Boot log: juno-uboot

    1 03:02:16.034157  lava-dispatcher, installed at version: 2024.01
    2 03:02:16.034528  start: 0 validate
    3 03:02:16.034750  Start time: 2024-04-23 03:02:16.034740+00:00 (UTC)
    4 03:02:16.035033  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz exists
    5 03:02:16.322888  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 03:02:16.469426  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb exists
    7 03:02:16.617655  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz exists
    8 03:02:16.757364  Validating that http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 03:02:16.904184  validate duration: 0.87
   11 03:02:16.905296  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 03:02:16.905757  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 03:02:16.906218  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 03:02:16.906866  Not decompressing ramdisk as can be used compressed.
   15 03:02:16.907361  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/initrd.cpio.gz
   16 03:02:16.907665  saving as /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/ramdisk/initrd.cpio.gz
   17 03:02:16.907992  total size: 5628169 (5 MB)
   18 03:02:17.186755  progress   0 % (0 MB)
   19 03:02:17.597924  progress   5 % (0 MB)
   20 03:02:17.736573  progress  10 % (0 MB)
   21 03:02:17.744498  progress  15 % (0 MB)
   22 03:02:17.875820  progress  20 % (1 MB)
   23 03:02:17.883868  progress  25 % (1 MB)
   24 03:02:17.892524  progress  30 % (1 MB)
   25 03:02:18.010442  progress  35 % (1 MB)
   26 03:02:18.018684  progress  40 % (2 MB)
   27 03:02:18.027365  progress  45 % (2 MB)
   28 03:02:18.166176  progress  50 % (2 MB)
   29 03:02:18.175015  progress  55 % (2 MB)
   30 03:02:18.183672  progress  60 % (3 MB)
   31 03:02:18.191366  progress  65 % (3 MB)
   32 03:02:18.199976  progress  70 % (3 MB)
   33 03:02:18.207479  progress  75 % (4 MB)
   34 03:02:18.215053  progress  80 % (4 MB)
   35 03:02:18.220905  progress  85 % (4 MB)
   36 03:02:18.226732  progress  90 % (4 MB)
   37 03:02:18.232004  progress  95 % (5 MB)
   38 03:02:18.444810  progress 100 % (5 MB)
   39 03:02:18.446089  5 MB downloaded in 1.54 s (3.49 MB/s)
   40 03:02:18.446607  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 03:02:18.447444  end: 1.1 download-retry (duration 00:00:02) [common]
   43 03:02:18.447751  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 03:02:18.448042  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 03:02:18.448477  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 03:02:18.448717  saving as /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/kernel/Image
   47 03:02:18.448922  total size: 57616896 (54 MB)
   48 03:02:18.449131  No compression specified
   49 03:02:18.591092  progress   0 % (0 MB)
   50 03:02:18.752413  progress   5 % (2 MB)
   51 03:02:18.915391  progress  10 % (5 MB)
   52 03:02:19.160294  progress  15 % (8 MB)
   53 03:02:19.319863  progress  20 % (11 MB)
   54 03:02:19.557985  progress  25 % (13 MB)
   55 03:02:19.715347  progress  30 % (16 MB)
   56 03:02:19.871204  progress  35 % (19 MB)
   57 03:02:20.104379  progress  40 % (22 MB)
   58 03:02:20.260594  progress  45 % (24 MB)
   59 03:02:20.414909  progress  50 % (27 MB)
   60 03:02:20.708767  progress  55 % (30 MB)
   61 03:02:20.973167  progress  60 % (32 MB)
   62 03:02:21.237002  progress  65 % (35 MB)
   63 03:02:21.534957  progress  70 % (38 MB)
   64 03:02:21.919732  progress  75 % (41 MB)
   65 03:02:22.209161  progress  80 % (43 MB)
   66 03:02:22.493616  progress  85 % (46 MB)
   67 03:02:22.875566  progress  90 % (49 MB)
   68 03:02:23.161382  progress  95 % (52 MB)
   69 03:02:23.446555  progress 100 % (54 MB)
   70 03:02:23.447448  54 MB downloaded in 5.00 s (10.99 MB/s)
   71 03:02:23.448141  end: 1.2.1 http-download (duration 00:00:05) [common]
   73 03:02:23.449308  end: 1.2 download-retry (duration 00:00:05) [common]
   74 03:02:23.449771  start: 1.3 download-retry (timeout 00:09:53) [common]
   75 03:02:23.450242  start: 1.3.1 http-download (timeout 00:09:53) [common]
   76 03:02:23.450876  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/dtbs/arm/juno.dtb
   77 03:02:23.451225  saving as /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/dtb/juno.dtb
   78 03:02:23.451525  total size: 26981 (0 MB)
   79 03:02:23.451827  No compression specified
   80 03:02:23.594499  progress 100 % (0 MB)
   81 03:02:23.595666  0 MB downloaded in 0.14 s (0.18 MB/s)
   82 03:02:23.596277  end: 1.3.1 http-download (duration 00:00:00) [common]
   84 03:02:23.597309  end: 1.3 download-retry (duration 00:00:00) [common]
   85 03:02:23.597697  start: 1.4 download-retry (timeout 00:09:53) [common]
   86 03:02:23.598108  start: 1.4.1 http-download (timeout 00:09:53) [common]
   87 03:02:23.598659  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/arm64/full.rootfs.tar.xz
   88 03:02:23.598971  saving as /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/nfsrootfs/full.rootfs.tar
   89 03:02:23.599244  total size: 120894716 (115 MB)
   90 03:02:23.599523  Using unxz to decompress xz
   91 03:02:23.745996  progress   0 % (0 MB)
   92 03:02:24.356313  progress   5 % (5 MB)
   93 03:02:24.982361  progress  10 % (11 MB)
   94 03:02:25.580654  progress  15 % (17 MB)
   95 03:02:26.182538  progress  20 % (23 MB)
   96 03:02:26.794407  progress  25 % (28 MB)
   97 03:02:27.407933  progress  30 % (34 MB)
   98 03:02:28.010294  progress  35 % (40 MB)
   99 03:02:28.598608  progress  40 % (46 MB)
  100 03:02:29.186988  progress  45 % (51 MB)
  101 03:02:29.818240  progress  50 % (57 MB)
  102 03:02:30.445608  progress  55 % (63 MB)
  103 03:02:31.038148  progress  60 % (69 MB)
  104 03:02:31.622847  progress  65 % (74 MB)
  105 03:02:32.236804  progress  70 % (80 MB)
  106 03:02:32.844195  progress  75 % (86 MB)
  107 03:02:33.410341  progress  80 % (92 MB)
  108 03:02:33.981417  progress  85 % (98 MB)
  109 03:02:34.549951  progress  90 % (103 MB)
  110 03:02:35.100858  progress  95 % (109 MB)
  111 03:02:35.675757  progress 100 % (115 MB)
  112 03:02:35.684172  115 MB downloaded in 12.08 s (9.54 MB/s)
  113 03:02:35.684480  end: 1.4.1 http-download (duration 00:00:12) [common]
  115 03:02:35.684889  end: 1.4 download-retry (duration 00:00:12) [common]
  116 03:02:35.685048  start: 1.5 download-retry (timeout 00:09:41) [common]
  117 03:02:35.685205  start: 1.5.1 http-download (timeout 00:09:41) [common]
  118 03:02:35.685432  downloading http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  119 03:02:35.685546  saving as /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/modules/modules.tar
  120 03:02:35.685664  total size: 13209312 (12 MB)
  121 03:02:35.685780  Using unxz to decompress xz
  122 03:02:35.826679  progress   0 % (0 MB)
  123 03:02:35.912771  progress   5 % (0 MB)
  124 03:02:35.974582  progress  10 % (1 MB)
  125 03:02:36.036852  progress  15 % (1 MB)
  126 03:02:36.099669  progress  20 % (2 MB)
  127 03:02:36.163316  progress  25 % (3 MB)
  128 03:02:36.226896  progress  30 % (3 MB)
  129 03:02:36.293431  progress  35 % (4 MB)
  130 03:02:36.355435  progress  40 % (5 MB)
  131 03:02:36.421455  progress  45 % (5 MB)
  132 03:02:36.485503  progress  50 % (6 MB)
  133 03:02:36.550332  progress  55 % (6 MB)
  134 03:02:36.612688  progress  60 % (7 MB)
  135 03:02:36.678955  progress  65 % (8 MB)
  136 03:02:36.750308  progress  70 % (8 MB)
  137 03:02:36.813887  progress  75 % (9 MB)
  138 03:02:36.879119  progress  80 % (10 MB)
  139 03:02:36.947764  progress  85 % (10 MB)
  140 03:02:37.010603  progress  90 % (11 MB)
  141 03:02:37.071374  progress  95 % (11 MB)
  142 03:02:37.141739  progress 100 % (12 MB)
  143 03:02:37.149197  12 MB downloaded in 1.46 s (8.61 MB/s)
  144 03:02:37.149524  end: 1.5.1 http-download (duration 00:00:01) [common]
  146 03:02:37.149929  end: 1.5 download-retry (duration 00:00:01) [common]
  147 03:02:37.150126  start: 1.6 prepare-tftp-overlay (timeout 00:09:40) [common]
  148 03:02:37.150286  start: 1.6.1 extract-nfsrootfs (timeout 00:09:40) [common]
  149 03:02:42.977439  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4
  150 03:02:42.977740  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  151 03:02:42.977910  start: 1.6.2 lava-overlay (timeout 00:09:34) [common]
  152 03:02:42.978249  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r
  153 03:02:42.978465  makedir: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin
  154 03:02:42.978642  makedir: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/tests
  155 03:02:42.978826  makedir: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/results
  156 03:02:42.979033  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-add-keys
  157 03:02:42.979283  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-add-sources
  158 03:02:42.979519  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-background-process-start
  159 03:02:42.979752  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-background-process-stop
  160 03:02:42.979994  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-common-functions
  161 03:02:42.980227  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-echo-ipv4
  162 03:02:42.980453  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-install-packages
  163 03:02:42.980677  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-installed-packages
  164 03:02:42.980901  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-os-build
  165 03:02:42.981123  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-probe-channel
  166 03:02:42.981346  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-probe-ip
  167 03:02:42.981569  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-target-ip
  168 03:02:42.981791  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-target-mac
  169 03:02:42.982043  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-target-storage
  170 03:02:42.982290  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-case
  171 03:02:42.982532  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-event
  172 03:02:42.982759  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-feedback
  173 03:02:42.982982  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-raise
  174 03:02:42.983203  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-reference
  175 03:02:42.983427  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-runner
  176 03:02:42.983650  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-set
  177 03:02:42.983872  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-test-shell
  178 03:02:42.984100  Updating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-add-keys (debian)
  179 03:02:42.984384  Updating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-add-sources (debian)
  180 03:02:42.984645  Updating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-install-packages (debian)
  181 03:02:42.984902  Updating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-installed-packages (debian)
  182 03:02:42.985215  Updating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/bin/lava-os-build (debian)
  183 03:02:42.985451  Creating /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/environment
  184 03:02:42.985636  LAVA metadata
  185 03:02:42.985764  - LAVA_JOB_ID=174888
  186 03:02:42.985885  - LAVA_DISPATCHER_IP=192.168.56.230
  187 03:02:42.986462  start: 1.6.2.1 ssh-authorize (timeout 00:09:34) [common]
  188 03:02:42.986918  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 03:02:42.987123  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:34) [common]
  190 03:02:42.987247  skipped lava-vland-overlay
  191 03:02:42.987403  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 03:02:42.987552  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:34) [common]
  193 03:02:42.987657  skipped lava-multinode-overlay
  194 03:02:42.987807  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 03:02:42.987952  start: 1.6.2.4 test-definition (timeout 00:09:34) [common]
  196 03:02:42.988097  Loading test definitions
  197 03:02:42.988266  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:34) [common]
  198 03:02:42.988391  Using /lava-174888 at stage 0
  199 03:02:42.988908  uuid=174888_1.6.2.4.1 testdef=None
  200 03:02:42.989088  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 03:02:42.989242  start: 1.6.2.4.2 test-overlay (timeout 00:09:34) [common]
  202 03:02:42.989953  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 03:02:42.990382  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:34) [common]
  205 03:02:42.991404  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 03:02:42.991829  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:34) [common]
  208 03:02:42.992796  runner path: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/0/tests/0_timesync-off test_uuid 174888_1.6.2.4.1
  209 03:02:42.993087  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 03:02:42.993495  start: 1.6.2.4.5 git-repo-action (timeout 00:09:34) [common]
  212 03:02:42.993622  Using /lava-174888 at stage 0
  213 03:02:42.993813  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 03:02:42.993966  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/0/tests/1_kselftest-lkdtm'
  215 03:02:45.659548  Running '/usr/bin/git checkout kernelci.org
  216 03:02:45.919321  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 03:02:45.920072  uuid=174888_1.6.2.4.5 testdef=None
  218 03:02:45.920296  end: 1.6.2.4.5 git-repo-action (duration 00:00:03) [common]
  220 03:02:45.920713  start: 1.6.2.4.6 test-overlay (timeout 00:09:31) [common]
  221 03:02:45.922160  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 03:02:45.922621  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:31) [common]
  224 03:02:45.924868  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 03:02:45.925387  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:31) [common]
  227 03:02:45.927213  runner path: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/0/tests/1_kselftest-lkdtm test_uuid 174888_1.6.2.4.5
  228 03:02:45.927401  BOARD='juno-uboot'
  229 03:02:45.927538  BRANCH='cip'
  230 03:02:45.927653  SKIPFILE='/dev/null'
  231 03:02:45.927765  SKIP_INSTALL='True'
  232 03:02:45.927885  TESTPROG_URL='http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 03:02:45.927995  TST_CASENAME=''
  234 03:02:45.928103  TST_CMDFILES='lkdtm'
  235 03:02:45.928426  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 03:02:45.928834  Creating lava-test-runner.conf files
  238 03:02:45.928952  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/174888/lava-overlay-3_hxl37r/lava-174888/0 for stage 0
  239 03:02:45.929139  - 0_timesync-off
  240 03:02:45.929267  - 1_kselftest-lkdtm
  241 03:02:45.929473  end: 1.6.2.4 test-definition (duration 00:00:03) [common]
  242 03:02:45.929710  start: 1.6.2.5 compress-overlay (timeout 00:09:31) [common]
  243 03:02:58.483835  end: 1.6.2.5 compress-overlay (duration 00:00:13) [common]
  244 03:02:58.484061  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:18) [common]
  245 03:02:58.484211  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 03:02:58.484358  end: 1.6.2 lava-overlay (duration 00:00:16) [common]
  247 03:02:58.484501  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:18) [common]
  248 03:02:58.702060  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 03:02:58.702289  start: 1.6.4 extract-modules (timeout 00:09:18) [common]
  250 03:02:58.702439  extracting modules file /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/modules/modules.tar to /var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4
  251 03:02:59.143588  extracting modules file /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/modules/modules.tar to /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk
  252 03:02:59.597213  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 03:02:59.597450  start: 1.6.5 apply-overlay-tftp (timeout 00:09:17) [common]
  254 03:02:59.597623  [common] Applying overlay to NFS
  255 03:02:59.597776  [common] Applying overlay /var/lib/lava/dispatcher/tmp/174888/compress-overlay-gjf01ufv/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4
  256 03:03:00.962944  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 03:03:00.963181  start: 1.6.6 prepare-kernel (timeout 00:09:16) [common]
  258 03:03:00.963351  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:16) [common]
  259 03:03:00.963489  Converting downloaded kernel to a uImage
  260 03:03:00.963697  mkimage -A arm64 -O linux -T kernel -C none -a 0x80200000 -e 0x80200000 -d /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/kernel/Image /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/kernel/uImage
  261 03:03:01.606285  output: Image Name:   
  262 03:03:01.606477  output: Created:      Tue Apr 23 03:03:00 2024
  263 03:03:01.606705  output: Image Type:   AArch64 Linux Kernel Image (uncompressed)
  264 03:03:01.606855  output: Data Size:    57616896 Bytes = 56266.50 KiB = 54.95 MiB
  265 03:03:01.606987  output: Load Address: 80200000
  266 03:03:01.607115  output: Entry Point:  80200000
  267 03:03:01.607238  output: 
  268 03:03:01.607441  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:01) [common]
  269 03:03:01.607618  end: 1.6.6 prepare-kernel (duration 00:00:01) [common]
  270 03:03:01.607797  start: 1.6.7 configure-preseed-file (timeout 00:09:15) [common]
  271 03:03:01.607953  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  272 03:03:01.608094  start: 1.6.8 compress-ramdisk (timeout 00:09:15) [common]
  273 03:03:01.608214  Building ramdisk /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk
  274 03:03:02.442887  >> 203392 blocks

  275 03:03:07.313003  Adding RAMdisk u-boot header.
  276 03:03:07.313223  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk.cpio.gz.uboot
  277 03:03:07.731756  output: Image Name:   
  278 03:03:07.731956  output: Created:      Tue Apr 23 03:03:07 2024
  279 03:03:07.732087  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  280 03:03:07.732206  output: Data Size:    26487808 Bytes = 25867.00 KiB = 25.26 MiB
  281 03:03:07.732322  output: Load Address: 00000000
  282 03:03:07.732436  output: Entry Point:  00000000
  283 03:03:07.732548  output: 
  284 03:03:07.732711  rename /var/lib/lava/dispatcher/tmp/174888/extract-overlay-ramdisk-487j6_3y/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  285 03:03:07.732892  end: 1.6.8 compress-ramdisk (duration 00:00:06) [common]
  286 03:03:07.733035  end: 1.6 prepare-tftp-overlay (duration 00:00:31) [common]
  287 03:03:07.733182  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:09) [common]
  288 03:03:07.733312  No LXC device requested
  289 03:03:07.733456  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  290 03:03:07.733606  start: 1.8 deploy-device-env (timeout 00:09:09) [common]
  291 03:03:07.733750  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  292 03:03:07.733867  Checking files for TFTP limit of 4294967296 bytes.
  293 03:03:07.734562  end: 1 tftp-deploy (duration 00:00:51) [common]
  294 03:03:07.734736  start: 2 uboot-action (timeout 00:05:00) [common]
  295 03:03:07.734887  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  296 03:03:07.735032  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  297 03:03:07.735171  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  298 03:03:07.735327  Using kernel file from prepare-kernel: 174888/tftp-deploy-rxux_qal/kernel/uImage
  299 03:03:07.735512  substitutions:
  300 03:03:07.735629  - {BOOTX}: bootm 0x80200000 0x8fe00000 0x8fc00000
  301 03:03:07.735745  - {DTB_ADDR}: 0x8fc00000
  302 03:03:07.735856  - {DTB}: 174888/tftp-deploy-rxux_qal/dtb/juno.dtb
  303 03:03:07.735950  - {INITRD}: 174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  304 03:03:07.736044  - {KERNEL_ADDR}: 0x80200000
  305 03:03:07.736133  - {KERNEL}: 174888/tftp-deploy-rxux_qal/kernel/uImage
  306 03:03:07.736224  - {LAVA_MAC}: None
  307 03:03:07.736327  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4
  308 03:03:07.736419  - {NFS_SERVER_IP}: 192.168.56.230
  309 03:03:07.736509  - {PRESEED_CONFIG}: None
  310 03:03:07.736598  - {PRESEED_LOCAL}: None
  311 03:03:07.736686  - {RAMDISK_ADDR}: 0x8fe00000
  312 03:03:07.736775  - {RAMDISK}: 174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  313 03:03:07.736865  - {ROOT_PART}: None
  314 03:03:07.736954  - {ROOT}: None
  315 03:03:07.737041  - {SERVER_IP}: 192.168.56.230
  316 03:03:07.737129  - {TEE_ADDR}: 0x83000000
  317 03:03:07.737217  - {TEE}: None
  318 03:03:07.737307  Parsed boot commands:
  319 03:03:07.737393  - setenv autoload no
  320 03:03:07.737481  - setenv initrd_high 0xffffffffffffffff
  321 03:03:07.737570  - setenv fdt_high 0xffffffffffffffff
  322 03:03:07.737658  - dhcp
  323 03:03:07.737745  - setenv serverip 192.168.56.230
  324 03:03:07.737833  - tftp 0x80200000 174888/tftp-deploy-rxux_qal/kernel/uImage
  325 03:03:07.737923  - tftp 0x8fe00000 174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  326 03:03:07.738031  - setenv initrd_size ${filesize}
  327 03:03:07.738124  - tftp 0x8fc00000 174888/tftp-deploy-rxux_qal/dtb/juno.dtb
  328 03:03:07.738212  - setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  329 03:03:07.738306  - bootm 0x80200000 0x8fe00000 0x8fc00000
  330 03:03:07.738437  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  332 03:03:07.738785  start: 2.3 connect-device (timeout 00:05:00) [common]
  333 03:03:07.738897  [common] connect-device Connecting to device using 'telnet 127.0.0.1 63001'
  334 03:03:07.743362  Setting prompt string to ['lava-test: # ']
  335 03:03:07.743862  end: 2.3 connect-device (duration 00:00:00) [common]
  336 03:03:07.744086  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  337 03:03:07.744289  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  338 03:03:07.744554  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  339 03:03:07.745100  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc54a00b1&port=1'
  340 03:03:14.823085  >> OK - accepted request

  341 03:03:14.826117  Returned 0 in 7 seconds
  342 03:03:14.927214  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  344 03:03:14.928466  end: 2.4.1 reset-device (duration 00:00:07) [common]
  345 03:03:14.928930  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  346 03:03:14.929376  Setting prompt string to ['Hit any key to stop autoboot']
  347 03:03:14.929793  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  348 03:03:14.931523  Trying 127.0.0.1...
  349 03:03:14.931957  Connected to 127.0.0.1.
  350 03:03:14.932647  Escape character is '^]'.
  351 03:03:14.957768  
  352 03:03:14.958336  
  353 03:03:14.958716  ARM V2M-Juno Boot loader v1.0.0
  354 03:03:14.959022  HBI0262 build 2068
  355 03:03:14.959309  
  356 03:03:14.960861  MBbios update in progress DO NOT SWITCH OFF...
  357 03:03:25.575865  
Device programmed: 1%
Device programmed: 3%
Device programmed: 4%
Device programmed: 6%
Device programmed: 7%
Device programmed: 9%
Device programmed: 10%
Device programmed: 12%
Device programmed: 14%
Device programmed: 15%
Device programmed: 17%
Device programmed: 18%
Device programmed: 20%
Device programmed: 21%
Device programmed: 23%
Device programmed: 25%
Device programmed: 26%
Device programmed: 28%
Device programmed: 29%
Device programmed: 31%
Device programmed: 32%
Device programmed: 34%
Device programmed: 35%
Device programmed: 37%
Device programmed: 39%
  358 03:03:25.576171  MBbios update complete.
  359 03:03:26.270009  
  360 03:03:26.270340  ARM V2M_Juno Firmware v1.5.1
  361 03:03:26.270594  Build Date: Apr  3 2019
  362 03:03:26.270787  
  363 03:03:26.273089  Time :  00:00:00 
  364 03:03:26.273296  Date :  01:01:2000 
  365 03:03:26.496976  
  366 03:03:26.497254  Press Enter to stop auto boot...
  367 03:03:26.497479  
  368 03:03:31.612953  
  369 03:03:31.613498  Powering up system...
  370 03:03:31.820704  
  371 03:03:31.821260  Switching on ATXPSU...
  372 03:03:33.498913  PMIC RAM configuration (pms_v103.bin)...
  373 03:03:37.511582  MBtemp   : 35 degC
  374 03:03:37.532429  
  375 03:03:37.532952  Configuring motherboard (rev B, var A)...
  376 03:03:37.535650  IOFPGA image \MB\HBI0262B\io_b118.bit
  377 03:03:40.972552  IOFPGA  config: PASSED
  378 03:03:43.066711  OSC CLK config: PASSED
  379 03:03:43.244177  
  380 03:03:43.244701  Configuring SCC registers...
  381 03:03:43.245116  Writing SCC 0x00000054 with 0x0007FFFE
  382 03:03:43.245439  Writing SCC 0x0000005C with 0x00FE001E
  383 03:03:43.245739  Writing SCC 0x00000100 with 0x003F1000
  384 03:03:43.246071  Writing SCC 0x00000104 with 0x0001F300
  385 03:03:43.246370  Writing SCC 0x00000108 with 0x00371000
  386 03:03:43.246950  Writing SCC 0x0000010C with 0x0001B300
  387 03:03:43.247260  Writing SCC 0x00000118 with 0x003F1000
  388 03:03:43.247659  Writing SCC 0x0000011C with 0x0001F100
  389 03:03:43.247952  Writing SCC 0x000000F8 with 0x0BEC0000
  390 03:03:43.248229  Writing SCC 0x000000FC with 0xABE40000
  391 03:03:43.248582  Writing SCC 0x0000000C with 0x000000C2
  392 03:03:43.275369  Writing SCC 0x00000010 with 0x000000C2
  393 03:03:43.275821  
  394 03:03:43.276157  Peripheral ID0:0x000000AD
  395 03:03:43.276469  Peripheral ID1:0x000000B0
  396 03:03:43.276768  Peripheral ID2:0x0000000B
  397 03:03:43.277055  Peripheral ID3:0x00000000
  398 03:03:43.277334  Peripheral ID4:0x0000000D
  399 03:03:43.277609  Peripheral ID5:0x000000F0
  400 03:03:43.278609  Peripheral ID6:0x00000005
  401 03:03:43.279061  Peripheral ID7:0x000000B1
  402 03:03:43.279390  
  403 03:03:43.390398  Programming NOR Flash
  404 03:03:44.925084  PCIE clock configured...
  405 03:03:45.132934  
  406 03:03:45.133412  Testing motherboard interfaces (FPGA build 118)...
  407 03:03:45.148873  SRAM 32MB test: PASSED
  408 03:03:45.436610  LAN9118   test: PASSED
  409 03:03:45.676440  ERROR: SMC USB SRAM mode lock
  410 03:03:45.692408  SMC USB   test: FAILED
  411 03:03:45.708346  KMI1/2    test: PASSED
  412 03:03:45.724388  MMC       test: PASSED
  413 03:03:45.740326  PB/LEDs   test: PASSED
  414 03:03:45.756352  FPGA UART test: PASSED
  415 03:03:46.012172  PCIe init test: PASSED
  416 03:03:46.012639  MAC addrs test: PASSED
  417 03:03:46.012972  
  418 03:03:46.076071  SMC MAC address 0002-F700-584D
  419 03:03:46.092077  Setting HDMI0 mode for SVGA.
  420 03:03:46.203946  Setting HDMI1 mode for SVGA.
  421 03:03:46.315904  
  422 03:03:46.427780  SoC SMB clock enabled.
  423 03:03:46.555611  
  424 03:03:46.556083  Testing SMB clock...
  425 03:03:46.667533  SMB clock running
  426 03:03:46.715477  Releasing system resets...
  427 03:03:46.827401  
  428 03:03:46.827856  UART0 set to SoC UART0
  429 03:03:46.843331  UART1 set to SoC UART1
  430 03:03:46.843767  
  431 03:03:46.982166  NOTICE:  Booting Trusted Firmware
  432 03:03:46.982629  NOTICE:  BL1: v2.1(release):v2.2-rc0
  433 03:03:46.982975  NOTICE:  BL1: Built : 02:01:47, Apr 13 2022
  434 03:03:46.983291  NOTICE:  BL1: Booting BL2
  435 03:03:46.983588  NOTICE:  BL2: v2.1(release):v2.2-rc0
  436 03:03:46.985425  NOTICE:  BL2: Built : 02:01:49, Apr 13 2022
  437 03:03:48.475982  NOTICE:  BL1: Booting BL31
  438 03:03:48.479179  NOTICE:  BL31: v2.1(release):v2.2-rc0
  439 03:03:48.479658  NOTICE:  BL31: Built : 02:01:52, Apr 13 2022
  440 03:03:48.888279  
  441 03:03:48.888563  
  442 03:03:48.891622  U-Boot 2022.04-00567-gb2a22b2c9f-dirty (Apr 14 2022 - 01:11:52 +0100) vexpress_aemv8a
  443 03:03:48.892062  
  444 03:03:49.227261  DRAM:  8 GiB
  445 03:03:49.293011  PCIe XR3 Host Bridge enabled: x4 link (Gen 2)
  446 03:03:49.293463  Core:  21 devices, 8 uclasses, devicetree: board
  447 03:03:49.296252  Flash: 64 MiB
  448 03:03:49.336923  Loading Environment from Flash... *** Warning - bad CRC, using default environment
  449 03:03:49.337385  
  450 03:03:49.337721  In:    serial@7ff80000
  451 03:03:49.338056  Out:   serial@7ff80000
  452 03:03:49.338365  Err:   serial@7ff80000
  453 03:03:49.338651  Net:   eth0: ethernet@200000000
  455 03:03:49.391195  Hit any key to stop autoboot:  1 
  456 03:03:49.391942  end: 2.4.2 bootloader-interrupt (duration 00:00:34) [common]
  457 03:03:49.392494  start: 2.4.3 bootloader-commands (timeout 00:04:18) [common]
  458 03:03:49.392889  Setting prompt string to ['VExpress64#']
  459 03:03:49.393273  bootloader-commands: Wait for prompt ['VExpress64#'] (timeout 00:04:18)
  460 03:03:49.420074   0 
  461 03:03:49.420952  Setting prompt string to ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  462 03:03:49.421378  Sending with 100 millisecond of delay
  464 03:03:52.177575  VExpress64# setenv autoload no
  465 03:03:52.278296  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:15)
  466 03:03:52.281854  setenv autoload no
  467 03:03:52.282564  Sending with 100 millisecond of delay
  469 03:03:57.895627  VExpress64# setenv initrd_high 0xffffffffffffffff
  470 03:03:57.996328  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:10)
  471 03:03:57.997138  setenv initrd_high 0xffffffffffffffff
  472 03:03:57.997786  Sending with 100 millisecond of delay
  474 03:04:03.158671  VExpress64# setenv fdt_high 0xffffffffffffffff
  475 03:04:03.259369  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  476 03:04:03.260191  setenv fdt_high 0xffffffffffffffff
  477 03:04:03.260862  Sending with 100 millisecond of delay
  479 03:04:03.912983  VExpress64# dhcp
  480 03:04:04.013678  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:04)
  481 03:04:04.014527  dhcp
  482 03:04:04.014913  smc911x: detected LAN9118 controller
  483 03:04:05.477416  smc911x: phy initialized
  484 03:04:05.477919  smc911x: MAC 00:02:f7:00:58:4d
  485 03:04:05.480642  BOOTP broadcast 1
  486 03:04:05.720284  BOOTP broadcast 2
  487 03:04:06.231634  BOOTP broadcast 3
  488 03:04:07.222938  BOOTP broadcast 4
  489 03:04:09.221138  BOOTP broadcast 5
  490 03:04:09.237134  *** Unhandled DHCP Option in OFFER/ACK: 42
  491 03:04:09.261836  *** Unhandled DHCP Option in OFFER/ACK: 42
  492 03:04:09.262297  DHCP client bound to address 192.168.56.211 (3778 ms)
  493 03:04:09.265168  smc911x: MAC 00:02:f7:00:58:4d
  494 03:04:09.265881  Sending with 100 millisecond of delay
  496 03:04:13.825475  VExpress64# setenv serverip 192.168.56.230
  497 03:04:13.926204  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:54)
  498 03:04:13.926962  setenv serverip 192.168.56.230
  499 03:04:13.927643  Sending with 100 millisecond of delay
  501 03:04:22.545296  VExpress64# tftp 0x80200000 174888/tftp-deploy-rxux_qal/kernel/uImage
  502 03:04:22.646035  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:45)
  503 03:04:22.646824  tftp 0x80200000 174888/tftp-deploy-rxux_qal/kernel/uImage
  504 03:04:22.647191  smc911x: detected LAN9118 controller
  505 03:04:24.233495  smc911x: phy initialized
  506 03:04:24.234031  smc911x: MAC 00:02:f7:00:58:4d
  507 03:04:24.234377  Using ethernet@200000000 device
  508 03:04:24.234688  TFTP from server 192.168.56.230; our IP address is 192.168.56.211
  509 03:04:24.236825  Filename '174888/tftp-deploy-rxux_qal/kernel/uImage'.
  510 03:04:24.237349  Load address: 0x80200000
  511 03:04:29.591776  Loading: *#################################################################
  512 03:04:29.975415  	 #################################################################
  513 03:04:30.359024  	 #################################################################
  514 03:04:30.726720  	 #################################################################
  515 03:04:31.094444  	 #################################################################
  516 03:04:31.478100  	 #################################################################
  517 03:04:31.861741  	 #################################################################
  518 03:04:32.212578  	 #################################################################
  519 03:04:32.581260  	 #################################################################
  520 03:04:32.948739  	 #################################################################
  521 03:04:33.332344  	 #################################################################
  522 03:04:33.700069  	 #################################################################
  523 03:04:34.051893  	 #################################################################
  524 03:04:34.403594  	 #################################################################
  525 03:04:34.787176  	 #################################################################
  526 03:04:35.170863  	 #################################################################
  527 03:04:35.538525  	 #################################################################
  528 03:04:35.922253  	 #################################################################
  529 03:04:36.305868  	 #################################################################
  530 03:04:36.673532  	 #################################################################
  531 03:04:37.057167  	 #################################################################
  532 03:04:37.440843  	 #################################################################
  533 03:04:37.808637  	 #################################################################
  534 03:04:38.192167  	 #################################################################
  535 03:04:38.559889  	 #################################################################
  536 03:04:38.943538  	 #################################################################
  537 03:04:39.327130  	 #################################################################
  538 03:04:39.710810  	 #################################################################
  539 03:04:40.078459  	 #################################################################
  540 03:04:40.446112  	 #################################################################
  541 03:04:40.813786  	 #################################################################
  542 03:04:41.197423  	 #################################################################
  543 03:04:41.565270  	 #################################################################
  544 03:04:41.948905  	 #################################################################
  545 03:04:42.316498  	 #################################################################
  546 03:04:42.700045  	 #################################################################
  547 03:04:43.083821  	 #################################################################
  548 03:04:43.451522  	 #################################################################
  549 03:04:43.803274  	 #################################################################
  550 03:04:44.170960  	 #################################################################
  551 03:04:44.538747  	 #################################################################
  552 03:04:44.890375  	 #################################################################
  553 03:04:45.273848  	 #################################################################
  554 03:04:45.641690  	 #################################################################
  555 03:04:45.993229  	 #################################################################
  556 03:04:46.344878  	 #################################################################
  557 03:04:46.728593  	 #################################################################
  558 03:04:47.080464  	 #################################################################
  559 03:04:47.431906  	 #################################################################
  560 03:04:47.799596  	 #################################################################
  561 03:04:48.183287  	 #################################################################
  562 03:04:48.567061  	 #################################################################
  563 03:04:48.934701  	 #################################################################
  564 03:04:49.318348  	 #################################################################
  565 03:04:49.701928  	 #################################################################
  566 03:04:50.069680  	 #################################################################
  567 03:04:50.453224  	 #################################################################
  568 03:04:50.820844  	 #################################################################
  569 03:04:51.204488  	 #################################################################
  570 03:04:51.588215  	 #################################################################
  571 03:04:51.734131  	 #########################
  572 03:04:51.734616  	 2 MiB/s
  573 03:04:51.734956  done
  574 03:04:51.735260  Bytes transferred = 57616960 (36f2a40 hex)
  575 03:04:51.737340  smc911x: MAC 00:02:f7:00:58:4d
  576 03:04:51.738305  Sending with 100 millisecond of delay
  578 03:05:02.760470  VExpress64# tftp 0x8fe00000 174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  579 03:05:02.861185  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:03:05)
  580 03:05:02.861968  tftp 0x8fe00000 174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot
  581 03:05:02.862359  smc911x: detected LAN9118 controller
  582 03:05:04.400057  smc911x: phy initialized
  583 03:05:04.400555  smc911x: MAC 00:02:f7:00:58:4d
  584 03:05:04.400940  Using ethernet@200000000 device
  585 03:05:04.401256  TFTP from server 192.168.56.230; our IP address is 192.168.56.211
  586 03:05:04.401561  Filename '174888/tftp-deploy-rxux_qal/ramdisk/ramdisk.cpio.gz.uboot'.
  587 03:05:04.401858  Load address: 0x8fe00000
  588 03:05:09.758456  Loading: *#################################################################
  589 03:05:10.142086  	 #################################################################
  590 03:05:10.525821  	 #################################################################
  591 03:05:10.909435  	 #################################################################
  592 03:05:11.277152  	 #################################################################
  593 03:05:11.660828  	 #################################################################
  594 03:05:12.044452  	 #################################################################
  595 03:05:12.428003  	 #################################################################
  596 03:05:12.779761  	 #################################################################
  597 03:05:13.147451  	 #################################################################
  598 03:05:13.515164  	 #################################################################
  599 03:05:13.898789  	 #################################################################
  600 03:05:14.282559  	 #################################################################
  601 03:05:14.666266  	 #################################################################
  602 03:05:15.002124  	 #################################################################
  603 03:05:15.369796  	 #################################################################
  604 03:05:15.753470  	 #################################################################
  605 03:05:16.121123  	 #################################################################
  606 03:05:16.504673  	 #################################################################
  607 03:05:16.888329  	 #################################################################
  608 03:05:17.256058  	 #################################################################
  609 03:05:17.639682  	 #################################################################
  610 03:05:18.007420  	 #################################################################
  611 03:05:18.391083  	 #################################################################
  612 03:05:18.742799  	 #################################################################
  613 03:05:19.110428  	 #################################################################
  614 03:05:19.477984  	 #################################################################
  615 03:05:19.773775  	 ##################################################
  616 03:05:19.774316  	 1.6 MiB/s
  617 03:05:19.774831  done
  618 03:05:19.777009  Bytes transferred = 26487872 (1942c40 hex)
  619 03:05:19.777466  smc911x: MAC 00:02:f7:00:58:4d
  620 03:05:19.778209  Sending with 100 millisecond of delay
  622 03:05:24.337859  VExpress64# setenv initrd_size ${filesize}
  623 03:05:24.438603  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:43)
  624 03:05:24.439348  setenv initrd_size ${filesize}
  625 03:05:24.439970  Sending with 100 millisecond of delay
  627 03:05:32.907201  VExpress64# tftp 0x8fc00000 174888/tftp-deploy-rxux_qal/dtb/juno.dtb
  628 03:05:33.007908  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:02:35)
  629 03:05:33.008726  tftp 0x8fc00000 174888/tftp-deploy-rxux_qal/dtb/juno.dtb
  630 03:05:33.009119  smc911x: detected LAN9118 controller
  631 03:05:34.484061  smc911x: phy initialized
  632 03:05:34.512794  smc911x: MAC 00:02:f7:00:58:4d
  633 03:05:34.513266  Using ethernet@200000000 device
  634 03:05:34.513601  TFTP from server 192.168.56.230; our IP address is 192.168.56.211
  635 03:05:34.513915  Filename '174888/tftp-deploy-rxux_qal/dtb/juno.dtb'.
  636 03:05:34.516091  Load address: 0x8fc00000
  637 03:05:39.528031  Loading: *##
  638 03:05:39.528306  	 4.9 KiB/s
  639 03:05:39.528561  done
  640 03:05:39.528820  Bytes transferred = 26981 (6965 hex)
  641 03:05:39.531167  smc911x: MAC 00:02:f7:00:58:4d
  642 03:05:39.531635  Sending with 100 millisecond of delay
  644 03:06:18.056506  VExpress64# setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  645 03:06:18.157273  bootloader-commands: Wait for prompt ['VExpress64#', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:50)
  646 03:06:18.158077  setenv bootargs 'console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  647 03:06:18.158712  Sending with 100 millisecond of delay
  649 03:06:23.920551  VExpress64# bootm 0x80200000 0x8fe00000 0x8fc00000
  650 03:06:24.021271  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  651 03:06:24.021792  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:01:44)
  652 03:06:24.022687  bootm 0x80200000 0x8fe00000 0x8fc00000
  653 03:06:24.023056  ## Booting kernel from Legacy Image at 80200000 ...
  654 03:06:24.023374     Image Name:   
  655 03:06:24.023674     Image Type:   AArch64 Linux Kernel Image (uncompressed)
  656 03:06:24.023966     Data Size:    57616896 Bytes = 54.9 MiB
  657 03:06:24.024252     Load Address: 80200000
  658 03:06:24.024531     Entry Point:  80200000
  659 03:06:24.441629     Verifying Checksum ... OK
  660 03:06:24.475423  ## Loading init Ramdisk from Legacy Image at 8fe00000 ...
  661 03:06:24.475874     Image Name:   
  662 03:06:24.476530     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  663 03:06:24.476875     Data Size:    26487808 Bytes = 25.3 MiB
  664 03:06:24.478757     Load Address: 00000000
  665 03:06:24.479194     Entry Point:  00000000
  666 03:06:24.706309     Verifying Checksum ... OK
  667 03:06:24.706798  ## Flattened Device Tree blob at 8fc00000
  668 03:06:24.709572     Booting using the fdt blob at 0x8fc00000
  669 03:06:24.710042     Loading Kernel Image
  670 03:06:24.781483     Using Device Tree in place at 000000008fc00000, end 000000008fc09964
  671 03:06:24.781934  
  672 03:06:24.782323  Starting kernel ...
  673 03:06:24.782645  
  674 03:06:24.783403  end: 2.4.3 bootloader-commands (duration 00:02:35) [common]
  675 03:06:24.783880  start: 2.4.4 auto-login-action (timeout 00:01:43) [common]
  676 03:06:24.784249  Setting prompt string to ['Linux version [0-9]']
  677 03:06:24.784605  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  678 03:06:24.784968  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  679 03:06:24.859419  [    0.000000] Booting Linux on physical CPU 0x0000000100 [0x410fd030]
  680 03:06:24.860351  start: 2.4.4.1 login-action (timeout 00:01:43) [common]
  681 03:06:24.860814  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  682 03:06:24.861185  Setting prompt string to []
  683 03:06:24.861560  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  684 03:06:24.861908  Using line separator: #'\n'#
  685 03:06:24.862258  No login prompt set.
  686 03:06:24.862578  Parsing kernel messages
  687 03:06:24.862999  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  688 03:06:24.863572  [login-action] Waiting for messages, (timeout 00:01:43)
  689 03:06:24.863909  Waiting using forced prompt support (timeout 00:00:51)
  690 03:06:24.866216  [    0.000000] Linux version 6.1.86-cip19 (KernelCI@build-j174438-arm64-gcc-10-defconfig-kselftest-24mqk) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Tue Apr 23 00:54:21 UTC 2024
  691 03:06:24.866637  [    0.000000] Machine model: ARM Juno development board (r0)
  692 03:06:24.866968  [    0.000000] earlycon: pl11 at MMIO 0x000000007ff80000 (options '')
  693 03:06:24.878378  [    0.000000] printk: bootconsole [pl11] enabled
  694 03:06:24.878824  [    0.000000] efi: UEFI not found.
  695 03:06:25.144328  [    0.000000] NUMA: No NUMA configuration found
  696 03:06:25.144898  [    0.000000] NUMA: Faking a node at [mem 0x0000000080000000-0x00000009ffffffff]
  697 03:06:25.145327  [    0.000000] NUMA: NODE_DATA [mem 0x9fefd2640-0x9fefd4fff]
  698 03:06:25.145659  [    0.000000] Zone ranges:
  699 03:06:25.145966  [    0.000000]   DMA      [mem 0x0000000080000000-0x00000000ffffffff]
  700 03:06:25.146341  [    0.000000]   DMA32    empty
  701 03:06:25.146638  [    0.000000]   Normal   [mem 0x0000000100000000-0x00000009ffffffff]
  702 03:06:25.146927  [    0.000000] Movable zone start for each node
  703 03:06:25.147586  [    0.000000] Early memory node ranges
  704 03:06:25.175847  [    0.000000]   node   0: [mem 0x0000000080000000-0x00000000feffffff]
  705 03:06:25.176292  [    0.000000]   node   0: [mem 0x0000000880000000-0x00000009ffffffff]
  706 03:06:25.179210  [    0.000000] Initmem setup node 0 [mem 0x0000000080000000-0x00000009ffffffff]
  707 03:06:25.324576  [    0.000000] On node 0, zone Normal: 4096 pages in unavailable ranges
  708 03:06:25.325082  [    0.000000] cma: Reserved 32 MiB at 0x00000000fd000000
  709 03:06:25.325423  [    0.000000] psci: probing for conduit method from DT.
  710 03:06:25.326164  [    0.000000] psci: PSCIv1.1 detected in firmware.
  711 03:06:25.326522  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  712 03:06:25.326835  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  713 03:06:25.327128  [    0.000000] psci: SMC Calling Convention v1.1
  714 03:06:25.327977  [    0.000000] percpu: Embedded 32 pages/cpu s92768 r8192 d30112 u131072
  715 03:06:25.369310  [    0.000000] Detected VIPT I-cache on CPU0
  716 03:06:25.369759  [    0.000000] CPU features: detected: ARM erratum 843419
  717 03:06:25.370126  [    0.000000] CPU features: detected: ARM erratum 845719
  718 03:06:25.370443  [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
  719 03:06:25.370745  [    0.000000] alternatives: applying boot alternatives
  720 03:06:25.371036  [    0.000000] Fallback order for Node 0: 0 
  721 03:06:25.371326  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
  722 03:06:25.372508  [    0.000000] Policy zone: Normal
  723 03:06:25.416679  [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  724 03:06:25.417161  <6>[    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
  725 03:06:25.417525  <6>[    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  726 03:06:25.419611  <6>[    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
  727 03:06:25.448713  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  728 03:06:25.449160  <6>[    0.000000] stackdepot hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  729 03:06:25.451923  <6>[    0.000000] software IO TLB: area num 8.
  730 03:06:25.488794  <6>[    0.000000] software IO TLB: mapped [mem 0x00000000f9000000-0x00000000fd000000] (64MB)
  731 03:06:27.423712  <6>[    0.000000] Memory: 8014740K/8372224K available (23104K kernel code, 7050K rwdata, 11760K rodata, 14208K init, 11398K bss, 324716K reserved, 32768K cma-reserved)
  732 03:06:27.424233  <4>[    0.000000] **********************************************************
  733 03:06:27.425036  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  734 03:06:27.425398  <4>[    0.000000] **                                                      **
  735 03:06:27.427180  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  736 03:06:27.467423  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  737 03:06:27.467902  <4>[    0.000000] ** might reduce the security of your system.            **
  738 03:06:27.468241  <4>[    0.000000] **                                                      **
  739 03:06:27.469046  <4>[    0.000000] ** If you see this message and you are not debugging    **
  740 03:06:27.469402  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  741 03:06:27.470967  <4>[    0.000000] ** administrator!                                       **
  742 03:06:27.511903  <4>[    0.000000] **                                                      **
  743 03:06:27.512350  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  744 03:06:27.512691  <4>[    0.000000] **********************************************************
  745 03:06:27.513004  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  746 03:06:27.515179  <6>[    0.000000] ftrace: allocating 66128 entries in 259 pages
  747 03:06:27.833123  <6>[    0.000000] ftrace: allocated 259 pages with 3 groups
  748 03:06:27.833638  <6>[    0.000000] trace event string verifier disabled
  749 03:06:27.833980  <6>[    0.000000] Running RCU self tests
  750 03:06:27.834352  <6>[    0.000000] rcu: Preemptible hierarchical RCU implementation.
  751 03:06:27.835182  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  752 03:06:27.835527  <6>[    0.000000] rcu: 	RCU lockdep checking is enabled.
  753 03:06:27.835832  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  754 03:06:27.836687  <6>[    0.000000] 	Trampoline variant of Tasks RCU enabled.
  755 03:06:27.870469  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  756 03:06:27.870919  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  757 03:06:27.871260  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  758 03:06:27.873851  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  759 03:06:27.987373  <6>[    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  760 03:06:27.987892  <6>[    0.000000] Root IRQ handler: gic_handle_irq
  761 03:06:27.988236  <6>[    0.000000] GIC: Using split EOI/Deactivate mode
  762 03:06:27.989100  <6>[    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
  763 03:06:27.989453  <6>[    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
  764 03:06:27.989765  <6>[    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
  765 03:06:27.990705  <6>[    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
  766 03:06:28.041369  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  767 03:06:28.041823  <3>[    0.000000] timer_sp804: timer clock not found: -517
  768 03:06:28.042239  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  769 03:06:28.043118  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
  770 03:06:28.043471  <3>[    0.000000] timer_sp804: timer clock not found: -517
  771 03:06:28.043779  <3>[    0.000000] timer_sp804: arm,sp804 clock not found: -2
  772 03:06:28.088943  <3>[    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
  773 03:06:28.089411  <6>[    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
  774 03:06:28.090327  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
  775 03:06:28.090685  <6>[    0.000001] sched_clock: 56 bits at 50MHz, resolution 20ns, wraps every 4398046511100ns
  776 03:06:28.090998  <6>[    0.011099] Console: colour dummy device 80x25
  777 03:06:28.092263  <4>[    0.016003] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  778 03:06:28.133349  <4>[    0.024193] ... MAX_LOCKDEP_SUBCLASSES:  8
  779 03:06:28.133805  <4>[    0.028679] ... MAX_LOCK_DEPTH:          48
  780 03:06:28.134789  <4>[    0.033252] ... MAX_LOCKDEP_KEYS:        8192
  781 03:06:28.135160  <4>[    0.038001] ... CLASSHASH_SIZE:          4096
  782 03:06:28.135471  <4>[    0.042749] ... MAX_LOCKDEP_ENTRIES:     32768
  783 03:06:28.135770  <4>[    0.047586] ... MAX_LOCKDEP_CHAINS:      65536
  784 03:06:28.136061  <4>[    0.052422] ... CHAINHASH_SIZE:          32768
  785 03:06:28.136345  <4>[    0.057259]  memory used by lock dependency info: 6365 kB
  786 03:06:28.136798  <4>[    0.063065]  memory used for stack traces: 4224 kB
  787 03:06:28.180427  <4>[    0.068254]  per task-struct memory footprint: 1920 bytes
  788 03:06:28.180892  <6>[    0.074443] Calibrating delay loop (skipped), value calculated using timer frequency.. 100.00 BogoMIPS (lpj=200000)
  789 03:06:28.181853  <6>[    0.085396] pid_max: default: 32768 minimum: 301
  790 03:06:28.182245  <6>[    0.091466] LSM: Security Framework initializing
  791 03:06:28.182561  <6>[    0.096721] landlock: Up and running.
  792 03:06:28.182862  <6>[    0.100909] LSM support for eBPF active
  793 03:06:28.183794  <6>[    0.106050] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  794 03:06:28.204428  <6>[    0.114087] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, linear)
  795 03:06:28.252323  <6>[    0.142156] cblist_init_generic: Setting adjustable number of callback queues.
  796 03:06:28.252809  <6>[    0.149905] cblist_init_generic: Setting shift to 3 and lim to 1.
