------[ cut here ]------------
 6157 03:21:59.170589  <4>[  191.001285] refcount_t: underflow; use-after-free.
 6158 03:21:59.170928  <4>[  191.006532] WARNING: CPU: 1 PID: 3410 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6159 03:21:59.172483  <4>[  191.015364] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6160 03:21:59.212110  <4>[  191.027190] CPU: 1 PID: 3410 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6161 03:21:59.212980  <4>[  191.035129] Hardware name: ARM Juno development board (r0) (DT)
 6162 03:21:59.213379  <4>[  191.041321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6163 03:21:59.213731  <4>[  191.048563] pc : refcount_warn_saturate+0x12c/0x224
 6164 03:21:59.214092  <4>[  191.053717] lr : refcount_warn_saturate+0x12c/0x224
 6165 03:21:59.214426  <4>[  191.058870] sp : ffff800010893b60
 6166 03:21:59.215870  <4>[  191.062451] x29: ffff800010893b60 x28: ffff000807e91a80 x27: 0000000000000000
 6167 03:21:59.255504  <4>[  191.069879] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 6168 03:21:59.256016  <4>[  191.077305] x23: ffff000804216000 x22: ffff800010893d30 x21: 0000000000000020
 6169 03:21:59.256726  <4>[  191.084730] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 6170 03:21:59.257110  <4>[  191.092154] x17: 000000000000006d x16: 0000000000000000 x15: ffff80000a53e8c0
 6171 03:21:59.257455  <4>[  191.099577] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6172 03:21:59.259046  <4>[  191.107000] x11: 0000000000000002 x10: 0000000000001500 x9 : ffff80000970448c
 6173 03:21:59.298831  <4>[  191.114425] x8 : ffff000807e91a80 x7 : 0000000000000001 x6 : 0000000000000000
 6174 03:21:59.299345  <4>[  191.121849] x5 : ffff800010894000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6175 03:21:59.300063  <4>[  191.129272] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91a80
 6176 03:21:59.300447  <4>[  191.136696] Call trace:
 6177 03:21:59.300865  <4>[  191.139406]  refcount_warn_saturate+0x12c/0x224
 6178 03:21:59.301201  <4>[  191.144212]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6179 03:21:59.302413  <4>[  191.149977]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6180 03:21:59.342189  <4>[  191.155918]  lkdtm_do_action+0x2c/0x50
 6181 03:21:59.342709  <4>[  191.159939]  direct_entry+0x164/0x180
 6182 03:21:59.343080  <4>[  191.163871]  full_proxy_write+0x68/0xc0
 6183 03:21:59.343781  <4>[  191.167982]  vfs_write+0xcc/0x2a0
 6184 03:21:59.344167  <4>[  191.171571]  ksys_write+0x78/0x104
 6185 03:21:59.344508  <4>[  191.175247]  __arm64_sys_write+0x28/0x3c
 6186 03:21:59.344837  <4>[  191.179444]  invoke_syscall+0x8c/0x120
 6187 03:21:59.345159  <4>[  191.183469]  el0_svc_common.constprop.0+0x68/0x124
 6188 03:21:59.345479  <4>[  191.188538]  do_el0_svc+0x40/0xcc
 6189 03:21:59.345893  <4>[  191.192125]  el0_svc+0x48/0xc0
 6190 03:21:59.346339  <4>[  191.195452]  el0t_64_sync_handler+0xb8/0xbc
 6191 03:21:59.385544  <4>[  191.199911]  el0t_64_sync+0x18c/0x190
 6192 03:21:59.386110  <4>[  191.203843] irq event stamp: 0
 6193 03:21:59.386605  <4>[  191.207162] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6194 03:21:59.387416  <4>[  191.213707] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6195 03:21:59.387827  <4>[  191.222170] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6196 03:21:59.388277  <4>[  191.230630] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6197 03:21:59.389117  <4>[  191.237171] ---[ end trace 0000000000000000 ]---
 6198 03:21:59.403641  <6>[  191.242113] lkdtm: Saturation detected: still saturated
 6199 03:21:59.581150  # [  190.981965] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6200 03:21:59.581489  # [  190.989206] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6201 03:21:59.582057  # [  190.996311] ------------[ cut here ]------------
 6202 03:21:59.582293  # [  191.001285] refcount_t: underflow; use-after-free.
 6203 03:21:59.582532  # [  191.006532] WARNING: CPU: 1 PID: 3410 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6204 03:21:59.624408  # [  191.015364] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6205 03:21:59.624724  # [  191.027190] CPU: 1 PID: 3410 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6206 03:21:59.625000  # [  191.035129] Hardware name: ARM Juno development board (r0) (DT)
 6207 03:21:59.625539  # [  191.041321] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6208 03:21:59.625740  # [  191.048563] pc : refcount_warn_saturate+0x12c/0x224
 6209 03:21:59.625946  # [  191.053717] lr : refcount_warn_saturate+0x12c/0x224
 6210 03:21:59.626156  # [  191.058870] sp : ffff800010893b60
 6211 03:21:59.627757  # [  191.062451] x29: ffff800010893b60 x28: ffff000807e91a80 x27: 0000000000000000
 6212 03:21:59.667580  # [  191.069879] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 6213 03:21:59.667925  # [  191.077305] x23: ffff000804216000 x22: ffff800010893d30 x21: 0000000000000020
 6214 03:21:59.668503  # [  191.084730] x20: 0000000000000000 x19: ffff80000b71dd09 x18: 0000000000000000
 6215 03:21:59.668746  # [  191.092154] x17: 000000000000006d x16: 0000000000000000 x15: ffff80000a53e8c0
 6216 03:21:59.668983  # [  191.099577] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6217 03:21:59.711029  # [  191.107000] x11: 0000000000000002 x10: 0000000000001500 x9 : ffff80000970448c
 6218 03:21:59.711592  # [  191.114425] x8 : ffff000807e91a80 x7 : 0000000000000001 x6 : 0000000000000000
 6219 03:21:59.712439  # [  191.121849] x5 : ffff800010894000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 6220 03:21:59.712854  # [  191.129272] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807e91a80
 6221 03:21:59.713299  # [  191.136696] Call trace:
 6222 03:21:59.713727  # [  191.139406]  refcount_warn_saturate+0x12c/0x224
 6223 03:21:59.714190  # [  191.144212]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6224 03:21:59.714733  # [  191.149977]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6225 03:21:59.754109  # [  191.155918]  lkdtm_do_action+0x2c/0x50
 6226 03:21:59.754652  # [  191.159939]  direct_entry+0x164/0x180
 6227 03:21:59.755130  # [  191.163871]  full_proxy_write+0x68/0xc0
 6228 03:21:59.755927  # [  191.167982]  vfs_write+0xcc/0x2a0
 6229 03:21:59.756328  # [  191.171571]  ksys_write+0x78/0x104
 6230 03:21:59.756769  # [  191.175247]  __arm64_sys_write+0x28/0x3c
 6231 03:21:59.757197  # [  191.179444]  invoke_syscall+0x8c/0x120
 6232 03:21:59.757615  # [  191.183469]  el0_svc_common.constprop.0+0x68/0x124
 6233 03:21:59.758060  # [  191.188538]  do_el0_svc+0x40/0xcc
 6234 03:21:59.758478  # [  191.192125]  el0_svc+0x48/0xc0
 6235 03:21:59.758989  # [  191.195452]  el0t_64_sync_handler+0xb8/0xbc
 6236 03:21:59.797288  # [  191.199911]  el0t_64_sync+0x18c/0x190
 6237 03:21:59.797865  # [  191.203843] irq event stamp: 0
 6238 03:21:59.798333  # [  191.207162] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6239 03:21:59.798765  # [  191.213707] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6240 03:21:59.799467  # [  191.222170] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6241 03:21:59.799849  # [  191.230630] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6242 03:21:59.800236  # [  191.237171] ---[ end trace 0000000000000000 ]---
 6243 03:21:59.828433  # [  191.242113] lkdtm: Saturation detected: still saturated
 6244 03:21:59.828949  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6245 03:21:59.829584  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6246 03:21:59.831762  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6247 03:22:00.119429  # Skipping REFCOUNT_TIMING: timing only
 6248 03:22:00.167352  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6249 03:22:00.263251  # selftests: lkdtm: ATOMIC_TIMING.sh
 6250 03:22:00.646892  # Skipping ATOMIC_TIMING: timing only
 6251 03:22:00.694844  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6252 03:22:00.790693  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6253 03:22:01.391077  <6>[  193.203619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6254 03:22:01.391410  <6>[  193.210222] lkdtm: attempting good copy_to_user of correct size
 6255 03:22:01.391604  <6>[  193.216629] lkdtm: attempting bad copy_to_user of too large size
 6256 03:22:01.392037  <0>[  193.222971] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6257 03:22:01.392229  <4>[  193.233966] ------------[ cut here ]------------
 6258 03:22:01.392395  <2>[  193.238867] kernel BUG at mm/usercopy.c:101!
 6259 03:22:01.394381  <0>[  193.243409] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6260 03:22:01.434389  <4>[  193.250564] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6261 03:22:01.434702  <4>[  193.262389] CPU: 2 PID: 3519 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6262 03:22:01.435142  <4>[  193.270328] Hardware name: ARM Juno development board (r0) (DT)
 6263 03:22:01.435330  <4>[  193.276520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6264 03:22:01.435499  <4>[  193.283762] pc : usercopy_abort+0xb0/0xb4
 6265 03:22:01.437707  <4>[  193.288053] lr : usercopy_abort+0xb0/0xb4
 6266 03:22:01.477678  <4>[  193.292338] sp : ffff800010a43ad0
 6267 03:22:01.477948  <4>[  193.295918] x29: ffff800010a43ae0 x28: ffff00080babb4c0 x27: 0000000000000000
 6268 03:22:01.478311  <4>[  193.303346] x26: 0000ffff95b26010 x25: 0000000000000200 x24: 0001000000000000
 6269 03:22:01.478654  <4>[  193.310771] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6270 03:22:01.479329  <4>[  193.318196] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000
 6271 03:22:01.479687  <4>[  193.325620] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6272 03:22:01.521274  <4>[  193.333045] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 6273 03:22:01.521803  <4>[  193.340469] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818
 6274 03:22:01.522206  <4>[  193.347894] x8 : ffff00080babb4c0 x7 : 00000074b5503510 x6 : 0000000000000001
 6275 03:22:01.522898  <4>[  193.355320] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6276 03:22:01.523266  <4>[  193.362743] x2 : 0000000000000000 x1 : ffff00080babb4c0 x0 : 0000000000000067
 6277 03:22:01.523596  <4>[  193.370167] Call trace:
 6278 03:22:01.523914  <4>[  193.372877]  usercopy_abort+0xb0/0xb4
 6279 03:22:01.564626  <4>[  193.376815]  __check_heap_object+0xf4/0x110
 6280 03:22:01.565165  <4>[  193.381274]  __check_object_size+0x24c/0x31c
 6281 03:22:01.565527  <4>[  193.385817]  do_usercopy_slab_size+0x1f0/0x2f4
 6282 03:22:01.565861  <4>[  193.390537]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6283 03:22:01.566251  <4>[  193.395603]  lkdtm_do_action+0x2c/0x50
 6284 03:22:01.566972  <4>[  193.399623]  direct_entry+0x164/0x180
 6285 03:22:01.567340  <4>[  193.403556]  full_proxy_write+0x68/0xc0
 6286 03:22:01.567656  <4>[  193.407667]  vfs_write+0xcc/0x2a0
 6287 03:22:01.568021  <4>[  193.411257]  ksys_write+0x78/0x104
 6288 03:22:01.568350  <4>[  193.414932]  __arm64_sys_write+0x28/0x3c
 6289 03:22:01.568731  <4>[  193.419129]  invoke_syscall+0x8c/0x120
 6290 03:22:01.609596  <4>[  193.423154]  el0_svc_common.constprop.0+0x68/0x124
 6291 03:22:01.610168  <4>[  193.428224]  do_el0_svc+0x40/0xcc
 6292 03:22:01.610540  <4>[  193.431811]  el0_svc+0x48/0xc0
 6293 03:22:01.611097  <4>[  193.435139]  el0t_64_sync_handler+0xb8/0xbc
 6294 03:22:01.611728  <4>[  193.439598]  el0t_64_sync+0x18c/0x190
 6295 03:22:01.612678  <0>[  193.443534] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6296 03:22:01.613532  <4>[  193.449902] ---[ end trace 0000000000000000 ]---
 6297 03:22:01.613871  <6>[  193.454789] note: cat[3519] exited with irqs disabled
 6298 03:22:01.614412  <6>[  193.460172] note: cat[3519] exited with preempt_count 1
 6299 03:22:01.652731  <4>[  193.467276] ------------[ cut here ]------------
 6300 03:22:01.653044  <4>[  193.472167] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6301 03:22:01.653239  <4>[  193.482113] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6302 03:22:01.653676  <4>[  193.493936] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.78-cip15 #1
 6303 03:22:01.653865  <4>[  193.502134] Hardware name: ARM Juno development board (r0) (DT)
 6304 03:22:01.695998  <4>[  193.508326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6305 03:22:01.696386  <4>[  193.515568] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6306 03:22:01.696590  <4>[  193.521067] lr : ct_idle_enter+0x10/0x1c
 6307 03:22:01.696768  <4>[  193.525261] sp : ffff80000c453d20
 6308 03:22:01.697228  <4>[  193.528845] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6309 03:22:01.697451  <4>[  193.536272] x26: 0000000000000001 x25: 0000002d0b8c2688 x24: 0000000000000002
 6310 03:22:01.697617  <4>[  193.543698] x23: ffff00080ad48880 x22: 0000000000000002 x21: 0000000000000002
 6311 03:22:01.739295  <4>[  193.551123] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6312 03:22:01.739761  <4>[  193.558549] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500
 6313 03:22:01.740036  <4>[  193.565976] x14: ffff8000080bd334 x13: ffff800008402774 x12: ffff8000096d83c8
 6314 03:22:01.740539  <4>[  193.573401] x11: 00000000000014c0 x10: 00000000000014c0 x9 : ffff800009146260
 6315 03:22:01.740758  <4>[  193.580826] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6316 03:22:01.742595  <4>[  193.588256] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 6317 03:22:01.782788  <4>[  193.595681] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6318 03:22:01.783136  <4>[  193.603106] Call trace:
 6319 03:22:01.783668  <4>[  193.605816]  ct_kernel_exit.constprop.0+0x11c/0x180
 6320 03:22:01.783921  <4>[  193.610967]  ct_idle_enter+0x10/0x1c
 6321 03:22:01.784100  <4>[  193.614813]  cpuidle_enter_state+0x2a4/0x5a0
 6322 03:22:01.784283  <4>[  193.619361]  cpuidle_enter+0x40/0x60
 6323 03:22:01.784484  <4>[  193.623211]  do_idle+0x258/0x310
 6324 03:22:01.784643  <4>[  193.626713]  cpu_startup_entry+0x40/0x44
 6325 03:22:01.784797  <4>[  193.630910]  secondary_start_kernel+0x138/0x160
 6326 03:22:01.786053  <4>[  193.635721]  __secondary_switched+0xb0/0xb4
 6327 03:22:01.826163  <4>[  193.640187] irq event stamp: 254956
 6328 03:22:01.826503  <4>[  193.643941] hardirqs last  enabled at (254955): [<ffff8000096f2d94>] el1_interrupt+0x54/0x64
 6329 03:22:01.826735  <4>[  193.652669] hardirqs last disabled at (254956): [<ffff800008127c1c>] do_idle+0xec/0x310
 6330 03:22:01.827217  <4>[  193.660963] softirqs last  enabled at (254954): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6331 03:22:01.827431  <4>[  193.669769] softirqs last disabled at (254949): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6332 03:22:01.829433  <4>[  193.678578] ---[ end trace 0000000000000000 ]---
 6333 03:22:01.829651  # Segmentation fault
 6334 03:22:01.869317  # [  193.203619] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6335 03:22:01.869619  # [  193.210222] lkdtm: attempting good copy_to_user of correct size
 6336 03:22:01.869838  # [  193.216629] lkdtm: attempting bad copy_to_user of too large size
 6337 03:22:01.870315  # [  193.222971] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6338 03:22:01.870528  # [  193.233966] ------------[ cut here ]------------
 6339 03:22:01.870715  # [  193.238867] kernel BUG at mm/usercopy.c:101!
 6340 03:22:01.912462  # [  193.243409] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6341 03:22:01.912740  # [  193.250564] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6342 03:22:01.912956  # [  193.262389] CPU: 2 PID: 3519 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6343 03:22:01.913428  # [  193.270328] Hardware name: ARM Juno development board (r0) (DT)
 6344 03:22:01.913639  # [  193.276520] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6345 03:22:01.913817  # [  193.283762] pc : usercopy_abort+0xb0/0xb4
 6346 03:22:01.915802  # [  193.288053] lr : usercopy_abort+0xb0/0xb4
 6347 03:22:01.955628  # [  193.292338] sp : ffff800010a43ad0
 6348 03:22:01.955917  # [  193.295918] x29: ffff800010a43ae0 x28: ffff00080babb4c0 x27: 0000000000000000
 6349 03:22:01.956129  # [  193.303346] x26: 0000ffff95b26010 x25: 0000000000000200 x24: 0001000000000000
 6350 03:22:01.956316  # [  193.310771] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6351 03:22:01.956773  # [  193.318196] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000
 6352 03:22:01.958955  # [  193.325620] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6353 03:22:01.998794  # [  193.333045] x14: ffff0008008eb4c0 x13: ffff800974a15000 x12: 0000000030d4d91d
 6354 03:22:01.999072  # [  193.340469] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f818
 6355 03:22:01.999279  # [  193.347894] x8 : ffff00080babb4c0 x7 : 00000074b5503510 x6 : 0000000000000001
 6356 03:22:01.999465  # [  193.355320] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6357 03:22:01.999913  # [  193.362743] x2 : 0000000000000000 x1 : ffff00080babb4c0 x0 : 0000000000000067
 6358 03:22:02.000086  # [  193.370167] Call trace:
 6359 03:22:02.002085  # [  193.372877]  usercopy_abort+0xb0/0xb4
 6360 03:22:02.041943  # [  193.376815]  __check_heap_object+0xf4/0x110
 6361 03:22:02.042272  # [  193.381274]  __check_object_size+0x24c/0x31c
 6362 03:22:02.042476  # [  193.385817]  do_usercopy_slab_size+0x1f0/0x2f4
 6363 03:22:02.042659  # [  193.390537]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6364 03:22:02.042835  # [  193.395603]  lkdtm_do_action+0x2c/0x50
 6365 03:22:02.043004  # [  193.399623]  direct_entry+0x164/0x180
 6366 03:22:02.043454  # [  193.403556]  full_proxy_write+0x68/0xc0
 6367 03:22:02.043653  # [  193.407667]  vfs_write+0xcc/0x2a0
 6368 03:22:02.043813  # [  193.411257]  ksys_write+0x78/0x104
 6369 03:22:02.043966  # [  193.414932]  __arm64_sys_write+0x28/0x3c
 6370 03:22:02.045278  # [  193.419129]  invoke_syscall+0x8c/0x120
 6371 03:22:02.085124  # [  193.423154]  el0_svc_common.constprop.0+0x68/0x124
 6372 03:22:02.085412  # [  193.428224]  do_el0_svc+0x40/0xcc
 6373 03:22:02.085669  # [  193.431811]  el0_svc+0x48/0xc0
 6374 03:22:02.085903  # [  193.435139]  el0t_64_sync_handler+0xb8/0xbc
 6375 03:22:02.086437  # [  193.439598]  el0t_64_sync+0x18c/0x190
 6376 03:22:02.086647  # [  193.443534] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6377 03:22:02.086849  # [  193.449902] ---[ end trace 0000000000000000 ]---
 6378 03:22:02.087043  # [  193.454789] note: cat[3519] exited with irqs disabled
 6379 03:22:02.088419  # [  193.460172] note: cat[3519] exited with preempt_count 1
 6380 03:22:02.128288  # [  193.467276] ------------[ cut here ]------------
 6381 03:22:02.128633  # [  193.472167] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6382 03:22:02.129185  # [  193.482113] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6383 03:22:02.129461  # [  193.493936] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.78-cip15 #1
 6384 03:22:02.129681  # [  193.502134] Hardware name: ARM Juno development board (r0) (DT)
 6385 03:22:02.171462  # [  193.508326] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6386 03:22:02.171781  # [  193.515568] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6387 03:22:02.172044  # [  193.521067] lr : ct_idle_enter+0x10/0x1c
 6388 03:22:02.172273  # [  193.525261] sp : ffff80000c453d20
 6389 03:22:02.172727  # [  193.528845] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000000
 6390 03:22:02.172905  # [  193.536272] x26: 0000000000000001 x25: 0000002d0b8c2688 x24: 0000000000000002
 6391 03:22:02.173096  # [  193.543698] x23: ffff00080ad48880 x22: 0000000000000002 x21: 0000000000000002
 6392 03:22:02.174792  # [  193.551123] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 6393 03:22:02.214621  # [  193.558549] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500
 6394 03:22:02.214910  # [  193.565976] x14: ffff8000080bd334 x13: ffff800008402774 x12: ffff8000096d83c8
 6395 03:22:02.215434  # [  193.573401] x11: 00000000000014c0 x10: 00000000000014c0 x9 : ffff800009146260
 6396 03:22:02.215663  # [  193.580826] x8 : ffff0008008eb4c0 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6397 03:22:02.215898  # [  193.588256] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 6398 03:22:02.217949  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6399 03:22:02.235012  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6400 03:22:02.238217  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6401 03:22:02.604712  <6>[  194.420246] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6402 03:22:02.605121  <6>[  194.427407] lkdtm: attempting good copy_from_user of correct size
 6403 03:22:02.605411  <6>[  194.433873] lkdtm: attempting bad copy_from_user of too large size
 6404 03:22:02.605900  <0>[  194.440512] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6405 03:22:02.606229  <4>[  194.451236] ------------[ cut here ]------------
 6406 03:22:02.608033  <2>[  194.456123] kernel BUG at mm/usercopy.c:101!
 6407 03:22:02.647939  <0>[  194.460664] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6408 03:22:02.648721  <4>[  194.467821] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6409 03:22:02.648989  <4>[  194.479647] CPU: 1 PID: 3562 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6410 03:22:02.649205  <4>[  194.487587] Hardware name: ARM Juno development board (r0) (DT)
 6411 03:22:02.649430  <4>[  194.493782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6412 03:22:02.651323  <4>[  194.501023] pc : usercopy_abort+0xb0/0xb4
 6413 03:22:02.691317  <4>[  194.505315] lr : usercopy_abort+0xb0/0xb4
 6414 03:22:02.691584  <4>[  194.509603] sp : ffff800010abbaf0
 6415 03:22:02.691826  <4>[  194.513183] x29: ffff800010abbb00 x28: ffff000804ff34c0 x27: 0000000000000000
 6416 03:22:02.692052  <4>[  194.520611] x26: 0000ffffb5200010 x25: 0000000000000200 x24: 0001000000000000
 6417 03:22:02.692274  <4>[  194.528037] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6418 03:22:02.692741  <4>[  194.535462] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000
 6419 03:22:02.694631  <4>[  194.542887] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6420 03:22:02.734594  <4>[  194.550312] x14: 706d657474612065 x13: 205d323135303434 x12: 2e34393120205b3e
 6421 03:22:02.734880  <4>[  194.557736] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f818
 6422 03:22:02.735467  <4>[  194.565161] x8 : ffff000804ff34c0 x7 : 3231353034342e34 x6 : 0000000000000001
 6423 03:22:02.735872  <4>[  194.572585] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6424 03:22:02.736317  <4>[  194.580009] x2 : 0000000000000000 x1 : ffff000804ff34c0 x0 : 0000000000000066
 6425 03:22:02.736746  <4>[  194.587433] Call trace:
 6426 03:22:02.738032  <4>[  194.590143]  usercopy_abort+0xb0/0xb4
 6427 03:22:02.778268  <4>[  194.594080]  __check_heap_object+0xf4/0x110
 6428 03:22:02.778812  <4>[  194.598539]  __check_object_size+0x24c/0x31c
 6429 03:22:02.779292  <4>[  194.603083]  do_usercopy_slab_size+0x28c/0x2f4
 6430 03:22:02.780103  <4>[  194.607802]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6431 03:22:02.780511  <4>[  194.613042]  lkdtm_do_action+0x2c/0x50
 6432 03:22:02.780953  <4>[  194.617062]  direct_entry+0x164/0x180
 6433 03:22:02.781383  <4>[  194.620996]  full_proxy_write+0x68/0xc0
 6434 03:22:02.781824  <4>[  194.625107]  vfs_write+0xcc/0x2a0
 6435 03:22:02.782285  <4>[  194.628696]  ksys_write+0x78/0x104
 6436 03:22:02.782813  <4>[  194.632372]  __arm64_sys_write+0x28/0x3c
 6437 03:22:02.821639  <4>[  194.636569]  invoke_syscall+0x8c/0x120
 6438 03:22:02.822193  <4>[  194.640594]  el0_svc_common.constprop.0+0x68/0x124
 6439 03:22:02.822582  <4>[  194.645662]  do_el0_svc+0x40/0xcc
 6440 03:22:02.822933  <4>[  194.649250]  el0_svc+0x48/0xc0
 6441 03:22:02.823615  <4>[  194.652578]  el0t_64_sync_handler+0xb8/0xbc
 6442 03:22:02.823979  <4>[  194.657037]  el0t_64_sync+0x18c/0x190
 6443 03:22:02.824309  <0>[  194.660974] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6444 03:22:02.824636  <4>[  194.667343] ---[ end trace 0000000000000000 ]---
 6445 03:22:02.825141  <6>[  194.672230] note: cat[3562] exited with irqs disabled
 6446 03:22:02.866265  <6>[  194.677603] note: cat[3562] exited with preempt_count 1
 6447 03:22:02.866599  <4>[  194.684642] ------------[ cut here ]------------
 6448 03:22:02.866939  <4>[  194.689533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6449 03:22:02.867130  <4>[  194.699479] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6450 03:22:02.867591  <4>[  194.711302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6451 03:22:02.869445  <4>[  194.719503] Hardware name: ARM Juno development board (r0) (DT)
 6452 03:22:02.909634  <4>[  194.725695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6453 03:22:02.909990  <4>[  194.732936] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6454 03:22:02.910209  <4>[  194.738436] lr : ct_idle_enter+0x10/0x1c
 6455 03:22:02.910513  <4>[  194.742629] sp : ffff80000c44bd20
 6456 03:22:02.910704  <4>[  194.746211] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6457 03:22:02.911048  <4>[  194.753643] x26: 0000000000000000 x25: 0000002d541ba540 x24: 0000000000000000
 6458 03:22:02.912826  <4>[  194.761071] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000
 6459 03:22:02.953001  <4>[  194.768497] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6460 03:22:02.953309  <4>[  194.775922] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 6461 03:22:02.953502  <4>[  194.783354] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6462 03:22:02.953935  <4>[  194.790784] x11: 0000000000000001 x10: 000000000002ac07 x9 : ffff800009146260
 6463 03:22:02.954153  <4>[  194.798213] x8 : 0000000000030d80 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 6464 03:22:02.996345  <4>[  194.805639] x5 : 0000000000000640 x4 : 4000000000000002 x3 : ffff8009749f6000
 6465 03:22:02.996841  <4>[  194.813064] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6466 03:22:02.997179  <4>[  194.820490] Call trace:
 6467 03:22:02.997486  <4>[  194.823200]  ct_kernel_exit.constprop.0+0x11c/0x180
 6468 03:22:02.997782  <4>[  194.828353]  ct_idle_enter+0x10/0x1c
 6469 03:22:02.998106  <4>[  194.832198]  cpuidle_enter_state+0x2a4/0x5a0
 6470 03:22:02.998399  <4>[  194.836748]  cpuidle_enter+0x40/0x60
 6471 03:22:02.999016  <4>[  194.840597]  do_idle+0x258/0x310
 6472 03:22:02.999334  <4>[  194.844100]  cpu_startup_entry+0x40/0x44
 6473 03:22:02.999820  <4>[  194.848296]  secondary_start_kernel+0x138/0x160
 6474 03:22:03.039747  <4>[  194.853104]  __secondary_switched+0xb0/0xb4
 6475 03:22:03.040292  <4>[  194.857562] irq event stamp: 214394
 6476 03:22:03.040750  <4>[  194.861317] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 6477 03:22:03.041499  <4>[  194.870741] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 6478 03:22:03.041859  <4>[  194.879029] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6479 03:22:03.043276  <4>[  194.887837] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6480 03:22:03.083372  <4>[  194.896645] ---[ end trace 0000000000000000 ]---
 6481 03:22:03.083876  # Segmentation fault
 6482 03:22:03.084309  # [  194.420246] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6483 03:22:03.084714  # [  194.427407] lkdtm: attempting good copy_from_user of correct size
 6484 03:22:03.085442  # [  194.433873] lkdtm: attempting bad copy_from_user of too large size
 6485 03:22:03.085798  # [  194.440512] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6486 03:22:03.086241  # [  194.451236] ------------[ cut here ]------------
 6487 03:22:03.086975  # [  194.456123] kernel BUG at mm/usercopy.c:101!
 6488 03:22:03.126522  # [  194.460664] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6489 03:22:03.127312  # [  194.467821] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6490 03:22:03.127678  # [  194.479647] CPU: 1 PID: 3562 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6491 03:22:03.128009  # [  194.487587] Hardware name: ARM Juno development board (r0) (DT)
 6492 03:22:03.130111  # [  194.493782] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6493 03:22:03.169687  # [  194.501023] pc : usercopy_abort+0xb0/0xb4
 6494 03:22:03.170226  # [  194.505315] lr : usercopy_abort+0xb0/0xb4
 6495 03:22:03.170608  # [  194.509603] sp : ffff800010abbaf0
 6496 03:22:03.170960  # [  194.513183] x29: ffff800010abbb00 x28: ffff000804ff34c0 x27: 0000000000000000
 6497 03:22:03.171644  # [  194.520611] x26: 0000ffffb5200010 x25: 0000000000000200 x24: 0001000000000000
 6498 03:22:03.172020  # [  194.528037] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6499 03:22:03.172359  # [  194.535462] x20: ffff800009fdf380 x19: ffff800009fd8ec0 x18: 0000000000000000
 6500 03:22:03.212897  # [  194.542887] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6501 03:22:03.213430  # [  194.550312] x14: 706d657474612065 x13: 205d323135303434 x12: 2e34393120205b3e
 6502 03:22:03.213816  # [  194.557736] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f818
 6503 03:22:03.214603  # [  194.565161] x8 : ffff000804ff34c0 x7 : 3231353034342e34 x6 : 0000000000000001
 6504 03:22:03.215004  # [  194.572585] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6505 03:22:03.215354  # [  194.580009] x2 : 0000000000000000 x1 : ffff000804ff34c0 x0 : 0000000000000066
 6506 03:22:03.216592  # [  194.587433] Call trace:
 6507 03:22:03.256049  # [  194.590143]  usercopy_abort+0xb0/0xb4
 6508 03:22:03.256636  # [  194.594080]  __check_heap_object+0xf4/0x110
 6509 03:22:03.257094  # [  194.598539]  __check_object_size+0x24c/0x31c
 6510 03:22:03.257509  # [  194.603083]  do_usercopy_slab_size+0x28c/0x2f4
 6511 03:22:03.258323  # [  194.607802]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6512 03:22:03.258731  # [  194.613042]  lkdtm_do_action+0x2c/0x50
 6513 03:22:03.259171  # [  194.617062]  direct_entry+0x164/0x180
 6514 03:22:03.259524  # [  194.620996]  full_proxy_write+0x68/0xc0
 6515 03:22:03.259853  # [  194.625107]  vfs_write+0xcc/0x2a0
 6516 03:22:03.260277  # [  194.628696]  ksys_write+0x78/0x104
 6517 03:22:03.260691  # [  194.632372]  __arm64_sys_write+0x28/0x3c
 6518 03:22:03.299224  # [  194.636569]  invoke_syscall+0x8c/0x120
 6519 03:22:03.299767  # [  194.640594]  el0_svc_common.constprop.0+0x68/0x124
 6520 03:22:03.300508  # [  194.645662]  do_el0_svc+0x40/0xcc
 6521 03:22:03.300905  # [  194.649250]  el0_svc+0x48/0xc0
 6522 03:22:03.301258  # [  194.652578]  el0t_64_sync_handler+0xb8/0xbc
 6523 03:22:03.301595  # [  194.657037]  el0t_64_sync+0x18c/0x190
 6524 03:22:03.301925  # [  194.660974] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6525 03:22:03.302304  # [  194.667343] ---[ end trace 0000000000000000 ]---
 6526 03:22:03.302716  # [  194.672230] note: cat[3562] exited with irqs disabled
 6527 03:22:03.342364  # [  194.677603] note: cat[3562] exited with preempt_count 1
 6528 03:22:03.342905  # [  194.684642] ------------[ cut here ]------------
 6529 03:22:03.343641  # [  194.689533] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6530 03:22:03.344038  # [  194.699479] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6531 03:22:03.344399  # [  194.711302] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6532 03:22:03.345939  # [  194.719503] Hardware name: ARM Juno development board (r0) (DT)
 6533 03:22:03.385217  # [  194.725695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6534 03:22:03.385556  # [  194.732936] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6535 03:22:03.385787  # [  194.738436] lr : ct_idle_enter+0x10/0x1c
 6536 03:22:03.386300  # [  194.742629] sp : ffff80000c44bd20
 6537 03:22:03.386519  # [  194.746211] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6538 03:22:03.386701  # [  194.753643] x26: 0000000000000000 x25: 0000002d541ba540 x24: 0000000000000000
 6539 03:22:03.388574  # [  194.761071] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000
 6540 03:22:03.428452  # [  194.768497] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6541 03:22:03.428745  # [  194.775922] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 6542 03:22:03.428955  # [  194.783354] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6543 03:22:03.429144  # [  194.790784] x11: 0000000000000001 x10: 000000000002ac07 x9 : ffff800009146260
 6544 03:22:03.429574  # [  194.798213] x8 : 0000000000030d80 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 6545 03:22:03.431789  # [  194.805639] x5 : 0000000000000640 x4 : 4000000000000002 x3 : ffff8009749f6000
 6546 03:22:03.482129  # [  194.813064] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6547 03:22:03.482707  # [  194.820490] Call trace:
 6548 03:22:03.483113  # [  194.823200]  ct_kernel_exit.constprop.0+0x11c/0x180
 6549 03:22:03.483485  # [  194.828353]  ct_idle_enter+0x10/0x1c
 6550 03:22:03.483833  # [  194.832198]  cpuidle_enter_state+0x2a4/0x5a0
 6551 03:22:03.484513  # [  194.836748]  cpuidle_enter+0x40/0x60
 6552 03:22:03.484877  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6553 03:22:03.485665  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6554 03:22:03.486187  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6555 03:22:03.898617  <6>[  195.714491] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6556 03:22:03.899037  <6>[  195.721565] lkdtm: attempting good copy_to_user inside whitelist
 6557 03:22:03.899563  <6>[  195.728037] lkdtm: attempting bad copy_to_user outside whitelist
 6558 03:22:03.899791  <0>[  195.734384] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6559 03:22:03.899986  <4>[  195.745551] ------------[ cut here ]------------
 6560 03:22:03.901970  <2>[  195.750449] kernel BUG at mm/usercopy.c:101!
 6561 03:22:03.941935  <0>[  195.754996] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6562 03:22:03.942588  <4>[  195.762151] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6563 03:22:03.942831  <4>[  195.773981] CPU: 1 PID: 3605 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6564 03:22:03.943032  <4>[  195.781922] Hardware name: ARM Juno development board (r0) (DT)
 6565 03:22:03.943220  <4>[  195.788120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6566 03:22:03.945304  <4>[  195.795362] pc : usercopy_abort+0xb0/0xb4
 6567 03:22:03.985348  <4>[  195.799653] lr : usercopy_abort+0xb0/0xb4
 6568 03:22:03.985629  <4>[  195.803938] sp : ffff800010b7b9c0
 6569 03:22:03.985836  <4>[  195.807519] x29: ffff800010b7b9d0 x28: ffff000807dab4c0 x27: 0000000000000000
 6570 03:22:03.986048  <4>[  195.814947] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6571 03:22:03.986235  <4>[  195.822372] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6572 03:22:03.986663  <4>[  195.829797] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000
 6573 03:22:03.988672  <4>[  195.837222] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 6574 03:22:04.028696  <4>[  195.844647] x14: ffff8000096fbb40 x13: ffff800008c0e4b4 x12: ffff800008c0df1c
 6575 03:22:04.029191  <4>[  195.852072] x11: ffff800008c10c2c x10: ffff800008c10b50 x9 : ffff80000815f818
 6576 03:22:04.029574  <4>[  195.859496] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6577 03:22:04.030275  <4>[  195.866920] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6578 03:22:04.030663  <4>[  195.874344] x2 : 0000000000000000 x1 : ffff000807dab4c0 x0 : 000000000000006a
 6579 03:22:04.032238  <4>[  195.881768] Call trace:
 6580 03:22:04.032712  <4>[  195.884478]  usercopy_abort+0xb0/0xb4
 6581 03:22:04.072246  <4>[  195.888415]  __check_heap_object+0xf4/0x110
 6582 03:22:04.072766  <4>[  195.892875]  __check_object_size+0x24c/0x31c
 6583 03:22:04.073147  <4>[  195.897418]  do_usercopy_slab_whitelist+0x230/0x2c0
 6584 03:22:04.073845  <4>[  195.902574]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6585 03:22:04.074262  <4>[  195.908076]  lkdtm_do_action+0x2c/0x50
 6586 03:22:04.074607  <4>[  195.912097]  direct_entry+0x164/0x180
 6587 03:22:04.074937  <4>[  195.916030]  full_proxy_write+0x68/0xc0
 6588 03:22:04.075262  <4>[  195.920141]  vfs_write+0xcc/0x2a0
 6589 03:22:04.075690  <4>[  195.923731]  ksys_write+0x78/0x104
 6590 03:22:04.076107  <4>[  195.927406]  __arm64_sys_write+0x28/0x3c
 6591 03:22:04.115692  <4>[  195.931604]  invoke_syscall+0x8c/0x120
 6592 03:22:04.116212  <4>[  195.935629]  el0_svc_common.constprop.0+0x68/0x124
 6593 03:22:04.116592  <4>[  195.940698]  do_el0_svc+0x40/0xcc
 6594 03:22:04.116945  <4>[  195.944286]  el0_svc+0x48/0xc0
 6595 03:22:04.117279  <4>[  195.947614]  el0t_64_sync_handler+0xb8/0xbc
 6596 03:22:04.117603  <4>[  195.952072]  el0t_64_sync+0x18c/0x190
 6597 03:22:04.118274  <0>[  195.956009] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6598 03:22:04.118646  <4>[  195.962377] ---[ end trace 0000000000000000 ]---
 6599 03:22:04.119194  <6>[  195.967264] note: cat[3605] exited with irqs disabled
 6600 03:22:04.160290  <6>[  195.972672] note: cat[3605] exited with preempt_count 1
 6601 03:22:04.160676  <4>[  195.979759] ------------[ cut here ]------------
 6602 03:22:04.160963  <4>[  195.984650] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6603 03:22:04.161433  <4>[  195.994596] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6604 03:22:04.161602  <4>[  196.006419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6605 03:22:04.203716  <4>[  196.014622] Hardware name: ARM Juno development board (r0) (DT)
 6606 03:22:04.204076  <4>[  196.020814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6607 03:22:04.204360  <4>[  196.028059] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6608 03:22:04.204622  <4>[  196.033567] lr : ct_idle_enter+0x10/0x1c
 6609 03:22:04.204859  <4>[  196.037768] sp : ffff80000c44bd20
 6610 03:22:04.205320  <4>[  196.041348] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6611 03:22:04.205504  <4>[  196.048779] x26: 0000000000000001 x25: 0000002da14d91c0 x24: 0000000000000002
 6612 03:22:04.207094  <4>[  196.056205] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 6613 03:22:04.247002  <4>[  196.063629] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6614 03:22:04.247360  <4>[  196.071055] x17: 00000000000000cb x16: 0000000000000002 x15: ffff80000a53e8c0
 6615 03:22:04.247687  <4>[  196.078482] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6616 03:22:04.248189  <4>[  196.085910] x11: 000000000000139d x10: 000000000000139d x9 : ffff800009146260
 6617 03:22:04.248374  <4>[  196.093335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6618 03:22:04.290380  <4>[  196.100760] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6619 03:22:04.290707  <4>[  196.108185] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6620 03:22:04.290986  <4>[  196.115610] Call trace:
 6621 03:22:04.291226  <4>[  196.118321]  ct_kernel_exit.constprop.0+0x11c/0x180
 6622 03:22:04.291458  <4>[  196.123473]  ct_idle_enter+0x10/0x1c
 6623 03:22:04.291681  <4>[  196.127318]  cpuidle_enter_state+0x2a4/0x5a0
 6624 03:22:04.292126  <4>[  196.131867]  cpuidle_enter+0x40/0x60
 6625 03:22:04.292263  <4>[  196.135716]  do_idle+0x258/0x310
 6626 03:22:04.292404  <4>[  196.139217]  cpu_startup_entry+0x40/0x44
 6627 03:22:04.293537  <4>[  196.143414]  secondary_start_kernel+0x138/0x160
 6628 03:22:04.333710  <4>[  196.148221]  __secondary_switched+0xb0/0xb4
 6629 03:22:04.334045  <4>[  196.152679] irq event stamp: 214394
 6630 03:22:04.334319  <4>[  196.156434] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 6631 03:22:04.334823  <4>[  196.165856] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 6632 03:22:04.335017  <4>[  196.174145] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6633 03:22:04.337007  <4>[  196.182952] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6634 03:22:04.377238  <4>[  196.191761] ---[ end trace 0000000000000000 ]---
 6635 03:22:04.377517  # Segmentation fault
 6636 03:22:04.377775  # [  195.714491] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6637 03:22:04.378018  # [  195.721565] lkdtm: attempting good copy_to_user inside whitelist
 6638 03:22:04.378540  # [  195.728037] lkdtm: attempting bad copy_to_user outside whitelist
 6639 03:22:04.378751  # [  195.734384] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6640 03:22:04.380540  # [  195.745551] ------------[ cut here ]------------
 6641 03:22:04.420380  # [  195.750449] kernel BUG at mm/usercopy.c:101!