  797 03:06:28.253139  <6>[    0.157162] cblist_init_generic: Setting adjustable number of callback queues.
  798 03:06:28.253442  <6>[    0.164918] cblist_init_generic: Setting shift to 3 and lim to 1.
  799 03:06:28.253733  <6>[    0.172175] cblist_init_generic: Setting adjustable number of callback queues.
  800 03:06:28.255528  <6>[    0.179932] cblist_init_generic: Setting shift to 3 and lim to 1.
  801 03:06:28.270368  <6>[    0.187170] Running RCU-tasks wait API self tests
  802 03:06:28.390137  <6>[    0.299624] rcu: Hierarchical SRCU implementation.
  803 03:06:28.390632  <6>[    0.304860] rcu: 	Max phase no-delay instances is 1000.
  804 03:06:28.393398  <6>[    0.310714] Callback from call_rcu_tasks_trace() invoked.
  805 03:06:28.432085  <6>[    0.344202] EFI services will not be available.
  806 03:06:28.435313  <6>[    0.352659] smp: Bringing up secondary CPUs ...
  807 03:06:28.493799  <6>[    0.363155] CPU features: detected: Spectre-v2
  808 03:06:28.494315  <6>[    0.363168] CPU features: detected: Spectre-v3a
  809 03:06:28.494654  <6>[    0.363177] CPU features: detected: Spectre-BHB
  810 03:06:28.494968  <6>[    0.363188] CPU features: detected: ARM erratum 834220
  811 03:06:28.495313  <6>[    0.363197] CPU features: detected: ARM erratum 832075
  812 03:06:28.495606  <6>[    0.363204] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  813 03:06:28.495906  <6>[    0.363211] Detected PIPT I-cache on CPU1
  814 03:06:28.537963  <6>[    0.363438] CPU1: Booted secondary processor 0x0000000000 [0x410fd070]
  815 03:06:28.538449  <6>[    0.368972] Detected PIPT I-cache on CPU2
  816 03:06:28.538786  <6>[    0.369113] CPU2: Booted secondary processor 0x0000000001 [0x410fd070]
  817 03:06:28.539095  <6>[    0.374267] Detected VIPT I-cache on CPU3
  818 03:06:28.539392  <6>[    0.374545] CPU3: Booted secondary processor 0x0000000101 [0x410fd030]
  819 03:06:28.539683  <6>[    0.379787] Detected VIPT I-cache on CPU4
  820 03:06:28.539969  <6>[    0.380043] CPU4: Booted secondary processor 0x0000000102 [0x410fd030]
  821 03:06:28.540251  <6>[    0.385311] Detected VIPT I-cache on CPU5
  822 03:06:28.596966  <6>[    0.385571] CPU5: Booted secondary processor 0x0000000103 [0x410fd030]
  823 03:06:28.597442  <6>[    0.386233] smp: Brought up 1 node, 6 CPUs
  824 03:06:28.597784  <6>[    0.483923] SMP: Total of 6 processors activated.
  825 03:06:28.598128  <6>[    0.489193] Callback from call_rcu_tasks_rude() invoked.
  826 03:06:28.598438  <6>[    0.495123] CPU features: detected: 32-bit EL0 Support
  827 03:06:28.598733  <6>[    0.500696] CPU features: detected: 32-bit EL1 Support
  828 03:06:28.599021  <6>[    0.506387] CPU features: detected: CRC32 instructions
  829 03:06:28.599306  <6>[    0.512303] CPU: All CPU(s) started at EL2
  830 03:06:28.600345  <6>[    0.516824] alternatives: applying system-wide alternatives
  831 03:06:28.615972  <6>[    0.543426] devtmpfs: initialized
  832 03:06:28.679940  <6>[    0.604630] Callback from call_rcu_tasks() invoked.
  833 03:06:28.741845  <6>[    0.646390] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  834 03:06:28.744993  <6>[    0.656627] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  835 03:06:28.776815  <6>[    0.693334] pinctrl core: initialized pinctrl subsystem
  836 03:06:28.832443  <6>[    0.710742] DMI not present or invalid.
  837 03:06:28.832892  <6>[    0.718240] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  838 03:06:28.833234  <6>[    0.730974] DMA: preallocated 1024 KiB GFP_KERNEL pool for atomic allocations
  839 03:06:28.833546  <6>[    0.739553] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  840 03:06:28.833849  <6>[    0.750079] DMA: preallocated 1024 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  841 03:06:28.835766  <6>[    0.758885] audit: initializing netlink subsys (disabled)
  842 03:06:28.883695  <5>[    0.765489] audit: type=2000 audit(0.628:1): state=initialized audit_enabled=0 res=1
  843 03:06:28.884169  <6>[    0.774072] thermal_sys: Registered thermal governor 'step_wise'
  844 03:06:28.884511  <6>[    0.774095] thermal_sys: Registered thermal governor 'power_allocator'
  845 03:06:28.884820  <6>[    0.780990] cpuidle: using governor menu
  846 03:06:28.885119  <6>[    0.793615] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  847 03:06:28.886921  <6>[    0.801353] ASID allocator initialised with 65536 entries
  848 03:06:28.902681  <6>[    0.821118] Serial: AMBA PL011 UART driver
  849 03:06:28.997226  <6>[    0.883508] amba 20010000.etf: Fixed dependency cycle(s) with /funnel@20040000
  850 03:06:28.997698  <6>[    0.891787] amba 20040000.funnel: Fixed dependency cycle(s) with /etf@20010000
  851 03:06:28.998107  <6>[    0.901836] amba 20040000.funnel: Fixed dependency cycle(s) with /stm@20100000
  852 03:06:28.998433  <6>[    0.909955] amba 20100000.stm: Fixed dependency cycle(s) with /funnel@20040000
  853 03:06:28.998733  <6>[    0.919222] amba 20070000.etr: Fixed dependency cycle(s) with /replicator@20120000
  854 03:06:29.047818  <6>[    0.927741] amba 20030000.tpiu: Fixed dependency cycle(s) with /replicator@20120000
  855 03:06:29.048301  <6>[    0.936305] amba 20010000.etf: Fixed dependency cycle(s) with /replicator@20120000
  856 03:06:29.048644  <6>[    0.944783] amba 20120000.replicator: Fixed dependency cycle(s) with /etf@20010000
  857 03:06:29.048957  <6>[    0.953254] amba 20120000.replicator: Fixed dependency cycle(s) with /etr@20070000
  858 03:06:29.049258  <6>[    0.961757] amba 20120000.replicator: Fixed dependency cycle(s) with /tpiu@20030000
  859 03:06:29.051060  <6>[    0.973827] amba 22040000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  860 03:06:29.101047  <6>[    0.981990] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@220c0000
  861 03:06:29.101493  <6>[    0.990361] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22040000
  862 03:06:29.101832  <6>[    0.998545] amba 220c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  863 03:06:29.102197  <6>[    1.008575] amba 220c0000.funnel: Fixed dependency cycle(s) with /etm@22140000
  864 03:06:29.102501  <6>[    1.016773] amba 22140000.etm: Fixed dependency cycle(s) with /funnel@220c0000
  865 03:06:29.104297  <6>[    1.029349] amba 23040000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  866 03:06:29.152314  <6>[    1.037517] amba 20040000.funnel: Fixed dependency cycle(s) with /funnel@230c0000
  867 03:06:29.152754  <6>[    1.045956] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23040000
  868 03:06:29.153088  <6>[    1.054135] amba 230c0000.funnel: Fixed dependency cycle(s) with /funnel@20040000
  869 03:06:29.153403  <6>[    1.064195] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23140000
  870 03:06:29.153702  <6>[    1.072438] amba 23140000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  871 03:06:29.193357  <6>[    1.082897] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23240000
  872 03:06:29.193806  <6>[    1.091139] amba 23240000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  873 03:06:29.194184  <6>[    1.101544] amba 230c0000.funnel: Fixed dependency cycle(s) with /etm@23340000
  874 03:06:29.196571  <6>[    1.109804] amba 23340000.etm: Fixed dependency cycle(s) with /funnel@230c0000
  875 03:06:29.216523  <6>[    1.140674] 7ff80000.serial: ttyAMA0 at MMIO 0x7ff80000 (irq = 15, base_baud = 0) is a PL011 rev3
  876 03:06:29.245350  <6>[    1.150112] printk: console [ttyAMA0] enabled
  877 03:06:29.245816  <6>[    1.150112] printk: console [ttyAMA0] enabled
  878 03:06:29.246189  <6>[    1.159486] printk: bootconsole [pl11] disabled
  879 03:06:29.248516  <6>[    1.159486] printk: bootconsole [pl11] disabled
  880 03:06:29.264379  <4>[    1.191177] KASLR disabled due to lack of seed
  881 03:06:29.410565  <6>[    1.302785] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
  882 03:06:29.411026  <6>[    1.310052] HugeTLB: 0 KiB vmemmap can be freed for a 1.00 GiB page
  883 03:06:29.411366  <6>[    1.316694] HugeTLB: registered 32.0 MiB page size, pre-allocated 0 pages
  884 03:06:29.411674  <6>[    1.323797] HugeTLB: 0 KiB vmemmap can be freed for a 32.0 MiB page
  885 03:06:29.411973  <6>[    1.330375] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
  886 03:06:29.413234  <6>[    1.337474] HugeTLB: 0 KiB vmemmap can be freed for a 2.00 MiB page
  887 03:06:29.436144  <6>[    1.344052] HugeTLB: registered 64.0 KiB page size, pre-allocated 0 pages
  888 03:06:29.436592  <6>[    1.351146] HugeTLB: 0 KiB vmemmap can be freed for a 64.0 KiB page
  889 03:06:29.455251  <6>[    1.371004] ACPI: Interpreter disabled.
  890 03:06:29.510460  <6>[    1.389498] iommu: Default domain type: Translated 
  891 03:06:29.510911  <6>[    1.394708] iommu: DMA domain TLB invalidation policy: strict mode 
  892 03:06:29.511244  <5>[    1.404725] SCSI subsystem initialized
  893 03:06:29.511557  <6>[    1.413217] usbcore: registered new interface driver usbfs
  894 03:06:29.511862  <6>[    1.419380] usbcore: registered new interface driver hub
  895 03:06:29.512156  <6>[    1.425307] usbcore: registered new device driver usb
  896 03:06:29.513760  <6>[    1.435317] platform 7ff60000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@70
  897 03:06:29.562432  <6>[    1.445605] i2c 0-0070: Fixed dependency cycle(s) with /hdlcd@7ff60000
  898 03:06:29.562915  <6>[    1.453660] platform 7ff50000.hdlcd: Fixed dependency cycle(s) with /i2c@7ffa0000/hdmi-transmitter@71
  899 03:06:29.563256  <6>[    1.463719] i2c 0-0071: Fixed dependency cycle(s) with /hdlcd@7ff50000
  900 03:06:29.563572  <6>[    1.476329] pps_core: LinuxPPS API ver. 1 registered
  901 03:06:29.563877  <6>[    1.481617] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  902 03:06:29.565769  <6>[    1.491228] PTP clock support registered
  903 03:06:29.581112  <6>[    1.496277] EDAC MC: Ver: 3.0.0
  904 03:06:29.581553  <6>[    1.508830] FPGA manager framework
  905 03:06:29.623975  <6>[    1.513634] Advanced Linux Sound Architecture Driver Initialized.
  906 03:06:29.624433  <6>[    1.524612] NET: Registered PF_ATMPVC protocol family
  907 03:06:29.624771  <6>[    1.529983] NET: Registered PF_ATMSVC protocol family
  908 03:06:29.625081  <6>[    1.537100] vgaarb: loaded
  909 03:06:29.627212  <6>[    1.542000] clocksource: Switched to clocksource arch_sys_counter
  910 03:06:31.221485  <5>[    3.131062] VFS: Disk quotas dquot_6.6.0
  911 03:06:31.224763  <6>[    3.135573] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  912 03:06:31.225209  <6>[    3.144916] pnp: PnP ACPI: disabled
  913 03:06:31.301369  <6>[    3.210842] NET: Registered PF_INET protocol family
  914 03:06:31.304736  <6>[    3.216586] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, linear)
  915 03:06:31.346395  <6>[    3.235088] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, linear)
  916 03:06:31.346851  <6>[    3.245059] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  917 03:06:31.347191  <6>[    3.253309] TCP established hash table entries: 65536 (order: 7, 524288 bytes, linear)
  918 03:06:31.349796  <6>[    3.262403] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage)
  919 03:06:31.423456  <6>[    3.302062] TCP: Hash tables configured (established 65536 bind 65536)
  920 03:06:31.423951  <6>[    3.310884] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, linear)
  921 03:06:31.424296  <6>[    3.321474] UDP hash table entries: 4096 (order: 7, 655360 bytes, linear)
  922 03:06:31.425309  <6>[    3.331258] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, linear)
  923 03:06:31.425664  <6>[    3.342221] NET: Registered PF_UNIX/PF_LOCAL protocol family
  924 03:06:31.426932  <6>[    3.351743] RPC: Registered named UNIX socket transport module.
  925 03:06:31.481515  <6>[    3.358058] RPC: Registered udp transport module.
  926 03:06:31.482636  <6>[    3.363085] RPC: Registered tcp transport module.
  927 03:06:31.483004  <6>[    3.368108] RPC: Registered tcp NFSv4.1 backchannel transport module.
  928 03:06:31.483325  <6>[    3.374891] NET: Registered PF_XDP protocol family
  929 03:06:31.483626  <6>[    3.380023] PCI: CLS 0 bytes, default 64
  930 03:06:31.483916  <6>[    3.386315] Unpacking initramfs...
  931 03:06:31.484200  <6>[    3.398617] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  932 03:06:31.514348  <6>[    3.410863] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  933 03:06:31.514819  <6>[    3.419810] kvm [1]: Guests without required CPU erratum workarounds can deadlock system!
  934 03:06:31.515247  <6>[    3.419810] Only trusted guests should be used on this system.
  935 03:06:31.517566  <6>[    3.434413] kvm [1]: IPA Size Limit: 40 bits
  936 03:06:31.539226  <6>[    3.454377] kvm [1]: vgic interrupt IRQ9
  937 03:06:31.542456  <6>[    3.459417] kvm [1]: Hyp mode initialized successfully
  938 03:06:31.571202  <5>[    3.479661] Initialise system trusted keyrings
  939 03:06:31.574423  <6>[    3.485684] workingset: timestamp_bits=42 max_order=21 bucket_order=0
  940 03:06:31.757105  <6>[    3.626319] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  941 03:06:31.757597  <5>[    3.641569] NFS: Registering the id_resolver key type
  942 03:06:31.758057  <5>[    3.647123] Key type id_resolver registered
  943 03:06:31.758457  <5>[    3.651663] Key type id_legacy registered
  944 03:06:31.758841  <6>[    3.657060] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  945 03:06:31.759234  <6>[    3.664173] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  946 03:06:31.760378  <6>[    3.674781] 9p: Installing v9fs 9p2000 file system support
  947 03:06:31.848032  <6>[    3.733344] NET: Registered PF_ALG protocol family
  948 03:06:31.848495  <5>[    3.738606] Key type asymmetric registered
  949 03:06:31.848924  <5>[    3.743064] Asymmetric key parser 'x509' registered
  950 03:06:31.849325  <6>[    3.748692] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 244)
  951 03:06:31.849711  <6>[    3.756464] io scheduler mq-deadline registered
  952 03:06:31.850126  <6>[    3.761336] io scheduler kyber registered
  953 03:06:31.851235  <4>[    3.767841] test_firmware: interface ready
  954 03:06:31.915115  <6>[    3.830219] pl061_gpio 1c1d0000.gpio: PL061 GPIO chip registered
  955 03:06:31.931090  <6>[    3.856565] EINJ: ACPI disabled.
  956 03:06:32.070029  <6>[    3.981945] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  957 03:06:32.123819  <6>[    4.007052] SuperH (H)SCI(F) driver initialized
  958 03:06:32.124275  <6>[    4.014359] msm_serial: driver initialized
  959 03:06:32.124701  <5>[    4.025897] arm-smmu 7fb00000.iommu: probing hardware configuration...
  960 03:06:32.125103  <5>[    4.032765] arm-smmu 7fb00000.iommu: SMMUv1 with:
  961 03:06:32.125486  <5>[    4.037791] arm-smmu 7fb00000.iommu: 	stage 2 translation
  962 03:06:32.125862  <5>[    4.043509] arm-smmu 7fb00000.iommu: 	coherent table walk
  963 03:06:32.127021  <5>[    4.049246] arm-smmu 7fb00000.iommu: 	stream matching with 16 register groups
  964 03:06:32.171460  <5>[    4.056729] arm-smmu 7fb00000.iommu: 	4 context banks (4 stage-2 only)
  965 03:06:32.171913  <5>[    4.063600] arm-smmu 7fb00000.iommu: 	Supported page sizes: 0x60211000
  966 03:06:32.172342  <5>[    4.070450] arm-smmu 7fb00000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  967 03:06:32.172744  <5>[    4.080044] arm-smmu 7fb00000.iommu: 	preserved 0 boot mappings
  968 03:06:32.173137  <5>[    4.087556] arm-smmu 7fb10000.iommu: probing hardware configuration...
  969 03:06:32.173521  <5>[    4.094417] arm-smmu 7fb10000.iommu: SMMUv1 with:
  970 03:06:32.174635  <5>[    4.099440] arm-smmu 7fb10000.iommu: 	stage 2 translation
  971 03:06:32.217633  <5>[    4.105159] arm-smmu 7fb10000.iommu: 	non-coherent table walk
  972 03:06:32.218152  <5>[    4.111223] arm-smmu 7fb10000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  973 03:06:32.218588  <5>[    4.118960] arm-smmu 7fb10000.iommu: 	stream matching with 2 register groups
  974 03:06:32.218991  <5>[    4.126348] arm-smmu 7fb10000.iommu: 	1 context banks (1 stage-2 only)
  975 03:06:32.219375  <5>[    4.133216] arm-smmu 7fb10000.iommu: 	Supported page sizes: 0x60211000
  976 03:06:32.219755  <5>[    4.140064] arm-smmu 7fb10000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  977 03:06:32.262539  <5>[    4.149483] arm-smmu 7fb10000.iommu: 	preserved 0 boot mappings
  978 03:06:32.262994  <5>[    4.156926] arm-smmu 7fb20000.iommu: probing hardware configuration...
  979 03:06:32.263419  <5>[    4.163802] arm-smmu 7fb20000.iommu: SMMUv1 with:
  980 03:06:32.263819  <5>[    4.168827] arm-smmu 7fb20000.iommu: 	stage 2 translation
  981 03:06:32.264203  <5>[    4.174541] arm-smmu 7fb20000.iommu: 	non-coherent table walk
  982 03:06:32.264590  <5>[    4.180604] arm-smmu 7fb20000.iommu: 	(IDR0.CTTW overridden by FW configuration)
  983 03:06:32.265742  <5>[    4.188349] arm-smmu 7fb20000.iommu: 	stream matching with 2 register groups
  984 03:06:32.309831  <5>[    4.195789] arm-smmu 7fb20000.iommu: 	1 context banks (1 stage-2 only)
  985 03:06:32.311043  <5>[    4.202671] arm-smmu 7fb20000.iommu: 	Supported page sizes: 0x60211000
  986 03:06:32.311436  <5>[    4.209540] arm-smmu 7fb20000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  987 03:06:32.311845  <5>[    4.218944] arm-smmu 7fb20000.iommu: 	preserved 0 boot mappings
  988 03:06:32.312241  <5>[    4.226349] arm-smmu 7fb30000.iommu: probing hardware configuration...
  989 03:06:32.312623  <5>[    4.233206] arm-smmu 7fb30000.iommu: SMMUv1 with:
  990 03:06:32.313121  <5>[    4.238227] arm-smmu 7fb30000.iommu: 	stage 2 translation
  991 03:06:32.360672  <5>[    4.243943] arm-smmu 7fb30000.iommu: 	coherent table walk
  992 03:06:32.361124  <5>[    4.249674] arm-smmu 7fb30000.iommu: 	stream matching with 2 register groups
  993 03:06:32.361461  <5>[    4.257063] arm-smmu 7fb30000.iommu: 	1 context banks (1 stage-2 only)
  994 03:06:32.361772  <5>[    4.263929] arm-smmu 7fb30000.iommu: 	Supported page sizes: 0x60211000
  995 03:06:32.362116  <5>[    4.270796] arm-smmu 7fb30000.iommu: 	Stage-2: 40-bit IPA -> 40-bit PA
  996 03:06:32.363921  <5>[    4.280164] arm-smmu 7fb30000.iommu: 	preserved 0 boot mappings
  997 03:06:32.427693  <6>[    4.356834] loop: module loaded
  998 03:06:32.452765  <6>[    4.364710] lkdtm: No crash points registered, enable through debugfs
  999 03:06:32.453213  <6>[    4.379964] megasas: 07.719.03.00-rc1
 1000 03:06:32.556393  <6>[    4.440556] thunder_xcv, ver 1.0
 1001 03:06:32.556873  <6>[    4.444456] thunder_bgx, ver 1.0
 1002 03:06:32.557218  <6>[    4.448361] nicpf, ver 1.0
 1003 03:06:32.557531  <6>[    4.458053] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
 1004 03:06:32.557838  <6>[    4.465606] hns3: Copyright (c) 2017 Huawei Corporation.
 1005 03:06:32.558189  <6>[    4.471774] hclge is initializing
 1006 03:06:32.558481  <6>[    4.475579] e1000: Intel(R) PRO/1000 Network Driver
 1007 03:06:32.558764  <6>[    4.480775] e1000: Copyright (c) 1999-2006 Intel Corporation.
 1008 03:06:32.559804  <6>[    4.487259] e1000e: Intel(R) PRO/1000 Network Driver
 1009 03:06:32.607392  <6>[    4.492544] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
 1010 03:06:32.607843  <6>[    4.499169] igb: Intel(R) Gigabit Ethernet Network Driver
 1011 03:06:32.608186  <6>[    4.504889] igb: Copyright (c) 2007-2014 Intel Corporation.
 1012 03:06:32.608498  <6>[    4.511091] igbvf: Intel(R) Gigabit Virtual Function Network Driver
 1013 03:06:32.608798  <6>[    4.517683] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
 1014 03:06:32.610580  <6>[    4.525711] sky2: driver version 1.30
 1015 03:06:34.400961  <6>[    6.320100] Freeing initrd memory: 25860K
 1016 03:06:34.474933  <5>[    6.387194] smsc: module verification failed: signature and/or required key missing - tainting kernel
 1017 03:06:34.510570  <6>[    6.415953] smsc911x 18000000.ethernet eth0: MAC Address: 00:02:f7:00:58:4d
 1018 03:06:34.513883  <6>[    6.427625] VFIO - User Level meta-driver version: 0.3
 1019 03:06:34.555825  <6>[    6.448649] ehci-platform 7ffc0000.usb: Adding to iommu group 0
 1020 03:06:34.556305  <6>[    6.450473] usbcore: registered new interface driver usb-storage
 1021 03:06:34.556645  <6>[    6.455981] ohci-platform 7ffb0000.usb: Adding to iommu group 0
 1022 03:06:34.557666  <6>[    6.460234] ehci-platform 7ffc0000.usb: EHCI Host Controller
 1023 03:06:34.558042  <6>[    6.460850] ehci-platform 7ffc0000.usb: new USB bus registered, assigned bus number 1
 1024 03:06:34.558360  <6>[    6.463029] ehci-platform 7ffc0000.usb: irq 29, io mem 0x7ffc0000
 1025 03:06:34.599610  <6>[    6.468390] ohci-platform 7ffb0000.usb: Generic Platform OHCI controller
 1026 03:06:34.600080  <6>[    6.485730] rtc-pl031 1c170000.rtc: registered as rtc0
 1027 03:06:34.601121  <6>[    6.486150] ehci-platform 7ffc0000.usb: USB 2.0 started, EHCI 1.00
 1028 03:06:34.601469  <6>[    6.497076] hub 1-0:1.0: USB hub found
 1029 03:06:34.601771  <6>[    6.500795] rtc-pl031 1c170000.rtc: setting system clock to 2000-01-01T00:03:08 UTC (946684988)
 1030 03:06:34.602102  <6>[    6.507830] hub 1-0:1.0: 1 port detected
 1031 03:06:34.602400  <6>[    6.515553] i2c_dev: i2c /dev entries driver
 1032 03:06:34.635578  <6>[    6.525715] ohci-platform 7ffb0000.usb: new USB bus registered, assigned bus number 2
 1033 03:06:34.636019  <6>[    6.538241] ohci-platform 7ffb0000.usb: irq 30, io mem 0x7ffb0000
 1034 03:06:34.638816  <6>[    6.553433] sp805-wdt 1c0f0000.watchdog: registration successful
 1035 03:06:34.706744  <6>[    6.583455] sdhci: Secure Digital Host Controller Interface driver
 1036 03:06:34.707218  <6>[    6.589994] sdhci: Copyright(c) Pierre Ossman
 1037 03:06:34.707559  <6>[    6.592143] mmci-pl18x 1c050000.mmc: mmc0: PL180 manf 41 rev0 at 0x1c050000 irq 34,0 (pio)
 1038 03:06:34.707880  <6>[    6.597705] Synopsys Designware Multimedia Card Interface Driver
 1039 03:06:34.708181  <6>[    6.614054] sdhci-pltfm: SDHCI platform and OF driver helper
 1040 03:06:34.708474  <6>[    6.627109] hub 2-0:1.0: USB hub found
 1041 03:06:34.708759  <6>[    6.629676] leds-syscon 1c010008.0.led: registered LED (null)
 1042 03:06:34.709899  <6>[    6.631374] hub 2-0:1.0: 1 port detected
 1043 03:06:34.759925  <6>[    6.638699] leds-syscon 1c010008.1.led: registered LED (null)
 1044 03:06:34.760393  <6>[    6.648597] leds-syscon 1c010008.2.led: registered LED (null)
 1045 03:06:34.760731  <6>[    6.655725] leds-syscon 1c010008.3.led: registered LED (null)
 1046 03:06:34.761045  <6>[    6.662930] leds-syscon 1c010008.4.led: registered LED (null)
 1047 03:06:34.761347  <6>[    6.670073] leds-syscon 1c010008.5.led: registered LED (null)
 1048 03:06:34.761635  <6>[    6.677244] leds-syscon 1c010008.6.led: registered LED (null)
 1049 03:06:34.763240  <6>[    6.684364] leds-syscon 1c010008.7.led: registered LED (null)
 1050 03:06:34.778563  <6>[    6.693454] ledtrig-cpu: registered to indicate activity on CPUs
 1051 03:06:34.809435  <6>[    6.714281] usbcore: registered new interface driver usbhid
 1052 03:06:34.809886  <6>[    6.720180] usbhid: USB HID core driver
 1053 03:06:34.812697  <6>[    6.729077] mhu 2b1f0000.mhu: ARM MHU Mailbox registered
 1054 03:06:34.844544  <6>[    6.766630] IPv4 over IPsec tunneling driver
 1055 03:06:34.871377  <6>[    6.778099] usb 1-1: new high-speed USB device number 2 using ehci-platform
 1056 03:06:34.874590  <6>[    6.788453] NET: Registered PF_INET6 protocol family
 1057 03:06:34.927328  <6>[    6.806100] Segment Routing with IPv6
 1058 03:06:34.927781  <6>[    6.810284] In-situ OAM (IOAM) with IPv6
 1059 03:06:34.928207  <6>[    6.818240] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
 1060 03:06:34.928607  <6>[    6.831257] NET: Registered PF_PACKET protocol family
 1061 03:06:34.928996  <6>[    6.839009] 9pnet: Installing 9P2000 support
 1062 03:06:34.929371  <5>[    6.843993] Key type dns_resolver registered
 1063 03:06:34.930493  <6>[    6.848599] mpls_gso: MPLS GSO support
 1064 03:06:34.954357  <6>[    6.869839] registered taskstats version 1
 1065 03:06:34.957589  <5>[    6.874519] Loading compiled-in X.509 certificates
 1066 03:06:35.041244  <6>[    6.956397] hub 1-1:1.0: USB hub found
 1067 03:06:35.044454  <6>[    6.961051] hub 1-1:1.0: 4 ports detected
 1068 03:06:35.102128  <5>[    6.999188] Loaded X.509 cert 'Build time autogenerated kernel key: e516c4e19266f7a3138a50d0066c4fd0f30e0bc5'
 1069 03:06:35.102586  <6>[    7.010650] ima: No TPM chip found, activating TPM-bypass!
 1070 03:06:35.103017  <6>[    7.016952] ima: Allocated hash algorithm: sha1
 1071 03:06:35.105441  <6>[    7.022093] ima: No architecture policies found
 1072 03:06:35.178332  <6>[    7.090119] dma-pl330 7ff00000.dma-controller: Adding to iommu group 1
 1073 03:06:35.209043  <6>[    7.113334] dma-pl330 7ff00000.dma-controller: Loaded driver for PL330 DMAC-341330
 1074 03:06:35.212310  <6>[    7.121285] dma-pl330 7ff00000.dma-controller: 	DBUFF-1024x16bytes Num_Chans-8 Num_Peri-8 Num_Events-8
 1075 03:06:35.268009  <3>[    7.178329] scpi_protocol scpi: incorrect or no SCP firmware found
 1076 03:06:35.271203  <4>[    7.184868] scpi_protocol: probe of scpi failed with error -110
 1077 03:06:35.295213  <6>[    7.207681] input: gpio-keys as /devices/platform/gpio-keys/input/input1
 1078 03:06:35.582880  <4>[    7.498295] atkbd serio0: keyboard reset failed on 1c060000.kmi
 1079 03:06:36.834572  <4>[    8.746078] atkbd serio1: keyboard reset failed on 1c070000.kmi
 1080 03:06:43.510908  <6>[   15.411662] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c060000.kmi/serio0/input/input3
 1081 03:06:43.627648  <4>[   15.540075] psmouse serio0: Failed to enable mouse on 1c060000.kmi
 1082 03:06:50.076997  <6>[   21.978057] input: PS/2 Generic Mouse as /devices/platform/bus@8000000/bus@8000000:motherboard-bus@8000000/bus@8000000:motherboard-bus@8000000:iofpga-bus@300000000/1c070000.kmi/serio1/input/input4
 1083 03:06:50.205545  <4>[   22.106754] psmouse serio1: Failed to enable mouse on 1c070000.kmi
 1084 03:06:50.208905  <6>[   22.116723] SMSC LAN911x Internal PHY 18000000.ethernet-ffffffff:01: attached PHY driver (mii_bus:phy_addr=18000000.ethernet-ffffffff:01, irq=POLL)
 1085 03:06:50.229739  <6>[   22.142141] smsc911x 18000000.ethernet eth0: SMSC911x/921x identified at 0xffff80000c980000, IRQ: 28
 1086 03:06:52.290872  <6>[   24.202995] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
 1087 03:06:59.774132  <5>[   24.234253] Sending DHCP requests ..., OK
 1088 03:06:59.774664  <6>[   31.670616] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.211
 1089 03:06:59.775011  <6>[   31.679070] IP-Config: Complete:
 1090 03:06:59.776031  <6>[   31.682622]      device=eth0, hwaddr=00:02:f7:00:58:4d, ipaddr=192.168.56.211, mask=255.255.255.0, gw=192.168.56.254
 1091 03:06:59.776388  <6>[   31.693481]      host=192.168.56.211, domain=mayfield.sirena.org.uk, nis-domain=(none)
 1092 03:06:59.777684  <6>[   31.701720]      bootserver=192.168.56.254, rootserver=192.168.56.230, rootpath=
 1093 03:06:59.807516  <6>[   31.701736]      nameserver0=192.168.56.254
 1094 03:06:59.807966  <6>[   31.713952]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
 1095 03:06:59.808999  <6>[   31.728915] ALSA device list:
 1096 03:06:59.809355  <6>[   31.732310]   No soundcards found.
 1097 03:06:59.810904  <6>[   31.737373] uart-pl011 7ff80000.serial: no DMA platform data
 1098 03:06:59.910051  <6>[   31.825235] Freeing unused kernel memory: 14208K
 1099 03:06:59.913268  <6>[   31.830404] Run /init as init process
 1100 03:07:00.009046  Loading, please wait...
 1101 03:07:00.280865  Starting systemd-udevd version 252.22-1~deb12u1
 1102 03:07:07.218405  <6>[   39.132614] tda998x 0-0070: found TDA19988
 1103 03:07:07.362308  <6>[   39.277904] tda998x 0-0071: found TDA19988
 1104 03:07:07.426213  Begin: Loading essential drivers ... done.
 1105 03:07:07.442199  Begin: Running /scripts/init-premount ... done.
 1106 03:07:07.475077  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
 1107 03:07:07.478396  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
 1108 03:07:07.510129  Device /sys/class/net/bond0 found
 1109 03:07:07.526120  done.
 1110 03:07:07.709937  Begin: Waiting up to 180 secs for any network device to become available ... done.
 1111 03:07:07.821883  /sys/class/net/bonding_masters/flags: Not a directory
 1112 03:07:07.862686  IP-Config: bond0 hardware address b6:f9:cc:83:51:47 mtu 1500 DHCP
 1113 03:07:07.865989  IP-Config: eth0 hardware address 00:02:f7:00:58:4d mtu 1500 DHCP
 1114 03:07:07.881875  IP-Config: eth0 complete (dhcp from 192.168.56.254):
 1115 03:07:07.915725   address: 192.168.56.211   broadcast: 192.168.56.255   netmask: 255.255.255.0   
 1116 03:07:07.916169   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
 1117 03:07:07.916507   domain : mayfield.sirena.org.uk                                          
 1118 03:07:07.918992   rootserver: 192.168.56.254 rootpath: 
 1119 03:07:07.919429   filename  : 
 1120 03:07:08.030432  done.
 1121 03:07:08.056370  Begin: Running /scripts/nfs-bottom ... done.
 1122 03:07:08.171571  Begin: Running /scripts/init-bottom ... done.
 1123 03:07:11.821619  <30>[   43.733127] systemd[1]: System time before build time, advancing clock.
 1124 03:07:12.432393  <30>[   44.313282] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1125 03:07:12.432917  <30>[   44.346637] systemd[1]: Detected architecture arm64.
 1126 03:07:12.433267  
 1127 03:07:12.450825  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1128 03:07:12.451417  
 1129 03:07:12.489865  <30>[   44.401051] systemd[1]: Hostname set to <debian-bookworm-arm64>.
 1130 03:07:15.068582  <30>[   46.980289] systemd[1]: Queued start job for default target graphical.target.
 1131 03:07:15.142957  <30>[   47.048935] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1132 03:07:15.145578  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1133 03:07:15.182226  <30>[   47.084509] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1134 03:07:15.185552  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1135 03:07:15.217216  <30>[   47.120710] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1136 03:07:15.220551  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1137 03:07:15.279157  <30>[   47.156029] systemd[1]: Created slice user.slice - User and Session Slice.
 1138 03:07:15.279657  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1139 03:07:15.280734  <30>[   47.181197] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1140 03:07:15.282633  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1141 03:07:15.330585  <30>[   47.212807] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1142 03:07:15.331039  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1143 03:07:15.331379  <30>[   47.239005] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1144 03:07:15.400617  <30>[   47.259112] systemd[1]: Expecting device dev-ttyAMA0.device - /dev/ttyAMA0...
 1145 03:07:15.401077           Expecting device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0...
 1146 03:07:15.401412  <30>[   47.282462] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1147 03:07:15.401727  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1148 03:07:15.402061  <30>[   47.306654] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1149 03:07:15.403962  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1150 03:07:15.427170  <30>[   47.334673] systemd[1]: Reached target paths.target - Path Units.
 1151 03:07:15.430466  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1152 03:07:15.493390  <30>[   47.358600] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1153 03:07:15.493843  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1154 03:07:15.494213  <30>[   47.382406] systemd[1]: Reached target slices.target - Slice Units.
 1155 03:07:15.495232  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1156 03:07:15.495579  <30>[   47.402631] systemd[1]: Reached target swap.target - Swaps.
 1157 03:07:15.495886  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1158 03:07:15.545107  <30>[   47.422649] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1159 03:07:15.545588  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1160 03:07:15.545937  <30>[   47.448751] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1161 03:07:15.548285  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1162 03:07:15.579026  <30>[   47.482538] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1163 03:07:15.582319  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1164 03:07:15.614216  <30>[   47.512533] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1165 03:07:15.615000  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1166 03:07:15.634117  <30>[   47.542997] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1167 03:07:15.637300  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1168 03:07:15.668966  <30>[   47.572334] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1169 03:07:15.672177  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1170 03:07:15.704827  <30>[   47.608382] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1171 03:07:15.705285  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1172 03:07:15.731817  <30>[   47.637893] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1173 03:07:15.735040  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1174 03:07:15.811814  <30>[   47.719805] systemd[1]: Mounting dev-hugepages.mount - Huge Pages File System...
 1175 03:07:15.814987           Mounting [0;1;39mdev-hugepages.mount[0m - Huge Pages File System...
 1176 03:07:15.862727  <30>[   47.771236] systemd[1]: Mounting dev-mqueue.mount - POSIX Message Queue File System...
 1177 03:07:15.865905           Mounting [0;1;39mdev-mqueue.mount…POSIX Message Queue File System...
 1178 03:07:15.921606  <30>[   47.827097] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1179 03:07:15.924749           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1180 03:07:15.998610  <30>[   47.907457] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1181 03:07:16.001812           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1182 03:07:16.113519  <30>[   48.016637] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1183 03:07:16.116727           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1184 03:07:16.163567  <30>[   48.071755] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1185 03:07:16.166762           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1186 03:07:16.239412  <30>[   48.148391] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1187 03:07:16.242575           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1188 03:07:16.299338  <30>[   48.207448] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1189 03:07:16.302498  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:43, retry in 00:00:51
 1190 03:07:16.302974  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1192 03:07:16.404149           Starting [0;1;39mmodprobe@dr#
 1193 03:07:16.405415  m.service[0m - Load Kernel Module drm...
 1194 03:07:16.405811  <30>[   48.263507] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1195 03:07:16.406272           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1196 03:07:16.469103  <4>[   48.337689] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
 1197 03:07:16.469598  <6>[   48.357225] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com
 1198 03:07:16.469939  <30>[   48.373104] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1199 03:07:16.472398           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1200 03:07:16.523134  <30>[   48.431788] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1201 03:07:16.526373           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1202 03:07:16.635938  <30>[   48.536778] systemd[1]: Starting systemd-journald.service - Journal Service...
 1203 03:07:16.636434           Starting [0;1;39msystemd-journald.service[0m - Journal<6>[   48.548889] fuse: init (API version 7.37)
 1204 03:07:16.639218   Service...
 1205 03:07:16.701046  <30>[   48.609730] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1206 03:07:16.704283           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1207 03:07:16.757965  <30>[   48.661119] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1208 03:07:16.761155           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1209 03:07:16.832889  <30>[   48.737652] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1210 03:07:16.836062           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1211 03:07:16.893810  <30>[   48.802286] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1212 03:07:16.897070           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1213 03:07:16.968669  <30>[   48.874187] systemd[1]: Mounted dev-hugepages.mount - Huge Pages File System.
 1214 03:07:16.971956  [[0;32m  OK  [0m] Mounted [0;1;39mdev-hugepages.mount[0m - Huge Pages File System.
 1215 03:07:17.000691  <30>[   48.903981] systemd[1]: Mounted dev-mqueue.mount - POSIX Message Queue File System.
 1216 03:07:17.004093  [[0;32m  OK  [0m] Mounted [0;1;39mdev-mqueue.mount[…- POSIX Message Queue File System.
 1217 03:07:17.036632  <30>[   48.939194] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1218 03:07:17.037171  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1219 03:07:17.064604  <30>[   48.970294] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1220 03:07:17.067865  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1221 03:07:17.103554  <30>[   49.006438] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1222 03:07:17.106742  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1223 03:07:17.162515  <30>[   49.054719] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1224 03:07:17.163133  <30>[   49.067862] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1225 03:07:17.165711  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1226 03:07:17.216469  <30>[   49.107166] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1227 03:07:17.217012  <30>[   49.120161] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1228 03:07:17.219673  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1229 03:07:17.271412  <30>[   49.161643] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1230 03:07:17.272016  <30>[   49.176237] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1231 03:07:17.274639  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1232 03:07:17.327411  <30>[   49.217472] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1233 03:07:17.327932  <30>[   49.230777] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1234 03:07:17.330555  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1235 03:07:17.382334  <30>[   49.273734] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1236 03:07:17.382809  <30>[   49.286510] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1237 03:07:17.385578  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1238 03:07:17.431274  <30>[   49.323339] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1239 03:07:17.431728  <30>[   49.336108] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1240 03:07:17.434461  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1241 03:07:17.473257  <30>[   49.376300] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1242 03:07:17.476483  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1243 03:07:17.512188  <30>[   49.415321] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1244 03:07:17.515408  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1245 03:07:17.555163  <30>[   49.459694] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1246 03:07:17.558432  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1247 03:07:17.597177  <30>[   49.499748] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1248 03:07:17.600469  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1249 03:07:17.693166  <30>[   49.600196] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1250 03:07:17.696442           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1251 03:07:17.769023  <30>[   49.675647] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1252 03:07:17.772355           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1253 03:07:17.814048  <30>[   49.703814] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1254 03:07:17.817292  <30>[   49.719275] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1255 03:07:17.876963  <30>[   49.785595] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1256 03:07:17.880198           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1257 03:07:17.912019  <30>[   49.818349] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1258 03:07:17.951888  <30>[   49.858161] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1259 03:07:17.955112           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1260 03:07:18.026767  <30>[   49.933734] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1261 03:07:18.029986           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1262 03:07:18.075821  <30>[   49.983836] systemd[1]: Started systemd-journald.service - Journal Service.
 1263 03:07:18.079047  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1264 03:07:18.139771  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1265 03:07:18.166804  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1266 03:07:18.269721           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1267 03:07:18.411639  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1268 03:07:18.522436  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1269 03:07:18.624388           Starting [0;1;39msystem<46>[   50.531710] systemd-journald[254]: Received client request to flush runtime journal.
 1270 03:07:18.624885  d-tmpfiles-…ate Static Device Nodes in /dev...
 1271 03:07:18.911926  <5>[   50.826790] random: crng init done
 1272 03:07:18.980924  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1273 03:07:20.864387  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1274 03:07:20.897043  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1275 03:07:20.900283  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1276 03:07:21.086696           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1277 03:07:21.605332  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1278 03:07:21.701200           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1279 03:07:22.137809  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1280 03:07:22.265670           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1281 03:07:23.231266  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1282 03:07:23.390964           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1283 03:07:23.513885           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1284 03:07:23.539894  [[0;32m  OK  [0m] Found device [0;1;39mdev-ttyAMA0.device[0m - /dev/ttyAMA0.
 1285 03:07:23.651528  [[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1286 03:07:24.003458  <5>[   55.916867] cfg80211: Loading compiled-in X.509 certificates for regulatory database
 1287 03:07:24.364016  <5>[   56.275540] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
 1288 03:07:24.399022  <5>[   56.295420] cfg80211: Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
 1289 03:07:24.399511  <4>[   56.309773] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
 1290 03:07:24.402365  <6>[   56.319147] cfg80211: failed to load regulatory.db
 1291 03:07:24.465208  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1292 03:07:25.012518  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1293 03:07:25.034433  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1294 03:07:25.151637  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1295 03:07:25.184983  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1296 03:07:25.188117  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1297 03:07:25.210214  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1298 03:07:25.301060  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1299 03:07:25.349910  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1300 03:07:25.353128  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1301 03:07:25.385140  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1302 03:07:25.433115  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1303 03:07:25.436336  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1304 03:07:25.474107  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1305 03:07:25.477297  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1306 03:07:25.501239  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1307 03:07:25.596702           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1308 03:07:25.748766           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1309 03:07:25.965470           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1310 03:07:26.038380           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1311 03:07:26.262298  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1312 03:07:26.589964  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1313 03:07:26.669804  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1314 03:07:26.692394  ShellCommand command timed out.: Sending # in case of corruption. Connection timeout 00:01:43, retry in 00:00:10
 1315 03:07:26.692630  pattern: ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
 1317 03:07:26.793313  #
 1318 03:07:26.794044  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyAM…ice[0m - Serial Getty on ttyAMA0.
 1319 03:07:26.794268  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1320 03:07:27.006237  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1321 03:07:27.121412           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1322 03:07:27.200399  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1323 03:07:27.232340  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1324 03:07:27.258327  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1325 03:07:27.279292  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1326 03:07:27.359490           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1327 03:07:27.597008  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1328 03:07:27.821058  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1329 03:07:28.033738  
 1330 03:07:28.034224  Debian GNU/Linux 12 debian-bookworm-arm64 ttyAMA0
 1331 03:07:28.034525  
 1332 03:07:28.036996  debian-bookworm-arm64 login: root (automatic login)
 1333 03:07:28.037383  
 1334 03:07:29.126478  Linux debian-bookworm-arm64 6.1.86-cip19 #1 SMP PREEMPT Tue Apr 23 00:54:21 UTC 2024 aarch64
 1335 03:07:29.126758  
 1336 03:07:29.127417  The programs included with the Debian GNU/Linux system are free software;
 1337 03:07:29.127642  the exact distribution terms for each program are described in the
 1338 03:07:29.127844  individual files in /usr/share/doc/*/copyright.
 1339 03:07:29.128026  
 1340 03:07:29.128183  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1341 03:07:29.129739  permitted by applicable law.
 1342 03:07:32.423105  Matched prompt #10: / #
 1344 03:07:32.423817  Setting prompt string to ['/ #']
 1345 03:07:32.423982  end: 2.4.4.1 login-action (duration 00:01:08) [common]
 1347 03:07:32.424315  end: 2.4.4 auto-login-action (duration 00:01:08) [common]
 1348 03:07:32.424523  start: 2.4.5 expect-shell-connection (timeout 00:00:35) [common]
 1349 03:07:32.424666  Setting prompt string to ['/ #']
 1350 03:07:32.424787  Forcing a shell prompt, looking for ['/ #']
 1352 03:07:32.475252  / # 
 1353 03:07:32.475629  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1354 03:07:32.475837  Waiting using forced prompt support (timeout 00:02:30)
 1355 03:07:32.486548  
 1356 03:07:32.502733  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1357 03:07:32.503007  start: 2.4.6 export-device-env (timeout 00:00:35) [common]
 1358 03:07:32.503214  Sending with 100 millisecond of delay
 1360 03:07:44.876335  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4'
 1361 03:07:44.977223  export NFS_ROOTFS='/<46>[   67.363691] systemd-journald[254]: Oldest entry in /var/log/journal/44a983756b26438995e691b947c527e4/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1362 03:07:44.977709  <46>[   67.382047] systemd-journald[254]: /var/log/journal/44a983756b26438995e691b947c527e4/system.journal: Journal header limits reached or header out-of-date, rotating.
 1363 03:07:44.978090  var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4'
 1364 03:07:44.978658  Sending with 100 millisecond of delay
 1366 03:07:50.590263  / # export NFS_SERVER_IP='192.168.56.230'
 1367 03:07:50.691111  export NFS_SERVER_IP='192.168.56.230'
 1368 03:07:50.691924  end: 2.4.6 export-device-env (duration 00:00:18) [common]
 1369 03:07:50.692432  end: 2.4 uboot-commands (duration 00:04:43) [common]
 1370 03:07:50.692911  end: 2 uboot-action (duration 00:04:43) [common]
 1371 03:07:50.693374  start: 3 lava-test-retry (timeout 00:04:26) [common]
 1372 03:07:50.693836  start: 3.1 lava-test-shell (timeout 00:04:26) [common]
 1373 03:07:50.694282  Using namespace: common
 1375 03:07:50.795348  / # #
 1376 03:07:50.795983  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1377 03:07:50.810418  #
 1378 03:07:50.854775  Using /lava-174888
 1380 03:07:50.956021  / # export SHELL=/bin/bash
 1381 03:07:50.970248  export SHELL=/bin/bash
 1383 03:07:51.111515  / # . /lava-174888/environment
 1384 03:07:51.130089  . /lava-174888/environment
 1386 03:07:51.271590  / # /lava-174888/bin/lava-test-runner /lava-174888/0
 1387 03:07:51.272184  Test shell timeout: 10s (minimum of the action and connection timeout)
 1388 03:07:51.289874  /lava-174888/bin/lava-test-runner /lava-174888/0
 1389 03:07:52.330958  + export TESTRUN_ID=0_timesync-off
 1390 03:07:52.331473  + TESTRUN_ID=0_timesync-off
 1391 03:07:52.334166  + cd /lava-174888/0/tests/0_timesync-off
 1392 03:07:52.334618  ++ cat uuid
 1393 03:07:52.407879  + UUID=174888_1.6.2.4.1
 1394 03:07:52.408365  + set +x
 1395 03:07:52.411106  <LAVA_SIGNAL_STARTRUN 0_timesync-off 174888_1.6.2.4.1>
 1396 03:07:52.411553  + systemctl stop systemd-timesyncd
 1397 03:07:52.412273  Received signal: <STARTRUN> 0_timesync-off 174888_1.6.2.4.1
 1398 03:07:52.412683  Starting test lava.0_timesync-off (174888_1.6.2.4.1)
 1399 03:07:52.413208  Skipping test definition patterns.
 1400 03:07:52.737559  + set +x
 1401 03:07:52.738066  <LAVA_SIGNAL_ENDRUN 0_timesync-off 174888_1.6.2.4.1>
 1402 03:07:52.738776  Received signal: <ENDRUN> 0_timesync-off 174888_1.6.2.4.1
 1403 03:07:52.739217  Ending use of test pattern.
 1404 03:07:52.739586  Ending test lava.0_timesync-off (174888_1.6.2.4.1), duration 0.33
 1406 03:07:53.173920  + export TESTRUN_ID=1_kselftest-lkdtm
 1407 03:07:53.174213  + TESTRUN_ID=1_kselftest-lkdtm
 1408 03:07:53.177117  + cd /lava-174888/0/tests/1_kselftest-lkdtm
 1409 03:07:53.177342  ++ cat uuid
 1410 03:07:53.270897  + UUID=174888_1.6.2.4.5
 1411 03:07:53.271151  + set +x
 1412 03:07:53.271326  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 174888_1.6.2.4.5>
 1413 03:07:53.271687  Received signal: <STARTRUN> 1_kselftest-lkdtm 174888_1.6.2.4.5
 1414 03:07:53.271855  Starting test lava.1_kselftest-lkdtm (174888_1.6.2.4.5)
 1415 03:07:53.272047  Skipping test definition patterns.