 6642 03:22:04.420645  # [  195.754996] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6643 03:22:04.420895  # [  195.762151] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6644 03:22:04.421410  # [  195.773981] CPU: 1 PID: 3605 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6645 03:22:04.421623  # [  195.781922] Hardware name: ARM Juno development board (r0) (DT)
 6646 03:22:04.423886  # [  195.788120] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6647 03:22:04.463810  # [  195.795362] pc : usercopy_abort+0xb0/0xb4
 6648 03:22:04.464364  # [  195.799653] lr : usercopy_abort+0xb0/0xb4
 6649 03:22:04.464857  # [  195.803938] sp : ffff800010b7b9c0
 6650 03:22:04.465309  # [  195.807519] x29: ffff800010b7b9d0 x28: ffff000807dab4c0 x27: 0000000000000000
 6651 03:22:04.466163  # [  195.814947] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6652 03:22:04.466581  # [  195.822372] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6653 03:22:04.467064  # [  195.829797] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000
 6654 03:22:04.506965  # [  195.837222] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 6655 03:22:04.507508  # [  195.844647] x14: ffff8000096fbb40 x13: ffff800008c0e4b4 x12: ffff800008c0df1c
 6656 03:22:04.508278  # [  195.852072] x11: ffff800008c10c2c x10: ffff800008c10b50 x9 : ffff80000815f818
 6657 03:22:04.508687  # [  195.859496] x8 : ffff00080134c790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6658 03:22:04.509047  # [  195.866920] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6659 03:22:04.510538  # [  195.874344] x2 : 0000000000000000 x1 : ffff000807dab4c0 x0 : 000000000000006a
 6660 03:22:04.511013  # [  195.881768] Call trace:
 6661 03:22:04.550164  # [  195.884478]  usercopy_abort+0xb0/0xb4
 6662 03:22:04.550813  # [  195.888415]  __check_heap_object+0xf4/0x110
 6663 03:22:04.551213  # [  195.892875]  __check_object_size+0x24c/0x31c
 6664 03:22:04.551563  # [  195.897418]  do_usercopy_slab_whitelist+0x230/0x2c0
 6665 03:22:04.551898  # [  195.902574]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6666 03:22:04.552575  # [  195.908076]  lkdtm_do_action+0x2c/0x50
 6667 03:22:04.552939  # [  195.912097]  direct_entry+0x164/0x180
 6668 03:22:04.553269  # [  195.916030]  full_proxy_write+0x68/0xc0
 6669 03:22:04.553658  # [  195.920141]  vfs_write+0xcc/0x2a0
 6670 03:22:04.554145  # [  195.923731]  ksys_write+0x78/0x104
 6671 03:22:04.593368  # [  195.927406]  __arm64_sys_write+0x28/0x3c
 6672 03:22:04.593901  # [  195.931604]  invoke_syscall+0x8c/0x120
 6673 03:22:04.594333  # [  195.935629]  el0_svc_common.constprop.0+0x68/0x124
 6674 03:22:04.594678  # [  195.940698]  do_el0_svc+0x40/0xcc
 6675 03:22:04.595013  # [  195.944286]  el0_svc+0x48/0xc0
 6676 03:22:04.595336  # [  195.947614]  el0t_64_sync_handler+0xb8/0xbc
 6677 03:22:04.596035  # [  195.952072]  el0t_64_sync+0x18c/0x190
 6678 03:22:04.596942  # [  195.956009] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6679 03:22:04.597549  # [  195.962377] ---[ end trace 0000000000000000 ]---
 6680 03:22:04.598059  # [  195.967264] note: cat[3605] exited with irqs disabled
 6681 03:22:04.636236  # [  195.972672] note: cat[3605] exited with preempt_count 1
 6682 03:22:04.636570  # [  195.979759] ------------[ cut here ]------------
 6683 03:22:04.636796  # [  195.984650] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6684 03:22:04.637249  # [  195.994596] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6685 03:22:04.637438  # [  196.006419] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6686 03:22:04.679374  # [  196.014622] Hardware name: ARM Juno development board (r0) (DT)
 6687 03:22:04.679686  # [  196.020814] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6688 03:22:04.679906  # [  196.028059] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6689 03:22:04.680101  # [  196.033567] lr : ct_idle_enter+0x10/0x1c
 6690 03:22:04.680282  # [  196.037768] sp : ffff80000c44bd20
 6691 03:22:04.680708  # [  196.041348] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6692 03:22:04.680908  # [  196.048779] x26: 0000000000000001 x25: 0000002da14d91c0 x24: 0000000000000002
 6693 03:22:04.682670  # [  196.056205] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 6694 03:22:04.722537  # [  196.063629] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6695 03:22:04.722818  # [  196.071055] x17: 00000000000000cb x16: 0000000000000002 x15: ffff80000a53e8c0
 6696 03:22:04.723025  # [  196.078482] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6697 03:22:04.723497  # [  196.085910] x11: 000000000000139d x10: 000000000000139d x9 : ffff800009146260
 6698 03:22:04.723705  # [  196.093335] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6699 03:22:04.748826  # [  196.100760] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6700 03:22:04.749095  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6701 03:22:04.749297  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6702 03:22:04.752000  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6703 03:22:05.185991  <6>[  197.001948] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6704 03:22:05.186690  <6>[  197.009139] lkdtm: attempting good copy_from_user inside whitelist
 6705 03:22:05.186974  <6>[  197.015696] lkdtm: attempting bad copy_from_user outside whitelist
 6706 03:22:05.187170  <0>[  197.022433] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6707 03:22:05.187370  <4>[  197.033429] ------------[ cut here ]------------
 6708 03:22:05.189410  <2>[  197.038317] kernel BUG at mm/usercopy.c:101!
 6709 03:22:05.229459  <0>[  197.042861] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6710 03:22:05.229825  <4>[  197.050021] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6711 03:22:05.230405  <4>[  197.061846] CPU: 1 PID: 3648 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6712 03:22:05.230659  <4>[  197.069792] Hardware name: ARM Juno development board (r0) (DT)
 6713 03:22:05.230931  <4>[  197.075989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6714 03:22:05.232696  <4>[  197.083231] pc : usercopy_abort+0xb0/0xb4
 6715 03:22:05.272833  <4>[  197.087522] lr : usercopy_abort+0xb0/0xb4
 6716 03:22:05.273149  <4>[  197.091807] sp : ffff800010c33a90
 6717 03:22:05.273426  <4>[  197.095387] x29: ffff800010c33aa0 x28: ffff00080c77b4c0 x27: 0000000000000000
 6718 03:22:05.273668  <4>[  197.102814] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6719 03:22:05.274096  <4>[  197.110241] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6720 03:22:05.274231  <4>[  197.117666] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000
 6721 03:22:05.276177  <4>[  197.125091] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6722 03:22:05.316098  <4>[  197.132517] x14: 706d657474612065 x13: 205d333334323230 x12: 2e37393120205b3e
 6723 03:22:05.316370  <4>[  197.139941] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f818
 6724 03:22:05.316620  <4>[  197.147367] x8 : ffff00080c77b4c0 x7 : 3333343232302e37 x6 : 0000000000000001
 6725 03:22:05.317103  <4>[  197.154791] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6726 03:22:05.317297  <4>[  197.162215] x2 : 0000000000000000 x1 : ffff00080c77b4c0 x0 : 0000000000000069
 6727 03:22:05.319618  <4>[  197.169639] Call trace:
 6728 03:22:05.359723  <4>[  197.172349]  usercopy_abort+0xb0/0xb4
 6729 03:22:05.360246  <4>[  197.176287]  __check_heap_object+0xf4/0x110
 6730 03:22:05.360734  <4>[  197.180746]  __check_object_size+0x24c/0x31c
 6731 03:22:05.361188  <4>[  197.185290]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6732 03:22:05.361624  <4>[  197.190445]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6733 03:22:05.362444  <4>[  197.196121]  lkdtm_do_action+0x2c/0x50
 6734 03:22:05.362850  <4>[  197.200142]  direct_entry+0x164/0x180
 6735 03:22:05.363296  <4>[  197.204074]  full_proxy_write+0x68/0xc0
 6736 03:22:05.363722  <4>[  197.208187]  vfs_write+0xcc/0x2a0
 6737 03:22:05.364242  <4>[  197.211775]  ksys_write+0x78/0x104
 6738 03:22:05.403190  <4>[  197.215451]  __arm64_sys_write+0x28/0x3c
 6739 03:22:05.403729  <4>[  197.219647]  invoke_syscall+0x8c/0x120
 6740 03:22:05.404216  <4>[  197.223673]  el0_svc_common.constprop.0+0x68/0x124
 6741 03:22:05.404670  <4>[  197.228741]  do_el0_svc+0x40/0xcc
 6742 03:22:05.405110  <4>[  197.232330]  el0_svc+0x48/0xc0
 6743 03:22:05.405543  <4>[  197.235658]  el0t_64_sync_handler+0xb8/0xbc
 6744 03:22:05.406334  <4>[  197.240116]  el0t_64_sync+0x18c/0x190
 6745 03:22:05.406812  <0>[  197.244052] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6746 03:22:05.407261  <4>[  197.250421] ---[ end trace 0000000000000000 ]---
 6747 03:22:05.407793  <6>[  197.255308] note: cat[3648] exited with irqs disabled
 6748 03:22:05.447710  <6>[  197.260696] note: cat[3648] exited with preempt_count 1
 6749 03:22:05.448091  <4>[  197.267730] ------------[ cut here ]------------
 6750 03:22:05.448719  <4>[  197.272621] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6751 03:22:05.448973  <4>[  197.282566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6752 03:22:05.449180  <4>[  197.294390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6753 03:22:05.490998  <4>[  197.302588] Hardware name: ARM Juno development board (r0) (DT)
 6754 03:22:05.491349  <4>[  197.308781] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6755 03:22:05.491588  <4>[  197.316025] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6756 03:22:05.491859  <4>[  197.321529] lr : ct_idle_enter+0x10/0x1c
 6757 03:22:05.492028  <4>[  197.325722] sp : ffff80000c44bd20
 6758 03:22:05.492386  <4>[  197.329304] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6759 03:22:05.492523  <4>[  197.336734] x26: 0000000000000001 x25: 0000002dee1275d4 x24: 0000000000000002
 6760 03:22:05.534490  <4>[  197.344160] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 6761 03:22:05.534823  <4>[  197.351591] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6762 03:22:05.535052  <4>[  197.359025] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a53e8c0
 6763 03:22:05.535249  <4>[  197.366455] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6764 03:22:05.535434  <4>[  197.373882] x11: 000000000000151a x10: 000000000000151a x9 : ffff800009146260
 6765 03:22:05.535835  <4>[  197.381311] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6766 03:22:05.577811  <4>[  197.388735] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6767 03:22:05.578153  <4>[  197.396160] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6768 03:22:05.578379  <4>[  197.403585] Call trace:
 6769 03:22:05.578577  <4>[  197.406296]  ct_kernel_exit.constprop.0+0x11c/0x180
 6770 03:22:05.578758  <4>[  197.411449]  ct_idle_enter+0x10/0x1c
 6771 03:22:05.579184  <4>[  197.415294]  cpuidle_enter_state+0x2a4/0x5a0
 6772 03:22:05.579358  <4>[  197.419843]  cpuidle_enter+0x40/0x60
 6773 03:22:05.579506  <4>[  197.423692]  do_idle+0x258/0x310
 6774 03:22:05.579649  <4>[  197.427194]  cpu_startup_entry+0x3c/0x44
 6775 03:22:05.581102  <4>[  197.431391]  secondary_start_kernel+0x138/0x160
 6776 03:22:05.621101  <4>[  197.436198]  __secondary_switched+0xb0/0xb4
 6777 03:22:05.621398  <4>[  197.440657] irq event stamp: 214394
 6778 03:22:05.621661  <4>[  197.444411] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 6779 03:22:05.622115  <4>[  197.453835] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 6780 03:22:05.622333  <4>[  197.462123] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6781 03:22:05.624453  <4>[  197.470931] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6782 03:22:05.664623  <4>[  197.479740] ---[ end trace 0000000000000000 ]---
 6783 03:22:05.664952  # Segmentation fault
 6784 03:22:05.665225  # [  197.001948] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6785 03:22:05.665732  # [  197.009139] lkdtm: attempting good copy_from_user inside whitelist
 6786 03:22:05.665949  # [  197.015696] lkdtm: attempting bad copy_from_user outside whitelist
 6787 03:22:05.666206  # [  197.022433] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6788 03:22:05.667957  # [  197.033429] ------------[ cut here ]------------
 6789 03:22:05.707773  # [  197.038317] kernel BUG at mm/usercopy.c:101!
 6790 03:22:05.708048  # [  197.042861] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6791 03:22:05.708686  # [  197.050021] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6792 03:22:05.709114  # [  197.061846] CPU: 1 PID: 3648 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6793 03:22:05.709574  # [  197.069792] Hardware name: ARM Juno development board (r0) (DT)
 6794 03:22:05.711326  # [  197.075989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6795 03:22:05.751132  # [  197.083231] pc : usercopy_abort+0xb0/0xb4
 6796 03:22:05.751658  # [  197.087522] lr : usercopy_abort+0xb0/0xb4
 6797 03:22:05.752140  # [  197.091807] sp : ffff800010c33a90
 6798 03:22:05.752940  # [  197.095387] x29: ffff800010c33aa0 x28: ffff00080c77b4c0 x27: 0000000000000000
 6799 03:22:05.753351  # [  197.102814] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6800 03:22:05.753797  # [  197.110241] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6801 03:22:05.754666  # [  197.117666] x20: ffff800009fdf380 x19: ffff80000a0f58c0 x18: 0000000000000000
 6802 03:22:05.794343  # [  197.125091] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6803 03:22:05.794899  # [  197.132517] x14: 706d657474612065 x13: 205d333334323230 x12: 2e37393120205b3e
 6804 03:22:05.795771  # [  197.139941] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f818
 6805 03:22:05.796197  # [  197.147367] x8 : ffff00080c77b4c0 x7 : 3333343232302e37 x6 : 0000000000000001
 6806 03:22:05.796663  # [  197.154791] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6807 03:22:05.797929  # [  197.162215] x2 : 0000000000000000 x1 : ffff00080c77b4c0 x0 : 0000000000000069
 6808 03:22:05.798404  # [  197.169639] Call trace:
 6809 03:22:05.837482  # [  197.172349]  usercopy_abort+0xb0/0xb4
 6810 03:22:05.838071  # [  197.176287]  __check_heap_object+0xf4/0x110
 6811 03:22:05.838574  # [  197.180746]  __check_object_size+0x24c/0x31c
 6812 03:22:05.839380  # [  197.185290]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6813 03:22:05.839794  # [  197.190445]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6814 03:22:05.840240  # [  197.196121]  lkdtm_do_action+0x2c/0x50
 6815 03:22:05.840667  # [  197.200142]  direct_entry+0x164/0x180
 6816 03:22:05.841101  # [  197.204074]  full_proxy_write+0x68/0xc0
 6817 03:22:05.841536  # [  197.208187]  vfs_write+0xcc/0x2a0
 6818 03:22:05.842080  # [  197.211775]  ksys_write+0x78/0x104
 6819 03:22:05.880645  # [  197.215451]  __arm64_sys_write+0x28/0x3c
 6820 03:22:05.881181  # [  197.219647]  invoke_syscall+0x8c/0x120
 6821 03:22:05.881670  # [  197.223673]  el0_svc_common.constprop.0+0x68/0x124
 6822 03:22:05.882168  # [  197.228741]  do_el0_svc+0x40/0xcc
 6823 03:22:05.882994  # [  197.232330]  el0_svc+0x48/0xc0
 6824 03:22:05.883403  # [  197.235658]  el0t_64_sync_handler+0xb8/0xbc
 6825 03:22:05.883840  # [  197.240116]  el0t_64_sync+0x18c/0x190
 6826 03:22:05.884284  # [  197.244052] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6827 03:22:05.884712  # [  197.250421] ---[ end trace 0000000000000000 ]---
 6828 03:22:05.885236  # [  197.255308] note: cat[3648] exited with irqs disabled
 6829 03:22:05.923777  # [  197.260696] note: cat[3648] exited with preempt_count 1
 6830 03:22:05.924367  # [  197.267730] ------------[ cut here ]------------
 6831 03:22:05.925239  # [  197.272621] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6832 03:22:05.925738  # [  197.282566] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6833 03:22:05.927469  # [  197.294390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6834 03:22:05.966975  # [  197.302588] Hardware name: ARM Juno development board (r0) (DT)
 6835 03:22:05.967541  # [  197.308781] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6836 03:22:05.968034  # [  197.316025] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6837 03:22:05.968857  # [  197.321529] lr : ct_idle_enter+0x10/0x1c
 6838 03:22:05.969276  # [  197.325722] sp : ffff80000c44bd20
 6839 03:22:05.969724  # [  197.329304] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6840 03:22:05.970223  # [  197.336734] x26: 0000000000000001 x25: 0000002dee1275d4 x24: 0000000000000002
 6841 03:22:06.010180  # [  197.344160] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 6842 03:22:06.010756  # [  197.351591] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6843 03:22:06.011628  # [  197.359025] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a53e8c0
 6844 03:22:06.012061  # [  197.366455] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6845 03:22:06.012517  # [  197.373882] x11: 000000000000151a x10: 000000000000151a x9 : ffff800009146260
 6846 03:22:06.012954  # [  197.381311] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6847 03:22:06.053235  # [  197.388735] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6848 03:22:06.053768  # [  197.396160] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6849 03:22:06.054200  # [  197.403585] Call trace:
 6850 03:22:06.054901  # [  197.406296]  ct_kernel_exit.constprop.0+0x11c/0x180
 6851 03:22:06.055275  # [  197.411449]  ct_idle_enter+0x10/0x1c
 6852 03:22:06.055613  # [  197.415294]  cpuidle_enter_state+0x2a4/0x5a0
 6853 03:22:06.055934  # [  197.419843]  cpuidle_enter+0x40/0x60
 6854 03:22:06.056250  # [  197.423692]  do_idle+0x258/0x310
 6855 03:22:06.056579  # [  197.427194]  cpu_startup_entry+0x3c/0x44
 6856 03:22:06.057116  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6857 03:22:06.073835  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6858 03:22:06.077122  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6859 03:22:06.468606  <6>[  198.282635] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6860 03:22:06.469175  <6>[  198.289170] lkdtm: good_stack: ffff800010ceba58-ffff800010ceba78
 6861 03:22:06.469839  <6>[  198.295519] lkdtm: bad_stack : ffff800010ceb988-ffff800010ceb9a8
 6862 03:22:06.470924  <6>[  198.302095] lkdtm: attempting good copy_to_user of local stack
 6863 03:22:06.472027  <6>[  198.308322] lkdtm: attempting bad copy_to_user of distant stack
 6864 03:22:06.631455  # [  198.282635] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6865 03:22:06.632035  # [  198.289170] lkdtm: good_stack: ffff800010ceba58-ffff800010ceba78
 6866 03:22:06.632528  # [  198.295519] lkdtm: bad_stack : ffff800010ceb988-ffff800010ceb9a8
 6867 03:22:06.633254  # [  198.302095] lkdtm: attempting good copy_to_user of local stack
 6868 03:22:06.634933  # [  198.308322] lkdtm: attempting bad copy_to_user of distant stack
 6869 03:22:06.666503  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6870 03:22:06.746070  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6871 03:22:06.826026  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6872 03:22:07.425560  <6>[  199.239320] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6873 03:22:07.426200  <6>[  199.246076] lkdtm: good_stack: ffff800010db3a88-ffff800010db3aa8
 6874 03:22:07.427092  <6>[  199.252433] lkdtm: bad_stack : ffff800010db39b8-ffff800010db39d8
 6875 03:22:07.427558  <6>[  199.259228] lkdtm: attempting good copy_from_user of local stack
 6876 03:22:07.429082  <6>[  199.265572] lkdtm: attempting bad copy_from_user of distant stack
 6877 03:22:07.589504  # [  199.239320] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6878 03:22:07.590516  # [  199.246076] lkdtm: good_stack: ffff800010db3a88-ffff800010db3aa8
 6879 03:22:07.591053  # [  199.252433] lkdtm: bad_stack : ffff800010db39b8-ffff800010db39d8
 6880 03:22:07.591440  # [  199.259228] lkdtm: attempting good copy_from_user of local stack
 6881 03:22:07.592975  # [  199.265572] lkdtm: attempting bad copy_from_user of distant stack
 6882 03:22:07.624501  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6883 03:22:07.704414  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6884 03:22:07.800337  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6885 03:22:08.400988  <6>[  200.211068] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6886 03:22:08.401372  <6>[  200.217824] lkdtm: good_stack: ffff800010e4bae8-ffff800010e4bb08
 6887 03:22:08.401938  <6>[  200.224217] lkdtm: bad_stack : ffff800010e4bff8-ffff800010e4c018
 6888 03:22:08.402174  <6>[  200.231164] lkdtm: attempting good copy_to_user of local stack
 6889 03:22:08.402453  <6>[  200.237374] lkdtm: attempting bad copy_to_user of distant stack
 6890 03:22:08.402665  <0>[  200.243600] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)!
 6891 03:22:08.404343  <4>[  200.254813] ------------[ cut here ]------------
 6892 03:22:08.444402  <2>[  200.259703] kernel BUG at mm/usercopy.c:101!
 6893 03:22:08.444725  <0>[  200.264250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6894 03:22:08.445176  <4>[  200.271406] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6895 03:22:08.445378  <4>[  200.283232] CPU: 1 PID: 3773 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6896 03:22:08.445556  <4>[  200.291173] Hardware name: ARM Juno development board (r0) (DT)
 6897 03:22:08.487766  <4>[  200.297370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6898 03:22:08.488037  <4>[  200.304612] pc : usercopy_abort+0xb0/0xb4
 6899 03:22:08.488227  <4>[  200.308903] lr : usercopy_abort+0xb0/0xb4
 6900 03:22:08.488400  <4>[  200.313187] sp : ffff800010e4b9e0
 6901 03:22:08.488880  <4>[  200.316768] x29: ffff800010e4b9f0 x28: ffff80000b596868 x27: ffff80000b596888
 6902 03:22:08.489202  <4>[  200.324196] x26: f0f0f0f0f0f0f0f1 x25: ffff800009aa0390 x24: 0000000000000001
 6903 03:22:08.489494  <4>[  200.331622] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38
 6904 03:22:08.491292  <4>[  200.339047] x20: ffff800009fe2928 x19: ffff800009febb38 x18: 0000000000000000
 6905 03:22:08.531369  <4>[  200.346471] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6906 03:22:08.531887  <4>[  200.353895] x14: 74706d6574746120 x13: 205d303036333432 x12: 2e30303220205b3e
 6907 03:22:08.532625  <4>[  200.361319] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f818
 6908 03:22:08.533044  <4>[  200.368744] x8 : ffff000805a2cf00 x7 : 3030363334322e30 x6 : 0000000000000001
 6909 03:22:08.533402  <4>[  200.376168] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6910 03:22:08.574680  <4>[  200.383592] x2 : 0000000000000000 x1 : ffff000805a2cf00 x0 : 000000000000006c
 6911 03:22:08.575259  <4>[  200.391016] Call trace:
 6912 03:22:08.575666  <4>[  200.393726]  usercopy_abort+0xb0/0xb4
 6913 03:22:08.576029  <4>[  200.397663]  __check_object_size+0x16c/0x31c
 6914 03:22:08.576376  <4>[  200.402210]  do_usercopy_stack+0x318/0x330
 6915 03:22:08.577059  <4>[  200.406581]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6916 03:22:08.577430  <4>[  200.411647]  lkdtm_do_action+0x2c/0x50
 6917 03:22:08.577766  <4>[  200.415667]  direct_entry+0x164/0x180
 6918 03:22:08.578201  <4>[  200.419601]  full_proxy_write+0x68/0xc0
 6919 03:22:08.578553  <4>[  200.423712]  vfs_write+0xcc/0x2a0
 6920 03:22:08.578951  <4>[  200.427301]  ksys_write+0x78/0x104
 6921 03:22:08.618181  <4>[  200.430976]  __arm64_sys_write+0x28/0x3c
 6922 03:22:08.618695  <4>[  200.435173]  invoke_syscall+0x8c/0x120
 6923 03:22:08.619074  <4>[  200.439197]  el0_svc_common.constprop.0+0x68/0x124
 6924 03:22:08.619426  <4>[  200.444265]  do_el0_svc+0x40/0xcc
 6925 03:22:08.619761  <4>[  200.447853]  el0_svc+0x48/0xc0
 6926 03:22:08.620088  <4>[  200.451180]  el0t_64_sync_handler+0xb8/0xbc
 6927 03:22:08.620759  <4>[  200.455639]  el0t_64_sync+0x18c/0x190
 6928 03:22:08.621122  <0>[  200.459575] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 6929 03:22:08.621491  <4>[  200.465944] ---[ end trace 0000000000000000 ]---
 6930 03:22:08.621937  <6>[  200.470830] note: cat[3773] exited with irqs disabled
 6931 03:22:08.662812  <6>[  200.476277] note: cat[3773] exited with preempt_count 1
 6932 03:22:08.663158  <4>[  200.483378] ------------[ cut here ]------------
 6933 03:22:08.663418  <4>[  200.488270] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6934 03:22:08.663981  <4>[  200.498216] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6935 03:22:08.664160  <4>[  200.510039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 6936 03:22:08.706185  <4>[  200.518237] Hardware name: ARM Juno development board (r0) (DT)
 6937 03:22:08.706512  <4>[  200.524429] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6938 03:22:08.706740  <4>[  200.531674] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6939 03:22:08.707204  <4>[  200.537176] lr : ct_idle_enter+0x10/0x1c
 6940 03:22:08.707414  <4>[  200.541374] sp : ffff80000c44bd20
 6941 03:22:08.707603  <4>[  200.544954] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 6942 03:22:08.707788  <4>[  200.552390] x26: 0000000000000001 x25: 0000002eadbd5368 x24: 0000000000000002
 6943 03:22:08.749460  <4>[  200.559814] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 6944 03:22:08.749811  <4>[  200.567238] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 6945 03:22:08.750348  <4>[  200.574666] x17: 0000000000000063 x16: 0000000000000002 x15: ffff80000a53e8c0
 6946 03:22:08.750579  <4>[  200.582093] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6947 03:22:08.750770  <4>[  200.589521] x11: 0000000000000caf x10: 0000000000000caf x9 : ffff800009146260
 6948 03:22:08.750952  <4>[  200.596946] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 6949 03:22:08.792925  <4>[  200.604374] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 6950 03:22:08.793234  <4>[  200.611803] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 6951 03:22:08.793509  <4>[  200.619228] Call trace:
 6952 03:22:08.794018  <4>[  200.621937]  ct_kernel_exit.constprop.0+0x11c/0x180
 6953 03:22:08.794238  <4>[  200.627089]  ct_idle_enter+0x10/0x1c
 6954 03:22:08.794470  <4>[  200.630935]  cpuidle_enter_state+0x2a4/0x5a0
 6955 03:22:08.794669  <4>[  200.635483]  cpuidle_enter+0x40/0x60
 6956 03:22:08.794863  <4>[  200.639332]  do_idle+0x258/0x310
 6957 03:22:08.795055  <4>[  200.642834]  cpu_startup_entry+0x3c/0x44
 6958 03:22:08.796217  <4>[  200.647030]  secondary_start_kernel+0x138/0x160
 6959 03:22:08.836212  <4>[  200.651838]  __secondary_switched+0xb0/0xb4
 6960 03:22:08.836518  <4>[  200.656296] irq event stamp: 214394
 6961 03:22:08.836766  <4>[  200.660051] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 6962 03:22:08.837255  <4>[  200.669474] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 6963 03:22:08.837460  <4>[  200.677763] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6964 03:22:08.839556  <4>[  200.686569] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6965 03:22:08.879744  <4>[  200.695378] ---[ end trace 0000000000000000 ]---
 6966 03:22:08.880022  # Segmentation fault
 6967 03:22:08.880263  # [  200.211068] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6968 03:22:08.880739  # [  200.217824] lkdtm: good_stack: ffff800010e4bae8-ffff800010e4bb08
 6969 03:22:08.880941  # [  200.224217] lkdtm: bad_stack : ffff800010e4bff8-ffff800010e4c018
 6970 03:22:08.881164  # [  200.231164] lkdtm: attempting good copy_to_user of local stack
 6971 03:22:08.881381  # [  200.237374] lkdtm: attempting bad copy_to_user of distant stack
 6972 03:22:08.922868  # [  200.243600] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709550136, size 32)!
 6973 03:22:08.923137  # [  200.254813] ------------[ cut here ]------------
 6974 03:22:08.923378  # [  200.259703] kernel BUG at mm/usercopy.c:101!
 6975 03:22:08.923859  # [  200.264250] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6976 03:22:08.924065  # [  200.271406] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 6977 03:22:08.926429  # [  200.283232] CPU: 1 PID: 3773 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 6978 03:22:08.966309  # [  200.291173] Hardware name: ARM Juno development board (r0) (DT)
 6979 03:22:08.966835  # [  200.297370] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6980 03:22:08.967312  # [  200.304612] pc : usercopy_abort+0xb0/0xb4
 6981 03:22:08.968101  # [  200.308903] lr : usercopy_abort+0xb0/0xb4
 6982 03:22:08.968500  # [  200.313187] sp : ffff800010e4b9e0
 6983 03:22:08.968937  # [  200.316768] x29: ffff800010e4b9f0 x28: ffff80000b596868 x27: ffff80000b596888
 6984 03:22:08.969363  # [  200.324196] x26: f0f0f0f0f0f0f0f1 x25: ffff800009aa0390 x24: 0000000000000001
 6985 03:22:09.009454  # [  200.331622] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffffa38
 6986 03:22:09.009996  # [  200.339047] x20: ffff800009fe2928 x19: ffff800009febb38 x18: 0000000000000000
 6987 03:22:09.010876  # [  200.346471] x17: 7320737365636f72 x16: 70206d6f72662064 x15: 6574636574656420
 6988 03:22:09.011292  # [  200.353895] x14: 74706d6574746120 x13: 205d303036333432 x12: 2e30303220205b3e
 6989 03:22:09.011739  # [  200.361319] x11: 3539303733373034 x10: 3437363434383120 x9 : ffff80000815f818
 6990 03:22:09.012172  # [  200.368744] x8 : ffff000805a2cf00 x7 : 3030363334322e30 x6 : 0000000000000001
 6991 03:22:09.052608  # [  200.376168] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 6992 03:22:09.053152  # [  200.383592] x2 : 0000000000000000 x1 : ffff000805a2cf00 x0 : 000000000000006c
 6993 03:22:09.054042  # [  200.391016] Call trace:
 6994 03:22:09.054460  # [  200.393726]  usercopy_abort+0xb0/0xb4
 6995 03:22:09.054909  # [  200.397663]  __check_object_size+0x16c/0x31c
 6996 03:22:09.055335  # [  200.402210]  do_usercopy_stack+0x318/0x330
 6997 03:22:09.055761  # [  200.406581]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 6998 03:22:09.056192  # [  200.411647]  lkdtm_do_action+0x2c/0x50
 6999 03:22:09.056613  # [  200.415667]  direct_entry+0x164/0x180
 7000 03:22:09.057123  # [  200.419601]  full_proxy_write+0x68/0xc0
 7001 03:22:09.095787  # [  200.423712]  vfs_write+0xcc/0x2a0
 7002 03:22:09.096361  # [  200.427301]  ksys_write+0x78/0x104
 7003 03:22:09.096848  # [  200.430976]  __arm64_sys_write+0x28/0x3c
 7004 03:22:09.097642  # [  200.435173]  invoke_syscall+0x8c/0x120
 7005 03:22:09.098279  # [  200.439197]  el0_svc_common.constprop.0+0x68/0x124
 7006 03:22:09.098890  # [  200.444265]  do_el0_svc+0x40/0xcc
 7007 03:22:09.099287  # [  200.447853]  el0_svc+0x48/0xc0
 7008 03:22:09.099922  # [  200.451180]  el0t_64_sync_handler+0xb8/0xbc
 7009 03:22:09.100373  # [  200.455639]  el0t_64_sync+0x18c/0x190
 7010 03:22:09.100934  # [  200.459575] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 7011 03:22:09.138746  # [  200.465944] ---[ end trace 0000000000000000 ]---
 7012 03:22:09.139066  # [  200.470830] note: cat[3773] exited with irqs disabled
 7013 03:22:09.139318  # [  200.476277] note: cat[3773] exited with preempt_count 1
 7014 03:22:09.139545  # [  200.483378] ------------[ cut here ]------------
 7015 03:22:09.140021  # [  200.488270] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7016 03:22:09.140202  # [  200.498216] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7017 03:22:09.181846  # [  200.510039] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 7018 03:22:09.182156  # [  200.518237] Hardware name: ARM Juno development board (r0) (DT)
 7019 03:22:09.182402  # [  200.524429] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7020 03:22:09.182628  # [  200.531674] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7021 03:22:09.183093  # [  200.537176] lr : ct_idle_enter+0x10/0x1c
 7022 03:22:09.183250  # [  200.541374] sp : ffff80000c44bd20
 7023 03:22:09.183427  # [  200.544954] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7024 03:22:09.225000  # [  200.552390] x26: 0000000000000001 x25: 0000002eadbd5368 x24: 0000000000000002
 7025 03:22:09.225292  # [  200.559814] x23: ffff00080ad2e880 x22: 0000000000000002 x21: 0000000000000002
 7026 03:22:09.225543  # [  200.567238] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7027 03:22:09.225992  # [  200.574666] x17: 0000000000000063 x16: 0000000000000002 x15: ffff80000a53e8c0
 7028 03:22:09.226136  # [  200.582093] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7029 03:22:09.226282  # [  200.589521] x11: 0000000000000caf x10: 0000000000000caf x9 : ffff800009146260
 7030 03:22:09.256647  # [  200.596946] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9068
 7031 03:22:09.256923  # [  200.604374] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff8009749f6000
 7032 03:22:09.257111  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7033 03:22:09.257282  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7034 03:22:09.259853  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7035 03:22:09.684246  <6>[  201.498154] lkdtm: Performing direct entry USERCOPY_KERNEL
 7036 03:22:09.684583  <6>[  201.504220] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009aa0390
 7037 03:22:09.685035  <6>[  201.512421] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bb90
 7038 03:22:09.685233  <0>[  201.520249] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521424, size 4096)!
 7039 03:22:09.685396  <4>[  201.530382] ------------[ cut here ]------------
 7040 03:22:09.685552  <2>[  201.535280] kernel BUG at mm/usercopy.c:101!
 7041 03:22:09.727657  <0>[  201.539828] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7042 03:22:09.727963  <4>[  201.546989] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7043 03:22:09.728405  <4>[  201.558846] CPU: 4 PID: 3816 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7044 03:22:09.728600  <4>[  201.566791] Hardware name: ARM Juno development board (r0) (DT)
 7045 03:22:09.728774  <4>[  201.572989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7046 03:22:09.731244  <4>[  201.580236] pc : usercopy_abort+0xb0/0xb4
 7047 03:22:09.771260  <4>[  201.584538] lr : usercopy_abort+0xb0/0xb4
 7048 03:22:09.771714  <4>[  201.588829] sp : ffff800010f0b980
 7049 03:22:09.772044  <4>[  201.592414] x29: ffff800010f0b990 x28: ffff000806e69a80 x27: 0000000000000000
 7050 03:22:09.772354  <4>[  201.599855] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7051 03:22:09.772655  <4>[  201.607293] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bb90
 7052 03:22:09.773281  <4>[  201.614730] x20: ffff800009fe2950 x19: ffff800009febb38 x18: 0000000000000000
 7053 03:22:09.774795  <4>[  201.622168] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7054 03:22:09.814697  <4>[  201.629606] x14: 74706d6574746120 x13: 205d393432303235 x12: 2e31303220205b3e
 7055 03:22:09.815221  <4>[  201.637043] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff80000815f818
 7056 03:22:09.815977  <4>[  201.644482] x8 : ffff000806e69a80 x7 : 3934323032352e31 x6 : 0000000000000001
 7057 03:22:09.816372  <4>[  201.651918] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7058 03:22:09.816717  <4>[  201.659354] x2 : 0000000000000000 x1 : ffff000806e69a80 x0 : 000000000000005f
 7059 03:22:09.817047  <4>[  201.666792] Call trace:
 7060 03:22:09.818306  <4>[  201.669506]  usercopy_abort+0xb0/0xb4
 7061 03:22:09.858191  <4>[  201.673452]  __check_object_size+0x2b4/0x31c
 7062 03:22:09.858744  <4>[  201.678006]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7063 03:22:09.859119  <4>[  201.682734]  lkdtm_do_action+0x2c/0x50
 7064 03:22:09.859461  <4>[  201.686763]  direct_entry+0x164/0x180
 7065 03:22:09.860169  <4>[  201.690704]  full_proxy_write+0x68/0xc0
 7066 03:22:09.860549  <4>[  201.694824]  vfs_write+0xcc/0x2a0
 7067 03:22:09.860891  <4>[  201.698421]  ksys_write+0x78/0x104
 7068 03:22:09.861219  <4>[  201.702104]  __arm64_sys_write+0x28/0x3c
 7069 03:22:09.861629  <4>[  201.706310]  invoke_syscall+0x8c/0x120
 7070 03:22:09.862105  <4>[  201.710342]  el0_svc_common.constprop.0+0x68/0x124
 7071 03:22:09.901838  <4>[  201.715419]  do_el0_svc+0x40/0xcc
 7072 03:22:09.902473  <4>[  201.719015]  el0_svc+0x48/0xc0
 7073 03:22:09.902879  <4>[  201.722351]  el0t_64_sync_handler+0xb8/0xbc
 7074 03:22:09.903272  <4>[  201.726818]  el0t_64_sync+0x18c/0x190
 7075 03:22:09.903746  <0>[  201.730764] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 7076 03:22:09.904205  <4>[  201.737139] ---[ end trace 0000000000000000 ]---
 7077 03:22:09.905069  <6>[  201.742032] note: cat[3816] exited with irqs disabled
 7078 03:22:09.905601  <6>[  201.747442] note: cat[3816] exited with preempt_count 1
 7079 03:22:09.906236  <4>[  201.753129] ------------[ cut here ]------------
 7080 03:22:09.945093  # S<4>[  201.758026] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7081 03:22:09.945651  egmentation fault
 7082 03:22:09.946539  <4>[  201.768214] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7083 03:22:09.946966  <4>[  201.781653] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.78-cip15 #1
 7084 03:22:09.947424  <4>[  201.789862] Hardware name: ARM Juno development board (r0) (DT)
 7085 03:22:09.948626  <4>[  201.796061] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7086 03:22:09.988495  <4>[  201.803311] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7087 03:22:09.989015  <4>[  201.808820] lr : ct_idle_enter+0x10/0x1c
 7088 03:22:09.989497  <4>[  201.813022] sp : ffff80000c463d20
 7089 03:22:09.989949  <4>[  201.816607] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000001
 7090 03:22:09.990782  <4>[  201.824047] x26: 0000000000000000 x25: 0000002ef96bddfc x24: 0000000000000000
 7091 03:22:09.991189  <4>[  201.831486] x23: ffff00080ad4b880 x22: 0000000000000000 x21: 0000000000000000
 7092 03:22:09.992027  <4>[  201.838923] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7093 03:22:10.031879  <4>[  201.846361] x17: 00000000000003e6 x16: 0000000000000002 x15: ffff80000a53e8c0
 7094 03:22:10.032504  <4>[  201.853798] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7095 03:22:10.032910  <4>[  201.861235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260
 7096 03:22:10.033642  <4>[  201.868673] x8 : ffff000800900040 x7 : 0000000000000001 x6 : 0000000000000000
 7097 03:22:10.034074  <4>[  201.876110] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a53000
 7098 03:22:10.035404  <4>[  201.883547] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7099 03:22:10.075193  <4>[  201.890985] Call trace:
 7100 03:22:10.075736  <4>[  201.893700]  ct_kernel_exit.constprop.0+0x11c/0x180
 7101 03:22:10.076137  <4>[  201.898862]  ct_idle_enter+0x10/0x1c
 7102 03:22:10.076500  <4>[  201.902716]  cpuidle_enter_state+0x2a4/0x5a0
 7103 03:22:10.076845  <4>[  201.907275]  cpuidle_enter+0x40/0x60
 7104 03:22:10.077531  <4>[  201.911134]  do_idle+0x258/0x310
 7105 03:22:10.077902  # [  201<4>[  201.914645]  cpu_startup_entry+0x40/0x44
 7106 03:22:10.078292  .4981<544>][  l k2d0t1m.:9 1P9e5r4]  secondary_start_kernel+0x138/0x160
 7107 03:22:10.078704  orming direct entry USERCOPY_KERNEL
 7108 03:22:10.118409  # [  201.504220] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009aa0390
 7109 03:22:10.118992  # [  201.512421] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836bb90
 7110 03:22:10.119763  # [  201.520249] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3521424, size 4096)!
 7111 03:22:10.120171  # [  201.530382] ------------[ cut here ]------------
 7112 03:22:10.120533  # [  201.535280] kernel BUG at mm/usercopy.c:101!
 7113 03:22:10.120875  # [  201.539828] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7114 03:22:10.161549  # [  201.546989] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7115 03:22:10.162128  # [  201.558846] CPU: 4 PID: 3816 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7116 03:22:10.162888  # [  201.566791] Hardware name: ARM Juno development board (r0) (DT)
 7117 03:22:10.163288  # [  201.572989] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7118 03:22:10.163648  # [  201.580236] pc : usercopy_abort+0xb0/0xb4
 7119 03:22:10.163990  # [  201.584538] lr : usercopy_abort+0xb0/0xb4
 7120 03:22:10.164321  # [  201.588829] sp : ffff800010f0b980
 7121 03:22:10.204683  # [  201.592414] x29: ffff800010f0b990 x28: ffff000806e69a80 x27: 0000000000000000
 7122 03:22:10.205304  # [  201.599855] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7123 03:22:10.205702  # [  201.607293] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035bb90
 7124 03:22:10.206508  # [  201.614730] x20: ffff800009fe2950 x19: ffff800009febb38 x18: 0000000000000000
 7125 03:22:10.206932  # [  201.622168] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7126 03:22:10.207286  # [  201.629606] x14: 74706d6574746120 x13: 205d393432303235 x12: 2e31303220205b3e
 7127 03:22:10.247880  # [  201.637043] x11: 3132353320746573 x10: 66666f2820747865 x9 : ffff80000815f818
 7128 03:22:10.248419  # [  201.644482] x8 : ffff000806e69a80 x7 : 3934323032352e31 x6 : 0000000000000001
 7129 03:22:10.249190  # [  201.651918] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7130 03:22:10.249713  # [  201.659354] x2 : 0000000000000000 x1 : ffff000806e69a80 x0 : 000000000000005f
 7131 03:22:10.250142  # [  201.666792] Call trace:
 7132 03:22:10.250630  # [  201.669506]  usercopy_abort+0xb0/0xb4
 7133 03:22:10.250988  # [  201.673452]  __check_object_size+0x2b4/0x31c
 7134 03:22:10.251473  # [  201.678006]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7135 03:22:10.291026  # [  201.682734]  lkdtm_do_action+0x2c/0x50
 7136 03:22:10.291579  # [  201.686763]  direct_entry+0x164/0x180
 7137 03:22:10.292093  # [  201.690704]  full_proxy_write+0x68/0xc0
 7138 03:22:10.292465  # [  201.694824]  vfs_write+0xcc/0x2a0
 7139 03:22:10.292823  # [  201.698421]  ksys_write+0x78/0x104
 7140 03:22:10.293646  # [  201.702104]  __arm64_sys_write+0x28/0x3c
 7141 03:22:10.294082  # [  201.706310]  invoke_syscall+0x8c/0x120
 7142 03:22:10.294499  # [  201.710342]  el0_svc_common.constprop.0+0x68/0x124
 7143 03:22:10.294845  # [  201.715419]  do_el0_svc+0x40/0xcc
 7144 03:22:10.295169  # [  201.719015]  el0_svc+0x48/0xc0
 7145 03:22:10.295564  # [  201.722351]  el0t_64_sync_handler+0xb8/0xbc
 7146 03:22:10.334169  # [  201.726818]  el0t_64_sync+0x18c/0x190
 7147 03:22:10.334771  # [  201.730764] Code: aa1403e3 d0004840 9122c000 97fff2d0 (d4210000) 
 7148 03:22:10.335197  # [  201.737139] ---[ end trace 0000000000000000 ]---
 7149 03:22:10.335571  # [  201.742032] note: cat[3816] exited with irqs disabled
 7150 03:22:10.336286  # [  201.747442] note: cat[3816] exited with preempt_count 1
 7151 03:22:10.336673  # [  201.753129] ------------[ cut here ]------------
 7152 03:22:10.337019  # [  201.758026] WARNING: CPU: 4 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7153 03:22:10.377391  # [  201.768214] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7154 03:22:10.377959  # [  201.781653] CPU: 4 PID: 0 Comm: swapper/4 Tainted: G    B D W   E      6.1.78-cip15 #1
 7155 03:22:10.378793  # [  201.789862] Hardware name: ARM Juno development board (r0) (DT)
 7156 03:22:10.379214  # [  201.796061] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7157 03:22:10.379577  # [  201.803311] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7158 03:22:10.379924  # [  201.808820] lr : ct_idle_enter+0x10/0x1c
 7159 03:22:10.380858  # [  201.813022] sp : ffff80000c463d20
 7160 03:22:10.420553  # [  201.816607] x29: ffff80000c463d20 x28: 0000000000000000 x27: 0000000000000001
 7161 03:22:10.421157  # [  201.824047] x26: 0000000000000000 x25: 0000002ef96bddfc x24: 0000000000000000
 7162 03:22:10.422140  # [  201.831486] x23: ffff00080ad4b880 x22: 0000000000000000 x21: 0000000000000000
 7163 03:22:10.422578  # [  201.838923] x20: ffff00097ef8d858 x19: ffff80000a53a858 x18: 0000000000000000
 7164 03:22:10.423039  # [  201.846361] x17: 00000000000003e6 x16: 0000000000000002 x15: ffff80000a53e8c0
 7165 03:22:10.424116  # [  201.853798] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7166 03:22:10.463773  # [  201.861235] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260
 7167 03:22:10.464338  # [  201.868673] x8 : ffff000800900040 x7 : 0000000000000001 x6 : 0000000000000000
 7168 03:22:10.465237  # [  201.876110] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a53000
 7169 03:22:10.465701  # [  201.883547] x2 : ffff80000c463d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7170 03:22:10.466237  # USERCOPY_KERNEL: saw 'call trace:': ok
 7171 03:22:10.466687  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7172 03:22:10.467230  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7173 03:22:10.467803  <4>[  202.317143]  __secondary_switched+0xb0/0xb4
 7174 03:22:10.516596  <4>[  202.321618] irq event stamp: 186900
 7175 03:22:10.517527  <4>[  202.325381] hardirqs last  enabled at (186899): [<ffff8000096f2d94>] el1_interrupt+0x54/0x64
 7176 03:22:10.517814  <4>[  202.334121] hardirqs last disabled at (186900): [<ffff800008127c1c>] do_idle+0xec/0x310
 7177 03:22:10.518104  <4>[  202.342424] softirqs last  enabled at (186898): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7178 03:22:10.518370  <4>[  202.351245] softirqs last disabled at (186893): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7179 03:22:10.520019  <4>[  202.360069] ---[ end trace 0000000000000000 ]---
 7180 03:22:11.013781  <6>[  202.829938] lkdtm: Performing direct entry STACKLEAK_ERASING
 7181 03:22:11.014429  <6>[  202.835961] lkdtm: stackleak stack usage:
 7182 03:22:11.014817  <6>[  202.835961]   high offset: 336 bytes
 7183 03:22:11.015162  <6>[  202.835961]   current:     672 bytes
 7184 03:22:11.015491  <6>[  202.835961]   lowest:      1424 bytes
 7185 03:22:11.016169  <6>[  202.835961]   tracked:     1424 bytes
 7186 03:22:11.016536  <6>[  202.835961]   untracked:   800 bytes
 7187 03:22:11.016869  <6>[  202.835961]   poisoned:    13816 bytes
 7188 03:22:11.017309  <6>[  202.835961]   low offset:  8 bytes
 7189 03:22:11.032346  <6>[  202.867243] lkdtm: OK: the rest of the thread stack is properly erased
 7190 03:22:11.188583  # [  202.829938] lkdtm: Performing direct entry STACKLEAK_ERASING
 7191 03:22:11.189146  # [  202.835961] lkdtm: stackleak stack usage:
 7192 03:22:11.190062  #                  high offset: 336 bytes
 7193 03:22:11.190479  #                  current:     672 bytes
 7194 03:22:11.190894  #                  lowest:      1424 bytes
 7195 03:22:11.191290  #                  tracked:     1424 bytes
 7196 03:22:11.191682  #                  untracked:   800 bytes
 7197 03:22:11.192068  #                  poisoned:    13816 bytes
 7198 03:22:11.192443  #                  low offset:  8 bytes
 7199 03:22:11.192907  # [  202.867243] lkdtm: OK: the rest of the thread stack is properly erased
 7200 03:22:11.212322  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7201 03:22:11.260257  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7202 03:22:11.356044  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7203 03:22:11.963561  <6>[  203.774266] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7204 03:22:11.964181  <6>[  203.780303] lkdtm: Calling matched prototype ...
 7205 03:22:11.964944  <6>[  203.785465] lkdtm: Calling mismatched prototype ...
 7206 03:22:11.965361  <3>[  203.790675] lkdtm: FAIL: survived mismatched prototype function call!
 7207 03:22:11.967128  <4>[  203.797417] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7208 03:22:12.133333  # [  203.774266] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7209 03:22:12.133958  # [  203.780303] lkdtm: Calling matched prototype ...
 7210 03:22:12.134410  # [  203.785465] lkdtm: Calling mismatched prototype ...
 7211 03:22:12.134754  # [  203.790675] lkdtm: FAIL: survived mismatched prototype function call!
 7212 03:22:12.136801  # [  203.797417] lkdtm: This is probably expected, since this kernel (6.1.78-cip15 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7213 03:22:12.168407  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7214 03:22:12.232546  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7215 03:22:12.344242  # selftests: lkdtm: CFI_BACKWARD.sh
 7216 03:22:13.012565  <6>[  204.818452] lkdtm: Performing direct entry CFI_BACKWARD
 7217 03:22:13.013259  <6>[  204.824042] lkdtm: Attempting unchecked stack return address redirection ...
 7218 03:22:13.013645  <6>[  204.831436] lkdtm: ok: redirected stack return address.
 7219 03:22:13.014384  <6>[  204.837198] lkdtm: Attempting checked stack return address redirection ...
 7220 03:22:13.014780  <3>[  204.844417] lkdtm: FAIL: stack return address was redirected!
 7221 03:22:13.016057  <3>[  204.850462] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7222 03:22:13.186290  # [  204.818452] lkdtm: Performing direct entry CFI_BACKWARD
 7223 03:22:13.187316  # [  204.824042] lkdtm: Attempting unchecked stack return address redirection ...
 7224 03:22:13.187772  # [  204.831436] lkdtm: ok: redirected stack return address.
 7225 03:22:13.188149  # [  204.837198] lkdtm: Attempting checked stack return address redirection ...
 7226 03:22:13.188500  # [  204.844417] lkdtm: FAIL: stack return address was redirected!
 7227 03:22:13.189937  # [  204.850462] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7228 03:22:13.221408  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7229 03:22:13.285461  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7230 03:22:13.381076  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7231 03:22:14.039547  <6>[  205.855642] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7232 03:22:14.039924  <0>[  205.861548] detected buffer overflow in strnlen
 7233 03:22:14.040493  <4>[  205.866486] ------------[ cut here ]------------
 7234 03:22:14.040749  <2>[  205.871383] kernel BUG at lib/string_helpers.c:1027!
 7235 03:22:14.040994  <0>[  205.876629] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7236 03:22:14.042922  <4>[  205.883790] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7237 03:22:14.083032  <4>[  205.895648] CPU: 3 PID: 3995 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7238 03:22:14.083383  <4>[  205.903594] Hardware name: ARM Juno development board (r0) (DT)
 7239 03:22:14.083918  <4>[  205.909793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7240 03:22:14.084127  <4>[  205.917042] pc : fortify_panic+0x24/0x28
 7241 03:22:14.084342  <4>[  205.921254] lr : fortify_panic+0x24/0x28
 7242 03:22:14.084547  <4>[  205.925456] sp : ffff800011243ac0
 7243 03:22:14.084746  <4>[  205.929042] x29: ffff800011243ac0 x28: ffff0008074a0040 x27: 0000000000000000
 7244 03:22:14.126443  <4>[  205.936484] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7245 03:22:14.126725  <4>[  205.943921] x23: ffff00080bb7c000 x22: ffff800011243ca0 x21: ffff800009aa03a8
 7246 03:22:14.126982  <4>[  205.951360] x20: ffff00080bb7c000 x19: ffff800009aa03b8 x18: 0000000000000000
 7247 03:22:14.127574  <4>[  205.958798] x17: ffff80000843e21c x16: ffff8000086ae6b8 x15: ffff800008c0e4b4
 7248 03:22:14.127995  <4>[  205.966236] x14: 0000000000000000 x13: 205d383435313638 x12: 2e35303220205b3e
 7249 03:22:14.128448  <4>[  205.973674] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f818
 7250 03:22:14.170127  <4>[  205.981112] x8 : ffff0008074a0040 x7 : 3834353136382e35 x6 : 0000000000000001
 7251 03:22:14.170689  <4>[  205.988549] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7252 03:22:14.171534  <4>[  205.995986] x2 : 0000000000000000 x1 : ffff0008074a0040 x0 : 0000000000000023
 7253 03:22:14.171949  <4>[  206.003423] Call trace:
 7254 03:22:14.172397  <4>[  206.006137]  fortify_panic+0x24/0x28
 7255 03:22:14.172834  <4>[  206.009992]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7256 03:22:14.173260  <4>[  206.014808]  lkdtm_do_action+0x2c/0x50
 7257 03:22:14.173714  <4>[  206.018837]  direct_entry+0x164/0x180
 7258 03:22:14.174281  <4>[  206.022778]  full_proxy_write+0x68/0xc0
 7259 03:22:14.213501  <4>[  206.026898]  vfs_write+0xcc/0x2a0
 7260 03:22:14.214061  <4>[  206.030496]  ksys_write+0x78/0x104
 7261 03:22:14.214562  <4>[  206.034179]  __arm64_sys_write+0x28/0x3c
 7262 03:22:14.215363  <4>[  206.038385]  invoke_syscall+0x8c/0x120
 7263 03:22:14.215770  <4>[  206.042418]  el0_svc_common.constprop.0+0x68/0x124
 7264 03:22:14.216212  <4>[  206.047495]  do_el0_svc+0x40/0xcc
 7265 03:22:14.216644  <4>[  206.051090]  el0_svc+0x48/0xc0
 7266 03:22:14.217079  <4>[  206.054426]  el0t_64_sync_handler+0xb8/0xbc
 7267 03:22:14.217501  <4>[  206.058893]  el0t_64_sync+0x18c/0x190
 7268 03:22:14.218047  <0>[  206.062841] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7269 03:22:14.256789  <4>[  206.069216] ---[ end trace 0000000000000000 ]---
 7270 03:22:14.257185  <6>[  206.074109] note: cat[3995] exited with irqs disabled
 7271 03:22:14.257786  <6>[  206.079510] note: cat[3995] exited with preempt_count 1
 7272 03:22:14.258047  <4>[  206.085248] ------------[ cut here ]------------
 7273 03:22:14.258332  # Segm<4>[  206.090149] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7274 03:22:14.258561  entation fault
 7275 03:22:14.260099  <4>[  206.100598] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7276 03:22:14.300229  <4>[  206.113766] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.78-cip15 #1
 7277 03:22:14.300885  <4>[  206.121974] Hardware name: ARM Juno development board (r0) (DT)
 7278 03:22:14.301174  <4>[  206.128176] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7279 03:22:14.301424  <4>[  206.135429] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7280 03:22:14.301603  <4>[  206.140938] lr : ct_idle_enter+0x10/0x1c
 7281 03:22:14.301774  <4>[  206.145144] sp : ffff80000c45bd20
 7282 03:22:14.303453  <4>[  206.148730] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7283 03:22:14.343719  <4>[  206.156175] x26: 0000000000000000 x25: 0000002ffba2bedc x24: 0000000000000000
 7284 03:22:14.344055  <4>[  206.163618] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000
 7285 03:22:14.344340  <4>[  206.171062] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7286 03:22:14.344586  <4>[  206.178502] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 7287 03:22:14.345082  <4>[  206.185944] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7288 03:22:14.347020  <4>[  206.193384] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260
 7289 03:22:14.387083  <4>[  206.200823] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7290 03:22:14.387358  <4>[  206.208260] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7291 03:22:14.387612  <4>[  206.215698] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7292 03:22:14.387845  <4>[  206.223136] Call trace:
 7293 03:22:14.388065  <4>[  206.225851]  ct_kernel_exit.constprop.0+0x11c/0x180
 7294 03:22:14.388468  <4>[  206.231015]  ct_idle_enter+0x10/0x1c
 7295 03:22:14.388597  <4>[  206.234869]  cpuidle_enter_state+0x2a4/0x5a0
 7296 03:22:14.390556  <4>[  206.239426]  cpuidle_enter+0x40/0x60
 7297 03:22:14.391047  <4>[  206.243283]  do_idle+0x258/0x310
 7298 03:22:14.430694  <4>[  206.246793]  cpu_startup_entry+0x3c/0x44
 7299 03:22:14.431211  <4>[  206.250997]  secondary_start_kernel+0x138/0x160
 7300 03:22:14.431697  <4>[  206.255813]  __secondary_switched+0xb0/0xb4
 7301 03:22:14.432147  <4>[  206.260280] irq event stamp: 231154
 7302 03:22:14.432933  <4>[  206.264039] hardirqs last  enabled at (231153): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 7303 03:22:14.433333  <4>[  206.273470] hardirqs last disabled at (231154): [<ffff800008127c1c>] do_idle+0xec/0x310
 7304 03:22:14.457196  <4>[  206.281767] softirqs last  enabled at (231138): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7305 03:22:14.457736  <4>[  206.290584] softirqs last disabled at (231077): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7306 03:22:14.460472  <4>[  206.299404] ---[ end trace 0000000000000000 ]---
 7307 03:22:14.628243  # [  205.855642] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7308 03:22:14.628860  # [  205.861548] detected buffer overflow in strnlen
 7309 03:22:14.629398  # [  205.866486] ------------[ cut here ]------------
 7310 03:22:14.630227  # [  205.871383] kernel BUG at lib/string_helpers.c:1027!
 7311 03:22:14.630657  # [  205.876629] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7312 03:22:14.631119  # [  205.883790] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7313 03:22:14.671503  # [  205.895648] CPU: 3 PID: 3995 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7314 03:22:14.672098  # [  205.903594] Hardware name: ARM Juno development board (r0) (DT)
 7315 03:22:14.672628  # [  205.909793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7316 03:22:14.673106  # [  205.917042] pc : fortify_panic+0x24/0x28
 7317 03:22:14.673559  # [  205.921254] lr : fortify_panic+0x24/0x28
 7318 03:22:14.673997  # [  205.925456] sp : ffff800011243ac0
 7319 03:22:14.674902  # [  205.929042] x29: ffff800011243ac0 x28: ffff0008074a0040 x27: 0000000000000000
 7320 03:22:14.675427  # [  205.936484] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7321 03:22:14.714560  # [  205.943921] x23: ffff00080bb7c000 x22: ffff800011243ca0 x21: ffff800009aa03a8
 7322 03:22:14.715096  # [  205.951360] x20: ffff00080bb7c000 x19: ffff800009aa03b8 x18: 0000000000000000
 7323 03:22:14.715585  # [  205.958798] x17: ffff80000843e21c x16: ffff8000086ae6b8 x15: ffff800008c0e4b4
 7324 03:22:14.716416  # [  205.966236] x14: 0000000000000000 x13: 205d383435313638 x12: 2e35303220205b3e
 7325 03:22:14.716836  # [  205.973674] x11: 65766f2072656666 x10: 7562206465746365 x9 : ffff80000815f818
 7326 03:22:14.718113  # [  205.981112] x8 : ffff0008074a0040 x7 : 3834353136382e35 x6 : 0000000000000001
 7327 03:22:14.757701  # [  205.988549] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7328 03:22:14.758310  # [  205.995986] x2 : 0000000000000000 x1 : ffff0008074a0040 x0 : 0000000000000023
 7329 03:22:14.758824  # [  206.003423] Call trace:
 7330 03:22:14.759665  # [  206.006137]  fortify_panic+0x24/0x28
 7331 03:22:14.760088  # [  206.009992]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7332 03:22:14.760536  # [  206.014808]  lkdtm_do_action+0x2c/0x50
 7333 03:22:14.760975  # [  206.018837]  direct_entry+0x164/0x180
 7334 03:22:14.761413  # [  206.022778]  full_proxy_write+0x68/0xc0
 7335 03:22:14.761947  # [  206.026898]  vfs_write+0xcc/0x2a0
 7336 03:22:14.801024  # [  206.030496]  ksys_write+0x78/0x104
 7337 03:22:14.801631  # [  206.034179]  __arm64_sys_write+0x28/0x3c
 7338 03:22:14.802212  # [  206.038385]  invoke_syscall+0x8c/0x120
 7339 03:22:14.802688  # [  206.042418]  el0_svc_common.constprop.0+0x68/0x124
 7340 03:22:14.803101  # [  206.047495]  do_el0_svc+0x40/0xcc
 7341 03:22:14.803437  # [  206.051090]  el0_svc+0x48/0xc0
 7342 03:22:14.803758  # [  206.054426]  el0t_64_sync_handler+0xb8/0xbc
 7343 03:22:14.804451  # [  206.058893]  el0t_64_sync+0x18c/0x190
 7344 03:22:14.804962  # [  206.062841] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7345 03:22:14.805465  # [  206.069216] ---[ end trace 0000000000000000 ]---
 7346 03:22:14.844063  # [  206.074109] note: cat[3995] exited with irqs disabled
 7347 03:22:14.844602  # [  206.079510] note: cat[3995] exited with preempt_count 1
 7348 03:22:14.844977  # [  206.085248] ------------[ cut here ]------------
 7349 03:22:14.845831  # [  206.090149] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7350 03:22:14.846471  # [  206.100598] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7351 03:22:14.847749  # [  206.113766] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.78-cip15 #1
 7352 03:22:14.886925  # [  206.121974] Hardware name: ARM Juno development board (r0) (DT)
 7353 03:22:14.887364  # [  206.128176] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7354 03:22:14.887574  # [  206.135429] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7355 03:22:14.887754  # [  206.140938] lr : ct_idle_enter+0x10/0x1c
 7356 03:22:14.888230  # [  206.145144] sp : ffff80000c45bd20
 7357 03:22:14.888495  # [  206.148730] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000001
 7358 03:22:14.888647  # [  206.156175] x26: 0000000000000000 x25: 0000002ffba2bedc x24: 0000000000000000
 7359 03:22:14.930123  # [  206.163618] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000
 7360 03:22:14.930447  # [  206.171062] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7361 03:22:14.930990  # [  206.178502] x17: 000000000000000b x16: 0000000000000000 x15: ffff80000a53e8c0
 7362 03:22:14.931191  # [  206.185944] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 7363 03:22:14.931367  # [  206.193384] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009146260
 7364 03:22:14.933494  # [  206.200823] x8 : ffff0008008ecf00 x7 : 0000000000000001 x6 : 0000000000000000
 7365 03:22:14.973335  # [  206.208260] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a34000
 7366 03:22:14.973646  # [  206.215698] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7367 03:22:14.974109  # [  206.223136] Call trace:
 7368 03:22:14.974304  # [  206.225851]  ct_kernel_exit.constprop.0+0x11c/0x180
 7369 03:22:14.974484  # [  206.231015]  ct_idle_enter+0x10/0x1c
 7370 03:22:14.974642  # [  206.234869]  cpuidle_enter_state+0x2a4/0x5a0
 7371 03:22:14.974793  # [  206.239426]  cpuidle_enter+0x40/0x60
 7372 03:22:14.974940  # [  206.243283]  do_idle+0x258/0x310
 7373 03:22:14.975087  # [  206.246793]  cpu_startup_entry+0x3c/0x44
 7374 03:22:14.976683  # [  206.250997]  secondary_start_kernel+0x138/0x160
 7375 03:22:15.016485  # [  206.255813]  __secondary_switched+0xb0/0xb4
 7376 03:22:15.016764  # [  206.260280] irq event stamp: 231154
 7377 03:22:15.016952  # [  206.264039] hardirqs last  enabled at (231153): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 7378 03:22:15.017376  # [  206.273470] hardirqs last disabled at (231154): [<ffff800008127c1c>] do_idle+0xec/0x310
 7379 03:22:15.017565  # [  206.281767] softirqs last  enabled at (231138): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7380 03:22:15.019741  # [  206.290584] softirqs last disabled at (231077): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7381 03:22:15.048510  # [  206.299404] ---[ end trace 0000000000000000 ]---
 7382 03:22:15.048768  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7383 03:22:15.051693  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7384 03:22:15.051932  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7385 03:22:15.526052  <6>[  207.341186] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7386 03:22:15.526401  <6>[  207.347529] lkdtm: trying to strcmp() past the end of a struct
 7387 03:22:15.526853  <0>[  207.353708] detected buffer overflow in strncpy
 7388 03:22:15.527047  <4>[  207.359261] ------------[ cut here ]------------
 7389 03:22:15.527228  <2>[  207.364157] kernel BUG at lib/string_helpers.c:1027!
 7390 03:22:15.527405  <0>[  207.369396] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7391 03:22:15.569330  <4>[  207.376555] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7392 03:22:15.569649  <4>[  207.388381] CPU: 2 PID: 4043 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7393 03:22:15.570213  <4>[  207.396320] Hardware name: ARM Juno development board (r0) (DT)
 7394 03:22:15.570601  <4>[  207.402512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7395 03:22:15.570948  <4>[  207.409753] pc : fortify_panic+0x24/0x28
 7396 03:22:15.571282  <4>[  207.413952] lr : fortify_panic+0x24/0x28
 7397 03:22:15.571605  <4>[  207.418145] sp : ffff800011303b70
 7398 03:22:15.612902  <4>[  207.421726] x29: ffff800011303b70 x28: ffff0008047534c0 x27: 0000000000000000
 7399 03:22:15.613443  <4>[  207.429154] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7400 03:22:15.613823  <4>[  207.436579] x23: ffff000802bf5000 x22: ffff800011303d50 x21: 0000000000000013
 7401 03:22:15.614594  <4>[  207.444004] x20: ffff000802bf5000 x19: ffff800009aa03c8 x18: 0000000000000000
 7402 03:22:15.614981  <4>[  207.451428] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 7403 03:22:15.615322  <4>[  207.458852] x14: ffff8000096fbb40 x13: ffff80000843e5a8 x12: ffff80000843e21c
 7404 03:22:15.656244  <4>[  207.466276] x11: ffff8000086ae6b8 x10: ffff800008c0e4b4 x9 : ffff80000815f818
 7405 03:22:15.656772  <4>[  207.473701] x8 : ffff00080134a390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7406 03:22:15.657156  <4>[  207.481125] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7407 03:22:15.657851  <4>[  207.488549] x2 : 0000000000000000 x1 : ffff0008047534c0 x0 : 0000000000000023
 7408 03:22:15.658284  <4>[  207.495973] Call trace:
 7409 03:22:15.658632  <4>[  207.498682]  fortify_panic+0x24/0x28
 7410 03:22:15.658962  <4>[  207.502529]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7411 03:22:15.659285  <4>[  207.507332]  lkdtm_do_action+0x2c/0x50
 7412 03:22:15.659784  <4>[  207.511355]  direct_entry+0x164/0x180
 7413 03:22:15.699622  <4>[  207.515288]  full_proxy_write+0x68/0xc0
 7414 03:22:15.700164  <4>[  207.519399]  vfs_write+0xcc/0x2a0
 7415 03:22:15.700545  <4>[  207.522989]  ksys_write+0x78/0x104
 7416 03:22:15.700893  <4>[  207.526665]  __arm64_sys_write+0x28/0x3c
 7417 03:22:15.701611  <4>[  207.530862]  invoke_syscall+0x8c/0x120
 7418 03:22:15.701996  <4>[  207.534888]  el0_svc_common.constprop.0+0x68/0x124
 7419 03:22:15.702383  <4>[  207.539956]  do_el0_svc+0x40/0xcc
 7420 03:22:15.702710  <4>[  207.543544]  el0_svc+0x48/0xc0
 7421 03:22:15.703168  <4>[  207.546871]  el0t_64_sync_handler+0xb8/0xbc
 7422 03:22:15.703583  <4>[  207.551329]  el0t_64_sync+0x18c/0x190
 7423 03:22:15.744342  <0>[  207.555265] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7424 03:22:15.744715  <4>[  207.561633] ---[ end trace 0000000000000000 ]---
 7425 03:22:15.744940  <6>[  207.566520] note: cat[4043] exited with irqs disabled
 7426 03:22:15.745118  <6>[  207.571952] note: cat[4043] exited with preempt_count 1
 7427 03:22:15.745627  <4>[  207.578986] ------------[ cut here ]------------
 7428 03:22:15.745830  <4>[  207.583883] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7429 03:22:15.787582  <4>[  207.593835] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7430 03:22:15.787904  <4>[  207.605659] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.78-cip15 #1
 7431 03:22:15.788172  <4>[  207.613861] Hardware name: ARM Juno development board (r0) (DT)
 7432 03:22:15.788699  <4>[  207.620057] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7433 03:22:15.788877  <4>[  207.627299] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7434 03:22:15.789132  <4>[  207.632800] lr : ct_idle_enter+0x10/0x1c
 7435 03:22:15.789309  <4>[  207.636994] sp : ffff80000c453d20
 7436 03:22:15.830942  <4>[  207.640576] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001
 7437 03:22:15.831385  <4>[  207.648006] x26: 0000000000000000 x25: 0000003054abb18c x24: 0000000000000000
 7438 03:22:15.831628  <4>[  207.655437] x23: ffff00080ad48880 x22: 0000000000000000 x21: 0000000000000000
 7439 03:22:15.832189  <4>[  207.662863] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 7440 03:22:15.832461  <4>[  207.670287] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500
 7441 03:22:15.832664  <4>[  207.677712] x14: ffff8000080bd334 x13: ffff8000096e522c x12: ffff8000096dc5bc
 7442 03:22:15.874305  <4>[  207.685139] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009146260
 7443 03:22:15.874693  <4>[  207.692568] x8 : ffff0008008eb4c0 x7 : ffff80000b0f9770 x6 : 0000000000000000
 7444 03:22:15.875208  <4>[  207.699994] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a15000
 7445 03:22:15.875467  <4>[  207.707424] x2 : ffff80000c453d20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7446 03:22:15.875662  <4>[  207.714848] Call trace:
 7447 03:22:15.875816  <4>[  207.717558]  ct_kernel_exit.constprop.0+0x11c/0x180
 7448 03:22:15.876031  <4>[  207.722714]  ct_idle_enter+0x10/0x1c
 7449 03:22:15.877598  <4>[  207.726565]  cpuidle_enter_state+0x2a4/0x5a0
 7450 03:22:15.917615  <4>[  207.731114]  cpuidle_enter+0x40/0x60
 7451 03:22:15.917931  <4>[  207.734963]  do_idle+0x258/0x310
 7452 03:22:15.918186  <4>[  207.738465]  cpu_startup_entry+0x40/0x44
 7453 03:22:15.918369  <4>[  207.742664]  secondary_start_kernel+0x138/0x160
 7454 03:22:15.918787  <4>[  207.747478]  __secondary_switched+0xb0/0xb4
 7455 03:22:15.918986  <4>[  207.751940] irq event stamp: 254956
 7456 03:22:15.919134  <4>[  207.755700] hardirqs last  enabled at (254955): [<ffff8000096f2d94>] el1_interrupt+0x54/0x64
 7457 03:22:15.919307  <4>[  207.764426] hardirqs last disabled at (254956): [<ffff800008127c1c>] do_idle+0xec/0x310
 7458 03:22:15.961089  <4>[  207.772718] softirqs last  enabled at (254954): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7459 03:22:15.961399  <4>[  207.781530] softirqs last disabled at (254949): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7460 03:22:15.961591  <4>[  207.790339] ---[ end trace 0000000000000000 ]---
 7461 03:22:15.961766  # Segmentation fault
 7462 03:22:15.961932  # [  207.341186] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7463 03:22:15.962399  # [  207.347529] lkdtm: trying to strcmp() past the end of a struct
 7464 03:22:15.962571  # [  207.353708] detected buffer overflow in strncpy
 7465 03:22:15.964417  # [  207.359261] ------------[ cut here ]------------
 7466 03:22:16.004253  # [  207.364157] kernel BUG at lib/string_helpers.c:1027!
 7467 03:22:16.004539  # [  207.369396] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7468 03:22:16.004731  # [  207.376555] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7469 03:22:16.005161  # [  207.388381] CPU: 2 PID: 4043 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7470 03:22:16.005356  # [  207.396320] Hardware name: ARM Juno development board (r0) (DT)
 7471 03:22:16.007587  # [  207.402512] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7472 03:22:16.047618  # [  207.409753] pc : fortify_panic+0x24/0x28
 7473 03:22:16.048144  # [  207.413952] lr : fortify_panic+0x24/0x28
 7474 03:22:16.048515  # [  207.418145] sp : ffff800011303b70
 7475 03:22:16.049339  # [  207.421726] x29: ffff800011303b70 x28: ffff0008047534c0 x27: 0000000000000000
 7476 03:22:16.049777  # [  207.429154] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7477 03:22:16.050227  # [  207.436579] x23: ffff000802bf5000 x22: ffff800011303d50 x21: 0000000000000013
 7478 03:22:16.051123  # [  207.444004] x20: ffff000802bf5000 x19: ffff800009aa03c8 x18: 0000000000000000
 7479 03:22:16.090859  # [  207.451428] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 7480 03:22:16.091382  # [  207.458852] x14: ffff8000096fbb40 x13: ffff80000843e5a8 x12: ffff80000843e21c
 7481 03:22:16.091763  # [  207.466276] x11: ffff8000086ae6b8 x10: ffff800008c0e4b4 x9 : ffff80000815f818
 7482 03:22:16.092458  # [  207.473701] x8 : ffff00080134a390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7483 03:22:16.092834  # [  207.481125] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7484 03:22:16.094399  # [  207.488549] x2 : 0000000000000000 x1 : ffff0008047534c0 x0 : 0000000000000023
 7485 03:22:16.133956  # [  207.495973] Call trace:
 7486 03:22:16.134539  # [  207.498682]  fortify_panic+0x24/0x28
 7487 03:22:16.134917  # [  207.502529]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7488 03:22:16.135259  # [  207.507332]  lkdtm_do_action+0x2c/0x50
 7489 03:22:16.135589  # [  207.511355]  direct_entry+0x164/0x180
 7490 03:22:16.135910  # [  207.515288]  full_proxy_write+0x68/0xc0
 7491 03:22:16.136571  # [  207.519399]  vfs_write+0xcc/0x2a0
 7492 03:22:16.136930  # [  207.522989]  ksys_write+0x78/0x104
 7493 03:22:16.137293  # [  207.526665]  __arm64_sys_write+0x28/0x3c
 7494 03:22:16.137743  # [  207.530862]  invoke_syscall+0x8c/0x120
 7495 03:22:16.138230  # [  207.534888]  el0_svc_common.constprop.0+0x68/0x124
 7496 03:22:16.177191  # [  207.539956]  do_el0_svc+0x40/0xcc
 7497 03:22:16.177740  # [  207.543544]  el0_svc+0x48/0xc0
 7498 03:22:16.178159  # [  207.546871]  el0t_64_sync_handler+0xb8/0xbc
 7499 03:22:16.178517  # [  207.551329]  el0t_64_sync+0x18c/0x190
 7500 03:22:16.179199  # [  207.555265] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7501 03:22:16.179569  # [  207.561633] ---[ end trace 0000000000000000 ]---
 7502 03:22:16.179902  # [  207.566520] note: cat[4043] exited with irqs disabled
 7503 03:22:16.180223  # [  207.571952] note: cat[4043] exited with preempt_count 1
 7504 03:22:16.180729  # [  207.578986] ------------[ cut here ]------------
 7505 03:22:16.220334  # [  207.583883] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7506 03:22:16.221230  # [  207.593835] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7507 03:22:16.221640  # [  207.605659] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.78-cip15 #1
 7508 03:22:16.221995  # [  207.613861] Hardware name: ARM Juno development board (r0) (DT)
 7509 03:22:16.222388  # [  207.620057] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7510 03:22:16.263414  # [  207.627299] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7511 03:22:16.264349  # [  207.632800] lr : ct_idle_enter+0x10/0x1c
 7512 03:22:16.264755  # [  207.636994] sp : ffff80000c453d20
 7513 03:22:16.265106  # [  207.640576] x29: ffff80000c453d20 x28: 0000000000000000 x27: 0000000000000001
 7514 03:22:16.265543  # [  207.648006] x26: 0000000000000000 x25: 0000003054abb18c x24: 0000000000000000
 7515 03:22:16.265884  # [  207.655437] x23: ffff00080ad48880 x22: 0000000000000000 x21: 0000000000000000
 7516 03:22:16.266259  # [  207.662863] x20: ffff00097ef4f858 x19: ffff80000a53a858 x18: 0000000000000000
 7517 03:22:16.300552  # [  207.670287] x17: ffff800008023e98 x16: ffff8000096d1bc4 x15: ffff8000080bd500
 7518 03:22:16.301103  # [  207.677712] x14: ffff8000080bd334 x13: ffff8000096e522c x12: ffff8000096dc5bc
 7519 03:22:16.301613  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7520 03:22:16.303943  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7521 03:22:16.304444  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7522 03:22:16.750681  <6>[  208.566316] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7523 03:22:16.751039  <6>[  208.572448] lkdtm: trying to strncpy() past the end of a struct member...
 7524 03:22:16.751605  <0>[  208.579591] detected buffer overflow in strncpy
 7525 03:22:16.751810  <4>[  208.584837] ------------[ cut here ]------------
 7526 03:22:16.752017  <2>[  208.589735] kernel BUG at lib/string_helpers.c:1027!
 7527 03:22:16.752212  <0>[  208.594976] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7528 03:22:16.793944  <4>[  208.602137] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7529 03:22:16.794277  <4>[  208.613967] CPU: 1 PID: 4091 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7530 03:22:16.794793  <4>[  208.621906] Hardware name: ARM Juno development board (r0) (DT)
 7531 03:22:16.795015  <4>[  208.628098] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7532 03:22:16.795245  <4>[  208.635339] pc : fortify_panic+0x24/0x28
 7533 03:22:16.795469  <4>[  208.639539] lr : fortify_panic+0x24/0x28
 7534 03:22:16.795662  <4>[  208.643733] sp : ffff8000113ebbb0
 7535 03:22:16.837307  <4>[  208.647314] x29: ffff8000113ebbb0 x28: ffff000806e68040 x27: 0000000000000000
 7536 03:22:16.837579  <4>[  208.654742] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7537 03:22:16.837829  <4>[  208.662168] x23: ffff000807e8a000 x22: ffff8000113ebd90 x21: ffff00080d017a00
 7538 03:22:16.838365  <4>[  208.669594] x20: ffff80000a0f6310 x19: ffff800009aa03c8 x18: 0000000000000000
 7539 03:22:16.838557  <4>[  208.677018] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 7540 03:22:16.838757  <4>[  208.684443] x14: 0000000000000000 x13: d77141d4004e74a2 x12: a97464c920c05799
 7541 03:22:16.880633  <4>[  208.691869] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815f818
 7542 03:22:16.880899  <4>[  208.699293] x8 : ffff000806e68040 x7 : ffff80000b0f9770 x6 : 0000000000000001
 7543 03:22:16.881146  <4>[  208.706718] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7544 03:22:16.881616  <4>[  208.714141] x2 : 0000000000000000 x1 : ffff000806e68040 x0 : 0000000000000023
 7545 03:22:16.881746  <4>[  208.721565] Call trace:
 7546 03:22:16.881884  <4>[  208.724275]  fortify_panic+0x24/0x28
 7547 03:22:16.882039  <4>[  208.728122]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7548 03:22:16.883938  <4>[  208.733017]  lkdtm_do_action+0x2c/0x50
 7549 03:22:16.924259  <4>[  208.737038]  direct_entry+0x164/0x180
 7550 03:22:16.924783  <4>[  208.740971]  full_proxy_write+0x68/0xc0
 7551 03:22:16.925264  <4>[  208.745083]  vfs_write+0xcc/0x2a0
 7552 03:22:16.925707  <4>[  208.748673]  ksys_write+0x78/0x104
 7553 03:22:16.926179  <4>[  208.752348]  __arm64_sys_write+0x28/0x3c
 7554 03:22:16.926615  <4>[  208.756545]  invoke_syscall+0x8c/0x120
 7555 03:22:16.927421  <4>[  208.760571]  el0_svc_common.constprop.0+0x68/0x124
 7556 03:22:16.927906  <4>[  208.765640]  do_el0_svc+0x40/0xcc
 7557 03:22:16.928356  <4>[  208.769227]  el0_svc+0x48/0xc0
 7558 03:22:16.928794  <4>[  208.772555]  el0t_64_sync_handler+0xb8/0xbc
 7559 03:22:16.929323  <4>[  208.777014]  el0t_64_sync+0x18c/0x190
 7560 03:22:16.969012  <0>[  208.780950] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7561 03:22:16.969364  <4>[  208.787318] ---[ end trace 0000000000000000 ]---
 7562 03:22:16.969728  <6>[  208.792205] note: cat[4091] exited with irqs disabled
 7563 03:22:16.970127  <6>[  208.797668] note: cat[4091] exited with preempt_count 1
 7564 03:22:16.970732  <4>[  208.804709] ------------[ cut here ]------------
 7565 03:22:16.970975  <4>[  208.809600] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7566 03:22:17.012302  <4>[  208.819546] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7567 03:22:17.012698  <4>[  208.831366] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 7568 03:22:17.012906  <4>[  208.839565] Hardware name: ARM Juno development board (r0) (DT)
 7569 03:22:17.013368  <4>[  208.845757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7570 03:22:17.013544  <4>[  208.852997] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7571 03:22:17.013696  <4>[  208.858497] lr : ct_idle_enter+0x10/0x1c
 7572 03:22:17.013856  <4>[  208.862691] sp : ffff80000c44bd20
 7573 03:22:17.055654  <4>[  208.866271] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7574 03:22:17.055978  <4>[  208.873699] x26: 0000000000000000 x25: 000000309dbacd54 x24: 0000000000000000
 7575 03:22:17.056246  <4>[  208.881127] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000
 7576 03:22:17.056703  <4>[  208.888551] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7577 03:22:17.056899  <4>[  208.895978] x17: 0000000000000027 x16: 0000000000000001 x15: ffff80000a53e8c0
 7578 03:22:17.057061  <4>[  208.903411] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7579 03:22:17.099037  <4>[  208.910839] x11: 00000000000007c9 x10: 00000000000007c9 x9 : ffff800009146260
 7580 03:22:17.099396  <4>[  208.918264] x8 : 00000000000379a1 x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 7581 03:22:17.099637  <4>[  208.925689] x5 : 000000000000071d x4 : 4000000000000002 x3 : ffff8009749f6000
 7582 03:22:17.099850  <4>[  208.933113] x2 : ffff80000c44bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7583 03:22:17.100057  <4>[  208.940538] Call trace:
 7584 03:22:17.100272  <4>[  208.943248]  ct_kernel_exit.constprop.0+0x11c/0x180
 7585 03:22:17.100393  <4>[  208.948400]  ct_idle_enter+0x10/0x1c
 7586 03:22:17.102228  <4>[  208.952245]  cpuidle_enter_state+0x2a4/0x5a0
 7587 03:22:17.142306  <4>[  208.956795]  cpuidle_enter+0x40/0x60
 7588 03:22:17.142749  <4>[  208.960649]  do_idle+0x258/0x310
 7589 03:22:17.143000  <4>[  208.964155]  cpu_startup_entry+0x3c/0x44
 7590 03:22:17.143209  <4>[  208.968352]  secondary_start_kernel+0x138/0x160
 7591 03:22:17.143381  <4>[  208.973163]  __secondary_switched+0xb0/0xb4
 7592 03:22:17.143822  <4>[  208.977621] irq event stamp: 214394
 7593 03:22:17.143988  <4>[  208.981376] hardirqs last  enabled at (214393): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 7594 03:22:17.145585  <4>[  208.990799] hardirqs last disabled at (214394): [<ffff800008127c1c>] do_idle+0xec/0x310
 7595 03:22:17.185960  <4>[  208.999093] softirqs last  enabled at (214386): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7596 03:22:17.186301  <4>[  209.007903] softirqs last disabled at (214375): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7597 03:22:17.186495  <4>[  209.016716] ---[ end trace 0000000000000000 ]---
 7598 03:22:17.186671  # Segmentation fault
 7599 03:22:17.187102  # [  208.566316] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7600 03:22:17.187276  # [  208.572448] lkdtm: trying to strncpy() past the end of a struct member...
 7601 03:22:17.189294  # [  208.579591] detected buffer overflow in strncpy
 7602 03:22:17.229083  # [  208.584837] ------------[ cut here ]------------
 7603 03:22:17.229343  # [  208.589735] kernel BUG at lib/string_helpers.c:1027!
 7604 03:22:17.229531  # [  208.594976] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7605 03:22:17.229958  # [  208.602137] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7606 03:22:17.230336  # [  208.613967] CPU: 1 PID: 4091 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7607 03:22:17.230679  # [  208.621906] Hardware name: ARM Juno development board (r0) (DT)
 7608 03:22:17.272540  # [  208.628098] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7609 03:22:17.273062  # [  208.635339] pc : fortify_panic+0x24/0x28
 7610 03:22:17.273438  # [  208.639539] lr : fortify_panic+0x24/0x28
 7611 03:22:17.273786  # [  208.643733] sp : ffff8000113ebbb0
 7612 03:22:17.274154  # [  208.647314] x29: ffff8000113ebbb0 x28: ffff000806e68040 x27: 0000000000000000
 7613 03:22:17.274835  # [  208.654742] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7614 03:22:17.275195  # [  208.662168] x23: ffff000807e8a000 x22: ffff8000113ebd90 x21: ffff00080d017a00
 7615 03:22:17.315673  # [  208.669594] x20: ffff80000a0f6310 x19: ffff800009aa03c8 x18: 0000000000000000
 7616 03:22:17.316226  # [  208.677018] x17: ffff800008162578 x16: ffff800008161ad8 x15: ffff800008161a20
 7617 03:22:17.316623  # [  208.684443] x14: 0000000000000000 x13: d77141d4004e74a2 x12: a97464c920c05799
 7618 03:22:17.317327  # [  208.691869] x11: 4a4de63c339cc1d9 x10: 0000000000001500 x9 : ffff80000815f818
 7619 03:22:17.317728  # [  208.699293] x8 : ffff000806e68040 x7 : ffff80000b0f9770 x6 : 0000000000000001
 7620 03:22:17.318116  # [  208.706718] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7621 03:22:17.358795  # [  208.714141] x2 : 0000000000000000 x1 : ffff000806e68040 x0 : 0000000000000023
 7622 03:22:17.359411  # [  208.721565] Call trace:
 7623 03:22:17.359811  # [  208.724275]  fortify_panic+0x24/0x28
 7624 03:22:17.360552  # [  208.728122]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7625 03:22:17.360942  # [  208.733017]  lkdtm_do_action+0x2c/0x50
 7626 03:22:17.361283  # [  208.737038]  direct_entry+0x164/0x180
 7627 03:22:17.361606  # [  208.740971]  full_proxy_write+0x68/0xc0
 7628 03:22:17.361925  # [  208.745083]  vfs_write+0xcc/0x2a0
 7629 03:22:17.362407  # [  208.748673]  ksys_write+0x78/0x104
 7630 03:22:17.362744  # [  208.752348]  __arm64_sys_write+0x28/0x3c
 7631 03:22:17.363056  # [  208.756545]  invoke_syscall+0x8c/0x120
 7632 03:22:17.401967  # [  208.760571]  el0_svc_common.constprop.0+0x68/0x124
 7633 03:22:17.402572  # [  208.765640]  do_el0_svc+0x40/0xcc
 7634 03:22:17.402952  # [  208.769227]  el0_svc+0x48/0xc0
 7635 03:22:17.403676  # [  208.772555]  el0t_64_sync_handler+0xb8/0xbc
 7636 03:22:17.404061  # [  208.777014]  el0t_64_sync+0x18c/0x190
 7637 03:22:17.404401  # [  208.780950] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7638 03:22:17.404729  # [  208.787318] ---[ end trace 0000000000000000 ]---
 7639 03:22:17.405048  # [  208.792205] note: cat[4091] exited with irqs disabled
 7640 03:22:17.405460  # [  208.797668] note: cat[4091] exited with preempt_count 1
 7641 03:22:17.405893  # [  208.804709] ------------[ cut here ]------------
 7642 03:22:17.445199  # [  208.809600] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7643 03:22:17.445754  # [  208.819546] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7644 03:22:17.446553  # [  208.831366] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.78-cip15 #1
 7645 03:22:17.446944  # [  208.839565] Hardware name: ARM Juno development board (r0) (DT)
 7646 03:22:17.448832  # [  208.845757] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7647 03:22:17.488370  # [  208.852997] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7648 03:22:17.488898  # [  208.858497] lr : ct_idle_enter+0x10/0x1c
 7649 03:22:17.489276  # [  208.862691] sp : ffff80000c44bd20
 7650 03:22:17.489619  # [  208.866271] x29: ffff80000c44bd20 x28: 0000000000000000 x27: 0000000000000000
 7651 03:22:17.489998  # [  208.873699] x26: 0000000000000000 x25: 000000309dbacd54 x24: 0000000000000000
 7652 03:22:17.490782  # [  208.881127] x23: ffff00080ad2e880 x22: 0000000000000000 x21: 0000000000000000
 7653 03:22:17.492005  # [  208.888551] x20: ffff00097ef30858 x19: ffff80000a53a858 x18: 0000000000000000
 7654 03:22:17.525459  # [  208.895978] x17: 0000000000000027 x16: 0000000000000001 x15: ffff80000a53e8c0
 7655 03:22:17.525964  # [  208.903411] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7656 03:22:17.526391  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7657 03:22:17.526746  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7658 03:22:17.528867  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7659 03:22:18.086809  <6>[  209.902567] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7660 03:22:18.087458  <6>[  209.908687] lkdtm: trying to memcpy() past the end of a struct
 7661 03:22:18.087687  <6>[  209.914855] lkdtm: 0: 16
 7662 03:22:18.087862  <6>[  209.917707] lkdtm: 1: 16
 7663 03:22:18.088020  <6>[  209.920560] lkdtm: s: 20
 7664 03:22:18.088171  <0>[  209.923411] detected buffer overflow in memcpy
 7665 03:22:18.088318  <4>[  209.928261] ------------[ cut here ]------------
 7666 03:22:18.088463  <2>[  209.933164] kernel BUG at lib/string_helpers.c:1027!