 1416 03:07:53.272310  + cd ./automated/linux/kselftest/
 1417 03:07:53.274147  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b juno-uboot -g cip -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1418 03:07:53.705819  INFO: install_deps skipped
 1419 03:07:55.032869  --2024-04-23 03:07:54--  http://storage.kernelci.org/cip/linux-6.1.y-cip/v6.1.86-cip19-44-g09a10637e8de/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1420 03:07:55.082514  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1421 03:07:55.213582  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1422 03:07:55.372264  HTTP request sent, awaiting response... 200 OK
 1423 03:07:55.372722  Length: 1826180 (1.7M) [application/octet-stream]
 1424 03:07:55.373063  Saving to: 'kselftest_armhf.tar.gz'
 1425 03:07:55.373371  
 1426 03:08:02.582085  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  20.39K  74.9KB/s               
kselftest_armhf.tar   3%[                    ]  63.01K   125KB/s               
kselftest_armhf.tar   5%[>                   ]  98.17K   127KB/s               
kselftest_armhf.tar   7%[>                   ] 138.95K   133KB/s               
kselftest_armhf.tar  10%[=>                  ] 183.95K   139KB/s               
kselftest_armhf.tar  12%[=>                  ] 230.35K   144KB/s               
kselftest_armhf.tar  15%[==>                 ] 279.57K   150KB/s               
kselftest_armhf.tar  18%[==>                 ] 327.39K   153KB/s               
kselftest_armhf.tar  21%[===>                ] 375.20K   158KB/s               
kselftest_armhf.tar  22%[===>                ] 408.95K   157KB/s               
kselftest_armhf.tar  25%[====>               ] 458.17K   162KB/s               
kselftest_armhf.tar  28%[====>               ] 508.79K   166KB/s    eta 8s     
kselftest_armhf.tar  30%[=====>              ] 549.57K   167KB/s    eta 8s     
kselftest_armhf.tar  33%[=====>              ] 601.60K   171KB/s    eta 8s     
kselftest_armhf.tar  37%[======>             ] 660.67K   176KB/s    eta 8s     
kselftest_armhf.tar  39%[======>             ] 709.89K   184KB/s    eta 8s     
kselftest_armhf.tar  43%[=======>            ] 768.95K   190KB/s    eta 6s     
kselftest_armhf.tar  46%[========>           ] 832.23K   198KB/s    eta 6s     
kselftest_armhf.tar  49%[========>           ] 887.07K   208KB/s    eta 6s     
kselftest_armhf.tar  53%[=========>          ] 951.76K   215KB/s    eta 6s     
kselftest_armhf.tar  57%[==========>         ]   1021K   223KB/s    eta 6s     
kselftest_armhf.tar  60%[===========>        ]   1.06M   232KB/s    eta 3s     
kselftest_armhf.tar  64%[===========>        ]   1.12M   239KB/s    eta 3s     
kselftest_armhf.tar  68%[============>       ]   1.20M   247KB/s    eta 3s     
kselftest_armhf.tar  72%[=============>      ]   1.27M   260KB/s    eta 3s     
kselftest_armhf.tar  77%[==============>     ]   1.34M   265KB/s    eta 3s     
kselftest_armhf.tar  81%[===============>    ]   1.42M   274KB/s    eta 1s     
kselftest_armhf.tar  86%[================>   ]   1.51M   291KB/s    eta 1s     
kselftest_armhf.tar  92%[=================>  ]   1.60M   300KB/s    eta 1s     
kselftest_armhf.tar  97%[==================> ]   1.71M   315KB/s    eta 1s     
kselftest_armhf.tar 100%[===================>]   1.74M   326KB/s    in 7.2s    
 1427 03:08:02.582717  
 1428 03:08:02.869665  2024-04-23 03:08:02 (247 KB/s) - 'kselftest_armhf.tar.gz' saved [1826180/1826180]
 1429 03:08:02.870235  
 1430 03:08:07.555501  <4>[   99.445214] amba 20010000.etf: deferred probe timeout, ignoring dependency
 1431 03:08:07.555832  <4>[   99.452826] amba 20030000.tpiu: deferred probe timeout, ignoring dependency
 1432 03:08:07.556381  <4>[   99.460331] amba 20040000.funnel: deferred probe timeout, ignoring dependency
 1433 03:08:07.556674  <4>[   99.467985] amba 20070000.etr: deferred probe timeout, ignoring dependency
 1434 03:08:07.556940  <4>[   99.475377] amba 20100000.stm: deferred probe timeout, ignoring dependency
 1435 03:08:07.599674  <4>[   99.482868] amba 20120000.replicator: deferred probe timeout, ignoring dependency
 1436 03:08:07.599945  <4>[   99.490799] amba 22010000.cpu-debug: deferred probe timeout, ignoring dependency
 1437 03:08:07.600127  <4>[   99.498605] amba 22040000.etm: deferred probe timeout, ignoring dependency
 1438 03:08:07.600304  <4>[   99.505873] amba 22020000.cti: deferred probe timeout, ignoring dependency
 1439 03:08:07.600453  <4>[   99.513145] amba 220c0000.funnel: deferred probe timeout, ignoring dependency
 1440 03:08:07.600598  <4>[   99.520679] amba 22110000.cpu-debug: deferred probe timeout, ignoring dependency
 1441 03:08:07.643727  <4>[   99.528475] amba 22140000.etm: deferred probe timeout, ignoring dependency
 1442 03:08:07.643997  <4>[   99.535761] amba 22120000.cti: deferred probe timeout, ignoring dependency
 1443 03:08:07.644165  <4>[   99.543051] amba 23010000.cpu-debug: deferred probe timeout, ignoring dependency
 1444 03:08:07.644352  <4>[   99.550843] amba 23040000.etm: deferred probe timeout, ignoring dependency
 1445 03:08:07.644504  <4>[   99.558129] amba 23020000.cti: deferred probe timeout, ignoring dependency
 1446 03:08:07.644650  <4>[   99.565407] amba 230c0000.funnel: deferred probe timeout, ignoring dependency
 1447 03:08:07.687834  <4>[   99.572957] amba 23110000.cpu-debug: deferred probe timeout, ignoring dependency
 1448 03:08:07.688110  <4>[   99.580757] amba 23140000.etm: deferred probe timeout, ignoring dependency
 1449 03:08:07.688294  <4>[   99.588034] amba 23120000.cti: deferred probe timeout, ignoring dependency
 1450 03:08:07.688447  <4>[   99.595318] amba 23210000.cpu-debug: deferred probe timeout, ignoring dependency
 1451 03:08:07.688595  <4>[   99.603143] amba 23240000.etm: deferred probe timeout, ignoring dependency
 1452 03:08:07.688737  <4>[   99.610442] amba 23220000.cti: deferred probe timeout, ignoring dependency
 1453 03:08:07.730828  <4>[   99.617748] amba 23310000.cpu-debug: deferred probe timeout, ignoring dependency
 1454 03:08:07.731101  <4>[   99.625545] amba 23340000.etm: deferred probe timeout, ignoring dependency
 1455 03:08:07.731276  <4>[   99.632808] amba 23320000.cti: deferred probe timeout, ignoring dependency
 1456 03:08:07.731433  <4>[   99.640089] amba 20020000.cti: deferred probe timeout, ignoring dependency
 1457 03:08:07.733924  <4>[   99.647364] amba 20110000.cti: deferred probe timeout, ignoring dependency
 1458 03:08:07.781203  <6>[   99.667865] platform 2b600000.iommu: deferred probe pending
 1459 03:08:07.781501  <6>[   99.674103] amba 20010000.etf: deferred probe pending
 1460 03:08:07.781691  <6>[   99.682507] amba 20030000.tpiu: deferred probe pending
 1461 03:08:07.781852  <6>[   99.688410] amba 20040000.funnel: deferred probe pending
 1462 03:08:07.782008  <6>[   99.694113] amba 20070000.etr: deferred probe pending
 1463 03:08:07.782153  <6>[   99.699544] amba 20100000.stm: deferred probe pending
 1464 03:08:07.782285  <6>[   99.704970] amba 20120000.replicator: deferred probe pending
 1465 03:08:07.825175  <6>[   99.710998] amba 22010000.cpu-debug: deferred probe pending
 1466 03:08:07.825471  <6>[   99.716945] amba 22040000.etm: deferred probe pending
 1467 03:08:07.825651  <6>[   99.722383] amba 22020000.cti: deferred probe pending
 1468 03:08:07.826065  <6>[   99.727817] amba 220c0000.funnel: deferred probe pending
 1469 03:08:07.826215  <6>[   99.733505] amba 22110000.cpu-debug: deferred probe pending
 1470 03:08:07.826366  <6>[   99.739483] amba 22140000.etm: deferred probe pending
 1471 03:08:07.826497  <6>[   99.744901] amba 22120000.cti: deferred probe pending
 1472 03:08:07.828314  <6>[   99.750316] amba 23010000.cpu-debug: deferred probe pending
 1473 03:08:07.869388  <6>[   99.756251] amba 23040000.etm: deferred probe pending
 1474 03:08:07.869709  <6>[   99.761669] amba 23020000.cti: deferred probe pending
 1475 03:08:07.869891  <6>[   99.767083] amba 230c0000.funnel: deferred probe pending
 1476 03:08:07.870090  <6>[   99.772762] amba 23110000.cpu-debug: deferred probe pending
 1477 03:08:07.870311  <6>[   99.778700] amba 23140000.etm: deferred probe pending
 1478 03:08:07.870554  <6>[   99.784116] amba 23120000.cti: deferred probe pending
 1479 03:08:07.870745  <6>[   99.789529] amba 23210000.cpu-debug: deferred probe pending
 1480 03:08:07.872441  <6>[   99.795519] amba 23240000.etm: deferred probe pending
 1481 03:08:07.923841  <6>[   99.800990] amba 23220000.cti: deferred probe pending
 1482 03:08:07.924121  <6>[   99.806422] amba 23310000.cpu-debug: deferred probe pending
 1483 03:08:07.924306  <6>[   99.812375] amba 23340000.etm: deferred probe pending
 1484 03:08:07.924494  <6>[   99.817794] amba 23320000.cti: deferred probe pending
 1485 03:08:07.924664  <6>[   99.823212] amba 20020000.cti: deferred probe pending
 1486 03:08:07.924821  <6>[   99.828628] amba 20110000.cti: deferred probe pending
 1487 03:08:07.924946  <6>[   99.834046] platform 7ff50000.hdlcd: deferred probe pending
 1488 03:08:07.926922  <6>[   99.839982] platform 7ff60000.hdlcd: deferred probe pending
 1489 03:08:21.929751  skiplist:
 1490 03:08:21.930056  ========================================
 1491 03:08:21.945681  ========================================
 1492 03:08:22.218200  lkdtm:PANIC.sh
 1493 03:08:22.218493  lkdtm:BUG.sh
 1494 03:08:22.218669  lkdtm:WARNING.sh
 1495 03:08:22.218826  lkdtm:WARNING_MESSAGE.sh
 1496 03:08:22.218975  lkdtm:EXCEPTION.sh
 1497 03:08:22.219156  lkdtm:LOOP.sh
 1498 03:08:22.219384  lkdtm:EXHAUST_STACK.sh
 1499 03:08:22.219572  lkdtm:CORRUPT_STACK.sh
 1500 03:08:22.219758  lkdtm:CORRUPT_STACK_STRONG.sh
 1501 03:08:22.220095  lkdtm:ARRAY_BOUNDS.sh
 1502 03:08:22.220204  lkdtm:CORRUPT_LIST_ADD.sh
 1503 03:08:22.220324  lkdtm:CORRUPT_LIST_DEL.sh
 1504 03:08:22.220440  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1505 03:08:22.220555  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1506 03:08:22.220669  lkdtm:REPORT_STACK_CANARY.sh
 1507 03:08:22.220781  lkdtm:UNSET_SMEP.sh
 1508 03:08:22.220893  lkdtm:DOUBLE_FAULT.sh
 1509 03:08:22.221005  lkdtm:CORRUPT_PAC.sh
 1510 03:08:22.221400  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1511 03:08:22.261439  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1512 03:08:22.261702  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1513 03:08:22.261920  lkdtm:WRITE_AFTER_FREE.sh
 1514 03:08:22.262140  lkdtm:READ_AFTER_FREE.sh
 1515 03:08:22.262334  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1516 03:08:22.262521  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1517 03:08:22.262687  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1518 03:08:22.262796  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1519 03:08:22.262906  lkdtm:SLAB_FREE_DOUBLE.sh
 1520 03:08:22.263014  lkdtm:SLAB_FREE_CROSS.sh
 1521 03:08:22.263120  lkdtm:SLAB_FREE_PAGE.sh
 1522 03:08:22.263223  lkdtm:SOFTLOCKUP.sh
 1523 03:08:22.263552  lkdtm:HARDLOCKUP.sh
 1524 03:08:22.263653  lkdtm:SPINLOCKUP.sh
 1525 03:08:22.263761  lkdtm:HUNG_TASK.sh
 1526 03:08:22.263866  lkdtm:EXEC_DATA.sh
 1527 03:08:22.263971  lkdtm:EXEC_STACK.sh
 1528 03:08:22.264075  lkdtm:EXEC_KMALLOC.sh
 1529 03:08:22.264591  lkdtm:EXEC_VMALLOC.sh
 1530 03:08:22.264715  lkdtm:EXEC_RODATA.sh
 1531 03:08:22.304652  lkdtm:EXEC_USERSPACE.sh
 1532 03:08:22.304893  lkdtm:EXEC_NULL.sh
 1533 03:08:22.305110  lkdtm:ACCESS_USERSPACE.sh
 1534 03:08:22.305308  lkdtm:ACCESS_NULL.sh
 1535 03:08:22.305499  lkdtm:WRITE_RO.sh
 1536 03:08:22.305668  lkdtm:WRITE_RO_AFTER_INIT.sh
 1537 03:08:22.305822  lkdtm:WRITE_KERN.sh
 1538 03:08:22.305971  lkdtm:WRITE_OPD.sh
 1539 03:08:22.306136  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1540 03:08:22.306285  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1541 03:08:22.306433  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1542 03:08:22.306578  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1543 03:08:22.306699  lkdtm:REFCOUNT_DEC_ZERO.sh
 1544 03:08:22.306818  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1545 03:08:22.306938  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1546 03:08:22.307758  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1547 03:08:22.307925  lkdtm:REFCOUNT_INC_ZERO.sh
 1548 03:08:22.347750  lkdtm:REFCOUNT_ADD_ZERO.sh
 1549 03:08:22.348019  lkdtm:REFCOUNT_INC_SATURATED.sh
 1550 03:08:22.348243  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1551 03:08:22.348438  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1552 03:08:22.348613  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1553 03:08:22.348767  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1554 03:08:22.348921  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1555 03:08:22.349074  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1556 03:08:22.349227  lkdtm:REFCOUNT_TIMING.sh
 1557 03:08:22.349374  lkdtm:ATOMIC_TIMING.sh
 1558 03:08:22.349521  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1559 03:08:22.349652  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1560 03:08:22.349772  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1561 03:08:22.350881  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1562 03:08:22.390868  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1563 03:08:22.391123  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1564 03:08:22.391292  lkdtm:USERCOPY_STACK_BEYOND.sh
 1565 03:08:22.391447  lkdtm:USERCOPY_KERNEL.sh
 1566 03:08:22.391595  lkdtm:STACKLEAK_ERASING.sh
 1567 03:08:22.391741  lkdtm:CFI_FORWARD_PROTO.sh
 1568 03:08:22.391882  lkdtm:CFI_BACKWARD.sh
 1569 03:08:22.392022  lkdtm:FORTIFY_STRSCPY.sh
 1570 03:08:22.392161  lkdtm:FORTIFY_STR_OBJECT.sh
 1571 03:08:22.392301  lkdtm:FORTIFY_STR_MEMBER.sh
 1572 03:08:22.392439  lkdtm:FORTIFY_MEM_OBJECT.sh
 1573 03:08:22.392569  lkdtm:FORTIFY_MEM_MEMBER.sh
 1574 03:08:22.392679  lkdtm:PPC_SLB_MULTIHIT.sh
 1575 03:08:22.392789  lkdtm:stack-entropy.sh
 1576 03:08:22.392898  ============== Tests to run ===============
 1577 03:08:22.393010  lkdtm:PANIC.sh
 1578 03:08:22.393966  lkdtm:BUG.sh
 1579 03:08:22.394199  lkdtm:WARNING.sh
 1580 03:08:22.434033  lkdtm:WARNING_MESSAGE.sh
 1581 03:08:22.434308  lkdtm:EXCEPTION.sh
 1582 03:08:22.434490  lkdtm:LOOP.sh
 1583 03:08:22.434646  lkdtm:EXHAUST_STACK.sh
 1584 03:08:22.434795  lkdtm:CORRUPT_STACK.sh
 1585 03:08:22.434937  lkdtm:CORRUPT_STACK_STRONG.sh
 1586 03:08:22.435078  lkdtm:ARRAY_BOUNDS.sh
 1587 03:08:22.435216  lkdtm:CORRUPT_LIST_ADD.sh
 1588 03:08:22.435354  lkdtm:CORRUPT_LIST_DEL.sh
 1589 03:08:22.435490  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1590 03:08:22.435597  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1591 03:08:22.435702  lkdtm:REPORT_STACK_CANARY.sh
 1592 03:08:22.435805  lkdtm:UNSET_SMEP.sh
 1593 03:08:22.435921  lkdtm:DOUBLE_FAULT.sh
 1594 03:08:22.436027  lkdtm:CORRUPT_PAC.sh
 1595 03:08:22.436116  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1596 03:08:22.436205  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1597 03:08:22.437065  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1598 03:08:22.437227  lkdtm:WRITE_AFTER_FREE.sh
 1599 03:08:22.477174  lkdtm:READ_AFTER_FREE.sh
 1600 03:08:22.477424  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1601 03:08:22.477591  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1602 03:08:22.477743  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1603 03:08:22.477891  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1604 03:08:22.478055  lkdtm:SLAB_FREE_DOUBLE.sh
 1605 03:08:22.478199  lkdtm:SLAB_FREE_CROSS.sh
 1606 03:08:22.478350  lkdtm:SLAB_FREE_PAGE.sh
 1607 03:08:22.478456  lkdtm:SOFTLOCKUP.sh
 1608 03:08:22.478545  lkdtm:HARDLOCKUP.sh
 1609 03:08:22.478634  lkdtm:SPINLOCKUP.sh
 1610 03:08:22.478723  lkdtm:HUNG_TASK.sh
 1611 03:08:22.478810  lkdtm:EXEC_DATA.sh
 1612 03:08:22.478900  lkdtm:EXEC_STACK.sh
 1613 03:08:22.478987  lkdtm:EXEC_KMALLOC.sh
 1614 03:08:22.479076  lkdtm:EXEC_VMALLOC.sh
 1615 03:08:22.479163  lkdtm:EXEC_RODATA.sh
 1616 03:08:22.479251  lkdtm:EXEC_USERSPACE.sh
 1617 03:08:22.480251  lkdtm:EXEC_NULL.sh
 1618 03:08:22.480439  lkdtm:ACCESS_USERSPACE.sh
 1619 03:08:22.520319  lkdtm:ACCESS_NULL.sh
 1620 03:08:22.520558  lkdtm:WRITE_RO.sh
 1621 03:08:22.521018  lkdtm:WRITE_RO_AFTER_INIT.sh
 1622 03:08:22.521194  lkdtm:WRITE_KERN.sh
 1623 03:08:22.521348  lkdtm:WRITE_OPD.sh
 1624 03:08:22.521485  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1625 03:08:22.521619  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1626 03:08:22.521765  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1627 03:08:22.521899  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1628 03:08:22.522048  lkdtm:REFCOUNT_DEC_ZERO.sh
 1629 03:08:22.522184  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1630 03:08:22.522296  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1631 03:08:22.522400  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1632 03:08:22.522506  lkdtm:REFCOUNT_INC_ZERO.sh
 1633 03:08:22.523482  lkdtm:REFCOUNT_ADD_ZERO.sh
 1634 03:08:22.523708  lkdtm:REFCOUNT_INC_SATURATED.sh
 1635 03:08:22.563799  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1636 03:08:22.564283  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1637 03:08:22.564619  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1638 03:08:22.564927  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1639 03:08:22.565227  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1640 03:08:22.565516  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1641 03:08:22.565796  lkdtm:REFCOUNT_TIMING.sh
 1642 03:08:22.566114  lkdtm:ATOMIC_TIMING.sh
 1643 03:08:22.566399  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1644 03:08:22.566684  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1645 03:08:22.567074  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1646 03:08:22.567442  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1647 03:08:22.567808  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1648 03:08:22.568527  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1649 03:08:22.611301  lkdtm:USERCOPY_STACK_BEYOND.sh
 1650 03:08:22.611773  lkdtm:USERCOPY_KERNEL.sh
 1651 03:08:22.612203  lkdtm:STACKLEAK_ERASING.sh
 1652 03:08:22.612596  lkdtm:CFI_FORWARD_PROTO.sh
 1653 03:08:22.612978  lkdtm:CFI_BACKWARD.sh
 1654 03:08:22.613351  lkdtm:FORTIFY_STRSCPY.sh
 1655 03:08:22.613718  lkdtm:FORTIFY_STR_OBJECT.sh
 1656 03:08:22.614124  lkdtm:FORTIFY_STR_MEMBER.sh
 1657 03:08:22.614494  lkdtm:FORTIFY_MEM_OBJECT.sh
 1658 03:08:22.614856  lkdtm:FORTIFY_MEM_MEMBER.sh
 1659 03:08:22.615221  lkdtm:PPC_SLB_MULTIHIT.sh
 1660 03:08:22.615580  lkdtm:stack-entropy.sh
 1661 03:08:22.615939  ===========End Tests to run ===============
 1662 03:08:22.616298  shardfile-lkdtm pass
 1663 03:08:28.912853  <12>[  120.827829] kselftest: Running tests in lkdtm
 1664 03:08:28.992747  TAP version 13
 1665 03:08:29.088606  1..84
 1666 03:08:29.248500  # selftests: lkdtm: PANIC.sh
 1667 03:08:30.383556  # Skipping PANIC: crashes entire system
 1668 03:08:30.431471  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1669 03:08:30.591343  # selftests: lkdtm: BUG.sh
 1670 03:08:31.613378  <6>[  123.502924] lkdtm: Performing direct entry BUG
 1671 03:08:31.613896  <4>[  123.508005] ------------[ cut here ]------------
 1672 03:08:31.614740  <2>[  123.512921] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1673 03:08:31.615114  <0>[  123.518700] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1674 03:08:31.615517  <4>[  123.525780] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1675 03:08:31.656823  <4>[  123.539657] CPU: 0 PID: 816 Comm: cat Tainted: G            E      6.1.86-cip19 #1
 1676 03:08:31.657319  <4>[  123.547516] Hardware name: ARM Juno development board (r0) (DT)
 1677 03:08:31.657751  <4>[  123.553713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1678 03:08:31.658196  <4>[  123.560962] pc : lkdtm_BUG+0x14/0x20
 1679 03:08:31.658588  <4>[  123.564825] lr : lkdtm_do_action+0x2c/0x50
 1680 03:08:31.658970  <4>[  123.569203] sp : ffff80000dbdb980
 1681 03:08:31.659735  <4>[  123.572788] x29: ffff80000dbdb980 x28: ffff000806bb9a80 x27: 0000000000000000
 1682 03:08:31.660262  <4>[  123.580228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1683 03:08:31.700238  <4>[  123.587667] x23: ffff0008050c2000 x22: ffff80000dbdbb00 x21: 0000000000000004
 1684 03:08:31.700690  <4>[  123.595106] x20: ffff0008050c2000 x19: ffff80000b4d5758 x18: 0000000000000000
 1685 03:08:31.701120  <4>[  123.602544] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c21f000
 1686 03:08:31.701518  <4>[  123.609982] x14: 0000000000000000 x13: 205d343239323035 x12: 0000000000040000
 1687 03:08:31.701908  <4>[  123.617421] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1159c
 1688 03:08:31.703556  <4>[  123.624859] x8 : 000000001c07d5ba x7 : ffff800009682054 x6 : 0000000000000001
 1689 03:08:31.743741  <4>[  123.632297] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 1690 03:08:31.744198  <4>[  123.639734] x2 : 0000000000000000 x1 : ffff000806bb9a80 x0 : ffff800008c11fe0
 1691 03:08:31.744630  <4>[  123.647172] Call trace:
 1692 03:08:31.745028  <4>[  123.649887]  lkdtm_BUG+0x14/0x20
 1693 03:08:31.745413  <4>[  123.653395]  lkdtm_do_action+0x2c/0x50
 1694 03:08:31.745786  <4>[  123.657424]  direct_entry+0x164/0x180
 1695 03:08:31.746208  <4>[  123.661366]  full_proxy_write+0x68/0xc0
 1696 03:08:31.746588  <4>[  123.665488]  vfs_write+0xcc/0x2a0
 1697 03:08:31.746985  <4>[  123.669086]  ksys_write+0x78/0x104
 1698 03:08:31.747709  <4>[  123.672771]  __arm64_sys_write+0x28/0x3c
 1699 03:08:31.788120  <4>[  123.676977]  invoke_syscall+0x8c/0x120
 1700 03:08:31.788749  <4>[  123.681012]  el0_svc_common.constprop.0+0x68/0x124
 1701 03:08:31.789586  <4>[  123.686089]  do_el0_svc+0x40/0xcc
 1702 03:08:31.790162  <4>[  123.689686]  el0_svc+0x48/0xc0
 1703 03:08:31.790732  <4>[  123.693022]  el0t_64_sync_handler+0xb8/0xbc
 1704 03:08:31.791143  <4>[  123.697489]  el0t_64_sync+0x18c/0x190
 1705 03:08:31.791635  <0>[  123.701437] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1706 03:08:31.791996  <4>[  123.707813] ---[ end trace 0000000000000000 ]---
 1707 03:08:31.792511  <6>[  123.712707] note: cat[816] exited with irqs disabled
 1708 03:08:31.833733  <6>[  123.718934] note: cat[816] exited with preempt_count 1
 1709 03:08:31.834014  # Segmentation fault
 1710 03:08:31.834237  <4>[  123.727378] ------------[ cut here ]------------
 1711 03:08:31.834438  <4>[  123.733658] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1712 03:08:31.834633  <4>[  123.743624] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1713 03:08:31.836923  <4>[  123.757502] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.86-cip19 #1
 1714 03:08:31.877382  <4>[  123.765708] Hardware name: ARM Juno development board (r0) (DT)
 1715 03:08:31.877846  <4>[  123.771906] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1716 03:08:31.878319  <4>[  123.779154] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1717 03:08:31.878729  <4>[  123.784668] lr : ct_idle_enter+0x10/0x1c
 1718 03:08:31.879123  <4>[  123.788874] sp : ffff80000b013c80
 1719 03:08:31.879508  <4>[  123.792460] x29: ffff80000b013c80 x28: 0000000082439818 x27: 0000000000000000
 1720 03:08:31.880724  <4>[  123.799899] x26: 0000000000000000 x25: 0000001cceb967d0 x24: 0000000000000000
 1721 03:08:31.920712  <4>[  123.807337] x23: ffff00080b513880 x22: 0000000000000000 x21: 0000000000000000
 1722 03:08:31.921167  <4>[  123.814775] x20: ffff00097ef0c458 x19: ffff80000a49a458 x18: 0000000000000000
 1723 03:08:31.921591  <4>[  123.822213] x17: 000000000000036f x16: 0000000000000001 x15: ffff80000a49e4c0
 1724 03:08:31.921991  <4>[  123.829651] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1725 03:08:31.922410  <4>[  123.837088] x11: 0000000000000090 x10: 0000000000000090 x9 : ffff800009124280
 1726 03:08:31.924134  <4>[  123.844526] x8 : 00000000000186ad x7 : 071c71c71c71c71c x6 : ffff80000b574af8
 1727 03:08:31.964196  <4>[  123.851963] x5 : 0000000000000320 x4 : 4000000000000002 x3 : ffff800974a72000
 1728 03:08:31.964683  <4>[  123.859401] x2 : ffff80000b013c80 x1 : ffff80000a49a458 x0 : 4000000000000000
 1729 03:08:31.965122  <4>[  123.866840] Call trace:
 1730 03:08:31.965520  <4>[  123.869555]  ct_kernel_exit.constprop.0+0x11c/0x180
 1731 03:08:31.965909  <4>[  123.874720]  ct_idle_enter+0x10/0x1c
 1732 03:08:31.966330  <4>[  123.878579]  cpuidle_enter_state+0x2a4/0x5a0
 1733 03:08:31.966710  <4>[  123.883136]  cpuidle_enter+0x40/0x60
 1734 03:08:31.967084  <4>[  123.886993]  do_idle+0x258/0x310
 1735 03:08:31.967849  <4>[  123.890504]  cpu_startup_entry+0x3c/0x44
 1736 03:08:32.007540  <4>[  123.894710]  rest_init+0x11c/0x210
 1737 03:08:32.007997  <4>[  123.898394]  arch_post_acpi_subsys_init+0x0/0x28
 1738 03:08:32.008790  <4>[  123.903300]  start_kernel+0x77c/0x7bc
 1739 03:08:32.009157  <4>[  123.907246]  __primary_switched+0xbc/0xc4
 1740 03:08:32.009551  <4>[  123.911542] irq event stamp: 1322378
 1741 03:08:32.009933  <4>[  123.915388] hardirqs last  enabled at (1322377): [<ffff8000081cb91c>] tick_nohz_idle_exit+0x78/0x1dc
 1742 03:08:32.010394  <4>[  123.924822] hardirqs last disabled at (1322378): [<ffff80000967edb0>] __schedule+0x710/0xb30
 1743 03:08:32.033622  <4>[  123.933553] softirqs last  enabled at (1322370): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1744 03:08:32.033906  <4>[  123.942458] softirqs last disabled at (1322333): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1745 03:08:32.036727  <4>[  123.951365] ---[ end trace 0000000000000000 ]---
 1746 03:08:32.189104  # [  123.502924] lkdtm: Performing direct entry BUG
 1747 03:08:32.189379  # [  123.508005] ------------[ cut here ]------------
 1748 03:08:32.189558  # [  123.512921] kernel BUG at drivers/misc/lkdtm/bugs.c:78!
 1749 03:08:32.189850  # [  123.518700] Internal error: Oops - BUG: 00000000f2000800 [#1] PREEMPT SMP
 1750 03:08:32.190054  # [  123.525780] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1751 03:08:32.192225  # [  123.539657] CPU: 0 PID: 816 Comm: cat Tainted: G            E      6.1.86-cip19 #1
 1752 03:08:32.232346  # [  123.547516] Hardware name: ARM Juno development board (r0) (DT)
 1753 03:08:32.232611  # [  123.553713] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1754 03:08:32.232782  # [  123.560962] pc : lkdtm_BUG+0x14/0x20
 1755 03:08:32.232936  # [  123.564825] lr : lkdtm_do_action+0x2c/0x50
 1756 03:08:32.233153  # [  123.569203] sp : ffff80000dbdb980
 1757 03:08:32.233326  # [  123.572788] x29: ffff80000dbdb980 x28: ffff000806bb9a80 x27: 0000000000000000
 1758 03:08:32.235509  # [  123.580228] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1759 03:08:32.275518  # [  123.587667] x23: ffff0008050c2000 x22: ffff80000dbdbb00 x21: 0000000000000004
 1760 03:08:32.275779  # [  123.595106] x20: ffff0008050c2000 x19: ffff80000b4d5758 x18: 0000000000000000
 1761 03:08:32.275949  # [  123.602544] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff9c21f000
 1762 03:08:32.276107  # [  123.609982] x14: 0000000000000000 x13: 205d343239323035 x12: 0000000000040000
 1763 03:08:32.276251  # [  123.617421] x11: 7fffffffffffffff x10: 0000000000000001 x9 : ffff800008c1159c
 1764 03:08:32.278691  # [  123.624859] x8 : 000000001c07d5ba x7 : ffff800009682054 x6 : 0000000000000001
 1765 03:08:32.318682  # [  123.632297] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 1766 03:08:32.318925  # [  123.639734] x2 : 0000000000000000 x1 : ffff000806bb9a80 x0 : ffff800008c11fe0
 1767 03:08:32.319094  # [  123.647172] Call trace:
 1768 03:08:32.319251  # [  123.649887]  lkdtm_BUG+0x14/0x20
 1769 03:08:32.319403  # [  123.653395]  lkdtm_do_action+0x2c/0x50
 1770 03:08:32.319548  # [  123.657424]  direct_entry+0x164/0x180
 1771 03:08:32.319690  # [  123.661366]  full_proxy_write+0x68/0xc0
 1772 03:08:32.319832  # [  123.665488]  vfs_write+0xcc/0x2a0
 1773 03:08:32.319970  # [  123.669086]  ksys_write+0x78/0x104
 1774 03:08:32.321826  # [  123.672771]  __arm64_sys_write+0x28/0x3c
 1775 03:08:32.361820  # [  123.676977]  invoke_syscall+0x8c/0x120
 1776 03:08:32.362074  # [  123.681012]  el0_svc_common.constprop.0+0x68/0x124
 1777 03:08:32.362244  # [  123.686089]  do_el0_svc+0x40/0xcc
 1778 03:08:32.362400  # [  123.689686]  el0_svc+0x48/0xc0
 1779 03:08:32.362550  # [  123.693022]  el0t_64_sync_handler+0xb8/0xbc
 1780 03:08:32.362695  # [  123.697489]  el0t_64_sync+0x18c/0x190
 1781 03:08:32.362839  # [  123.701437] Code: d503201f d503233f a9bf7bfd 910003fd (d4210000) 
 1782 03:08:32.362985  # [  123.707813] ---[ end trace 0000000000000000 ]---
 1783 03:08:32.363076  # [  123.712707] note: cat[816] exited with irqs disabled
 1784 03:08:32.364961  # [  123.718934] note: cat[816] exited with preempt_count 1
 1785 03:08:32.404978  # [  123.727378] ------------[ cut here ]------------
 1786 03:08:32.405220  # [  123.733658] WARNING: CPU: 0 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 1787 03:08:32.405433  # [  123.743624] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1788 03:08:32.405642  # [  123.757502] CPU: 0 PID: 0 Comm: swapper/0 Tainted: G      D     E      6.1.86-cip19 #1
 1789 03:08:32.408155  # [  123.765708] Hardware name: ARM Juno development board (r0) (DT)
 1790 03:08:32.448391  # [  123.771906] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1791 03:08:32.448925  # [  123.779154] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 1792 03:08:32.449345  # [  123.784668] lr : ct_idle_enter+0x10/0x1c
 1793 03:08:32.449661  # [  123.788874] sp : ffff80000b013c80
 1794 03:08:32.450058  # [  123.792460] x29: ffff80000b013c80 x28: 0000000082439818 x27: 0000000000000000
 1795 03:08:32.450452  # [  123.799899] x26: 0000000000000000 x25: 0000001cceb967d0 x24: 0000000000000000
 1796 03:08:32.451655  # [  123.807337] x23: ffff00080b513880 x22: 0000000000000000 x21: 0000000000000000
 1797 03:08:32.491552  # [  123.814775] x20: ffff00097ef0c458 x19: ffff80000a49a458 x18: 0000000000000000
 1798 03:08:32.492028  # [  123.822213] x17: 000000000000036f x16: 0000000000000001 x15: ffff80000a49e4c0
 1799 03:08:32.492367  # [  123.829651] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 1800 03:08:32.492682  # [  123.837088] x11: 0000000000000090 x10: 0000000000000090 x9 : ffff800009124280
 1801 03:08:32.492976  # [  123.844526] x8 : 00000000000186ad x7 : 071c71c71c71c71c x6 : ffff80000b574af8
 1802 03:08:32.494785  # [  123.851963] x5 : 0000000000000320 x4 : 4000000000000002 x3 : ffff800974a72000
 1803 03:08:32.534749  # [  123.859401] x2 : ffff80000b013c80 x1 : ffff80000a49a458 x0 : 4000000000000000
 1804 03:08:32.535226  # [  123.866840] Call trace:
 1805 03:08:32.535562  # [  123.869555]  ct_kernel_exit.constprop.0+0x11c/0x180
 1806 03:08:32.535874  # [  123.874720]  ct_idle_enter+0x10/0x1c
 1807 03:08:32.536171  # [  123.878579]  cpuidle_enter_state+0x2a4/0x5a0
 1808 03:08:32.536463  # [  123.883136]  cpuidle_enter+0x40/0x60
 1809 03:08:32.536747  # [  123.886993]  do_idle+0x258/0x310
 1810 03:08:32.537027  # [  123.890504]  cpu_startup_entry+0x3c/0x44
 1811 03:08:32.537302  # [  123.894710]  rest_init+0x11c/0x210
 1812 03:08:32.537988  # [  123.898394]  arch_post_acpi_subsys_init+0x0/0x28
 1813 03:08:32.577873  # [  123.903300]  start_kernel+0x77c/0x7bc
 1814 03:08:32.578433  # [  123.907246]  __primary_switched+0xbc/0xc4
 1815 03:08:32.578775  # [  123.911542] irq event stamp: 1322378
 1816 03:08:32.579088  # [  123.915388] hardirqs last  enabled at (1322377): [<ffff8000081cb91c>] tick_nohz_idle_exit+0x78/0x1dc
 1817 03:08:32.579787  # [  123.924822] hardirqs last disabled at (1322378): [<ffff80000967edb0>] __schedule+0x710/0xb30
 1818 03:08:32.580127  # [  123.933553] softirqs last  enabled at (1322370): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 1819 03:08:32.604424  # [  123.942458] softirqs last disabled at (1322333): [<ffff800008017668>] ____do_softirq+0x18/0x24
 1820 03:08:32.604884  # [  123.951365] ---[ end trace 0000000000000000 ]---
 1821 03:08:32.605222  # BUG: saw 'kernel BUG at': ok
 1822 03:08:32.607622  ok 2 selftests: lkdtm: BUG.sh
 1823 03:08:32.608062  # selftests: lkdtm: WARNING.sh
 1824 03:08:33.016032  <6>[  124.904286] lkdtm: Performing direct entry WARNING
 1825 03:08:33.016554  <4>[  124.909976] ------------[ cut here ]------------
 1826 03:08:33.017258  <4>[  124.914883] WARNING: CPU: 0 PID: 863 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1827 03:08:33.017603  <4>[  124.923632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1828 03:08:33.017913  <4>[  124.937513] CPU: 0 PID: 863 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 1829 03:08:33.059520  <4>[  124.945371] Hardware name: ARM Juno development board (r0) (DT)
 1830 03:08:33.060041  <4>[  124.951569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1831 03:08:33.060379  <4>[  124.958818] pc : lkdtm_WARNING+0x38/0x50
 1832 03:08:33.060686  <4>[  124.963025] lr : lkdtm_do_action+0x2c/0x50
 1833 03:08:33.060976  <4>[  124.967402] sp : ffff80000dc93b00
 1834 03:08:33.061624  <4>[  124.970988] x29: ffff80000dc93b00 x28: ffff00080d7b4f00 x27: 0000000000000000
 1835 03:08:33.061936  <4>[  124.978428] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1836 03:08:33.102964  <4>[  124.985867] x23: ffff0008044d6000 x22: ffff80000dc93c80 x21: 0000000000000008
 1837 03:08:33.103415  <4>[  124.993306] x20: ffff0008044d6000 x19: ffff80000b4d5768 x18: 0000000000000000
 1838 03:08:33.103745  <4>[  125.000744] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e58f000
 1839 03:08:33.104050  <4>[  125.008182] x14: 0000000000000000 x13: 205d363832343039 x12: 2e34323120205b3e
 1840 03:08:33.104337  <4>[  125.015620] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1159c
 1841 03:08:33.104623  <4>[  125.023059] x8 : ffff00080d7b4f00 x7 : 3638323430392e34 x6 : 0000000000000001
 1842 03:08:33.146474  <4>[  125.030497] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 1843 03:08:33.146924  <4>[  125.037935] x2 : 0000000000000000 x1 : ffff80000c1f16a8 x0 : 0000000000000001
 1844 03:08:33.147249  <4>[  125.045373] Call trace:
 1845 03:08:33.147552  <4>[  125.048087]  lkdtm_WARNING+0x38/0x50
 1846 03:08:33.147843  <4>[  125.051944]  lkdtm_do_action+0x2c/0x50
 1847 03:08:33.148126  <4>[  125.055973]  direct_entry+0x164/0x180
 1848 03:08:33.148401  <4>[  125.059915]  full_proxy_write+0x68/0xc0
 1849 03:08:33.148674  <4>[  125.064036]  vfs_write+0xcc/0x2a0
 1850 03:08:33.148948  <4>[  125.067636]  ksys_write+0x78/0x104
 1851 03:08:33.149219  <4>[  125.071320]  __arm64_sys_write+0x28/0x3c
 1852 03:08:33.149911  <4>[  125.075527]  invoke_syscall+0x8c/0x120
 1853 03:08:33.189786  <4>[  125.079562]  el0_svc_common.constprop.0+0x68/0x124
 1854 03:08:33.190273  <4>[  125.084639]  do_el0_svc+0x40/0xcc
 1855 03:08:33.190606  <4>[  125.088236]  el0_svc+0x48/0xc0
 1856 03:08:33.190915  <4>[  125.091573]  el0t_64_sync_handler+0xb8/0xbc
 1857 03:08:33.191210  <4>[  125.096039]  el0t_64_sync+0x18c/0x190
 1858 03:08:33.191492  <4>[  125.099981] irq event stamp: 0
 1859 03:08:33.191768  <4>[  125.103305] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1860 03:08:33.192049  <4>[  125.109861] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1861 03:08:33.215859  <4>[  125.118334] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1862 03:08:33.216427  <4>[  125.126804] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1863 03:08:33.219088  <4>[  125.133355] ---[ end trace 0000000000000000 ]---
 1864 03:08:33.338963  # [  124.904286] lkdtm: Performing direct entry WARNING
 1865 03:08:33.339458  # [  124.909976] ------------[ cut here ]------------
 1866 03:08:33.339795  # [  124.914883] WARNING: CPU: 0 PID: 863 at drivers/misc/lkdtm/bugs.c:85 lkdtm_WARNING+0x38/0x50
 1867 03:08:33.340109  # [  124.923632] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1868 03:08:33.340411  # [  124.937513] CPU: 0 PID: 863 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 1869 03:08:33.342330  # [  124.945371] Hardware name: ARM Juno development board (r0) (DT)
 1870 03:08:33.382159  # [  124.951569] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1871 03:08:33.382654  # [  124.958818] pc : lkdtm_WARNING+0x38/0x50
 1872 03:08:33.383088  # [  124.963025] lr : lkdtm_do_action+0x2c/0x50
 1873 03:08:33.383487  # [  124.967402] sp : ffff80000dc93b00
 1874 03:08:33.383872  # [  124.970988] x29: ffff80000dc93b00 x28: ffff00080d7b4f00 x27: 0000000000000000
 1875 03:08:33.384251  # [  124.978428] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1876 03:08:33.385304  # [  124.985867] x23: ffff0008044d6000 x22: ffff80000dc93c80 x21: 0000000000000008
 1877 03:08:33.425322  # [  124.993306] x20: ffff0008044d6000 x19: ffff80000b4d5768 x18: 0000000000000000
 1878 03:08:33.425790  # [  125.000744] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8e58f000
 1879 03:08:33.426264  # [  125.008182] x14: 0000000000000000 x13: 205d363832343039 x12: 2e34323120205b3e
 1880 03:08:33.426664  # [  125.015620] x11: 6572696420676e69 x10: 6d726f6672655020 x9 : ffff800008c1159c
 1881 03:08:33.427049  # [  125.023059] x8 : ffff00080d7b4f00 x7 : 3638323430392e34 x6 : 0000000000000001
 1882 03:08:33.428608  # [  125.030497] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 1883 03:08:33.468443  # [  125.037935] x2 : 0000000000000000 x1 : ffff80000c1f16a8 x0 : 0000000000000001
 1884 03:08:33.468919  # [  125.045373] Call trace:
 1885 03:08:33.469349  # [  125.048087]  lkdtm_WARNING+0x38/0x50
 1886 03:08:33.469746  # [  125.051944]  lkdtm_do_action+0x2c/0x50
 1887 03:08:33.470198  # [  125.055973]  direct_entry+0x164/0x180
 1888 03:08:33.470586  # [  125.059915]  full_proxy_write+0x68/0xc0
 1889 03:08:33.470959  # [  125.064036]  vfs_write+0xcc/0x2a0
 1890 03:08:33.471338  # [  125.067636]  ksys_write+0x78/0x104
 1891 03:08:33.471725  # [  125.071320]  __arm64_sys_write+0x28/0x3c
 1892 03:08:33.472018  # [  125.075527]  invoke_syscall+0x8c/0x120
 1893 03:08:33.472653  # [  125.079562]  el0_svc_common.constprop.0+0x68/0x124
 1894 03:08:33.511615  # [  125.084639]  do_el0_svc+0x40/0xcc
 1895 03:08:33.512070  # [  125.088236]  el0_svc+0x48/0xc0
 1896 03:08:33.512404  # [  125.091573]  el0t_64_sync_handler+0xb8/0xbc
 1897 03:08:33.512715  # [  125.096039]  el0t_64_sync+0x18c/0x190
 1898 03:08:33.513009  # [  125.099981] irq event stamp: 0
 1899 03:08:33.513295  # [  125.103305] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1900 03:08:33.513578  # [  125.109861] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1901 03:08:33.514889  # [  125.118334] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1902 03:08:33.543606  # [  125.126804] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1903 03:08:33.544082  # [  125.133355] ---[ end trace 0000000000000000 ]---
 1904 03:08:33.544424  # WARNING: saw 'WARNING:': ok
 1905 03:08:33.544734  ok 3 selftests: lkdtm: WARNING.sh
 1906 03:08:33.546807  # selftests: lkdtm: WARNING_MESSAGE.sh
 1907 03:08:34.130688  <6>[  126.015910] lkdtm: Performing direct entry WARNING_MESSAGE
 1908 03:08:34.131212  <4>[  126.021752] ------------[ cut here ]------------
 1909 03:08:34.131557  <4>[  126.026701] Warning message trigger count: 2
 1910 03:08:34.131870  <4>[  126.031385] WARNING: CPU: 4 PID: 907 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1911 03:08:34.132565  <4>[  126.040829] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1912 03:08:34.134259  <4>[  126.054709] CPU: 4 PID: 907 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 1913 03:08:34.174099  <4>[  126.062567] Hardware name: ARM Juno development board (r0) (DT)
 1914 03:08:34.174579  <4>[  126.068765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1915 03:08:34.174926  <4>[  126.076013] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1916 03:08:34.175243  <4>[  126.080916] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1917 03:08:34.175929  <4>[  126.085816] sp : ffff80000dd73ae0
 1918 03:08:34.176265  <4>[  126.089401] x29: ffff80000dd73ae0 x28: ffff00080dd134c0 x27: 0000000000000000
 1919 03:08:34.177679  <4>[  126.096842] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1920 03:08:34.217562  <4>[  126.104280] x23: ffff00080bc8c000 x22: ffff80000dd73c60 x21: 0000000000000010
 1921 03:08:34.218043  <4>[  126.111719] x20: ffff00080bc8c000 x19: ffff80000b4d5778 x18: 0000000000000000
 1922 03:08:34.218393  <4>[  126.119158] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8de3f000
 1923 03:08:34.218712  <4>[  126.126596] x14: 0000000000000000 x13: 205d313037363230 x12: 2e36323120205b3e
 1924 03:08:34.219012  <4>[  126.134034] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f988
 1925 03:08:34.220832  <4>[  126.141473] x8 : ffff00080dd134c0 x7 : 3130373632302e36 x6 : 0000000000001ffe
 1926 03:08:34.260973  <4>[  126.148911] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 1927 03:08:34.261433  <4>[  126.156348] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 1928 03:08:34.261772  <4>[  126.163786] Call trace:
 1929 03:08:34.262122  <4>[  126.166501]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1930 03:08:34.262433  <4>[  126.171054]  lkdtm_do_action+0x2c/0x50
 1931 03:08:34.262723  <4>[  126.175084]  direct_entry+0x164/0x180
 1932 03:08:34.263010  <4>[  126.179026]  full_proxy_write+0x68/0xc0
 1933 03:08:34.263291  <4>[  126.183148]  vfs_write+0xcc/0x2a0
 1934 03:08:34.264135  <4>[  126.186748]  ksys_write+0x78/0x104
 1935 03:08:34.304404  <4>[  126.190431]  __arm64_sys_write+0x28/0x3c
 1936 03:08:34.304846  <4>[  126.194638]  invoke_syscall+0x8c/0x120
 1937 03:08:34.305176  <4>[  126.198672]  el0_svc_common.constprop.0+0x68/0x124
 1938 03:08:34.305485  <4>[  126.203750]  do_el0_svc+0x40/0xcc
 1939 03:08:34.305780  <4>[  126.207346]  el0_svc+0x48/0xc0
 1940 03:08:34.306112  <4>[  126.210683]  el0t_64_sync_handler+0xb8/0xbc
 1941 03:08:34.306408  <4>[  126.215150]  el0t_64_sync+0x18c/0x190
 1942 03:08:34.306688  <4>[  126.219092] irq event stamp: 0
 1943 03:08:34.306969  <4>[  126.222416] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1944 03:08:34.307627  <4>[  126.228972] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1945 03:08:34.335842  <4>[  126.237445] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1946 03:08:34.336370  <4>[  126.245916] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1947 03:08:34.339031  <4>[  126.252467] ---[ end trace 0000000000000000 ]---
 1948 03:08:34.490610  # [  126.015910] lkdtm: Performing direct entry WARNING_MESSAGE
 1949 03:08:34.490883  # [  126.021752] ------------[ cut here ]------------
 1950 03:08:34.491110  # [  126.026701] Warning message trigger count: 2
 1951 03:08:34.491314  # [  126.031385] WARNING: CPU: 4 PID: 907 at drivers/misc/lkdtm/bugs.c:90 lkdtm_WARNING_MESSAGE+0x34/0x44
 1952 03:08:34.491511  # [  126.040829] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 1953 03:08:34.533765  # [  126.054709] CPU: 4 PID: 907 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 1954 03:08:34.534048  # [  126.062567] Hardware name: ARM Juno development board (r0) (DT)
 1955 03:08:34.534539  # [  126.068765] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 1956 03:08:34.534722  # [  126.076013] pc : lkdtm_WARNING_MESSAGE+0x34/0x44
 1957 03:08:34.534910  # [  126.080916] lr : lkdtm_WARNING_MESSAGE+0x34/0x44
 1958 03:08:34.535081  # [  126.085816] sp : ffff80000dd73ae0
 1959 03:08:34.535247  # [  126.089401] x29: ffff80000dd73ae0 x28: ffff00080dd134c0 x27: 0000000000000000
 1960 03:08:34.536964  # [  126.096842] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 1961 03:08:34.577014  # [  126.104280] x23: ffff00080bc8c000 x22: ffff80000dd73c60 x21: 0000000000000010
 1962 03:08:34.577272  # [  126.111719] x20: ffff00080bc8c000 x19: ffff80000b4d5778 x18: 0000000000000000
 1963 03:08:34.577491  # [  126.119158] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8de3f000
 1964 03:08:34.577976  # [  126.126596] x14: 0000000000000000 x13: 205d313037363230 x12: 2e36323120205b3e
 1965 03:08:34.578189  # [  126.134034] x11: 656820747563205b x10: 000000000000005d x9 : ffff80000815f988
 1966 03:08:34.620285  # [  126.141473] x8 : ffff00080dd134c0 x7 : 3130373632302e36 x6 : 0000000000001ffe
 1967 03:08:34.621184  # [  126.148911] x5 : 0000000000017fe8 x4 : ffff00097ef7dc58 x3 : ffff800974af2000
 1968 03:08:34.621585  # [  126.156348] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 1969 03:08:34.622032  # [  126.163786] Call trace:
 1970 03:08:34.622432  # [  126.166501]  lkdtm_WARNING_MESSAGE+0x34/0x44
 1971 03:08:34.622816  # [  126.171054]  lkdtm_do_action+0x2c/0x50
 1972 03:08:34.623193  # [  126.175084]  direct_entry+0x164/0x180
 1973 03:08:34.623595  # [  126.179026]  full_proxy_write+0x68/0xc0
 1974 03:08:34.623964  # [  126.183148]  vfs_write+0xcc/0x2a0
 1975 03:08:34.624434  # [  126.186748]  ksys_write+0x78/0x104
 1976 03:08:34.663584  # [  126.190431]  __arm64_sys_write+0x28/0x3c
 1977 03:08:34.664052  # [  126.194638]  invoke_syscall+0x8c/0x120
 1978 03:08:34.664481  # [  126.198672]  el0_svc_common.constprop.0+0x68/0x124
 1979 03:08:34.664874  # [  126.203750]  do_el0_svc+0x40/0xcc
 1980 03:08:34.665256  # [  126.207346]  el0_svc+0x48/0xc0
 1981 03:08:34.665635  # [  126.210683]  el0t_64_sync_handler+0xb8/0xbc
 1982 03:08:34.666410  # [  126.215150]  el0t_64_sync+0x18c/0x190
 1983 03:08:34.666763  # [  126.219092] irq event stamp: 0
 1984 03:08:34.667142  # [  126.222416] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1985 03:08:34.705514  # [  126.228972] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1986 03:08:34.705980  # [  126.237445] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 1987 03:08:34.706440  # [  126.245916] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1988 03:08:34.706842  # [  126.252467] ---[ end trace 0000000000000000 ]---
 1989 03:08:34.707228  # WARNING_MESSAGE: saw 'message trigger': ok
 1990 03:08:34.707606  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1991 03:08:34.708842  # selftests: lkdtm: EXCEPTION.sh
 1992 03:08:35.202354  <6>[  127.092223] lkdtm: Performing direct entry EXCEPTION
 1993 03:08:35.202633  <1>[  127.097577] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1994 03:08:35.202853  <1>[  127.106721] Mem abort info:
 1995 03:08:35.203056  <1>[  127.110043]   ESR = 0x0000000096000044
 1996 03:08:35.203250  <1>[  127.114106]   EC = 0x25: DABT (current EL), IL = 32 bits
 1997 03:08:35.203673  <1>[  127.119721]   SET = 0, FnV = 0
 1998 03:08:35.203793  <1>[  127.123068]   EA = 0, S1PTW = 0
 1999 03:08:35.203916  <1>[  127.126497]   FSC = 0x04: level 0 translation fault
 2000 03:08:35.205529  <1>[  127.131666] Data abort info:
 2001 03:08:35.245774  <1>[  127.134832]   ISV = 0, ISS = 0x00000044
 2002 03:08:35.246074  <1>[  127.138956]   CM = 0, WnR = 1
 2003 03:08:35.246639  <1>[  127.142210] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008849d2000
 2004 03:08:35.246835  <1>[  127.148952] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2005 03:08:35.247082  <0>[  127.156064] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2006 03:08:35.249069  <4>[  127.162610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2007 03:08:35.289153  <4>[  127.176452] CPU: 1 PID: 946 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2008 03:08:35.289484  <4>[  127.184306] Hardware name: ARM Juno development board (r0) (DT)
 2009 03:08:35.289665  <4>[  127.190503] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2010 03:08:35.289829  <4>[  127.197745] pc : lkdtm_EXCEPTION+0x18/0x30
 2011 03:08:35.290040  <4>[  127.202120] lr : lkdtm_do_action+0x2c/0x50
 2012 03:08:35.290247  <4>[  127.206491] sp : ffff80000de0b9e0
 2013 03:08:35.290434  <4>[  127.210075] x29: ffff80000de0b9e0 x28: ffff00080dd134c0 x27: 0000000000000000
 2014 03:08:35.332513  <4>[  127.217506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2015 03:08:35.332789  <4>[  127.224931] x23: ffff00080b461000 x22: ffff80000de0bb60 x21: 000000000000000a
 2016 03:08:35.333011  <4>[  127.232355] x20: ffff00080b461000 x19: ffff80000b4d5788 x18: 0000000000000000
 2017 03:08:35.333212  <4>[  127.239781] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa255f000
 2018 03:08:35.333388  <4>[  127.247209] x14: 0000000000000000 x13: 205d333232323930 x12: 2e37323120205b3e
 2019 03:08:35.333502  <4>[  127.254633] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1159c
 2020 03:08:35.375828  <4>[  127.262057] x8 : ffff00080dd134c0 x7 : 3332323239302e37 x6 : 0000000000000001
 2021 03:08:35.376069  <4>[  127.269480] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2022 03:08:35.376289  <4>[  127.276903] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 0000000000000000
 2023 03:08:35.376495  <4>[  127.284327] Call trace:
 2024 03:08:35.376689  <4>[  127.287036]  lkdtm_EXCEPTION+0x18/0x30
 2025 03:08:35.376883  <4>[  127.291059]  lkdtm_do_action+0x2c/0x50
 2026 03:08:35.377071  <4>[  127.295079]  direct_entry+0x164/0x180
 2027 03:08:35.377259  <4>[  127.299013]  full_proxy_write+0x68/0xc0
 2028 03:08:35.379112  <4>[  127.303125]  vfs_write+0xcc/0x2a0
 2029 03:08:35.429840  <4>[  127.306715]  ksys_write+0x78/0x104
 2030 03:08:35.430282  <4>[  127.310391]  __arm64_sys_write+0x28/0x3c
 2031 03:08:35.430515  <4>[  127.314588]  invoke_syscall+0x8c/0x120
 2032 03:08:35.431060  <4>[  127.318613]  el0_svc_common.constprop.0+0x68/0x124
 2033 03:08:35.431258  <4>[  127.323682]  do_el0_svc+0x40/0xcc
 2034 03:08:35.431457  <4>[  127.327270]  el0_svc+0x48/0xc0
 2035 03:08:35.431640  <4>[  127.330598]  el0t_64_sync_handler+0xb8/0xbc
 2036 03:08:35.431862  <4>[  127.335056]  el0t_64_sync+0x18c/0x190
 2037 03:08:35.432033  <0>[  127.338993] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2038 03:08:35.432890  <4>[  127.345361] ---[ end trace 0000000000000000 ]---
 2039 03:08:35.433066  # Segmentation fault
 2040 03:08:35.588445  # [  127.092223] lkdtm: Performing direct entry EXCEPTION
 2041 03:08:35.588722  # [  127.097577] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2042 03:08:35.588946  # [  127.106721] Mem abort info:
 2043 03:08:35.589152  # [  127.110043]   ESR = 0x0000000096000044
 2044 03:08:35.589351  # [  127.114106]   EC = 0x25: DABT (current EL), IL = 32 bits
 2045 03:08:35.589545  # [  127.119721]   SET = 0, FnV = 0
 2046 03:08:35.589734  # [  127.123068]   EA = 0, S1PTW = 0
 2047 03:08:35.589919  # [  127.126497]   FSC = 0x04: level 0 translation fault
 2048 03:08:35.591563  # [  127.131666] Data abort info:
 2049 03:08:35.631571  # [  127.134832]   ISV = 0, ISS = 0x00000044
 2050 03:08:35.631833  # [  127.138956]   CM = 0, WnR = 1
 2051 03:08:35.632053  # [  127.142210] user pgtable: 4k pages, 48-bit VAs, pgdp=00000008849d2000
 2052 03:08:35.632255  # [  127.148952] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2053 03:08:35.632449  # [  127.156064] Internal error: Oops: 0000000096000044 [#2] PREEMPT SMP
 2054 03:08:35.632637  # [  127.162610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2055 03:08:35.675019  # [  127.176452] CPU: 1 PID: 946 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2056 03:08:35.675581  # [  127.184306] Hardware name: ARM Juno development board (r0) (DT)
 2057 03:08:35.676028  # [  127.190503] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2058 03:08:35.676432  # [  127.197745] pc : lkdtm_EXCEPTION+0x18/0x30
 2059 03:08:35.676820  # [  127.202120] lr : lkdtm_do_action+0x2c/0x50
 2060 03:08:35.677197  # [  127.206491] sp : ffff80000de0b9e0
 2061 03:08:35.677568  # [  127.210075] x29: ffff80000de0b9e0 x28: ffff00080dd134c0 x27: 0000000000000000
 2062 03:08:35.678310  # [  127.217506] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2063 03:08:35.718475  # [  127.224931] x23: ffff00080b461000 x22: ffff80000de0bb60 x21: 000000000000000a
 2064 03:08:35.718955  # [  127.232355] x20: ffff00080b461000 x19: ffff80000b4d5788 x18: 0000000000000000
 2065 03:08:35.719391  # [  127.239781] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa255f000
 2066 03:08:35.719793  # [  127.247209] x14: 0000000000000000 x13: 205d333232323930 x12: 2e37323120205b3e
 2067 03:08:35.720183  # [  127.254633] x11: 7463657269642067 x10: 6e696d726f667265 x9 : ffff800008c1159c
 2068 03:08:35.761408  # [  127.262057] x8 : ffff00080dd134c0 x7 : 3332323239302e37 x6 : 0000000000000001
 2069 03:08:35.761883  # [  127.269480] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2070 03:08:35.762357  # [  127.276903] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 0000000000000000
 2071 03:08:35.762761  # [  127.284327] Call trace:
 2072 03:08:35.763150  # [  127.287036]  lkdtm_EXCEPTION+0x18/0x30
 2073 03:08:35.763528  # [  127.291059]  lkdtm_do_action+0x2c/0x50
 2074 03:08:35.763902  # [  127.295079]  direct_entry+0x164/0x180
 2075 03:08:35.764268  # [  127.299013]  full_proxy_write+0x68/0xc0
 2076 03:08:35.764632  # [  127.303125]  vfs_write+0xcc/0x2a0
 2077 03:08:35.765362  # [  127.306715]  ksys_write+0x78/0x104
 2078 03:08:35.804537  # [  127.310391]  __arm64_sys_write+0x28/0x3c
 2079 03:08:35.805010  # [  127.314588]  invoke_syscall+0x8c/0x120
 2080 03:08:35.805438  # [  127.318613]  el0_svc_common.constprop.0+0x68/0x124
 2081 03:08:35.805838  # [  127.323682]  do_el0_svc+0x40/0xcc
 2082 03:08:35.806273  # [  127.327270]  el0_svc+0x48/0xc0
 2083 03:08:35.806667  # [  127.330598]  el0t_64_sync_handler+0xb8/0xbc
 2084 03:08:35.807054  # [  127.335056]  el0t_64_sync+0x18c/0x190
 2085 03:08:35.807475  # [  127.338993] Code: d503233f a9bf7bfd 910003fd d2800000 (b900001f) 
 2086 03:08:35.807911  # [  127.345361] ---[ end trace 0000000000000000 ]---
 2087 03:08:35.808587  # EXCEPTION: saw 'call trace:': ok
 2088 03:08:35.808914  ok 5 selftests: lkdtm: EXCEPTION.sh
 2089 03:08:35.822693  # selftests: lkdtm: LOOP.sh
 2090 03:08:36.126455  # Skipping LOOP: Hangs the system
 2091 03:08:36.174266  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 2092 03:08:36.270199  # selftests: lkdtm: EXHAUST_STACK.sh
 2093 03:08:36.653947  # Skipping EXHAUST_STACK: Corrupts memory on failure
 2094 03:08:36.701813  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 2095 03:08:36.813680  # selftests: lkdtm: CORRUPT_STACK.sh
 2096 03:08:37.197450  # Skipping CORRUPT_STACK: Crashes entire system on success
 2097 03:08:37.228431  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 2098 03:08:37.325356  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 2099 03:08:37.724957  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 2100 03:08:37.757025  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 2101 03:08:37.852846  # selftests: lkdtm: ARRAY_BOUNDS.sh
 2102 03:08:38.469055  <6>[  130.357700] lkdtm: Performing direct entry ARRAY_BOUNDS
 2103 03:08:38.469586  <6>[  130.363313] lkdtm: Array access within bounds ...