 7667 03:22:18.090154  <0>[  209.938411] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7668 03:22:18.130401  <4>[  209.945582] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7669 03:22:18.130729  <4>[  209.957443] CPU: 3 PID: 4139 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7670 03:22:18.131012  <4>[  209.965391] Hardware name: ARM Juno development board (r0) (DT)
 7671 03:22:18.131257  <4>[  209.971589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7672 03:22:18.131491  <4>[  209.978838] pc : fortify_panic+0x24/0x28
 7673 03:22:18.133431  <4>[  209.983050] lr : fortify_panic+0x24/0x28
 7674 03:22:18.173601  <4>[  209.987251] sp : ffff8000114ab9e0
 7675 03:22:18.173870  <4>[  209.990837] x29: ffff8000114ab9e0 x28: ffff0008074a34c0 x27: 0000000000000000
 7676 03:22:18.174144  <4>[  209.998279] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7677 03:22:18.174617  <4>[  210.005718] x23: ffff00080c5c1000 x22: ffff8000114abc00 x21: 0000000000000013
 7678 03:22:18.174793  <4>[  210.013156] x20: ffff00080c5c1000 x19: ffff800009f99dd8 x18: 0000000000000000
 7679 03:22:18.174987  <4>[  210.020595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa611b000
 7680 03:22:18.217229  <4>[  210.028033] x14: 0000000000000000 x13: 205d313134333239 x12: 2e39303220205b3e
 7681 03:22:18.217777  <4>[  210.035471] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818
 7682 03:22:18.218695  <4>[  210.042910] x8 : ffff0008074a34c0 x7 : 3131343332392e39 x6 : 0000000000000001
 7683 03:22:18.219105  <4>[  210.050348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7684 03:22:18.219466  <4>[  210.057785] x2 : 0000000000000000 x1 : ffff0008074a34c0 x0 : 0000000000000022
 7685 03:22:18.219806  <4>[  210.065221] Call trace:
 7686 03:22:18.220136  <4>[  210.067936]  fortify_panic+0x24/0x28
 7687 03:22:18.260741  <4>[  210.071792]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7688 03:22:18.261269  <4>[  210.076691]  lkdtm_do_action+0x2c/0x50
 7689 03:22:18.261649  <4>[  210.080722]  direct_entry+0x164/0x180
 7690 03:22:18.262027  <4>[  210.084663]  full_proxy_write+0x68/0xc0
 7691 03:22:18.262374  <4>[  210.088783]  vfs_write+0xcc/0x2a0
 7692 03:22:18.263073  <4>[  210.092381]  ksys_write+0x78/0x104
 7693 03:22:18.263450  <4>[  210.096063]  __arm64_sys_write+0x28/0x3c
 7694 03:22:18.263781  <4>[  210.100269]  invoke_syscall+0x8c/0x120
 7695 03:22:18.264113  <4>[  210.104303]  el0_svc_common.constprop.0+0x68/0x124
 7696 03:22:18.264566  <4>[  210.109379]  do_el0_svc+0x40/0xcc
 7697 03:22:18.265096  <4>[  210.112975]  el0_svc+0x48/0xc0
 7698 03:22:18.304231  <4>[  210.116311]  el0t_64_sync_handler+0xb8/0xbc
 7699 03:22:18.304536  <4>[  210.120778]  el0t_64_sync+0x18c/0x190
 7700 03:22:18.304730  <0>[  210.124725] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7701 03:22:18.304906  <4>[  210.131101] ---[ end trace 0000000000000000 ]---
 7702 03:22:18.305395  <6>[  210.135994] note: cat[4139] exited with irqs disabled
 7703 03:22:18.305520  <6>[  210.141426] note: cat[4139] exited with preempt_count 1
 7704 03:22:18.305645  <4>[  210.147209] ------------[ cut here ]------------
 7705 03:22:18.307454  # S<4>[  210.152111] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7706 03:22:18.347598  egmentation fault
 7707 03:22:18.347937  <4>[  210.163983] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7708 03:22:18.348494  <4>[  210.175843] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.78-cip15 #1
 7709 03:22:18.348727  <4>[  210.184053] Hardware name: ARM Juno development board (r0) (DT)
 7710 03:22:18.348967  <4>[  210.190256] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7711 03:22:18.349183  <4>[  210.197508] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7712 03:22:18.350853  <4>[  210.203019] lr : ct_idle_enter+0x10/0x1c
 7713 03:22:18.391050  <4>[  210.207220] sp : ffff80000c45bd20
 7714 03:22:18.391380  <4>[  210.210806] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000
 7715 03:22:18.391666  <4>[  210.218249] x26: 0000000000000000 x25: 00000030edbf5e3c x24: 0000000000000000
 7716 03:22:18.391920  <4>[  210.225693] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000
 7717 03:22:18.392294  <4>[  210.233139] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7718 03:22:18.394307  <4>[  210.240578] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820306334
 7719 03:22:18.434438  <4>[  210.248017] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7720 03:22:18.434719  <4>[  210.255456] x11: 00000000000001f4 x10: 00000000000001f4 x9 : ffff800009146260
 7721 03:22:18.434980  <4>[  210.262893] x8 : 0000000000038a2f x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 7722 03:22:18.435592  <4>[  210.270330] x5 : 000000000000073f x4 : 4000000000000002 x3 : ffff800974a34000
 7723 03:22:18.436014  <4>[  210.277767] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7724 03:22:18.436472  <4>[  210.285206] Call trace:
 7725 03:22:18.437953  <4>[  210.287921]  ct_kernel_exit.constprop.0+0x11c/0x180
 7726 03:22:18.478121  <4>[  210.293086]  ct_idle_enter+0x10/0x1c
 7727 03:22:18.478645  <4>[  210.296941]  cpuidle_enter_state+0x2a4/0x5a0
 7728 03:22:18.479132  <4>[  210.301498]  cpuidle_enter+0x40/0x60
 7729 03:22:18.479586  <4>[  210.305355]  do_idle+0x258/0x310
 7730 03:22:18.480024  <4>[  210.308864]  cpu_startup_entry+0x40/0x44
 7731 03:22:18.480832  <4>[  210.313069]  secondary_start_kernel+0x138/0x160
 7732 03:22:18.481240  <4>[  210.317885]  __secondary_switched+0xb0/0xb4
 7733 03:22:18.481680  <4>[  210.322353] irq event stamp: 231154
 7734 03:22:18.482243  <4>[  210.326112] hardirqs last  enabled at (231153): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 7735 03:22:18.520570  <4>[  210.335545] hardirqs last disabled at (231154): [<ffff800008127c1c>] do_idle+0xec/0x310
 7736 03:22:18.521096  <4>[  210.343843] softirqs last  enabled at (231138): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7737 03:22:18.521961  <4>[  210.352660] softirqs last disabled at (231077): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7738 03:22:18.524015  <4>[  210.361479] ---[ end trace 0000000000000000 ]---
 7739 03:22:18.691646  # [  209.902567] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7740 03:22:18.692241  # [  209.908687] lkdtm: trying to memcpy() past the end of a struct
 7741 03:22:18.692661  # [  209.914855] lkdtm: 0: 16
 7742 03:22:18.693034  # [  209.917707] lkdtm: 1: 16
 7743 03:22:18.693773  # [  209.920560] lkdtm: s: 20
 7744 03:22:18.694220  # [  209.923411] detected buffer overflow in memcpy
 7745 03:22:18.694578  # [  209.928261] ------------[ cut here ]------------
 7746 03:22:18.695025  # [  209.933164] kernel BUG at lib/string_helpers.c:1027!
 7747 03:22:18.695603  # [  209.938411] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7748 03:22:18.734609  # [  209.945582] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7749 03:22:18.734925  # [  209.957443] CPU: 3 PID: 4139 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7750 03:22:18.735489  # [  209.965391] Hardware name: ARM Juno development board (r0) (DT)
 7751 03:22:18.735722  # [  209.971589] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7752 03:22:18.735960  # [  209.978838] pc : fortify_panic+0x24/0x28
 7753 03:22:18.736191  # [  209.983050] lr : fortify_panic+0x24/0x28
 7754 03:22:18.737891  # [  209.987251] sp : ffff8000114ab9e0
 7755 03:22:18.777799  # [  209.990837] x29: ffff8000114ab9e0 x28: ffff0008074a34c0 x27: 0000000000000000
 7756 03:22:18.778354  # [  209.998279] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7757 03:22:18.778848  # [  210.005718] x23: ffff00080c5c1000 x22: ffff8000114abc00 x21: 0000000000000013
 7758 03:22:18.779305  # [  210.013156] x20: ffff00080c5c1000 x19: ffff800009f99dd8 x18: 0000000000000000
 7759 03:22:18.780119  # [  210.020595] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa611b000
 7760 03:22:18.781242  # [  210.028033] x14: 0000000000000000 x13: 205d313134333239 x12: 2e39303220205b3e
 7761 03:22:18.821057  # [  210.035471] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f818
 7762 03:22:18.822071  # [  210.042910] x8 : ffff0008074a34c0 x7 : 3131343332392e39 x6 : 0000000000000001
 7763 03:22:18.822526  # [  210.050348] x5 : ffff80000b0f5508 x4 : 0000000000000001 x3 : 0000000000000000
 7764 03:22:18.823000  # [  210.057785] x2 : 0000000000000000 x1 : ffff0008074a34c0 x0 : 0000000000000022
 7765 03:22:18.823446  # [  210.065221] Call trace:
 7766 03:22:18.823883  # [  210.067936]  fortify_panic+0x24/0x28
 7767 03:22:18.824735  # [  210.071792]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7768 03:22:18.825209  # [  210.076691]  lkdtm_do_action+0x2c/0x50
 7769 03:22:18.863986  # [  210.080722]  direct_entry+0x164/0x180
 7770 03:22:18.864367  # [  210.084663]  full_proxy_write+0x68/0xc0
 7771 03:22:18.864653  # [  210.088783]  vfs_write+0xcc/0x2a0
 7772 03:22:18.865167  # [  210.092381]  ksys_write+0x78/0x104
 7773 03:22:18.865428  # [  210.096063]  __arm64_sys_write+0x28/0x3c
 7774 03:22:18.865621  # [  210.100269]  invoke_syscall+0x8c/0x120
 7775 03:22:18.865784  # [  210.104303]  el0_svc_common.constprop.0+0x68/0x124
 7776 03:22:18.865940  # [  210.109379]  do_el0_svc+0x40/0xcc
 7777 03:22:18.866151  # [  210.112975]  el0_svc+0x48/0xc0
 7778 03:22:18.866291  # [  210.116311]  el0t_64_sync_handler+0xb8/0xbc
 7779 03:22:18.867416  # [  210.120778]  el0t_64_sync+0x18c/0x190
 7780 03:22:18.907269  # [  210.124725] Code: aa1303e1 f00049a0 911c0000 97ffe253 (d4210000) 
 7781 03:22:18.907591  # [  210.131101] ---[ end trace 0000000000000000 ]---
 7782 03:22:18.907821  # [  210.135994] note: cat[4139] exited with irqs disabled
 7783 03:22:18.908018  # [  210.141426] note: cat[4139] exited with preempt_count 1
 7784 03:22:18.908177  # [  210.147209] ------------[ cut here ]------------
 7785 03:22:18.908520  # [  210.152111] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7786 03:22:18.950317  # [  210.163983] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7787 03:22:18.950607  # [  210.175843] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.78-cip15 #1
 7788 03:22:18.950817  # [  210.184053] Hardware name: ARM Juno development board (r0) (DT)
 7789 03:22:18.951007  # [  210.190256] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7790 03:22:18.951438  # [  210.197508] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7791 03:22:18.951611  # [  210.203019] lr : ct_idle_enter+0x10/0x1c
 7792 03:22:18.951761  # [  210.207220] sp : ffff80000c45bd20
 7793 03:22:18.993514  # [  210.210806] x29: ffff80000c45bd20 x28: 0000000000000000 x27: 0000000000000000
 7794 03:22:18.993805  # [  210.218249] x26: 0000000000000000 x25: 00000030edbf5e3c x24: 0000000000000000
 7795 03:22:18.994042  # [  210.225693] x23: ffff00080ad4a080 x22: 0000000000000000 x21: 0000000000000000
 7796 03:22:18.994577  # [  210.233139] x20: ffff00097ef6e858 x19: ffff80000a53a858 x18: 0000000000000000
 7797 03:22:18.994813  # [  210.240578] x17: 3230303030303030 x16: 3030303030303020 x15: 3a20307820306334
 7798 03:22:18.996815  # [  210.248017] x14: 0000000000000000 x13: 0000000000000020 x12: 0101010101010101
 7799 03:22:19.036714  # [  210.255456] x11: 00000000000001f4 x10: 00000000000001f4 x9 : ffff800009146260
 7800 03:22:19.037008  # [  210.262893] x8 : 0000000000038a2f x7 : 071c71c71c71c71c x6 : ffff80000b6373e8
 7801 03:22:19.037272  # [  210.270330] x5 : 000000000000073f x4 : 4000000000000002 x3 : ffff800974a34000
 7802 03:22:19.037508  # [  210.277767] x2 : ffff80000c45bd20 x1 : ffff80000a53a858 x0 : 4000000000000000
 7803 03:22:19.037735  # [  210.285206] Call trace:
 7804 03:22:19.038199  # [  210.287921]  ct_kernel_exit.constprop.0+0x11c/0x180
 7805 03:22:19.038379  # [  210.293086]  ct_idle_enter+0x10/0x1c
 7806 03:22:19.040013  # [  210.296941]  cpuidle_enter_state+0x2a4/0x5a0
 7807 03:22:19.079878  # [  210.301498]  cpuidle_enter+0x40/0x60
 7808 03:22:19.080156  # [  210.305355]  do_idle+0x258/0x310
 7809 03:22:19.080410  # [  210.308864]  cpu_startup_entry+0x40/0x44
 7810 03:22:19.080639  # [  210.313069]  secondary_start_kernel+0x138/0x160
 7811 03:22:19.080861  # [  210.317885]  __secondary_switched+0xb0/0xb4
 7812 03:22:19.081073  # [  210.322353] irq event stamp: 231154
 7813 03:22:19.081513  # [  210.326112] hardirqs last  enabled at (231153): [<ffff8000081cafb8>] tick_nohz_idle_enter+0x78/0x144
 7814 03:22:19.083165  # [  210.335545] hardirqs last disabled at (231154): [<ffff800008127c1c>] do_idle+0xec/0x310
 7815 03:22:19.121873  # [  210.343843] softirqs last  enabled at (231138): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7816 03:22:19.122170  # [  210.352660] softirqs last disabled at (231077): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7817 03:22:19.122711  # [  210.361479] ---[ end trace 0000000000000000 ]---
 7818 03:22:19.122934  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7819 03:22:19.123180  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7820 03:22:19.125149  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7821 03:22:19.583084  <6>[  211.398407] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7822 03:22:19.583702  <6>[  211.404535] lkdtm: trying to memcpy() past the end of a struct member...
 7823 03:22:19.584246  <4>[  211.411607] ------------[ cut here ]------------
 7824 03:22:19.585081  <4>[  211.416553] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7825 03:22:19.586544  <4>[  211.429052] WARNING: CPU: 1 PID: 4187 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7826 03:22:19.626331  <4>[  211.439363] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7827 03:22:19.626922  <4>[  211.451189] CPU: 1 PID: 4187 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7828 03:22:19.627818  <4>[  211.459128] Hardware name: ARM Juno development board (r0) (DT)
 7829 03:22:19.628263  <4>[  211.465319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7830 03:22:19.628730  <4>[  211.472561] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7831 03:22:19.629867  <4>[  211.477889] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7832 03:22:19.669587  <4>[  211.483215] sp : ffff80001156bbd0
 7833 03:22:19.670159  <4>[  211.486795] x29: ffff80001156bbd0 x28: ffff00080b858040 x27: 0000000000000000
 7834 03:22:19.670656  <4>[  211.494223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7835 03:22:19.671507  <4>[  211.501648] x23: ffff000806872000 x22: ffff80000b71d000 x21: ffff000806dc6680
 7836 03:22:19.671943  <4>[  211.509073] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7837 03:22:19.672400  <4>[  211.516497] x17: ffff800008c0df1c x16: ffff800008c115b4 x15: ffff8000080b3eac
 7838 03:22:19.713021  <4>[  211.523922] x14: ffff8000096fbbcc x13: ffff80000802eb74 x12: ffff80000802ea78
 7839 03:22:19.713585  <4>[  211.531346] x11: ffff80000802e97c x10: ffff80000843e65c x9 : ffff800009704f20
 7840 03:22:19.713967  <4>[  211.538771] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7841 03:22:19.714374  <4>[  211.546196] x5 : ffff80001156c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 7842 03:22:19.715062  <4>[  211.553620] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b858040
 7843 03:22:19.715427  <4>[  211.561044] Call trace:
 7844 03:22:19.716540  <4>[  211.563754]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7845 03:22:19.756290  <4>[  211.568734]  lkdtm_do_action+0x2c/0x50
 7846 03:22:19.756794  <4>[  211.572755]  direct_entry+0x164/0x180
 7847 03:22:19.757167  <4>[  211.576688]  full_proxy_write+0x68/0xc0
 7848 03:22:19.757511  <4>[  211.580802]  vfs_write+0xcc/0x2a0
 7849 03:22:19.757842  <4>[  211.584392]  ksys_write+0x78/0x104
 7850 03:22:19.758216  <4>[  211.588068]  __arm64_sys_write+0x28/0x3c
 7851 03:22:19.758918  <4>[  211.592265]  invoke_syscall+0x8c/0x120
 7852 03:22:19.759291  <4>[  211.596291]  el0_svc_common.constprop.0+0x68/0x124
 7853 03:22:19.759733  <4>[  211.601359]  do_el0_svc+0x40/0xcc
 7854 03:22:19.760071  <4>[  211.604947]  el0_svc+0x48/0xc0
 7855 03:22:19.760466  <4>[  211.608276]  el0t_64_sync_handler+0xb8/0xbc
 7856 03:22:19.799711  <4>[  211.612734]  el0t_64_sync+0x18c/0x190
 7857 03:22:19.800231  <4>[  211.616667] irq event stamp: 0
 7858 03:22:19.800606  <4>[  211.619985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7859 03:22:19.801326  <4>[  211.626531] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7860 03:22:19.801713  <4>[  211.634994] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7861 03:22:19.802092  <4>[  211.643454] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7862 03:22:19.803296  <4>[  211.649995] ---[ end trace 0000000000000000 ]---
 7863 03:22:19.826058  <3>[  211.654990] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7864 03:22:19.829250  <3>[  211.663309] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7865 03:22:20.048680  # [  211.398407] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7866 03:22:20.049709  # [  211.404535] lkdtm: trying to memcpy() past the end of a struct member...
 7867 03:22:20.050164  # [  211.411607] ------------[ cut here ]------------
 7868 03:22:20.050527  # [  211.416553] memcpy: detected field-spanning write (size 15) of single field \"target.a\" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7869 03:22:20.052362  # [  211.429052] WARNING: CPU: 1 PID: 4187 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7870 03:22:20.091913  # [  211.439363] Modules linked in: fuse ip_tables x_tables tda998x hdlcd crct10dif_ce cec drm_dma_helper drm_kms_helper drm smsc(E)
 7871 03:22:20.092426  # [  211.451189] CPU: 1 PID: 4187 Comm: cat Tainted: G    B D W   E      6.1.78-cip15 #1
 7872 03:22:20.092765  # [  211.459128] Hardware name: ARM Juno development board (r0) (DT)
 7873 03:22:20.093404  # [  211.465319] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7874 03:22:20.093735  # [  211.472561] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7875 03:22:20.095487  # [  211.477889] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7876 03:22:20.135026  # [  211.483215] sp : ffff80001156bbd0
 7877 03:22:20.135542  # [  211.486795] x29: ffff80001156bbd0 x28: ffff00080b858040 x27: 0000000000000000
 7878 03:22:20.135920  # [  211.494223] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000807860cc8
 7879 03:22:20.136267  # [  211.501648] x23: ffff000806872000 x22: ffff80000b71d000 x21: ffff000806dc6680
 7880 03:22:20.136989  # [  211.509073] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7881 03:22:20.137373  # [  211.516497] x17: ffff800008c0df1c x16: ffff800008c115b4 x15: ffff8000080b3eac
 7882 03:22:20.178360  # [  211.523922] x14: ffff8000096fbbcc x13: ffff80000802eb74 x12: ffff80000802ea78
 7883 03:22:20.178933  # [  211.531346] x11: ffff80000802e97c x10: ffff80000843e65c x9 : ffff800009704f20
 7884 03:22:20.179313  # [  211.538771] x8 : ffff00080134c190 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 7885 03:22:20.180015  # [  211.546196] x5 : ffff80001156c000 x4 : 0000000000000001 x3 : ffff80000b0f5508
 7886 03:22:20.180388  # [  211.553620] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b858040
 7887 03:22:20.180856  # [  211.561044] Call trace:
 7888 03:22:20.181194  # [  211.563754]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7889 03:22:20.182165  # [  211.568734]  lkdtm_do_action+0x2c/0x50
 7890 03:22:20.221387  # [  211.572755]  direct_entry+0x164/0x180
 7891 03:22:20.222073  # [  211.576688]  full_proxy_write+0x68/0xc0
 7892 03:22:20.222465  # [  211.580802]  vfs_write+0xcc/0x2a0
 7893 03:22:20.222910  # [  211.584392]  ksys_write+0x78/0x104
 7894 03:22:20.223658  # [  211.588068]  __arm64_sys_write+0x28/0x3c
 7895 03:22:20.224025  # [  211.592265]  invoke_syscall+0x8c/0x120
 7896 03:22:20.224358  # [  211.596291]  el0_svc_common.constprop.0+0x68/0x124
 7897 03:22:20.224684  # [  211.601359]  do_el0_svc+0x40/0xcc
 7898 03:22:20.225092  # [  211.604947]  el0_svc+0x48/0xc0
 7899 03:22:20.225417  # [  211.608276]  el0t_64_sync_handler+0xb8/0xbc
 7900 03:22:20.225808  # [  211.612734]  el0t_64_sync+0x18c/0x190
 7901 03:22:20.264455  # [  211.616667] irq event stamp: 0
 7902 03:22:20.265001  # [  211.619985] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7903 03:22:20.265375  # [  211.626531] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7904 03:22:20.266126  # [  211.634994] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7905 03:22:20.266509  # [  211.643454] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7906 03:22:20.266852  # [  211.649995] ---[ end trace 0000000000000000 ]---
 7907 03:22:20.301922  # [  211.654990] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7908 03:22:20.302473  # [  211.663309] lkdtm: Unexpected! This kernel (6.1.78-cip15 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7909 03:22:20.302854  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7910 03:22:20.303195  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7911 03:22:20.305331  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7912 03:22:20.438071  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7913 03:22:20.470033  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7914 03:22:20.565936  # selftests: lkdtm: stack-entropy.sh
 7915 03:22:20.784330  <6>[  212.596282] lkdtm: Performing direct entry REPORT_STACK
 7916 03:22:20.784916  <6>[  212.601867] lkdtm: Starting stack offset tracking for pid 4232
 7917 03:22:20.785295  <6>[  212.608175] lkdtm: Stack offset: 0
 7918 03:22:20.785642  <6>[  212.612437] lkdtm: Performing direct entry REPORT_STACK
 7919 03:22:20.786323  <6>[  212.618007] lkdtm: Stack offset: 400
 7920 03:22:20.786689  <6>[  212.622338] lkdtm: Performing direct entry REPORT_STACK
 7921 03:22:20.787021  <6>[  212.627900] lkdtm: Stack offset: 160
 7922 03:22:20.787339  <6>[  212.632197] lkdtm: Performing direct entry REPORT_STACK
 7923 03:22:20.787829  <6>[  212.637760] lkdtm: Stack offset: 496
 7924 03:22:20.829336  <6>[  212.642050] lkdtm: Performing direct entry REPORT_STACK
 7925 03:22:20.829869  <6>[  212.647605] lkdtm: Stack offset: 336
 7926 03:22:20.830281  <6>[  212.651899] lkdtm: Performing direct entry REPORT_STACK
 7927 03:22:20.831005  <6>[  212.657455] lkdtm: Stack offset: 240
 7928 03:22:20.831412  <6>[  212.661781] lkdtm: Performing direct entry REPORT_STACK
 7929 03:22:20.831755  <6>[  212.667331] lkdtm: Stack offset: 208
 7930 03:22:20.832078  <6>[  212.671448] lkdtm: Performing direct entry REPORT_STACK
 7931 03:22:20.832398  <6>[  212.676978] lkdtm: Stack offset: 112
 7932 03:22:20.833125  <6>[  212.681069] lkdtm: Performing direct entry REPORT_STACK
 7933 03:22:20.873964  <6>[  212.686598] lkdtm: Stack offset: 256
 7934 03:22:20.874545  <6>[  212.690685] lkdtm: Performing direct entry REPORT_STACK
 7935 03:22:20.875036  <6>[  212.696214] lkdtm: Stack offset: 160
 7936 03:22:20.875486  <6>[  212.700300] lkdtm: Performing direct entry REPORT_STACK
 7937 03:22:20.876279  <6>[  212.705829] lkdtm: Stack offset: 144
 7938 03:22:20.876675  <6>[  212.709925] lkdtm: Performing direct entry REPORT_STACK
 7939 03:22:20.877116  <6>[  212.715454] lkdtm: Stack offset: 464
 7940 03:22:20.877579  <6>[  212.719552] lkdtm: Performing direct entry REPORT_STACK
 7941 03:22:20.878136  <6>[  212.725081] lkdtm: Stack offset: 128
 7942 03:22:20.918744  <6>[  212.729176] lkdtm: Performing direct entry REPORT_STACK
 7943 03:22:20.919258  <6>[  212.734711] lkdtm: Stack offset: 64
 7944 03:22:20.919731  <6>[  212.738714] lkdtm: Performing direct entry REPORT_STACK
 7945 03:22:20.920179  <6>[  212.744247] lkdtm: Stack offset: 144
 7946 03:22:20.920963  <6>[  212.748335] lkdtm: Performing direct entry REPORT_STACK
 7947 03:22:20.921361  <6>[  212.753875] lkdtm: Stack offset: 208
 7948 03:22:20.921796  <6>[  212.757968] lkdtm: Performing direct entry REPORT_STACK
 7949 03:22:20.922274  <6>[  212.763498] lkdtm: Stack offset: 496
 7950 03:22:20.922622  <6>[  212.767598] lkdtm: Performing direct entry REPORT_STACK
 7951 03:22:20.923027  <6>[  212.773144] lkdtm: Stack offset: 288
 7952 03:22:20.963192  <6>[  212.777246] lkdtm: Performing direct entry REPORT_STACK
 7953 03:22:20.963709  <6>[  212.782788] lkdtm: Stack offset: 224
 7954 03:22:20.964085  <6>[  212.786879] lkdtm: Performing direct entry REPORT_STACK
 7955 03:22:20.964775  <6>[  212.792412] lkdtm: Stack offset: 448
 7956 03:22:20.965147  <6>[  212.796505] lkdtm: Performing direct entry REPORT_STACK
 7957 03:22:20.965487  <6>[  212.802037] lkdtm: Stack offset: 368
 7958 03:22:20.965810  <6>[  212.806124] lkdtm: Performing direct entry REPORT_STACK
 7959 03:22:20.966172  <6>[  212.811654] lkdtm: Stack offset: 128
 7960 03:22:20.966872  <6>[  212.815743] lkdtm: Performing direct entry REPORT_STACK
 7961 03:22:21.007755  <6>[  212.821274] lkdtm: Stack offset: 112
 7962 03:22:21.008441  <6>[  212.825369] lkdtm: Performing direct entry REPORT_STACK
 7963 03:22:21.008799  <6>[  212.830899] lkdtm: Stack offset: 368
 7964 03:22:21.009365  <6>[  212.834989] lkdtm: Performing direct entry REPORT_STACK
 7965 03:22:21.009582  <6>[  212.840529] lkdtm: Stack offset: 288
 7966 03:22:21.009865  <6>[  212.844623] lkdtm: Performing direct entry REPORT_STACK
 7967 03:22:21.010108  <6>[  212.850153] lkdtm: Stack offset: 32
 7968 03:22:21.010329  <6>[  212.854154] lkdtm: Performing direct entry REPORT_STACK
 7969 03:22:21.011101  <6>[  212.859686] lkdtm: Stack offset: 384
 7970 03:22:21.052505  <6>[  212.863784] lkdtm: Performing direct entry REPORT_STACK
 7971 03:22:21.052889  <6>[  212.869319] lkdtm: Stack offset: 288
 7972 03:22:21.053415  <6>[  212.873423] lkdtm: Performing direct entry REPORT_STACK
 7973 03:22:21.053660  <6>[  212.878952] lkdtm: Stack offset: 32
 7974 03:22:21.053849  <6>[  212.882964] lkdtm: Performing direct entry REPORT_STACK
 7975 03:22:21.054051  <6>[  212.888507] lkdtm: Stack offset: 32
 7976 03:22:21.054329  <6>[  212.892626] lkdtm: Performing direct entry REPORT_STACK
 7977 03:22:21.054458  <6>[  212.898153] lkdtm: Stack offset: 304
 7978 03:22:21.055791  <6>[  212.902255] lkdtm: Performing direct entry REPORT_STACK
 7979 03:22:21.056133  <6>[  212.907782] lkdtm: Stack offset: 240
 7980 03:22:21.097199  <6>[  212.911863] lkdtm: Performing direct entry REPORT_STACK
 7981 03:22:21.097530  <6>[  212.917395] lkdtm: Stack offset: 352
 7982 03:22:21.097757  <6>[  212.921482] lkdtm: Performing direct entry REPORT_STACK
 7983 03:22:21.097958  <6>[  212.927011] lkdtm: Stack offset: 448
 7984 03:22:21.098181  <6>[  212.931136] lkdtm: Performing direct entry REPORT_STACK
 7985 03:22:21.098328  <6>[  212.936787] lkdtm: Stack offset: 320
 7986 03:22:21.098712  <6>[  212.940921] lkdtm: Performing direct entry REPORT_STACK
 7987 03:22:21.098868  <6>[  212.946454] lkdtm: Stack offset: 352
 7988 03:22:21.100520  <6>[  212.950556] lkdtm: Performing direct entry REPORT_STACK
 7989 03:22:21.142064  <6>[  212.956084] lkdtm: Stack offset: 384
 7990 03:22:21.142327  <6>[  212.960187] lkdtm: Performing direct entry REPORT_STACK
 7991 03:22:21.142525  <6>[  212.965720] lkdtm: Stack offset: 480
 7992 03:22:21.142709  <6>[  212.969809] lkdtm: Performing direct entry REPORT_STACK
 7993 03:22:21.142885  <6>[  212.975390] lkdtm: Stack offset: 160
 7994 03:22:21.143290  <6>[  212.979502] lkdtm: Performing direct entry REPORT_STACK
 7995 03:22:21.143448  <6>[  212.985089] lkdtm: Stack offset: 192
 7996 03:22:21.143591  <6>[  212.989185] lkdtm: Performing direct entry REPORT_STACK
 7997 03:22:21.145377  <6>[  212.994792] lkdtm: Stack offset: 496
 7998 03:22:21.186808  <6>[  212.998891] lkdtm: Performing direct entry REPORT_STACK
 7999 03:22:21.187333  <6>[  213.004424] lkdtm: Stack offset: 288
 8000 03:22:21.187713  <6>[  213.008513] lkdtm: Performing direct entry REPORT_STACK
 8001 03:22:21.188070  <6>[  213.014045] lkdtm: Stack offset: 352
 8002 03:22:21.188754  <6>[  213.018135] lkdtm: Performing direct entry REPORT_STACK
 8003 03:22:21.189123  <6>[  213.023677] lkdtm: Stack offset: 48
 8004 03:22:21.189458  <6>[  213.027684] lkdtm: Performing direct entry REPORT_STACK
 8005 03:22:21.189786  <6>[  213.033217] lkdtm: Stack offset: 400
 8006 03:22:21.190318  <6>[  213.037313] lkdtm: Performing direct entry REPORT_STACK
 8007 03:22:21.231465  <6>[  213.042846] lkdtm: Stack offset: 48
 8008 03:22:21.231982  <6>[  213.046850] lkdtm: Performing direct entry REPORT_STACK
 8009 03:22:21.232362  <6>[  213.052383] lkdtm: Stack offset: 32
 8010 03:22:21.232712  <6>[  213.056386] lkdtm: Performing direct entry REPORT_STACK
 8011 03:22:21.233050  <6>[  213.061919] lkdtm: Stack offset: 112
 8012 03:22:21.233750  <6>[  213.066008] lkdtm: Performing direct entry REPORT_STACK
 8013 03:22:21.234164  <6>[  213.071540] lkdtm: Stack offset: 192
 8014 03:22:21.234503  <6>[  213.075631] lkdtm: Performing direct entry REPORT_STACK
 8015 03:22:21.234951  <6>[  213.081163] lkdtm: Stack offset: 432
 8016 03:22:21.235365  <6>[  213.085268] lkdtm: Performing direct entry REPORT_STACK
 8017 03:22:21.276265  <6>[  213.090814] lkdtm: Stack offset: 400
 8018 03:22:21.276791  <6>[  213.094951] lkdtm: Performing direct entry REPORT_STACK
 8019 03:22:21.277174  <6>[  213.100484] lkdtm: Stack offset: 416
 8020 03:22:21.277874  <6>[  213.104573] lkdtm: Performing direct entry REPORT_STACK
 8021 03:22:21.278292  <6>[  213.110104] lkdtm: Stack offset: 480
 8022 03:22:21.278636  <6>[  213.114193] lkdtm: Performing direct entry REPORT_STACK
 8023 03:22:21.278964  <6>[  213.119726] lkdtm: Stack offset: 368
 8024 03:22:21.279286  <6>[  213.123817] lkdtm: Performing direct entry REPORT_STACK
 8025 03:22:21.279792  <6>[  213.129357] lkdtm: Stack offset: 352
 8026 03:22:21.320890  <6>[  213.133452] lkdtm: Performing direct entry REPORT_STACK
 8027 03:22:21.321404  <6>[  213.138983] lkdtm: Stack offset: 368
 8028 03:22:21.321783  <6>[  213.143072] lkdtm: Performing direct entry REPORT_STACK
 8029 03:22:21.322220  <6>[  213.148767] lkdtm: Stack offset: 144
 8030 03:22:21.322578  <6>[  213.152863] lkdtm: Performing direct entry REPORT_STACK
 8031 03:22:21.323286  <6>[  213.158394] lkdtm: Stack offset: 16
 8032 03:22:21.323671  <6>[  213.162398] lkdtm: Performing direct entry REPORT_STACK
 8033 03:22:21.324013  <6>[  213.167929] lkdtm: Stack offset: 192
 8034 03:22:21.324525  <6>[  213.172027] lkdtm: Performing direct entry REPORT_STACK
 8035 03:22:21.365307  <6>[  213.177559] lkdtm: Stack offset: 32
 8036 03:22:21.365758  <6>[  213.181568] lkdtm: Performing direct entry REPORT_STACK
 8037 03:22:21.365995  <6>[  213.187112] lkdtm: Stack offset: 304
 8038 03:22:21.366213  <6>[  213.191216] lkdtm: Performing direct entry REPORT_STACK
 8039 03:22:21.366685  <6>[  213.196739] lkdtm: Stack offset: 480
 8040 03:22:21.366891  <6>[  213.200828] lkdtm: Performing direct entry REPORT_STACK
 8041 03:22:21.367071  <6>[  213.206361] lkdtm: Stack offset: 256
 8042 03:22:21.367222  <6>[  213.210479] lkdtm: Performing direct entry REPORT_STACK
 8043 03:22:21.367369  <6>[  213.216016] lkdtm: Stack offset: 320
 8044 03:22:21.410169  <6>[  213.220121] lkdtm: Performing direct entry REPORT_STACK
 8045 03:22:21.410616  <6>[  213.225657] lkdtm: Stack offset: 240
 8046 03:22:21.410924  <6>[  213.229756] lkdtm: Performing direct entry REPORT_STACK
 8047 03:22:21.411175  <6>[  213.235286] lkdtm: Stack offset: 80
 8048 03:22:21.411672  <6>[  213.239290] lkdtm: Performing direct entry REPORT_STACK
 8049 03:22:21.411882  <6>[  213.244815] lkdtm: Stack offset: 384
 8050 03:22:21.412110  <6>[  213.248917] lkdtm: Performing direct entry REPORT_STACK
 8051 03:22:21.412323  <6>[  213.254451] lkdtm: Stack offset: 176
 8052 03:22:21.412499  <6>[  213.258565] lkdtm: Performing direct entry REPORT_STACK
 8053 03:22:21.413453  <6>[  213.264170] lkdtm: Stack offset: 16
 8054 03:22:21.454728  <6>[  213.268182] lkdtm: Performing direct entry REPORT_STACK
 8055 03:22:21.455040  <6>[  213.273712] lkdtm: Stack offset: 368
 8056 03:22:21.455294  <6>[  213.277798] lkdtm: Performing direct entry REPORT_STACK
 8057 03:22:21.455782  <6>[  213.283330] lkdtm: Stack offset: 208
 8058 03:22:21.456002  <6>[  213.287420] lkdtm: Performing direct entry REPORT_STACK
 8059 03:22:21.456205  <6>[  213.292955] lkdtm: Stack offset: 240
 8060 03:22:21.456401  <6>[  213.297058] lkdtm: Performing direct entry REPORT_STACK
 8061 03:22:21.456592  <6>[  213.302594] lkdtm: Stack offset: 368
 8062 03:22:21.458132  <6>[  213.306698] lkdtm: Performing direct entry REPORT_STACK
 8063 03:22:21.499743  <6>[  213.312232] lkdtm: Stack offset: 400
 8064 03:22:21.500273  <6>[  213.316333] lkdtm: Performing direct entry REPORT_STACK
 8065 03:22:21.500756  <6>[  213.321868] lkdtm: Stack offset: 384
 8066 03:22:21.501553  <6>[  213.325958] lkdtm: Performing direct entry REPORT_STACK
 8067 03:22:21.501955  <6>[  213.331572] lkdtm: Stack offset: 352
 8068 03:22:21.502433  <6>[  213.335669] lkdtm: Performing direct entry REPORT_STACK
 8069 03:22:21.502871  <6>[  213.341204] lkdtm: Stack offset: 160
 8070 03:22:21.503309  <6>[  213.345297] lkdtm: Performing direct entry REPORT_STACK
 8071 03:22:21.503828  <6>[  213.350831] lkdtm: Stack offset: 384
 8072 03:22:21.544663  <6>[  213.354922] lkdtm: Performing direct entry REPORT_STACK
 8073 03:22:21.545191  <6>[  213.360457] lkdtm: Stack offset: 432
 8074 03:22:21.545673  <6>[  213.364554] lkdtm: Performing direct entry REPORT_STACK
 8075 03:22:21.546160  <6>[  213.370103] lkdtm: Stack offset: 48
 8076 03:22:21.546961  <6>[  213.374243] lkdtm: Performing direct entry REPORT_STACK
 8077 03:22:21.547361  <6>[  213.379780] lkdtm: Stack offset: 288
 8078 03:22:21.547800  <6>[  213.383877] lkdtm: Performing direct entry REPORT_STACK
 8079 03:22:21.548246  <6>[  213.389411] lkdtm: Stack offset: 160
 8080 03:22:21.548668  <6>[  213.393514] lkdtm: Performing direct entry REPORT_STACK
 8081 03:22:21.549186  <6>[  213.399048] lkdtm: Stack offset: 112
 8082 03:22:21.589126  <6>[  213.403171] lkdtm: Performing direct entry REPORT_STACK
 8083 03:22:21.589670  <6>[  213.408694] lkdtm: Stack offset: 0
 8084 03:22:21.590186  <6>[  213.412613] lkdtm: Performing direct entry REPORT_STACK
 8085 03:22:21.590998  <6>[  213.418148] lkdtm: Stack offset: 0
 8086 03:22:21.591394  <6>[  213.422067] lkdtm: Performing direct entry REPORT_STACK
 8087 03:22:21.591838  <6>[  213.427601] lkdtm: Stack offset: 112
 8088 03:22:21.592264  <6>[  213.431694] lkdtm: Performing direct entry REPORT_STACK
 8089 03:22:21.592703  <6>[  213.437228] lkdtm: Stack offset: 208
 8090 03:22:21.593217  <6>[  213.441318] lkdtm: Performing direct entry REPORT_STACK
 8091 03:22:21.633993  <6>[  213.446852] lkdtm: Stack offset: 240
 8092 03:22:21.634539  <6>[  213.450945] lkdtm: Performing direct entry REPORT_STACK
 8093 03:22:21.635017  <6>[  213.456488] lkdtm: Stack offset: 208
 8094 03:22:21.635816  <6>[  213.460578] lkdtm: Performing direct entry REPORT_STACK
 8095 03:22:21.636215  <6>[  213.466112] lkdtm: Stack offset: 320
 8096 03:22:21.636659  <6>[  213.470203] lkdtm: Performing direct entry REPORT_STACK