 2104 03:08:38.470305  <6>[  130.368355] lkdtm: Array access beyond bounds ...
 2105 03:08:38.470653  <3>[  130.373392] ================================================================================
 2106 03:08:38.470959  <3>[  130.382333] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2107 03:08:38.471255  <3>[  130.390357] index 8 is out of range for type 'char [8]'
 2108 03:08:38.512477  <4>[  130.395886] CPU: 2 PID: 1144 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2109 03:08:38.512974  <4>[  130.403826] Hardware name: ARM Juno development board (r0) (DT)
 2110 03:08:38.513304  <4>[  130.410018] Call trace:
 2111 03:08:38.513613  <4>[  130.412728]  dump_backtrace+0xe8/0x140
 2112 03:08:38.513909  <4>[  130.416755]  show_stack+0x30/0x40
 2113 03:08:38.514258  <4>[  130.420340]  dump_stack_lvl+0x8c/0xb8
 2114 03:08:38.514912  <4>[  130.424276]  dump_stack+0x18/0x34
 2115 03:08:38.515223  <4>[  130.427862]  ubsan_epilogue+0x10/0x44
 2116 03:08:38.515507  <4>[  130.431800]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2117 03:08:38.515852  <4>[  130.436957]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2118 03:08:38.516222  <4>[  130.441415]  lkdtm_do_action+0x2c/0x50
 2119 03:08:38.555896  <4>[  130.445435]  direct_entry+0x164/0x180
 2120 03:08:38.556363  <4>[  130.449369]  full_proxy_write+0x68/0xc0
 2121 03:08:38.556694  <4>[  130.453480]  vfs_write+0xcc/0x2a0
 2122 03:08:38.556998  <4>[  130.457070]  ksys_write+0x78/0x104
 2123 03:08:38.557289  <4>[  130.460745]  __arm64_sys_write+0x28/0x3c
 2124 03:08:38.557567  <4>[  130.464943]  invoke_syscall+0x8c/0x120
 2125 03:08:38.557841  <4>[  130.468967]  el0_svc_common.constprop.0+0x68/0x124
 2126 03:08:38.558226  <4>[  130.474036]  do_el0_svc+0x40/0xcc
 2127 03:08:38.558511  <4>[  130.477623]  el0_svc+0x48/0xc0
 2128 03:08:38.559153  <4>[  130.480949]  el0t_64_sync_handler+0xb8/0xbc
 2129 03:08:38.593192  <4>[  130.485407]  el0t_64_sync+0x18c/0x190
 2130 03:08:38.593652  <3>[  130.489391] ================================================================================
 2131 03:08:38.593982  <3>[  130.498166] lkdtm: FAIL: survived array bounds overflow!
 2132 03:08:38.596395  <4>[  130.503779] lkdtm: This is probably expected, since this kernel (6.1.86-cip19 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2133 03:08:38.716725  # [  130.357700] lkdtm: Performing direct entry ARRAY_BOUNDS
 2134 03:08:38.717618  # [  130.363313] lkdtm: Array access within bounds ...
 2135 03:08:38.718032  # [  130.368355] lkdtm: Array access beyond bounds ...
 2136 03:08:38.718436  # [  130.373392] ================================================================================
 2137 03:08:38.718752  # [  130.382333] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:349:16
 2138 03:08:38.719049  # [  130.390357] index 8 is out of range for type 'char [8]'
 2139 03:08:38.759775  # [  130.395886] CPU: 2 PID: 1144 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2140 03:08:38.760216  # [  130.403826] Hardware name: ARM Juno development board (r0) (DT)
 2141 03:08:38.760526  # [  130.410018] Call trace:
 2142 03:08:38.760810  # [  130.412728]  dump_backtrace+0xe8/0x140
 2143 03:08:38.761075  # [  130.416755]  show_stack+0x30/0x40
 2144 03:08:38.761338  # [  130.420340]  dump_stack_lvl+0x8c/0xb8
 2145 03:08:38.761591  # [  130.424276]  dump_stack+0x18/0x34
 2146 03:08:38.761843  # [  130.427862]  ubsan_epilogue+0x10/0x44
 2147 03:08:38.762148  # [  130.431800]  __ubsan_handle_out_of_bounds+0x88/0xc0
 2148 03:08:38.762412  # [  130.436957]  lkdtm_ARRAY_BOUNDS+0x15c/0x1b0
 2149 03:08:38.763011  # [  130.441415]  lkdtm_do_action+0x2c/0x50
 2150 03:08:38.803040  # [  130.445435]  direct_entry+0x164/0x180
 2151 03:08:38.803505  # [  130.449369]  full_proxy_write+0x68/0xc0
 2152 03:08:38.803837  # [  130.453480]  vfs_write+0xcc/0x2a0
 2153 03:08:38.804163  # [  130.457070]  ksys_write+0x78/0x104
 2154 03:08:38.804530  # [  130.460745]  __arm64_sys_write+0x28/0x3c
 2155 03:08:38.804830  # [  130.464943]  invoke_syscall+0x8c/0x120
 2156 03:08:38.805115  # [  130.468967]  el0_svc_common.constprop.0+0x68/0x124
 2157 03:08:38.805397  # [  130.474036]  do_el0_svc+0x40/0xcc
 2158 03:08:38.805678  # [  130.477623]  el0_svc+0x48/0xc0
 2159 03:08:38.806039  # [  130.480949]  el0t_64_sync_handler+0xb8/0xbc
 2160 03:08:38.806760  # [  130.485407]  el0t_64_sync+0x18c/0x190
 2161 03:08:38.850966  # [  130.489391] ================================================================================
 2162 03:08:38.851438  # [  130.498166] lkdtm: FAIL: survived array bounds overflow!
 2163 03:08:38.851782  # [  130.503779] lkdtm: This is probably expected, since this kernel (6.1.86-cip19 aarch64) was built *without* CONFIG_UBSAN_TRAP=y
 2164 03:08:38.852102  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 2165 03:08:38.854378  ok 10 selftests: lkdtm: ARRAY_BOUNDS.sh
 2166 03:08:38.901537  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2167 03:08:39.495199  <6>[  131.384170] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2168 03:08:39.495731  <6>[  131.390331] lkdtm: attempting good list addition
 2169 03:08:39.496077  <6>[  131.395330] lkdtm: attempting corrupted list addition
 2170 03:08:39.496789  <4>[  131.401115] ------------[ cut here ]------------
 2171 03:08:39.497132  <4>[  131.406091] list_add corruption. next->prev should be prev (ffff80000e1bbbd8), but was 0000000000000000. (next=ffff80000e1bbc08).
 2172 03:08:39.498719  <4>[  131.418101] WARNING: CPU: 1 PID: 1188 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2173 03:08:39.538766  <4>[  131.426489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2174 03:08:39.539227  <4>[  131.440331] CPU: 1 PID: 1188 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2175 03:08:39.539574  <4>[  131.448269] Hardware name: ARM Juno development board (r0) (DT)
 2176 03:08:39.539893  <4>[  131.454461] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2177 03:08:39.540198  <4>[  131.461702] pc : __list_add_valid+0xb8/0x110
 2178 03:08:39.541997  <4>[  131.466247] lr : __list_add_valid+0xb8/0x110
 2179 03:08:39.581838  <4>[  131.470789] sp : ffff80000e1bbb70
 2180 03:08:39.582339  <4>[  131.474369] x29: ffff80000e1bbb70 x28: ffff00080d7b34c0 x27: 0000000000000000
 2181 03:08:39.582685  <4>[  131.481797] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2182 03:08:39.583389  <4>[  131.489221] x23: ffff00080bf74000 x22: ffff80000e1bbd90 x21: ffff80000e1bbbf8
 2183 03:08:39.583735  <4>[  131.496646] x20: ffff80000e1bbbd8 x19: ffff80000e1bbc08 x18: 0000000000000000
 2184 03:08:39.585156  <4>[  131.504070] x17: 3864626262316530 x16: 3030303866666666 x15: 2820766572702065
 2185 03:08:39.625147  <4>[  131.511494] x14: 6220646c756f6873 x13: 205d313930363034 x12: 2e31333120205b3e
 2186 03:08:39.625624  <4>[  131.518918] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f988
 2187 03:08:39.625968  <4>[  131.526342] x8 : ffff00080d7b34c0 x7 : 3139303630342e31 x6 : 0000000000001ffe
 2188 03:08:39.626344  <4>[  131.533766] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2189 03:08:39.626654  <4>[  131.541190] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d7b34c0
 2190 03:08:39.626952  <4>[  131.548614] Call trace:
 2191 03:08:39.628431  <4>[  131.551323]  __list_add_valid+0xb8/0x110
 2192 03:08:39.668528  <4>[  131.555519]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2193 03:08:39.668978  <4>[  131.560241]  lkdtm_do_action+0x2c/0x50
 2194 03:08:39.669317  <4>[  131.564264]  direct_entry+0x164/0x180
 2195 03:08:39.669635  <4>[  131.568197]  full_proxy_write+0x68/0xc0
 2196 03:08:39.669935  <4>[  131.572309]  vfs_write+0xcc/0x2a0
 2197 03:08:39.670274  <4>[  131.575899]  ksys_write+0x78/0x104
 2198 03:08:39.670567  <4>[  131.579574]  __arm64_sys_write+0x28/0x3c
 2199 03:08:39.670851  <4>[  131.583772]  invoke_syscall+0x8c/0x120
 2200 03:08:39.671133  <4>[  131.587798]  el0_svc_common.constprop.0+0x68/0x124
 2201 03:08:39.671442  <4>[  131.592867]  do_el0_svc+0x40/0xcc
 2202 03:08:39.672196  <4>[  131.596455]  el0_svc+0x48/0xc0
 2203 03:08:39.711804  <4>[  131.599782]  el0t_64_sync_handler+0xb8/0xbc
 2204 03:08:39.712265  <4>[  131.604240]  el0t_64_sync+0x18c/0x190
 2205 03:08:39.712696  <4>[  131.608173] irq event stamp: 0
 2206 03:08:39.713101  <4>[  131.611490] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2207 03:08:39.713491  <4>[  131.618035] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2208 03:08:39.713880  <4>[  131.626499] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2209 03:08:39.715066  <4>[  131.634960] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2210 03:08:39.733096  <4>[  131.641501] ---[ end trace 0000000000000000 ]---
 2211 03:08:39.736136  <3>[  131.646447] lkdtm: Overwrite did not happen, but no BUG?!
 2212 03:08:39.936135  # [  131.384170] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2213 03:08:39.936647  # [  131.390331] lkdtm: attempting good list addition
 2214 03:08:39.937145  # [  131.395330] lkdtm: attempting corrupted list addition
 2215 03:08:39.937550  # [  131.401115] ------------[ cut here ]------------
 2216 03:08:39.937939  # [  131.406091] list_add corruption. next->prev should be prev (ffff80000e1bbbd8), but was 0000000000000000. (next=ffff80000e1bbc08).
 2217 03:08:39.938385  # [  131.418101] WARNING: CPU: 1 PID: 1188 at lib/list_debug.c:27 __list_add_valid+0xb8/0x110
 2218 03:08:39.979270  # [  131.426489] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2219 03:08:39.979728  # [  131.440331] CPU: 1 PID: 1188 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2220 03:08:39.980121  # [  131.448269] Hardware name: ARM Juno development board (r0) (DT)
 2221 03:08:39.980480  # [  131.454461] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2222 03:08:39.980829  # [  131.461702] pc : __list_add_valid+0xb8/0x110
 2223 03:08:39.981167  # [  131.466247] lr : __list_add_valid+0xb8/0x110
 2224 03:08:39.982532  # [  131.470789] sp : ffff80000e1bbb70
 2225 03:08:40.022487  # [  131.474369] x29: ffff80000e1bbb70 x28: ffff00080d7b34c0 x27: 0000000000000000
 2226 03:08:40.022979  # [  131.481797] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2227 03:08:40.023419  # [  131.489221] x23: ffff00080bf74000 x22: ffff80000e1bbd90 x21: ffff80000e1bbbf8
 2228 03:08:40.023828  # [  131.496646] x20: ffff80000e1bbbd8 x19: ffff80000e1bbc08 x18: 0000000000000000
 2229 03:08:40.024213  # [  131.504070] x17: 3864626262316530 x16: 3030303866666666 x15: 2820766572702065
 2230 03:08:40.025769  # [  131.511494] x14: 6220646c756f6873 x13: 205d313930363034 x12: 2e31333120205b3e
 2231 03:08:40.065514  # [  131.518918] x11: 66663d7478656e28 x10: 202e303030303030 x9 : ffff80000815f988
 2232 03:08:40.066380  # [  131.526342] x8 : ffff00080d7b34c0 x7 : 3139303630342e31 x6 : 0000000000001ffe
 2233 03:08:40.066777  # [  131.533766] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2234 03:08:40.067186  # [  131.541190] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d7b34c0
 2235 03:08:40.067579  # [  131.548614] Call trace:
 2236 03:08:40.067961  # [  131.551323]  __list_add_valid+0xb8/0x110
 2237 03:08:40.068335  # [  131.555519]  lkdtm_CORRUPT_LIST_ADD+0x98/0x11c
 2238 03:08:40.068898  # [  131.560241]  lkdtm_do_action+0x2c/0x50
 2239 03:08:40.108835  # [  131.564264]  direct_entry+0x164/0x180
 2240 03:08:40.109323  # [  131.568197]  full_proxy_write+0x68/0xc0
 2241 03:08:40.109755  # [  131.572309]  vfs_write+0xcc/0x2a0
 2242 03:08:40.110191  # [  131.575899]  ksys_write+0x78/0x104
 2243 03:08:40.110590  # [  131.579574]  __arm64_sys_write+0x28/0x3c
 2244 03:08:40.110974  # [  131.583772]  invoke_syscall+0x8c/0x120
 2245 03:08:40.111716  # [  131.587798]  el0_svc_common.constprop.0+0x68/0x124
 2246 03:08:40.112074  # [  131.592867]  do_el0_svc+0x40/0xcc
 2247 03:08:40.112460  # [  131.596455]  el0_svc+0x48/0xc0
 2248 03:08:40.112836  # [  131.599782]  el0t_64_sync_handler+0xb8/0xbc
 2249 03:08:40.113298  # [  131.604240]  el0t_64_sync+0x18c/0x190
 2250 03:08:40.151907  # [  131.608173] irq event stamp: 0
 2251 03:08:40.152395  # [  131.611490] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2252 03:08:40.152831  # [  131.618035] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2253 03:08:40.153240  # [  131.626499] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2254 03:08:40.153629  # [  131.634960] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2255 03:08:40.154036  # [  131.641501] ---[ end trace 0000000000000000 ]---
 2256 03:08:40.155213  # [  131.646447] lkdtm: Overwrite did not happen, but no BUG?!
 2257 03:08:40.172724  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2258 03:08:40.175917  ok 11 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2259 03:08:40.176383  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2260 03:08:40.716583  <6>[  132.605480] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2261 03:08:40.717110  <6>[  132.611718] lkdtm: attempting good list removal
 2262 03:08:40.717552  <6>[  132.617096] lkdtm: attempting corrupted list removal
 2263 03:08:40.717962  <4>[  132.622396] ------------[ cut here ]------------
 2264 03:08:40.718755  <4>[  132.627312] list_del corruption. next->prev should be ffff80000e293b38, but was 0000000000000000. (next=ffff80000e293b48)
 2265 03:08:40.720051  <4>[  132.638616] WARNING: CPU: 1 PID: 1232 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2266 03:08:40.759809  <4>[  132.647612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2267 03:08:40.760305  <4>[  132.661455] CPU: 1 PID: 1232 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2268 03:08:40.761099  <4>[  132.669394] Hardware name: ARM Juno development board (r0) (DT)
 2269 03:08:40.761470  <4>[  132.675586] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2270 03:08:40.761872  <4>[  132.682827] pc : __list_del_entry_valid+0x11c/0x130
 2271 03:08:40.763361  <4>[  132.687980] lr : __list_del_entry_valid+0x11c/0x130
 2272 03:08:40.803161  <4>[  132.693132] sp : ffff80000e293ae0
 2273 03:08:40.803615  <4>[  132.696712] x29: ffff80000e293ae0 x28: ffff0008050834c0 x27: 0000000000000000
 2274 03:08:40.804049  <4>[  132.704140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2275 03:08:40.804459  <4>[  132.711565] x23: ffff000804341000 x22: ffff80000e293cd0 x21: 0000000000000011
 2276 03:08:40.804855  <4>[  132.718989] x20: ffff80000e293b28 x19: ffff80000e293b38 x18: 0000000000000000
 2277 03:08:40.806503  <4>[  132.726414] x17: 20747562202c3833 x16: 6233393265303030 x15: 3038666666662065
 2278 03:08:40.846552  <4>[  132.733837] x14: 6220646c756f6873 x13: 205d323133373236 x12: 2e32333120205b3e
 2279 03:08:40.847047  <4>[  132.741261] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f988
 2280 03:08:40.847485  <4>[  132.748686] x8 : ffff0008050834c0 x7 : 3231333732362e32 x6 : 0000000000001ffe
 2281 03:08:40.847894  <4>[  132.756110] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2282 03:08:40.848288  <4>[  132.763534] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050834c0
 2283 03:08:40.848676  <4>[  132.770958] Call trace:
 2284 03:08:40.849795  <4>[  132.773668]  __list_del_entry_valid+0x11c/0x130
 2285 03:08:40.889871  <4>[  132.778474]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2286 03:08:40.890361  <4>[  132.783194]  lkdtm_do_action+0x2c/0x50
 2287 03:08:40.890796  <4>[  132.787215]  direct_entry+0x164/0x180
 2288 03:08:40.891203  <4>[  132.791149]  full_proxy_write+0x68/0xc0
 2289 03:08:40.891597  <4>[  132.795260]  vfs_write+0xcc/0x2a0
 2290 03:08:40.891980  <4>[  132.798850]  ksys_write+0x78/0x104
 2291 03:08:40.892353  <4>[  132.802525]  __arm64_sys_write+0x28/0x3c
 2292 03:08:40.892724  <4>[  132.806723]  invoke_syscall+0x8c/0x120
 2293 03:08:40.893099  <4>[  132.810748]  el0_svc_common.constprop.0+0x68/0x124
 2294 03:08:40.893832  <4>[  132.815816]  do_el0_svc+0x40/0xcc
 2295 03:08:40.894214  <4>[  132.819404]  el0_svc+0x48/0xc0
 2296 03:08:40.933261  <4>[  132.822731]  el0t_64_sync_handler+0xb8/0xbc
 2297 03:08:40.933729  <4>[  132.827189]  el0t_64_sync+0x18c/0x190
 2298 03:08:40.934188  <4>[  132.831122] irq event stamp: 0
 2299 03:08:40.934588  <4>[  132.834440] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2300 03:08:40.934975  <4>[  132.840985] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2301 03:08:40.935356  <4>[  132.849449] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2302 03:08:40.936518  <4>[  132.857909] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2303 03:08:40.953927  <4>[  132.864450] ---[ end trace 0000000000000000 ]---
 2304 03:08:40.957155  <3>[  132.869391] lkdtm: Overwrite did not happen, but no BUG?!
 2305 03:08:41.092858  # [  132.605480] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2306 03:08:41.093126  # [  132.611718] lkdtm: attempting good list removal
 2307 03:08:41.093301  # [  132.617096] lkdtm: attempting corrupted list removal
 2308 03:08:41.093458  # [  132.622396] ------------[ cut here ]------------
 2309 03:08:41.093609  # [  132.627312] list_del corruption. next->prev should be ffff80000e293b38, but was 0000000000000000. (next=ffff80000e293b48)
 2310 03:08:41.093758  # [  132.638616] WARNING: CPU: 1 PID: 1232 at lib/list_debug.c:62 __list_del_entry_valid+0x11c/0x130
 2311 03:08:41.136030  # [  132.647612] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2312 03:08:41.136297  # [  132.661455] CPU: 1 PID: 1232 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2313 03:08:41.136472  # [  132.669394] Hardware name: ARM Juno development board (r0) (DT)
 2314 03:08:41.136632  # [  132.675586] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2315 03:08:41.136781  # [  132.682827] pc : __list_del_entry_valid+0x11c/0x130
 2316 03:08:41.139209  # [  132.687980] lr : __list_del_entry_valid+0x11c/0x130
 2317 03:08:41.139434  # [  132.693132] sp : ffff80000e293ae0
 2318 03:08:41.179203  # [  132.696712] x29: ffff80000e293ae0 x28: ffff0008050834c0 x27: 0000000000000000
 2319 03:08:41.179450  # [  132.704140] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2320 03:08:41.179620  # [  132.711565] x23: ffff000804341000 x22: ffff80000e293cd0 x21: 0000000000000011
 2321 03:08:41.179779  # [  132.718989] x20: ffff80000e293b28 x19: ffff80000e293b38 x18: 0000000000000000
 2322 03:08:41.179929  # [  132.726414] x17: 20747562202c3833 x16: 6233393265303030 x15: 3038666666662065
 2323 03:08:41.222594  # [  132.733837] x14: 6220646c756f6873 x13: 205d323133373236 x12: 2e32333120205b3e
 2324 03:08:41.223141  # [  132.741261] x11: 663d7478656e2820 x10: 2e30303030303030 x9 : ffff80000815f988
 2325 03:08:41.223534  # [  132.748686] x8 : ffff0008050834c0 x7 : 3231333732362e32 x6 : 0000000000001ffe
 2326 03:08:41.223859  # [  132.756110] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 2327 03:08:41.224160  # [  132.763534] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050834c0
 2328 03:08:41.224454  # [  132.770958] Call trace:
 2329 03:08:41.224797  # [  132.773668]  __list_del_entry_valid+0x11c/0x130
 2330 03:08:41.225776  # [  132.778474]  lkdtm_CORRUPT_LIST_DEL+0xb4/0x180
 2331 03:08:41.265756  # [  132.783194]  lkdtm_do_action+0x2c/0x50
 2332 03:08:41.266320  # [  132.787215]  direct_entry+0x164/0x180
 2333 03:08:41.266679  # [  132.791149]  full_proxy_write+0x68/0xc0
 2334 03:08:41.267000  # [  132.795260]  vfs_write+0xcc/0x2a0
 2335 03:08:41.267300  # [  132.798850]  ksys_write+0x78/0x104
 2336 03:08:41.267646  # [  132.802525]  __arm64_sys_write+0x28/0x3c
 2337 03:08:41.267957  # [  132.806723]  invoke_syscall+0x8c/0x120
 2338 03:08:41.268244  # [  132.810748]  el0_svc_common.constprop.0+0x68/0x124
 2339 03:08:41.268528  # [  132.815816]  do_el0_svc+0x40/0xcc
 2340 03:08:41.268868  # [  132.819404]  el0_svc+0x48/0xc0
 2341 03:08:41.269520  # [  132.822731]  el0t_64_sync_handler+0xb8/0xbc
 2342 03:08:41.308971  # [  132.827189]  el0t_64_sync+0x18c/0x190
 2343 03:08:41.309558  # [  132.831122] irq event stamp: 0
 2344 03:08:41.309920  # [  132.834440] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 2345 03:08:41.310310  # [  132.840985] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2346 03:08:41.310746  # [  132.849449] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 2347 03:08:41.311067  # [  132.857909] softirqs last disabled at (0): [<0000000000000000>] 0x0
 2348 03:08:41.312181  # [  132.864450] ---[ end trace 0000000000000000 ]---
 2349 03:08:41.335702  # [  132.869391] lkdtm: Overwrite did not happen, but no BUG?!
 2350 03:08:41.336180  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2351 03:08:41.336529  ok 12 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2352 03:08:41.338921  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2353 03:08:41.801469  <6>[  133.690882] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2354 03:08:41.801747  <6>[  133.697528] lkdtm: attempting bad read from page below current stack
 2355 03:08:41.801924  <1>[  133.704740] Unable to handle kernel paging request at virtual address ffff80000e337fff
 2356 03:08:41.802130  <1>[  133.713003] Mem abort info:
 2357 03:08:41.802284  <1>[  133.716089]   ESR = 0x0000000096000007
 2358 03:08:41.802418  <1>[  133.720133]   EC = 0x25: DABT (current EL), IL = 32 bits
 2359 03:08:41.802619  <1>[  133.725741]   SET = 0, FnV = 0
 2360 03:08:41.804546  <1>[  133.729082]   EA = 0, S1PTW = 0
 2361 03:08:41.844937  <1>[  133.732512]   FSC = 0x07: level 3 translation fault
 2362 03:08:41.845223  <1>[  133.737682] Data abort info:
 2363 03:08:41.845401  <1>[  133.740848]   ISV = 0, ISS = 0x00000007
 2364 03:08:41.845617  <1>[  133.744973]   CM = 0, WnR = 0
 2365 03:08:41.846087  <1>[  133.748227] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 2366 03:08:41.846261  <1>[  133.755227] [ffff80000e337fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885cf2003, pte=0000000000000000
 2367 03:08:41.848146  <0>[  133.768116] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2368 03:08:41.888395  <4>[  133.774662] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2369 03:08:41.888715  <4>[  133.788504] CPU: 1 PID: 1271 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2370 03:08:41.888940  <4>[  133.796443] Hardware name: ARM Juno development board (r0) (DT)
 2371 03:08:41.889119  <4>[  133.802635] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2372 03:08:41.889284  <4>[  133.809877] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2373 03:08:41.891390  <4>[  133.815560] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2374 03:08:41.931549  <4>[  133.821235] sp : ffff80000e33bb80
 2375 03:08:41.931905  <4>[  133.824815] x29: ffff80000e33bb80 x28: ffff0008050834c0 x27: 0000000000000000
 2376 03:08:41.932371  <4>[  133.832243] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2377 03:08:41.932610  <4>[  133.839671] x23: ffff00080cf3d000 x22: ffff80000e33bd20 x21: 0000000000000019
 2378 03:08:41.932780  <4>[  133.847097] x20: ffff00080cf3d000 x19: ffff80000e338000 x18: 0000000000000000
 2379 03:08:41.934717  <4>[  133.854521] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 2380 03:08:41.975020  <4>[  133.861952] x14: ffff80000967f400 x13: ffff80000843f2ec x12: ffff80000843f238
 2381 03:08:41.975292  <4>[  133.869376] x11: ffff80000843eeac x10: ffff8000086b0478 x9 : ffff80000815f988
 2382 03:08:41.975468  <4>[  133.876805] x8 : ffff00080bf50590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2383 03:08:41.975624  <4>[  133.884230] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2384 03:08:41.975774  <4>[  133.891653] x2 : 0000000000000000 x1 : ffff0008050834c0 x0 : ffff80000a05f540
 2385 03:08:41.975920  <4>[  133.899078] Call trace:
 2386 03:08:41.978189  <4>[  133.901788]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2387 03:08:42.018348  <4>[  133.907118]  lkdtm_do_action+0x2c/0x50
 2388 03:08:42.018587  <4>[  133.911141]  direct_entry+0x164/0x180
 2389 03:08:42.018756  <4>[  133.915075]  full_proxy_write+0x68/0xc0
 2390 03:08:42.018911  <4>[  133.919188]  vfs_write+0xcc/0x2a0
 2391 03:08:42.019058  <4>[  133.922778]  ksys_write+0x78/0x104
 2392 03:08:42.019201  <4>[  133.926454]  __arm64_sys_write+0x28/0x3c
 2393 03:08:42.019345  <4>[  133.930651]  invoke_syscall+0x8c/0x120
 2394 03:08:42.019488  <4>[  133.934676]  el0_svc_common.constprop.0+0x68/0x124
 2395 03:08:42.019628  <4>[  133.939745]  do_el0_svc+0x40/0xcc
 2396 03:08:42.019769  <4>[  133.943333]  el0_svc+0x48/0xc0
 2397 03:08:42.021520  <4>[  133.946659]  el0t_64_sync_handler+0xb8/0xbc
 2398 03:08:42.052670  <4>[  133.951117]  el0t_64_sync+0x18c/0x190
 2399 03:08:42.053223  <0>[  133.955054] Code: 91140000 97ffc5fd 90004fc0 91150000 (385ff261) 
 2400 03:08:42.055852  <4>[  133.961422] ---[ end trace 0000000000000000 ]---
 2401 03:08:42.056087  # Segmentation fault
 2402 03:08:42.191828  # [  133.690882] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2403 03:08:42.192102  # [  133.697528] lkdtm: attempting bad read from page below current stack
 2404 03:08:42.192275  # [  133.704740] Unable to handle kernel paging request at virtual address ffff80000e337fff
 2405 03:08:42.192433  # [  133.713003] Mem abort info:
 2406 03:08:42.192585  # [  133.716089]   ESR = 0x0000000096000007
 2407 03:08:42.192722  # [  133.720133]   EC = 0x25: DABT (current EL), IL = 32 bits
 2408 03:08:42.192857  # [  133.725741]   SET = 0, FnV = 0
 2409 03:08:42.194975  # [  133.729082]   EA = 0, S1PTW = 0
 2410 03:08:42.234984  # [  133.732512]   FSC = 0x07: level 3 translation fault
 2411 03:08:42.235242  # [  133.737682] Data abort info:
 2412 03:08:42.235411  # [  133.740848]   ISV = 0, ISS = 0x00000007
 2413 03:08:42.235566  # [  133.744973]   CM = 0, WnR = 0
 2414 03:08:42.235713  # [  133.748227] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 2415 03:08:42.235859  # [  133.755227] [ffff80000e337fff] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000885cf2003, pte=0000000000000000
 2416 03:08:42.236006  # [  133.768116] Internal error: Oops: 0000000096000007 [#3] PREEMPT SMP
 2417 03:08:42.278752  # [  133.774662] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2418 03:08:42.279227  # [  133.788504] CPU: 1 PID: 1271 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2419 03:08:42.279581  # [  133.796443] Hardware name: ARM Juno development board (r0) (DT)
 2420 03:08:42.279900  # [  133.802635] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2421 03:08:42.280204  # [  133.809877] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2422 03:08:42.281657  # [  133.815560] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2423 03:08:42.321623  # [  133.821235] sp : ffff80000e33bb80
 2424 03:08:42.322123  # [  133.824815] x29: ffff80000e33bb80 x28: ffff0008050834c0 x27: 0000000000000000
 2425 03:08:42.322561  # [  133.832243] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2426 03:08:42.322966  # [  133.839671] x23: ffff00080cf3d000 x22: ffff80000e33bd20 x21: 0000000000000019
 2427 03:08:42.323410  # [  133.847097] x20: ffff00080cf3d000 x19: ffff80000e338000 x18: 0000000000000000
 2428 03:08:42.323812  # [  133.854521] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 2429 03:08:42.364657  # [  133.861952] x14: ffff80000967f400 x13: ffff80000843f2ec x12: ffff80000843f238
 2430 03:08:42.365540  # [  133.869376] x11: ffff80000843eeac x10: ffff8000086b0478 x9 : ffff80000815f988
 2431 03:08:42.365921  # [  133.876805] x8 : ffff00080bf50590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 2432 03:08:42.366314  # [  133.884230] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2433 03:08:42.366631  # [  133.891653] x2 : 0000000000000000 x1 : ffff0008050834c0 x0 : ffff80000a05f540
 2434 03:08:42.366924  # [  133.899078] Call trace:
 2435 03:08:42.367211  # [  133.901788]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2436 03:08:42.367878  # [  133.907118]  lkdtm_do_action+0x2c/0x50
 2437 03:08:42.407962  # [  133.911141]  direct_entry+0x164/0x180
 2438 03:08:42.408437  # [  133.915075]  full_proxy_write+0x68/0xc0
 2439 03:08:42.408777  # [  133.919188]  vfs_write+0xcc/0x2a0
 2440 03:08:42.409095  # [  133.922778]  ksys_write+0x78/0x104
 2441 03:08:42.409462  # [  133.926454]  __arm64_sys_write+0x28/0x3c
 2442 03:08:42.409758  # [  133.930651]  invoke_syscall+0x8c/0x120
 2443 03:08:42.410160  # [  133.934676]  el0_svc_common.constprop.0+0x68/0x124
 2444 03:08:42.410464  # [  133.939745]  do_el0_svc+0x40/0xcc
 2445 03:08:42.410749  # [  133.943333]  el0_svc+0x48/0xc0
 2446 03:08:42.411130  # [  133.946659]  el0t_64_sync_handler+0xb8/0xbc
 2447 03:08:42.411886  # [  133.951117]  el0t_64_sync+0x18c/0x190
 2448 03:08:42.444649  # [  133.955054] Code: 91140000 97ffc5fd 90004fc0 91150000 (385ff261) 
 2449 03:08:42.445157  # [  133.961422] ---[ end trace 0000000000000000 ]---
 2450 03:08:42.445527  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2451 03:08:42.445845  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2452 03:08:42.447840  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2453 03:08:42.913587  <6>[  134.803066] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2454 03:08:42.913870  <6>[  134.809992] lkdtm: attempting bad read from page above current stack
 2455 03:08:42.914084  <1>[  134.816703] Unable to handle kernel paging request at virtual address ffff80000e40c000
 2456 03:08:42.914253  <1>[  134.825123] Mem abort info:
 2457 03:08:42.914688  <1>[  134.828251]   ESR = 0x0000000096000007
 2458 03:08:42.914872  <1>[  134.832295]   EC = 0x25: DABT (current EL), IL = 32 bits
 2459 03:08:42.915048  <1>[  134.837903]   SET = 0, FnV = 0
 2460 03:08:42.916800  <1>[  134.841245]   EA = 0, S1PTW = 0
 2461 03:08:42.957030  <1>[  134.844675]   FSC = 0x07: level 3 translation fault
 2462 03:08:42.957332  <1>[  134.849846] Data abort info:
 2463 03:08:42.957557  <1>[  134.853012]   ISV = 0, ISS = 0x00000007
 2464 03:08:42.957758  <1>[  134.857136]   CM = 0, WnR = 0
 2465 03:08:42.958214  <1>[  134.860390] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 2466 03:08:42.958383  <1>[  134.867393] [ffff80000e40c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008848db003, pte=0000000000000000
 2467 03:08:42.960336  <0>[  134.880288] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2468 03:08:43.000452  <4>[  134.886837] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2469 03:08:43.000857  <4>[  134.900686] CPU: 1 PID: 1324 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2470 03:08:43.001126  <4>[  134.908629] Hardware name: ARM Juno development board (r0) (DT)
 2471 03:08:43.001389  <4>[  134.914824] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2472 03:08:43.001641  <4>[  134.922070] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2473 03:08:43.003558  <4>[  134.927841] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2474 03:08:43.043726  <4>[  134.933608] sp : ffff80000e40b8b0
 2475 03:08:43.044009  <4>[  134.937188] x29: ffff80000e40b8b0 x28: ffff000807121a80 x27: 0000000000000000
 2476 03:08:43.044500  <4>[  134.944618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2477 03:08:43.044727  <4>[  134.952045] x23: ffff00080bb3c000 x22: ffff80000e40ba50 x21: 000000000000001a
 2478 03:08:43.044932  <4>[  134.959470] x20: ffff00080bb3c000 x19: ffff80000e40c000 x18: 0000000000000000
 2479 03:08:43.046968  <4>[  134.966894] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8919f000
 2480 03:08:43.087112  <4>[  134.974317] x14: 0000000000000000 x13: 205d323939393038 x12: 2e34333120205b3e
 2481 03:08:43.087403  <4>[  134.981746] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f988
 2482 03:08:43.087628  <4>[  134.989171] x8 : ffff000807121a80 x7 : 3239393930382e34 x6 : 0000000000000001
 2483 03:08:43.087830  <4>[  134.996600] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2484 03:08:43.088016  <4>[  135.004026] x2 : 0000000000000000 x1 : ffff000807121a80 x0 : ffff80000a05f4c8
 2485 03:08:43.088132  <4>[  135.011449] Call trace:
 2486 03:08:43.090258  <4>[  135.014159]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2487 03:08:43.130435  <4>[  135.019576]  lkdtm_do_action+0x2c/0x50
 2488 03:08:43.130668  <4>[  135.023599]  direct_entry+0x164/0x180
 2489 03:08:43.130838  <4>[  135.027534]  full_proxy_write+0x68/0xc0
 2490 03:08:43.130993  <4>[  135.031646]  vfs_write+0xcc/0x2a0
 2491 03:08:43.131142  <4>[  135.035235]  ksys_write+0x78/0x104
 2492 03:08:43.131287  <4>[  135.038911]  __arm64_sys_write+0x28/0x3c
 2493 03:08:43.131430  <4>[  135.043109]  invoke_syscall+0x8c/0x120
 2494 03:08:43.131570  <4>[  135.047134]  el0_svc_common.constprop.0+0x68/0x124
 2495 03:08:43.131709  <4>[  135.052203]  do_el0_svc+0x40/0xcc
 2496 03:08:43.131848  <4>[  135.055791]  el0_svc+0x48/0xc0
 2497 03:08:43.133668  <4>[  135.059118]  el0t_64_sync_handler+0xb8/0xbc
 2498 03:08:43.164668  <4>[  135.063576]  el0t_64_sync+0x18c/0x190
 2499 03:08:43.164952  <0>[  135.067513] Code: 97ffc614 91401273 90004fc0 91132000 (39400261) 
 2500 03:08:43.167769  <4>[  135.073881] ---[ end trace 0000000000000000 ]---
 2501 03:08:43.168012  # Segmentation fault
 2502 03:08:43.324274  # [  134.803066] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2503 03:08:43.324540  # [  134.809992] lkdtm: attempting bad read from page above current stack
 2504 03:08:43.324710  # [  134.816703] Unable to handle kernel paging request at virtual address ffff80000e40c000
 2505 03:08:43.324865  # [  134.825123] Mem abort info:
 2506 03:08:43.325017  # [  134.828251]   ESR = 0x0000000096000007
 2507 03:08:43.325152  # [  134.832295]   EC = 0x25: DABT (current EL), IL = 32 bits
 2508 03:08:43.325289  # [  134.837903]   SET = 0, FnV = 0
 2509 03:08:43.327456  # [  134.841245]   EA = 0, S1PTW = 0
 2510 03:08:43.367482  # [  134.844675]   FSC = 0x07: level 3 translation fault
 2511 03:08:43.367738  # [  134.849846] Data abort info:
 2512 03:08:43.367907  # [  134.853012]   ISV = 0, ISS = 0x00000007
 2513 03:08:43.368061  # [  134.857136]   CM = 0, WnR = 0
 2514 03:08:43.368211  # [  134.860390] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 2515 03:08:43.368359  # [  134.867393] [ffff80000e40c000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000008848db003, pte=0000000000000000
 2516 03:08:43.368503  # [  134.880288] Internal error: Oops: 0000000096000007 [#4] PREEMPT SMP
 2517 03:08:43.410576  # [  134.886837] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 2518 03:08:43.410824  # [  134.900686] CPU: 1 PID: 1324 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2519 03:08:43.410995  # [  134.908629] Hardware name: ARM Juno development board (r0) (DT)
 2520 03:08:43.411149  # [  134.914824] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 2521 03:08:43.411296  # [  134.922070] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2522 03:08:43.413762  # [  134.927841] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2523 03:08:43.453738  # [  134.933608] sp : ffff80000e40b8b0
 2524 03:08:43.453978  # [  134.937188] x29: ffff80000e40b8b0 x28: ffff000807121a80 x27: 0000000000000000
 2525 03:08:43.454181  # [  134.944618] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 2526 03:08:43.454340  # [  134.952045] x23: ffff00080bb3c000 x22: ffff80000e40ba50 x21: 000000000000001a
 2527 03:08:43.454491  # [  134.959470] x20: ffff00080bb3c000 x19: ffff80000e40c000 x18: 0000000000000000
 2528 03:08:43.454638  # [  134.966894] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8919f000
 2529 03:08:43.496897  # [  134.974317] x14: 0000000000000000 x13: 205d323939393038 x12: 2e34333120205b3e
 2530 03:08:43.497137  # [  134.981746] x11: 6f62612065676170 x10: 206d6f7266206461 x9 : ffff80000815f988
 2531 03:08:43.497304  # [  134.989171] x8 : ffff000807121a80 x7 : 3239393930382e34 x6 : 0000000000000001
 2532 03:08:43.497458  # [  134.996600] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 2533 03:08:43.497610  # [  135.004026] x2 : 0000000000000000 x1 : ffff000807121a80 x0 : ffff80000a05f4c8
 2534 03:08:43.497727  # [  135.011449] Call trace:
 2535 03:08:43.499994  # [  135.014159]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2536 03:08:43.500145  # [  135.019576]  lkdtm_do_action+0x2c/0x50
 2537 03:08:43.540110  # [  135.023599]  direct_entry+0x164/0x180
 2538 03:08:43.540366  # [  135.027534]  full_proxy_write+0x68/0xc0
 2539 03:08:43.540529  # [  135.031646]  vfs_write+0xcc/0x2a0
 2540 03:08:43.540678  # [  135.035235]  ksys_write+0x78/0x104
 2541 03:08:43.540823  # [  135.038911]  __arm64_sys_write+0x28/0x3c
 2542 03:08:43.540962  # [  135.043109]  invoke_syscall+0x8c/0x120
 2543 03:08:43.541102  # [  135.047134]  el0_svc_common.constprop.0+0x68/0x124
 2544 03:08:43.541239  # [  135.052203]  do_el0_svc+0x40/0xcc
 2545 03:08:43.541374  # [  135.055791]  el0_svc+0x48/0xc0
 2546 03:08:43.541506  # [  135.059118]  el0t_64_sync_handler+0xb8/0xbc
 2547 03:08:43.543288  # [  135.063576]  el0t_64_sync+0x18c/0x190
 2548 03:08:43.577410  # [  135.067513] Code: 97ffc614 91401273 90004fc0 91132000 (39400261) 
 2549 03:08:43.577664  # [  135.073881] ---[ end trace 0000000000000000 ]---
 2550 03:08:43.577828  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2551 03:08:43.577978  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2552 03:08:43.580598  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2553 03:08:44.163021  <6>[  136.069136] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2554 03:08:44.166350  <6>[  136.075356] lkdtm: Recorded stack canary for pid 1389 at offset 1
 2555 03:08:44.204863  <6>[  136.109329] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2556 03:08:44.208157  <6>[  136.115516] lkdtm: ok: stack canaries differ between pid 1389 and pid 1391 at offset 1.
 2557 03:08:44.341966  # [  136.069136] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2558 03:08:44.342572  # [  136.075356] lkdtm: Recorded stack canary for pid 1389 at offset 1
 2559 03:08:44.343070  # [  136.109329] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2560 03:08:44.343848  # [  136.115516] lkdtm: ok: stack canaries differ between pid 1389 and pid 1391 at offset 1.
 2561 03:08:44.345323  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2562 03:08:44.408935  ok 15 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2563 03:08:44.504972  # selftests: lkdtm: UNSET_SMEP.sh
 2564 03:08:45.117161  <6>[  137.021543] lkdtm: Performing direct entry UNSET_SMEP
 2565 03:08:45.117623  <3>[  137.026954] lkdtm: XFAIL: this test is x86_64-only
 2566 03:08:45.217146  # [  137.021543] lkdtm: Performing direct entry UNSET_SMEP
 2567 03:08:45.220367  # [  137.026954] lkdtm: XFAIL: this test is x86_64-only
 2568 03:08:45.268222  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2569 03:08:45.348139  ok 16 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2570 03:08:45.443759  # selftests: lkdtm: DOUBLE_FAULT.sh
 2571 03:08:45.966484  <6>[  137.879103] lkdtm: Performing direct entry DOUBLE_FAULT
 2572 03:08:45.969663  <3>[  137.884689] lkdtm: XFAIL: this test is ia32-only
 2573 03:08:46.083236  # [  137.879103] lkdtm: Performing direct entry DOUBLE_FAULT
 2574 03:08:46.086461  # [  137.884689] lkdtm: XFAIL: this test is ia32-only
 2575 03:08:46.134287  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2576 03:08:46.198049  ok 17 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2577 03:08:46.310168  # selftests: lkdtm: CORRUPT_PAC.sh
 2578 03:08:46.837493  <6>[  138.744269] lkdtm: Performing direct entry CORRUPT_PAC
 2579 03:08:46.840773  <3>[  138.749764] lkdtm: FAIL: CPU lacks pointer authentication feature
 2580 03:08:46.965361  # [  138.744269] lkdtm: Performing direct entry CORRUPT_PAC
 2581 03:08:46.968649  # [  138.749764] lkdtm: FAIL: CPU lacks pointer authentication feature
 2582 03:08:47.016519  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2583 03:08:47.095550  not ok 18 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2584 03:08:47.208072  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2585 03:08:47.713704  <6>[  139.620481] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2586 03:08:47.716986  <3>[  139.627320] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2587 03:08:47.825697  # [  139.620481] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2588 03:08:47.828984  # [  139.627320] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2589 03:08:47.876792  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2590 03:08:47.956716  ok 19 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2591 03:08:48.052630  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2592 03:08:48.605005  <6>[  140.494682] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2593 03:08:48.605525  <6>[  140.500977] lkdtm: Attempting slab linear overflow ...
 2594 03:08:48.606284  <3>[  140.506474] =============================================================================
 2595 03:08:48.606645  <3>[  140.514942] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2596 03:08:48.606957  <3>[  140.522972] -----------------------------------------------------------------------------
 2597 03:08:48.607255  <3>[  140.522972] 
 2598 03:08:48.648397  <3>[  140.533172] 0xffff0008046ee800-0xffff0008046ee803 @offset=26624. First byte 0x78 instead of 0xcc
 2599 03:08:48.648879  <3>[  140.542248] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=4 pid=1599
 2600 03:08:48.649210  <4>[  140.550209]  __kmem_cache_alloc_node+0x110/0x2ac
 2601 03:08:48.649518  <4>[  140.555113]  kmalloc_trace+0x54/0xa0
 2602 03:08:48.650260  <4>[  140.558969]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2603 03:08:48.650612  <4>[  140.563957]  lkdtm_do_action+0x2c/0x50
 2604 03:08:48.650904  <4>[  140.567986]  direct_entry+0x164/0x180
 2605 03:08:48.651188  <4>[  140.571928]  full_proxy_write+0x68/0xc0
 2606 03:08:48.651837  <4>[  140.576049]  vfs_write+0xcc/0x2a0
 2607 03:08:48.691844  <4>[  140.579647]  ksys_write+0x78/0x104
 2608 03:08:48.692311  <4>[  140.583331]  __arm64_sys_write+0x28/0x3c
 2609 03:08:48.692657  <4>[  140.587538]  invoke_syscall+0x8c/0x120
 2610 03:08:48.692971  <4>[  140.591571]  el0_svc_common.constprop.0+0x68/0x124
 2611 03:08:48.693642  <4>[  140.596649]  do_el0_svc+0x40/0xcc
 2612 03:08:48.693969  <4>[  140.600245]  el0_svc+0x48/0xc0
 2613 03:08:48.694313  <4>[  140.603581]  el0t_64_sync_handler+0xb8/0xbc
 2614 03:08:48.694609  <4>[  140.608048]  el0t_64_sync+0x18c/0x190
 2615 03:08:48.694908  <3>[  140.611990] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=270
 2616 03:08:48.695400  <4>[  140.618375]  __kmem_cache_free+0x258/0x2b4
 2617 03:08:48.735332  <4>[  140.622752]  kfree+0xc0/0x1a0
 2618 03:08:48.735784  <4>[  140.625998]  skb_free_head+0x4c/0x90
 2619 03:08:48.736210  <4>[  140.629851]  skb_release_data+0x14c/0x1c4
 2620 03:08:48.736608  <4>[  140.634143]  skb_attempt_defer_free+0x110/0x210
 2621 03:08:48.736994  <4>[  140.638958]  tcp_recvmsg_locked+0x678/0x970
 2622 03:08:48.737378  <4>[  140.643425]  tcp_recvmsg+0x7c/0x1d0
 2623 03:08:48.737751  <4>[  140.647194]  inet_recvmsg+0x6c/0xc4
 2624 03:08:48.738158  <4>[  140.650965]  sock_recvmsg+0x44/0x60
 2625 03:08:48.738561  <4>[  140.654732]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2626 03:08:48.739288  <4>[  140.660590]  xs_read_stream.constprop.0+0x1fc/0x440
 2627 03:08:48.778657  <4>[  140.665751]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2628 03:08:48.779113  <4>[  140.671085]  process_one_work+0x280/0x5c0
 2629 03:08:48.779542  <4>[  140.675374]  worker_thread+0x7c/0x430
 2630 03:08:48.780312  <4>[  140.679314]  kthread+0x110/0x114
 2631 03:08:48.780672  <4>[  140.682824]  ret_from_fork+0x10/0x20
 2632 03:08:48.781066  <3>[  140.686679] Slab 0xfffffc002011ba00 objects=10 used=7 fp=0xffff0008046e9c00 flags=0xbfffe0000010200(slab|head|node=0|zone=2|lastcpupid=0x1ffff)
 2633 03:08:48.781460  <3>[  140.699852] Object 0xffff0008046ee400 @offset=25600 fp=0x0000000000000000
 2634 03:08:48.781930  <3>[  140.699852] 
 2635 03:08:48.821895  <3>[  140.708666] Redzone  ffff0008046ee000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2636 03:08:48.822379  <3>[  140.718435] Redzone  ffff0008046ee010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2637 03:08:48.823073  <3>[  140.728202] Redzone  ffff0008046ee020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2638 03:08:48.823415  <3>[  140.737970] Redzone  ffff0008046ee030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2639 03:08:48.865165  <3>[  140.747737] Redzone  ffff0008046ee040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2640 03:08:48.866035  <3>[  140.757505] Redzone  ffff0008046ee050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2641 03:08:48.866420  <3>[  140.767272] Redzone  ffff0008046ee060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2642 03:08:48.866746  <3>[  140.777039] Redzone  ffff0008046ee070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2643 03:08:48.868535  <3>[  140.786807] Redzone  ffff0008046ee080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2644 03:08:48.908462  <3>[  140.796574] Redzone  ffff0008046ee090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2645 03:08:48.908916  <3>[  140.806342] Redzone  ffff0008046ee0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2646 03:08:48.909258  <3>[  140.816110] Redzone  ffff0008046ee0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2647 03:08:48.909574  <3>[  140.825877] Redzone  ffff0008046ee0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2648 03:08:48.951722  <3>[  140.835645] Redzone  ffff0008046ee0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2649 03:08:48.952174  <3>[  140.845413] Redzone  ffff0008046ee0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2650 03:08:48.952905  <3>[  140.855180] Redzone  ffff0008046ee0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2651 03:08:48.953262  <3>[  140.864947] Redzone  ffff0008046ee100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2652 03:08:48.955053  <3>[  140.874715] Redzone  ffff0008046ee110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2653 03:08:48.994993  <3>[  140.884482] Redzone  ffff0008046ee120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2654 03:08:48.995855  <3>[  140.894249] Redzone  ffff0008046ee130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2655 03:08:48.996233  <3>[  140.904017] Redzone  ffff0008046ee140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2656 03:08:48.996557  <3>[  140.913784] Redzone  ffff0008046ee150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2657 03:08:49.038237  <3>[  140.923552] Redzone  ffff0008046ee160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2658 03:08:49.039085  <3>[  140.933320] Redzone  ffff0008046ee170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2659 03:08:49.039460  <3>[  140.943087] Redzone  ffff0008046ee180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2660 03:08:49.039783  <3>[  140.952854] Redzone  ffff0008046ee190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2661 03:08:49.081446  <3>[  140.962622] Redzone  ffff0008046ee1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2662 03:08:49.081902  <3>[  140.972389] Redzone  ffff0008046ee1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2663 03:08:49.082672  <3>[  140.982157] Redzone  ffff0008046ee1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2664 03:08:49.083026  <3>[  140.991924] Redzone  ffff0008046ee1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2665 03:08:49.084777  <3>[  141.001691] Redzone  ffff0008046ee1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2666 03:08:49.124694  <3>[  141.011458] Redzone  ffff0008046ee1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2667 03:08:49.125537  <3>[  141.021226] Redzone  ffff0008046ee200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2668 03:08:49.125912  <3>[  141.030993] Redzone  ffff0008046ee210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2669 03:08:49.126271  <3>[  141.040760] Redzone  ffff0008046ee220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2670 03:08:49.167998  <3>[  141.050527] Redzone  ffff0008046ee230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2671 03:08:49.168842  <3>[  141.060295] Redzone  ffff0008046ee240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2672 03:08:49.169211  <3>[  141.070063] Redzone  ffff0008046ee250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2673 03:08:49.169533  <3>[  141.079830] Redzone  ffff0008046ee260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2674 03:08:49.171328  <3>[  141.089598] Redzone  ffff0008046ee270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2675 03:08:49.211211  <3>[  141.099365] Redzone  ffff0008046ee280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2676 03:08:49.212020  <3>[  141.109132] Redzone  ffff0008046ee290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2677 03:08:49.212383  <3>[  141.118899] Redzone  ffff0008046ee2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2678 03:08:49.212706  <3>[  141.128667] Redzone  ffff0008046ee2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2679 03:08:49.254504  <3>[  141.138434] Redzone  ffff0008046ee2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2680 03:08:49.254969  <3>[  141.148201] Redzone  ffff0008046ee2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2681 03:08:49.255317  <3>[  141.157969] Redzone  ffff0008046ee2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2682 03:08:49.255640  <3>[  141.167736] Redzone  ffff0008046ee2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2683 03:08:49.257815  <3>[  141.177503] Redzone  ffff0008046ee300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2684 03:08:49.297783  <3>[  141.187271] Redzone  ffff0008046ee310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2685 03:08:49.298283  <3>[  141.197038] Redzone  ffff0008046ee320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2686 03:08:49.298631  <3>[  141.206806] Redzone  ffff0008046ee330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2687 03:08:49.298946  <3>[  141.216573] Redzone  ffff0008046ee340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2688 03:08:49.340990  <3>[  141.226340] Redzone  ffff0008046ee350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2689 03:08:49.341446  <3>[  141.236108] Redzone  ffff0008046ee360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2690 03:08:49.341791  <3>[  141.245875] Redzone  ffff0008046ee370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2691 03:08:49.342153  <3>[  141.255642] Redzone  ffff0008046ee380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2692 03:08:49.384267  <3>[  141.265409] Redzone  ffff0008046ee390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2693 03:08:49.384728  <3>[  141.275177] Redzone  ffff0008046ee3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2694 03:08:49.385068  <3>[  141.284945] Redzone  ffff0008046ee3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2695 03:08:49.385389  <3>[  141.294713] Redzone  ffff0008046ee3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2696 03:08:49.387571  <3>[  141.304480] Redzone  ffff0008046ee3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2697 03:08:49.427529  <3>[  141.314247] Redzone  ffff0008046ee3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2698 03:08:49.427988  <3>[  141.324015] Redzone  ffff0008046ee3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2699 03:08:49.428327  <3>[  141.333783] Object   ffff0008046ee400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2700 03:08:49.428644  <3>[  141.343551] Object   ffff0008046ee410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2701 03:08:49.470790  <3>[  141.353318] Object   ffff0008046ee420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2702 03:08:49.471244  <3>[  141.363086] Object   ffff0008046ee430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2703 03:08:49.471589  <3>[  141.372854] Object   ffff0008046ee440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2704 03:08:49.471906  <3>[  141.382621] Object   ffff0008046ee450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2705 03:08:49.474089  <3>[  141.392389] Object   ffff0008046ee460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2706 03:08:49.514069  <3>[  141.402156] Object   ffff0008046ee470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2707 03:08:49.514523  <3>[  141.411923] Object   ffff0008046ee480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2708 03:08:49.514865  <3>[  141.421691] Object   ffff0008046ee490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2709 03:08:49.515186  <3>[  141.431458] Object   ffff0008046ee4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2710 03:08:49.557371  <3>[  141.441226] Object   ffff0008046ee4b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2711 03:08:49.557844  <3>[  141.450994] Object   ffff0008046ee4c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2712 03:08:49.558242  <3>[  141.460762] Object   ffff0008046ee4d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2713 03:08:49.558567  <3>[  141.470529] Object   ffff0008046ee4e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2714 03:08:49.560664  <3>[  141.480296] Object   ffff0008046ee4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2715 03:08:49.600572  <3>[  141.490064] Object   ffff0008046ee500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2716 03:08:49.601032  <3>[  141.499831] Object   ffff0008046ee510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2717 03:08:49.601375  <3>[  141.509599] Object   ffff0008046ee520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2718 03:08:49.601694  <3>[  141.519367] Object   ffff0008046ee530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2719 03:08:49.643815  <3>[  141.529134] Object   ffff0008046ee540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2720 03:08:49.644275  <3>[  141.538902] Object   ffff0008046ee550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2721 03:08:49.644615  <3>[  141.548669] Object   ffff0008046ee560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2722 03:08:49.644929  <3>[  141.558436] Object   ffff0008046ee570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2723 03:08:49.687067  <3>[  141.568203] Object   ffff0008046ee580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2724 03:08:49.687529  <3>[  141.577971] Object   ffff0008046ee590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2725 03:08:49.687869  <3>[  141.587739] Object   ffff0008046ee5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2726 03:08:49.688187  <3>[  141.597506] Object   ffff0008046ee5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2727 03:08:49.690393  <3>[  141.607274] Object   ffff0008046ee5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2728 03:08:49.730327  <3>[  141.617041] Object   ffff0008046ee5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2729 03:08:49.730777  <3>[  141.626808] Object   ffff0008046ee5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2730 03:08:49.731120  <3>[  141.636576] Object   ffff0008046ee5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2731 03:08:49.731440  <3>[  141.646343] Object   ffff0008046ee600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2732 03:08:49.773593  <3>[  141.656111] Object   ffff0008046ee610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2733 03:08:49.774077  <3>[  141.665879] Object   ffff0008046ee620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2734 03:08:49.774428  <3>[  141.675646] Object   ffff0008046ee630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2735 03:08:49.774746  <3>[  141.685413] Object   ffff0008046ee640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2736 03:08:49.776894  <3>[  141.695181] Object   ffff0008046ee650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2737 03:08:49.816844  <3>[  141.704948] Object   ffff0008046ee660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2738 03:08:49.817293  <3>[  141.714716] Object   ffff0008046ee670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2739 03:08:49.817631  <3>[  141.724483] Object   ffff0008046ee680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2740 03:08:49.817944  <3>[  141.734250] Object   ffff0008046ee690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2741 03:08:49.860112  <3>[  141.744018] Object   ffff0008046ee6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2742 03:08:49.860564  <3>[  141.753785] Object   ffff0008046ee6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2743 03:08:49.860907  <3>[  141.763553] Object   ffff0008046ee6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2744 03:08:49.861225  <3>[  141.773320] Object   ffff0008046ee6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2745 03:08:49.863419  <3>[  141.783088] Object   ffff0008046ee6e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2746 03:08:49.903368  <3>[  141.792855] Object   ffff0008046ee6f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2747 03:08:49.903821  <3>[  141.802623] Object   ffff0008046ee700: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2748 03:08:49.904164  <3>[  141.812390] Object   ffff0008046ee710: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2749 03:08:49.904482  <3>[  141.822158] Object   ffff0008046ee720: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2750 03:08:49.946617  <3>[  141.831926] Object   ffff0008046ee730: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2751 03:08:49.947078  <3>[  141.841694] Object   ffff0008046ee740: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2752 03:08:49.947423  <3>[  141.851461] Object   ffff0008046ee750: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2753 03:08:49.947746  <3>[  141.861228] Object   ffff0008046ee760: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2754 03:08:49.989892  <3>[  141.870996] Object   ffff0008046ee770: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2755 03:08:49.990401  <3>[  141.880763] Object   ffff0008046ee780: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2756 03:08:49.990752  <3>[  141.890531] Object   ffff0008046ee790: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2757 03:08:49.991068  <3>[  141.900299] Object   ffff0008046ee7a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2758 03:08:49.993204  <3>[  141.910066] Object   ffff0008046ee7b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2759 03:08:50.033123  <3>[  141.919834] Object   ffff0008046ee7c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2760 03:08:50.033574  <3>[  141.929602] Object   ffff0008046ee7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2761 03:08:50.033911  <3>[  141.939369] Object   ffff0008046ee7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2762 03:08:50.034288  <3>[  141.949137] Object   ffff0008046ee7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 2763 03:08:50.076384  <3>[  141.958905] Redzone  ffff0008046ee800: 78 56 34 12 cc cc cc cc                          xV4.....
 2764 03:08:50.076840  <3>[  141.967977] Padding  ffff0008046ee854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2765 03:08:50.077188  <3>[  141.977744] Padding  ffff0008046ee864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2766 03:08:50.077514  <3>[  141.987512] Padding  ffff0008046ee874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2767 03:08:50.079688  <3>[  141.997280] Padding  ffff0008046ee884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2768 03:08:50.119698  <3>[  142.007047] Padding  ffff0008046ee894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2769 03:08:50.120170  <3>[  142.016815] Padding  ffff0008046ee8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2770 03:08:50.120509  <3>[  142.026583] Padding  ffff0008046ee8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2771 03:08:50.120827  <3>[  142.036350] Padding  ffff0008046ee8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2772 03:08:50.162922  <3>[  142.046118] Padding  ffff0008046ee8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2773 03:08:50.163389  <3>[  142.055885] Padding  ffff0008046ee8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2774 03:08:50.163733  <3>[  142.065653] Padding  ffff0008046ee8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2775 03:08:50.164131  <3>[  142.075421] Padding  ffff0008046ee904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2776 03:08:50.166256  <3>[  142.085189] Padding  ffff0008046ee914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2777 03:08:50.206504  <3>[  142.094956] Padding  ffff0008046ee924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2778 03:08:50.206950  <3>[  142.104723] Padding  ffff0008046ee934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2779 03:08:50.207301  <3>[  142.114490] Padding  ffff0008046ee944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2780 03:08:50.207622  <3>[  142.124258] Padding  ffff0008046ee954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2781 03:08:50.249406  <3>[  142.134025] Padding  ffff0008046ee964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2782 03:08:50.249859  <3>[  142.143794] Padding  ffff0008046ee974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2783 03:08:50.250251  <3>[  142.153562] Padding  ffff0008046ee984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2784 03:08:50.250579  <3>[  142.163329] Padding  ffff0008046ee994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2785 03:08:50.292690  <3>[  142.173097] Padding  ffff0008046ee9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2786 03:08:50.293157  <3>[  142.182865] Padding  ffff0008046ee9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2787 03:08:50.293494  <3>[  142.192632] Padding  ffff0008046ee9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2788 03:08:50.293810  <3>[  142.202400] Padding  ffff0008046ee9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2789 03:08:50.295963  <3>[  142.212167] Padding  ffff0008046ee9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2790 03:08:50.335937  <3>[  142.221934] Padding  ffff0008046ee9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2791 03:08:50.336387  <3>[  142.231702] Padding  ffff0008046eea04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2792 03:08:50.336729  <3>[  142.241469] Padding  ffff0008046eea14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2793 03:08:50.337053  <3>[  142.251237] Padding  ffff0008046eea24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2794 03:08:50.379205  <3>[  142.261004] Padding  ffff0008046eea34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2795 03:08:50.379666  <3>[  142.270772] Padding  ffff0008046eea44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2796 03:08:50.380019  <3>[  142.280540] Padding  ffff0008046eea54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2797 03:08:50.380394  <3>[  142.290307] Padding  ffff0008046eea64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2798 03:08:50.382515  <3>[  142.300075] Padding  ffff0008046eea74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2799 03:08:50.422492  <3>[  142.309842] Padding  ffff0008046eea84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2800 03:08:50.422956  <3>[  142.319610] Padding  ffff0008046eea94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2801 03:08:50.423300  <3>[  142.329377] Padding  ffff0008046eeaa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2802 03:08:50.423627  <3>[  142.339145] Padding  ffff0008046eeab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2803 03:08:50.465683  <3>[  142.348913] Padding  ffff0008046eeac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2804 03:08:50.466178  <3>[  142.358680] Padding  ffff0008046eead4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2805 03:08:50.466532  <3>[  142.368448] Padding  ffff0008046eeae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2806 03:08:50.466853  <3>[  142.378215] Padding  ffff0008046eeaf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2807 03:08:50.469058  <3>[  142.387983] Padding  ffff0008046eeb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2808 03:08:50.508907  <3>[  142.397750] Padding  ffff0008046eeb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2809 03:08:50.509381  <3>[  142.407518] Padding  ffff0008046eeb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2810 03:08:50.509727  <3>[  142.417286] Padding  ffff0008046eeb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2811 03:08:50.510092  <3>[  142.427053] Padding  ffff0008046eeb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2812 03:08:50.552221  <3>[  142.436821] Padding  ffff0008046eeb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2813 03:08:50.552699  <3>[  142.446589] Padding  ffff0008046eeb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2814 03:08:50.553040  <3>[  142.456356] Padding  ffff0008046eeb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2815 03:08:50.553362  <3>[  142.466124] Padding  ffff0008046eeb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2816 03:08:50.595484  <3>[  142.475891] Padding  ffff0008046eeb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2817 03:08:50.595939  <3>[  142.485659] Padding  ffff0008046eeba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2818 03:08:50.596281  <3>[  142.495427] Padding  ffff0008046eebb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2819 03:08:50.596598  <3>[  142.505194] Padding  ffff0008046eebc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2820 03:08:50.598767  <3>[  142.514962] Padding  ffff0008046eebd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2821 03:08:50.638743  <3>[  142.524729] Padding  ffff0008046eebe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2822 03:08:50.639205  <3>[  142.534496] Padding  ffff0008046eebf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2823 03:08:50.639546  <4>[  142.543918] CPU: 4 PID: 1599 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 2824 03:08:50.640251  <4>[  142.551863] Hardware name: ARM Juno development board (r0) (DT)
 2825 03:08:50.640599  <4>[  142.558061] Call trace:
 2826 03:08:50.640903  <4>[  142.560775]  dump_backtrace+0xe8/0x140
 2827 03:08:50.641970  <4>[  142.564806]  show_stack+0x30/0x40
 2828 03:08:50.682314  <4>[  142.568399]  dump_stack_lvl+0x8c/0xb8
 2829 03:08:50.682765  <4>[  142.572343]  dump_stack+0x18/0x34
 2830 03:08:50.683103  <4>[  142.575937]  print_trailer+0x180/0x194
 2831 03:08:50.683416  <4>[  142.579969]  check_bytes_and_report+0x100/0x130
 2832 03:08:50.683712  <4>[  142.584782]  check_object+0x1e8/0x2d0
 2833 03:08:50.683998  <4>[  142.588724]  free_debug_processing+0x240/0x5b0
 2834 03:08:50.684282  <4>[  142.593449]  __slab_free+0x2e8/0x43c
 2835 03:08:50.684565  <4>[  142.597304]  __kmem_cache_free+0x258/0x2b4
 2836 03:08:50.684847  <4>[  142.601680]  kfree+0xc0/0x1a0
 2837 03:08:50.685123  <4>[  142.604925]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 2838 03:08:50.685871  <4>[  142.609914]  lkdtm_do_action+0x2c/0x50
 2839 03:08:50.725688  <4>[  142.613944]  direct_entry+0x164/0x180
 2840 03:08:50.726178  <4>[  142.617886]  full_proxy_write+0x68/0xc0
 2841 03:08:50.726530  <4>[  142.622006]  vfs_write+0xcc/0x2a0
 2842 03:08:50.726850  <4>[  142.625603]  ksys_write+0x78/0x104
 2843 03:08:50.727152  <4>[  142.629287]  __arm64_sys_write+0x28/0x3c
 2844 03:08:50.727446  <4>[  142.633493]  invoke_syscall+0x8c/0x120
 2845 03:08:50.727737  <4>[  142.637526]  el0_svc_common.constprop.0+0x68/0x124
 2846 03:08:50.728026  <4>[  142.642603]  do_el0_svc+0x40/0xcc
 2847 03:08:50.728312  <4>[  142.646200]  el0_svc+0x48/0xc0
 2848 03:08:50.728597  <4>[  142.649534]  el0t_64_sync_handler+0xb8/0xbc
 2849 03:08:50.729342  <4>[  142.654001]  el0t_64_sync+0x18c/0x190
 2850 03:08:50.751833  <3>[  142.657943] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008046ee800-0xffff0008046ee803=0xcc
 2851 03:08:50.754997  <3>[  142.667215] FIX kmalloc-1k: Object at 0xffff0008046ee400 not freed
 2852 03:08:50.909513  # [  140.494682] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2853 03:08:50.909831  # [  140.500977] lkdtm: Attempting slab linear overflow ...
 2854 03:08:50.910033  # [  140.506474] =============================================================================
 2855 03:08:50.910203  # [  140.514942] BUG kmalloc-1k (Tainted: G      D W   E     ): Right Redzone overwritten
 2856 03:08:50.910360  # [  140.522972] -----------------------------------------------------------------------------
 2857 03:08:50.910553  # 
 2858 03:08:50.952728  # [  140.533172] 0xffff0008046ee800-0xffff0008046ee803 @offset=26624. First byte 0x78 instead of 0xcc
 2859 03:08:50.953285  # [  140.542248] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70 age=11 cpu=4 pid=1599
 2860 03:08:50.953498  # [  140.550209]  __kmem_cache_alloc_node+0x110/0x2ac
 2861 03:08:50.953699  # [  140.555113]  kmalloc_trace+0x54/0xa0
 2862 03:08:50.953879  # [  140.558969]  lkdtm_SLAB_LINEAR_OVERFLOW+0x28/0x70
 2863 03:08:50.954059  # [  140.563957]  lkdtm_do_action+0x2c/0x50
 2864 03:08:50.954211  # [  140.567986]  direct_entry+0x164/0x180
 2865 03:08:50.954349  # [  140.571928]  full_proxy_write+0x68/0xc0
 2866 03:08:50.954484  # [  140.576049]  vfs_write+0xcc/0x2a0
 2867 03:08:50.955790  # [  140.579647]  ksys_write+0x78/0x104
 2868 03:08:50.995839  # [  140.583331]  __arm64_sys_write+0x28/0x3c
 2869 03:08:50.996166  # [  140.587538]  invoke_syscall+0x8c/0x120
 2870 03:08:50.996360  # [  140.591571]  el0_svc_common.constprop.0+0x68/0x124
 2871 03:08:50.996525  # [  140.596649]  do_el0_svc+0x40/0xcc
 2872 03:08:50.996723  # [  140.600245]  el0_svc+0x48/0xc0
 2873 03:08:50.996926  # [  140.603581]  el0t_64_sync_handler+0xb8/0xbc
 2874 03:08:50.997098  # [  140.608048]  el0t_64_sync+0x18c/0x190
 2875 03:08:50.997260  # [  140.611990] Freed in skb_free_head+0x4c/0x90 age=14 cpu=0 pid=270
 2876 03:08:50.997433  # [  140.618375]  __kmem_cache_free+0x258/0x2b4
 2877 03:08:50.999015  # [  140.622752]  kfree+0xc0/0x1a0
 2878 03:08:51.039044  # [  140.625998]  skb_free_head+0x4c/0x90
 2879 03:08:51.039371  # [  140.629851]  skb_release_data+0x14c/0x1c4
 2880 03:08:51.039554  # [  140.634143]  skb_attempt_defer_free+0x110/0x210
 2881 03:08:51.039718  # [  140.638958]  tcp_recvmsg_locked+0x678/0x970
 2882 03:08:51.039872  # [  140.643425]  tcp_recvmsg+0x7c/0x1d0
 2883 03:08:51.040053  # [  140.647194]  inet_recvmsg+0x6c/0xc4
 2884 03:08:51.040218  # [  140.650965]  sock_recvmsg+0x44/0x60
 2885 03:08:51.040373  # [  140.654732]  xs_read_stream_request.constprop.0+0x4b8/0x5d0
 2886 03:08:51.040518  # [  140.660590]  xs_read_stream.constprop.0+0x1fc/0x440
 2887 03:08:51.042187  # [  140.665751]  xs_stream_data_receive_workfn+0x7c/0x1b0
 2888 03:08:51.082178  # [  140.671085]  process_one_work+0x280/0x5c0
 2889 03:08:51.082471  # [  140.675374]  worker_thread+0x7c/0x430
 2890 03:08:51.082655  # [  140.679314]  kthread+0x110/0x114
 2891 03:08:51.082821  # [  140.682824]  ret_from_fork+0x10/0x20
 2892 03:08:51.082976  # [  140.686679] Slab 0xfffffc002011ba00 objects=10 used=7 fp=0xffff0008046e9c00 flags=0xbfffe0000010200(slab|head|node=0|zone=2|lastcpupid=0x1ffff)
 2893 03:08:51.083451  # [  140.699852] Object 0xffff0008046ee400 @offset=25600 fp=0x0000000000000000
 2894 03:08:51.083632  # 
 2895 03:08:51.125327  # [  140.708666] Redzone  ffff0008046ee000: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2896 03:08:51.125661  # [  140.718435] Redzone  ffff0008046ee010: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2897 03:08:51.125940  # [  140.728202] Redzone  ffff0008046ee020: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2898 03:08:51.126223  # [  140.737970] Redzone  ffff0008046ee030: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2899 03:08:51.126686  # [  140.747737] Redzone  ffff0008046ee040: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2900 03:08:51.168572  # [  140.757505] Redzone  ffff0008046ee050: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2901 03:08:51.168839  # [  140.767272] Redzone  ffff0008046ee060: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2902 03:08:51.169011  # [  140.777039] Redzone  ffff0008046ee070: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2903 03:08:51.169168  # [  140.786807] Redzone  ffff0008046ee080: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2904 03:08:51.211799  # [  140.796574] Redzone  ffff0008046ee090: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2905 03:08:51.212271  # [  140.806342] Redzone  ffff0008046ee0a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2906 03:08:51.212609  # [  140.816110] Redzone  ffff0008046ee0b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2907 03:08:51.212921  # [  140.825877] Redzone  ffff0008046ee0c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2908 03:08:51.215109  # [  140.835645] Redzone  ffff0008046ee0d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2909 03:08:51.255164  # [  140.845413] Redzone  ffff0008046ee0e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2910 03:08:51.255614  # [  140.855180] Redzone  ffff0008046ee0f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2911 03:08:51.255954  # [  140.864947] Redzone  ffff0008046ee100: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2912 03:08:51.256270  # [  140.874715] Redzone  ffff0008046ee110: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2913 03:08:51.298332  # [  140.884482] Redzone  ffff0008046ee120: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2914 03:08:51.298792  # [  140.894249] Redzone  ffff0008046ee130: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2915 03:08:51.299128  # [  140.904017] Redzone  ffff0008046ee140: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2916 03:08:51.299443  # [  140.913784] Redzone  ffff0008046ee150: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2917 03:08:51.301643  # [  140.923552] Redzone  ffff0008046ee160: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2918 03:08:51.341494  # [  140.933320] Redzone  ffff0008046ee170: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2919 03:08:51.341953  # [  140.943087] Redzone  ffff0008046ee180: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2920 03:08:51.342348  # [  140.952854] Redzone  ffff0008046ee190: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2921 03:08:51.342665  # [  140.962622] Redzone  ffff0008046ee1a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2922 03:08:51.384604  # [  140.972389] Redzone  ffff0008046ee1b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2923 03:08:51.385079  # [  140.982157] Redzone  ffff0008046ee1c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2924 03:08:51.385425  # [  140.991924] Redzone  ffff0008046ee1d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2925 03:08:51.385741  # [  141.001691] Redzone  ffff0008046ee1e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2926 03:08:51.387975  # [  141.011458] Redzone  ffff0008046ee1f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2927 03:08:51.427791  # [  141.021226] Redzone  ffff0008046ee200: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2928 03:08:51.428244  # [  141.030993] Redzone  ffff0008046ee210: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2929 03:08:51.428579  # [  141.040760] Redzone  ffff0008046ee220: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2930 03:08:51.428898  # [  141.050527] Redzone  ffff0008046ee230: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2931 03:08:51.470973  # [  141.060295] Redzone  ffff0008046ee240: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2932 03:08:51.471447  # [  141.070063] Redzone  ffff0008046ee250: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2933 03:08:51.471791  # [  141.079830] Redzone  ffff0008046ee260: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2934 03:08:51.472111  # [  141.089598] Redzone  ffff0008046ee270: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2935 03:08:51.474282  # [  141.099365] Redzone  ffff0008046ee280: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2936 03:08:51.514139  # [  141.109132] Redzone  ffff0008046ee290: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2937 03:08:51.514595  # [  141.118899] Redzone  ffff0008046ee2a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2938 03:08:51.514939  # [  141.128667] Redzone  ffff0008046ee2b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2939 03:08:51.515255  # [  141.138434] Redzone  ffff0008046ee2c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2940 03:08:51.557339  # [  141.148201] Redzone  ffff0008046ee2d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2941 03:08:51.557827  # [  141.157969] Redzone  ffff0008046ee2e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2942 03:08:51.558227  # [  141.167736] Redzone  ffff0008046ee2f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2943 03:08:51.558550  # [  141.177503] Redzone  ffff0008046ee300: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2944 03:08:51.560620  # [  141.187271] Redzone  ffff0008046ee310: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2945 03:08:51.600478  # [  141.197038] Redzone  ffff0008046ee320: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2946 03:08:51.600947  # [  141.206806] Redzone  ffff0008046ee330: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2947 03:08:51.601291  # [  141.216573] Redzone  ffff0008046ee340: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2948 03:08:51.601609  # [  141.226340] Redzone  ffff0008046ee350: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2949 03:08:51.643683  # [  141.236108] Redzone  ffff0008046ee360: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2950 03:08:51.644148  # [  141.245875] Redzone  ffff0008046ee370: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2951 03:08:51.644486  # [  141.255642] Redzone  ffff0008046ee380: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2952 03:08:51.644800  # [  141.265409] Redzone  ffff0008046ee390: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2953 03:08:51.646957  # [  141.275177] Redzone  ffff0008046ee3a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2954 03:08:51.687076  # [  141.284945] Redzone  ffff0008046ee3b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2955 03:08:51.687583  # [  141.294713] Redzone  ffff0008046ee3c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2956 03:08:51.687977  # [  141.304480] Redzone  ffff0008046ee3d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2957 03:08:51.688327  # [  141.314247] Redzone  ffff0008046ee3e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2958 03:08:51.729854  # [  141.324015] Redzone  ffff0008046ee3f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2959 03:08:51.730372  # [  141.333783] Object   ffff0008046ee400: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2960 03:08:51.730726  # [  141.343551] Object   ffff0008046ee410: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2961 03:08:51.731065  # [  141.353318] Object   ffff0008046ee420: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2962 03:08:51.733167  # [  141.363086] Object   ffff0008046ee430: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2963 03:08:51.773114  # [  141.372854] Object   ffff0008046ee440: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2964 03:08:51.773580  # [  141.382621] Object   ffff0008046ee450: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2965 03:08:51.773936  # [  141.392389] Object   ffff0008046ee460: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2966 03:08:51.774315  # [  141.402156] Object   ffff0008046ee470: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2967 03:08:51.816205  # [  141.411923] Object   ffff0008046ee480: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2968 03:08:51.816689  # [  141.421691] Object   ffff0008046ee490: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2969 03:08:51.817029  # [  141.431458] Object   ffff0008046ee4a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2970 03:08:51.817428  # [  141.441226] Object   ffff0008046ee4b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2971 03:08:51.859386  # [  141.450994] Object   ffff0008046ee4c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2972 03:08:51.859854  # [  141.460762] Object   ffff0008046ee4d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2973 03:08:51.860194  # [  141.470529] Object   ffff0008046ee4e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2974 03:08:51.860600  # [  141.480296] Object   ffff0008046ee4f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2975 03:08:51.862680  # [  141.490064] Object   ffff0008046ee500: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2976 03:08:51.902550  # [  141.499831] Object   ffff0008046ee510: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2977 03:08:51.903022  # [  141.509599] Object   ffff0008046ee520: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2978 03:08:51.903366  # [  141.519367] Object   ffff0008046ee530: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2979 03:08:51.903683  # [  141.529134] Object   ffff0008046ee540: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2980 03:08:51.945753  # [  141.538902] Object   ffff0008046ee550: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2981 03:08:51.946290  # [  141.548669] Object   ffff0008046ee560: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2982 03:08:51.946637  # [  141.558436] Object   ffff0008046ee570: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2983 03:08:51.946957  # [  141.568203] Object   ffff0008046ee580: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2984 03:08:51.949028  # [  141.577971] Object   ffff0008046ee590: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2985 03:08:51.988878  # [  141.587739] Object   ffff0008046ee5a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2986 03:08:51.989382  # [  141.597506] Object   ffff0008046ee5b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2987 03:08:51.989697  # [  141.607274] Object   ffff0008046ee5c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2988 03:08:51.989978  # [  141.617041] Object   ffff0008046ee5d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2989 03:08:52.032136  # [  141.626808] Object   ffff0008046ee5e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2990 03:08:52.032702  # [  141.636576] Object   ffff0008046ee5f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2991 03:08:52.033066  # [  141.646343] Object   ffff0008046ee600: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2992 03:08:52.033427  # [  141.656111] Object   ffff0008046ee610: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2993 03:08:52.035429  # [  141.665879] Object   ffff0008046ee620: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2994 03:08:52.075241  # [  141.675646] Object   ffff0008046ee630: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2995 03:08:52.075737  # [  141.685413] Object   ffff0008046ee640: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2996 03:08:52.076125  # [  141.695181] Object   ffff0008046ee650: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2997 03:08:52.076488  # [  141.704948] Object   ffff0008046ee660: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2998 03:08:52.118318  # [  141.714716] Object   ffff0008046ee670: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2999 03:08:52.118791  # [  141.724483] Object   ffff0008046ee680: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3000 03:08:52.119136  # [  141.734250] Object   ffff0008046ee690: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3001 03:08:52.119807  # [  141.744018] Object   ffff0008046ee6a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3002 03:08:52.121580  # [  141.753785] Object   ffff0008046ee6b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3003 03:08:52.161492  # [  141.763553] Object   ffff0008046ee6c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3004 03:08:52.161761  # [  141.773320] Object   ffff0008046ee6d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kk<6>[  144.064900] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3005 03:08:52.161940  kkkkkkkkkkkkkk
 3006 03:08:52.162208  # [  141.783088]<6>[  144.073864] lkdtm: Attempting vmalloc linear overflow ...
 3007 03:08:52.162364   Object   ffff0008046ee6e0: 6b 6<0>[  144.082147] detected buffer overflow in memset
 3008 03:08:52.204489  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  144.089732] ------------[ cut here ]------------
 3009 03:08:52.204755  6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3010 03:08:52.204980  #<2>[  144.097231] kernel BUG at lib/string_helpers.c:1027!
 3011 03:08:52.205184   [  141.792855] Object   ffff000<0>[  144.105241] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3012 03:08:52.205383  8046ee6f0: 6b 6b 6b 6b 6b 6b 6b <4>[  144.115077] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3013 03:08:52.247649  6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkk<4>[  144.131611] CPU: 1 PID: 1638 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3014 03:08:52.247897  kkkkkkkkkkkk
 3015 03:08:52.248113  # [  141.802623] O<4>[  144.142314] Hardware name: ARM Juno development board (r0) (DT)
 3016 03:08:52.248316  bject   ffff0008046ee700: 6b 6b <4>[  144.151280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3017 03:08:52.248513  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  144.161288] pc : fortify_panic+0x24/0x28
 3018 03:08:52.248707   6b 6b 6b  kkkkkkkkkkkkkkkk
 3019 03:08:52.248891  # [<4>[  144.168252] lr : fortify_panic+0x24/0x28
 3020 03:08:52.291100    141.812390] Object   ffff00080<4>[  144.175215] sp : ffff80000e8f3860
 3021 03:08:52.291569  46ee710: 6b 6b 6b 6b 6b 6b 6b 6b<4>[  144.181570] x29: ffff80000e8f3860 x28: ffff0008050834c0 x27: 0000000000000000
 3022 03:08:52.292017   6b 6b 6b 6b 6b 6b 6b 6b  kkkkkk<4>[  144.191756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3023 03:08:52.292431  kkkkkkkkkk
 3024 03:08:52.292822  # [  141.822158] Obj<4>[  144.201942] x23: ffff00080be96000 x22: ffff80000e8f3a10 x21: 0000000000000018
 3025 03:08:52.294383  ect   ffff0008046ee720: 6b 6b 6b<4>[  144.212125] x20: ffff80000c8e9000 x19: ffff800009f04b90 x18: 0000000000000000
 3026 03:08:52.334316   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  144.222308] x17: 0000000000000413 x16: 0000000000000003 x15: ffff80000a49e4c0
 3027 03:08:52.334768  b 6b 6b  kkkkkkkkkkkkkkkk
 3028 03:08:52.335105  # [  <4>[  144.232491] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 3029 03:08:52.335423  141.831926] Object   ffff0008046<4>[  144.242674] x11: 00000000000009ed x10: 0000000000001500 x9 : ffff80000815f988
 3030 03:08:52.335735  ee730: 6b 6b 6b 6b 6b 6b 6b 6b 6<4>[  144.252857] x8 : ffff0008050834c0 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3031 03:08:52.377421  b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkk<4>[  144.263040] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3032 03:08:52.377878  kkkkkkkk
 3033 03:08:52.378266  # [  141.841694] Objec<4>[  144.273223] x2 : 0000000000000000 x1 : ffff0008050834c0 x0 : 0000000000000022
 3034 03:08:52.378590  t   ffff0008046ee740: 6b 6b 6b 6<4>[  144.283407] Call trace:
 3035 03:08:52.378896  b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  144.288891]  fortify_panic+0x24/0x28
 3036 03:08:52.379191  6b 6b  kkkkkkkkkkkkkkkk
 3037 03:08:52.379481  # [  14<4>[  144.295507]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3038 03:08:52.380687  1.851461] Object   ffff0008046ee<4>[  144.303515]  lkdtm_do_action+0x2c/0x50
 3039 03:08:52.420607  750: 6b 6b 6b 6b 6b 6b 6b 6b 6b <4>[  144.310304]  direct_entry+0x164/0x180
 3040 03:08:52.421072  6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkk<4>[  144.317006]  full_proxy_write+0x68/0xc0
 3041 03:08:52.421420  kkkkkk
 3042 03:08:52.421730  # [  141.861228] Object <4>[  144.323882]  vfs_write+0xcc/0x2a0
 3043 03:08:52.422063    ffff0008046ee760: 6b 6b 6b 6b <4>[  144.330237]  ksys_write+0x78/0x104
 3044 03:08:52.422363  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  144.336678]  __arm64_sys_write+0x28/0x3c
 3045 03:08:52.422659   6b  kkkkkkkkkkkkkkkk
 3046 03:08:52.423881  # [  141.<4>[  144.343642]  invoke_syscall+0x8c/0x120
 3047 03:08:52.463768  870996] Object   ffff0008046ee77<4>[  144.350431]  el0_svc_common.constprop.0+0x68/0x124
 3048 03:08:52.464228  0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  144.358265]  do_el0_svc+0x40/0xcc
 3049 03:08:52.464575   6b 6b 6b 6b 6b 6b  kkkkkkkkkkkk<4>[  144.364619]  el0_svc+0x48/0xc0
 3050 03:08:52.464892  kkkk
 3051 03:08:52.465190  # [  141.880763] Object   <4>[  144.370712]  el0t_64_sync_handler+0xb8/0xbc
 3052 03:08:52.465480  ffff0008046ee780: 6b 6b 6b 6b 6b<4>[  144.377936]  el0t_64_sync+0x18c/0x190
 3053 03:08:52.467078   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<0>[  144.384643] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 3054 03:08:52.467521  b  kkkkkkkkkkkkkkkk
 3055 03:08:52.506627  # [  141.89<4>[  144.393781] ---[ end trace 0000000000000000 ]---
 3056 03:08:52.506899  0531] Object   ffff0008046ee790:<6>[  144.401439] note: cat[1638] exited with irqs disabled
 3057 03:08:52.507197   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6<6>[  144.409611] note: cat[1638] exited with preempt_count 1
 3058 03:08:52.507408  b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3059 03:08:52.507643  # [  141.900<4>[  144.419426] ------------[ cut here ]------------
 3060 03:08:52.509764  299] Object   ffff0008046ee7a0: <4>[  144.426854] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3061 03:08:52.549790  6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b<4>[  144.439562] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3062 03:08:52.550165   6b 6b 6b 6b 6b  kkkkkkkkkkkkkkk<4>[  144.456101] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 3063 03:08:52.550430  k
 3064 03:08:52.550880  # [  141.910066] Object   fff<4>[  144.467068] Hardware name: ARM Juno development board (r0) (DT)
 3065 03:08:52.593043  f0008046ee7b0: 6b 6b 6b 6b 6b 6b<4>[  144.476034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3066 03:08:52.593319   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  <4>[  144.486045] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3067 03:08:52.593494  kkkkkkkkkkkkkkkk
 3068 03:08:52.593652  # [  141.91983<4>[  144.494318] lr : ct_idle_enter+0x10/0x1c
 3069 03:08:52.593803  4] Object   ffff0008046ee<7c0: 6b>[  144.501286] sp : ffff80000c36bd20
 3070 03:08:52.593955   6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3071 03:08:52.596169  # [  141.929602] Object   ffff0008046ee7d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3072 03:08:52.636218  # [  141.939369] Object   ffff0008046ee7e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 3073 03:08:52.636498  # [  141.949137] Object   ffff0008046ee7f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5  kkkkkkkkkkkkkkk.