 8097 03:22:21.637085  <6>[  213.475737] lkdtm: Stack offset: 368
 8098 03:22:21.637506  <6>[  213.479839] lkdtm: Performing direct entry REPORT_STACK
 8099 03:22:21.638134  <6>[  213.485389] lkdtm: Stack offset: 368
 8100 03:22:21.678956  <6>[  213.489614] lkdtm: Performing direct entry REPORT_STACK
 8101 03:22:21.679507  <6>[  213.495149] lkdtm: Stack offset: 416
 8102 03:22:21.679909  <6>[  213.499257] lkdtm: Performing direct entry REPORT_STACK
 8103 03:22:21.680274  <6>[  213.504909] lkdtm: Stack offset: 208
 8104 03:22:21.680620  <6>[  213.509012] lkdtm: Performing direct entry REPORT_STACK
 8105 03:22:21.680954  <6>[  213.514548] lkdtm: Stack offset: 480
 8106 03:22:21.681640  <6>[  213.518652] lkdtm: Performing direct entry REPORT_STACK
 8107 03:22:21.682044  <6>[  213.524184] lkdtm: Stack offset: 416
 8108 03:22:21.682593  <6>[  213.528282] lkdtm: Performing direct entry REPORT_STACK
 8109 03:22:21.682953  <6>[  213.533812] lkdtm: Stack offset: 384
 8110 03:22:21.723112  <6>[  213.537907] lkdtm: Performing direct entry REPORT_STACK
 8111 03:22:21.723497  <6>[  213.543443] lkdtm: Stack offset: 256
 8112 03:22:21.723735  <6>[  213.547547] lkdtm: Performing direct entry REPORT_STACK
 8113 03:22:21.724244  <6>[  213.553084] lkdtm: Stack offset: 464
 8114 03:22:21.724502  <6>[  213.557180] lkdtm: Performing direct entry REPORT_STACK
 8115 03:22:21.724702  <6>[  213.562709] lkdtm: Stack offset: 64
 8116 03:22:21.724905  <6>[  213.566712] lkdtm: Performing direct entry REPORT_STACK
 8117 03:22:21.725102  <6>[  213.572246] lkdtm: Stack offset: 224
 8118 03:22:21.726509  <6>[  213.576347] lkdtm: Performing direct entry REPORT_STACK
 8119 03:22:21.767805  <6>[  213.581880] lkdtm: Stack offset: 48
 8120 03:22:21.768163  <6>[  213.585894] lkdtm: Performing direct entry REPORT_STACK
 8121 03:22:21.768657  <6>[  213.591423] lkdtm: Stack offset: 432
 8122 03:22:21.768875  <6>[  213.595507] lkdtm: Performing direct entry REPORT_STACK
 8123 03:22:21.769065  <6>[  213.601038] lkdtm: Stack offset: 80
 8124 03:22:21.769252  <6>[  213.605036] lkdtm: Performing direct entry REPORT_STACK
 8125 03:22:21.769459  <6>[  213.610570] lkdtm: Stack offset: 32
 8126 03:22:21.769653  <6>[  213.614578] lkdtm: Performing direct entry REPORT_STACK
 8127 03:22:21.771147  <6>[  213.620125] lkdtm: Stack offset: 384
 8128 03:22:21.812360  <6>[  213.624253] lkdtm: Performing direct entry REPORT_STACK
 8129 03:22:21.812669  <6>[  213.629786] lkdtm: Stack offset: 48
 8130 03:22:21.812942  <6>[  213.633795] lkdtm: Performing direct entry REPORT_STACK
 8131 03:22:21.813182  <6>[  213.639335] lkdtm: Stack offset: 336
 8132 03:22:21.813411  <6>[  213.643441] lkdtm: Performing direct entry REPORT_STACK
 8133 03:22:21.813612  <6>[  213.648976] lkdtm: Stack offset: 384
 8134 03:22:21.814042  <6>[  213.653069] lkdtm: Performing direct entry REPORT_STACK
 8135 03:22:21.814210  <6>[  213.658602] lkdtm: Stack offset: 80
 8136 03:22:21.815620  <6>[  213.662612] lkdtm: Performing direct entry REPORT_STACK
 8137 03:22:21.857442  <6>[  213.668146] lkdtm: Stack offset: 464
 8138 03:22:21.857967  <6>[  213.672235] lkdtm: Performing direct entry REPORT_STACK
 8139 03:22:21.858553  <6>[  213.677773] lkdtm: Stack offset: 448
 8140 03:22:21.859021  <6>[  213.681866] lkdtm: Performing direct entry REPORT_STACK
 8141 03:22:21.859471  <6>[  213.687474] lkdtm: Stack offset: 416
 8142 03:22:21.860268  <6>[  213.691579] lkdtm: Performing direct entry REPORT_STACK
 8143 03:22:21.860674  <6>[  213.697113] lkdtm: Stack offset: 160
 8144 03:22:21.861125  <6>[  213.701214] lkdtm: Performing direct entry REPORT_STACK
 8145 03:22:21.861564  <6>[  213.706747] lkdtm: Stack offset: 48
 8146 03:22:21.862127  <6>[  213.710750] lkdtm: Performing direct entry REPORT_STACK
 8147 03:22:21.902285  <6>[  213.716282] lkdtm: Stack offset: 208
 8148 03:22:21.902839  <6>[  213.720373] lkdtm: Performing direct entry REPORT_STACK
 8149 03:22:21.903325  <6>[  213.725906] lkdtm: Stack offset: 144
 8150 03:22:21.904137  <6>[  213.730007] lkdtm: Performing direct entry REPORT_STACK
 8151 03:22:21.904545  <6>[  213.735555] lkdtm: Stack offset: 192
 8152 03:22:21.904991  <6>[  213.739769] lkdtm: Performing direct entry REPORT_STACK
 8153 03:22:21.905418  <6>[  213.745303] lkdtm: Stack offset: 480
 8154 03:22:21.905872  <6>[  213.749393] lkdtm: Performing direct entry REPORT_STACK
 8155 03:22:21.906442  <6>[  213.754927] lkdtm: Stack offset: 224
 8156 03:22:21.946804  <6>[  213.759014] lkdtm: Performing direct entry REPORT_STACK
 8157 03:22:21.947321  <6>[  213.764557] lkdtm: Stack offset: 16
 8158 03:22:21.947805  <6>[  213.768566] lkdtm: Performing direct entry REPORT_STACK
 8159 03:22:21.948255  <6>[  213.774100] lkdtm: Stack offset: 288
 8160 03:22:21.949043  <6>[  213.778196] lkdtm: Performing direct entry REPORT_STACK
 8161 03:22:21.949446  <6>[  213.783730] lkdtm: Stack offset: 304
 8162 03:22:21.949885  <6>[  213.787821] lkdtm: Performing direct entry REPORT_STACK
 8163 03:22:21.950365  <6>[  213.793355] lkdtm: Stack offset: 368
 8164 03:22:21.950893  <6>[  213.797445] lkdtm: Performing direct entry REPORT_STACK
 8165 03:22:21.991475  <6>[  213.802978] lkdtm: Stack offset: 416
 8166 03:22:21.992001  <6>[  213.807067] lkdtm: Performing direct entry REPORT_STACK
 8167 03:22:21.992624  <6>[  213.812615] lkdtm: Stack offset: 64
 8168 03:22:21.993677  <6>[  213.816624] lkdtm: Performing direct entry REPORT_STACK
 8169 03:22:21.994399  <6>[  213.822159] lkdtm: Stack offset: 80
 8170 03:22:21.994946  <6>[  213.826172] lkdtm: Performing direct entry REPORT_STACK
 8171 03:22:21.995462  <6>[  213.831706] lkdtm: Stack offset: 160
 8172 03:22:21.995966  <6>[  213.835795] lkdtm: Performing direct entry REPORT_STACK
 8173 03:22:21.996457  <6>[  213.841329] lkdtm: Stack offset: 48
 8174 03:22:22.036625  <6>[  213.845343] lkdtm: Performing direct entry REPORT_STACK
 8175 03:22:22.037182  <6>[  213.850891] lkdtm: Stack offset: 384
 8176 03:22:22.037552  <6>[  213.855143] lkdtm: Performing direct entry REPORT_STACK
 8177 03:22:22.037896  <6>[  213.860669] lkdtm: Stack offset: 192
 8178 03:22:22.038272  <6>[  213.864876] lkdtm: Performing direct entry REPORT_STACK
 8179 03:22:22.038596  <6>[  213.870414] lkdtm: Stack offset: 0
 8180 03:22:22.038910  <6>[  213.874331] lkdtm: Performing direct entry REPORT_STACK
 8181 03:22:22.039575  <6>[  213.879869] lkdtm: Stack offset: 0
 8182 03:22:22.040021  <6>[  213.883798] lkdtm: Performing direct entry REPORT_STACK
 8183 03:22:22.040424  <6>[  213.889329] lkdtm: Stack offset: 368
 8184 03:22:22.080710  <6>[  213.893429] lkdtm: Performing direct entry REPORT_STACK
 8185 03:22:22.081066  <6>[  213.898960] lkdtm: Stack offset: 176
 8186 03:22:22.081305  <6>[  213.903063] lkdtm: Performing direct entry REPORT_STACK
 8187 03:22:22.081501  <6>[  213.908613] lkdtm: Stack offset: 304
 8188 03:22:22.081977  <6>[  213.912707] lkdtm: Performing direct entry REPORT_STACK
 8189 03:22:22.082239  <6>[  213.918241] lkdtm: Stack offset: 0
 8190 03:22:22.082426  <6>[  213.922153] lkdtm: Performing direct entry REPORT_STACK
 8191 03:22:22.082590  <6>[  213.927691] lkdtm: Stack offset: 304
 8192 03:22:22.083968  <6>[  213.931772] lkdtm: Performing direct entry REPORT_STACK
 8193 03:22:22.125467  <6>[  213.937298] lkdtm: Stack offset: 48
 8194 03:22:22.125803  <6>[  213.941291] lkdtm: Performing direct entry REPORT_STACK
 8195 03:22:22.126043  <6>[  213.946827] lkdtm: Stack offset: 368
 8196 03:22:22.126240  <6>[  213.950922] lkdtm: Performing direct entry REPORT_STACK
 8197 03:22:22.126421  <6>[  213.956451] lkdtm: Stack offset: 480
 8198 03:22:22.126858  <6>[  213.960540] lkdtm: Performing direct entry REPORT_STACK
 8199 03:22:22.127051  <6>[  213.966066] lkdtm: Stack offset: 208
 8200 03:22:22.127227  <6>[  213.970194] lkdtm: Performing direct entry REPORT_STACK
 8201 03:22:22.127388  <6>[  213.975741] lkdtm: Stack offset: 224
 8202 03:22:22.170298  <6>[  213.979851] lkdtm: Performing direct entry REPORT_STACK
 8203 03:22:22.170596  <6>[  213.985380] lkdtm: Stack offset: 320
 8204 03:22:22.170801  <6>[  213.989513] lkdtm: Performing direct entry REPORT_STACK
 8205 03:22:22.170986  <6>[  213.995052] lkdtm: Stack offset: 496
 8206 03:22:22.171165  <6>[  213.999189] lkdtm: Performing direct entry REPORT_STACK
 8207 03:22:22.171317  <6>[  214.004723] lkdtm: Stack offset: 144
 8208 03:22:22.171714  <6>[  214.008820] lkdtm: Performing direct entry REPORT_STACK
 8209 03:22:22.171879  <6>[  214.014356] lkdtm: Stack offset: 240
 8210 03:22:22.172024  <6>[  214.018459] lkdtm: Performing direct entry REPORT_STACK
 8211 03:22:22.173604  <6>[  214.023995] lkdtm: Stack offset: 192
 8212 03:22:22.215115  <6>[  214.028088] lkdtm: Performing direct entry REPORT_STACK
 8213 03:22:22.215621  <6>[  214.033622] lkdtm: Stack offset: 448
 8214 03:22:22.215994  <6>[  214.037788] lkdtm: Performing direct entry REPORT_STACK
 8215 03:22:22.216340  <6>[  214.043324] lkdtm: Stack offset: 256
 8216 03:22:22.217018  <6>[  214.047421] lkdtm: Performing direct entry REPORT_STACK
 8217 03:22:22.217380  <6>[  214.052956] lkdtm: Stack offset: 64
 8218 03:22:22.217705  <6>[  214.056962] lkdtm: Performing direct entry REPORT_STACK
 8219 03:22:22.218057  <6>[  214.062497] lkdtm: Stack offset: 176
 8220 03:22:22.218502  <6>[  214.066600] lkdtm: Performing direct entry REPORT_STACK
 8221 03:22:22.259957  <6>[  214.072143] lkdtm: Stack offset: 304
 8222 03:22:22.260469  <6>[  214.076237] lkdtm: Performing direct entry REPORT_STACK
 8223 03:22:22.260840  <6>[  214.081772] lkdtm: Stack offset: 384
 8224 03:22:22.261179  <6>[  214.085875] lkdtm: Performing direct entry REPORT_STACK
 8225 03:22:22.261858  <6>[  214.091426] lkdtm: Stack offset: 304
 8226 03:22:22.262258  <6>[  214.095649] lkdtm: Performing direct entry REPORT_STACK
 8227 03:22:22.262594  <6>[  214.101184] lkdtm: Stack offset: 240
 8228 03:22:22.262912  <6>[  214.105277] lkdtm: Performing direct entry REPORT_STACK
 8229 03:22:22.263239  <6>[  214.110812] lkdtm: Stack offset: 384
 8230 03:22:22.304818  <6>[  214.114905] lkdtm: Performing direct entry REPORT_STACK
 8231 03:22:22.305405  <6>[  214.120441] lkdtm: Stack offset: 176
 8232 03:22:22.305918  <6>[  214.124544] lkdtm: Performing direct entry REPORT_STACK
 8233 03:22:22.306421  <6>[  214.130078] lkdtm: Stack offset: 32
 8234 03:22:22.306874  <6>[  214.134090] lkdtm: Performing direct entry REPORT_STACK
 8235 03:22:22.307700  <6>[  214.139626] lkdtm: Stack offset: 464
 8236 03:22:22.308136  <6>[  214.143722] lkdtm: Performing direct entry REPORT_STACK
 8237 03:22:22.308537  <6>[  214.149257] lkdtm: Stack offset: 240
 8238 03:22:22.308877  <6>[  214.153351] lkdtm: Performing direct entry REPORT_STACK
 8239 03:22:22.309281  <6>[  214.158887] lkdtm: Stack offset: 416
 8240 03:22:22.349312  <6>[  214.162977] lkdtm: Performing direct entry REPORT_STACK
 8241 03:22:22.349840  <6>[  214.168511] lkdtm: Stack offset: 192
 8242 03:22:22.350273  <6>[  214.172605] lkdtm: Performing direct entry REPORT_STACK
 8243 03:22:22.351022  <6>[  214.178140] lkdtm: Stack offset: 272
 8244 03:22:22.351417  <6>[  214.182234] lkdtm: Performing direct entry REPORT_STACK
 8245 03:22:22.351763  <6>[  214.187779] lkdtm: Stack offset: 160
 8246 03:22:22.352092  <6>[  214.191875] lkdtm: Performing direct entry REPORT_STACK
 8247 03:22:22.352419  <6>[  214.197410] lkdtm: Stack offset: 0
 8248 03:22:22.352956  <6>[  214.201342] lkdtm: Performing direct entry REPORT_STACK
 8249 03:22:22.394145  <6>[  214.206891] lkdtm: Stack offset: 464
 8250 03:22:22.394451  <6>[  214.211143] lkdtm: Performing direct entry REPORT_STACK
 8251 03:22:22.394768  <6>[  214.216783] lkdtm: Stack offset: 480
 8252 03:22:22.394957  <6>[  214.220882] lkdtm: Performing direct entry REPORT_STACK
 8253 03:22:22.395112  <6>[  214.226420] lkdtm: Stack offset: 96
 8254 03:22:22.395544  <6>[  214.230434] lkdtm: Performing direct entry REPORT_STACK
 8255 03:22:22.395788  <6>[  214.235969] lkdtm: Stack offset: 400
 8256 03:22:22.395949  <6>[  214.240064] lkdtm: Performing direct entry REPORT_STACK
 8257 03:22:22.397478  <6>[  214.245596] lkdtm: Stack offset: 208
 8258 03:22:22.438907  <6>[  214.249709] lkdtm: Performing direct entry REPORT_STACK
 8259 03:22:22.439219  <6>[  214.255241] lkdtm: Stack offset: 288
 8260 03:22:22.439412  <6>[  214.259363] lkdtm: Performing direct entry REPORT_STACK
 8261 03:22:22.439666  <6>[  214.264902] lkdtm: Stack offset: 416
 8262 03:22:22.439874  <6>[  214.269002] lkdtm: Performing direct entry REPORT_STACK
 8263 03:22:22.440010  <6>[  214.274539] lkdtm: Stack offset: 448
 8264 03:22:22.440379  <6>[  214.278641] lkdtm: Performing direct entry REPORT_STACK
 8265 03:22:22.440529  <6>[  214.284177] lkdtm: Stack offset: 224
 8266 03:22:22.440675  <6>[  214.288284] lkdtm: Performing direct entry REPORT_STACK
 8267 03:22:22.442116  <6>[  214.293816] lkdtm: Stack offset: 208
 8268 03:22:22.483569  <6>[  214.297914] lkdtm: Performing direct entry REPORT_STACK
 8269 03:22:22.483885  <6>[  214.303448] lkdtm: Stack offset: 0
 8270 03:22:22.484135  <6>[  214.307377] lkdtm: Performing direct entry REPORT_STACK
 8271 03:22:22.484361  <6>[  214.312919] lkdtm: Stack offset: 80
 8272 03:22:22.484581  <6>[  214.316960] lkdtm: Performing direct entry REPORT_STACK
 8273 03:22:22.484796  <6>[  214.322506] lkdtm: Stack offset: 176
 8274 03:22:22.485259  <6>[  214.326637] lkdtm: Performing direct entry REPORT_STACK
 8275 03:22:22.485419  <6>[  214.332197] lkdtm: Stack offset: 112
 8276 03:22:22.486844  <6>[  214.336315] lkdtm: Performing direct entry REPORT_STACK
 8277 03:22:22.528305  <6>[  214.341851] lkdtm: Stack offset: 368
 8278 03:22:22.528571  <6>[  214.345949] lkdtm: Performing direct entry REPORT_STACK
 8279 03:22:22.528814  <6>[  214.351484] lkdtm: Stack offset: 208
 8280 03:22:22.529047  <6>[  214.355575] lkdtm: Performing direct entry REPORT_STACK
 8281 03:22:22.529233  <6>[  214.361109] lkdtm: Stack offset: 64
 8282 03:22:22.529414  <6>[  214.365112] lkdtm: Performing direct entry REPORT_STACK
 8283 03:22:22.529832  <6>[  214.370655] lkdtm: Stack offset: 16
 8284 03:22:22.530010  <6>[  214.374674] lkdtm: Performing direct entry REPORT_STACK
 8285 03:22:22.531678  <6>[  214.380279] lkdtm: Stack offset: 368
 8286 03:22:22.573284  <6>[  214.384379] lkdtm: Performing direct entry REPORT_STACK
 8287 03:22:22.573852  <6>[  214.389913] lkdtm: Stack offset: 64
 8288 03:22:22.574375  <6>[  214.393916] lkdtm: Performing direct entry REPORT_STACK
 8289 03:22:22.574830  <6>[  214.399450] lkdtm: Stack offset: 176
 8290 03:22:22.575267  <6>[  214.403539] lkdtm: Performing direct entry REPORT_STACK
 8291 03:22:22.576053  <6>[  214.409073] lkdtm: Stack offset: 400
 8292 03:22:22.576450  <6>[  214.413165] lkdtm: Performing direct entry REPORT_STACK
 8293 03:22:22.576923  <6>[  214.418699] lkdtm: Stack offset: 144
 8294 03:22:22.577455  <6>[  214.422788] lkdtm: Performing direct entry REPORT_STACK
 8295 03:22:22.577855  <6>[  214.428331] lkdtm: Stack offset: 16
 8296 03:22:22.617883  <6>[  214.432340] lkdtm: Performing direct entry REPORT_STACK
 8297 03:22:22.618435  <6>[  214.437887] lkdtm: Stack offset: 336
 8298 03:22:22.619284  <6>[  214.442092] lkdtm: Performing direct entry REPORT_STACK
 8299 03:22:22.619701  <6>[  214.447635] lkdtm: Stack offset: 48
 8300 03:22:22.620143  <6>[  214.451641] lkdtm: Performing direct entry REPORT_STACK
 8301 03:22:22.620575  <6>[  214.457175] lkdtm: Stack offset: 240
 8302 03:22:22.620996  <6>[  214.461268] lkdtm: Performing direct entry REPORT_STACK
 8303 03:22:22.621423  <6>[  214.466802] lkdtm: Stack offset: 96
 8304 03:22:22.621938  <6>[  214.470804] lkdtm: Performing direct entry REPORT_STACK
 8305 03:22:22.662553  <6>[  214.476338] lkdtm: Stack offset: 176
 8306 03:22:22.663067  <6>[  214.480435] lkdtm: Performing direct entry REPORT_STACK
 8307 03:22:22.663543  <6>[  214.485968] lkdtm: Stack offset: 144
 8308 03:22:22.664341  <6>[  214.490070] lkdtm: Performing direct entry REPORT_STACK
 8309 03:22:22.664744  <6>[  214.495605] lkdtm: Stack offset: 144
 8310 03:22:22.665185  <6>[  214.499694] lkdtm: Performing direct entry REPORT_STACK
 8311 03:22:22.665614  <6>[  214.505228] lkdtm: Stack offset: 288
 8312 03:22:22.666060  <6>[  214.509320] lkdtm: Performing direct entry REPORT_STACK
 8313 03:22:22.666583  <6>[  214.514853] lkdtm: Stack offset: 0
 8314 03:22:22.707267  <6>[  214.518771] lkdtm: Performing direct entry REPORT_STACK
 8315 03:22:22.707824  <6>[  214.524304] lkdtm: Stack offset: 80
 8316 03:22:22.708327  <6>[  214.528310] lkdtm: Performing direct entry REPORT_STACK
 8317 03:22:22.708786  <6>[  214.533843] lkdtm: Stack offset: 208
 8318 03:22:22.709228  <6>[  214.537932] lkdtm: Performing direct entry REPORT_STACK
 8319 03:22:22.709669  <6>[  214.543466] lkdtm: Stack offset: 240
 8320 03:22:22.710555  <6>[  214.547577] lkdtm: Performing direct entry REPORT_STACK
 8321 03:22:22.710981  <6>[  214.553126] lkdtm: Stack offset: 272
 8322 03:22:22.711532  <6>[  214.557344] lkdtm: Performing direct entry REPORT_STACK
 8323 03:22:22.752126  <6>[  214.562880] lkdtm: Stack offset: 256
 8324 03:22:22.753235  <6>[  214.566969] lkdtm: Performing direct entry REPORT_STACK
 8325 03:22:22.753816  <6>[  214.572506] lkdtm: Stack offset: 432
 8326 03:22:22.754363  <6>[  214.576598] lkdtm: Performing direct entry REPORT_STACK
 8327 03:22:22.754905  <6>[  214.582132] lkdtm: Stack offset: 320
 8328 03:22:22.755426  <6>[  214.586222] lkdtm: Performing direct entry REPORT_STACK
 8329 03:22:22.755924  <6>[  214.591757] lkdtm: Stack offset: 160
 8330 03:22:22.756664  <6>[  214.595865] lkdtm: Performing direct entry REPORT_STACK
 8331 03:22:22.757273  <6>[  214.601394] lkdtm: Stack offset: 48
 8332 03:22:22.757880  <6>[  214.605394] lkdtm: Performing direct entry REPORT_STACK
 8333 03:22:22.796365  <6>[  214.610940] lkdtm: Stack offset: 272
 8334 03:22:22.796754  <6>[  214.615027] lkdtm: Performing direct entry REPORT_STACK
 8335 03:22:22.797367  <6>[  214.620558] lkdtm: Stack offset: 144
 8336 03:22:22.797612  <6>[  214.624646] lkdtm: Performing direct entry REPORT_STACK
 8337 03:22:22.797842  <6>[  214.630179] lkdtm: Stack offset: 416
 8338 03:22:22.798064  <6>[  214.634275] lkdtm: Performing direct entry REPORT_STACK
 8339 03:22:22.798269  <6>[  214.639827] lkdtm: Stack offset: 64
 8340 03:22:22.798519  <6>[  214.643851] lkdtm: Performing direct entry REPORT_STACK
 8341 03:22:22.799741  <6>[  214.649386] lkdtm: Stack offset: 80
 8342 03:22:22.841105  <6>[  214.653394] lkdtm: Performing direct entry REPORT_STACK
 8343 03:22:22.841434  <6>[  214.658924] lkdtm: Stack offset: 80
 8344 03:22:22.841715  <6>[  214.662934] lkdtm: Performing direct entry REPORT_STACK
 8345 03:22:22.841960  <6>[  214.668491] lkdtm: Stack offset: 48
 8346 03:22:22.842216  <6>[  214.672618] lkdtm: Performing direct entry REPORT_STACK
 8347 03:22:22.842443  <6>[  214.678155] lkdtm: Stack offset: 416
 8348 03:22:22.842885  <6>[  214.682243] lkdtm: Performing direct entry REPORT_STACK
 8349 03:22:22.843016  <6>[  214.687773] lkdtm: Stack offset: 128
 8350 03:22:22.844378  <6>[  214.691868] lkdtm: Performing direct entry REPORT_STACK
 8351 03:22:22.885996  <6>[  214.697398] lkdtm: Stack offset: 368
 8352 03:22:22.886285  <6>[  214.701491] lkdtm: Performing direct entry REPORT_STACK
 8353 03:22:22.886541  <6>[  214.707026] lkdtm: Stack offset: 304
 8354 03:22:22.886774  <6>[  214.711170] lkdtm: Performing direct entry REPORT_STACK
 8355 03:22:22.886998  <6>[  214.716816] lkdtm: Stack offset: 256
 8356 03:22:22.887505  <6>[  214.720909] lkdtm: Performing direct entry REPORT_STACK
 8357 03:22:22.887711  <6>[  214.726444] lkdtm: Stack offset: 80
 8358 03:22:22.887907  <6>[  214.730461] lkdtm: Performing direct entry REPORT_STACK
 8359 03:22:22.888099  <6>[  214.736067] lkdtm: Stack offset: 448
 8360 03:22:22.930999  <6>[  214.740168] lkdtm: Performing direct entry REPORT_STACK
 8361 03:22:22.931541  <6>[  214.745703] lkdtm: Stack offset: 240
 8362 03:22:22.932026  <6>[  214.749795] lkdtm: Performing direct entry REPORT_STACK
 8363 03:22:22.932482  <6>[  214.755330] lkdtm: Stack offset: 320
 8364 03:22:22.933274  <6>[  214.759423] lkdtm: Performing direct entry REPORT_STACK
 8365 03:22:22.933678  <6>[  214.764957] lkdtm: Stack offset: 448
 8366 03:22:22.934160  <6>[  214.769055] lkdtm: Performing direct entry REPORT_STACK
 8367 03:22:22.934617  <6>[  214.774590] lkdtm: Stack offset: 240
 8368 03:22:22.935044  <6>[  214.778683] lkdtm: Performing direct entry REPORT_STACK
 8369 03:22:22.935567  <6>[  214.784218] lkdtm: Stack offset: 64
 8370 03:22:22.975613  <6>[  214.788237] lkdtm: Performing direct entry REPORT_STACK
 8371 03:22:22.976141  <6>[  214.793772] lkdtm: Stack offset: 32
 8372 03:22:22.976515  <6>[  214.797777] lkdtm: Performing direct entry REPORT_STACK
 8373 03:22:22.976860  <6>[  214.803312] lkdtm: Stack offset: 96
 8374 03:22:22.977536  <6>[  214.807335] lkdtm: Performing direct entry REPORT_STACK
 8375 03:22:22.977900  <6>[  214.812914] lkdtm: Stack offset: 80
 8376 03:22:22.978278  <6>[  214.816924] lkdtm: Performing direct entry REPORT_STACK
 8377 03:22:22.978606  <6>[  214.822460] lkdtm: Stack offset: 176
 8378 03:22:22.979114  <6>[  214.826552] lkdtm: Performing direct entry REPORT_STACK
 8379 03:22:23.020286  <6>[  214.832093] lkdtm: Stack offset: 96
 8380 03:22:23.020798  <6>[  214.836104] lkdtm: Performing direct entry REPORT_STACK
 8381 03:22:23.021166  <6>[  214.841636] lkdtm: Stack offset: 288
 8382 03:22:23.021851  <6>[  214.845732] lkdtm: Performing direct entry REPORT_STACK
 8383 03:22:23.022301  <6>[  214.851280] lkdtm: Stack offset: 336
 8384 03:22:23.022649  <6>[  214.855374] lkdtm: Performing direct entry REPORT_STACK
 8385 03:22:23.022978  <6>[  214.860911] lkdtm: Stack offset: 416
 8386 03:22:23.023300  <6>[  214.865001] lkdtm: Performing direct entry REPORT_STACK
 8387 03:22:23.023617  <6>[  214.870536] lkdtm: Stack offset: 368
 8388 03:22:23.065140  <6>[  214.874633] lkdtm: Performing direct entry REPORT_STACK
 8389 03:22:23.065665  <6>[  214.880164] lkdtm: Stack offset: 320
 8390 03:22:23.066075  <6>[  214.884257] lkdtm: Performing direct entry REPORT_STACK
 8391 03:22:23.066434  <6>[  214.889793] lkdtm: Stack offset: 32
 8392 03:22:23.067121  <6>[  214.893799] lkdtm: Performing direct entry REPORT_STACK
 8393 03:22:23.067487  <6>[  214.899336] lkdtm: Stack offset: 16
 8394 03:22:23.067819  <6>[  214.903343] lkdtm: Performing direct entry REPORT_STACK
 8395 03:22:23.068142  <6>[  214.908878] lkdtm: Stack offset: 464
 8396 03:22:23.068464  <6>[  214.912984] lkdtm: Performing direct entry REPORT_STACK
 8397 03:22:23.068889  <6>[  214.918535] lkdtm: Stack offset: 416
 8398 03:22:23.109392  <6>[  214.922720] lkdtm: Performing direct entry REPORT_STACK
 8399 03:22:23.109753  <6>[  214.928254] lkdtm: Stack offset: 64
 8400 03:22:23.109982  <6>[  214.932259] lkdtm: Performing direct entry REPORT_STACK
 8401 03:22:23.110515  <6>[  214.937795] lkdtm: Stack offset: 176
 8402 03:22:23.110722  <6>[  214.941888] lkdtm: Performing direct entry REPORT_STACK
 8403 03:22:23.110897  <6>[  214.947423] lkdtm: Stack offset: 48
 8404 03:22:23.111055  <6>[  214.951433] lkdtm: Performing direct entry REPORT_STACK
 8405 03:22:23.111231  <6>[  214.956978] lkdtm: Stack offset: 288
 8406 03:22:23.112704  <6>[  214.961107] lkdtm: Performing direct entry REPORT_STACK
 8407 03:22:23.154058  <6>[  214.966640] lkdtm: Stack offset: 32
 8408 03:22:23.154473  <6>[  214.970658] lkdtm: Performing direct entry REPORT_STACK
 8409 03:22:23.154707  <6>[  214.976204] lkdtm: Stack offset: 208
 8410 03:22:23.155191  <6>[  214.980305] lkdtm: Performing direct entry REPORT_STACK
 8411 03:22:23.155410  <6>[  214.985840] lkdtm: Stack offset: 0
 8412 03:22:23.155582  <6>[  214.989751] lkdtm: Performing direct entry REPORT_STACK
 8413 03:22:23.155744  <6>[  214.995285] lkdtm: Stack offset: 144
 8414 03:22:23.155949  <6>[  214.999374] lkdtm: Performing direct entry REPORT_STACK
 8415 03:22:23.156139  <6>[  215.004905] lkdtm: Stack offset: 96
 8416 03:22:23.199062  <6>[  215.008905] lkdtm: Performing direct entry REPORT_STACK
 8417 03:22:23.199385  <6>[  215.014437] lkdtm: Stack offset: 416
 8418 03:22:23.199613  <6>[  215.018531] lkdtm: Performing direct entry REPORT_STACK
 8419 03:22:23.199814  <6>[  215.024071] lkdtm: Stack offset: 128
 8420 03:22:23.200255  <6>[  215.028173] lkdtm: Performing direct entry REPORT_STACK
 8421 03:22:23.200446  <6>[  215.033718] lkdtm: Stack offset: 48
 8422 03:22:23.200617  <6>[  215.037851] lkdtm: Performing direct entry REPORT_STACK
 8423 03:22:23.200779  <6>[  215.043382] lkdtm: Stack offset: 240
 8424 03:22:23.200938  <6>[  215.047469] lkdtm: Performing direct entry REPORT_STACK
 8425 03:22:23.202355  <6>[  215.052999] lkdtm: Stack offset: 400
 8426 03:22:23.243581  <6>[  215.057095] lkdtm: Performing direct entry REPORT_STACK
 8427 03:22:23.243852  <6>[  215.062628] lkdtm: Stack offset: 384
 8428 03:22:23.244051  <6>[  215.066725] lkdtm: Performing direct entry REPORT_STACK
 8429 03:22:23.244485  <6>[  215.072260] lkdtm: Stack offset: 416
 8430 03:22:23.244681  <6>[  215.076358] lkdtm: Performing direct entry REPORT_STACK
 8431 03:22:23.244858  <6>[  215.081892] lkdtm: Stack offset: 416
 8432 03:22:23.245022  <6>[  215.085983] lkdtm: Performing direct entry REPORT_STACK
 8433 03:22:23.245193  <6>[  215.091517] lkdtm: Stack offset: 400
 8434 03:22:23.247082  <6>[  215.095689] lkdtm: Performing direct entry REPORT_STACK
 8435 03:22:23.288534  <6>[  215.101225] lkdtm: Stack offset: 240
 8436 03:22:23.289054  <6>[  215.105320] lkdtm: Performing direct entry REPORT_STACK
 8437 03:22:23.289781  <6>[  215.110854] lkdtm: Stack offset: 304
 8438 03:22:23.290206  <6>[  215.114946] lkdtm: Performing direct entry REPORT_STACK
 8439 03:22:23.290565  <6>[  215.120480] lkdtm: Stack offset: 176
 8440 03:22:23.290898  <6>[  215.124571] lkdtm: Performing direct entry REPORT_STACK
 8441 03:22:23.291224  <6>[  215.130105] lkdtm: Stack offset: 192
 8442 03:22:23.291545  <6>[  215.134195] lkdtm: Performing direct entry REPORT_STACK
 8443 03:22:23.292248  <6>[  215.139728] lkdtm: Stack offset: 400
 8444 03:22:23.333404  <6>[  215.143829] lkdtm: Performing direct entry REPORT_STACK
 8445 03:22:23.333929  <6>[  215.149377] lkdtm: Stack offset: 112
 8446 03:22:23.334379  <6>[  215.153594] lkdtm: Performing direct entry REPORT_STACK
 8447 03:22:23.334737  <6>[  215.159140] lkdtm: Stack offset: 464
 8448 03:22:23.335424  <6>[  215.163237] lkdtm: Performing direct entry REPORT_STACK
 8449 03:22:23.335798  <6>[  215.168761] lkdtm: Stack offset: 432
 8450 03:22:23.336130  <6>[  215.172854] lkdtm: Performing direct entry REPORT_STACK
 8451 03:22:23.336452  <6>[  215.178389] lkdtm: Stack offset: 336
 8452 03:22:23.336807  <6>[  215.182478] lkdtm: Performing direct entry REPORT_STACK
 8453 03:22:23.337246  <6>[  215.188012] lkdtm: Stack offset: 208
 8454 03:22:23.377919  <6>[  215.192109] lkdtm: Performing direct entry REPORT_STACK
 8455 03:22:23.378478  <6>[  215.197642] lkdtm: Stack offset: 240
 8456 03:22:23.378868  <6>[  215.201734] lkdtm: Performing direct entry REPORT_STACK
 8457 03:22:23.379575  <6>[  215.207267] lkdtm: Stack offset: 160
 8458 03:22:23.379952  <6>[  215.211365] lkdtm: Performing direct entry REPORT_STACK
 8459 03:22:23.380299  <6>[  215.216900] lkdtm: Stack offset: 240
 8460 03:22:23.380624  <6>[  215.221001] lkdtm: Performing direct entry REPORT_STACK
 8461 03:22:23.380947  <6>[  215.226535] lkdtm: Stack offset: 48
 8462 03:22:23.381453  <6>[  215.230538] lkdtm: Performing direct entry REPORT_STACK
 8463 03:22:23.422702  <6>[  215.236071] lkdtm: Stack offset: 352
 8464 03:22:23.423223  <6>[  215.240161] lkdtm: Performing direct entry REPORT_STACK
 8465 03:22:23.423606  <6>[  215.245694] lkdtm: Stack offset: 16
 8466 03:22:23.424304  <6>[  215.249700] lkdtm: Performing direct entry REPORT_STACK
 8467 03:22:23.424687  <6>[  215.255234] lkdtm: Stack offset: 112
 8468 03:22:23.425032  <6>[  215.259333] lkdtm: Performing direct entry REPORT_STACK
 8469 03:22:23.425359  <6>[  215.264881] lkdtm: Stack offset: 96
 8470 03:22:23.425680  <6>[  215.269004] lkdtm: Performing direct entry REPORT_STACK
 8471 03:22:23.426200  <6>[  215.274538] lkdtm: Stack offset: 416
 8472 03:22:23.466956  <6>[  215.278628] lkdtm: Performing direct entry REPORT_STACK
 8473 03:22:23.467297  <6>[  215.284173] lkdtm: Stack offset: 368
 8474 03:22:23.467568  <6>[  215.288268] lkdtm: Performing direct entry REPORT_STACK
 8475 03:22:23.467774  <6>[  215.293801] lkdtm: Stack offset: 272
 8476 03:22:23.467955  <6>[  215.297893] lkdtm: Performing direct entry REPORT_STACK
 8477 03:22:23.468428  <6>[  215.303428] lkdtm: Stack offset: 144
 8478 03:22:23.468637  <6>[  215.307523] lkdtm: Performing direct entry REPORT_STACK
 8479 03:22:23.468853  <6>[  215.313057] lkdtm: Stack offset: 192
 8480 03:22:23.470200  <6>[  215.317159] lkdtm: Performing direct entry REPORT_STACK
 8481 03:22:23.470793  <6>[  215.322691] lkdtm: Stack offset: 64
 8482 03:22:23.511717  <6>[  215.326716] lkdtm: Performing direct entry REPORT_STACK
 8483 03:22:23.512112  <6>[  215.332250] lkdtm: Stack offset: 320
 8484 03:22:23.512347  <6>[  215.336354] lkdtm: Performing direct entry REPORT_STACK
 8485 03:22:23.512818  <6>[  215.341892] lkdtm: Stack offset: 240
 8486 03:22:23.513028  <6>[  215.346003] lkdtm: Performing direct entry REPORT_STACK
 8487 03:22:23.513225  <6>[  215.351534] lkdtm: Stack offset: 400
 8488 03:22:23.513395  <6>[  215.355628] lkdtm: Performing direct entry REPORT_STACK
 8489 03:22:23.513559  <6>[  215.361161] lkdtm: Stack offset: 48
 8490 03:22:23.515053  <6>[  215.365181] lkdtm: Performing direct entry REPORT_STACK
 8491 03:22:23.556679  <6>[  215.370719] lkdtm: Stack offset: 128
 8492 03:22:23.557007  <6>[  215.374827] lkdtm: Performing direct entry REPORT_STACK
 8493 03:22:23.557240  <6>[  215.380373] lkdtm: Stack offset: 192
 8494 03:22:23.557440  <6>[  215.384594] lkdtm: Performing direct entry REPORT_STACK
 8495 03:22:23.557610  <6>[  215.390134] lkdtm: Stack offset: 32
 8496 03:22:23.557751  <6>[  215.394176] lkdtm: Performing direct entry REPORT_STACK
 8497 03:22:23.557872  <6>[  215.399718] lkdtm: Stack offset: 464
 8498 03:22:23.558217  <6>[  215.403826] lkdtm: Performing direct entry REPORT_STACK
 8499 03:22:23.559921  <6>[  215.409356] lkdtm: Stack offset: 240
 8500 03:22:23.601243  <6>[  215.413440] lkdtm: Performing direct entry REPORT_STACK
 8501 03:22:23.601509  <6>[  215.418970] lkdtm: Stack offset: 432
 8502 03:22:23.601708  <6>[  215.423064] lkdtm: Performing direct entry REPORT_STACK
 8503 03:22:23.601890  <6>[  215.428611] lkdtm: Stack offset: 80
 8504 03:22:23.602088  <6>[  215.432620] lkdtm: Performing direct entry REPORT_STACK
 8505 03:22:23.602515  <6>[  215.438155] lkdtm: Stack offset: 176
 8506 03:22:23.602706  <6>[  215.442249] lkdtm: Performing direct entry REPORT_STACK
 8507 03:22:23.602867  <6>[  215.447784] lkdtm: Stack offset: 240
 8508 03:22:23.604563  <6>[  215.451876] lkdtm: Performing direct entry REPORT_STACK
 8509 03:22:23.646076  <6>[  215.457479] lkdtm: Stack offset: 224
 8510 03:22:23.646352  <6>[  215.461579] lkdtm: Performing direct entry REPORT_STACK
 8511 03:22:23.646551  <6>[  215.467126] lkdtm: Stack offset: 64
 8512 03:22:23.646729  <6>[  215.471152] lkdtm: Performing direct entry REPORT_STACK
 8513 03:22:23.647182  <6>[  215.476796] lkdtm: Stack offset: 288
 8514 03:22:23.647376  <6>[  215.480900] lkdtm: Performing direct entry REPORT_STACK
 8515 03:22:23.647545  <6>[  215.486437] lkdtm: Stack offset: 416
 8516 03:22:23.647714  <6>[  215.490529] lkdtm: Performing direct entry REPORT_STACK
 8517 03:22:23.647865  <6>[  215.496065] lkdtm: Stack offset: 176
 8518 03:22:23.691233  <6>[  215.500159] lkdtm: Performing direct entry REPORT_STACK
 8519 03:22:23.691805  <6>[  215.505695] lkdtm: Stack offset: 0
 8520 03:22:23.692209  <6>[  215.509614] lkdtm: Performing direct entry REPORT_STACK
 8521 03:22:23.692576  <6>[  215.515150] lkdtm: Stack offset: 16
 8522 03:22:23.693302  <6>[  215.519173] lkdtm: Performing direct entry REPORT_STACK
 8523 03:22:23.693695  <6>[  215.524790] lkdtm: Stack offset: 288
 8524 03:22:23.694069  <6>[  215.528894] lkdtm: Performing direct entry REPORT_STACK
 8525 03:22:23.694448  <6>[  215.534431] lkdtm: Stack offset: 144
 8526 03:22:23.694868  <6>[  215.538524] lkdtm: Performing direct entry REPORT_STACK
 8527 03:22:23.695273  <6>[  215.544057] lkdtm: Stack offset: 352
 8528 03:22:23.735773  <6>[  215.548151] lkdtm: Performing direct entry REPORT_STACK
 8529 03:22:23.736291  <6>[  215.553683] lkdtm: Stack offset: 448
 8530 03:22:23.737044  <6>[  215.557776] lkdtm: Performing direct entry REPORT_STACK
 8531 03:22:23.737449  <6>[  215.563312] lkdtm: Stack offset: 32
 8532 03:22:23.737803  <6>[  215.567334] lkdtm: Performing direct entry REPORT_STACK
 8533 03:22:23.738184  <6>[  215.572915] lkdtm: Stack offset: 192
 8534 03:22:23.738518  <6>[  215.577006] lkdtm: Performing direct entry REPORT_STACK
 8535 03:22:23.738842  <6>[  215.582542] lkdtm: Stack offset: 480
 8536 03:22:23.739552  <6>[  215.586634] lkdtm: Performing direct entry REPORT_STACK
 8537 03:22:23.780391  <6>[  215.592177] lkdtm: Stack offset: 256
 8538 03:22:23.780898  <6>[  215.596273] lkdtm: Performing direct entry REPORT_STACK
 8539 03:22:23.781278  <6>[  215.601805] lkdtm: Stack offset: 496
 8540 03:22:23.781630  <6>[  215.605899] lkdtm: Performing direct entry REPORT_STACK
 8541 03:22:23.782312  <6>[  215.611431] lkdtm: Stack offset: 384
 8542 03:22:23.782688  <6>[  215.615523] lkdtm: Performing direct entry REPORT_STACK
 8543 03:22:23.783021  <6>[  215.621056] lkdtm: Stack offset: 304
 8544 03:22:23.783345  <6>[  215.625151] lkdtm: Performing direct entry REPORT_STACK
 8545 03:22:23.783675  <6>[  215.630687] lkdtm: Stack offset: 496
 8546 03:22:23.824937  <6>[  215.634778] lkdtm: Performing direct entry REPORT_STACK
 8547 03:22:23.825332  <6>[  215.640310] lkdtm: Stack offset: 256
 8548 03:22:23.825986  <6>[  215.644403] lkdtm: Performing direct entry REPORT_STACK
 8549 03:22:23.826288  <6>[  215.649935] lkdtm: Stack offset: 416
 8550 03:22:23.826515  <6>[  215.654039] lkdtm: Performing direct entry REPORT_STACK
 8551 03:22:23.826772  <6>[  215.659575] lkdtm: Stack offset: 112
 8552 03:22:23.826996  <6>[  215.663668] lkdtm: Performing direct entry REPORT_STACK
 8553 03:22:23.827198  <6>[  215.669203] lkdtm: Stack offset: 176
 8554 03:22:23.827385  <6>[  215.673297] lkdtm: Performing direct entry REPORT_STACK
 8555 03:22:23.828196  <6>[  215.678836] lkdtm: Stack offset: 256
 8556 03:22:23.869613  <6>[  215.682983] lkdtm: Performing direct entry REPORT_STACK
 8557 03:22:23.869991  <6>[  215.688579] lkdtm: Stack offset: 192
 8558 03:22:23.870315  <6>[  215.692701] lkdtm: Performing direct entry REPORT_STACK
 8559 03:22:23.870820  <6>[  215.698238] lkdtm: Stack offset: 336
 8560 03:22:23.871038  <6>[  215.702336] lkdtm: Performing direct entry REPORT_STACK