 3074 03:08:52.636673  # [  141.958905] Redzone  ffff0008046ee800: 78 56 34 12 cc cc cc cc                          xV4.....
 3075 03:08:52.636832  # [  141.967977] Padding  ffff0008046ee854: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3076 03:08:52.679431  # [  141.977744] Padding  ffff0008046ee864: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3077 03:08:52.679682  # [  141.987512] Padding  ffff0008046ee874: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3078 03:08:52.679855  # [  141.997280] Padding  ffff0008046ee884: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3079 03:08:52.680014  # [  142.007047] Padding  ffff0008046ee894: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3080 03:08:52.682582  # [  142.016815] Padding  ffff0008046ee8a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3081 03:08:52.722577  # [  142.026583] Padding  ffff0008046ee8b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3082 03:08:52.722842  # [  142.036350] Padding  ffff0008046ee8c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3083 03:08:52.723013  # [  142.046118] Padding  ffff0008046ee8d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3084 03:08:52.723171  # [  142.055885] Padding  ffff0008046ee8e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3085 03:08:52.765671  # [  142.065653] Padding  ffff0008046ee8f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3086 03:08:52.765914  # [  142.075421] Padding  ffff0008046ee904: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3087 03:08:52.766221  # [  142.085189] Padding  ffff0008046ee914: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3088 03:08:52.766543  # [  142.094956] Padding  ffff0008046ee924: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3089 03:08:52.769079  # [  142.104723] Padding  ffff0008046ee934: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3090 03:08:52.809123  # [  142.114490] Padding  ffff0008046ee944: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3091 03:08:52.809574  # [  142.124258] Padding  ffff0008046ee954: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3092 03:08:52.809914  # [  142.134025] Padding  ffff0008046ee964: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3093 03:08:52.810285  # [  142.143794] Padding  ffff0008046ee974: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3094 03:08:52.852263  # [  142.153562] Padding  ffff0008046ee984: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3095 03:08:52.852710  # [  142.163329] Padding  ffff0008046ee994: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3096 03:08:52.853048  # [  142.173097] Padding  ffff0008046ee9a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3097 03:08:52.853361  # [  142.182865] Padding  ffff0008046ee9b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3098 03:08:52.855539  # [  142.192632] Padding  ffff0008046ee9c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3099 03:08:52.895442  # [  142.202400] Padding  ffff0008046ee9d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3100 03:08:52.895897  # [  142.212167] Padding  ffff0008046ee9e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3101 03:08:52.896234  # [  142.221934] Padding  ffff0008046ee9f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3102 03:08:52.896556  # [  142.231702] Padding  ffff0008046eea04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3103 03:08:52.938582  # [  142.241469] Padding  ffff0008046eea14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3104 03:08:52.939047  # [  142.251237] Padding  ffff0008046eea24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3105 03:08:52.939388  # [  142.261004] Padding  ffff0008046eea34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3106 03:08:52.939704  # [  142.270772] Padding  ffff0008046eea44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3107 03:08:52.941870  # [  142.280540] Padding  ffff0008046eea54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3108 03:08:52.981751  # [  142.290307] Padding  ffff0008046eea64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3109 03:08:52.982279  # [  142.300075] Padding  ffff0008046eea74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3110 03:08:52.982632  # [  142.309842] Padding  ffff0008046eea84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3111 03:08:52.982953  # [  142.319610] Padding  ffff0008046eea94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3112 03:08:53.024807  # [  142.329377] Padding  ffff0008046eeaa4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3113 03:08:53.025647  # [  142.339145] Padding  ffff0008046eeab4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3114 03:08:53.026066  # [  142.348913] Padding  ffff0008046eeac4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3115 03:08:53.026471  # [  142.358680] Padding  ffff0008046eead4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3116 03:08:53.028159  # [  142.368448] Padding  ffff0008046eeae4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3117 03:08:53.068348  # [  142.378215] Padding  ffff0008046eeaf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3118 03:08:53.068800  # [  142.387983] Padding  ffff0008046eeb04: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3119 03:08:53.069238  # [  142.397750] Padding  ffff0008046eeb14: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3120 03:08:53.069652  # [  142.407518] Padding  ffff0008046eeb24: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3121 03:08:53.111165  # [  142.417286] Padding  ffff0008046eeb34: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3122 03:08:53.111632  # [  142.427053] Padding  ffff0008046eeb44: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3123 03:08:53.112068  # [  142.436821] Padding  ffff0008046eeb54: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3124 03:08:53.112475  # [  142.446589] Padding  ffff0008046eeb64: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3125 03:08:53.114520  # [  142.456356] Padding  ffff0008046eeb74: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3126 03:08:53.154385  # [  142.466124] Padding  ffff0008046eeb84: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3127 03:08:53.154846  # [  142.475891] Padding  ffff0008046eeb94: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3128 03:08:53.155281  # [  142.485659] Padding  ffff0008046eeba4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3129 03:08:53.155692  # [  142.495427] Padding  ffff0008046eebb4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3130 03:08:53.197580  # [  142.505194] Padding  ffff0008046eebc4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3131 03:08:53.198074  # [  142.514962] Padding  ffff0008046eebd4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3132 03:08:53.198511  # [  142.524729] Padding  ffff0008046eebe4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3133 03:08:53.198920  # [  142.534496] Padding  ffff0008046eebf4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3134 03:08:53.200873  # [  142.543918] CPU: 4 PID: 1599 Comm: cat Tainted: G      D W   E      6.1.86-cip19 #1
 3135 03:08:53.240726  # [  142.551863] Hardware name: ARM Juno development board (r0) (DT)
 3136 03:08:53.241180  # [  142.558061] Call trace:
 3137 03:08:53.241612  # [  142.560775]  dump_backtrace+0xe8/0x140
 3138 03:08:53.242047  # [  142.564806]  show_stack+0x30/0x40
 3139 03:08:53.242439  # [  142.568399]  dump_stack_lvl+0x8c/0xb8
 3140 03:08:53.242827  # [  142.572343]  dump_stack+0x18/0x34
 3141 03:08:53.243200  # [  142.575937]  print_trailer+0x180/0x194
 3142 03:08:53.243569  # [  142.579969]  check_bytes_and_report+0x100/0x130
 3143 03:08:53.243971  # [  142.584782]  check_object+0x1e8/0x2d0
 3144 03:08:53.244340  # [  142.588724]  free_debug_processing+0x240/0x5b0
 3145 03:08:53.245059  # [  142.593449]  __slab_free+0x2e8/0x43c
 3146 03:08:53.283839  # [  142.597304]  __kmem_cache_free+0x258/0x2b4
 3147 03:08:53.284691  # [  142.601680]  kfree+0xc0/0x1a0
 3148 03:08:53.285078  # [  142.604925]  lkdtm_SLAB_LINEAR_OVERFLOW+0x60/0x70
 3149 03:08:53.285490  # [  142.609914]  lkdtm_do_action+0x2c/0x50
 3150 03:08:53.285886  # [  142.613944]  direct_entry+0x164/0x180
 3151 03:08:53.286307  # [  142.617886]  full_proxy_write+0x68/0xc0
 3152 03:08:53.286693  # [  142.622006]  vfs_write+0xcc/0x2a0
 3153 03:08:53.287071  # [  142.625603]  ksys_write+0x78/0x104
 3154 03:08:53.287447  # [  142.629287]  __arm64_sys_write+0x28/0x3c
 3155 03:08:53.287812  # [  142.633493]  invoke_syscall+0x8c/0x120
 3156 03:08:53.288271  # [  142.637526]  el0_svc_common.constprop.0+0x68/0x124
 3157 03:08:53.327076  # [  142.642603]  do_el0_svc+0x40/0xcc
 3158 03:08:53.327526  # [  142.646200]  el0_svc+0x48/0xc0
 3159 03:08:53.327958  # [  142.649534]  el0t_64_sync_handler+0xb8/0xbc
 3160 03:08:53.328364  # [  142.654001]  el0t_64_sync+0x18c/0x190
 3161 03:08:53.328754  # [  142.657943] FIX kmalloc-1k: Restoring Right Redzone 0xffff0008046ee800-0xffff0008046ee803=0xcc
 3162 03:08:53.329140  # [  142.667215] FIX kmalloc-1k: Object at 0xffff0008046ee400 not freed
 3163 03:08:53.329527  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3164 03:08:53.329898  ok 20 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3165 03:08:53.330762  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3166 03:08:53.370343  <4>[  145.259301] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 3167 03:08:53.370806  <4>[  145.266729] x26: 0000000000000001 x25: 00000021a011530c x24: 0000000000000001
 3168 03:08:53.371237  <4>[  145.274154] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 3169 03:08:53.371649  <4>[  145.281578] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 3170 03:08:53.372042  <4>[  145.289003] x17: ffff800008023f18 x16: ffff800009655b44 x15: ffff8000080bd500
 3171 03:08:53.413618  <4>[  145.296428] x14: ffff8000080bd334 x13: ffff800008c12f0c x12: ffff800009660540
 3172 03:08:53.414516  <4>[  145.303852] x11: 0000000000000760 x10: 0000000000000760 x9 : ffff800009124280
 3173 03:08:53.414916  <4>[  145.311276] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 3174 03:08:53.415332  <4>[  145.318700] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 3175 03:08:53.415731  <4>[  145.326125] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 3176 03:08:53.416118  <4>[  145.333549] Call trace:
 3177 03:08:53.416496  <4>[  145.336258]  ct_kernel_exit.constprop.0+0x11c/0x180
 3178 03:08:53.417032  <4>[  145.341416]  ct_idle_enter+0x10/0x1c
 3179 03:08:53.457022  <4>[  145.345266]  cpuidle_enter_state+0x2a4/0x5a0
 3180 03:08:53.457480  <4>[  145.349814]  cpuidle_enter+0x40/0x60
 3181 03:08:53.457910  <4>[  145.353663]  do_idle+0x258/0x310
 3182 03:08:53.458359  <4>[  145.357165]  cpu_startup_entry+0x3c/0x44
 3183 03:08:53.458755  <4>[  145.361361]  secondary_start_kernel+0x138/0x160
 3184 03:08:53.459143  <4>[  145.366169]  __secondary_switched+0xb0/0xb4
 3185 03:08:53.459528  <4>[  145.370625] irq event stamp: 296016
 3186 03:08:53.459914  <4>[  145.374378] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 3187 03:08:53.500674  <4>[  145.383802] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 3188 03:08:53.501131  <4>[  145.392090] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 3189 03:08:53.501565  <4>[  145.400898] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 3190 03:08:53.501971  <4>[  145.409706] ---[ end trace 0000000000000000 ]---
 3191 03:08:53.502403  # Segmentation fault
 3192 03:08:53.502786  # [  144.064900] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3193 03:08:53.503165  # [  144.073864] lkdtm: Attempting vmalloc linear overflow ...
 3194 03:08:53.503977  # [  144.082147] detected buffer overflow in memset
 3195 03:08:53.543804  # [  144.089732] ------------[ cut here ]------------
 3196 03:08:53.544261  # [  144.097231] kernel BUG at lib/string_helpers.c:1027!
 3197 03:08:53.544599  # [  144.105241] Internal error: Oops - BUG: 00000000f2000800 [#5] PREEMPT SMP
 3198 03:08:53.545295  # [  144.115077] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3199 03:08:53.545647  # [  144.131611] CPU: 1 PID: 1638 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3200 03:08:53.587004  # [  144.142314] Hardware name: ARM Juno development board (r0) (DT)
 3201 03:08:53.587470  # [  144.151280] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3202 03:08:53.588168  # [  144.161288] pc : fortify_panic+0x24/0x28
 3203 03:08:53.588507  # [  144.168252] lr : fortify_panic+0x24/0x28
 3204 03:08:53.588815  # [  144.175215] sp : ffff80000e8f3860
 3205 03:08:53.589107  # [  144.181570] x29: ffff80000e8f3860 x28: ffff0008050834c0 x27: 0000000000000000
 3206 03:08:53.589393  # [  144.191756] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3207 03:08:53.590355  # [  144.201942] x23: ffff00080be96000 x22: ffff80000e8f3a10 x21: 0000000000000018
 3208 03:08:53.630507  # [  144.212125] x20: ffff80000c8e9000 x19: ffff800009f04b90 x18: 0000000000000000
 3209 03:08:53.630973  # [  144.222308] x17: 0000000000000413 x16: 0000000000000003 x15: ffff80000a49e4c0
 3210 03:08:53.631319  # [  144.232491] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 3211 03:08:53.631630  # [  144.242674] x11: 00000000000009ed x10: 0000000000001500 x9 : ffff80000815f988
 3212 03:08:53.631925  # [  144.252857] x8 : ffff0008050834c0 x7 : 071c71c71c71c71c x6 : 0000000000000001
 3213 03:08:53.633423  # [  144.263040] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3214 03:08:53.673426  # [  144.273223] x2 : 0000000000000000 x1 : ffff0008050834c0 x0 : 0000000000000022
 3215 03:08:53.673975  # [  144.283407] Call trace:
 3216 03:08:53.674363  # [  144.288891]  fortify_panic+0x24/0x28
 3217 03:08:53.674667  # [  144.295507]  lkdtm_VMALLOC_LINEAR_OVERFLOW+0x8c/0x90
 3218 03:08:53.675032  # [  144.303515]  lkdtm_do_action+0x2c/0x50
 3219 03:08:53.675322  # [  144.310304]  direct_entry+0x164/0x180
 3220 03:08:53.675598  # [  144.317006]  full_proxy_write+0x68/0xc0
 3221 03:08:53.675871  # [  144.323882]  vfs_write+0xcc/0x2a0
 3222 03:08:53.676139  # [  144.330237]  ksys_write+0x78/0x104
 3223 03:08:53.676768  # [  144.336678]  __arm64_sys_write+0x28/0x3c
 3224 03:08:53.716543  # [  144.343642]  invoke_syscall+0x8c/0x120
 3225 03:08:53.717016  # [  144.350431]  el0_svc_common.constprop.0+0x68/0x124
 3226 03:08:53.717356  # [  144.358265]  do_el0_svc+0x40/0xcc
 3227 03:08:53.717672  # [  144.364619]  el0_svc+0x48/0xc0
 3228 03:08:53.717969  # [  144.370712]  el0t_64_sync_handler+0xb8/0xbc
 3229 03:08:53.718307  # [  144.377936]  el0t_64_sync+0x18c/0x190
 3230 03:08:53.718955  # [  144.384643] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 3231 03:08:53.719275  # [  144.393781] ---[ end trace 0000000000000000 ]---
 3232 03:08:53.719579  # [  144.401439] note: cat[1638] exited with irqs disabled
 3233 03:08:53.759676  # [  144.409611] note: cat[1638] exited with preempt_count 1
 3234 03:08:53.760191  # [  144.419426] ------------[ cut here ]------------
 3235 03:08:53.760554  # [  144.426854] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 3236 03:08:53.760872  # [  144.439562] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3237 03:08:53.761170  # [  144.456101] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 3238 03:08:53.762957  # [  144.467068] Hardware name: ARM Juno development board (r0) (DT)
 3239 03:08:53.802496  # [  144.476034] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3240 03:08:53.802967  # [  144.486045] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 3241 03:08:53.803308  # [  144.494318] lr : ct_idle_enter+0x10/0x1c
 3242 03:08:53.803620  # [  144.501286] sp : ffff80000c36bd20
 3243 03:08:53.803917  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3244 03:08:53.805723  ok 21 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3245 03:08:53.806208  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3246 03:08:54.093071  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3247 03:08:54.141246  ok 22 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3248 03:08:54.237177  # selftests: lkdtm: READ_AFTER_FREE.sh
 3249 03:08:54.873469  <6>[  146.770406] lkdtm: Performing direct entry READ_AFTER_FREE
 3250 03:08:54.873976  <6>[  146.776590] lkdtm: Value in memory before free: 12345678
 3251 03:08:54.874365  <6>[  146.782276] lkdtm: Attempting bad read from freed memory
 3252 03:08:54.876716  <6>[  146.787923] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3253 03:08:55.016462  # [  146.770406] lkdtm: Performing direct entry READ_AFTER_FREE
 3254 03:08:55.016966  # [  146.776590] lkdtm: Value in memory before free: 12345678
 3255 03:08:55.017403  # [  146.782276] lkdtm: Attempting bad read from freed memory
 3256 03:08:55.017842  # [  146.787923] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3257 03:08:55.035448  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3258 03:08:55.099384  ok 23 selftests: lkdtm: READ_AFTER_FREE.sh
 3259 03:08:55.195116  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3260 03:08:55.584008  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3261 03:08:55.615923  ok 24 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3262 03:08:55.727846  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3263 03:08:56.343221  <6>[  148.238411] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3264 03:08:56.343775  <6>[  148.244812] lkdtm: Value in memory before free: 12345678
 3265 03:08:56.346460  <6>[  148.250471] lkdtm: Attempting to read from freed memory
 3266 03:08:56.346938  <6>[  148.256026] lkdtm: Memory correctly poisoned (0)
 3267 03:08:56.479217  # [  148.238411] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3268 03:08:56.479748  # [  148.244812] lkdtm: Value in memory before free: 12345678
 3269 03:08:56.480190  # [  148.250471] lkdtm: Attempting to read from freed memory
 3270 03:08:56.480599  # [  148.256026] lkdtm: Memory correctly poisoned (0)
 3271 03:08:56.498147  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3272 03:08:56.562129  ok 25 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3273 03:08:56.641957  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3274 03:08:57.266486  <6>[  149.172432] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3275 03:08:57.269809  <6>[  149.178633] lkdtm: Memory appears initialized (6b, no earlier values)
 3276 03:08:57.393229  # [  149.172432] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3277 03:08:57.396453  # [  149.178633] lkdtm: Memory appears initialized (6b, no earlier values)
 3278 03:08:57.412438  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3279 03:08:57.476356  ok 26 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3280 03:08:57.588271  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3281 03:08:58.207656  <6>[  150.114669] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3282 03:08:58.210911  <6>[  150.120888] lkdtm: Memory appears initialized (0, no earlier values)
 3283 03:08:58.335543  # [  150.114669] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3284 03:08:58.338827  # [  150.120888] lkdtm: Memory appears initialized (0, no earlier values)
 3285 03:08:58.354705  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3286 03:08:58.418562  ok 27 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3287 03:08:58.514521  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3288 03:08:59.092071  <6>[  150.980690] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3289 03:08:59.092584  <6>[  150.986825] lkdtm: Attempting double slab free ...
 3290 03:08:59.093298  <3>[  150.992668] =============================================================================
 3291 03:08:59.093646  <3>[  151.001133] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3292 03:08:59.093959  <3>[  151.001133] 
 3293 03:08:59.095425  <3>[  151.014116] -----------------------------------------------------------------------------
 3294 03:08:59.096016  <3>[  151.014116] 
 3295 03:08:59.135382  <3>[  151.024310] Slab 0xfffffc00202f20c0 objects=25 used=0 fp=0xffff00080bc83008 flags=0xbfffe0000000200(slab|node=0|zone=2|lastcpupid=0x1ffff)
 3296 03:08:59.135891  <4>[  151.037039] CPU: 1 PID: 1927 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3297 03:08:59.136629  <4>[  151.044978] Hardware name: ARM Juno development board (r0) (DT)
 3298 03:08:59.136976  <4>[  151.051169] Call trace:
 3299 03:08:59.137277  <4>[  151.053878]  dump_backtrace+0xe8/0x140
 3300 03:08:59.137565  <4>[  151.057904]  show_stack+0x30/0x40
 3301 03:08:59.138891  <4>[  151.061487]  dump_stack_lvl+0x8c/0xb8
 3302 03:08:59.178832  <4>[  151.065423]  dump_stack+0x18/0x34
 3303 03:08:59.179272  <4>[  151.069008]  slab_err+0xa4/0xe0
 3304 03:08:59.179603  <4>[  151.072422]  free_debug_processing+0x478/0x5b0
 3305 03:08:59.179910  <4>[  151.077141]  __slab_free+0x2e8/0x43c
 3306 03:08:59.180201  <4>[  151.080987]  kmem_cache_free+0x3e0/0x450
 3307 03:08:59.180486  <4>[  151.085180]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3308 03:08:59.180766  <4>[  151.089813]  lkdtm_do_action+0x2c/0x50
 3309 03:08:59.181039  <4>[  151.093832]  direct_entry+0x164/0x180
 3310 03:08:59.181310  <4>[  151.097765]  full_proxy_write+0x68/0xc0
 3311 03:08:59.181581  <4>[  151.101876]  vfs_write+0xcc/0x2a0
 3312 03:08:59.182310  <4>[  151.105465]  ksys_write+0x78/0x104
 3313 03:08:59.226656  <4>[  151.109140]  __arm64_sys_write+0x28/0x3c
 3314 03:08:59.227196  <4>[  151.113338]  invoke_syscall+0x8c/0x120
 3315 03:08:59.227535  <4>[  151.117362]  el0_svc_common.constprop.0+0x68/0x124
 3316 03:08:59.227918  <4>[  151.122431]  do_el0_svc+0x40/0xcc
 3317 03:08:59.228228  <4>[  151.126018]  el0_svc+0x48/0xc0
 3318 03:08:59.228522  <4>[  151.129343]  el0t_64_sync_handler+0xb8/0xbc
 3319 03:08:59.228859  <4>[  151.133801]  el0t_64_sync+0x18c/0x190
 3320 03:08:59.229150  <3>[  151.137808] FIX lkdtm-heap-double_free: Object at 0xffff00080bc83008 not freed
 3321 03:08:59.368622  # [  150.980690] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3322 03:08:59.369114  # [  150.986825] lkdtm: Attempting double slab free ...
 3323 03:08:59.369456  # [  150.992668] =============================================================================
 3324 03:08:59.369762  # [  151.001133] BUG lkdtm-heap-double_free (Tainted: G    B D W   E     ): Slab has 0 allocated objects but 1 are to be freed
 3325 03:08:59.370103  # 
 3326 03:08:59.370398  # [  151.014116] -----------------------------------------------------------------------------
 3327 03:08:59.371832  # 
 3328 03:08:59.411469  # [  151.024310] Slab 0xfffffc00202f20c0 objects=25 used=0 fp=0xffff00080bc83008 flags=0xbfffe0000000200(slab|node=0|zone=2|lastcpupid=0x1ffff)
 3329 03:08:59.411777  # [  151.037039] CPU: 1 PID: 1927 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3330 03:08:59.412014  # [  151.044978] Hardware name: ARM Juno development board (r0) (DT)
 3331 03:08:59.412188  # [  151.051169] Call trace:
 3332 03:08:59.412318  # [  151.053878]  dump_backtrace+0xe8/0x140
 3333 03:08:59.412432  # [  151.057904]  show_stack+0x30/0x40
 3334 03:08:59.412547  # [  151.061487]  dump_stack_lvl+0x8c/0xb8
 3335 03:08:59.414512  # [  151.065423]  dump_stack+0x18/0x34
 3336 03:08:59.454648  # [  151.069008]  slab_err+0xa4/0xe0
 3337 03:08:59.454918  # [  151.072422]  free_debug_processing+0x478/0x5b0
 3338 03:08:59.455089  # [  151.077141]  __slab_free+0x2e8/0x43c
 3339 03:08:59.455246  # [  151.080987]  kmem_cache_free+0x3e0/0x450
 3340 03:08:59.455396  # [  151.085180]  lkdtm_SLAB_FREE_DOUBLE+0x80/0x84
 3341 03:08:59.455544  # [  151.089813]  lkdtm_do_action+0x2c/0x50
 3342 03:08:59.455686  # [  151.093832]  direct_entry+0x164/0x180
 3343 03:08:59.455826  # [  151.097765]  full_proxy_write+0x68/0xc0
 3344 03:08:59.455973  # [  151.101876]  vfs_write+0xcc/0x2a0
 3345 03:08:59.456172  # [  151.105465]  ksys_write+0x78/0x104
 3346 03:08:59.457789  # [  151.109140]  __arm64_sys_write+0x28/0x3c
 3347 03:08:59.502267  # [  151.113338]  invoke_syscall+0x8c/0x120
 3348 03:08:59.502733  # [  151.117362]  el0_svc_common.constprop.0+0x68/0x124
 3349 03:08:59.503155  # [  151.122431]  do_el0_svc+0x40/0xcc
 3350 03:08:59.503549  # [  151.126018]  el0_svc+0x48/0xc0
 3351 03:08:59.503931  # [  151.129343]  el0t_64_sync_handler+0xb8/0xbc
 3352 03:08:59.504306  # [  151.133801]  el0t_64_sync+0x18c/0x190
 3353 03:08:59.505037  # [  151.137808] FIX lkdtm-heap-double_free: Object at 0xffff00080bc83008 not freed
 3354 03:08:59.505392  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3355 03:08:59.505864  ok 28 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3356 03:08:59.521562  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3357 03:09:00.090765  <6>[  151.976773] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3358 03:09:00.091295  <6>[  151.982658] lkdtm: Attempting cross-cache slab free ...
 3359 03:09:00.091641  <4>[  151.988841] ------------[ cut here ]------------
 3360 03:09:00.092320  <4>[  151.993820] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3361 03:09:00.092660  <4>[  152.002969] WARNING: CPU: 1 PID: 1966 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3362 03:09:00.134117  <4>[  152.010844] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3363 03:09:00.134605  <4>[  152.024685] CPU: 1 PID: 1966 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3364 03:09:00.134946  <4>[  152.032623] Hardware name: ARM Juno development board (r0) (DT)
 3365 03:09:00.135263  <4>[  152.038815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3366 03:09:00.135917  <4>[  152.046056] pc : kmem_cache_free+0x3b0/0x450
 3367 03:09:00.136248  <4>[  152.050599] lr : kmem_cache_free+0x3b0/0x450
 3368 03:09:00.136547  <4>[  152.055141] sp : ffff80000ee7b890
 3369 03:09:00.137561  <4>[  152.058721] x29: ffff80000ee7b890 x28: ffff000805084f00 x27: 0000000000000000
 3370 03:09:00.177784  <4>[  152.066149] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3371 03:09:00.178280  <4>[  152.073574] x23: ffff000806d88280 x22: ffff800008c126f4 x21: ffff00080d526008
 3372 03:09:00.178627  <4>[  152.080999] x20: ffff000806d88080 x19: fffffc0020354980 x18: 0000000000000000
 3373 03:09:00.178947  <4>[  152.088423] x17: ffff800008c126f4 x16: ffff800008401930 x15: ffff8000080b3eac
 3374 03:09:00.179244  <4>[  152.095847] x14: ffff80000967f48c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3375 03:09:00.220808  <4>[  152.103271] x11: ffff80000843f2ec x10: ffff80000843f238 x9 : ffff800009688800
 3376 03:09:00.221266  <4>[  152.110695] x8 : ffff00080bf57790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3377 03:09:00.221606  <4>[  152.118119] x5 : ffff80000ee7c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 3378 03:09:00.221922  <4>[  152.125543] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805084f00
 3379 03:09:00.222279  <4>[  152.132966] Call trace:
 3380 03:09:00.222573  <4>[  152.135676]  kmem_cache_free+0x3b0/0x450
 3381 03:09:00.222865  <4>[  152.139871]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3382 03:09:00.223146  <4>[  152.144417]  lkdtm_do_action+0x2c/0x50
 3383 03:09:00.223977  <4>[  152.148438]  direct_entry+0x164/0x180
 3384 03:09:00.264124  <4>[  152.152371]  full_proxy_write+0x68/0xc0
 3385 03:09:00.264965  <4>[  152.156482]  vfs_write+0xcc/0x2a0
 3386 03:09:00.265341  <4>[  152.160071]  ksys_write+0x78/0x104
 3387 03:09:00.265664  <4>[  152.163746]  __arm64_sys_write+0x28/0x3c
 3388 03:09:00.265966  <4>[  152.167944]  invoke_syscall+0x8c/0x120
 3389 03:09:00.266309  <4>[  152.171969]  el0_svc_common.constprop.0+0x68/0x124
 3390 03:09:00.266601  <4>[  152.177038]  do_el0_svc+0x40/0xcc
 3391 03:09:00.266885  <4>[  152.180626]  el0_svc+0x48/0xc0
 3392 03:09:00.267174  <4>[  152.183954]  el0t_64_sync_handler+0xb8/0xbc
 3393 03:09:00.267528  <4>[  152.188411]  el0t_64_sync+0x18c/0x190
 3394 03:09:00.267886  <4>[  152.192344] irq event stamp: 0
 3395 03:09:00.307659  <4>[  152.195663] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3396 03:09:00.308107  <4>[  152.202208] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3397 03:09:00.308442  <4>[  152.210671] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3398 03:09:00.308757  <4>[  152.219132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3399 03:09:00.309056  <4>[  152.225673] ---[ end trace 0000000000000000 ]---
 3400 03:09:00.310899  <3>[  152.230625] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=64 cpu=5 pid=1966
 3401 03:09:00.350925  <4>[  152.238170]  kmem_cache_alloc+0x2dc/0x310
 3402 03:09:00.351616  <4>[  152.242486]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3403 03:09:00.351882  <4>[  152.247055]  lkdtm_do_action+0x2c/0x50
 3404 03:09:00.352053  <4>[  152.251101]  direct_entry+0x164/0x180
 3405 03:09:00.352253  <4>[  152.255061]  full_proxy_write+0x68/0xc0
 3406 03:09:00.352514  <4>[  152.259199]  vfs_write+0xcc/0x2a0
 3407 03:09:00.352669  <4>[  152.262830]  ksys_write+0x78/0x104
 3408 03:09:00.352809  <4>[  152.266536]  __arm64_sys_write+0x28/0x3c
 3409 03:09:00.352943  <4>[  152.270764]  invoke_syscall+0x8c/0x120
 3410 03:09:00.353129  <4>[  152.274811]  el0_svc_common.constprop.0+0x68/0x124
 3411 03:09:00.354035  <4>[  152.279908]  do_el0_svc+0x40/0xcc
 3412 03:09:00.377353  <4>[  152.283520]  el0_svc+0x48/0xc0
 3413 03:09:00.380440  <4>[  152.286869]  el0t_64_sync_handler+0xb8/0xbc
 3414 03:09:00.380784  <4>[  152.291367]  el0t_64_sync+0x18c/0x190
 3415 03:09:00.535733  # [  151.976773] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3416 03:09:00.536235  # [  151.982658] lkdtm: Attempting cross-cache slab free ...
 3417 03:09:00.536571  # [  151.988841] ------------[ cut here ]------------
 3418 03:09:00.536881  # [  151.993820] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3419 03:09:00.537179  # [  152.002969] WARNING: CPU: 1 PID: 1966 at mm/slab.h:660 kmem_cache_free+0x3b0/0x450
 3420 03:09:00.578785  # [  152.010844] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3421 03:09:00.579231  # [  152.024685] CPU: 1 PID: 1966 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3422 03:09:00.579556  # [  152.032623] Hardware name: ARM Juno development board (r0) (DT)
 3423 03:09:00.579865  # [  152.038815] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3424 03:09:00.580162  # [  152.046056] pc : kmem_cache_free+0x3b0/0x450
 3425 03:09:00.580454  # [  152.050599] lr : kmem_cache_free+0x3b0/0x450
 3426 03:09:00.580742  # [  152.055141] sp : ffff80000ee7b890
 3427 03:09:00.621978  # [  152.058721] x29: ffff80000ee7b890 x28: ffff000805084f00 x27: 0000000000000000
 3428 03:09:00.622859  # [  152.066149] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3429 03:09:00.623227  # [  152.073574] x23: ffff000806d88280 x22: ffff800008c126f4 x21: ffff00080d526008
 3430 03:09:00.623550  # [  152.080999] x20: ffff000806d88080 x19: fffffc0020354980 x18: 0000000000000000
 3431 03:09:00.623855  # [  152.088423] x17: ffff800008c126f4 x16: ffff800008401930 x15: ffff8000080b3eac
 3432 03:09:00.624151  # [  152.095847] x14: ffff80000967f48c x13: ffff80000802eaf8 x12: ffff80000802e9fc
 3433 03:09:00.665176  # [  152.103271] x11: ffff80000843f2ec x10: ffff80000843f238 x9 : ffff800009688800
 3434 03:09:00.665645  # [  152.110695] x8 : ffff00080bf57790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 3435 03:09:00.665983  # [  152.118119] x5 : ffff80000ee7c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 3436 03:09:00.666335  # [  152.125543] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805084f00
 3437 03:09:00.666635  # [  152.132966] Call trace:
 3438 03:09:00.666930  # [  152.135676]  kmem_cache_free+0x3b0/0x450
 3439 03:09:00.667212  # [  152.139871]  lkdtm_SLAB_FREE_CROSS+0x74/0x80
 3440 03:09:00.667493  # [  152.144417]  lkdtm_do_action+0x2c/0x50
 3441 03:09:00.668396  # [  152.148438]  direct_entry+0x164/0x180
 3442 03:09:00.708321  # [  152.152371]  full_proxy_write+0x68/0xc0
 3443 03:09:00.708798  # [  152.156482]  vfs_write+0xcc/0x2a0
 3444 03:09:00.709134  # [  152.160071]  ksys_write+0x78/0x104
 3445 03:09:00.709445  # [  152.163746]  __arm64_sys_write+0x28/0x3c
 3446 03:09:00.709740  # [  152.167944]  invoke_syscall+0x8c/0x120
 3447 03:09:00.710067  # [  152.171969]  el0_svc_common.constprop.0+0x68/0x124
 3448 03:09:00.710376  # [  152.177038]  do_el0_svc+0x40/0xcc
 3449 03:09:00.710660  # [  152.180626]  el0_svc+0x48/0xc0
 3450 03:09:00.710938  # [  152.183954]  el0t_64_sync_handler+0xb8/0xbc
 3451 03:09:00.711262  # [  152.188411]  el0t_64_sync+0x18c/0x190
 3452 03:09:00.712020  # [  152.192344] irq event stamp: 0
 3453 03:09:00.751387  # [  152.195663] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3454 03:09:00.751851  # [  152.202208] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3455 03:09:00.752187  # [  152.210671] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3456 03:09:00.752504  # [  152.219132] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3457 03:09:00.752808  # [  152.225673] ---[ end trace 0000000000000000 ]---
 3458 03:09:00.754681  # [  152.230625] Allocated in lkdtm_SLAB_FREE_CROSS+0x2c/0x80 age=64 cpu=5 pid=1966
 3459 03:09:00.794541  # [  152.238170]  kmem_cache_alloc+0x2dc/0x310
 3460 03:09:00.795007  # [  152.242486]  lkdtm_SLAB_FREE_CROSS+0x2c/0x80
 3461 03:09:00.795350  # [  152.247055]  lkdtm_do_action+0x2c/0x50
 3462 03:09:00.795668  # [  152.251101]  direct_entry+0x164/0x180
 3463 03:09:00.795965  # [  152.255061]  full_proxy_write+0x68/0xc0
 3464 03:09:00.796379  # [  152.259199]  vfs_write+0xcc/0x2a0
 3465 03:09:00.797040  # [  152.262830]  ksys_write+0x78/0x104
 3466 03:09:00.797354  # [  152.266536]  __arm64_sys_write+0x28/0x3c
 3467 03:09:00.797739  # [  152.270764]  invoke_syscall+0x8c/0x120
 3468 03:09:00.798092  # [  152.274811]  el0_svc_common.constprop.0+0x68/0x124
 3469 03:09:00.798577  # [  152.279908]  do_el0_svc+0x40/0xcc
 3470 03:09:00.798883  # [  152.283520]  el0_svc+0x48/0xc0
 3471 03:09:00.826239  # [  152.286869]  el0t_64_sync_handler+0xb8/0xbc
 3472 03:09:00.826700  # [  152.291367]  el0t_64_sync+0x18c/0x190
 3473 03:09:00.827034  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3474 03:09:00.827339  ok 29 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3475 03:09:00.829487  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3476 03:09:01.274269  <6>[  153.163114] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3477 03:09:01.274743  <6>[  153.169043] lkdtm: Attempting non-Slab slab free ...
 3478 03:09:01.275051  <4>[  153.174355] ------------[ cut here ]------------
 3479 03:09:01.275332  <4>[  153.179310] virt_to_cache: Object is not a Slab page!
 3480 03:09:01.275941  <4>[  153.184877] WARNING: CPU: 2 PID: 2005 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3481 03:09:01.277661  <4>[  153.192752] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3482 03:09:01.317533  <4>[  153.206594] CPU: 2 PID: 2005 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3483 03:09:01.317963  <4>[  153.214532] Hardware name: ARM Juno development board (r0) (DT)
 3484 03:09:01.318360  <4>[  153.220724] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3485 03:09:01.318680  <4>[  153.227965] pc : kmem_cache_free+0x384/0x450
 3486 03:09:01.319371  <4>[  153.232509] lr : kmem_cache_free+0x384/0x450
 3487 03:09:01.319716  <4>[  153.237052] sp : ffff80000ef23a80
 3488 03:09:01.321062  <4>[  153.240632] x29: ffff80000ef23a80 x28: ffff0008050834c0 x27: 0000000000000000
 3489 03:09:01.360940  <4>[  153.248060] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3490 03:09:01.361388  <4>[  153.255485] x23: 0000000000000000 x22: ffff800008c12660 x21: ffff00080cfed000
 3491 03:09:01.361720  <4>[  153.262909] x20: ffff80000b654000 x19: 0000000000000000 x18: 0000000000000000
 3492 03:09:01.362066  <4>[  153.270333] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3493 03:09:01.362375  <4>[  153.277757] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d
 3494 03:09:01.364241  <4>[  153.285182] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 3495 03:09:01.404270  <4>[  153.292606] x8 : ffff0008050834c0 x7 : 00000074b5503510 x6 : 0000000000000000
 3496 03:09:01.404725  <4>[  153.300030] x5 : ffff80000ef24000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 3497 03:09:01.405066  <4>[  153.307454] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050834c0
 3498 03:09:01.405383  <4>[  153.314878] Call trace:
 3499 03:09:01.405681  <4>[  153.317587]  kmem_cache_free+0x384/0x450
 3500 03:09:01.405968  <4>[  153.321782]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3501 03:09:01.406310  <4>[  153.326242]  lkdtm_do_action+0x2c/0x50
 3502 03:09:01.407540  <4>[  153.330263]  direct_entry+0x164/0x180
 3503 03:09:01.447556  <4>[  153.334197]  full_proxy_write+0x68/0xc0
 3504 03:09:01.448004  <4>[  153.338309]  vfs_write+0xcc/0x2a0
 3505 03:09:01.448735  <4>[  153.341898]  ksys_write+0x78/0x104
 3506 03:09:01.449087  <4>[  153.345573]  __arm64_sys_write+0x28/0x3c
 3507 03:09:01.449401  <4>[  153.349770]  invoke_syscall+0x8c/0x120
 3508 03:09:01.449702  <4>[  153.353795]  el0_svc_common.constprop.0+0x68/0x124
 3509 03:09:01.449990  <4>[  153.358864]  do_el0_svc+0x40/0xcc
 3510 03:09:01.450322  <4>[  153.362453]  el0_svc+0x48/0xc0
 3511 03:09:01.450683  <4>[  153.365781]  el0t_64_sync_handler+0xb8/0xbc
 3512 03:09:01.451003  <4>[  153.370238]  el0t_64_sync+0x18c/0x190
 3513 03:09:01.451358  <4>[  153.374171] irq event stamp: 0
 3514 03:09:01.489362  <4>[  153.377489] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3515 03:09:01.489639  <4>[  153.384035] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3516 03:09:01.490131  <4>[  153.392499] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3517 03:09:01.490320  <4>[  153.400959] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3518 03:09:01.492515  <4>[  153.407501] ---[ end trace 0000000000000000 ]---
 3519 03:09:01.648363  # [  153.163114] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3520 03:09:01.648638  # [  153.169043] lkdtm: Attempting non-Slab slab free ...
 3521 03:09:01.648810  # [  153.174355] ------------[ cut here ]------------
 3522 03:09:01.648968  # [  153.179310] virt_to_cache: Object is not a Slab page!
 3523 03:09:01.649117  # [  153.184877] WARNING: CPU: 2 PID: 2005 at mm/slab.h:625 kmem_cache_free+0x384/0x450
 3524 03:09:01.651540  # [  153.192752] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3525 03:09:01.691467  # [  153.206594] CPU: 2 PID: 2005 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3526 03:09:01.691726  # [  153.214532] Hardware name: ARM Juno development board (r0) (DT)
 3527 03:09:01.691898  # [  153.220724] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3528 03:09:01.692055  # [  153.227965] pc : kmem_cache_free+0x384/0x450
 3529 03:09:01.692205  # [  153.232509] lr : kmem_cache_free+0x384/0x450
 3530 03:09:01.692350  # [  153.237052] sp : ffff80000ef23a80
 3531 03:09:01.694639  # [  153.240632] x29: ffff80000ef23a80 x28: ffff0008050834c0 x27: 0000000000000000
 3532 03:09:01.734664  # [  153.248060] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3533 03:09:01.734907  # [  153.255485] x23: 0000000000000000 x22: ffff800008c12660 x21: ffff00080cfed000
 3534 03:09:01.735074  # [  153.262909] x20: ffff80000b654000 x19: 0000000000000000 x18: 0000000000000000
 3535 03:09:01.735229  # [  153.270333] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3536 03:09:01.735378  # [  153.277757] x14: ffff0008008eb4c0 x13: ffff800974ab2000 x12: 0000000030d4d91d
 3537 03:09:01.737839  # [  153.285182] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 3538 03:09:01.777766  # [  153.292606] x8 : ffff0008050834c0 x7 : 00000074b5503510 x6 : 0000000000000000
 3539 03:09:01.778035  # [  153.300030] x5 : ffff80000ef24000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 3540 03:09:01.778215  # [  153.307454] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008050834c0
 3541 03:09:01.778372  # [  153.314878] Call trace:
 3542 03:09:01.778522  # [  153.317587]  kmem_cache_free+0x384/0x450
 3543 03:09:01.778667  # [  153.321782]  lkdtm_SLAB_FREE_PAGE+0x40/0x60
 3544 03:09:01.778812  # [  153.326242]  lkdtm_do_action+0x2c/0x50
 3545 03:09:01.778954  # [  153.330263]  direct_entry+0x164/0x180
 3546 03:09:01.780928  # [  153.334197]  full_proxy_write+0x68/0xc0
 3547 03:09:01.820986  # [  153.338309]  vfs_write+0xcc/0x2a0
 3548 03:09:01.821223  # [  153.341898]  ksys_write+0x78/0x104
 3549 03:09:01.821390  # [  153.345573]  __arm64_sys_write+0x28/0x3c
 3550 03:09:01.821546  # [  153.349770]  invoke_syscall+0x8c/0x120
 3551 03:09:01.821693  # [  153.353795]  el0_svc_common.constprop.0+0x68/0x124
 3552 03:09:01.821838  # [  153.358864]  do_el0_svc+0x40/0xcc
 3553 03:09:01.821973  # [  153.362453]  el0_svc+0x48/0xc0
 3554 03:09:01.822113  # [  153.365781]  el0t_64_sync_handler+0xb8/0xbc
 3555 03:09:01.822231  # [  153.370238]  el0t_64_sync+0x18c/0x190
 3556 03:09:01.822346  # [  153.374171] irq event stamp: 0
 3557 03:09:01.874016  # [  153.377489] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3558 03:09:01.874274  # [  153.384035] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3559 03:09:01.874488  # [  153.392499] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 3560 03:09:01.874650  # [  153.400959] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3561 03:09:01.874800  # [  153.407501] ---[ end trace 0000000000000000 ]---
 3562 03:09:01.874946  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3563 03:09:01.877182  ok 30 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3564 03:09:01.877409  # selftests: lkdtm: SOFTLOCKUP.sh
 3565 03:09:02.196925  # Skipping SOFTLOCKUP: Hangs the system
 3566 03:09:02.228849  ok 31 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3567 03:09:02.340758  # selftests: lkdtm: HARDLOCKUP.sh
 3568 03:09:02.724377  # Skipping HARDLOCKUP: Hangs the system
 3569 03:09:02.756388  ok 32 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3570 03:09:02.852285  # selftests: lkdtm: SPINLOCKUP.sh
 3571 03:09:03.220237  # Skipping SPINLOCKUP: Hangs the system
 3572 03:09:03.268233  ok 33 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3573 03:09:03.364093  # selftests: lkdtm: HUNG_TASK.sh
 3574 03:09:03.731796  # Skipping HUNG_TASK: Hangs the system
 3575 03:09:03.779662  ok 34 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3576 03:09:03.875498  # selftests: lkdtm: EXEC_DATA.sh
 3577 03:09:04.445971  <6>[  156.333763] lkdtm: Performing direct entry EXEC_DATA
 3578 03:09:04.446573  <6>[  156.339102] lkdtm: attempting ok execution at ffff800008c12f50
 3579 03:09:04.446823  <6>[  156.345424] lkdtm: attempting bad execution at ffff80000c1f16f0
 3580 03:09:04.447068  <1>[  156.351692] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f16f0
 3581 03:09:04.447240  <1>[  156.363134] Mem abort info:
 3582 03:09:04.447389  <1>[  156.366262]   ESR = 0x000000008600000e
 3583 03:09:04.449298  <1>[  156.370305]   EC = 0x21: IABT (current EL), IL = 32 bits
 3584 03:09:04.489465  <1>[  156.375917]   SET = 0, FnV = 0
 3585 03:09:04.489756  <1>[  156.379259]   EA = 0, S1PTW = 0
 3586 03:09:04.489933  <1>[  156.382689]   FSC = 0x0e: level 2 permission fault
 3587 03:09:04.490121  <1>[  156.387771] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3588 03:09:04.490549  <1>[  156.394774] [ffff80000c1f16f0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3589 03:09:04.490704  <0>[  156.405734] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3590 03:09:04.532857  <4>[  156.412280] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3591 03:09:04.533201  <4>[  156.426121] CPU: 1 PID: 2184 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3592 03:09:04.533650  <4>[  156.434060] Hardware name: ARM Juno development board (r0) (DT)
 3593 03:09:04.533822  <4>[  156.440253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3594 03:09:04.534071  <4>[  156.447498] pc : data_area+0x0/0x40
 3595 03:09:04.534242  <4>[  156.451264] lr : execute_location+0x84/0xa4
 3596 03:09:04.534390  <4>[  156.455731] sp : ffff80000f1e3bf0
 3597 03:09:04.576173  <4>[  156.459313] x29: ffff80000f1e3bf0 x28: ffff00080b504f00 x27: 0000000000000000
 3598 03:09:04.576441  <4>[  156.466741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3599 03:09:04.576607  <4>[  156.474165] x23: ffff0008048ec000 x22: ffff80000f1e3da0 x21: 0000000000000001
 3600 03:09:04.576759  <4>[  156.481592] x20: ffff800008c12f50 x19: ffff80000c1f16f0 x18: 0000000000000000
 3601 03:09:04.576905  <4>[  156.489020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6a8f000
 3602 03:09:04.577048  <4>[  156.496443] x14: 0000000000000000 x13: 205d343234353433 x12: 2e36353120205b3e
 3603 03:09:04.619511  <4>[  156.503870] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3604 03:09:04.619743  <4>[  156.511294] x8 : ffff00080b504f00 x7 : 3432343534332e36 x6 : 0000000000000001
 3605 03:09:04.619911  <4>[  156.518718] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3606 03:09:04.620324  <4>[  156.526142] x2 : 0000000000000000 x1 : ffff00080b504f00 x0 : 0000000000000033
 3607 03:09:04.620492  <4>[  156.533565] Call trace:
 3608 03:09:04.620639  <4>[  156.536275]  data_area+0x0/0x40
 3609 03:09:04.620780  <4>[  156.539686]  lkdtm_EXEC_DATA+0x24/0x30
 3610 03:09:04.620920  <4>[  156.543709]  lkdtm_do_action+0x2c/0x50
 3611 03:09:04.622721  <4>[  156.547732]  direct_entry+0x164/0x180
 3612 03:09:04.662936  <4>[  156.551666]  full_proxy_write+0x68/0xc0
 3613 03:09:04.663156  <4>[  156.555779]  vfs_write+0xcc/0x2a0
 3614 03:09:04.663317  <4>[  156.559369]  ksys_write+0x78/0x104
 3615 03:09:04.663467  <4>[  156.563044]  __arm64_sys_write+0x28/0x3c
 3616 03:09:04.663608  <4>[  156.567241]  invoke_syscall+0x8c/0x120
 3617 03:09:04.663746  <4>[  156.571267]  el0_svc_common.constprop.0+0x68/0x124
 3618 03:09:04.663884  <4>[  156.576336]  do_el0_svc+0x40/0xcc
 3619 03:09:04.664021  <4>[  156.579923]  el0_svc+0x48/0xc0
 3620 03:09:04.664164  <4>[  156.583250]  el0t_64_sync_handler+0xb8/0xbc
 3621 03:09:04.664278  <4>[  156.587707]  el0t_64_sync+0x18c/0x190
 3622 03:09:04.683661  <0>[  156.591644] Code: 06d88280 ffff0008 04bcde80 ffff0008 (aa1e03e9) 
 3623 03:09:04.686712  <4>[  156.598013] ---[ end trace 0000000000000000 ]---
 3624 03:09:04.687006  # Segmentation fault
 3625 03:09:04.838442  # [  156.333763] lkdtm: Performing direct entry EXEC_DATA
 3626 03:09:04.838719  # [  156.339102] lkdtm: attempting ok execution at ffff800008c12f50
 3627 03:09:04.838894  # [  156.345424] lkdtm: attempting bad execution at ffff80000c1f16f0
 3628 03:09:04.839053  # [  156.351692] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c1f16f0
 3629 03:09:04.839207  # [  156.363134] Mem abort info:
 3630 03:09:04.839347  # [  156.366262]   ESR = 0x000000008600000e
 3631 03:09:04.841560  # [  156.370305]   EC = 0x21: IABT (current EL), IL = 32 bits
 3632 03:09:04.841744  # [  156.375917]   SET = 0, FnV = 0
 3633 03:09:04.881698  # [  156.379259]   EA = 0, S1PTW = 0
 3634 03:09:04.881958  # [  156.382689]   FSC = 0x0e: level 2 permission fault
 3635 03:09:04.882160  # [  156.387771] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3636 03:09:04.882323  # [  156.394774] [ffff80000c1f16f0] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0068000084200701
 3637 03:09:04.882475  # [  156.405734] Internal error: Oops: 000000008600000e [#6] PREEMPT SMP
 3638 03:09:04.925089  # [  156.412280] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3639 03:09:04.925561  # [  156.426121] CPU: 1 PID: 2184 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3640 03:09:04.925909  # [  156.434060] Hardware name: ARM Juno development board (r0) (DT)
 3641 03:09:04.926288  # [  156.440253] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3642 03:09:04.926597  # [  156.447498] pc : data_area+0x0/0x40
 3643 03:09:04.926909  # [  156.451264] lr : execute_location+0x84/0xa4
 3644 03:09:04.927264  # [  156.455731] sp : ffff80000f1e3bf0
 3645 03:09:04.928309  # [  156.459313] x29: ffff80000f1e3bf0 x28: ffff00080b504f00 x27: 0000000000000000
 3646 03:09:04.968225  # [  156.466741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3647 03:09:04.968696  # [  156.474165] x23: ffff0008048ec000 x22: ffff80000f1e3da0 x21: 0000000000000001
 3648 03:09:04.969039  # [  156.481592] x20: ffff800008c12f50 x19: ffff80000c1f16f0 x18: 0000000000000000
 3649 03:09:04.969354  # [  156.489020] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb6a8f000
 3650 03:09:04.969696  # [  156.496443] x14: 0000000000000000 x13: 205d343234353433 x12: 2e36353120205b3e
 3651 03:09:04.971512  # [  156.503870] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3652 03:09:05.011378  # [  156.511294] x8 : ffff00080b504f00 x7 : 3432343534332e36 x6 : 0000000000000001
 3653 03:09:05.011865  # [  156.518718] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3654 03:09:05.012211  # [  156.526142] x2 : 0000000000000000 x1 : ffff00080b504f00 x0 : 0000000000000033
 3655 03:09:05.012526  # [  156.533565] Call trace:
 3656 03:09:05.012827  # [  156.536275]  data_area+0x0/0x40
 3657 03:09:05.013141  # [  156.539686]  lkdtm_EXEC_DATA+0x24/0x30
 3658 03:09:05.013477  # [  156.543709]  lkdtm_do_action+0x2c/0x50
 3659 03:09:05.014644  # [  156.547732]  direct_entry+0x164/0x180
 3660 03:09:05.054515  # [  156.551666]  full_proxy_write+0x68/0xc0
 3661 03:09:05.054977  # [  156.555779]  vfs_write+0xcc/0x2a0
 3662 03:09:05.055314  # [  156.559369]  ksys_write+0x78/0x104
 3663 03:09:05.055625  # [  156.563044]  __arm64_sys_write+0x28/0x3c
 3664 03:09:05.055922  # [  156.567241]  invoke_syscall+0x8c/0x120
 3665 03:09:05.056212  # [  156.571267]  el0_svc_common.constprop.0+0x68/0x124
 3666 03:09:05.056569  # [  156.576336]  do_el0_svc+0x40/0xcc
 3667 03:09:05.056867  # [  156.579923]  el0_svc+0x48/0xc0
 3668 03:09:05.057148  # [  156.583250]  el0t_64_sync_handler+0xb8/0xbc
 3669 03:09:05.057426  # [  156.587707]  el0t_64_sync+0x18c/0x190
 3670 03:09:05.058199  # [  156.591644] Code: 06d88280 ffff0008 04bcde80 ffff0008 (aa1e03e9) 
 3671 03:09:05.080270  # [  156.598013] ---[ end trace 0000000000000000 ]---
 3672 03:09:05.080728  # EXEC_DATA: saw 'call trace:': ok
 3673 03:09:05.081062  ok 35 selftests: lkdtm: EXEC_DATA.sh
 3674 03:09:05.083507  # selftests: lkdtm: EXEC_STACK.sh
 3675 03:09:05.587802  <6>[  157.473262] lkdtm: Performing direct entry EXEC_STACK
 3676 03:09:05.588078  <6>[  157.478705] lkdtm: attempting ok execution at ffff800008c12f50
 3677 03:09:05.588350  <6>[  157.485457] lkdtm: attempting bad execution at ffff80000f29b8c8
 3678 03:09:05.588550  <1>[  157.491728] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f29b8c8
 3679 03:09:05.588749  <1>[  157.501704] Mem abort info:
 3680 03:09:05.588874  <1>[  157.504785]   ESR = 0x000000008600000f
 3681 03:09:05.588996  <1>[  157.508824]   EC = 0x21: IABT (current EL), IL = 32 bits
 3682 03:09:05.590995  <1>[  157.514430]   SET = 0, FnV = 0
 3683 03:09:05.631209  <1>[  157.517755]   EA = 0, S1PTW = 0
 3684 03:09:05.631564  <1>[  157.521184]   FSC = 0x0f: level 3 permission fault
 3685 03:09:05.632062  <1>[  157.526266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3686 03:09:05.632272  <1>[  157.533269] [ffff80000f29b8c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088cf16003, pte=00680008855b1703
 3687 03:09:05.632478  <0>[  157.546158] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3688 03:09:05.674592  <4>[  157.552705] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3689 03:09:05.674931  <4>[  157.566551] CPU: 1 PID: 2234 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3690 03:09:05.675139  <4>[  157.574493] Hardware name: ARM Juno development board (r0) (DT)
 3691 03:09:05.675305  <4>[  157.580690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3692 03:09:05.675458  <4>[  157.587932] pc : 0xffff80000f29b8c8
 3693 03:09:05.675606  <4>[  157.591693] lr : execute_location+0x84/0xa4
 3694 03:09:05.675727  <4>[  157.596161] sp : ffff80000f29b880
 3695 03:09:05.677732  <4>[  157.599741] x29: ffff80000f29b880 x28: ffff00080b8e4f00 x27: 0000000000000000
 3696 03:09:05.717909  <4>[  157.607171] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3697 03:09:05.718205  <4>[  157.614602] x23: ffff000800aec000 x22: ffff80000f29ba80 x21: 0000000000000001
 3698 03:09:05.718384  <4>[  157.622026] x20: ffff800008c12f50 x19: ffff80000f29b8c8 x18: 0000000000000000
 3699 03:09:05.718544  <4>[  157.629451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3700 03:09:05.718695  <4>[  157.636882] x14: 0000000000000000 x13: 205d373534353834 x12: 2e37353120205b3e
 3701 03:09:05.761265  <4>[  157.644311] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3702 03:09:05.761509  <4>[  157.651735] x8 : ffff00080b8e4f00 x7 : 3735343538342e37 x6 : 0000000000000001
 3703 03:09:05.761684  <4>[  157.659159] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3704 03:09:05.761843  <4>[  157.666582] x2 : 0000000000000000 x1 : ffff00080b8e4f00 x0 : 0000000000000033
 3705 03:09:05.761993  <4>[  157.674006] Call trace:
 3706 03:09:05.762169  <4>[  157.676716]  0xffff80000f29b8c8
 3707 03:09:05.762315  <4>[  157.680126]  lkdtm_EXEC_STACK+0x30/0x58
 3708 03:09:05.762457  <4>[  157.684237]  lkdtm_do_action+0x2c/0x50
 3709 03:09:05.764425  <4>[  157.688260]  direct_entry+0x164/0x180
 3710 03:09:05.804964  <4>[  157.692194]  full_proxy_write+0x68/0xc0
 3711 03:09:05.805417  <4>[  157.696306]  vfs_write+0xcc/0x2a0
 3712 03:09:05.805756  <4>[  157.699897]  ksys_write+0x78/0x104
 3713 03:09:05.806111  <4>[  157.703573]  __arm64_sys_write+0x28/0x3c
 3714 03:09:05.806425  <4>[  157.707772]  invoke_syscall+0x8c/0x120
 3715 03:09:05.806720  <4>[  157.711797]  el0_svc_common.constprop.0+0x68/0x124
 3716 03:09:05.807009  <4>[  157.716866]  do_el0_svc+0x40/0xcc
 3717 03:09:05.807291  <4>[  157.720455]  el0_svc+0x48/0xc0
 3718 03:09:05.807571  <4>[  157.723781]  el0t_64_sync_handler+0xb8/0xbc
 3719 03:09:05.807884  <4>[  157.728239]  el0t_64_sync+0x18c/0x190
 3720 03:09:05.825473  <0>[  157.732176] Code: 08c1159c ffff8000 00000000 00000000 (aa1e03e9) 
 3721 03:09:05.828641  <4>[  157.738544] ---[ end trace 0000000000000000 ]---
 3722 03:09:05.829065  # Segmentation fault
 3723 03:09:06.029168  # [  157.473262] lkdtm: Performing direct entry EXEC_STACK
 3724 03:09:06.029676  # [  157.478705] lkdtm: attempting ok execution at ffff800008c12f50
 3725 03:09:06.030105  # [  157.485457] lkdtm: attempting bad execution at ffff80000f29b8c8
 3726 03:09:06.030447  # [  157.491728] Unable to handle kernel execute from non-executable memory at virtual address ffff80000f29b8c8
 3727 03:09:06.030758  # [  157.501704] Mem abort info:
 3728 03:09:06.031054  # [  157.504785]   ESR = 0x000000008600000f
 3729 03:09:06.032435  # [  157.508824]   EC = 0x21: IABT (current EL), IL = 32 bits
 3730 03:09:06.032876  # [  157.514430]   SET = 0, FnV = 0
 3731 03:09:06.072249  # [  157.517755]   EA = 0, S1PTW = 0
 3732 03:09:06.072681  # [  157.521184]   FSC = 0x0f: level 3 permission fault
 3733 03:09:06.072981  # [  157.526266] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3734 03:09:06.073262  # [  157.533269] [ffff80000f29b8c8] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=100000088cf16003, pte=00680008855b1703
 3735 03:09:06.073528  # [  157.546158] Internal error: Oops: 000000008600000f [#7] PREEMPT SMP
 3736 03:09:06.115360  # [  157.552705] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3737 03:09:06.115784  # [  157.566551] CPU: 1 PID: 2234 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3738 03:09:06.116118  # [  157.574493] Hardware name: ARM Juno development board (r0) (DT)
 3739 03:09:06.116402  # [  157.580690] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3740 03:09:06.116671  # [  157.587932] pc : 0xffff80000f29b8c8
 3741 03:09:06.116930  # [  157.591693] lr : execute_location+0x84/0xa4
 3742 03:09:06.117186  # [  157.596161] sp : ffff80000f29b880
 3743 03:09:06.158498  # [  157.599741] x29: ffff80000f29b880 x28: ffff00080b8e4f00 x27: 0000000000000000
 3744 03:09:06.159025  # [  157.607171] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3745 03:09:06.159784  # [  157.614602] x23: ffff000800aec000 x22: ffff80000f29ba80 x21: 0000000000000001
 3746 03:09:06.160123  # [  157.622026] x20: ffff800008c12f50 x19: ffff80000f29b8c8 x18: 0000000000000000
 3747 03:09:06.160479  # [  157.629451] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3748 03:09:06.160882  # [  157.636882] x14: 0000000000000000 x13: 205d373534353834 x12: 2e37353120205b3e
 3749 03:09:06.201688  # [  157.644311] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3750 03:09:06.202172  # [  157.651735] x8 : ffff00080b8e4f00 x7 : 3735343538342e37 x6 : 0000000000000001
 3751 03:09:06.202568  # [  157.659159] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3752 03:09:06.202931  # [  157.666582] x2 : 0000000000000000 x1 : ffff00080b8e4f00 x0 : 0000000000000033
 3753 03:09:06.203278  # [  157.674006] Call trace:
 3754 03:09:06.203617  # [  157.676716]  0xffff80000f29b8c8
 3755 03:09:06.203949  # [  157.680126]  lkdtm_EXEC_STACK+0x30/0x58
 3756 03:09:06.204279  # [  157.684237]  lkdtm_do_action+0x2c/0x50
 3757 03:09:06.204952  # [  157.688260]  direct_entry+0x164/0x180
 3758 03:09:06.244894  # [  157.692194]  full_proxy_write+0x68/0xc0
 3759 03:09:06.245372  # [  157.696306]  vfs_write+0xcc/0x2a0
 3760 03:09:06.245800  # [  157.699897]  ksys_write+0x78/0x104
 3761 03:09:06.246227  # [  157.703573]  __arm64_sys_write+0x28/0x3c
 3762 03:09:06.246701  # [  157.707772]  invoke_syscall+0x8c/0x120
 3763 03:09:06.247087  # [  157.711797]  el0_svc_common.constprop.0+0x68/0x124
 3764 03:09:06.247898  # [  157.716866]  do_el0_svc+0x40/0xcc
 3765 03:09:06.248277  # [  157.720455]  el0_svc+0x48/0xc0
 3766 03:09:06.248663  # [  157.723781]  el0t_64_sync_handler+0xb8/0xbc
 3767 03:09:06.249035  # [  157.728239]  el0t_64_sync+0x18c/0x190
 3768 03:09:06.271265  # [  157.732176] Code: 08c1159c ffff8000 00000000 00000000 (aa1e03e9) 
 3769 03:09:06.271730  # [  157.738544] ---[ end trace 0000000000000000 ]---
 3770 03:09:06.272238  # EXEC_STACK: saw 'call trace:': ok
 3771 03:09:06.274424  ok 36 selftests: lkdtm: EXEC_STACK.sh
 3772 03:09:06.274879  # selftests: lkdtm: EXEC_KMALLOC.sh
 3773 03:09:06.755785  <6>[  158.644653] lkdtm: Performing direct entry EXEC_KMALLOC
 3774 03:09:06.756075  <6>[  158.650656] lkdtm: attempting ok execution at ffff800008c12f50
 3775 03:09:06.756602  <6>[  158.656976] lkdtm: attempting bad execution at ffff000806e47d00
 3776 03:09:06.756815  <1>[  158.663207] Unable to handle kernel execute from non-executable memory at virtual address ffff000806e47d00
 3777 03:09:06.757062  <1>[  158.673174] Mem abort info:
 3778 03:09:06.757338  <1>[  158.676258]   ESR = 0x000000008600000f
 3779 03:09:06.759042  <1>[  158.680297]   EC = 0x21: IABT (current EL), IL = 32 bits
 3780 03:09:06.799292  <1>[  158.685902]   SET = 0, FnV = 0
 3781 03:09:06.799606  <1>[  158.689244]   EA = 0, S1PTW = 0
 3782 03:09:06.799786  <1>[  158.692672]   FSC = 0x0f: level 3 permission fault
 3783 03:09:06.800255  <1>[  158.697759] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3784 03:09:06.800414  <1>[  158.704759] [ffff000806e47d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886e47707
 3785 03:09:06.800565  <0>[  158.717647] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3786 03:09:06.842542  <4>[  158.724194] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3787 03:09:06.842905  <4>[  158.738034] CPU: 1 PID: 2284 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3788 03:09:06.843103  <4>[  158.745976] Hardware name: ARM Juno development board (r0) (DT)
 3789 03:09:06.843285  <4>[  158.752172] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3790 03:09:06.843769  <4>[  158.759416] pc : 0xffff000806e47d00
 3791 03:09:06.843943  <4>[  158.763180] lr : execute_location+0x84/0xa4
 3792 03:09:06.844096  <4>[  158.767643] sp : ffff80000f33bb90
 3793 03:09:06.885912  <4>[  158.771225] x29: ffff80000f33bb90 x28: ffff000807494f00 x27: 0000000000000000
 3794 03:09:06.886255  <4>[  158.778659] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3795 03:09:06.886442  <4>[  158.786084] x23: ffff00080b04e000 x22: ffff80000f33bd50 x21: 0000000000000001
 3796 03:09:06.886607  <4>[  158.793508] x20: ffff800008c12f50 x19: ffff000806e47d00 x18: 0000000000000000
 3797 03:09:06.886808  <4>[  158.800932] x17: ffff80000843f238 x16: ffff80000843eeac x15: ffff8000086b0478
 3798 03:09:06.889075  <4>[  158.808359] x14: 0000000000000000 x13: 205d363739363536 x12: 2e38353120205b3e
 3799 03:09:06.929376  <4>[  158.815785] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3800 03:09:06.929645  <4>[  158.823212] x8 : ffff000807494f00 x7 : 3637393635362e38 x6 : 0000000000000001
 3801 03:09:06.929818  <4>[  158.830644] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3802 03:09:06.929973  <4>[  158.838073] x2 : 0000000000000000 x1 : ffff000807494f00 x0 : 0000000000000033
 3803 03:09:06.930151  <4>[  158.845497] Call trace:
 3804 03:09:06.930276  <4>[  158.848207]  0xffff000806e47d00
 3805 03:09:06.930396  <4>[  158.851617]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3806 03:09:06.932526  <4>[  158.855903]  lkdtm_do_action+0x2c/0x50
 3807 03:09:06.972725  <4>[  158.859925]  direct_entry+0x164/0x180
 3808 03:09:06.972953  <4>[  158.863859]  full_proxy_write+0x68/0xc0
 3809 03:09:06.973122  <4>[  158.867971]  vfs_write+0xcc/0x2a0
 3810 03:09:06.973277  <4>[  158.871561]  ksys_write+0x78/0x104
 3811 03:09:06.973425  <4>[  158.875236]  __arm64_sys_write+0x28/0x3c
 3812 03:09:06.973569  <4>[  158.879434]  invoke_syscall+0x8c/0x120
 3813 03:09:06.973710  <4>[  158.883459]  el0_svc_common.constprop.0+0x68/0x124
 3814 03:09:06.973848  <4>[  158.888529]  do_el0_svc+0x40/0xcc
 3815 03:09:06.973988  <4>[  158.892118]  el0_svc+0x48/0xc0
 3816 03:09:06.974330  <4>[  158.895444]  el0t_64_sync_handler+0xb8/0xbc
 3817 03:09:06.976098  <4>[  158.899902]  el0t_64_sync+0x18c/0x190
 3818 03:09:07.001188  <0>[  158.903839] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3819 03:09:07.001476  <4>[  158.910207] ---[ end trace 0000000000000000 ]---
 3820 03:09:07.004311  # Segmentation fault
 3821 03:09:07.159836  # [  158.644653] lkdtm: Performing direct entry EXEC_KMALLOC
 3822 03:09:07.160114  # [  158.650656] lkdtm: attempting ok execution at ffff800008c12f50
 3823 03:09:07.160337  # [  158.656976] lkdtm: attempting bad execution at ffff000806e47d00
 3824 03:09:07.160543  # [  158.663207] Unable to handle kernel execute from non-executable memory at virtual address ffff000806e47d00
 3825 03:09:07.160742  # [  158.673174] Mem abort info:
 3826 03:09:07.160932  # [  158.676258]   ESR = 0x000000008600000f
 3827 03:09:07.162977  # [  158.680297]   EC = 0x21: IABT (current EL), IL = 32 bits
 3828 03:09:07.163215  # [  158.685902]   SET = 0, FnV = 0
 3829 03:09:07.202971  # [  158.689244]   EA = 0, S1PTW = 0
 3830 03:09:07.203235  # [  158.692672]   FSC = 0x0f: level 3 permission fault
 3831 03:09:07.203453  # [  158.697759] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3832 03:09:07.203656  # [  158.704759] [ffff000806e47d00] pgd=18000009ffff8003, p4d=18000009ffff8003, pud=18000009ffc0d003, pmd=18000009ffbd5003, pte=0068000886e47707
 3833 03:09:07.203853  # [  158.717647] Internal error: Oops: 000000008600000f [#8] PREEMPT SMP
 3834 03:09:07.246079  # [  158.724194] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3835 03:09:07.246325  # [  158.738034] CPU: 1 PID: 2284 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3836 03:09:07.246501  # [  158.745976] Hardware name: ARM Juno development board (r0) (DT)
 3837 03:09:07.246660  # [  158.752172] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3838 03:09:07.246809  # [  158.759416] pc : 0xffff000806e47d00
 3839 03:09:07.246953  # [  158.763180] lr : execute_location+0x84/0xa4
 3840 03:09:07.247100  # [  158.767643] sp : ffff80000f33bb90
 3841 03:09:07.289307  # [  158.771225] x29: ffff80000f33bb90 x28: ffff000807494f00 x27: 0000000000000000
 3842 03:09:07.289621  # [  158.778659] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3843 03:09:07.289803  # [  158.786084] x23: ffff00080b04e000 x22: ffff80000f33bd50 x21: 0000000000000001
 3844 03:09:07.289961  # [  158.793508] x20: ffff800008c12f50 x19: ffff000806e47d00 x18: 0000000000000000
 3845 03:09:07.290282  # [  158.800932] x17: ffff80000843f238 x16: ffff80000843eeac x15: ffff8000086b0478
 3846 03:09:07.290831  # [  158.808359] x14: 0000000000000000 x13: 205d363739363536 x12: 2e38353120205b3e
 3847 03:09:07.332744  # [  158.815785] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3848 03:09:07.333213  # [  158.823212] x8 : ffff000807494f00 x7 : 3637393635362e38 x6 : 0000000000000001
 3849 03:09:07.333551  # [  158.830644] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3850 03:09:07.333868  # [  158.838073] x2 : 0000000000000000 x1 : ffff000807494f00 x0 : 0000000000000033
 3851 03:09:07.334230  # [  158.845497] Call trace:
 3852 03:09:07.334534  # [  158.848207]  0xffff000806e47d00
 3853 03:09:07.334821  # [  158.851617]  lkdtm_EXEC_KMALLOC+0x38/0x50
 3854 03:09:07.335106  # [  158.855903]  lkdtm_do_action+0x2c/0x50
 3855 03:09:07.335907  # [  158.859925]  direct_entry+0x164/0x180
 3856 03:09:07.375879  # [  158.863859]  full_proxy_write+0x68/0xc0
 3857 03:09:07.376349  # [  158.867971]  vfs_write+0xcc/0x2a0
 3858 03:09:07.376859  # [  158.871561]  ksys_write+0x78/0x104
 3859 03:09:07.377316  # [  158.875236]  __arm64_sys_write+0x28/0x3c
 3860 03:09:07.377685  # [  158.879434]  invoke_syscall+0x8c/0x120
 3861 03:09:07.378223  # [  158.883459]  el0_svc_common.constprop.0+0x68/0x124
 3862 03:09:07.378586  # [  158.888529]  do_el0_svc+0x40/0xcc
 3863 03:09:07.378979  # [  158.892118]  el0_svc+0x48/0xc0
 3864 03:09:07.379289  # [  158.895444]  el0t_64_sync_handler+0xb8/0xbc
 3865 03:09:07.379577  # [  158.899902]  el0t_64_sync+0x18c/0x190
 3866 03:09:07.402119  # [  158.903839] Code: cccccccc cccccccc cccccccc cccccccc (aa1e03e9) 
 3867 03:09:07.402593  # [  158.910207] ---[ end trace 0000000000000000 ]---
 3868 03:09:07.402935  # EXEC_KMALLOC: saw 'call trace:': ok
 3869 03:09:07.405349  ok 37 selftests: lkdtm: EXEC_KMALLOC.sh
 3870 03:09:07.405791  # selftests: lkdtm: EXEC_VMALLOC.sh
 3871 03:09:07.885828  <6>[  159.774769] lkdtm: Performing direct entry EXEC_VMALLOC
 3872 03:09:07.886222  <6>[  159.780461] lkdtm: attempting ok execution at ffff800008c12f50
 3873 03:09:07.886686  <6>[  159.786777] lkdtm: attempting bad execution at ffff80000c8eb000
 3874 03:09:07.886985  <1>[  159.793235] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8eb000
 3875 03:09:07.887200  <1>[  159.803241] Mem abort info:
 3876 03:09:07.887351  <1>[  159.806327]   ESR = 0x000000008600000f
 3877 03:09:07.889065  <1>[  159.810366]   EC = 0x21: IABT (current EL), IL = 32 bits
 3878 03:09:07.929330  <1>[  159.815974]   SET = 0, FnV = 0
 3879 03:09:07.929626  <1>[  159.819315]   EA = 0, S1PTW = 0
 3880 03:09:07.929806  <1>[  159.822747]   FSC = 0x0f: level 3 permission fault
 3881 03:09:07.929972  <1>[  159.827834] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3882 03:09:07.930429  <1>[  159.834840] [ffff80000c8eb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b08003, pte=0068000885701703
 3883 03:09:07.930599  <0>[  159.847732] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3884 03:09:07.972946  <4>[  159.854280] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3885 03:09:07.973217  <4>[  159.868128] CPU: 1 PID: 2334 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3886 03:09:07.973394  <4>[  159.876066] Hardware name: ARM Juno development board (r0) (DT)
 3887 03:09:07.973628  <4>[  159.882258] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3888 03:09:07.973776  <4>[  159.889500] pc : 0xffff80000c8eb000
 3889 03:09:07.973910  <4>[  159.893264] lr : execute_location+0x84/0xa4
 3890 03:09:07.974065  <4>[  159.897731] sp : ffff80000f413a90
 3891 03:09:08.016043  <4>[  159.901313] x29: ffff80000f413a90 x28: ffff000805081a80 x27: 0000000000000000
 3892 03:09:08.016347  <4>[  159.908741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3893 03:09:08.016544  <4>[  159.916166] x23: ffff000805701000 x22: ffff80000f413c50 x21: 0000000000000001
 3894 03:09:08.016747  <4>[  159.923591] x20: ffff800008c12f50 x19: ffff80000c8eb000 x18: 0000000000000000
 3895 03:09:08.016906  <4>[  159.931015] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3896 03:09:08.019157  <4>[  159.938440] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 3897 03:09:08.059452  <4>[  159.945865] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 3898 03:09:08.059724  <4>[  159.953289] x8 : ffff000805081a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3899 03:09:08.059896  <4>[  159.960717] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3900 03:09:08.060054  <4>[  159.968140] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000033
 3901 03:09:08.060204  <4>[  159.975564] Call trace:
 3902 03:09:08.060350  <4>[  159.978274]  0xffff80000c8eb000
 3903 03:09:08.060491  <4>[  159.981684]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3904 03:09:08.062575  <4>[  159.985971]  lkdtm_do_action+0x2c/0x50
 3905 03:09:08.102802  <4>[  159.989992]  direct_entry+0x164/0x180
 3906 03:09:08.103036  <4>[  159.993925]  full_proxy_write+0x68/0xc0
 3907 03:09:08.103203  <4>[  159.998038]  vfs_write+0xcc/0x2a0
 3908 03:09:08.103361  <4>[  160.001628]  ksys_write+0x78/0x104
 3909 03:09:08.103516  <4>[  160.005303]  __arm64_sys_write+0x28/0x3c
 3910 03:09:08.103655  <4>[  160.009501]  invoke_syscall+0x8c/0x120
 3911 03:09:08.103788  <4>[  160.013526]  el0_svc_common.constprop.0+0x68/0x124
 3912 03:09:08.103921  <4>[  160.018595]  do_el0_svc+0x40/0xcc
 3913 03:09:08.104055  <4>[  160.022184]  el0_svc+0x48/0xc0
 3914 03:09:08.104187  <4>[  160.025510]  el0t_64_sync_handler+0xb8/0xbc
 3915 03:09:08.105966  <4>[  160.029968]  el0t_64_sync+0x18c/0x190
 3916 03:09:08.124110  <0>[  160.033904] Code: bad PC value
 3917 03:09:08.127194  <4>[  160.037227] ---[ end trace 0000000000000000 ]---
 3918 03:09:08.127434  # Segmentation fault
 3919 03:09:08.305252  # [  159.774769] lkdtm: Performing direct entry EXEC_VMALLOC
 3920 03:09:08.305757  # [  159.780461] lkdtm: attempting ok execution at ffff800008c12f50
 3921 03:09:08.306146  # [  159.786777] lkdtm: attempting bad execution at ffff80000c8eb000
 3922 03:09:08.306473  # [  159.793235] Unable to handle kernel execute from non-executable memory at virtual address ffff80000c8eb000
 3923 03:09:08.306778  # [  159.803241] Mem abort info:
 3924 03:09:08.307069  # [  159.806327]   ESR = 0x000000008600000f
 3925 03:09:08.308551  # [  159.810366]   EC = 0x21: IABT (current EL), IL = 32 bits
 3926 03:09:08.308989  # [  159.815974]   SET = 0, FnV = 0
 3927 03:09:08.348160  # [  159.819315]   EA = 0, S1PTW = 0
 3928 03:09:08.348423  # [  159.822747]   FSC = 0x0f: level 3 permission fault
 3929 03:09:08.348595  # [  159.827834] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3930 03:09:08.348761  # [  159.834840] [ffff80000c8eb000] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=1000000880b08003, pte=0068000885701703
 3931 03:09:08.348904  # [  159.847732] Internal error: Oops: 000000008600000f [#9] PREEMPT SMP
 3932 03:09:08.391293  # [  159.854280] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3933 03:09:08.391539  # [  159.868128] CPU: 1 PID: 2334 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3934 03:09:08.391997  # [  159.876066] Hardware name: ARM Juno development board (r0) (DT)
 3935 03:09:08.392183  # [  159.882258] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3936 03:09:08.392394  # [  159.889500] pc : 0xffff80000c8eb000
 3937 03:09:08.392591  # [  159.893264] lr : execute_location+0x84/0xa4
 3938 03:09:08.392791  # [  159.897731] sp : ffff80000f413a90
 3939 03:09:08.434456  # [  159.901313] x29: ffff80000f413a90 x28: ffff000805081a80 x27: 0000000000000000
 3940 03:09:08.434700  # [  159.908741] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3941 03:09:08.435206  # [  159.916166] x23: ffff000805701000 x22: ffff80000f413c50 x21: 0000000000000001
 3942 03:09:08.435396  # [  159.923591] x20: ffff800008c12f50 x19: ffff80000c8eb000 x18: 0000000000000000
 3943 03:09:08.435601  # [  159.931015] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 3944 03:09:08.435787  # [  159.938440] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 3945 03:09:08.477529  # [  159.945865] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 3946 03:09:08.477783  # [  159.953289] x8 : ffff000805081a80 x7 : 00000074b5503510 x6 : 0000000000000001
 3947 03:09:08.478015  # [  159.960717] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3948 03:09:08.478218  # [  159.968140] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000033
 3949 03:09:08.478421  # [  159.975564] Call trace:
 3950 03:09:08.478613  # [  159.978274]  0xffff80000c8eb000
 3951 03:09:08.478737  # [  159.981684]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 3952 03:09:08.478860  # [  159.985971]  lkdtm_do_action+0x2c/0x50
 3953 03:09:08.480684  # [  159.989992]  direct_entry+0x164/0x180
 3954 03:09:08.520695  # [  159.993925]  full_proxy_write+0x68/0xc0
 3955 03:09:08.520937  # [  159.998038]  vfs_write+0xcc/0x2a0
 3956 03:09:08.521156  # [  160.001628]  ksys_write+0x78/0x104
 3957 03:09:08.521355  # [  160.005303]  __arm64_sys_write+0x28/0x3c
 3958 03:09:08.521547  # [  160.009501]  invoke_syscall+0x8c/0x120
 3959 03:09:08.521715  # [  160.013526]  el0_svc_common.constprop.0+0x68/0x124
 3960 03:09:08.521871  # [  160.018595]  do_el0_svc+0x40/0xcc
 3961 03:09:08.522041  # [  160.022184]  el0_svc+0x48/0xc0
 3962 03:09:08.522195  # [  160.025510]  el0t_64_sync_handler+0xb8/0xbc
 3963 03:09:08.522346  # [  160.029968]  el0t_64_sync+0x18c/0x190
 3964 03:09:08.523845  # [  160.033904] Code: bad PC value
 3965 03:09:08.546766  # [  160.037227] ---[ end trace 0000000000000000 ]---
 3966 03:09:08.547010  # EXEC_VMALLOC: saw 'call trace:': ok
 3967 03:09:08.547180  ok 38 selftests: lkdtm: EXEC_VMALLOC.sh
 3968 03:09:08.549911  # selftests: lkdtm: EXEC_RODATA.sh
 3969 03:09:09.042888  <6>[  160.931656] lkdtm: Performing direct entry EXEC_RODATA
 3970 03:09:09.043207  <6>[  160.937457] lkdtm: attempting ok execution at ffff800008c12f50
 3971 03:09:09.043728  <6>[  160.943641] lkdtm: attempting bad execution at ffff800009a21630
 3972 03:09:09.043955  <1>[  160.949907] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a21630
 3973 03:09:09.044120  <1>[  160.960005] Mem abort info:
 3974 03:09:09.044279  <1>[  160.963131]   ESR = 0x000000008600000e
 3975 03:09:09.046145  <1>[  160.967176]   EC = 0x21: IABT (current EL), IL = 32 bits
 3976 03:09:09.086403  <1>[  160.972787]   SET = 0, FnV = 0
 3977 03:09:09.086685  <1>[  160.976176]   EA = 0, S1PTW = 0
 3978 03:09:09.086863  <1>[  160.979625]   FSC = 0x0e: level 2 permission fault
 3979 03:09:09.087026  <1>[  160.984719] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 3980 03:09:09.087458  <1>[  160.991729] [ffff800009a21630] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 3981 03:09:09.087646  <0>[  161.002694] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 3982 03:09:09.129745  <4>[  161.009328] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 3983 03:09:09.130055  <4>[  161.023178] CPU: 1 PID: 2384 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 3984 03:09:09.130288  <4>[  161.031122] Hardware name: ARM Juno development board (r0) (DT)
 3985 03:09:09.130495  <4>[  161.037317] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 3986 03:09:09.130696  <4>[  161.044559] pc : lkdtm_rodata_do_nothing+0x0/0x10
 3987 03:09:09.130890  <4>[  161.049550] lr : execute_location+0x84/0xa4
 3988 03:09:09.131063  <4>[  161.054015] sp : ffff80000f3bb8e0
 3989 03:09:09.173037  <4>[  161.057596] x29: ffff80000f3bb8e0 x28: ffff00080b8e1a80 x27: 0000000000000000
 3990 03:09:09.173324  <4>[  161.065029] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 3991 03:09:09.173834  <4>[  161.072459] x23: ffff00080b97f000 x22: ffff80000f3bba90 x21: 0000000000000000
 3992 03:09:09.174027  <4>[  161.079884] x20: ffff800008c12f50 x19: ffff800009a21630 x18: 0000000000000000
 3993 03:09:09.174211  <4>[  161.087309] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d11f000
 3994 03:09:09.176130  <4>[  161.094733] x14: 0000000000000000 x13: 205d313436333439 x12: 2e30363120205b3e
 3995 03:09:09.216448  <4>[  161.102157] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 3996 03:09:09.216702  <4>[  161.109589] x8 : ffff00080b8e1a80 x7 : 3134363334392e30 x6 : 0000000000000001
 3997 03:09:09.216923  <4>[  161.117016] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 3998 03:09:09.217126  <4>[  161.124440] x2 : 0000000000000000 x1 : ffff00080b8e1a80 x0 : 0000000000000033
 3999 03:09:09.217320  <4>[  161.131865] Call trace:
 4000 03:09:09.217510  <4>[  161.134575]  lkdtm_rodata_do_nothing+0x0/0x10
 4001 03:09:09.217699  <4>[  161.139209]  lkdtm_EXEC_RODATA+0x24/0x30
 4002 03:09:09.219567  <4>[  161.143406]  lkdtm_do_action+0x2c/0x50
 4003 03:09:09.259840  <4>[  161.147430]  direct_entry+0x164/0x180
 4004 03:09:09.260070  <4>[  161.151365]  full_proxy_write+0x68/0xc0
 4005 03:09:09.260285  <4>[  161.155477]  vfs_write+0xcc/0x2a0
 4006 03:09:09.260486  <4>[  161.159067]  ksys_write+0x78/0x104
 4007 03:09:09.260681  <4>[  161.162743]  __arm64_sys_write+0x28/0x3c
 4008 03:09:09.260842  <4>[  161.166941]  invoke_syscall+0x8c/0x120
 4009 03:09:09.261000  <4>[  161.170966]  el0_svc_common.constprop.0+0x68/0x124
 4010 03:09:09.261155  <4>[  161.176036]  do_el0_svc+0x40/0xcc
 4011 03:09:09.261306  <4>[  161.179624]  el0_svc+0x48/0xc0
 4012 03:09:09.261455  <4>[  161.182951]  el0t_64_sync_handler+0xb8/0xbc
 4013 03:09:09.262961  <4>[  161.187409]  el0t_64_sync+0x18c/0x190
 4014 03:09:09.288049  <0>[  161.191346] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 4015 03:09:09.288350  <4>[  161.197714] ---[ end trace 0000000000000000 ]---
 4016 03:09:09.291141  # Segmentation fault
 4017 03:09:09.476657  # [  160.931656] lkdtm: Performing direct entry EXEC_RODATA
 4018 03:09:09.477166  # [  160.937457] lkdtm: attempting ok execution at ffff800008c12f50
 4019 03:09:09.477498  # [  160.943641] lkdtm: attempting bad execution at ffff800009a21630
 4020 03:09:09.477805  # [  160.949907] Unable to handle kernel execute from non-executable memory at virtual address ffff800009a21630
 4021 03:09:09.478161  # [  160.960005] Mem abort info:
 4022 03:09:09.478465  # [  160.963131]   ESR = 0x000000008600000e
 4023 03:09:09.479824  # [  160.967176]   EC = 0x21: IABT (current EL), IL = 32 bits
 4024 03:09:09.480192  # [  160.972787]   SET = 0, FnV = 0
 4025 03:09:09.519799  # [  160.976176]   EA = 0, S1PTW = 0
 4026 03:09:09.520280  # [  160.979625]   FSC = 0x0e: level 2 permission fault
 4027 03:09:09.520609  # [  160.984719] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4028 03:09:09.521279  # [  160.991729] [ffff800009a21630] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4029 03:09:09.521608  # [  161.002694] Internal error: Oops: 000000008600000e [#10] PREEMPT SMP
 4030 03:09:09.562959  # [  161.009328] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4031 03:09:09.563436  # [  161.023178] CPU: 1 PID: 2384 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4032 03:09:09.563766  # [  161.031122] Hardware name: ARM Juno development board (r0) (DT)
 4033 03:09:09.564073  # [  161.037317] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4034 03:09:09.564366  # [  161.044559] pc : lkdtm_rodata_do_nothing+0x0/0x10
 4035 03:09:09.564649  # [  161.049550] lr : execute_location+0x84/0xa4
 4036 03:09:09.564926  # [  161.054015] sp : ffff80000f3bb8e0
 4037 03:09:09.606105  # [  161.057596] x29: ffff80000f3bb8e0 x28: ffff00080b8e1a80 x27: 0000000000000000
 4038 03:09:09.606569  # [  161.065029] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4039 03:09:09.606901  # [  161.072459] x23: ffff00080b97f000 x22: ffff80000f3bba90 x21: 0000000000000000
 4040 03:09:09.607624  # [  161.079884] x20: ffff800008c12f50 x19: ffff800009a21630 x18: 0000000000000000
 4041 03:09:09.607989  # [  161.087309] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8d11f000
 4042 03:09:09.608332  # [  161.094733] x14: 0000000000000000 x13: 205d313436333439 x12: 2e30363120205b3e
 4043 03:09:09.649246  # [  161.102157] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 4044 03:09:09.649700  # [  161.109589] x8 : ffff00080b8e1a80 x7 : 3134363334392e30 x6 : 0000000000000001
 4045 03:09:09.650079  # [  161.117016] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4046 03:09:09.650808  # [  161.124440] x2 : 0000000000000000 x1 : ffff00080b8e1a80 x0 : 0000000000000033
 4047 03:09:09.651159  # [  161.131865] Call trace:
 4048 03:09:09.651592  # [  161.134575]  lkdtm_rodata_do_nothing+0x0/0x10
 4049 03:09:09.651915  # [  161.139209]  lkdtm_EXEC_RODATA+0x24/0x30
 4050 03:09:09.652204  # [  161.143406]  lkdtm_do_action+0x2c/0x50
 4051 03:09:09.652735  # [  161.147430]  direct_entry+0x164/0x180
 4052 03:09:09.692408  # [  161.151365]  full_proxy_write+0x68/0xc0
 4053 03:09:09.692971  # [  161.155477]  vfs_write+0xcc/0x2a0
 4054 03:09:09.693337  # [  161.159067]  ksys_write+0x78/0x104
 4055 03:09:09.693660  # [  161.162743]  __arm64_sys_write+0x28/0x3c
 4056 03:09:09.693967  # [  161.166941]  invoke_syscall+0x8c/0x120
 4057 03:09:09.694320  # [  161.170966]  el0_svc_common.constprop.0+0x68/0x124
 4058 03:09:09.694612  # [  161.176036]  do_el0_svc+0x40/0xcc
 4059 03:09:09.694897  # [  161.179624]  el0_svc+0x48/0xc0
 4060 03:09:09.695179  # [  161.182951]  el0t_64_sync_handler+0xb8/0xbc
 4061 03:09:09.695580  # [  161.187409]  el0t_64_sync+0x18c/0x190
 4062 03:09:09.719083  # [  161.191346] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 4063 03:09:09.719619  # [  161.197714] ---[ end trace 0000000000000000 ]---
 4064 03:09:09.720067  # EXEC_RODATA: saw 'call trace:': ok
 4065 03:09:09.722294  ok 39 selftests: lkdtm: EXEC_RODATA.sh
 4066 03:09:09.722743  # selftests: lkdtm: EXEC_USERSPACE.sh
 4067 03:09:10.230723  <6>[  162.118417] lkdtm: Performing direct entry EXEC_USERSPACE
 4068 03:09:10.231006  <6>[  162.124368] lkdtm: attempting ok execution at ffff800008c12f50
 4069 03:09:10.231181  <6>[  162.131862] lkdtm: attempting bad execution at 0000ffff80966000
 4070 03:09:10.231625  <1>[  162.138136] Unable to handle kernel execution of user memory at virtual address 0000ffff80966000
 4071 03:09:10.231892  <1>[  162.147236] Mem abort info:
 4072 03:09:10.232059  <1>[  162.150335]   ESR = 0x000000008600000f
 4073 03:09:10.233950  <1>[  162.154380]   EC = 0x21: IABT (current EL), IL = 32 bits
 4074 03:09:10.234236  <1>[  162.159993]   SET = 0, FnV = 0
 4075 03:09:10.274221  <1>[  162.163341]   EA = 0, S1PTW = 0
 4076 03:09:10.274497  <1>[  162.166775]   FSC = 0x0f: level 3 permission fault
 4077 03:09:10.274674  <1>[  162.171869] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d46b000
 4078 03:09:10.275191  <1>[  162.178612] [0000ffff80966000] pgd=080000088b05a003, p4d=080000088b05a003, pud=08000008856c0003, pmd=080000088be1a003, pte=00a80008948aef43
 4079 03:09:10.275375  <0>[  162.191510] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4080 03:09:10.317518  <4>[  162.198146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4081 03:09:10.317792  <4>[  162.211988] CPU: 1 PID: 2434 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4082 03:09:10.317974  <4>[  162.219933] Hardware name: ARM Juno development board (r0) (DT)
 4083 03:09:10.318167  <4>[  162.226130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4084 03:09:10.318323  <4>[  162.233372] pc : 0xffff80966000
 4085 03:09:10.318470  <4>[  162.236788] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4086 03:09:10.318614  <4>[  162.241603] sp : ffff80000f57b960
 4087 03:09:10.360793  <4>[  162.245183] x29: ffff80000f57b960 x28: ffff00080dd134c0 x27: 0000000000000000
 4088 03:09:10.361066  <4>[  162.252614] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4089 03:09:10.361272  <4>[  162.260042] x23: ffff00080b42a000 x22: ffff80000f57bb00 x21: ffff800008c12f50
 4090 03:09:10.361717  <4>[  162.267470] x20: ffff00080dd134c0 x19: 0000ffff80966000 x18: 0000000000000000
 4091 03:09:10.361902  <4>[  162.274895] x17: ffff80000839af2c x16: ffff80000838e4e0 x15: ffff80000838e210
 4092 03:09:10.363933  <4>[  162.282319] x14: 0000000000000000 x13: 205d323638313331 x12: 2e32363120205b3e
 4093 03:09:10.404252  <4>[  162.289744] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 4094 03:09:10.404522  <4>[  162.297168] x8 : ffff00080dd134c0 x7 : 3236383133312e32 x6 : 0000000000000001
 4095 03:09:10.404695  <4>[  162.304594] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4096 03:09:10.404855  <4>[  162.312020] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 0000000000000033
 4097 03:09:10.405008  <4>[  162.319444] Call trace:
 4098 03:09:10.405155  <4>[  162.322154]  0xffff80966000
 4099 03:09:10.405298  <4>[  162.325216]  lkdtm_do_action+0x2c/0x50
 4100 03:09:10.407366  <4>[  162.329240]  direct_entry+0x164/0x180
 4101 03:09:10.447824  <4>[  162.333175]  full_proxy_write+0x68/0xc0
 4102 03:09:10.448272  <4>[  162.337287]  vfs_write+0xcc/0x2a0
 4103 03:09:10.448607  <4>[  162.340878]  ksys_write+0x78/0x104
 4104 03:09:10.448924  <4>[  162.344553]  __arm64_sys_write+0x28/0x3c
 4105 03:09:10.449225  <4>[  162.348751]  invoke_syscall+0x8c/0x120
 4106 03:09:10.449520  <4>[  162.352777]  el0_svc_common.constprop.0+0x68/0x124
 4107 03:09:10.449808  <4>[  162.357846]  do_el0_svc+0x40/0xcc
 4108 03:09:10.450130  <4>[  162.361434]  el0_svc+0x48/0xc0
 4109 03:09:10.450421  <4>[  162.364762]  el0t_64_sync_handler+0xb8/0xbc
 4110 03:09:10.450719  <4>[  162.369220]  el0t_64_sync+0x18c/0x190
 4111 03:09:10.451508  <0>[  162.373157] Code: bad PC value
 4112 03:09:10.466220  <4>[  162.376481] ---[ end trace 0000000000000000 ]---
 4113 03:09:10.466557  # Segmentation fault
 4114 03:09:10.618194  # [  162.118417] lkdtm: Performing direct entry EXEC_USERSPACE
 4115 03:09:10.618465  # [  162.124368] lkdtm: attempting ok execution at ffff800008c12f50
 4116 03:09:10.618640  # [  162.131862] lkdtm: attempting bad execution at 0000ffff80966000