 8561 03:22:23.871248  <6>[  215.707873] lkdtm: Stack offset: 240
 8562 03:22:23.871439  <6>[  215.711992] lkdtm: Performing direct entry REPORT_STACK
 8563 03:22:23.871586  <6>[  215.717529] lkdtm: Stack offset: 224
 8564 03:22:23.872919  <6>[  215.721639] lkdtm: Performing direct entry REPORT_STACK
 8565 03:22:23.914585  <6>[  215.727174] lkdtm: Stack offset: 400
 8566 03:22:23.914916  <6>[  215.731305] lkdtm: Performing direct entry REPORT_STACK
 8567 03:22:23.915200  <6>[  215.736966] lkdtm: Stack offset: 256
 8568 03:22:23.915446  <6>[  215.741093] lkdtm: Performing direct entry REPORT_STACK
 8569 03:22:23.915592  <6>[  215.746632] lkdtm: Stack offset: 336
 8570 03:22:23.915732  <6>[  215.750750] lkdtm: Performing direct entry REPORT_STACK
 8571 03:22:23.915869  <6>[  215.756282] lkdtm: Stack offset: 384
 8572 03:22:23.916229  <6>[  215.760386] lkdtm: Performing direct entry REPORT_STACK
 8573 03:22:23.917806  <6>[  215.765918] lkdtm: Stack offset: 320
 8574 03:22:23.959432  <6>[  215.770012] lkdtm: Performing direct entry REPORT_STACK
 8575 03:22:23.959707  <6>[  215.775558] lkdtm: Stack offset: 64
 8576 03:22:23.959960  <6>[  215.779579] lkdtm: Performing direct entry REPORT_STACK
 8577 03:22:23.960191  <6>[  215.785114] lkdtm: Stack offset: 48
 8578 03:22:23.960414  <6>[  215.789122] lkdtm: Performing direct entry REPORT_STACK
 8579 03:22:23.960780  <6>[  215.794657] lkdtm: Stack offset: 224
 8580 03:22:23.960906  <6>[  215.798753] lkdtm: Performing direct entry REPORT_STACK
 8581 03:22:23.961045  <6>[  215.804357] lkdtm: Stack offset: 96
 8582 03:22:23.961175  <6>[  215.808371] lkdtm: Performing direct entry REPORT_STACK
 8583 03:22:23.962724  <6>[  215.813907] lkdtm: Stack offset: 288
 8584 03:22:24.004040  <6>[  215.818001] lkdtm: Performing direct entry REPORT_STACK
 8585 03:22:24.004559  <6>[  215.823537] lkdtm: Stack offset: 160
 8586 03:22:24.005042  <6>[  215.827630] lkdtm: Performing direct entry REPORT_STACK
 8587 03:22:24.005497  <6>[  215.833165] lkdtm: Stack offset: 384
 8588 03:22:24.006290  <6>[  215.837274] lkdtm: Performing direct entry REPORT_STACK
 8589 03:22:24.006702  <6>[  215.842811] lkdtm: Stack offset: 224
 8590 03:22:24.007163  <6>[  215.846911] lkdtm: Performing direct entry REPORT_STACK
 8591 03:22:24.007617  <6>[  215.852464] lkdtm: Stack offset: 304
 8592 03:22:24.008036  <6>[  215.856622] lkdtm: Performing direct entry REPORT_STACK
 8593 03:22:24.048939  <6>[  215.862158] lkdtm: Stack offset: 432
 8594 03:22:24.049446  <6>[  215.866253] lkdtm: Performing direct entry REPORT_STACK
 8595 03:22:24.050193  <6>[  215.871789] lkdtm: Stack offset: 128
 8596 03:22:24.050581  <6>[  215.875882] lkdtm: Performing direct entry REPORT_STACK
 8597 03:22:24.050930  <6>[  215.881418] lkdtm: Stack offset: 448
 8598 03:22:24.051267  <6>[  215.885511] lkdtm: Performing direct entry REPORT_STACK
 8599 03:22:24.051591  <6>[  215.891047] lkdtm: Stack offset: 32
 8600 03:22:24.051912  <6>[  215.895060] lkdtm: Performing direct entry REPORT_STACK
 8601 03:22:24.052687  <6>[  215.900606] lkdtm: Stack offset: 224
 8602 03:22:24.093727  <6>[  215.904700] lkdtm: Performing direct entry REPORT_STACK
 8603 03:22:24.094283  <6>[  215.910236] lkdtm: Stack offset: 448
 8604 03:22:24.094668  <6>[  215.914329] lkdtm: Performing direct entry REPORT_STACK
 8605 03:22:24.095024  <6>[  215.919864] lkdtm: Stack offset: 304
 8606 03:22:24.095706  <6>[  215.923957] lkdtm: Performing direct entry REPORT_STACK
 8607 03:22:24.096078  <6>[  215.929493] lkdtm: Stack offset: 128
 8608 03:22:24.096479  <6>[  215.933586] lkdtm: Performing direct entry REPORT_STACK
 8609 03:22:24.096827  <6>[  215.939121] lkdtm: Stack offset: 304
 8610 03:22:24.097347  <6>[  215.943223] lkdtm: Performing direct entry REPORT_STACK
 8611 03:22:24.097694  <6>[  215.948746] lkdtm: Stack offset: 448
 8612 03:22:24.138422  <6>[  215.952835] lkdtm: Performing direct entry REPORT_STACK
 8613 03:22:24.138948  <6>[  215.958370] lkdtm: Stack offset: 480
 8614 03:22:24.139328  <6>[  215.962486] lkdtm: Performing direct entry REPORT_STACK
 8615 03:22:24.140025  <6>[  215.968041] lkdtm: Stack offset: 192
 8616 03:22:24.140402  <6>[  215.972258] lkdtm: Performing direct entry REPORT_STACK
 8617 03:22:24.140744  <6>[  215.977795] lkdtm: Stack offset: 384
 8618 03:22:24.141074  <6>[  215.981888] lkdtm: Performing direct entry REPORT_STACK
 8619 03:22:24.141400  <6>[  215.987424] lkdtm: Stack offset: 496
 8620 03:22:24.141898  <6>[  215.991518] lkdtm: Performing direct entry REPORT_STACK
 8621 03:22:24.182805  <6>[  215.997055] lkdtm: Stack offset: 176
 8622 03:22:24.183211  <6>[  216.001149] lkdtm: Performing direct entry REPORT_STACK
 8623 03:22:24.183516  <6>[  216.006685] lkdtm: Stack offset: 416
 8624 03:22:24.183723  <6>[  216.010785] lkdtm: Performing direct entry REPORT_STACK
 8625 03:22:24.183921  <6>[  216.016321] lkdtm: Stack offset: 64
 8626 03:22:24.184471  <6>[  216.020344] lkdtm: Performing direct entry REPORT_STACK
 8627 03:22:24.184693  <6>[  216.025881] lkdtm: Stack offset: 224
 8628 03:22:24.184892  <6>[  216.029993] lkdtm: Performing direct entry REPORT_STACK
 8629 03:22:24.186029  <6>[  216.035524] lkdtm: Stack offset: 192
 8630 03:22:24.227356  <6>[  216.039609] lkdtm: Performing direct entry REPORT_STACK
 8631 03:22:24.227715  <6>[  216.045144] lkdtm: Stack offset: 96
 8632 03:22:24.227970  <6>[  216.049148] lkdtm: Performing direct entry REPORT_STACK
 8633 03:22:24.228276  <6>[  216.054679] lkdtm: Stack offset: 176
 8634 03:22:24.228782  <6>[  216.058765] lkdtm: Performing direct entry REPORT_STACK
 8635 03:22:24.228953  <6>[  216.064296] lkdtm: Stack offset: 32
 8636 03:22:24.229100  <6>[  216.068293] lkdtm: Performing direct entry REPORT_STACK
 8637 03:22:24.229278  <6>[  216.073825] lkdtm: Stack offset: 128
 8638 03:22:24.230569  <6>[  216.077930] lkdtm: Performing direct entry REPORT_STACK
 8639 03:22:24.272235  <6>[  216.083487] lkdtm: Stack offset: 48
 8640 03:22:24.272549  <6>[  216.087612] lkdtm: Performing direct entry REPORT_STACK
 8641 03:22:24.272800  <6>[  216.093148] lkdtm: Stack offset: 176
 8642 03:22:24.273024  <6>[  216.097256] lkdtm: Performing direct entry REPORT_STACK
 8643 03:22:24.273241  <6>[  216.102792] lkdtm: Stack offset: 304
 8644 03:22:24.273454  <6>[  216.106892] lkdtm: Performing direct entry REPORT_STACK
 8645 03:22:24.273847  <6>[  216.112427] lkdtm: Stack offset: 112
 8646 03:22:24.273965  <6>[  216.116516] lkdtm: Performing direct entry REPORT_STACK
 8647 03:22:24.274133  <6>[  216.122052] lkdtm: Stack offset: 336
 8648 03:22:24.275465  <6>[  216.126166] lkdtm: Performing direct entry REPORT_STACK
 8649 03:22:24.317051  <6>[  216.131705] lkdtm: Stack offset: 32
 8650 03:22:24.317322  <6>[  216.135715] lkdtm: Performing direct entry REPORT_STACK
 8651 03:22:24.317568  <6>[  216.141250] lkdtm: Stack offset: 176
 8652 03:22:24.317796  <6>[  216.145351] lkdtm: Performing direct entry REPORT_STACK
 8653 03:22:24.318037  <6>[  216.150886] lkdtm: Stack offset: 96
 8654 03:22:24.318247  <6>[  216.154890] lkdtm: Performing direct entry REPORT_STACK
 8655 03:22:24.318681  <6>[  216.160432] lkdtm: Stack offset: 48
 8656 03:22:24.318801  <6>[  216.164513] lkdtm: Performing direct entry REPORT_STACK
 8657 03:22:24.320348  <6>[  216.170049] lkdtm: Stack offset: 48
 8658 03:22:24.361700  <6>[  216.174056] lkdtm: Performing direct entry REPORT_STACK
 8659 03:22:24.361972  <6>[  216.179590] lkdtm: Stack offset: 144
 8660 03:22:24.362446  <6>[  216.183678] lkdtm: Performing direct entry REPORT_STACK
 8661 03:22:24.362902  <6>[  216.189213] lkdtm: Stack offset: 256
 8662 03:22:24.363340  <6>[  216.193314] lkdtm: Performing direct entry REPORT_STACK
 8663 03:22:24.364122  <6>[  216.198864] lkdtm: Stack offset: 128
 8664 03:22:24.364515  <6>[  216.203120] lkdtm: Performing direct entry REPORT_STACK
 8665 03:22:24.364971  <6>[  216.208643] lkdtm: Stack offset: 160
 8666 03:22:24.365445  <6>[  216.212736] lkdtm: Performing direct entry REPORT_STACK
 8667 03:22:24.406690  <6>[  216.218271] lkdtm: Stack offset: 32
 8668 03:22:24.407201  <6>[  216.222277] lkdtm: Performing direct entry REPORT_STACK
 8669 03:22:24.407582  <6>[  216.227811] lkdtm: Stack offset: 448
 8670 03:22:24.407931  <6>[  216.231899] lkdtm: Performing direct entry REPORT_STACK
 8671 03:22:24.408264  <6>[  216.237433] lkdtm: Stack offset: 384
 8672 03:22:24.408587  <6>[  216.241530] lkdtm: Performing direct entry REPORT_STACK
 8673 03:22:24.409248  <6>[  216.247065] lkdtm: Stack offset: 48
 8674 03:22:24.409602  <6>[  216.251057] lkdtm: Performing direct entry REPORT_STACK
 8675 03:22:24.410055  <6>[  216.256591] lkdtm: Stack offset: 416
 8676 03:22:24.451367  <6>[  216.260685] lkdtm: Performing direct entry REPORT_STACK
 8677 03:22:24.451901  <6>[  216.266229] lkdtm: Stack offset: 0
 8678 03:22:24.452379  <6>[  216.270145] lkdtm: Performing direct entry REPORT_STACK
 8679 03:22:24.452834  <6>[  216.275680] lkdtm: Stack offset: 288
 8680 03:22:24.453627  <6>[  216.279772] lkdtm: Performing direct entry REPORT_STACK
 8681 03:22:24.454053  <6>[  216.285306] lkdtm: Stack offset: 352
 8682 03:22:24.454499  <6>[  216.289397] lkdtm: Performing direct entry REPORT_STACK
 8683 03:22:24.454959  <6>[  216.294930] lkdtm: Stack offset: 416
 8684 03:22:24.455382  <6>[  216.299020] lkdtm: Performing direct entry REPORT_STACK
 8685 03:22:24.455901  <6>[  216.304553] lkdtm: Stack offset: 128
 8686 03:22:24.496157  <6>[  216.308656] lkdtm: Performing direct entry REPORT_STACK
 8687 03:22:24.496691  <6>[  216.314204] lkdtm: Stack offset: 368
 8688 03:22:24.497526  <6>[  216.318420] lkdtm: Performing direct entry REPORT_STACK
 8689 03:22:24.497934  <6>[  216.323965] lkdtm: Stack offset: 160
 8690 03:22:24.498414  <6>[  216.328060] lkdtm: Performing direct entry REPORT_STACK
 8691 03:22:24.498848  <6>[  216.333595] lkdtm: Stack offset: 416
 8692 03:22:24.499267  <6>[  216.337686] lkdtm: Performing direct entry REPORT_STACK
 8693 03:22:24.500015  <6>[  216.343220] lkdtm: Stack offset: 160
 8694 03:22:24.500528  <6>[  216.347338] lkdtm: Performing direct entry REPORT_STACK
 8695 03:22:24.540554  <6>[  216.352984] lkdtm: Stack offset: 0
 8696 03:22:24.540873  <6>[  216.356920] lkdtm: Performing direct entry REPORT_STACK
 8697 03:22:24.541166  <6>[  216.362459] lkdtm: Stack offset: 352
 8698 03:22:24.541719  <6>[  216.366551] lkdtm: Performing direct entry REPORT_STACK
 8699 03:22:24.541875  <6>[  216.372081] lkdtm: Stack offset: 48
 8700 03:22:24.542071  <6>[  216.376086] lkdtm: Performing direct entry REPORT_STACK
 8701 03:22:24.542289  <6>[  216.381617] lkdtm: Stack offset: 16
 8702 03:22:24.542431  <6>[  216.385647] lkdtm: Performing direct entry REPORT_STACK
 8703 03:22:24.542562  <6>[  216.391185] lkdtm: Stack offset: 192
 8704 03:22:24.585579  <6>[  216.395303] lkdtm: Performing direct entry REPORT_STACK
 8705 03:22:24.586029  <6>[  216.400868] lkdtm: Stack offset: 128
 8706 03:22:24.586292  <6>[  216.404961] lkdtm: Performing direct entry REPORT_STACK
 8707 03:22:24.586810  <6>[  216.410492] lkdtm: Stack offset: 368
 8708 03:22:24.587069  <6>[  216.414601] lkdtm: Performing direct entry REPORT_STACK
 8709 03:22:24.587326  <6>[  216.420137] lkdtm: Stack offset: 80
 8710 03:22:24.587558  <6>[  216.424166] lkdtm: Performing direct entry REPORT_STACK
 8711 03:22:24.587725  <6>[  216.429704] lkdtm: Stack offset: 448
 8712 03:22:24.587885  <6>[  216.433864] lkdtm: Performing direct entry REPORT_STACK
 8713 03:22:24.588844  <6>[  216.439417] lkdtm: Stack offset: 96
 8714 03:22:24.630207  <6>[  216.443532] lkdtm: Performing direct entry REPORT_STACK
 8715 03:22:24.630524  <6>[  216.449070] lkdtm: Stack offset: 0
 8716 03:22:24.630775  <6>[  216.453004] lkdtm: Performing direct entry REPORT_STACK
 8717 03:22:24.631261  <6>[  216.458540] lkdtm: Stack offset: 400
 8718 03:22:24.631459  <6>[  216.462647] lkdtm: Performing direct entry REPORT_STACK
 8719 03:22:24.631659  <6>[  216.468180] lkdtm: Stack offset: 320
 8720 03:22:24.631852  <6>[  216.472273] lkdtm: Performing direct entry REPORT_STACK
 8721 03:22:24.632040  <6>[  216.477807] lkdtm: Stack offset: 496
 8722 03:22:24.633563  <6>[  216.481911] lkdtm: Performing direct entry REPORT_STACK
 8723 03:22:24.674954  <6>[  216.487449] lkdtm: Stack offset: 32
 8724 03:22:24.675224  <6>[  216.491461] lkdtm: Performing direct entry REPORT_STACK
 8725 03:22:24.675465  <6>[  216.496996] lkdtm: Stack offset: 384
 8726 03:22:24.675692  <6>[  216.501093] lkdtm: Performing direct entry REPORT_STACK
 8727 03:22:24.676159  <6>[  216.506639] lkdtm: Stack offset: 16
 8728 03:22:24.676362  <6>[  216.510647] lkdtm: Performing direct entry REPORT_STACK
 8729 03:22:24.676561  <6>[  216.516181] lkdtm: Stack offset: 80
 8730 03:22:24.676751  <6>[  216.520257] lkdtm: Performing direct entry REPORT_STACK
 8731 03:22:24.676941  <6>[  216.525792] lkdtm: Stack offset: 432
 8732 03:22:24.720433  <6>[  216.529884] lkdtm: Performing direct entry REPORT_STACK
 8733 03:22:24.721005  <6>[  216.535428] lkdtm: Stack offset: 128
 8734 03:22:24.721494  <6>[  216.539522] lkdtm: Performing direct entry REPORT_STACK
 8735 03:22:24.721945  <6>[  216.545056] lkdtm: Stack offset: 320
 8736 03:22:24.722776  <6>[  216.549147] lkdtm: Performing direct entry REPORT_STACK
 8737 03:22:24.723175  <6>[  216.554686] lkdtm: Stack offset: 32
 8738 03:22:24.723615  <6>[  216.558712] lkdtm: Performing direct entry REPORT_STACK
 8739 03:22:24.724056  <6>[  216.564496] lkdtm: Stack offset: 336
 8740 03:22:24.724480  <6>[  216.568621] lkdtm: Performing direct entry REPORT_STACK
 8741 03:22:24.724995  <6>[  216.574281] lkdtm: Stack offset: 128
 8742 03:22:24.764896  <6>[  216.578378] lkdtm: Performing direct entry REPORT_STACK
 8743 03:22:24.765423  <6>[  216.583913] lkdtm: Stack offset: 384
 8744 03:22:24.765903  <6>[  216.588009] lkdtm: Performing direct entry REPORT_STACK
 8745 03:22:24.766765  <6>[  216.593540] lkdtm: Stack offset: 160
 8746 03:22:24.767179  <6>[  216.597633] lkdtm: Performing direct entry REPORT_STACK
 8747 03:22:24.767624  <6>[  216.603168] lkdtm: Stack offset: 224
 8748 03:22:24.768056  <6>[  216.607282] lkdtm: Performing direct entry REPORT_STACK
 8749 03:22:24.768494  <6>[  216.612831] lkdtm: Stack offset: 400
 8750 03:22:24.769017  <6>[  216.616927] lkdtm: Performing direct entry REPORT_STACK
 8751 03:22:24.809586  <6>[  216.622464] lkdtm: Stack offset: 272
 8752 03:22:24.810130  <6>[  216.626572] lkdtm: Performing direct entry REPORT_STACK
 8753 03:22:24.810606  <6>[  216.632104] lkdtm: Stack offset: 64
 8754 03:22:24.811421  <6>[  216.636114] lkdtm: Performing direct entry REPORT_STACK
 8755 03:22:24.811835  <6>[  216.641645] lkdtm: Stack offset: 336
 8756 03:22:24.812277  <6>[  216.645737] lkdtm: Performing direct entry REPORT_STACK
 8757 03:22:24.812710  <6>[  216.651272] lkdtm: Stack offset: 480
 8758 03:22:24.813144  <6>[  216.655362] lkdtm: Performing direct entry REPORT_STACK
 8759 03:22:24.813670  <6>[  216.660895] lkdtm: Stack offset: 288
 8760 03:22:24.854401  <6>[  216.664982] lkdtm: Performing direct entry REPORT_STACK
 8761 03:22:24.854923  <6>[  216.670518] lkdtm: Stack offset: 160
 8762 03:22:24.855401  <6>[  216.674605] lkdtm: Performing direct entry REPORT_STACK
 8763 03:22:24.855854  <6>[  216.680136] lkdtm: Stack offset: 208
 8764 03:22:24.856643  <6>[  216.684247] lkdtm: Performing direct entry REPORT_STACK
 8765 03:22:24.857043  <6>[  216.689779] lkdtm: Stack offset: 368
 8766 03:22:24.857478  <6>[  216.693873] lkdtm: Performing direct entry REPORT_STACK
 8767 03:22:24.857915  <6>[  216.699408] lkdtm: Stack offset: 352
 8768 03:22:24.858376  <6>[  216.703498] lkdtm: Performing direct entry REPORT_STACK
 8769 03:22:24.858900  <6>[  216.709033] lkdtm: Stack offset: 448
 8770 03:22:24.898745  <6>[  216.713126] lkdtm: Performing direct entry REPORT_STACK
 8771 03:22:24.899404  <6>[  216.718675] lkdtm: Stack offset: 240
 8772 03:22:24.899681  <6>[  216.722827] lkdtm: Performing direct entry REPORT_STACK
 8773 03:22:24.899889  <6>[  216.728371] lkdtm: Stack offset: 224
 8774 03:22:24.900084  <6>[  216.732469] lkdtm: Performing direct entry REPORT_STACK
 8775 03:22:24.900255  <6>[  216.738004] lkdtm: Stack offset: 64
 8776 03:22:24.900456  <6>[  216.742021] lkdtm: Performing direct entry REPORT_STACK
 8777 03:22:24.900625  <6>[  216.747561] lkdtm: Stack offset: 0
 8778 03:22:24.902127  <6>[  216.751486] lkdtm: Performing direct entry REPORT_STACK
 8779 03:22:24.943426  <6>[  216.757021] lkdtm: Stack offset: 176
 8780 03:22:24.943770  <6>[  216.761106] lkdtm: Performing direct entry REPORT_STACK
 8781 03:22:24.944002  <6>[  216.766638] lkdtm: Stack offset: 80
 8782 03:22:24.944205  <6>[  216.770640] lkdtm: Performing direct entry REPORT_STACK
 8783 03:22:24.944409  <6>[  216.776172] lkdtm: Stack offset: 256
 8784 03:22:24.944909  <6>[  216.780279] lkdtm: Performing direct entry REPORT_STACK
 8785 03:22:24.945125  <6>[  216.785817] lkdtm: Stack offset: 176
 8786 03:22:24.945342  <6>[  216.789935] lkdtm: Performing direct entry REPORT_STACK
 8787 03:22:24.946708  <6>[  216.795478] lkdtm: Stack offset: 240
 8788 03:22:24.988176  <6>[  216.799590] lkdtm: Performing direct entry REPORT_STACK
 8789 03:22:24.988505  <6>[  216.805126] lkdtm: Stack offset: 448
 8790 03:22:24.988733  <6>[  216.809228] lkdtm: Performing direct entry REPORT_STACK
 8791 03:22:24.988934  <6>[  216.814764] lkdtm: Stack offset: 416
 8792 03:22:24.989098  <6>[  216.818853] lkdtm: Performing direct entry REPORT_STACK
 8793 03:22:24.989256  <6>[  216.824391] lkdtm: Stack offset: 368
 8794 03:22:24.989409  <6>[  216.828494] lkdtm: Performing direct entry REPORT_STACK
 8795 03:22:24.989812  <6>[  216.834046] lkdtm: Stack offset: 192
 8796 03:22:24.991442  <6>[  216.838292] lkdtm: Performing direct entry REPORT_STACK
 8797 03:22:25.033121  <6>[  216.843828] lkdtm: Stack offset: 432
 8798 03:22:25.033385  <6>[  216.847920] lkdtm: Performing direct entry REPORT_STACK
 8799 03:22:25.033583  <6>[  216.853456] lkdtm: Stack offset: 128
 8800 03:22:25.033763  <6>[  216.857552] lkdtm: Performing direct entry REPORT_STACK
 8801 03:22:25.033938  <6>[  216.863096] lkdtm: Stack offset: 112
 8802 03:22:25.034602  <6>[  216.867222] lkdtm: Performing direct entry REPORT_STACK
 8803 03:22:25.034975  <6>[  216.872866] lkdtm: Stack offset: 208
 8804 03:22:25.035311  <6>[  216.876962] lkdtm: Performing direct entry REPORT_STACK
 8805 03:22:25.035634  <6>[  216.882574] lkdtm: Stack offset: 400
 8806 03:22:25.036614  <6>[  216.886672] lkdtm: Performing direct entry REPORT_STACK
 8807 03:22:25.078150  <6>[  216.892208] lkdtm: Stack offset: 32
 8808 03:22:25.078655  <6>[  216.896222] lkdtm: Performing direct entry REPORT_STACK
 8809 03:22:25.079040  <6>[  216.901757] lkdtm: Stack offset: 336
 8810 03:22:25.079387  <6>[  216.905850] lkdtm: Performing direct entry REPORT_STACK
 8811 03:22:25.079723  <6>[  216.911385] lkdtm: Stack offset: 176
 8812 03:22:25.080044  <6>[  216.915490] lkdtm: Performing direct entry REPORT_STACK
 8813 03:22:25.080705  <6>[  216.921030] lkdtm: Stack offset: 368
 8814 03:22:25.081064  <6>[  216.925122] lkdtm: Performing direct entry REPORT_STACK
 8815 03:22:25.081631  <6>[  216.930667] lkdtm: Stack offset: 176
 8816 03:22:25.122622  <6>[  216.934762] lkdtm: Performing direct entry REPORT_STACK
 8817 03:22:25.123156  <6>[  216.940297] lkdtm: Stack offset: 272
 8818 03:22:25.123644  <6>[  216.944390] lkdtm: Performing direct entry REPORT_STACK
 8819 03:22:25.124104  <6>[  216.949926] lkdtm: Stack offset: 448
 8820 03:22:25.124543  <6>[  216.954027] lkdtm: Performing direct entry REPORT_STACK
 8821 03:22:25.124973  <6>[  216.959563] lkdtm: Stack offset: 416
 8822 03:22:25.125778  <6>[  216.963654] lkdtm: Performing direct entry REPORT_STACK
 8823 03:22:25.126270  <6>[  216.969190] lkdtm: Stack offset: 240
 8824 03:22:25.126815  <6>[  216.973282] lkdtm: Performing direct entry REPORT_STACK
 8825 03:22:25.167400  <6>[  216.978817] lkdtm: Stack offset: 224
 8826 03:22:25.167924  <6>[  216.982915] lkdtm: Performing direct entry REPORT_STACK
 8827 03:22:25.168407  <6>[  216.988472] lkdtm: Stack offset: 32
 8828 03:22:25.168857  <6>[  216.992536] lkdtm: Performing direct entry REPORT_STACK
 8829 03:22:25.169654  <6>[  216.998072] lkdtm: Stack offset: 224
 8830 03:22:25.170083  <6>[  217.002171] lkdtm: Performing direct entry REPORT_STACK
 8831 03:22:25.170532  <6>[  217.007709] lkdtm: Stack offset: 144
 8832 03:22:25.170996  <6>[  217.011802] lkdtm: Performing direct entry REPORT_STACK
 8833 03:22:25.171423  <6>[  217.017338] lkdtm: Stack offset: 256
 8834 03:22:25.212108  <6>[  217.021431] lkdtm: Performing direct entry REPORT_STACK
 8835 03:22:25.212627  <6>[  217.026965] lkdtm: Stack offset: 384
 8836 03:22:25.213108  <6>[  217.031056] lkdtm: Performing direct entry REPORT_STACK
 8837 03:22:25.213922  <6>[  217.036594] lkdtm: Stack offset: 384
 8838 03:22:25.214377  <6>[  217.040685] lkdtm: Performing direct entry REPORT_STACK
 8839 03:22:25.214828  <6>[  217.046221] lkdtm: Stack offset: 464
 8840 03:22:25.215263  <6>[  217.050323] lkdtm: Performing direct entry REPORT_STACK
 8841 03:22:25.215703  <6>[  217.055855] lkdtm: Stack offset: 256
 8842 03:22:25.216139  <6>[  217.059954] lkdtm: Performing direct entry REPORT_STACK
 8843 03:22:25.216658  <6>[  217.065486] lkdtm: Stack offset: 304
 8844 03:22:25.256622  <6>[  217.069580] lkdtm: Performing direct entry REPORT_STACK
 8845 03:22:25.257249  <6>[  217.075117] lkdtm: Stack offset: 16
 8846 03:22:25.257496  <6>[  217.079143] lkdtm: Performing direct entry REPORT_STACK
 8847 03:22:25.257784  <6>[  217.084784] lkdtm: Stack offset: 464
 8848 03:22:25.258047  <6>[  217.088880] lkdtm: Performing direct entry REPORT_STACK
 8849 03:22:25.258230  <6>[  217.094413] lkdtm: Stack offset: 16
 8850 03:22:25.258404  <6>[  217.098426] lkdtm: Performing direct entry REPORT_STACK
 8851 03:22:25.258575  <6>[  217.103976] lkdtm: Stack offset: 464
 8852 03:22:25.259793  <6>[  217.108114] lkdtm: Performing direct entry REPORT_STACK
 8853 03:22:25.301158  <6>[  217.113650] lkdtm: Stack offset: 176
 8854 03:22:25.301489  <6>[  217.117746] lkdtm: Performing direct entry REPORT_STACK
 8855 03:22:25.301706  <6>[  217.123280] lkdtm: Stack offset: 400
 8856 03:22:25.302335  <6>[  217.127366] lkdtm: Performing direct entry REPORT_STACK
 8857 03:22:25.302558  <6>[  217.132903] lkdtm: Stack offset: 96
 8858 03:22:25.302731  <6>[  217.136903] lkdtm: Performing direct entry REPORT_STACK
 8859 03:22:25.302889  <6>[  217.142439] lkdtm: Stack offset: 96
 8860 03:22:25.303164  <6>[  217.146445] lkdtm: Performing direct entry REPORT_STACK
 8861 03:22:25.303367  <6>[  217.151977] lkdtm: Stack offset: 400
 8862 03:22:25.346196  <6>[  217.156061] lkdtm: Performing direct entry REPORT_STACK
 8863 03:22:25.346514  <6>[  217.161591] lkdtm: Stack offset: 160
 8864 03:22:25.346700  <6>[  217.165685] lkdtm: Performing direct entry REPORT_STACK
 8865 03:22:25.346873  <6>[  217.171231] lkdtm: Stack offset: 416
 8866 03:22:25.347288  <6>[  217.175336] lkdtm: Performing direct entry REPORT_STACK
 8867 03:22:25.347451  <6>[  217.180873] lkdtm: Stack offset: 416
 8868 03:22:25.347597  <6>[  217.184980] lkdtm: Performing direct entry REPORT_STACK
 8869 03:22:25.347740  <6>[  217.190523] lkdtm: Stack offset: 16
 8870 03:22:25.347879  <6>[  217.194559] lkdtm: Performing direct entry REPORT_STACK
 8871 03:22:25.349475  <6>[  217.200194] lkdtm: Stack offset: 176
 8872 03:22:25.390749  <6>[  217.204301] lkdtm: Performing direct entry REPORT_STACK
 8873 03:22:25.391020  <6>[  217.209837] lkdtm: Stack offset: 432
 8874 03:22:25.391206  <6>[  217.213933] lkdtm: Performing direct entry REPORT_STACK
 8875 03:22:25.391627  <6>[  217.219469] lkdtm: Stack offset: 64
 8876 03:22:25.391813  <6>[  217.223475] lkdtm: Performing direct entry REPORT_STACK
 8877 03:22:25.391982  <6>[  217.229010] lkdtm: Stack offset: 192
 8878 03:22:25.392150  <6>[  217.233187] lkdtm: Performing direct entry REPORT_STACK
 8879 03:22:25.392302  <6>[  217.238725] lkdtm: Stack offset: 80
 8880 03:22:25.394177  <6>[  217.242738] lkdtm: Performing direct entry REPORT_STACK
 8881 03:22:25.435696  <6>[  217.248275] lkdtm: Stack offset: 368
 8882 03:22:25.436210  <6>[  217.252369] lkdtm: Performing direct entry REPORT_STACK
 8883 03:22:25.436584  <6>[  217.257904] lkdtm: Stack offset: 336
 8884 03:22:25.436926  <6>[  217.261996] lkdtm: Performing direct entry REPORT_STACK
 8885 03:22:25.437611  <6>[  217.267531] lkdtm: Stack offset: 432
 8886 03:22:25.437977  <6>[  217.271630] lkdtm: Performing direct entry REPORT_STACK
 8887 03:22:25.438359  <6>[  217.277165] lkdtm: Stack offset: 32
 8888 03:22:25.438687  <6>[  217.281173] lkdtm: Performing direct entry REPORT_STACK
 8889 03:22:25.439383  <6>[  217.286709] lkdtm: Stack offset: 496
 8890 03:22:25.480622  <6>[  217.290801] lkdtm: Performing direct entry REPORT_STACK
 8891 03:22:25.481150  <6>[  217.296347] lkdtm: Stack offset: 16
 8892 03:22:25.481635  <6>[  217.300359] lkdtm: Performing direct entry REPORT_STACK
 8893 03:22:25.482131  <6>[  217.305908] lkdtm: Stack offset: 64
 8894 03:22:25.482931  <6>[  217.310037] lkdtm: Performing direct entry REPORT_STACK
 8895 03:22:25.483333  <6>[  217.315574] lkdtm: Stack offset: 16
 8896 03:22:25.483772  <6>[  217.319579] lkdtm: Performing direct entry REPORT_STACK
 8897 03:22:25.484215  <6>[  217.325117] lkdtm: Stack offset: 96
 8898 03:22:25.484639  <6>[  217.329123] lkdtm: Performing direct entry REPORT_STACK
 8899 03:22:25.485157  <6>[  217.334661] lkdtm: Stack offset: 16
 8900 03:22:25.525127  <6>[  217.338663] lkdtm: Performing direct entry REPORT_STACK
 8901 03:22:25.525657  <6>[  217.344196] lkdtm: Stack offset: 320
 8902 03:22:25.526530  <6>[  217.348293] lkdtm: Performing direct entry REPORT_STACK
 8903 03:22:25.526952  <6>[  217.353824] lkdtm: Stack offset: 160
 8904 03:22:25.527392  <6>[  217.357929] lkdtm: Performing direct entry REPORT_STACK
 8905 03:22:25.527827  <6>[  217.363467] lkdtm: Stack offset: 80
 8906 03:22:25.528256  <6>[  217.367474] lkdtm: Performing direct entry REPORT_STACK
 8907 03:22:25.528695  <6>[  217.373009] lkdtm: Stack offset: 432
 8908 03:22:25.529214  <6>[  217.377108] lkdtm: Performing direct entry REPORT_STACK
 8909 03:22:25.569960  <6>[  217.382645] lkdtm: Stack offset: 208
 8910 03:22:25.570566  <6>[  217.386735] lkdtm: Performing direct entry REPORT_STACK
 8911 03:22:25.570969  <6>[  217.392267] lkdtm: Stack offset: 304
 8912 03:22:25.571329  <6>[  217.396363] lkdtm: Performing direct entry REPORT_STACK
 8913 03:22:25.571672  <6>[  217.401894] lkdtm: Stack offset: 288
 8914 03:22:25.572361  <6>[  217.405989] lkdtm: Performing direct entry REPORT_STACK
 8915 03:22:25.572733  <6>[  217.411531] lkdtm: Stack offset: 32
 8916 03:22:25.573068  <6>[  217.415555] lkdtm: Performing direct entry REPORT_STACK
 8917 03:22:25.573552  <6>[  217.421214] lkdtm: Stack offset: 32
 8918 03:22:25.614463  <6>[  217.425226] lkdtm: Performing direct entry REPORT_STACK
 8919 03:22:25.614820  <6>[  217.430765] lkdtm: Stack offset: 64
 8920 03:22:25.615053  <6>[  217.434769] lkdtm: Performing direct entry REPORT_STACK
 8921 03:22:25.615293  <6>[  217.440302] lkdtm: Stack offset: 288
 8922 03:22:25.615486  <6>[  217.444398] lkdtm: Performing direct entry REPORT_STACK
 8923 03:22:25.615889  <6>[  217.449931] lkdtm: Stack offset: 304
 8924 03:22:25.616025  <6>[  217.454038] lkdtm: Performing direct entry REPORT_STACK
 8925 03:22:25.616144  <6>[  217.459577] lkdtm: Stack offset: 208
 8926 03:22:25.616256  <6>[  217.463687] lkdtm: Performing direct entry REPORT_STACK
 8927 03:22:25.617661  <6>[  217.469224] lkdtm: Stack offset: 0
 8928 03:22:25.659115  <6>[  217.473158] lkdtm: Performing direct entry REPORT_STACK
 8929 03:22:25.659493  <6>[  217.478705] lkdtm: Stack offset: 48
 8930 03:22:25.659745  <6>[  217.482726] lkdtm: Performing direct entry REPORT_STACK
 8931 03:22:25.659978  <6>[  217.488268] lkdtm: Stack offset: 80
 8932 03:22:25.660467  <6>[  217.492294] lkdtm: Performing direct entry REPORT_STACK
 8933 03:22:25.660684  <6>[  217.497829] lkdtm: Stack offset: 96
 8934 03:22:25.660931  <6>[  217.501852] lkdtm: Performing direct entry REPORT_STACK
 8935 03:22:25.661154  <6>[  217.507397] lkdtm: Stack offset: 32
 8936 03:22:25.662293  <6>[  217.511431] lkdtm: Performing direct entry REPORT_STACK
 8937 03:22:25.704014  <6>[  217.516969] lkdtm: Stack offset: 352
 8938 03:22:25.704339  <6>[  217.521078] lkdtm: Performing direct entry REPORT_STACK
 8939 03:22:25.704565  <6>[  217.526618] lkdtm: Stack offset: 320
 8940 03:22:25.704762  <6>[  217.530747] lkdtm: Performing direct entry REPORT_STACK
 8941 03:22:25.704948  <6>[  217.536405] lkdtm: Stack offset: 224
 8942 03:22:25.705125  <6>[  217.540503] lkdtm: Performing direct entry REPORT_STACK
 8943 03:22:25.705557  <6>[  217.546035] lkdtm: Stack offset: 128
 8944 03:22:25.705747  <6>[  217.550129] lkdtm: Performing direct entry REPORT_STACK
 8945 03:22:25.707343  <6>[  217.555664] lkdtm: Stack offset: 144
 8946 03:22:25.748728  <6>[  217.559762] lkdtm: Performing direct entry REPORT_STACK
 8947 03:22:25.749003  <6>[  217.565298] lkdtm: Stack offset: 320
 8948 03:22:25.749201  <6>[  217.569391] lkdtm: Performing direct entry REPORT_STACK
 8949 03:22:25.749385  <6>[  217.574926] lkdtm: Stack offset: 336
 8950 03:22:25.749566  <6>[  217.579017] lkdtm: Performing direct entry REPORT_STACK
 8951 03:22:25.749709  <6>[  217.584553] lkdtm: Stack offset: 128
 8952 03:22:25.750093  <6>[  217.588646] lkdtm: Performing direct entry REPORT_STACK
 8953 03:22:25.750249  <6>[  217.594183] lkdtm: Stack offset: 416
 8954 03:22:25.752070  <6>[  217.598292] lkdtm: Performing direct entry REPORT_STACK
 8955 03:22:25.752314  <6>[  217.603828] lkdtm: Stack offset: 64
 8956 03:22:25.793469  <6>[  217.607836] lkdtm: Performing direct entry REPORT_STACK
 8957 03:22:25.793856  <6>[  217.613371] lkdtm: Stack offset: 272
 8958 03:22:25.794114  <6>[  217.617476] lkdtm: Performing direct entry REPORT_STACK
 8959 03:22:25.794326  <6>[  217.623016] lkdtm: Stack offset: 320
 8960 03:22:25.794865  <6>[  217.627154] lkdtm: Performing direct entry REPORT_STACK
 8961 03:22:25.795020  <6>[  217.632802] lkdtm: Stack offset: 224
 8962 03:22:25.795147  <6>[  217.636906] lkdtm: Performing direct entry REPORT_STACK
 8963 03:22:25.795267  <6>[  217.642448] lkdtm: Stack offset: 128
 8964 03:22:25.796699  <6>[  217.646567] lkdtm: Performing direct entry REPORT_STACK
 8965 03:22:25.838194  <6>[  217.652105] lkdtm: Stack offset: 240
 8966 03:22:25.838519  <6>[  217.656223] lkdtm: Performing direct entry REPORT_STACK
 8967 03:22:25.838743  <6>[  217.661758] lkdtm: Stack offset: 144
 8968 03:22:25.839199  <6>[  217.665857] lkdtm: Performing direct entry REPORT_STACK
 8969 03:22:25.839406  <6>[  217.671390] lkdtm: Stack offset: 496
 8970 03:22:25.839597  <6>[  217.675492] lkdtm: Performing direct entry REPORT_STACK
 8971 03:22:25.839763  <6>[  217.681030] lkdtm: Stack offset: 480
 8972 03:22:25.839924  <6>[  217.685124] lkdtm: Performing direct entry REPORT_STACK
 8973 03:22:25.841448  <6>[  217.690659] lkdtm: Stack offset: 336
 8974 03:22:25.882670  <6>[  217.694754] lkdtm: Performing direct entry REPORT_STACK
 8975 03:22:25.882942  <6>[  217.700289] lkdtm: Stack offset: 288
 8976 03:22:25.883142  <6>[  217.704383] lkdtm: Performing direct entry REPORT_STACK
 8977 03:22:25.883328  <6>[  217.709918] lkdtm: Stack offset: 80
 8978 03:22:25.883504  <6>[  217.713929] lkdtm: Performing direct entry REPORT_STACK
 8979 03:22:25.883870  <6>[  217.719474] lkdtm: Stack offset: 160
 8980 03:22:25.883995  <6>[  217.723569] lkdtm: Performing direct entry REPORT_STACK
 8981 03:22:25.884121  <6>[  217.729105] lkdtm: Stack offset: 16
 8982 03:22:25.885944  <6>[  217.733112] lkdtm: Performing direct entry REPORT_STACK
 8983 03:22:25.927550  <6>[  217.738648] lkdtm: Stack offset: 368
 8984 03:22:25.927824  <6>[  217.742749] lkdtm: Performing direct entry REPORT_STACK
 8985 03:22:25.928023  <6>[  217.748300] lkdtm: Stack offset: 384
 8986 03:22:25.928225  <6>[  217.752524] lkdtm: Performing direct entry REPORT_STACK
 8987 03:22:25.928678  <6>[  217.758060] lkdtm: Stack offset: 448
 8988 03:22:25.928863  <6>[  217.762155] lkdtm: Performing direct entry REPORT_STACK
 8989 03:22:25.929026  <6>[  217.767691] lkdtm: Stack offset: 240
 8990 03:22:25.929205  <6>[  217.771787] lkdtm: Performing direct entry REPORT_STACK
 8991 03:22:25.929367  <6>[  217.777322] lkdtm: Stack offset: 16
 8992 03:22:25.931243  <6>[  217.781339] lkdtm: Performing direct entry REPORT_STACK
 8993 03:22:25.972326  <6>[  217.786875] lkdtm: Stack offset: 448
 8994 03:22:25.972685  <6>[  217.790978] lkdtm: Performing direct entry REPORT_STACK
 8995 03:22:25.972920  <6>[  217.796513] lkdtm: Stack offset: 192
 8996 03:22:25.973151  <6>[  217.800630] lkdtm: Performing direct entry REPORT_STACK
 8997 03:22:25.973362  <6>[  217.806168] lkdtm: Stack offset: 416
 8998 03:22:25.973818  <6>[  217.810263] lkdtm: Performing direct entry REPORT_STACK
 8999 03:22:25.974073  <6>[  217.815795] lkdtm: Stack offset: 176
 9000 03:22:25.974251  <6>[  217.819910] lkdtm: Performing direct entry REPORT_STACK
 9001 03:22:25.975644  <6>[  217.825445] lkdtm: Stack offset: 80
 9002 03:22:26.017065  <6>[  217.829450] lkdtm: Performing direct entry REPORT_STACK
 9003 03:22:26.017385  <6>[  217.834980] lkdtm: Stack offset: 144
 9004 03:22:26.017608  <6>[  217.839069] lkdtm: Performing direct entry REPORT_STACK
 9005 03:22:26.017803  <6>[  217.844766] lkdtm: Stack offset: 224
 9006 03:22:26.017988  <6>[  217.848856] lkdtm: Performing direct entry REPORT_STACK
 9007 03:22:26.018195  <6>[  217.854388] lkdtm: Stack offset: 128
 9008 03:22:26.018371  <6>[  217.858488] lkdtm: Performing direct entry REPORT_STACK
 9009 03:22:26.018788  <6>[  217.864028] lkdtm: Stack offset: 448
 9010 03:22:26.020333  <6>[  217.868131] lkdtm: Performing direct entry REPORT_STACK
 9011 03:22:26.061814  <6>[  217.873667] lkdtm: Stack offset: 480
 9012 03:22:26.062160  <6>[  217.877764] lkdtm: Performing direct entry REPORT_STACK
 9013 03:22:26.062510  <6>[  217.883299] lkdtm: Stack offset: 384
 9014 03:22:26.062826  <6>[  217.887394] lkdtm: Performing direct entry REPORT_STACK
 9015 03:22:26.063128  <6>[  217.892929] lkdtm: Stack offset: 112
 9016 03:22:26.063771  <6>[  217.897089] lkdtm: Performing direct entry REPORT_STACK
 9017 03:22:26.064139  <6>[  217.902635] lkdtm: Stack offset: 368
 9018 03:22:26.064476  <6>[  217.906728] lkdtm: Performing direct entry REPORT_STACK
 9019 03:22:26.064800  <6>[  217.912263] lkdtm: Stack offset: 368
 9020 03:22:26.106957  <6>[  217.916357] lkdtm: Performing direct entry REPORT_STACK
 9021 03:22:26.107486  <6>[  217.921893] lkdtm: Stack offset: 240
 9022 03:22:26.107870  <6>[  217.925988] lkdtm: Performing direct entry REPORT_STACK
 9023 03:22:26.108220  <6>[  217.931523] lkdtm: Stack offset: 48
 9024 03:22:26.108936  <6>[  217.935536] lkdtm: Performing direct entry REPORT_STACK
 9025 03:22:26.109334  <6>[  217.941072] lkdtm: Stack offset: 400
 9026 03:22:26.109675  <6>[  217.945166] lkdtm: Performing direct entry REPORT_STACK
 9027 03:22:26.110041  <6>[  217.950706] lkdtm: Stack offset: 16
 9028 03:22:26.110494  <6>[  217.954727] lkdtm: Performing direct entry REPORT_STACK
 9029 03:22:26.110913  <6>[  217.960372] lkdtm: Stack offset: 112
 9030 03:22:26.151630  <6>[  217.964477] lkdtm: Performing direct entry REPORT_STACK
 9031 03:22:26.152203  <6>[  217.970012] lkdtm: Stack offset: 432
 9032 03:22:26.152618  <6>[  217.974156] lkdtm: Performing direct entry REPORT_STACK
 9033 03:22:26.152995  <6>[  217.979699] lkdtm: Stack offset: 304
 9034 03:22:26.153349  <6>[  217.983817] lkdtm: Performing direct entry REPORT_STACK
 9035 03:22:26.153690  <6>[  217.989355] lkdtm: Stack offset: 96
 9036 03:22:26.154459  <6>[  217.993366] lkdtm: Performing direct entry REPORT_STACK
 9037 03:22:26.154958  <6>[  217.998902] lkdtm: Stack offset: 400
 9038 03:22:26.155542  <6>[  218.002996] lkdtm: Performing direct entry REPORT_STACK
 9039 03:22:26.196334  <6>[  218.008533] lkdtm: Stack offset: 272
 9040 03:22:26.196858  <6>[  218.012629] lkdtm: Performing direct entry REPORT_STACK
 9041 03:22:26.197342  <6>[  218.018165] lkdtm: Stack offset: 320
 9042 03:22:26.197792  <6>[  218.022273] lkdtm: Performing direct entry REPORT_STACK
 9043 03:22:26.198280  <6>[  218.027875] lkdtm: Stack offset: 64
 9044 03:22:26.199096  <6>[  218.031898] lkdtm: Performing direct entry REPORT_STACK
 9045 03:22:26.199531  <6>[  218.037434] lkdtm: Stack offset: 208
 9046 03:22:26.199978  <6>[  218.041529] lkdtm: Performing direct entry REPORT_STACK
 9047 03:22:26.200323  <6>[  218.047066] lkdtm: Stack offset: 48
 9048 03:22:26.241301  <6>[  218.051061] lkdtm: Performing direct entry REPORT_STACK
 9049 03:22:26.241871  <6>[  218.056605] lkdtm: Stack offset: 256
 9050 03:22:26.242306  <6>[  218.060705] lkdtm: Performing direct entry REPORT_STACK
 9051 03:22:26.242665  <6>[  218.066256] lkdtm: Stack offset: 432
 9052 03:22:26.243387  <6>[  218.070478] lkdtm: Performing direct entry REPORT_STACK
 9053 03:22:26.243764  <6>[  218.076016] lkdtm: Stack offset: 368
 9054 03:22:26.244100  <6>[  218.080124] lkdtm: Performing direct entry REPORT_STACK
 9055 03:22:26.244425  <6>[  218.085660] lkdtm: Stack offset: 480
 9056 03:22:26.244894  <6>[  218.089755] lkdtm: Performing direct entry REPORT_STACK
 9057 03:22:26.245309  <6>[  218.095291] lkdtm: Stack offset: 48
 9058 03:22:26.285538  <6>[  218.099301] lkdtm: Performing direct entry REPORT_STACK
 9059 03:22:26.285937  <6>[  218.104824] lkdtm: Stack offset: 240
 9060 03:22:26.286238  <6>[  218.108913] lkdtm: Performing direct entry REPORT_STACK
 9061 03:22:26.286735  <6>[  218.114454] lkdtm: Stack offset: 32
 9062 03:22:26.286932  <6>[  218.118479] lkdtm: Performing direct entry REPORT_STACK
 9063 03:22:26.287125  <6>[  218.124012] lkdtm: Stack offset: 96
 9064 03:22:26.287297  <6>[  218.128032] lkdtm: Performing direct entry REPORT_STACK
 9065 03:22:26.287445  <6>[  218.133570] lkdtm: Stack offset: 432
 9066 03:22:26.288825  <6>[  218.137669] lkdtm: Performing direct entry REPORT_STACK
 9067 03:22:26.330350  <6>[  218.143212] lkdtm: Stack offset: 384
 9068 03:22:26.330714  <6>[  218.147340] lkdtm: Performing direct entry REPORT_STACK
 9069 03:22:26.331215  <6>[  218.152988] lkdtm: Stack offset: 176
 9070 03:22:26.331534  <6>[  218.157085] lkdtm: Performing direct entry REPORT_STACK
 9071 03:22:26.331785  <6>[  218.162621] lkdtm: Stack offset: 128
 9072 03:22:26.331998  <6>[  218.166708] lkdtm: Performing direct entry REPORT_STACK
 9073 03:22:26.332221  <6>[  218.172237] lkdtm: Stack offset: 176
 9074 03:22:26.332387  <6>[  218.176333] lkdtm: Performing direct entry REPORT_STACK
 9075 03:22:26.333642  <6>[  218.181870] lkdtm: Stack offset: 464
 9076 03:22:26.375199  <6>[  218.186004] lkdtm: Performing direct entry REPORT_STACK
 9077 03:22:26.375522  <6>[  218.191542] lkdtm: Stack offset: 480
 9078 03:22:26.375740  <6>[  218.195642] lkdtm: Performing direct entry REPORT_STACK
 9079 03:22:26.375937  <6>[  218.201178] lkdtm: Stack offset: 400
 9080 03:22:26.376371  <6>[  218.205280] lkdtm: Performing direct entry REPORT_STACK
 9081 03:22:26.376545  <6>[  218.210811] lkdtm: Stack offset: 272
 9082 03:22:26.376703  <6>[  218.214899] lkdtm: Performing direct entry REPORT_STACK
 9083 03:22:26.376855  <6>[  218.220431] lkdtm: Stack offset: 432
 9084 03:22:26.377003  <6>[  218.224523] lkdtm: Performing direct entry REPORT_STACK
 9085 03:22:26.378527  <6>[  218.230059] lkdtm: Stack offset: 256
 9086 03:22:26.419893  <6>[  218.234152] lkdtm: Performing direct entry REPORT_STACK
 9087 03:22:26.420160  <6>[  218.239687] lkdtm: Stack offset: 288
 9088 03:22:26.420355  <6>[  218.243788] lkdtm: Performing direct entry REPORT_STACK
 9089 03:22:26.420820  <6>[  218.249398] lkdtm: Stack offset: 256
 9090 03:22:26.421025  <6>[  218.253508] lkdtm: Performing direct entry REPORT_STACK
 9091 03:22:26.421202  <6>[  218.259043] lkdtm: Stack offset: 224
 9092 03:22:26.421372  <6>[  218.263198] lkdtm: Performing direct entry REPORT_STACK
 9093 03:22:26.421527  <6>[  218.268803] lkdtm: Stack offset: 272
 9094 03:22:26.423399  <6>[  218.272895] lkdtm: Performing direct entry REPORT_STACK
 9095 03:22:26.464754  <6>[  218.278431] lkdtm: Stack offset: 48
 9096 03:22:26.465628  <6>[  218.282438] lkdtm: Performing direct entry REPORT_STACK
 9097 03:22:26.466076  <6>[  218.287973] lkdtm: Stack offset: 288
 9098 03:22:26.466446  <6>[  218.292067] lkdtm: Performing direct entry REPORT_STACK
 9099 03:22:26.466792  <6>[  218.297602] lkdtm: Stack offset: 64
 9100 03:22:26.467124  <6>[  218.301611] lkdtm: Performing direct entry REPORT_STACK
 9101 03:22:26.467445  <6>[  218.307146] lkdtm: Stack offset: 304
 9102 03:22:26.467759  <6>[  218.311244] lkdtm: Performing direct entry REPORT_STACK
 9103 03:22:26.468494  <6>[  218.316767] lkdtm: Stack offset: 208
 9104 03:22:26.509529  <6>[  218.320855] lkdtm: Performing direct entry REPORT_STACK
 9105 03:22:26.510089  <6>[  218.326401] lkdtm: Stack offset: 256
 9106 03:22:26.510470  <6>[  218.330502] lkdtm: Performing direct entry REPORT_STACK
 9107 03:22:26.510815  <6>[  218.336038] lkdtm: Stack offset: 496
 9108 03:22:26.511493  <6>[  218.340133] lkdtm: Performing direct entry REPORT_STACK
 9109 03:22:26.511866  <6>[  218.345668] lkdtm: Stack offset: 16
 9110 03:22:26.512203  <6>[  218.349674] lkdtm: Performing direct entry REPORT_STACK
 9111 03:22:26.512530  <6>[  218.355209] lkdtm: Stack offset: 272
 9112 03:22:26.513063  <6>[  218.359320] lkdtm: Performing direct entry REPORT_STACK
 9113 03:22:26.554319  <6>[  218.364973] lkdtm: Stack offset: 416
 9114 03:22:26.554905  <6>[  218.369066] lkdtm: Performing direct entry REPORT_STACK
 9115 03:22:26.555396  <6>[  218.374601] lkdtm: Stack offset: 80
 9116 03:22:26.555846  <6>[  218.378609] lkdtm: Performing direct entry REPORT_STACK
 9117 03:22:26.556650  <6>[  218.384152] lkdtm: Stack offset: 192
 9118 03:22:26.557054  <6>[  218.388258] lkdtm: Performing direct entry REPORT_STACK
 9119 03:22:26.557495  <6>[  218.393790] lkdtm: Stack offset: 176
 9120 03:22:26.557964  <6>[  218.397886] lkdtm: Performing direct entry REPORT_STACK
 9121 03:22:26.558426  <6>[  218.403423] lkdtm: Stack offset: 336
 9122 03:22:26.558950  <6>[  218.407514] lkdtm: Performing direct entry REPORT_STACK
 9123 03:22:26.598930  <6>[  218.413051] lkdtm: Stack offset: 480
 9124 03:22:26.599452  <6>[  218.417144] lkdtm: Performing direct entry REPORT_STACK
 9125 03:22:26.600282  <6>[  218.422680] lkdtm: Stack offset: 240
 9126 03:22:26.600691  <6>[  218.426770] lkdtm: Performing direct entry REPORT_STACK
 9127 03:22:26.601137  <6>[  218.432311] lkdtm: Stack offset: 144
 9128 03:22:26.601568  <6>[  218.436417] lkdtm: Performing direct entry REPORT_STACK
 9129 03:22:26.601994  <6>[  218.441950] lkdtm: Stack offset: 352
 9130 03:22:26.602496  <6>[  218.446053] lkdtm: Performing direct entry REPORT_STACK
 9131 03:22:26.603028  <6>[  218.451591] lkdtm: Stack offset: 288
 9132 03:22:26.643357  <6>[  218.455687] lkdtm: Performing direct entry REPORT_STACK
 9133 03:22:26.643678  <6>[  218.461224] lkdtm: Stack offset: 304
 9134 03:22:26.644307  <6>[  218.465328] lkdtm: Performing direct entry REPORT_STACK
 9135 03:22:26.644525  <6>[  218.470876] lkdtm: Stack offset: 464
 9136 03:22:26.644805  <6>[  218.475006] lkdtm: Performing direct entry REPORT_STACK
 9137 03:22:26.645041  <6>[  218.480631] lkdtm: Stack offset: 320
 9138 03:22:26.645268  <6>[  218.484732] lkdtm: Performing direct entry REPORT_STACK
 9139 03:22:26.645463  <6>[  218.490266] lkdtm: Stack offset: 304
 9140 03:22:26.646627  <6>[  218.494361] lkdtm: Performing direct entry REPORT_STACK
 9141 03:22:26.688172  <6>[  218.499900] lkdtm: Stack offset: 272
 9142 03:22:26.688653  <6>[  218.503998] lkdtm: Performing direct entry REPORT_STACK
 9143 03:22:26.688986  <6>[  218.509529] lkdtm: Stack offset: 32
 9144 03:22:26.689223  <6>[  218.513532] lkdtm: Performing direct entry REPORT_STACK
 9145 03:22:26.689724  <6>[  218.519062] lkdtm: Stack offset: 448
 9146 03:22:26.689907  <6>[  218.523187] lkdtm: Performing direct entry REPORT_STACK
 9147 03:22:26.690088  <6>[  218.528837] lkdtm: Stack offset: 64
 9148 03:22:26.690269  <6>[  218.532846] lkdtm: Performing direct entry REPORT_STACK
 9149 03:22:26.690459  <6>[  218.538379] lkdtm: Stack offset: 256
 9150 03:22:26.733081  <6>[  218.542463] lkdtm: Performing direct entry REPORT_STACK
 9151 03:22:26.733388  <6>[  218.547994] lkdtm: Stack offset: 160
 9152 03:22:26.733579  <6>[  218.552093] lkdtm: Performing direct entry REPORT_STACK
 9153 03:22:26.733753  <6>[  218.557631] lkdtm: Stack offset: 224
 9154 03:22:26.734173  <6>[  218.561729] lkdtm: Performing direct entry REPORT_STACK
 9155 03:22:26.734372  <6>[  218.567273] lkdtm: Stack offset: 16
 9156 03:22:26.734527  <6>[  218.571304] lkdtm: Performing direct entry REPORT_STACK
 9157 03:22:26.734681  <6>[  218.576894] lkdtm: Stack offset: 304
 9158 03:22:26.734830  <6>[  218.580991] lkdtm: Performing direct entry REPORT_STACK
 9159 03:22:26.736410  <6>[  218.586528] lkdtm: Stack offset: 480
 9160 03:22:26.777636  <6>[  218.590629] lkdtm: Performing direct entry REPORT_STACK
 9161 03:22:26.777909  <6>[  218.596165] lkdtm: Stack offset: 0
 9162 03:22:26.778122  <6>[  218.600085] lkdtm: Performing direct entry REPORT_STACK
 9163 03:22:26.778301  <6>[  218.605620] lkdtm: Stack offset: 144
 9164 03:22:26.778723  <6>[  218.609712] lkdtm: Performing direct entry REPORT_STACK
 9165 03:22:26.778909  <6>[  218.615317] lkdtm: Stack offset: 384
 9166 03:22:26.779075  <6>[  218.619427] lkdtm: Performing direct entry REPORT_STACK
 9167 03:22:26.779238  <6>[  218.624963] lkdtm: Stack offset: 416
 9168 03:22:26.780981  <6>[  218.629067] lkdtm: Performing direct entry REPORT_STACK
 9169 03:22:26.822368  <6>[  218.634603] lkdtm: Stack offset: 144
 9170 03:22:26.822667  <6>[  218.638697] lkdtm: Performing direct entry REPORT_STACK
 9171 03:22:26.822852  <6>[  218.644232] lkdtm: Stack offset: 288
 9172 03:22:26.823020  <6>[  218.648331] lkdtm: Performing direct entry REPORT_STACK
 9173 03:22:26.823183  <6>[  218.653866] lkdtm: Stack offset: 384
 9174 03:22:26.823311  <6>[  218.657962] lkdtm: Performing direct entry REPORT_STACK
 9175 03:22:26.823750  <6>[  218.663496] lkdtm: Stack offset: 0
 9176 03:22:26.824099  <6>[  218.667421] lkdtm: Performing direct entry REPORT_STACK
 9177 03:22:26.824416  <6>[  218.672957] lkdtm: Stack offset: 256
 9178 03:22:26.867401  <6>[  218.677049] lkdtm: Performing direct entry REPORT_STACK
 9179 03:22:26.867925  <6>[  218.682590] lkdtm: Stack offset: 64
 9180 03:22:26.868291  <6>[  218.686611] lkdtm: Performing direct entry REPORT_STACK
 9181 03:22:26.868627  <6>[  218.692208] lkdtm: Stack offset: 192
 9182 03:22:26.869299  <6>[  218.696313] lkdtm: Performing direct entry REPORT_STACK
 9183 03:22:26.869653  <6>[  218.701845] lkdtm: Stack offset: 432
 9184 03:22:26.869977  <6>[  218.705941] lkdtm: Performing direct entry REPORT_STACK
 9185 03:22:26.870330  <6>[  218.711478] lkdtm: Stack offset: 320
 9186 03:22:26.870649  <6>[  218.715570] lkdtm: Performing direct entry REPORT_STACK
 9187 03:22:26.871105  <6>[  218.721107] lkdtm: Stack offset: 128
 9188 03:22:26.911929  <6>[  218.725196] lkdtm: Performing direct entry REPORT_STACK
 9189 03:22:26.912445  <6>[  218.730733] lkdtm: Stack offset: 480
 9190 03:22:26.912808  <6>[  218.734821] lkdtm: Performing direct entry REPORT_STACK
 9191 03:22:26.913145  <6>[  218.740353] lkdtm: Stack offset: 432
 9192 03:22:26.913821  <6>[  218.744448] lkdtm: Performing direct entry REPORT_STACK
 9193 03:22:26.914209  <6>[  218.749981] lkdtm: Stack offset: 144
 9194 03:22:26.914533  <6>[  218.754086] lkdtm: Performing direct entry REPORT_STACK
 9195 03:22:26.914850  <6>[  218.759623] lkdtm: Stack offset: 208
 9196 03:22:26.915532  <6>[  218.763721] lkdtm: Performing direct entry REPORT_STACK
 9197 03:22:26.956765  <6>[  218.769259] lkdtm: Stack offset: 48
 9198 03:22:26.957272  <6>[  218.773262] lkdtm: Performing direct entry REPORT_STACK
 9199 03:22:26.957637  <6>[  218.778798] lkdtm: Stack offset: 272
 9200 03:22:26.957970  <6>[  218.782888] lkdtm: Performing direct entry REPORT_STACK
 9201 03:22:26.958324  <6>[  218.788425] lkdtm: Stack offset: 352
 9202 03:22:26.959028  <6>[  218.792534] lkdtm: Performing direct entry REPORT_STACK
 9203 03:22:26.959394  <6>[  218.798181] lkdtm: Stack offset: 160
 9204 03:22:26.959709  <6>[  218.802285] lkdtm: Performing direct entry REPORT_STACK
 9205 03:22:26.960435  <6>[  218.807827] lkdtm: Stack offset: 272
 9206 03:22:27.001320  <6>[  218.811931] lkdtm: Performing direct entry REPORT_STACK
 9207 03:22:27.001792  <6>[  218.817464] lkdtm: Stack offset: 320
 9208 03:22:27.002056  <6>[  218.821558] lkdtm: Performing direct entry REPORT_STACK
 9209 03:22:27.002221  <6>[  218.827102] lkdtm: Stack offset: 400
 9210 03:22:27.002700  <6>[  218.831219] lkdtm: Performing direct entry REPORT_STACK
 9211 03:22:27.002901  <6>[  218.836745] lkdtm: Stack offset: 128
 9212 03:22:27.003113  <6>[  218.840857] lkdtm: Performing direct entry REPORT_STACK
 9213 03:22:27.003316  <6>[  218.846391] lkdtm: Stack offset: 224
 9214 03:22:27.003444  <6>[  218.850508] lkdtm: Performing direct entry REPORT_STACK
 9215 03:22:27.004520  <6>[  218.856048] lkdtm: Stack offset: 192
 9216 03:22:27.046050  <6>[  218.860156] lkdtm: Performing direct entry REPORT_STACK
 9217 03:22:27.046420  <6>[  218.865687] lkdtm: Stack offset: 80
 9218 03:22:27.046673  <6>[  218.869711] lkdtm: Performing direct entry REPORT_STACK
 9219 03:22:27.047138  <6>[  218.875260] lkdtm: Stack offset: 64
 9220 03:22:27.047300  <6>[  218.879303] lkdtm: Performing direct entry REPORT_STACK
 9221 03:22:27.047507  <6>[  218.884947] lkdtm: Stack offset: 352
 9222 03:22:27.047692  <6>[  218.889043] lkdtm: Performing direct entry REPORT_STACK
 9223 03:22:27.047844  <6>[  218.894575] lkdtm: Stack offset: 224
 9224 03:22:27.049289  <6>[  218.898672] lkdtm: Performing direct entry REPORT_STACK
 9225 03:22:27.090800  <6>[  218.904203] lkdtm: Stack offset: 32
 9226 03:22:27.091105  <6>[  218.908208] lkdtm: Performing direct entry REPORT_STACK
 9227 03:22:27.091295  <6>[  218.913741] lkdtm: Stack offset: 416
 9228 03:22:27.091468  <6>[  218.917834] lkdtm: Performing direct entry REPORT_STACK
 9229 03:22:27.091635  <6>[  218.923366] lkdtm: Stack offset: 352
 9230 03:22:27.091798  <6>[  218.927461] lkdtm: Performing direct entry REPORT_STACK
 9231 03:22:27.092156  <6>[  218.932996] lkdtm: Stack offset: 80
 9232 03:22:27.092273  <6>[  218.937014] lkdtm: Performing direct entry REPORT_STACK
 9233 03:22:27.094069  <6>[  218.942549] lkdtm: Stack offset: 368
 9234 03:22:27.135782  <6>[  218.946645] lkdtm: Performing direct entry REPORT_STACK
 9235 03:22:27.136331  <6>[  218.952180] lkdtm: Stack offset: 496
 9236 03:22:27.136714  <6>[  218.956277] lkdtm: Performing direct entry REPORT_STACK
 9237 03:22:27.137057  <6>[  218.961813] lkdtm: Stack offset: 272
 9238 03:22:27.137388  <6>[  218.965908] lkdtm: Performing direct entry REPORT_STACK
 9239 03:22:27.138090  <6>[  218.971444] lkdtm: Stack offset: 16
 9240 03:22:27.138457  <6>[  218.975459] lkdtm: Performing direct entry REPORT_STACK
 9241 03:22:27.138787  <6>[  218.980995] lkdtm: Stack offset: 368
 9242 03:22:27.139235  <6>[  218.985089] lkdtm: Performing direct entry REPORT_STACK
 9243 03:22:27.139586  <6>[  218.990625] lkdtm: Stack offset: 256
 9244 03:22:27.180487  <6>[  218.994725] lkdtm: Performing direct entry REPORT_STACK
 9245 03:22:27.181003  <6>[  219.000286] lkdtm: Stack offset: 96
 9246 03:22:27.181378  <6>[  219.004403] lkdtm: Performing direct entry REPORT_STACK
 9247 03:22:27.181726  <6>[  219.009942] lkdtm: Stack offset: 448
 9248 03:22:27.182453  <6>[  219.014037] lkdtm: Performing direct entry REPORT_STACK
 9249 03:22:27.182824  <6>[  219.019573] lkdtm: Stack offset: 432
 9250 03:22:27.183161  <6>[  219.023666] lkdtm: Performing direct entry REPORT_STACK
 9251 03:22:27.183487  <6>[  219.029202] lkdtm: Stack offset: 160
 9252 03:22:27.183999  <6>[  219.033299] lkdtm: Performing direct entry REPORT_STACK
 9253 03:22:27.225149  <6>[  219.038834] lkdtm: Stack offset: 64
 9254 03:22:27.225685  <6>[  219.042840] lkdtm: Performing direct entry REPORT_STACK
 9255 03:22:27.226102  <6>[  219.048376] lkdtm: Stack offset: 0
 9256 03:22:27.226809  <6>[  219.052295] lkdtm: Performing direct entry REPORT_STACK
 9257 03:22:27.227183  <6>[  219.057832] lkdtm: Stack offset: 192
 9258 03:22:27.227518  <6>[  219.061936] lkdtm: Performing direct entry REPORT_STACK
 9259 03:22:27.227840  <6>[  219.067472] lkdtm: Stack offset: 336
 9260 03:22:27.228158  <6>[  219.071573] lkdtm: Performing direct entry REPORT_STACK
 9261 03:22:27.228702  <6>[  219.077108] lkdtm: Stack offset: 304
 9262 03:22:27.269774  <6>[  219.081205] lkdtm: Performing direct entry REPORT_STACK
 9263 03:22:27.270353  <6>[  219.086741] lkdtm: Stack offset: 256
 9264 03:22:27.270835  <6>[  219.090833] lkdtm: Performing direct entry REPORT_STACK
 9265 03:22:27.271286  <6>[  219.096368] lkdtm: Stack offset: 240
 9266 03:22:27.272075  <6>[  219.100460] lkdtm: Performing direct entry REPORT_STACK
 9267 03:22:27.272476  <6>[  219.105996] lkdtm: Stack offset: 48
 9268 03:22:27.272921  <6>[  219.110006] lkdtm: Performing direct entry REPORT_STACK
 9269 03:22:27.273390  <6>[  219.115556] lkdtm: Stack offset: 496
 9270 03:22:27.273912  <6>[  219.119788] lkdtm: Performing direct entry REPORT_STACK
 9271 03:22:27.314490  <6>[  219.125327] lkdtm: Stack offset: 96
 9272 03:22:27.315005  <6>[  219.129338] lkdtm: Performing direct entry REPORT_STACK
 9273 03:22:27.315618  <6>[  219.134874] lkdtm: Stack offset: 112
 9274 03:22:27.316209  <6>[  219.138966] lkdtm: Performing direct entry REPORT_STACK
 9275 03:22:27.317390  <6>[  219.144502] lkdtm: Stack offset: 160
 9276 03:22:27.317964  <6>[  219.148594] lkdtm: Performing direct entry REPORT_STACK
 9277 03:22:27.318532  <6>[  219.154129] lkdtm: Stack offset: 192
 9278 03:22:27.319008  <6>[  219.158223] lkdtm: Performing direct entry REPORT_STACK
 9279 03:22:27.319505  <6>[  219.163759] lkdtm: Stack offset: 368
 9280 03:22:27.320113  <6>[  219.167852] lkdtm: Performing direct entry REPORT_STACK
 9281 03:22:27.359265  <6>[  219.173388] lkdtm: Stack offset: 96
 9282 03:22:27.359577  <6>[  219.177415] lkdtm: Performing direct entry REPORT_STACK
 9283 03:22:27.359772  <6>[  219.182968] lkdtm: Stack offset: 464
 9284 03:22:27.360026  <6>[  219.187127] lkdtm: Performing direct entry REPORT_STACK
 9285 03:22:27.360302  <6>[  219.192771] lkdtm: Stack offset: 160
 9286 03:22:27.360782  <6>[  219.196883] lkdtm: Performing direct entry REPORT_STACK
 9287 03:22:27.361018  <6>[  219.202416] lkdtm: Stack offset: 0
 9288 03:22:27.361205  <6>[  219.206327] lkdtm: Performing direct entry REPORT_STACK
 9289 03:22:27.362511  <6>[  219.211860] lkdtm: Stack offset: 144
 9290 03:22:27.403806  <6>[  219.215950] lkdtm: Performing direct entry REPORT_STACK
 9291 03:22:27.404163  <6>[  219.221487] lkdtm: Stack offset: 224
 9292 03:22:27.404412  <6>[  219.225585] lkdtm: Performing direct entry REPORT_STACK
 9293 03:22:27.404616  <6>[  219.231120] lkdtm: Stack offset: 48
 9294 03:22:27.404806  <6>[  219.235155] lkdtm: Performing direct entry REPORT_STACK
 9295 03:22:27.404992  <6>[  219.240688] lkdtm: Stack offset: 240
 9296 03:22:27.405225  <6>[  219.244781] lkdtm: Performing direct entry REPORT_STACK
 9297 03:22:27.405613  <6>[  219.250314] lkdtm: Stack offset: 48
 9298 03:22:27.406949  <6>[  219.254312] lkdtm: Performing direct entry REPORT_STACK
 9299 03:22:27.448532  <6>[  219.259842] lkdtm: Stack offset: 256
 9300 03:22:27.448841  <6>[  219.263929] lkdtm: Performing direct entry REPORT_STACK
 9301 03:22:27.449058  <6>[  219.269459] lkdtm: Stack offset: 32
 9302 03:22:27.449250  <6>[  219.273464] lkdtm: Performing direct entry REPORT_STACK
 9303 03:22:27.449692  <6>[  219.278998] lkdtm: Stack offset: 368
 9304 03:22:27.449890  <6>[  219.283129] lkdtm: Performing direct entry REPORT_STACK
 9305 03:22:27.450089  <6>[  219.288734] lkdtm: Stack offset: 272
 9306 03:22:27.450272  <6>[  219.292831] lkdtm: Performing direct entry REPORT_STACK
 9307 03:22:27.450432  <6>[  219.298366] lkdtm: Stack offset: 128
 9308 03:22:27.493287  <6>[  219.302471] lkdtm: Performing direct entry REPORT_STACK
 9309 03:22:27.493569  <6>[  219.308007] lkdtm: Stack offset: 144
 9310 03:22:27.493773  <6>[  219.312110] lkdtm: Performing direct entry REPORT_STACK
 9311 03:22:27.493961  <6>[  219.317721] lkdtm: Stack offset: 480
 9312 03:22:27.494652  <6>[  219.321818] lkdtm: Performing direct entry REPORT_STACK
 9313 03:22:27.495034  <6>[  219.327354] lkdtm: Stack offset: 352
 9314 03:22:27.495374  <6>[  219.331446] lkdtm: Performing direct entry REPORT_STACK
 9315 03:22:27.495706  <6>[  219.336982] lkdtm: Stack offset: 128
 9316 03:22:27.496029  <6>[  219.341075] lkdtm: Performing direct entry REPORT_STACK
 9317 03:22:27.496815  <6>[  219.346610] lkdtm: Stack offset: 320
 9318 03:22:27.538160  <6>[  219.350702] lkdtm: Performing direct entry REPORT_STACK
 9319 03:22:27.538730  <6>[  219.356237] lkdtm: Stack offset: 336
 9320 03:22:27.539119  <6>[  219.360343] lkdtm: Performing direct entry REPORT_STACK
 9321 03:22:27.539529  <6>[  219.365877] lkdtm: Stack offset: 16
 9322 03:22:27.540238  <6>[  219.369883] lkdtm: Performing direct entry REPORT_STACK
 9323 03:22:27.540644  <6>[  219.375425] lkdtm: Stack offset: 368
 9324 03:22:27.541060  <6>[  219.379525] lkdtm: Performing direct entry REPORT_STACK
 9325 03:22:27.541403  <6>[  219.385061] lkdtm: Stack offset: 96
 9326 03:22:27.541808  <6>[  219.389067] lkdtm: Performing direct entry REPORT_STACK
 9327 03:22:27.582981  <6>[  219.394606] lkdtm: Stack offset: 224
 9328 03:22:27.583545  <6>[  219.398714] lkdtm: Performing direct entry REPORT_STACK
 9329 03:22:27.583949  <6>[  219.404347] lkdtm: Stack offset: 368
 9330 03:22:27.584314  <6>[  219.408454] lkdtm: Performing direct entry REPORT_STACK
 9331 03:22:27.585019  <6>[  219.413987] lkdtm: Stack offset: 48
 9332 03:22:27.585394  <6>[  219.417995] lkdtm: Performing direct entry REPORT_STACK
 9333 03:22:27.585735  <6>[  219.423543] lkdtm: Stack offset: 128
 9334 03:22:27.586119  <6>[  219.427636] lkdtm: Performing direct entry REPORT_STACK
 9335 03:22:27.586576  <6>[  219.433173] lkdtm: Stack offset: 288
 9336 03:22:27.627649  <6>[  219.437265] lkdtm: Performing direct entry REPORT_STACK
 9337 03:22:27.628206  <6>[  219.442803] lkdtm: Stack offset: 64
 9338 03:22:27.628603  <6>[  219.446806] lkdtm: Performing direct entry REPORT_STACK
 9339 03:22:27.629331  <6>[  219.452338] lkdtm: Stack offset: 160
 9340 03:22:27.629720  <6>[  219.456437] lkdtm: Performing direct entry REPORT_STACK
 9341 03:22:27.630113  <6>[  219.461969] lkdtm: Stack offset: 272
 9342 03:22:27.630453  <6>[  219.466064] lkdtm: Performing direct entry REPORT_STACK
 9343 03:22:27.630782  <6>[  219.471601] lkdtm: Stack offset: 144
 9344 03:22:27.631102  <6>[  219.475697] lkdtm: Performing direct entry REPORT_STACK
 9345 03:22:27.631512  <6>[  219.481234] lkdtm: Stack offset: 160
 9346 03:22:27.672353  <6>[  219.485335] lkdtm: Performing direct entry REPORT_STACK
 9347 03:22:27.673347  <6>[  219.490872] lkdtm: Stack offset: 160
 9348 03:22:27.673910  <6>[  219.494963] lkdtm: Performing direct entry REPORT_STACK
 9349 03:22:27.674346  <6>[  219.500499] lkdtm: Stack offset: 160
 9350 03:22:27.674714  <6>[  219.504609] lkdtm: Performing direct entry REPORT_STACK
 9351 03:22:27.675105  <6>[  219.510260] lkdtm: Stack offset: 448
 9352 03:22:27.675476  <6>[  219.514363] lkdtm: Performing direct entry REPORT_STACK
 9353 03:22:27.675938  <6>[  219.519896] lkdtm: Stack offset: 384
 9354 03:22:27.676408  <6>[  219.523992] lkdtm: Performing direct entry REPORT_STACK
 9355 03:22:27.716991  <6>[  219.529526] lkdtm: Stack offset: 336
 9356 03:22:27.717384  <6>[  219.533627] lkdtm: Performing direct entry REPORT_STACK
 9357 03:22:27.717672  <6>[  219.539175] lkdtm: Stack offset: 240
 9358 03:22:27.717944  <6>[  219.543327] lkdtm: Performing direct entry REPORT_STACK
 9359 03:22:27.718442  <6>[  219.548971] lkdtm: Stack offset: 224
 9360 03:22:27.718659  <6>[  219.553087] lkdtm: Performing direct entry REPORT_STACK
 9361 03:22:27.718849  <6>[  219.558618] lkdtm: Stack offset: 288
 9362 03:22:27.719001  <6>[  219.562732] lkdtm: Performing direct entry REPORT_STACK
 9363 03:22:27.720237  <6>[  219.568275] lkdtm: Stack offset: 128
 9364 03:22:27.761777  <6>[  219.572380] lkdtm: Performing direct entry REPORT_STACK
 9365 03:22:27.762169  <6>[  219.577920] lkdtm: Stack offset: 80
 9366 03:22:27.762434  <6>[  219.581924] lkdtm: Performing direct entry REPORT_STACK
 9367 03:22:27.762923  <6>[  219.587455] lkdtm: Stack offset: 176
 9368 03:22:27.763133  <6>[  219.591542] lkdtm: Performing direct entry REPORT_STACK
 9369 03:22:27.763304  <6>[  219.597074] lkdtm: Stack offset: 224
 9370 03:22:27.763456  <6>[  219.601183] lkdtm: Performing direct entry REPORT_STACK
 9371 03:22:27.763610  <6>[  219.606728] lkdtm: Stack offset: 352
 9372 03:22:27.763781  <6>[  219.610834] lkdtm: Performing direct entry REPORT_STACK
 9373 03:22:27.765024  <6>[  219.616372] lkdtm: Stack offset: 384
 9374 03:22:27.806361  <6>[  219.620503] lkdtm: Performing direct entry REPORT_STACK
 9375 03:22:27.806651  <6>[  219.626045] lkdtm: Stack offset: 192
 9376 03:22:27.806860  <6>[  219.630148] lkdtm: Performing direct entry REPORT_STACK
 9377 03:22:27.807051  <6>[  219.635682] lkdtm: Stack offset: 272
 9378 03:22:27.807226  <6>[  219.639782] lkdtm: Performing direct entry REPORT_STACK
 9379 03:22:27.807397  <6>[  219.645317] lkdtm: Stack offset: 368
 9380 03:22:27.807808  <6>[  219.649410] lkdtm: Performing direct entry REPORT_STACK
 9381 03:22:27.807968  <6>[  219.654946] lkdtm: Stack offset: 368
 9382 03:22:27.809661  <6>[  219.659045] lkdtm: Performing direct entry REPORT_STACK
 9383 03:22:27.851515  <6>[  219.664604] lkdtm: Stack offset: 16
 9384 03:22:27.852042  <6>[  219.668751] lkdtm: Performing direct entry REPORT_STACK
 9385 03:22:27.852433  <6>[  219.674288] lkdtm: Stack offset: 288
 9386 03:22:27.853136  <6>[  219.678382] lkdtm: Performing direct entry REPORT_STACK
 9387 03:22:27.853520  <6>[  219.683917] lkdtm: Stack offset: 256
 9388 03:22:27.853862  <6>[  219.688013] lkdtm: Performing direct entry REPORT_STACK
 9389 03:22:27.854249  <6>[  219.693549] lkdtm: Stack offset: 0
 9390 03:22:27.854582  <6>[  219.697468] lkdtm: Performing direct entry REPORT_STACK
 9391 03:22:27.855107  <6>[  219.703004] lkdtm: Stack offset: 240
 9392 03:22:27.896438  <6>[  219.707141] lkdtm: Performing direct entry REPORT_STACK
 9393 03:22:27.896984  <6>[  219.712784] lkdtm: Stack offset: 384
 9394 03:22:27.897384  <6>[  219.716877] lkdtm: Performing direct entry REPORT_STACK
 9395 03:22:27.897748  <6>[  219.722414] lkdtm: Stack offset: 400
 9396 03:22:27.898139  <6>[  219.726526] lkdtm: Performing direct entry REPORT_STACK
 9397 03:22:27.898832  <6>[  219.732060] lkdtm: Stack offset: 48
 9398 03:22:27.899206  <6>[  219.736069] lkdtm: Performing direct entry REPORT_STACK
 9399 03:22:27.899583  <6>[  219.741602] lkdtm: Stack offset: 128
 9400 03:22:27.900081  <6>[  219.745697] lkdtm: Performing direct entry REPORT_STACK
 9401 03:22:27.900432  <6>[  219.751233] lkdtm: Stack offset: 240
 9402 03:22:27.940887  <6>[  219.755335] lkdtm: Performing direct entry REPORT_STACK
 9403 03:22:27.941440  <6>[  219.760886] lkdtm: Stack offset: 432
 9404 03:22:27.942196  <6>[  219.764981] lkdtm: Performing direct entry REPORT_STACK
 9405 03:22:27.942583  <6>[  219.770516] lkdtm: Stack offset: 288
 9406 03:22:27.942923  <6>[  219.774610] lkdtm: Performing direct entry REPORT_STACK
 9407 03:22:27.943252  <6>[  219.780143] lkdtm: Stack offset: 192
 9408 03:22:27.943571  <6>[  219.784253] lkdtm: Performing direct entry REPORT_STACK
 9409 03:22:27.943890  <6>[  219.789785] lkdtm: Stack offset: 16
 9410 03:22:27.944635  <6>[  219.793794] lkdtm: Performing direct entry REPORT_STACK
 9411 03:22:27.985715  <6>[  219.799331] lkdtm: Stack offset: 496
 9412 03:22:27.986294  <6>[  219.803422] lkdtm: Performing direct entry REPORT_STACK
 9413 03:22:27.986676  <6>[  219.808959] lkdtm: Stack offset: 320
 9414 03:22:27.987020  <6>[  219.813052] lkdtm: Performing direct entry REPORT_STACK
 9415 03:22:27.987351  <6>[  219.818603] lkdtm: Stack offset: 448
 9416 03:22:27.988023  <6>[  219.822756] lkdtm: Performing direct entry REPORT_STACK
 9417 03:22:27.988383  <6>[  219.828294] lkdtm: Stack offset: 32
 9418 03:22:27.988711  <6>[  219.832308] lkdtm: Performing direct entry REPORT_STACK
 9419 03:22:27.989165  <6>[  219.837846] lkdtm: Stack offset: 240
 9420 03:22:28.030337  <6>[  219.841939] lkdtm: Performing direct entry REPORT_STACK
 9421 03:22:28.030912  <6>[  219.847484] lkdtm: Stack offset: 448
 9422 03:22:28.031316  <6>[  219.851581] lkdtm: Performing direct entry REPORT_STACK
 9423 03:22:28.031772  <6>[  219.857116] lkdtm: Stack offset: 256
 9424 03:22:28.032188  <6>[  219.861205] lkdtm: Performing direct entry REPORT_STACK
 9425 03:22:28.032623  <6>[  219.866737] lkdtm: Stack offset: 96
 9426 03:22:28.033315  <6>[  219.870742] lkdtm: Performing direct entry REPORT_STACK
 9427 03:22:28.033826  <6>[  219.876274] lkdtm: Stack offset: 496
 9428 03:22:28.034343  <6>[  219.880364] lkdtm: Performing direct entry REPORT_STACK
 9429 03:22:28.074726  <6>[  219.885896] lkdtm: Stack offset: 48
 9430 03:22:28.075082  <6>[  219.889903] lkdtm: Performing direct entry REPORT_STACK
 9431 03:22:28.075360  <6>[  219.895444] lkdtm: Stack offset: 64
 9432 03:22:28.075869  <6>[  219.899485] lkdtm: Performing direct entry REPORT_STACK
 9433 03:22:28.076111  <6>[  219.905024] lkdtm: Stack offset: 320
 9434 03:22:28.076295  <6>[  219.909154] lkdtm: Performing direct entry REPORT_STACK
 9435 03:22:28.076468  <6>[  219.914696] lkdtm: Stack offset: 96
 9436 03:22:28.076694  <6>[  219.918710] lkdtm: Performing direct entry REPORT_STACK
 9437 03:22:28.076876  <6>[  219.924242] lkdtm: Stack offset: 352
 9438 03:22:28.078057  <6>[  219.928338] lkdtm: Performing direct entry REPORT_STACK
 9439 03:22:28.119688  <6>[  219.933889] lkdtm: Stack offset: 240
 9440 03:22:28.120004  <6>[  219.938110] lkdtm: Performing direct entry REPORT_STACK
 9441 03:22:28.120273  <6>[  219.943653] lkdtm: Stack offset: 192
 9442 03:22:28.120493  <6>[  219.947740] lkdtm: Performing direct entry REPORT_STACK
 9443 03:22:28.120649  <6>[  219.953273] lkdtm: Stack offset: 432
 9444 03:22:28.120787  <6>[  219.957363] lkdtm: Performing direct entry REPORT_STACK
 9445 03:22:28.120916  <6>[  219.962893] lkdtm: Stack offset: 464
 9446 03:22:28.121310  <6>[  219.966988] lkdtm: Performing direct entry REPORT_STACK
 9447 03:22:28.122962  <6>[  219.972533] lkdtm: Stack offset: 48
 9448 03:22:28.164070  <6>[  219.976537] lkdtm: Performing direct entry REPORT_STACK
 9449 03:22:28.164377  <6>[  219.982076] lkdtm: Stack offset: 32
 9450 03:22:28.164596  <6>[  219.986075] lkdtm: Performing direct entry REPORT_STACK
 9451 03:22:28.164790  <6>[  219.991608] lkdtm: Stack offset: 320
 9452 03:22:28.164969  <6>[  219.995696] lkdtm: Performing direct entry REPORT_STACK
 9453 03:22:28.165140  <6>[  220.001227] lkdtm: Stack offset: 384
 9454 03:22:28.165534  <6>[  220.005327] lkdtm: Performing direct entry REPORT_STACK
 9455 03:22:28.165674  <6>[  220.010863] lkdtm: Stack offset: 416
 9456 03:22:28.167405  <6>[  220.014957] lkdtm: Performing direct entry REPORT_STACK
 9457 03:22:28.209001  <6>[  220.020492] lkdtm: Stack offset: 240
 9458 03:22:28.209266  <6>[  220.024587] lkdtm: Performing direct entry REPORT_STACK
 9459 03:22:28.209467  <6>[  220.030122] lkdtm: Stack offset: 336
 9460 03:22:28.209649  <6>[  220.034225] lkdtm: Performing direct entry REPORT_STACK
 9461 03:22:28.209822  <6>[  220.039826] lkdtm: Stack offset: 240
 9462 03:22:28.210343  <6>[  220.043931] lkdtm: Performing direct entry REPORT_STACK
 9463 03:22:28.210711  <6>[  220.049482] lkdtm: Stack offset: 336
 9464 03:22:28.211039  <6>[  220.053707] lkdtm: Performing direct entry REPORT_STACK
 9465 03:22:28.211362  <6>[  220.059245] lkdtm: Stack offset: 240
 9466 03:22:28.253991  <6>[  220.063340] lkdtm: Performing direct entry REPORT_STACK
 9467 03:22:28.254546  <6>[  220.068876] lkdtm: Stack offset: 448
 9468 03:22:28.254932  <6>[  220.072971] lkdtm: Performing direct entry REPORT_STACK
 9469 03:22:28.255287  <6>[  220.078506] lkdtm: Stack offset: 432
 9470 03:22:28.255974  <6>[  220.082600] lkdtm: Performing direct entry REPORT_STACK
 9471 03:22:28.256346  <6>[  220.088136] lkdtm: Stack offset: 144
 9472 03:22:28.256682  <6>[  220.092240] lkdtm: Performing direct entry REPORT_STACK
 9473 03:22:28.257005  <6>[  220.097776] lkdtm: Stack offset: 176
 9474 03:22:28.257362  <6>[  220.101872] lkdtm: Performing direct entry REPORT_STACK
 9475 03:22:28.257801  <6>[  220.107407] lkdtm: Stack offset: 256
 9476 03:22:28.298585  <6>[  220.111500] lkdtm: Performing direct entry REPORT_STACK
 9477 03:22:28.299150  <6>[  220.117036] lkdtm: Stack offset: 192
 9478 03:22:28.299879  <6>[  220.121135] lkdtm: Performing direct entry REPORT_STACK
 9479 03:22:28.300267  <6>[  220.126671] lkdtm: Stack offset: 288
 9480 03:22:28.300611  <6>[  220.130763] lkdtm: Performing direct entry REPORT_STACK
 9481 03:22:28.300942  <6>[  220.136307] lkdtm: Stack offset: 256
 9482 03:22:28.301260  <6>[  220.140402] lkdtm: Performing direct entry REPORT_STACK
 9483 03:22:28.301579  <6>[  220.145937] lkdtm: Stack offset: 64
 9484 03:22:28.302062  <6>[  220.149946] lkdtm: Performing direct entry REPORT_STACK
 9485 03:22:28.343375  <6>[  220.155490] lkdtm: Stack offset: 400
 9486 03:22:28.343878  <6>[  220.159589] lkdtm: Performing direct entry REPORT_STACK
 9487 03:22:28.344255  <6>[  220.165139] lkdtm: Stack offset: 256
 9488 03:22:28.344599  <6>[  220.169358] lkdtm: Performing direct entry REPORT_STACK
 9489 03:22:28.344933  <6>[  220.174894] lkdtm: Stack offset: 432
 9490 03:22:28.345598  <6>[  220.178986] lkdtm: Performing direct entry REPORT_STACK
 9491 03:22:28.345955  <6>[  220.184522] lkdtm: Stack offset: 464
 9492 03:22:28.346325  <6>[  220.188616] lkdtm: Performing direct entry REPORT_STACK
 9493 03:22:28.346696  <6>[  220.194152] lkdtm: Stack offset: 384
 9494 03:22:28.388147  <6>[  220.198246] lkdtm: Performing direct entry REPORT_STACK
 9495 03:22:28.388670  <6>[  220.203781] lkdtm: Stack offset: 208
 9496 03:22:28.389047  <6>[  220.207874] lkdtm: Performing direct entry REPORT_STACK
 9497 03:22:28.389396  <6>[  220.213410] lkdtm: Stack offset: 32
 9498 03:22:28.389732  <6>[  220.217426] lkdtm: Performing direct entry REPORT_STACK
 9499 03:22:28.390438  <6>[  220.222962] lkdtm: Stack offset: 96
 9500 03:22:28.390797  <6>[  220.226967] lkdtm: Performing direct entry REPORT_STACK
 9501 03:22:28.391126  <6>[  220.232502] lkdtm: Stack offset: 64
 9502 03:22:28.391565  <6>[  220.236518] lkdtm: Performing direct entry REPORT_STACK
 9503 03:22:28.391977  <6>[  220.242053] lkdtm: Stack offset: 32
 9504 03:22:28.432617  <6>[  220.246060] lkdtm: Performing direct entry REPORT_STACK
 9505 03:22:28.432984  <6>[  220.251594] lkdtm: Stack offset: 96
 9506 03:22:28.433181  <6>[  220.255610] lkdtm: Performing direct entry REPORT_STACK
 9507 03:22:28.433765  <6>[  220.261144] lkdtm: Stack offset: 128
 9508 03:22:28.433983  <6>[  220.265253] lkdtm: Performing direct entry REPORT_STACK
 9509 03:22:28.434210  <6>[  220.270792] lkdtm: Stack offset: 16
 9510 03:22:28.434482  <6>[  220.274804] lkdtm: Performing direct entry REPORT_STACK
 9511 03:22:28.434696  <6>[  220.280364] lkdtm: Stack offset: 80
 9512 03:22:28.435843  <6>[  220.284504] lkdtm: Performing direct entry REPORT_STACK
 9513 03:22:28.477315  <6>[  220.290038] lkdtm: Stack offset: 464
 9514 03:22:28.477693  <6>[  220.294130] lkdtm: Performing direct entry REPORT_STACK
 9515 03:22:28.477927  <6>[  220.299668] lkdtm: Stack offset: -16
 9516 03:22:28.478180  <6>[  220.303759] lkdtm: Performing direct entry REPORT_STACK
 9517 03:22:28.478680  <6>[  220.309290] lkdtm: Stack offset: 384
 9518 03:22:28.478906  <6>[  220.313388] lkdtm: Performing direct entry REPORT_STACK
 9519 03:22:28.479107  <6>[  220.318923] lkdtm: Stack offset: 0
 9520 03:22:28.479288  <6>[  220.322877] lkdtm: Performing direct entry REPORT_STACK
 9521 03:22:28.479451  <6>[  220.328428] lkdtm: Stack offset: 48
 9522 03:22:28.522154  <6>[  220.332465] lkdtm: Performing direct entry REPORT_STACK
 9523 03:22:28.522469  <6>[  220.338000] lkdtm: Stack offset: 224
 9524 03:22:28.522691  <6>[  220.342100] lkdtm: Performing direct entry REPORT_STACK
 9525 03:22:28.522885  <6>[  220.347632] lkdtm: Stack offset: 128
 9526 03:22:28.523056  <6>[  220.351726] lkdtm: Performing direct entry REPORT_STACK
 9527 03:22:28.523214  <6>[  220.357262] lkdtm: Stack offset: 64
 9528 03:22:28.523637  <6>[  220.361287] lkdtm: Performing direct entry REPORT_STACK
 9529 03:22:28.523817  <6>[  220.366823] lkdtm: Stack offset: 352
 9530 03:22:28.523973  <6>[  220.370915] lkdtm: Performing direct entry REPORT_STACK
 9531 03:22:28.525470  <6>[  220.376450] lkdtm: Stack offset: 192
 9532 03:22:28.566825  <6>[  220.380546] lkdtm: Performing direct entry REPORT_STACK
 9533 03:22:28.567114  <6>[  220.386080] lkdtm: Stack offset: 48
 9534 03:22:28.567326  <6>[  220.390089] lkdtm: Performing direct entry REPORT_STACK
 9535 03:22:28.567513  <6>[  220.395707] lkdtm: Stack offset: 160
 9536 03:22:28.567689  <6>[  220.399956] lkdtm: Performing direct entry REPORT_STACK
 9537 03:22:28.567864  <6>[  220.405492] lkdtm: Stack offset: 240
 9538 03:22:28.568254  <6>[  220.409585] lkdtm: Performing direct entry REPORT_STACK
 9539 03:22:28.568415  <6>[  220.415119] lkdtm: Stack offset: 192
 9540 03:22:28.570247  <6>[  220.419217] lkdtm: Performing direct entry REPORT_STACK
 9541 03:22:28.611833  <6>[  220.424741] lkdtm: Stack offset: 48
 9542 03:22:28.612393  <6>[  220.428745] lkdtm: Performing direct entry REPORT_STACK
 9543 03:22:28.612802  <6>[  220.434281] lkdtm: Stack offset: 64
 9544 03:22:28.613162  <6>[  220.438284] lkdtm: Performing direct entry REPORT_STACK
 9545 03:22:28.613515  <6>[  220.443819] lkdtm: Stack offset: 144
 9546 03:22:28.614228  <6>[  220.447909] lkdtm: Performing direct entry REPORT_STACK
 9547 03:22:28.614603  <6>[  220.453443] lkdtm: Stack offset: 320
 9548 03:22:28.614947  <6>[  220.457532] lkdtm: Performing direct entry REPORT_STACK
 9549 03:22:28.615438  <6>[  220.463089] lkdtm: Stack offset: 64
 9550 03:22:28.656719  <6>[  220.467122] lkdtm: Performing direct entry REPORT_STACK
 9551 03:22:28.657251  <6>[  220.472765] lkdtm: Stack offset: 320
 9552 03:22:28.657635  <6>[  220.476861] lkdtm: Performing direct entry REPORT_STACK
 9553 03:22:28.657989  <6>[  220.482396] lkdtm: Stack offset: -16
 9554 03:22:28.658376  <6>[  220.486488] lkdtm: Performing direct entry REPORT_STACK
 9555 03:22:28.659102  <6>[  220.492021] lkdtm: Stack offset: 368
 9556 03:22:28.659482  <6>[  220.496115] lkdtm: Performing direct entry REPORT_STACK
 9557 03:22:28.659816  <6>[  220.501647] lkdtm: Stack offset: 240
 9558 03:22:28.660211  <6>[  220.505740] lkdtm: Performing direct entry REPORT_STACK
 9559 03:22:28.660628  <6>[  220.511277] lkdtm: Stack offset: 208
 9560 03:22:28.701191  <6>[  220.515386] lkdtm: Performing direct entry REPORT_STACK
 9561 03:22:28.701728  <6>[  220.520931] lkdtm: Stack offset: 384
 9562 03:22:28.702151  <6>[  220.525020] lkdtm: Performing direct entry REPORT_STACK
 9563 03:22:28.702513  <6>[  220.530555] lkdtm: Stack offset: 0
 9564 03:22:28.702858  <6>[  220.534468] lkdtm: Performing direct entry REPORT_STACK
 9565 03:22:28.703193  <6>[  220.540000] lkdtm: Stack offset: 192
 9566 03:22:28.703908  <6>[  220.544092] lkdtm: Performing direct entry REPORT_STACK
 9567 03:22:28.704295  <6>[  220.549624] lkdtm: Stack offset: 96
 9568 03:22:28.704786  <6>[  220.553629] lkdtm: Performing direct entry REPORT_STACK
 9569 03:22:28.745986  <6>[  220.559166] lkdtm: Stack offset: 384
 9570 03:22:28.746536  <6>[  220.563283] lkdtm: Performing direct entry REPORT_STACK
 9571 03:22:28.746926  <6>[  220.568888] lkdtm: Stack offset: 400
 9572 03:22:28.747284  <6>[  220.572987] lkdtm: Performing direct entry REPORT_STACK
 9573 03:22:28.747627  <6>[  220.578526] lkdtm: Stack offset: 368
 9574 03:22:28.748337  <6>[  220.582628] lkdtm: Performing direct entry REPORT_STACK
 9575 03:22:28.748719  <6>[  220.588160] lkdtm: Stack offset: 256
 9576 03:22:28.749055  <6>[  220.592258] lkdtm: Performing direct entry REPORT_STACK
 9577 03:22:28.749535  <6>[  220.597790] lkdtm: Stack offset: 256
 9578 03:22:28.790183  <6>[  220.601884] lkdtm: Performing direct entry REPORT_STACK
 9579 03:22:28.790558  <6>[  220.607421] lkdtm: Stack offset: 128
 9580 03:22:28.790794  <6>[  220.611529] lkdtm: Performing direct entry REPORT_STACK
 9581 03:22:28.790998  <6>[  220.617060] lkdtm: Stack offset: 288
 9582 03:22:28.791521  <6>[  220.621148] lkdtm: Performing direct entry REPORT_STACK
 9583 03:22:28.791750  <6>[  220.626679] lkdtm: Stack offset: 480
 9584 03:22:28.791930  <6>[  220.630761] lkdtm: Performing direct entry REPORT_STACK
 9585 03:22:28.792141  <6>[  220.636293] lkdtm: Stack offset: 96
 9586 03:22:28.793411  <6>[  220.640297] lkdtm: Performing direct entry REPORT_STACK
 9587 03:22:28.835231  <6>[  220.645824] lkdtm: Stack offset: 288
 9588 03:22:28.835565  <6>[  220.649907] lkdtm: Performing direct entry REPORT_STACK
 9589 03:22:28.835832  <6>[  220.655440] lkdtm: Stack offset: 448
 9590 03:22:28.836038  <6>[  220.659534] lkdtm: Performing direct entry REPORT_STACK
 9591 03:22:28.836228  <6>[  220.665068] lkdtm: Stack offset: 304
 9592 03:22:28.836431  <6>[  220.669184] lkdtm: Performing direct entry REPORT_STACK
 9593 03:22:28.836600  <6>[  220.674721] lkdtm: Stack offset: 160
 9594 03:22:28.836763  <6>[  220.678850] lkdtm: Performing direct entry REPORT_STACK
 9595 03:22:28.836903  <6>[  220.684489] lkdtm: Stack offset: 352
 9596 03:22:28.838342  <6>[  220.688613] lkdtm: Performing direct entry REPORT_STACK
 9597 03:22:28.880052  <6>[  220.694153] lkdtm: Stack offset: 112
 9598 03:22:28.880363  <6>[  220.698267] lkdtm: Performing direct entry REPORT_STACK
 9599 03:22:28.880615  <6>[  220.703819] lkdtm: Stack offset: 112
 9600 03:22:28.881103  <6>[  220.707924] lkdtm: Performing direct entry REPORT_STACK
 9601 03:22:28.881306  <6>[  220.713456] lkdtm: Stack offset: 256
 9602 03:22:28.881515  <6>[  220.717544] lkdtm: Performing direct entry REPORT_STACK
 9603 03:22:28.881707  <6>[  220.723091] lkdtm: Stack offset: 64
 9604 03:22:28.881896  <6>[  220.727070] lkdtm: Performing direct entry REPORT_STACK
 9605 03:22:28.883395  <6>[  220.732755] lkdtm: Stack offset: 432
 9606 03:22:28.924572  <6>[  220.736862] lkdtm: Performing direct entry REPORT_STACK
 9607 03:22:28.924847  <6>[  220.742399] lkdtm: Stack offset: 272
 9608 03:22:28.925090  <6>[  220.746495] lkdtm: Performing direct entry REPORT_STACK
 9609 03:22:28.925319  <6>[  220.752102] lkdtm: Stack offset: 128
 9610 03:22:28.925786  <6>[  220.756202] lkdtm: Performing direct entry REPORT_STACK
 9611 03:22:28.925989  <6>[  220.761738] lkdtm: Stack offset: 352
 9612 03:22:28.926433  <6>[  220.765843] lkdtm: Performing direct entry REPORT_STACK
 9613 03:22:28.926867  <6>[  220.771379] lkdtm: Stack offset: 0
 9614 03:22:28.928134  <6>[  220.775304] lkdtm: Performing direct entry REPORT_STACK
 9615 03:22:28.969549  <6>[  220.780828] lkdtm: Stack offset: 400
 9616 03:22:28.970122  <6>[  220.784917] lkdtm: Performing direct entry REPORT_STACK
 9617 03:22:28.970606  <6>[  220.790454] lkdtm: Stack offset: 272
 9618 03:22:28.971046  <6>[  220.794557] lkdtm: Performing direct entry REPORT_STACK
 9619 03:22:28.971824  <6>[  220.800093] lkdtm: Stack offset: 320
 9620 03:22:28.972222  <6>[  220.804187] lkdtm: Performing direct entry REPORT_STACK
 9621 03:22:28.972668  <6>[  220.809722] lkdtm: Stack offset: 480
 9622 03:22:28.973104  <6>[  220.813816] lkdtm: Performing direct entry REPORT_STACK
 9623 03:22:28.973527  <6>[  220.819352] lkdtm: Stack offset: 176
 9624 03:22:29.014447  <6>[  220.823457] lkdtm: Performing direct entry REPORT_STACK
 9625 03:22:29.014983  <6>[  220.828992] lkdtm: Stack offset: 448
 9626 03:22:29.015461  <6>[  220.833084] lkdtm: Performing direct entry REPORT_STACK
 9627 03:22:29.015910  <6>[  220.838624] lkdtm: Stack offset: 400
 9628 03:22:29.016722  <6>[  220.842735] lkdtm: Performing direct entry REPORT_STACK
 9629 03:22:29.017134  <6>[  220.848333] lkdtm: Stack offset: 144
 9630 03:22:29.017574  <6>[  220.852438] lkdtm: Performing direct entry REPORT_STACK
 9631 03:22:29.018036  <6>[  220.857972] lkdtm: Stack offset: 0
 9632 03:22:29.018474  <6>[  220.861893] lkdtm: Performing direct entry REPORT_STACK
 9633 03:22:29.019004  <6>[  220.867430] lkdtm: Stack offset: 80
 9634 03:22:29.058908  <6>[  220.871438] lkdtm: Performing direct entry REPORT_STACK
 9635 03:22:29.059435  <6>[  220.876976] lkdtm: Stack offset: 176
 9636 03:22:29.059913  <6>[  220.881067] lkdtm: Performing direct entry REPORT_STACK
 9637 03:22:29.060363  <6>[  220.886614] lkdtm: Stack offset: 112
 9638 03:22:29.061169  <6>[  220.890707] lkdtm: Performing direct entry REPORT_STACK
 9639 03:22:29.061576  <6>[  220.896247] lkdtm: Stack offset: 432
 9640 03:22:29.062044  <6>[  220.900343] lkdtm: Performing direct entry REPORT_STACK
 9641 03:22:29.062494  <6>[  220.905875] lkdtm: Stack offset: 80
 9642 03:22:29.063019  <6>[  220.909881] lkdtm: Performing direct entry REPORT_STACK
 9643 03:22:29.103773  <6>[  220.915417] lkdtm: Stack offset: 128
 9644 03:22:29.104285  <6>[  220.919514] lkdtm: Performing direct entry REPORT_STACK
 9645 03:22:29.104760  <6>[  220.925053] lkdtm: Stack offset: 496
 9646 03:22:29.105557  <6>[  220.929147] lkdtm: Performing direct entry REPORT_STACK
 9647 03:22:29.106207  <6>[  220.934684] lkdtm: Stack offset: 160
 9648 03:22:29.106765  <6>[  220.938774] lkdtm: Performing direct entry REPORT_STACK
 9649 03:22:29.107309  <6>[  220.944321] lkdtm: Stack offset: 0
 9650 03:22:29.107907  <6>[  220.948258] lkdtm: Performing direct entry REPORT_STACK
 9651 03:22:29.108542  <6>[  220.953908] lkdtm: Stack offset: 32
 9652 03:22:29.148379  <6>[  220.957925] lkdtm: Performing direct entry REPORT_STACK
 9653 03:22:29.148728  <6>[  220.963460] lkdtm: Stack offset: 336
 9654 03:22:29.149075  <6>[  220.967562] lkdtm: Performing direct entry REPORT_STACK
 9655 03:22:29.149278  <6>[  220.973109] lkdtm: Stack offset: 272
 9656 03:22:29.149468  <6>[  220.977231] lkdtm: Performing direct entry REPORT_STACK
 9657 03:22:29.149712  <6>[  220.982770] lkdtm: Stack offset: 0
 9658 03:22:29.150167  <6>[  220.986701] lkdtm: Performing direct entry REPORT_STACK
 9659 03:22:29.150324  <6>[  220.992233] lkdtm: Stack offset: 176
 9660 03:22:29.150492  <6>[  220.996336] lkdtm: Performing direct entry REPORT_STACK
 9661 03:22:29.151581  <6>[  221.001875] lkdtm: Stack offset: 32
 9662 03:22:29.192833  <6>[  221.005885] lkdtm: Performing direct entry REPORT_STACK
 9663 03:22:29.193149  <6>[  221.011418] lkdtm: Stack offset: 64
 9664 03:22:29.193344  <6>[  221.015422] lkdtm: Performing direct entry REPORT_STACK
 9665 03:22:29.193582  <6>[  221.020960] lkdtm: Stack offset: 464
 9666 03:22:29.194062  <6>[  221.025059] lkdtm: Performing direct entry REPORT_STACK
 9667 03:22:29.194258  <6>[  221.030593] lkdtm: Stack offset: 352
 9668 03:22:29.194423  <6>[  221.034695] lkdtm: Performing direct entry REPORT_STACK
 9669 03:22:29.194651  <6>[  221.040233] lkdtm: Stack offset: 48
 9670 03:22:29.196148  <6>[  221.044255] lkdtm: Performing direct entry REPORT_STACK
 9671 03:22:29.237813  <6>[  221.049794] lkdtm: Stack offset: 352
 9672 03:22:29.238131  <6>[  221.053886] lkdtm: Performing direct entry REPORT_STACK
 9673 03:22:29.238324  <6>[  221.059420] lkdtm: Stack offset: 176
 9674 03:22:29.238498  <6>[  221.063539] lkdtm: Performing direct entry REPORT_STACK
 9675 03:22:29.238924  <6>[  221.069090] lkdtm: Stack offset: 448
 9676 03:22:29.239112  <6>[  221.073302] lkdtm: Performing direct entry REPORT_STACK
 9677 03:22:29.239270  <6>[  221.078835] lkdtm: Stack offset: 320
 9678 03:22:29.239424  <6>[  221.082930] lkdtm: Performing direct entry REPORT_STACK
 9679 03:22:29.239574  <6>[  221.088475] lkdtm: Stack offset: 304
 9680 03:22:29.282798  <6>[  221.092570] lkdtm: Performing direct entry REPORT_STACK
 9681 03:22:29.283068  <6>[  221.098107] lkdtm: Stack offset: 224
 9682 03:22:29.283256  <6>[  221.102200] lkdtm: Performing direct entry REPORT_STACK
 9683 03:22:29.283431  <6>[  221.107810] lkdtm: Stack offset: 240
 9684 03:22:29.283845  <6>[  221.111910] lkdtm: Performing direct entry REPORT_STACK
 9685 03:22:29.284035  <6>[  221.117447] lkdtm: Stack offset: 480
 9686 03:22:29.284191  <6>[  221.121540] lkdtm: Performing direct entry REPORT_STACK
 9687 03:22:29.284343  <6>[  221.127131] lkdtm: Stack offset: 240
 9688 03:22:29.284494  <6>[  221.131256] lkdtm: Performing direct entry REPORT_STACK
 9689 03:22:29.286296  <6>[  221.136911] lkdtm: Stack offset: 64
 9690 03:22:29.327575  <6>[  221.140918] lkdtm: Performing direct entry REPORT_STACK
 9691 03:22:29.328125  <6>[  221.146454] lkdtm: Stack offset: 128
 9692 03:22:29.328504  <6>[  221.150548] lkdtm: Performing direct entry REPORT_STACK
 9693 03:22:29.329207  <6>[  221.156083] lkdtm: Stack offset: 272
 9694 03:22:29.329584  <6>[  221.160181] lkdtm: Performing direct entry REPORT_STACK
 9695 03:22:29.329929  <6>[  221.165714] lkdtm: Stack offset: 272
 9696 03:22:29.330306  <6>[  221.169811] lkdtm: Performing direct entry REPORT_STACK
 9697 03:22:29.330632  <6>[  221.175349] lkdtm: Stack offset: 416
 9698 03:22:29.331062  <6>[  221.179440] lkdtm: Performing direct entry REPORT_STACK
 9699 03:22:29.372305  <6>[  221.184978] lkdtm: Stack offset: 304
 9700 03:22:29.372844  <6>[  221.189089] lkdtm: Performing direct entry REPORT_STACK
 9701 03:22:29.373220  <6>[  221.194626] lkdtm: Stack offset: 224
 9702 03:22:29.373949  <6>[  221.198719] lkdtm: Performing direct entry REPORT_STACK
 9703 03:22:29.374381  <6>[  221.204254] lkdtm: Stack offset: 144
 9704 03:22:29.374727  <6>[  221.208350] lkdtm: Performing direct entry REPORT_STACK
 9705 03:22:29.375058  <6>[  221.213886] lkdtm: Stack offset: 304
 9706 03:22:29.375377  <6>[  221.217978] lkdtm: Performing direct entry REPORT_STACK
 9707 03:22:29.375847  <6>[  221.223516] lkdtm: Stack offset: 16
 9708 03:22:29.417161  <6>[  221.227524] lkdtm: Performing direct entry REPORT_STACK
 9709 03:22:29.417733  <6>[  221.233061] lkdtm: Stack offset: 48
 9710 03:22:29.418172  <6>[  221.237067] lkdtm: Performing direct entry REPORT_STACK
 9711 03:22:29.418542  <6>[  221.242604] lkdtm: Stack offset: 144
 9712 03:22:29.419245  <6>[  221.246702] lkdtm: Performing direct entry REPORT_STACK
 9713 03:22:29.419621  <6>[  221.252260] lkdtm: Stack offset: 224
 9714 03:22:29.419960  <6>[  221.256443] lkdtm: Performing direct entry REPORT_STACK
 9715 03:22:29.420289  <6>[  221.261983] lkdtm: Stack offset: 32
 9716 03:22:29.420736  <6>[  221.265992] lkdtm: Performing direct entry REPORT_STACK
 9717 03:22:29.421147  <6>[  221.271528] lkdtm: Stack offset: 336
 9718 03:22:29.461684  <6>[  221.275635] lkdtm: Performing direct entry REPORT_STACK
 9719 03:22:29.462237  <6>[  221.281172] lkdtm: Stack offset: 80
 9720 03:22:29.462678  <6>[  221.285178] lkdtm: Performing direct entry REPORT_STACK
 9721 03:22:29.463063  <6>[  221.290715] lkdtm: Stack offset: 80
 9722 03:22:29.463488  <6>[  221.294721] lkdtm: Performing direct entry REPORT_STACK
 9723 03:22:29.463921  <6>[  221.300257] lkdtm: Stack offset: 32
 9724 03:22:29.464705  <6>[  221.304266] lkdtm: Performing direct entry REPORT_STACK
 9725 03:22:29.465214  <6>[  221.309803] lkdtm: Stack offset: 336
 9726 03:22:29.465827  <6>[  221.313906] lkdtm: Performing direct entry REPORT_STACK
 9727 03:22:29.506158  <6>[  221.319443] lkdtm: Stack offset: 368
 9728 03:22:29.506528  <6>[  221.323549] lkdtm: Performing direct entry REPORT_STACK
 9729 03:22:29.506768  <6>[  221.329080] lkdtm: Stack offset: 496
 9730 03:22:29.506971  <6>[  221.333195] lkdtm: Performing direct entry REPORT_STACK
 9731 03:22:29.507243  <6>[  221.338729] lkdtm: Stack offset: 304
 9732 03:22:29.507714  <6>[  221.342840] lkdtm: Performing direct entry REPORT_STACK
 9733 03:22:29.507949  <6>[  221.348376] lkdtm: Stack offset: 0
 9734 03:22:29.508122  <6>[  221.352293] lkdtm: Performing direct entry REPORT_STACK
 9735 03:22:29.509461  <6>[  221.357825] lkdtm: Stack offset: 352
 9736 03:22:29.551058  <6>[  221.361939] lkdtm: Performing direct entry REPORT_STACK
 9737 03:22:29.551408  <6>[  221.367492] lkdtm: Stack offset: 128
 9738 03:22:29.551642  <6>[  221.371740] lkdtm: Performing direct entry REPORT_STACK
 9739 03:22:29.551870  <6>[  221.377275] lkdtm: Stack offset: 0
 9740 03:22:29.552440  <6>[  221.381215] lkdtm: Performing direct entry REPORT_STACK
 9741 03:22:29.552667  <6>[  221.386750] lkdtm: Stack offset: 272
 9742 03:22:29.552846  <6>[  221.390851] lkdtm: Performing direct entry REPORT_STACK
 9743 03:22:29.553014  <6>[  221.396382] lkdtm: Stack offset: 96
 9744 03:22:29.553205  <6>[  221.400382] lkdtm: Performing direct entry REPORT_STACK
 9745 03:22:29.554365  <6>[  221.405920] lkdtm: Stack offset: 432
 9746 03:22:29.595653  <6>[  221.410009] lkdtm: Performing direct entry REPORT_STACK
 9747 03:22:29.595960  <6>[  221.415540] lkdtm: Stack offset: 192
 9748 03:22:29.596179  <6>[  221.419635] lkdtm: Performing direct entry REPORT_STACK
 9749 03:22:29.596373  <6>[  221.425167] lkdtm: Stack offset: 112
 9750 03:22:29.596543  <6>[  221.429261] lkdtm: Performing direct entry REPORT_STACK
 9751 03:22:29.596661  <6>[  221.434808] lkdtm: Stack offset: 32
 9752 03:22:29.596995  <6>[  221.438823] lkdtm: Performing direct entry REPORT_STACK
 9753 03:22:29.597125  <6>[  221.444359] lkdtm: Stack offset: 256
 9754 03:22:29.598930  <6>[  221.448452] lkdtm: Performing direct entry REPORT_STACK
 9755 03:22:29.640700  <6>[  221.453987] lkdtm: Stack offset: 272
 9756 03:22:29.640965  <6>[  221.458081] lkdtm: Performing direct entry REPORT_STACK
 9757 03:22:29.641162  <6>[  221.463699] lkdtm: Stack offset: 400
 9758 03:22:29.641343  <6>[  221.467801] lkdtm: Performing direct entry REPORT_STACK
 9759 03:22:29.641518  <6>[  221.473336] lkdtm: Stack offset: 192
 9760 03:22:29.641901  <6>[  221.477436] lkdtm: Performing direct entry REPORT_STACK
 9761 03:22:29.642083  <6>[  221.482986] lkdtm: Stack offset: 144
 9762 03:22:29.642428  <6>[  221.487257] lkdtm: Performing direct entry REPORT_STACK
 9763 03:22:29.644249  <6>[  221.492908] lkdtm: Stack offset: 96
 9764 03:22:29.685490  <6>[  221.496918] lkdtm: Performing direct entry REPORT_STACK
 9765 03:22:29.686044  <6>[  221.502456] lkdtm: Stack offset: 368
 9766 03:22:29.686446  <6>[  221.506554] lkdtm: Performing direct entry REPORT_STACK
 9767 03:22:29.686801  <6>[  221.512089] lkdtm: Stack offset: 144
 9768 03:22:29.687140  <6>[  221.516184] lkdtm: Performing direct entry REPORT_STACK
 9769 03:22:29.687473  <6>[  221.521717] lkdtm: Stack offset: 240
 9770 03:22:29.688173  <6>[  221.525813] lkdtm: Performing direct entry REPORT_STACK
 9771 03:22:29.688555  <6>[  221.531350] lkdtm: Stack offset: 288
 9772 03:22:29.689079  <6>[  221.535448] lkdtm: Performing direct entry REPORT_STACK
 9773 03:22:29.730395  <6>[  221.540984] lkdtm: Stack offset: 416
 9774 03:22:29.730929  <6>[  221.545079] lkdtm: Performing direct entry REPORT_STACK
 9775 03:22:29.731324  <6>[  221.550617] lkdtm: Stack offset: 96
 9776 03:22:29.731682  <6>[  221.554631] lkdtm: Performing direct entry REPORT_STACK
 9777 03:22:29.732025  <6>[  221.560230] lkdtm: Stack offset: 240
 9778 03:22:29.732356  <6>[  221.564349] lkdtm: Performing direct entry REPORT_STACK
 9779 03:22:29.733040  <6>[  221.569908] lkdtm: Stack offset: 304
 9780 03:22:29.733405  <6>[  221.574006] lkdtm: Performing direct entry REPORT_STACK
 9781 03:22:29.733861  <6>[  221.579539] lkdtm: Stack offset: 240
 9782 03:22:29.734311  <6>[  221.583635] lkdtm: Performing direct entry REPORT_STACK
 9783 03:22:29.775080  <6>[  221.589169] lkdtm: Stack offset: 208
 9784 03:22:29.775590  <6>[  221.593264] lkdtm: Performing direct entry REPORT_STACK
 9785 03:22:29.775973  <6>[  221.598797] lkdtm: Stack offset: 496
 9786 03:22:29.776322  <6>[  221.602894] lkdtm: Performing direct entry REPORT_STACK
 9787 03:22:29.776663  <6>[  221.608432] lkdtm: Stack offset: 128
 9788 03:22:29.777367  <6>[  221.612540] lkdtm: Performing direct entry REPORT_STACK
 9789 03:22:29.777760  <6>[  221.618076] lkdtm: Stack offset: 48
 9790 03:22:29.778141  <6>[  221.622083] lkdtm: Performing direct entry REPORT_STACK
 9791 03:22:29.778669  <6>[  221.627616] lkdtm: Stack offset: 176
 9792 03:22:29.819342  <6>[  221.631712] lkdtm: Performing direct entry REPORT_STACK
 9793 03:22:29.819680  <6>[  221.637245] lkdtm: Stack offset: 176
 9794 03:22:29.819934  <6>[  221.641341] lkdtm: Performing direct entry REPORT_STACK
 9795 03:22:29.820145  <6>[  221.646873] lkdtm: Stack offset: 496
 9796 03:22:29.820388  <6>[  221.650969] lkdtm: Performing direct entry REPORT_STACK
 9797 03:22:29.820825  <6>[  221.656515] lkdtm: Stack offset: 272
 9798 03:22:29.820982  <6>[  221.660608] lkdtm: Performing direct entry REPORT_STACK
 9799 03:22:29.821143  <6>[  221.666145] lkdtm: Stack offset: 160
 9800 03:22:29.822611  <6>[  221.670264] lkdtm: Performing direct entry REPORT_STACK
 9801 03:22:29.864295  <6>[  221.675827] lkdtm: Stack offset: 480
 9802 03:22:29.864664  <6>[  221.680008] lkdtm: Performing direct entry REPORT_STACK
 9803 03:22:29.864953  <6>[  221.685543] lkdtm: Stack offset: 96
 9804 03:22:29.865228  <6>[  221.689550] lkdtm: Performing direct entry REPORT_STACK
 9805 03:22:29.865657  <6>[  221.695094] lkdtm: Stack offset: 32
 9806 03:22:29.865820  <6>[  221.699143] lkdtm: Performing direct entry REPORT_STACK
 9807 03:22:29.865976  <6>[  221.704794] lkdtm: Stack offset: 0
 9808 03:22:29.866145  <6>[  221.708733] lkdtm: Performing direct entry REPORT_STACK
 9809 03:22:29.866295  <6>[  221.714269] lkdtm: Stack offset: 0
 9810 03:22:29.867558  <6>[  221.718208] lkdtm: Performing direct entry REPORT_STACK
 9811 03:22:29.909209  <6>[  221.723750] lkdtm: Stack offset: 64
 9812 03:22:29.909540  <6>[  221.727771] lkdtm: Performing direct entry REPORT_STACK
 9813 03:22:29.909823  <6>[  221.733310] lkdtm: Stack offset: 336
 9814 03:22:29.910101  <6>[  221.737430] lkdtm: Performing direct entry REPORT_STACK
 9815 03:22:29.910251  <6>[  221.742961] lkdtm: Stack offset: 464
 9816 03:22:29.910394  <6>[  221.747051] lkdtm: Performing direct entry REPORT_STACK
 9817 03:22:29.910533  <6>[  221.752588] lkdtm: Stack offset: 320
 9818 03:22:29.910893  <6>[  221.756681] lkdtm: Performing direct entry REPORT_STACK
 9819 03:22:29.912438  <6>[  221.762212] lkdtm: Stack offset: 464
 9820 03:22:29.953731  <6>[  221.766305] lkdtm: Performing direct entry REPORT_STACK
 9821 03:22:29.954014  <6>[  221.771840] lkdtm: Stack offset: 496
 9822 03:22:29.954271  <6>[  221.775934] lkdtm: Performing direct entry REPORT_STACK
 9823 03:22:29.954503  <6>[  221.781469] lkdtm: Stack offset: 368
 9824 03:22:29.954726  <6>[  221.785563] lkdtm: Performing direct entry REPORT_STACK
 9825 03:22:29.955203  <6>[  221.791108] lkdtm: Stack offset: 144
 9826 03:22:29.955386  <6>[  221.795227] lkdtm: Performing direct entry REPORT_STACK
 9827 03:22:29.955586  <6>[  221.800819] lkdtm: Stack offset: 400
 9828 03:22:29.956967  <6>[  221.804920] lkdtm: Performing direct entry REPORT_STACK
 9829 03:22:29.998763  <6>[  221.810456] lkdtm: Stack offset: 64
 9830 03:22:29.999302  <6>[  221.814471] lkdtm: Performing direct entry REPORT_STACK
 9831 03:22:29.999794  <6>[  221.820021] lkdtm: Stack offset: 304
 9832 03:22:30.000250  <6>[  221.824165] lkdtm: Performing direct entry REPORT_STACK
 9833 03:22:30.001048  <6>[  221.829701] lkdtm: Stack offset: 368
 9834 03:22:30.001449  <6>[  221.833794] lkdtm: Performing direct entry REPORT_STACK
 9835 03:22:30.001897  <6>[  221.839329] lkdtm: Stack offset: 304
 9836 03:22:30.002437  <6>[  221.843432] lkdtm: Performing direct entry REPORT_STACK
 9837 03:22:30.002878  <6>[  221.848968] lkdtm: Stack offset: 448
 9838 03:22:30.043548  <6>[  221.853063] lkdtm: Performing direct entry REPORT_STACK
 9839 03:22:30.044081  <6>[  221.858607] lkdtm: Stack offset: 16
 9840 03:22:30.044572  <6>[  221.862613] lkdtm: Performing direct entry REPORT_STACK
 9841 03:22:30.045030  <6>[  221.868149] lkdtm: Stack offset: 16
 9842 03:22:30.045848  <6>[  221.872155] lkdtm: Performing direct entry REPORT_STACK
 9843 03:22:30.046293  <6>[  221.877690] lkdtm: Stack offset: 128
 9844 03:22:30.046739  <6>[  221.881784] lkdtm: Performing direct entry REPORT_STACK
 9845 03:22:30.047187  <6>[  221.887319] lkdtm: Stack offset: 384
 9846 03:22:30.047611  <6>[  221.891416] lkdtm: Performing direct entry REPORT_STACK
 9847 03:22:30.048134  <6>[  221.896951] lkdtm: Stack offset: 0
 9848 03:22:30.088329  <6>[  221.900871] lkdtm: Performing direct entry REPORT_STACK
 9849 03:22:30.088895  <6>[  221.906407] lkdtm: Stack offset: 64
 9850 03:22:30.089781  <6>[  221.910412] lkdtm: Performing direct entry REPORT_STACK
 9851 03:22:30.090284  <6>[  221.915957] lkdtm: Stack offset: 80
 9852 03:22:30.090743  <6>[  221.919963] lkdtm: Performing direct entry REPORT_STACK
 9853 03:22:30.091181  <6>[  221.925498] lkdtm: Stack offset: 80
 9854 03:22:30.091608  <6>[  221.929508] lkdtm: Performing direct entry REPORT_STACK
 9855 03:22:30.092049  <6>[  221.935057] lkdtm: Stack offset: 192
 9856 03:22:30.092577  <6>[  221.939314] lkdtm: Performing direct entry REPORT_STACK
 9857 03:22:30.133037  <6>[  221.944955] lkdtm: Stack offset: 496
 9858 03:22:30.133560  <6>[  221.949051] lkdtm: Performing direct entry REPORT_STACK
 9859 03:22:30.134069  <6>[  221.954587] lkdtm: Stack offset: 144
 9860 03:22:30.134910  <6>[  221.958678] lkdtm: Performing direct entry REPORT_STACK
 9861 03:22:30.135332  <6>[  221.964215] lkdtm: Stack offset: 464
 9862 03:22:30.135781  <6>[  221.968311] lkdtm: Performing direct entry REPORT_STACK
 9863 03:22:30.136214  <6>[  221.973846] lkdtm: Stack offset: 336
 9864 03:22:30.136650  <6>[  221.977949] lkdtm: Performing direct entry REPORT_STACK
 9865 03:22:30.137078  <6>[  221.983486] lkdtm: Stack offset: 112
 9866 03:22:30.177618  <6>[  221.987579] lkdtm: Performing direct entry REPORT_STACK
 9867 03:22:30.177969  <6>[  221.993114] lkdtm: Stack offset: 176
 9868 03:22:30.178288  <6>[  221.997214] lkdtm: Performing direct entry REPORT_STACK
 9869 03:22:30.178847  <6>[  222.002749] lkdtm: Stack offset: 112
 9870 03:22:30.179096  <6>[  222.006839] lkdtm: Performing direct entry REPORT_STACK
 9871 03:22:30.179317  <6>[  222.012412] lkdtm: Stack offset: 256
 9872 03:22:30.179523  <6>[  222.016528] lkdtm: Performing direct entry REPORT_STACK
 9873 03:22:30.179753  <6>[  222.022077] lkdtm: Stack offset: 352
 9874 03:22:30.179953  <6>[  222.026180] lkdtm: Performing direct entry REPORT_STACK
 9875 03:22:30.180964  <6>[  222.031722] lkdtm: Stack offset: 144
 9876 03:22:30.222253  <6>[  222.035841] lkdtm: Performing direct entry REPORT_STACK
 9877 03:22:30.222608  <6>[  222.041374] lkdtm: Stack offset: 304
 9878 03:22:30.223210  <6>[  222.045469] lkdtm: Performing direct entry REPORT_STACK
 9879 03:22:30.223464  <6>[  222.051001] lkdtm: Stack offset: 240
 9880 03:22:30.223690  <6>[  222.055151] lkdtm: Performing direct entry REPORT_STACK
 9881 03:22:30.223873  <6>[  222.060763] lkdtm: Stack offset: 240
 9882 03:22:30.224034  <6>[  222.064880] lkdtm: Performing direct entry REPORT_STACK
 9883 03:22:30.224191  <6>[  222.070417] lkdtm: Stack offset: 240
 9884 03:22:30.225582  <6>[  222.074523] lkdtm: Performing direct entry REPORT_STACK
 9885 03:22:30.267155  <6>[  222.080062] lkdtm: Stack offset: 288
 9886 03:22:30.267485  <6>[  222.084176] lkdtm: Performing direct entry REPORT_STACK
 9887 03:22:30.267708  <6>[  222.089716] lkdtm: Stack offset: 368
 9888 03:22:30.268167  <6>[  222.093823] lkdtm: Performing direct entry REPORT_STACK
 9889 03:22:30.268376  <6>[  222.099373] lkdtm: Stack offset: 176
 9890 03:22:30.268561  <6>[  222.103489] lkdtm: Performing direct entry REPORT_STACK
 9891 03:22:30.268744  <6>[  222.109022] lkdtm: Stack offset: 368
 9892 03:22:30.268904  <6>[  222.113113] lkdtm: Performing direct entry REPORT_STACK
 9893 03:22:30.270480  <6>[  222.118650] lkdtm: Stack offset: 368
 9894 03:22:30.312003  <6>[  222.122743] lkdtm: Performing direct entry REPORT_STACK
 9895 03:22:30.312287  <6>[  222.128279] lkdtm: Stack offset: 144
 9896 03:22:30.312492  <6>[  222.132383] lkdtm: Performing direct entry REPORT_STACK
 9897 03:22:30.312680  <6>[  222.137920] lkdtm: Stack offset: 416
 9898 03:22:30.313111  <6>[  222.142015] lkdtm: Performing direct entry REPORT_STACK
 9899 03:22:30.313304  <6>[  222.147640] lkdtm: Stack offset: 320
 9900 03:22:30.313476  <6>[  222.151739] lkdtm: Performing direct entry REPORT_STACK
 9901 03:22:30.313646  <6>[  222.157275] lkdtm: Stack offset: 400
 9902 03:22:30.315397  <6>[  222.161380] lkdtm: Performing direct entry REPORT_STACK
 9903 03:22:30.315803  <6>[  222.166916] lkdtm: Stack offset: 16
 9904 03:22:30.356815  <6>[  222.170928] lkdtm: Performing direct entry REPORT_STACK
 9905 03:22:30.357339  <6>[  222.176480] lkdtm: Stack offset: 208
 9906 03:22:30.358095  <6>[  222.180641] lkdtm: Performing direct entry REPORT_STACK
 9907 03:22:30.358492  <6>[  222.186178] lkdtm: Stack offset: 304
 9908 03:22:30.358842  <6>[  222.190274] lkdtm: Performing direct entry REPORT_STACK
 9909 03:22:30.359179  <6>[  222.195811] lkdtm: Stack offset: 48
 9910 03:22:30.359503  <6>[  222.199818] lkdtm: Performing direct entry REPORT_STACK
 9911 03:22:30.359826  <6>[  222.205354] lkdtm: Stack offset: 384
 9912 03:22:30.360499  <6>[  222.209448] lkdtm: Performing direct entry REPORT_STACK
 9913 03:22:30.383739  <6>[  222.214984] lkdtm: Stack offset: 384
 9914 03:22:30.384264  <6>[  222.219119] lkdtm: Performing direct entry REPORT_STACK
 9915 03:22:30.387023  <6>[  222.224641] lkdtm: Stack offset: 336
 9916 03:22:30.786360  # Bits of stack entropy: 6
 9917 03:22:30.834483  ok 84 selftests: lkdtm: stack-entropy.sh
 9918 03:22:32.146272  Traceback (most recent call last):
 9919 03:22:32.147232    File \"/lava-632783/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/./parse-output.py\", line 4, in <module>
 9920 03:22:32.147670      from tap import parser
 9921 03:22:32.149691  ModuleNotFoundError: No module named 'tap'
 9922 03:22:32.197216  + ../../utils/send-to-lava.sh ./output/result.txt
 9923 03:22:32.474703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
 9924 03:22:32.475004  + set +x
 9925 03:22:32.476311  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
 9927 03:22:32.477885  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 632783_1.6.2.4.5>
 9928 03:22:32.478380  Received signal: <ENDRUN> 1_kselftest-lkdtm 632783_1.6.2.4.5
 9929 03:22:32.478605  Ending use of test pattern.
 9930 03:22:32.478789  Ending test lava.1_kselftest-lkdtm (632783_1.6.2.4.5), duration 143.86
 9932 03:22:32.493790  <LAVA_TEST_RUNNER EXIT>
 9933 03:22:32.494271  ok: lava_test_shell seems to have completed
 9934 03:22:32.494587  shardfile-lkdtm: pass

 9935 03:22:32.494832  end: 3.1 lava-test-shell (duration 00:02:27) [common]
 9936 03:22:32.495074  end: 3 lava-test-retry (duration 00:02:27) [common]
 9937 03:22:32.495313  start: 4 finalize (timeout 00:02:08) [common]
 9938 03:22:32.495547  start: 4.1 power-off (timeout 00:00:30) [common]
 9939 03:22:32.495938  Calling: 'nice' 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
 9940 03:22:34.074664  >> OK - accepted request

 9941 03:22:34.076218  Returned 0 in 1 seconds
 9942 03:22:34.177608  end: 4.1 power-off (duration 00:00:02) [common]
 9944 03:22:34.178728  start: 4.2 read-feedback (timeout 00:02:07) [common]
 9945 03:22:34.179303  Listened to connection for namespace 'common' for up to 1s
 9946 03:22:34.179944  Listened to connection for namespace 'common' for up to 1s
 9947 03:22:35.184340  Finalising connection for namespace 'common'
 9948 03:22:35.185055  Disconnecting from shell: Finalise
 9949 03:22:35.185527  / # 
 9950 03:22:35.286914  end: 4.2 read-feedback (duration 00:00:01) [common]
 9951 03:22:35.287582  end: 4 finalize (duration 00:00:03) [common]
 9952 03:22:35.288154  Cleaning after the job
 9953 03:22:35.288661  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/ramdisk
 9954 03:22:35.301375  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/kernel
 9955 03:22:35.348939  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/dtb
 9956 03:22:35.349644  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/nfsrootfs
 9957 03:22:35.452130  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/632783/tftp-deploy-sp28rsko/modules
 9958 03:22:35.465362  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/632783
 9959 03:22:36.223364  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/632783
 9960 03:22:36.223645  Job finished correctly