 4117 03:09:10.618800  # [  162.138136] Unable to handle kernel execution of user memory at virtual address 0000ffff80966000
 4118 03:09:10.618956  # [  162.147236] Mem abort info:
 4119 03:09:10.619104  # [  162.150335]   ESR = 0x000000008600000f
 4120 03:09:10.619227  # [  162.154380]   EC = 0x21: IABT (current EL), IL = 32 bits
 4121 03:09:10.619318  # [  162.159993]   SET = 0, FnV = 0
 4122 03:09:10.621396  # [  162.163341]   EA = 0, S1PTW = 0
 4123 03:09:10.661437  # [  162.166775]   FSC = 0x0f: level 3 permission fault
 4124 03:09:10.661718  # [  162.171869] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088d46b000
 4125 03:09:10.661896  # [  162.178612] [0000ffff80966000] pgd=080000088b05a003, p4d=080000088b05a003, pud=08000008856c0003, pmd=080000088be1a003, pte=00a80008948aef43
 4126 03:09:10.662079  # [  162.191510] Internal error: Oops: 000000008600000f [#11] PREEMPT SMP
 4127 03:09:10.704752  # [  162.198146] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4128 03:09:10.705228  # [  162.211988] CPU: 1 PID: 2434 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4129 03:09:10.705575  # [  162.219933] Hardware name: ARM Juno development board (r0) (DT)
 4130 03:09:10.705895  # [  162.226130] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4131 03:09:10.706233  # [  162.233372] pc : 0xffff80966000
 4132 03:09:10.706529  # [  162.236788] lr : lkdtm_EXEC_USERSPACE+0xd8/0xec
 4133 03:09:10.706817  # [  162.241603] sp : ffff80000f57b960
 4134 03:09:10.707950  # [  162.245183] x29: ffff80000f57b960 x28: ffff00080dd134c0 x27: 0000000000000000
 4135 03:09:10.747940  # [  162.252614] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4136 03:09:10.748424  # [  162.260042] x23: ffff00080b42a000 x22: ffff80000f57bb00 x21: ffff800008c12f50
 4137 03:09:10.748862  # [  162.267470] x20: ffff00080dd134c0 x19: 0000ffff80966000 x18: 0000000000000000
 4138 03:09:10.749267  # [  162.274895] x17: ffff80000839af2c x16: ffff80000838e4e0 x15: ffff80000838e210
 4139 03:09:10.749653  # [  162.282319] x14: 0000000000000000 x13: 205d323638313331 x12: 2e32363120205b3e
 4140 03:09:10.751205  # [  162.289744] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 4141 03:09:10.791140  # [  162.297168] x8 : ffff00080dd134c0 x7 : 3236383133312e32 x6 : 0000000000000001
 4142 03:09:10.791610  # [  162.304594] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4143 03:09:10.792048  # [  162.312020] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 0000000000000033
 4144 03:09:10.792453  # [  162.319444] Call trace:
 4145 03:09:10.792839  # [  162.322154]  0xffff80966000
 4146 03:09:10.793220  # [  162.325216]  lkdtm_do_action+0x2c/0x50
 4147 03:09:10.793586  # [  162.329240]  direct_entry+0x164/0x180
 4148 03:09:10.793952  # [  162.333175]  full_proxy_write+0x68/0xc0
 4149 03:09:10.794823  # [  162.337287]  vfs_write+0xcc/0x2a0
 4150 03:09:10.834320  # [  162.340878]  ksys_write+0x78/0x104
 4151 03:09:10.834793  # [  162.344553]  __arm64_sys_write+0x28/0x3c
 4152 03:09:10.835225  # [  162.348751]  invoke_syscall+0x8c/0x120
 4153 03:09:10.835624  # [  162.352777]  el0_svc_common.constprop.0+0x68/0x124
 4154 03:09:10.836010  # [  162.357846]  do_el0_svc+0x40/0xcc
 4155 03:09:10.836389  # [  162.361434]  el0_svc+0x48/0xc0
 4156 03:09:10.836757  # [  162.364762]  el0t_64_sync_handler+0xb8/0xbc
 4157 03:09:10.837126  # [  162.369220]  el0t_64_sync+0x18c/0x190
 4158 03:09:10.837554  # [  162.373157] Code: bad PC value
 4159 03:09:10.837923  # [  162.376481] ---[ end trace 0000000000000000 ]---
 4160 03:09:10.838716  # EXEC_USERSPACE: saw 'call trace:': ok
 4161 03:09:10.853207  ok 40 selftests: lkdtm: EXEC_USERSPACE.sh
 4162 03:09:10.853674  # selftests: lkdtm: EXEC_NULL.sh
 4163 03:09:11.364521  <6>[  163.253609] lkdtm: Performing direct entry EXEC_NULL
 4164 03:09:11.365090  <6>[  163.258928] lkdtm: attempting ok execution at ffff800008c12f50
 4165 03:09:11.365300  <6>[  163.265110] lkdtm: attempting bad execution at 0000000000000000
 4166 03:09:11.365504  <1>[  163.271376] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4167 03:09:11.365737  <1>[  163.280503] Mem abort info:
 4168 03:09:11.365920  <1>[  163.283725]   ESR = 0x0000000086000004
 4169 03:09:11.367853  <1>[  163.287804]   EC = 0x21: IABT (current EL), IL = 32 bits
 4170 03:09:11.368045  <1>[  163.293420]   SET = 0, FnV = 0
 4171 03:09:11.407982  <1>[  163.296767]   EA = 0, S1PTW = 0
 4172 03:09:11.408311  <1>[  163.300199]   FSC = 0x04: level 0 translation fault
 4173 03:09:11.408829  <1>[  163.305371] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884374000
 4174 03:09:11.409018  <1>[  163.312117] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4175 03:09:11.409215  <0>[  163.319225] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4176 03:09:11.411283  <4>[  163.325858] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4177 03:09:11.451397  <4>[  163.339700] CPU: 1 PID: 2484 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4178 03:09:11.451682  <4>[  163.347639] Hardware name: ARM Juno development board (r0) (DT)
 4179 03:09:11.451929  <4>[  163.353830] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4180 03:09:11.452116  <4>[  163.361072] pc : 0x0
 4181 03:09:11.452274  <4>[  163.363530] lr : execute_location+0x84/0xa4
 4182 03:09:11.452436  <4>[  163.367994] sp : ffff80000f67b910
 4183 03:09:11.452612  <4>[  163.371574] x29: ffff80000f67b910 x28: ffff0008046fb4c0 x27: 0000000000000000
 4184 03:09:11.494741  <4>[  163.379007] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4185 03:09:11.495024  <4>[  163.386432] x23: ffff00080bc8b000 x22: ffff80000f67bac0 x21: 0000000000000000
 4186 03:09:11.495215  <4>[  163.393856] x20: ffff800008c12f50 x19: 0000000000000000 x18: 0000000000000000
 4187 03:09:11.495384  <4>[  163.401280] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffacabf000
 4188 03:09:11.495544  <4>[  163.408704] x14: 0000000000000000 x13: 205d303131353632 x12: 2e33363120205b3e
 4189 03:09:11.497832  <4>[  163.416128] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 4190 03:09:11.538096  <4>[  163.423552] x8 : ffff0008046fb4c0 x7 : 3031313536322e33 x6 : 0000000000000001
 4191 03:09:11.538360  <4>[  163.430976] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4192 03:09:11.538534  <4>[  163.438401] x2 : 0000000000000000 x1 : ffff0008046fb4c0 x0 : 0000000000000033
 4193 03:09:11.538695  <4>[  163.445826] Call trace:
 4194 03:09:11.538847  <4>[  163.448536]  0x0
 4195 03:09:11.538993  <4>[  163.450640]  lkdtm_EXEC_NULL+0x20/0x2c
 4196 03:09:11.539136  <4>[  163.454665]  lkdtm_do_action+0x2c/0x50
 4197 03:09:11.539277  <4>[  163.458688]  direct_entry+0x164/0x180
 4198 03:09:11.539415  <4>[  163.462622]  full_proxy_write+0x68/0xc0
 4199 03:09:11.541251  <4>[  163.466734]  vfs_write+0xcc/0x2a0
 4200 03:09:11.591163  <4>[  163.470325]  ksys_write+0x78/0x104
 4201 03:09:11.591446  <4>[  163.474000]  __arm64_sys_write+0x28/0x3c
 4202 03:09:11.591687  <4>[  163.478198]  invoke_syscall+0x8c/0x120
 4203 03:09:11.591891  <4>[  163.482223]  el0_svc_common.constprop.0+0x68/0x124
 4204 03:09:11.592066  <4>[  163.487292]  do_el0_svc+0x40/0xcc
 4205 03:09:11.592294  <4>[  163.490879]  el0_svc+0x48/0xc0
 4206 03:09:11.592512  <4>[  163.494205]  el0t_64_sync_handler+0xb8/0xbc
 4207 03:09:11.592701  <4>[  163.498663]  el0t_64_sync+0x18c/0x190
 4208 03:09:11.592835  <0>[  163.502600] Code: bad PC value
 4209 03:09:11.594297  <4>[  163.505922] ---[ end trace 0000000000000000 ]---
 4210 03:09:11.594549  # Segmentation fault
 4211 03:09:11.797413  # [  163.253609] lkdtm: Performing direct entry EXEC_NULL
 4212 03:09:11.797934  # [  163.258928] lkdtm: attempting ok execution at ffff800008c12f50
 4213 03:09:11.798403  # [  163.265110] lkdtm: attempting bad execution at 0000000000000000
 4214 03:09:11.798806  # [  163.271376] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4215 03:09:11.799191  # [  163.280503] Mem abort info:
 4216 03:09:11.799571  # [  163.283725]   ESR = 0x0000000086000004
 4217 03:09:11.799948  # [  163.287804]   EC = 0x21: IABT (current EL), IL = 32 bits
 4218 03:09:11.800744  # [  163.293420]   SET = 0, FnV = 0
 4219 03:09:11.840553  # [  163.296767]   EA = 0, S1PTW = 0
 4220 03:09:11.841043  # [  163.300199]   FSC = 0x04: level 0 translation fault
 4221 03:09:11.841486  # [  163.305371] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000884374000
 4222 03:09:11.841889  # [  163.312117] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4223 03:09:11.842310  # [  163.319225] Internal error: Oops: 0000000086000004 [#12] PREEMPT SMP
 4224 03:09:11.843821  # [  163.325858] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4225 03:09:11.883711  # [  163.339700] CPU: 1 PID: 2484 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4226 03:09:11.884185  # [  163.347639] Hardware name: ARM Juno development board (r0) (DT)
 4227 03:09:11.884620  # [  163.353830] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4228 03:09:11.885024  # [  163.361072] pc : 0x0
 4229 03:09:11.885410  # [  163.363530] lr : execute_location+0x84/0xa4
 4230 03:09:11.885861  # [  163.367994] sp : ffff80000f67b910
 4231 03:09:11.886323  # [  163.371574] x29: ffff80000f67b910 x28: ffff0008046fb4c0 x27: 0000000000000000
 4232 03:09:11.926848  # [  163.379007] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4233 03:09:11.927362  # [  163.386432] x23: ffff00080bc8b000 x22: ffff80000f67bac0 x21: 0000000000000000
 4234 03:09:11.928191  # [  163.393856] x20: ffff800008c12f50 x19: 0000000000000000 x18: 0000000000000000
 4235 03:09:11.928585  # [  163.401280] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffacabf000
 4236 03:09:11.929025  # [  163.408704] x14: 0000000000000000 x13: 205d303131353632 x12: 2e33363120205b3e
 4237 03:09:11.929451  # [  163.416128] x11: 207461206e6f6974 x10: 7563657865206461 x9 : ffff80000815f988
 4238 03:09:11.970049  # [  163.423552] x8 : ffff0008046fb4c0 x7 : 3031313536322e33 x6 : 0000000000000001
 4239 03:09:11.970916  # [  163.430976] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4240 03:09:11.971286  # [  163.438401] x2 : 0000000000000000 x1 : ffff0008046fb4c0 x0 : 0000000000000033
 4241 03:09:11.971688  # [  163.445826] Call trace:
 4242 03:09:11.972012  # [  163.448536]  0x0
 4243 03:09:11.972313  # [  163.450640]  lkdtm_EXEC_NULL+0x20/0x2c
 4244 03:09:11.972608  # [  163.454665]  lkdtm_do_action+0x2c/0x50
 4245 03:09:11.972920  # [  163.458688]  direct_entry+0x164/0x180
 4246 03:09:11.973275  # [  163.462622]  full_proxy_write+0x68/0xc0
 4247 03:09:11.973642  # [  163.466734]  vfs_write+0xcc/0x2a0
 4248 03:09:11.973942  # [  163.470325]  ksys_write+0x78/0x104
 4249 03:09:12.013160  # [  163.474000]  __arm64_sys_write+0x28/0x3c
 4250 03:09:12.013629  # [  163.478198]  invoke_syscall+0x8c/0x120
 4251 03:09:12.013969  # [  163.482223]  el0_svc_common.constprop.0+0x68/0x124
 4252 03:09:12.014338  # [  163.487292]  do_el0_svc+0x40/0xcc
 4253 03:09:12.014644  # [  163.490879]  el0_svc+0x48/0xc0
 4254 03:09:12.014933  # [  163.494205]  el0t_64_sync_handler+0xb8/0xbc
 4255 03:09:12.015216  # [  163.498663]  el0t_64_sync+0x18c/0x190
 4256 03:09:12.015498  # [  163.502600] Code: bad PC value
 4257 03:09:12.015778  # [  163.505922] ---[ end trace 0000000000000000 ]---
 4258 03:09:12.016082  # EXEC_NULL: saw 'call trace:': ok
 4259 03:09:12.016814  ok 41 selftests: lkdtm: EXEC_NULL.sh
 4260 03:09:12.032160  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4261 03:09:12.549616  <6>[  164.443856] lkdtm: Performing direct entry ACCESS_USERSPACE
 4262 03:09:12.550239  <6>[  164.450742] lkdtm: attempting bad read at 0000ffff8afc8000
 4263 03:09:12.550699  <3>[  164.456944] lkdtm: FAIL: survived bad read
 4264 03:09:12.551178  <6>[  164.461386] lkdtm: attempting bad write at 0000ffff8afc8000
 4265 03:09:12.552742  <3>[  164.467292] lkdtm: FAIL: survived bad write
 4266 03:09:12.708313  # [  164.443856] lkdtm: Performing direct entry ACCESS_USERSPACE
 4267 03:09:12.708821  # [  164.450742] lkdtm: attempting bad read at 0000ffff8afc8000
 4268 03:09:12.709255  # [  164.456944] lkdtm: FAIL: survived bad read
 4269 03:09:12.709656  # [  164.461386] lkdtm: attempting bad write at 0000ffff8afc8000
 4270 03:09:12.711649  # [  164.467292] lkdtm: FAIL: survived bad write
 4271 03:09:12.743437  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 4272 03:09:12.823357  not ok 42 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 4273 03:09:12.919030  # selftests: lkdtm: ACCESS_NULL.sh
 4274 03:09:13.503218  <6>[  165.388219] lkdtm: Performing direct entry ACCESS_NULL
 4275 03:09:13.503506  <6>[  165.393712] lkdtm: attempting bad read at 0000000000000000
 4276 03:09:13.504028  <1>[  165.399580] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4277 03:09:13.504216  <1>[  165.408875] Mem abort info:
 4278 03:09:13.504379  <1>[  165.412000]   ESR = 0x0000000096000004
 4279 03:09:13.504531  <1>[  165.416048]   EC = 0x25: DABT (current EL), IL = 32 bits
 4280 03:09:13.504669  <1>[  165.421657]   SET = 0, FnV = 0
 4281 03:09:13.504805  <1>[  165.425013]   EA = 0, S1PTW = 0
 4282 03:09:13.506496  <1>[  165.428448]   FSC = 0x04: level 0 translation fault
 4283 03:09:13.546697  <1>[  165.433617] Data abort info:
 4284 03:09:13.547060  <1>[  165.436782]   ISV = 0, ISS = 0x00000004
 4285 03:09:13.547264  <1>[  165.440906]   CM = 0, WnR = 0
 4286 03:09:13.547430  <1>[  165.444183] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088485b000
 4287 03:09:13.547905  <1>[  165.450923] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4288 03:09:13.548104  <0>[  165.458048] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4289 03:09:13.550026  <4>[  165.464682] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4290 03:09:13.590092  <4>[  165.478524] CPU: 2 PID: 2575 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4291 03:09:13.590367  <4>[  165.486463] Hardware name: ARM Juno development board (r0) (DT)
 4292 03:09:13.590538  <4>[  165.492657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4293 03:09:13.590698  <4>[  165.499906] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4294 03:09:13.590850  <4>[  165.504464] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4295 03:09:13.590996  <4>[  165.509010] sp : ffff80000f813b10
 4296 03:09:13.593157  <4>[  165.512596] x29: ffff80000f813b10 x28: ffff000805b6b4c0 x27: 0000000000000000
 4297 03:09:13.633423  <4>[  165.520023] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4298 03:09:13.633695  <4>[  165.527451] x23: ffff00080cc4e000 x22: ffff80000f813ca0 x21: 000000000000000c
 4299 03:09:13.633870  <4>[  165.534881] x20: 0000000000000000 x19: ffff80000b4d5a80 x18: 0000000000000000
 4300 03:09:13.634055  <4>[  165.542305] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb412f000
 4301 03:09:13.634228  <4>[  165.549735] x14: 0000000000000000 x13: 205d323137333933 x12: 2e35363120205b3e
 4302 03:09:13.636556  <4>[  165.557159] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f988
 4303 03:09:13.676755  <4>[  165.564583] x8 : ffff000805b6b4c0 x7 : 3231373339332e35 x6 : 0000000000000001
 4304 03:09:13.677050  <4>[  165.572007] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4305 03:09:13.677578  <4>[  165.579431] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a060000
 4306 03:09:13.677763  <4>[  165.586857] Call trace:
 4307 03:09:13.678022  <4>[  165.589572]  lkdtm_ACCESS_NULL+0x34/0x78
 4308 03:09:13.678195  <4>[  165.593772]  lkdtm_do_action+0x2c/0x50
 4309 03:09:13.678355  <4>[  165.597796]  direct_entry+0x164/0x180
 4310 03:09:13.679881  <4>[  165.601733]  full_proxy_write+0x68/0xc0
 4311 03:09:13.680085  <4>[  165.605850]  vfs_write+0xcc/0x2a0
 4312 03:09:13.720177  <4>[  165.609441]  ksys_write+0x78/0x104
 4313 03:09:13.720509  <4>[  165.613117]  __arm64_sys_write+0x28/0x3c
 4314 03:09:13.720686  <4>[  165.617318]  invoke_syscall+0x8c/0x120
 4315 03:09:13.720844  <4>[  165.621348]  el0_svc_common.constprop.0+0x68/0x124
 4316 03:09:13.721087  <4>[  165.626421]  do_el0_svc+0x40/0xcc
 4317 03:09:13.721270  <4>[  165.630010]  el0_svc+0x48/0xc0
 4318 03:09:13.721421  <4>[  165.633337]  el0t_64_sync_handler+0xb8/0xbc
 4319 03:09:13.721568  <4>[  165.637795]  el0t_64_sync+0x18c/0x190
 4320 03:09:13.721712  <0>[  165.641732] Code: 91268000 97ffc4b7 d2981bc1 b0004fc0 (f9400293) 
 4321 03:09:13.723300  <4>[  165.648103] ---[ end trace 0000000000000000 ]---
 4322 03:09:13.739176  # Segmentation fault
 4323 03:09:13.940925  # [  165.388219] lkdtm: Performing direct entry ACCESS_NULL
 4324 03:09:13.941427  # [  165.393712] lkdtm: attempting bad read at 0000000000000000
 4325 03:09:13.941767  # [  165.399580] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 4326 03:09:13.942131  # [  165.408875] Mem abort info:
 4327 03:09:13.942444  # [  165.412000]   ESR = 0x0000000096000004
 4328 03:09:13.942741  # [  165.416048]   EC = 0x25: DABT (current EL), IL = 32 bits
 4329 03:09:13.943029  # [  165.421657]   SET = 0, FnV = 0
 4330 03:09:13.943310  # [  165.425013]   EA = 0, S1PTW = 0
 4331 03:09:13.983878  # [  165.428448]   FSC = 0x04: level 0 translation fault
 4332 03:09:13.984370  # [  165.433617] Data abort info:
 4333 03:09:13.984810  # [  165.436782]   ISV = 0, ISS = 0x00000004
 4334 03:09:13.985215  # [  165.440906]   CM = 0, WnR = 0
 4335 03:09:13.985600  # [  165.444183] user pgtable: 4k pages, 48-bit VAs, pgdp=000000088485b000
 4336 03:09:13.985978  # [  165.450923] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 4337 03:09:13.986404  # [  165.458048] Internal error: Oops: 0000000096000004 [#13] PREEMPT SMP
 4338 03:09:14.027255  # [  165.464682] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4339 03:09:14.027792  # [  165.478524] CPU: 2 PID: 2575 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4340 03:09:14.028645  # [  165.486463] Hardware name: ARM Juno development board (r0) (DT)
 4341 03:09:14.029031  # [  165.492657] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4342 03:09:14.029435  # [  165.499906] pc : lkdtm_ACCESS_NULL+0x34/0x78
 4343 03:09:14.029822  # [  165.504464] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 4344 03:09:14.030246  # [  165.509010] sp : ffff80000f813b10
 4345 03:09:14.030721  # [  165.512596] x29: ffff80000f813b10 x28: ffff000805b6b4c0 x27: 0000000000000000
 4346 03:09:14.070313  # [  165.520023] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4347 03:09:14.070821  # [  165.527451] x23: ffff00080cc4e000 x22: ffff80000f813ca0 x21: 000000000000000c
 4348 03:09:14.071364  # [  165.534881] x20: 0000000000000000 x19: ffff80000b4d5a80 x18: 0000000000000000
 4349 03:09:14.071801  # [  165.542305] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffb412f000
 4350 03:09:14.072195  # [  165.549735] x14: 0000000000000000 x13: 205d323137333933 x12: 2e35363120205b3e
 4351 03:09:14.073474  # [  165.557159] x11: 2074612064616572 x10: 2064616220676e69 x9 : ffff80000815f988
 4352 03:09:14.113520  # [  165.564583] x8 : ffff000805b6b4c0 x7 : 3231373339332e35 x6 : 0000000000000001
 4353 03:09:14.113984  # [  165.572007] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4354 03:09:14.114363  # [  165.579431] x2 : 0000000000000000 x1 : 000000000000c0de x0 : ffff80000a060000
 4355 03:09:14.114708  # [  165.586857] Call trace:
 4356 03:09:14.115014  # [  165.589572]  lkdtm_ACCESS_NULL+0x34/0x78
 4357 03:09:14.115304  # [  165.593772]  lkdtm_do_action+0x2c/0x50
 4358 03:09:14.115589  # [  165.597796]  direct_entry+0x164/0x180
 4359 03:09:14.116792  # [  165.601733]  full_proxy_write+0x68/0xc0
 4360 03:09:14.156635  # [  165.605850]  vfs_write+0xcc/0x2a0
 4361 03:09:14.157116  # [  165.609441]  ksys_write+0x78/0x104
 4362 03:09:14.157876  # [  165.613117]  __arm64_sys_write+0x28/0x3c
 4363 03:09:14.158276  # [  165.617318]  invoke_syscall+0x8c/0x120
 4364 03:09:14.158593  # [  165.621348]  el0_svc_common.constprop.0+0x68/0x124
 4365 03:09:14.158891  # [  165.626421]  do_el0_svc+0x40/0xcc
 4366 03:09:14.159180  # [  165.630010]  el0_svc+0x48/0xc0
 4367 03:09:14.159463  # [  165.633337]  el0t_64_sync_handler+0xb8/0xbc
 4368 03:09:14.159771  # [  165.637795]  el0t_64_sync+0x18c/0x190
 4369 03:09:14.160101  # [  165.641732] Code: 91268000 97ffc4b7 d2981bc1 b0004fc0 (f9400293) 
 4370 03:09:14.160460  # [  165.648103] ---[ end trace 0000000000000000 ]---
 4371 03:09:14.176951  # ACCESS_NULL: saw 'call trace:': ok
 4372 03:09:14.180254  ok 43 selftests: lkdtm: ACCESS_NULL.sh
 4373 03:09:14.180723  # selftests: lkdtm: WRITE_RO.sh
 4374 03:09:14.700159  <6>[  166.588579] lkdtm: Performing direct entry WRITE_RO
 4375 03:09:14.700459  <6>[  166.593837] lkdtm: attempting bad rodata write at ffff800009a21620
 4376 03:09:14.700910  <1>[  166.600713] Unable to handle kernel write to read-only memory at virtual address ffff800009a21620
 4377 03:09:14.701144  <1>[  166.609988] Mem abort info:
 4378 03:09:14.701293  <1>[  166.613058]   ESR = 0x000000009600004e
 4379 03:09:14.701432  <1>[  166.617102]   EC = 0x25: DABT (current EL), IL = 32 bits
 4380 03:09:14.701567  <1>[  166.622720]   SET = 0, FnV = 0
 4381 03:09:14.703373  <1>[  166.626067]   EA = 0, S1PTW = 0
 4382 03:09:14.743805  <1>[  166.629479]   FSC = 0x0e: level 2 permission fault
 4383 03:09:14.744124  <1>[  166.634561] Data abort info:
 4384 03:09:14.744361  <1>[  166.637713]   ISV = 0, ISS = 0x0000004e
 4385 03:09:14.744575  <1>[  166.641843]   CM = 0, WnR = 1
 4386 03:09:14.744799  <1>[  166.645107] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4387 03:09:14.745289  <1>[  166.652141] [ffff800009a21620] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4388 03:09:14.745439  <0>[  166.663112] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4389 03:09:14.787403  <4>[  166.669747] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4390 03:09:14.787707  <4>[  166.683590] CPU: 2 PID: 2628 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4391 03:09:14.787908  <4>[  166.691530] Hardware name: ARM Juno development board (r0) (DT)
 4392 03:09:14.788199  <4>[  166.697722] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4393 03:09:14.788366  <4>[  166.704963] pc : lkdtm_WRITE_RO+0x44/0x5c
 4394 03:09:14.788513  <4>[  166.709256] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4395 03:09:14.790302  <4>[  166.713546] sp : ffff80000f8eba30
 4396 03:09:14.830472  <4>[  166.717126] x29: ffff80000f8eba30 x28: ffff000807121a80 x27: 0000000000000000
 4397 03:09:14.831010  <4>[  166.724554] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4398 03:09:14.831193  <4>[  166.731979] x23: ffff00080d5d6000 x22: ffff80000f8ebbc0 x21: 0000000000000009
 4399 03:09:14.831348  <4>[  166.739404] x20: ffff00080d5d6000 x19: ffff800009a21000 x18: 0000000000000000
 4400 03:09:14.831498  <4>[  166.746829] x17: 00000000000001eb x16: 0000000000000001 x15: ffff80000a49e4c0
 4401 03:09:14.833677  <4>[  166.754253] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 4402 03:09:14.873769  <4>[  166.761680] x11: 0000000000000a07 x10: 0000000000001500 x9 : ffff80000815f988
 4403 03:09:14.874145  <4>[  166.769105] x8 : ffff000807121a80 x7 : 071c71c71c71c71c x6 : 0000000000000001
 4404 03:09:14.874641  <4>[  166.776529] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4405 03:09:14.874865  <4>[  166.783952] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a060a18
 4406 03:09:14.875032  <4>[  166.791377] Call trace:
 4407 03:09:14.875172  <4>[  166.794089]  lkdtm_WRITE_RO+0x44/0x5c
 4408 03:09:14.875306  <4>[  166.798031]  lkdtm_do_action+0x2c/0x50
 4409 03:09:14.876917  <4>[  166.802056]  direct_entry+0x164/0x180
 4410 03:09:14.917199  <4>[  166.805991]  full_proxy_write+0x68/0xc0
 4411 03:09:14.917439  <4>[  166.810103]  vfs_write+0xcc/0x2a0
 4412 03:09:14.917604  <4>[  166.813693]  ksys_write+0x78/0x104
 4413 03:09:14.917753  <4>[  166.817369]  __arm64_sys_write+0x28/0x3c
 4414 03:09:14.917899  <4>[  166.821567]  invoke_syscall+0x8c/0x120
 4415 03:09:14.918053  <4>[  166.825592]  el0_svc_common.constprop.0+0x68/0x124
 4416 03:09:14.918193  <4>[  166.830661]  do_el0_svc+0x40/0xcc
 4417 03:09:14.918332  <4>[  166.834249]  el0_svc+0x48/0xc0
 4418 03:09:14.918466  <4>[  166.837576]  el0t_64_sync_handler+0xb8/0xbc
 4419 03:09:14.920365  <4>[  166.842034]  el0t_64_sync+0x18c/0x190
 4420 03:09:14.937965  <0>[  166.845971] Code: f2b579a2 b0004fc0 ca020021 91286000 (f9031261) 
 4421 03:09:14.941070  <4>[  166.852339] ---[ end trace 0000000000000000 ]---
 4422 03:09:14.941356  # Segmentation fault
 4423 03:09:15.116712  # [  166.588579] lkdtm: Performing direct entry WRITE_RO
 4424 03:09:15.117225  # [  166.593837] lkdtm: attempting bad rodata write at ffff800009a21620
 4425 03:09:15.117566  # [  166.600713] Unable to handle kernel write to read-only memory at virtual address ffff800009a21620
 4426 03:09:15.117882  # [  166.609988] Mem abort info:
 4427 03:09:15.118232  # [  166.613058]   ESR = 0x000000009600004e
 4428 03:09:15.118527  # [  166.617102]   EC = 0x25: DABT (current EL), IL = 32 bits
 4429 03:09:15.118816  # [  166.622720]   SET = 0, FnV = 0
 4430 03:09:15.120096  # [  166.626067]   EA = 0, S1PTW = 0
 4431 03:09:15.159838  # [  166.629479]   FSC = 0x0e: level 2 permission fault
 4432 03:09:15.160285  # [  166.634561] Data abort info:
 4433 03:09:15.160675  # [  166.637713]   ISV = 0, ISS = 0x0000004e
 4434 03:09:15.161029  # [  166.641843]   CM = 0, WnR = 1
 4435 03:09:15.161372  # [  166.645107] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4436 03:09:15.161708  # [  166.652141] [ffff800009a21620] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000081c00781
 4437 03:09:15.162074  # [  166.663112] Internal error: Oops: 000000009600004e [#14] PREEMPT SMP
 4438 03:09:15.202957  # [  166.669747] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4439 03:09:15.203438  # [  166.683590] CPU: 2 PID: 2628 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4440 03:09:15.203877  # [  166.691530] Hardware name: ARM Juno development board (r0) (DT)
 4441 03:09:15.204281  # [  166.697722] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4442 03:09:15.204673  # [  166.704963] pc : lkdtm_WRITE_RO+0x44/0x5c
 4443 03:09:15.205058  # [  166.709256] lr : lkdtm_WRITE_RO+0x2c/0x5c
 4444 03:09:15.205431  # [  166.713546] sp : ffff80000f8eba30
 4445 03:09:15.246165  # [  166.717126] x29: ffff80000f8eba30 x28: ffff000807121a80 x27: 0000000000000000
 4446 03:09:15.247018  # [  166.724554] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4447 03:09:15.247387  # [  166.731979] x23: ffff00080d5d6000 x22: ffff80000f8ebbc0 x21: 0000000000000009
 4448 03:09:15.247710  # [  166.739404] x20: ffff00080d5d6000 x19: ffff800009a21000 x18: 0000000000000000
 4449 03:09:15.248042  # [  166.746829] x17: 00000000000001eb x16: 0000000000000001 x15: ffff80000a49e4c0
 4450 03:09:15.249552  # [  166.754253] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 4451 03:09:15.289302  # [  166.761680] x11: 0000000000000a07 x10: 0000000000001500 x9 : ffff80000815f988
 4452 03:09:15.289769  # [  166.769105] x8 : ffff000807121a80 x7 : 071c71c71c71c71c x6 : 0000000000000001
 4453 03:09:15.290155  # [  166.776529] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4454 03:09:15.290486  # [  166.783952] x2 : 00000000abcd1234 x1 : 000000000198b861 x0 : ffff80000a060a18
 4455 03:09:15.290788  # [  166.791377] Call trace:
 4456 03:09:15.291080  # [  166.794089]  lkdtm_WRITE_RO+0x44/0x5c
 4457 03:09:15.291367  # [  166.798031]  lkdtm_do_action+0x2c/0x50
 4458 03:09:15.292560  # [  166.802056]  direct_entry+0x164/0x180
 4459 03:09:15.332449  # [  166.805991]  full_proxy_write+0x68/0xc0
 4460 03:09:15.332918  # [  166.810103]  vfs_write+0xcc/0x2a0
 4461 03:09:15.333254  # [  166.813693]  ksys_write+0x78/0x104
 4462 03:09:15.333567  # [  166.817369]  __arm64_sys_write+0x28/0x3c
 4463 03:09:15.333865  # [  166.821567]  invoke_syscall+0x8c/0x120
 4464 03:09:15.334209  # [  166.825592]  el0_svc_common.constprop.0+0x68/0x124
 4465 03:09:15.334503  # [  166.830661]  do_el0_svc+0x40/0xcc
 4466 03:09:15.334815  # [  166.834249]  el0_svc+0x48/0xc0
 4467 03:09:15.335097  # [  166.837576]  el0t_64_sync_handler+0xb8/0xbc
 4468 03:09:15.335389  # [  166.842034]  el0t_64_sync+0x18c/0x190
 4469 03:09:15.336166  # [  166.845971] Code: f2b579a2 b0004fc0 ca020021 91286000 (f9031261) 
 4470 03:09:15.358988  # [  166.852339] ---[ end trace 0000000000000000 ]---
 4471 03:09:15.359451  # WRITE_RO: saw 'call trace:': ok
 4472 03:09:15.359786  ok 44 selftests: lkdtm: WRITE_RO.sh
 4473 03:09:15.362222  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4474 03:09:15.882164  <6>[  167.768736] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4475 03:09:15.882476  <6>[  167.775048] lkdtm: attempting bad ro_after_init write at ffff80000a160478
 4476 03:09:15.883074  <1>[  167.782208] Unable to handle kernel write to read-only memory at virtual address ffff80000a160478
 4477 03:09:15.883277  <1>[  167.791580] Mem abort info:
 4478 03:09:15.883479  <1>[  167.794693]   ESR = 0x000000009600004e
 4479 03:09:15.883741  <1>[  167.798743]   EC = 0x25: DABT (current EL), IL = 32 bits
 4480 03:09:15.883914  <1>[  167.804358]   SET = 0, FnV = 0
 4481 03:09:15.885452  <1>[  167.807702]   EA = 0, S1PTW = 0
 4482 03:09:15.925727  <1>[  167.811131]   FSC = 0x0e: level 2 permission fault
 4483 03:09:15.926019  <1>[  167.816216] Data abort info:
 4484 03:09:15.926248  <1>[  167.819385]   ISV = 0, ISS = 0x0000004e
 4485 03:09:15.926452  <1>[  167.823515]   CM = 0, WnR = 1
 4486 03:09:15.926624  <1>[  167.826770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4487 03:09:15.926795  <1>[  167.833771] [ffff80000a160478] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4488 03:09:15.926963  <0>[  167.844732] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4489 03:09:15.969024  <4>[  167.851366] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4490 03:09:15.969304  <4>[  167.865208] CPU: 2 PID: 2681 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4491 03:09:15.969482  <4>[  167.873147] Hardware name: ARM Juno development board (r0) (DT)
 4492 03:09:15.969704  <4>[  167.879339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4493 03:09:15.969873  <4>[  167.886585] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4494 03:09:15.970053  <4>[  167.891833] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4495 03:09:15.972132  <4>[  167.897074] sp : ffff80000f9db910
 4496 03:09:16.012376  <4>[  167.900656] x29: ffff80000f9db910 x28: ffff000805b6cf00 x27: 0000000000000000
 4497 03:09:16.012685  <4>[  167.908086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4498 03:09:16.013252  <4>[  167.915513] x23: ffff00080cdac000 x22: ffff80000f9dbaa0 x21: 0000000000000014
 4499 03:09:16.013464  <4>[  167.922944] x20: ffff00080cdac000 x19: ffff80000a160000 x18: 0000000000000000
 4500 03:09:16.013686  <4>[  167.930368] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa465f000
 4501 03:09:16.055757  <4>[  167.937792] x14: 0000000000000000 x13: 205d383430353737 x12: 2e37363120205b3e
 4502 03:09:16.056032  <4>[  167.945216] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f988
 4503 03:09:16.056211  <4>[  167.952645] x8 : ffff000805b6cf00 x7 : 3834303537372e37 x6 : 0000000000000001
 4504 03:09:16.056369  <4>[  167.960072] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4505 03:09:16.056622  <4>[  167.967495] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a060a18
 4506 03:09:16.056788  <4>[  167.974923] Call trace:
 4507 03:09:16.056935  <4>[  167.977634]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4508 03:09:16.058857  <4>[  167.982534]  lkdtm_do_action+0x2c/0x50
 4509 03:09:16.099213  <4>[  167.986558]  direct_entry+0x164/0x180
 4510 03:09:16.099486  <4>[  167.990492]  full_proxy_write+0x68/0xc0
 4511 03:09:16.099707  <4>[  167.994604]  vfs_write+0xcc/0x2a0
 4512 03:09:16.099906  <4>[  167.998195]  ksys_write+0x78/0x104
 4513 03:09:16.100096  <4>[  168.001871]  __arm64_sys_write+0x28/0x3c
 4514 03:09:16.100234  <4>[  168.006075]  invoke_syscall+0x8c/0x120
 4515 03:09:16.100346  <4>[  168.010101]  el0_svc_common.constprop.0+0x68/0x124
 4516 03:09:16.100458  <4>[  168.015171]  do_el0_svc+0x40/0xcc
 4517 03:09:16.100568  <4>[  168.018760]  el0_svc+0x48/0xc0
 4518 03:09:16.100674  <4>[  168.022087]  el0t_64_sync_handler+0xb8/0xbc
 4519 03:09:16.102292  <4>[  168.026545]  el0t_64_sync+0x18c/0x190
 4520 03:09:16.127955  <0>[  168.030482] Code: f2b579a2 b0004fc0 ca020021 91286000 (f9023e61) 
 4521 03:09:16.128234  <4>[  168.036851] ---[ end trace 0000000000000000 ]---
 4522 03:09:16.131083  # Segmentation fault
 4523 03:09:16.321250  # [  167.768736] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 4524 03:09:16.321525  # [  167.775048] lkdtm: attempting bad ro_after_init write at ffff80000a160478
 4525 03:09:16.321695  # [  167.782208] Unable to handle kernel write to read-only memory at virtual address ffff80000a160478
 4526 03:09:16.321855  # [  167.791580] Mem abort info:
 4527 03:09:16.322021  # [  167.794693]   ESR = 0x000000009600004e
 4528 03:09:16.322174  # [  167.798743]   EC = 0x25: DABT (current EL), IL = 32 bits
 4529 03:09:16.322320  # [  167.804358]   SET = 0, FnV = 0
 4530 03:09:16.324416  # [  167.807702]   EA = 0, S1PTW = 0
 4531 03:09:16.364411  # [  167.811131]   FSC = 0x0e: level 2 permission fault
 4532 03:09:16.364672  # [  167.816216] Data abort info:
 4533 03:09:16.364840  # [  167.819385]   ISV = 0, ISS = 0x0000004e
 4534 03:09:16.364995  # [  167.823515]   CM = 0, WnR = 1
 4535 03:09:16.365143  # [  167.826770] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4536 03:09:16.365288  # [  167.833771] [ffff80000a160478] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=0060000082200781
 4537 03:09:16.365431  # [  167.844732] Internal error: Oops: 000000009600004e [#15] PREEMPT SMP
 4538 03:09:16.407517  # [  167.851366] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4539 03:09:16.407767  # [  167.865208] CPU: 2 PID: 2681 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4540 03:09:16.407940  # [  167.873147] Hardware name: ARM Juno development board (r0) (DT)
 4541 03:09:16.408355  # [  167.879339] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4542 03:09:16.408522  # [  167.886585] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4543 03:09:16.408677  # [  167.891833] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 4544 03:09:16.410716  # [  167.897074] sp : ffff80000f9db910
 4545 03:09:16.450715  # [  167.900656] x29: ffff80000f9db910 x28: ffff000805b6cf00 x27: 0000000000000000
 4546 03:09:16.450957  # [  167.908086] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4547 03:09:16.451126  # [  167.915513] x23: ffff00080cdac000 x22: ffff80000f9dbaa0 x21: 0000000000000014
 4548 03:09:16.451283  # [  167.922944] x20: ffff00080cdac000 x19: ffff80000a160000 x18: 0000000000000000
 4549 03:09:16.451432  # [  167.930368] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffffa465f000
 4550 03:09:16.453889  # [  167.937792] x14: 0000000000000000 x13: 205d383430353737 x12: 2e37363120205b3e
 4551 03:09:16.493848  # [  167.945216] x11: 2074612065746972 x10: 772074696e695f72 x9 : ffff80000815f988
 4552 03:09:16.494124  # [  167.952645] x8 : ffff000805b6cf00 x7 : 3834303537372e37 x6 : 0000000000000001
 4553 03:09:16.494302  # [  167.960072] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 4554 03:09:16.494463  # [  167.967495] x2 : 00000000abcd1234 x1 : 00000000fe67479e x0 : ffff80000a060a18
 4555 03:09:16.494611  # [  167.974923] Call trace:
 4556 03:09:16.494755  # [  167.977634]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 4557 03:09:16.497017  # [  167.982534]  lkdtm_do_action+0x2c/0x50
 4558 03:09:16.536990  # [  167.986558]  direct_entry+0x164/0x180
 4559 03:09:16.537235  # [  167.990492]  full_proxy_write+0x68/0xc0
 4560 03:09:16.537408  # [  167.994604]  vfs_write+0xcc/0x2a0
 4561 03:09:16.537563  # [  167.998195]  ksys_write+0x78/0x104
 4562 03:09:16.537711  # [  168.001871]  __arm64_sys_write+0x28/0x3c
 4563 03:09:16.537854  # [  168.006075]  invoke_syscall+0x8c/0x120
 4564 03:09:16.537972  # [  168.010101]  el0_svc_common.constprop.0+0x68/0x124
 4565 03:09:16.538151  # [  168.015171]  do_el0_svc+0x40/0xcc
 4566 03:09:16.538288  # [  168.018760]  el0_svc+0x48/0xc0
 4567 03:09:16.538406  # [  168.022087]  el0t_64_sync_handler+0xb8/0xbc
 4568 03:09:16.540195  # [  168.026545]  el0t_64_sync+0x18c/0x190
 4569 03:09:16.568667  # [  168.030482] Code: f2b579a2 b0004fc0 ca020021 91286000 (f9023e61) 
 4570 03:09:16.568924  # [  168.036851] ---[ end trace 0000000000000000 ]---
 4571 03:09:16.569097  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 4572 03:09:16.569255  ok 45 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 4573 03:09:16.571782  # selftests: lkdtm: WRITE_KERN.sh
 4574 03:09:17.079172  <6>[  168.968130] lkdtm: Performing direct entry WRITE_KERN
 4575 03:09:17.079453  <6>[  168.973537] lkdtm: attempting bad 10833072 byte write at ffff800009667c00
 4576 03:09:17.079629  <1>[  168.980688] Unable to handle kernel write to read-only memory at virtual address ffff800009667c00
 4577 03:09:17.080051  <1>[  168.990014] Mem abort info:
 4578 03:09:17.080219  <1>[  168.993095]   ESR = 0x000000009600004f
 4579 03:09:17.080373  <1>[  168.997173]   EC = 0x25: DABT (current EL), IL = 32 bits
 4580 03:09:17.080519  <1>[  169.002783]   SET = 0, FnV = 0
 4581 03:09:17.082387  <1>[  169.006128]   EA = 0, S1PTW = 0
 4582 03:09:17.122652  <1>[  169.009541]   FSC = 0x0f: level 3 permission fault
 4583 03:09:17.123011  <1>[  169.014626] Data abort info:
 4584 03:09:17.123244  <1>[  169.017775]   ISV = 0, ISS = 0x0000004f
 4585 03:09:17.123800  <1>[  169.021898]   CM = 0, WnR = 1
 4586 03:09:17.123972  <1>[  169.025152] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4587 03:09:17.124142  <1>[  169.032155] [ffff800009667c00] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081867783
 4588 03:09:17.125884  <0>[  169.045040] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4589 03:09:17.165934  <4>[  169.051673] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4590 03:09:17.166239  <4>[  169.065523] CPU: 1 PID: 2734 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4591 03:09:17.166486  <4>[  169.073462] Hardware name: ARM Juno development board (r0) (DT)
 4592 03:09:17.166693  <4>[  169.079654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4593 03:09:17.167215  <4>[  169.086897] pc : __memcpy+0x128/0x240
 4594 03:09:17.169060  <4>[  169.090841] lr : lkdtm_WRITE_KERN+0x54/0x88
 4595 03:09:17.209256  <4>[  169.095303] sp : ffff80000fa9ba70
 4596 03:09:17.209602  <4>[  169.098888] x29: ffff80000fa9ba70 x28: ffff000805b6b4c0 x27: 0000000000000000
 4597 03:09:17.209788  <4>[  169.106316] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4598 03:09:17.209949  <4>[  169.113742] x23: ffff00080bc82000 x22: ffff80000fa9bc10 x21: 0000000000a54cb0
 4599 03:09:17.210133  <4>[  169.121166] x20: ffff800008c12f50 x19: ffff800009667c00 x18: 0000000000000000
 4600 03:09:17.210296  <4>[  169.128592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff930bf000
 4601 03:09:17.252622  <4>[  169.136017] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4602 03:09:17.252912  <4>[  169.143445] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f988
 4603 03:09:17.253101  <4>[  169.150875] x8 : ffff000805b6b4c0 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4604 03:09:17.253260  <4>[  169.158300] x5 : ffff80000a0bc8b0 x4 : ffff800009667c00 x3 : ffff800009667c00
 4605 03:09:17.253413  <4>[  169.165724] x2 : 0000000000a54cb0 x1 : ffff800008c12f50 x0 : ffff800009667c00
 4606 03:09:17.253561  <4>[  169.173148] Call trace:
 4607 03:09:17.253730  <4>[  169.175858]  __memcpy+0x128/0x240
 4608 03:09:17.255777  <4>[  169.179449]  lkdtm_do_action+0x2c/0x50
 4609 03:09:17.296109  <4>[  169.183475]  direct_entry+0x164/0x180
 4610 03:09:17.296378  <4>[  169.187410]  full_proxy_write+0x68/0xc0
 4611 03:09:17.296546  <4>[  169.191525]  vfs_write+0xcc/0x2a0
 4612 03:09:17.296711  <4>[  169.195119]  ksys_write+0x78/0x104
 4613 03:09:17.296880  <4>[  169.198795]  __arm64_sys_write+0x28/0x3c
 4614 03:09:17.297031  <4>[  169.202996]  invoke_syscall+0x8c/0x120
 4615 03:09:17.297230  <4>[  169.207026]  el0_svc_common.constprop.0+0x68/0x124
 4616 03:09:17.297392  <4>[  169.212096]  do_el0_svc+0x40/0xcc
 4617 03:09:17.297514  <4>[  169.215685]  el0_svc+0x48/0xc0
 4618 03:09:17.297633  <4>[  169.219013]  el0t_64_sync_handler+0xb8/0xbc
 4619 03:09:17.299233  <4>[  169.223471]  el0t_64_sync+0x18c/0x190
 4620 03:09:17.324808  <0>[  169.227409] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4621 03:09:17.325149  <4>[  169.233781] ---[ end trace 0000000000000000 ]---
 4622 03:09:17.327912  # Segmentation fault
 4623 03:09:17.531126  # [    0.000000] pcpu-alloc: s92768 r8192 d30112 u131072 alloc=32*4096
 4624 03:09:17.531591  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4625 03:09:17.531980  # [    0.000000] Detected VIPT I-cache on CPU0
 4626 03:09:17.532355  # [    0.000000] CPU features: detected: ARM erratum 843419
 4627 03:09:17.532722  # [    0.000000] CPU features: detected: ARM erratum 845719
 4628 03:09:17.533065  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4629 03:09:17.534385  # [    0.000000] alternatives: applying boot alternatives
 4630 03:09:17.574041  # [    0.000000] Fallback order for Node 0: 0 
 4631 03:09:17.574308  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4632 03:09:17.574482  # [    0.000000] Policy zone: Normal
 4633 03:09:17.574641  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4634 03:09:17.617243  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4635 03:09:17.617488  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4636 03:09:17.617658  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4637 03:09:17.617815  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4638 03:09:17.617965  # [  168.968130] lkdtm: Performing direct entry WRITE_KERN
 4639 03:09:17.618139  # [  168.973537] lkdtm: attempting bad 10833072 byte write at ffff800009667c00
 4640 03:09:17.620428  # [  168.980688] Unable to handle kernel write to read-only memory at virtual address ffff800009667c00
 4641 03:09:17.660615  # [  168.990014] Mem abort info:
 4642 03:09:17.661076  # [  168.993095]   ESR = 0x000000009600004f
 4643 03:09:17.661410  # [  168.997173]   EC = 0x25: DABT (current EL), IL = 32 bits
 4644 03:09:17.661725  # [  169.002783]   SET = 0, FnV = 0
 4645 03:09:17.662069  # [  169.006128]   EA = 0, S1PTW = 0
 4646 03:09:17.662371  # [  169.009541]   FSC = 0x0f: level 3 permission fault
 4647 03:09:17.662666  # [  169.014626] Data abort info:
 4648 03:09:17.662948  # [  169.017775]   ISV = 0, ISS = 0x0000004f
 4649 03:09:17.663227  # [  169.021898]   CM = 0, WnR = 1
 4650 03:09:17.663917  # [  169.025152] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000082427000
 4651 03:09:17.704038  # [  169.032155] [ffff800009667c00] pgd=10000009fffff003, p4d=10000009fffff003, pud=10000009ffffe003, pmd=10000009ffffc003, pte=0050000081867783
 4652 03:09:17.704509  # [  169.045040] Internal error: Oops: 000000009600004f [#16] PREEMPT SMP
 4653 03:09:17.704858  # [  169.051673] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4654 03:09:17.705297  # [  169.065523] CPU: 1 PID: 2734 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4655 03:09:17.746941  # [  169.073462] Hardware name: ARM Juno development board (r0) (DT)
 4656 03:09:17.747404  # [  169.079654] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4657 03:09:17.747744  # [  169.086897] pc : __memcpy+0x128/0x240
 4658 03:09:17.748059  # [  169.090841] lr : lkdtm_WRITE_KERN+0x54/0x88
 4659 03:09:17.748356  # [  169.095303] sp : ffff80000fa9ba70
 4660 03:09:17.749004  # [  169.098888] x29: ffff80000fa9ba70 x28: ffff000805b6b4c0 x27: 0000000000000000
 4661 03:09:17.749329  # [  169.106316] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4662 03:09:17.750307  # [  169.113742] x23: ffff00080bc82000 x22: ffff80000fa9bc10 x21: 0000000000a54cb0
 4663 03:09:17.790098  # [  169.121166] x20: ffff800008c12f50 x19: ffff800009667c00 x18: 0000000000000000
 4664 03:09:17.790567  # [  169.128592] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff930bf000
 4665 03:09:17.790905  # [  169.136017] x14: 0000000000000000 x13: a9bf7bfdd503233f x12: d503201faa1e03e9
 4666 03:09:17.791246  # [  169.143445] x11: 2074612065746972 x10: 7720657479622032 x9 : ffff80000815f988
 4667 03:09:17.792023  # [  169.150875] x8 : ffff000805b6b4c0 x7 : d65f03c0d50323bf x6 : a8c17bfd910003fd
 4668 03:09:17.793314  # [  169.158300] x5 : ffff80000a0bc8b0 x4 : ffff800009667c00 x3 : ffff800009667c00
 4669 03:09:17.833246  # [  169.165724] x2 : 0000000000a54cb0 x1 : ffff800008c12f50 x0 : ffff800009667c00
 4670 03:09:17.833711  # [  169.173148] Call trace:
 4671 03:09:17.834086  # [  169.175858]  __memcpy+0x128/0x240
 4672 03:09:17.834410  # [  169.179449]  lkdtm_do_action+0x2c/0x50
 4673 03:09:17.834705  # [  169.183475]  direct_entry+0x164/0x180
 4674 03:09:17.834992  # [  169.187410]  full_proxy_write+0x68/0xc0
 4675 03:09:17.835364  # [  169.191525]  vfs_write+0xcc/0x2a0
 4676 03:09:17.835661  # [  169.195119]  ksys_write+0x78/0x104
 4677 03:09:17.835940  # [  169.198795]  __arm64_sys_write+0x28/0x3c
 4678 03:09:17.836617  # [  169.202996]  invoke_syscall+0x8c/0x120
 4679 03:09:17.880848  # [  169.207026]  el0_svc_common.constprop.0+0x68/0x124
 4680 03:09:17.881326  # [  169.212096]  do_el0_svc+0x40/0xcc
 4681 03:09:17.881753  # [  169.215685]  el0_svc+0x48/0xc0
 4682 03:09:17.882180  # [  169.219013]  el0t_64_sync_handler+0xb8/0xbc
 4683 03:09:17.882572  # [  169.223471]  el0t_64_sync+0x18c/0x190
 4684 03:09:17.882952  # [  169.227409] Code: 927cec03 cb0e0021 8b0e0042 a9411c26 (a900340c) 
 4685 03:09:17.883328  # [  169.233781] ---[ end trace 0000000000000000 ]---
 4686 03:09:17.883715  # WRITE_KERN: saw 'call trace:': ok
 4687 03:09:17.884444  ok 46 selftests: lkdtm: WRITE_KERN.sh
 4688 03:09:17.884783  # selftests: lkdtm: WRITE_OPD.sh
 4689 03:09:18.307292  <6>[  170.212274] lkdtm: Performing direct entry WRITE_OPD
 4690 03:09:18.310439  <6>[  170.217820] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4691 03:09:18.468401  # [    0.000000] pcpu-alloc: [0] 0 [0] 1 [0] 2 [0] 3 [0] 4 [0] 5 
 4692 03:09:18.468910  # [    0.000000] Detected VIPT I-cache on CPU0
 4693 03:09:18.469250  # [    0.000000] CPU features: detected: ARM erratum 843419
 4694 03:09:18.469569  # [    0.000000] CPU features: detected: ARM erratum 845719
 4695 03:09:18.470324  # [    0.000000] CPU features: detected: ARM errata 826319, 827319, 824069, or 819472
 4696 03:09:18.470705  # [    0.000000] alternatives: applying boot alternatives
 4697 03:09:18.471013  # [    0.000000] Fallback order for Node 0: 0 
 4698 03:09:18.511492  # [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 2060288
 4699 03:09:18.512017  # [    0.000000] Policy zone: Normal
 4700 03:09:18.512819  # [    0.000000] Kernel command line: console=ttyAMA0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.230:/var/lib/lava/dispatcher/tmp/174888/extract-nfsrootfs-lpwu3or4,tcp,hard,vers=3 earlycon=pl011,0x7ff80000 console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
 4701 03:09:18.513196  # [    0.000000] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear)
 4702 03:09:18.554177  # [    0.000000] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
 4703 03:09:18.555022  # [    0.000000] mem auto-init: stack:off, heap alloc:on, heap free:on
 4704 03:09:18.555407  # [    0.000000] mem auto-init: clearing system memory may take some time...
 4705 03:09:18.555816  # [  170.212274] lkdtm: Performing direct entry WRITE_OPD
 4706 03:09:18.556212  # [  170.217820] lkdtm: XFAIL: Platform doesn't use function descriptors.
 4707 03:09:18.557466  # WRITE_OPD: saw 'XFAIL': [SKIP]
 4708 03:09:18.573211  ok 47 selftests: lkdtm: WRITE_OPD.sh # SKIP
 4709 03:09:18.684878  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4710 03:09:19.269052  <6>[  171.157813] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4711 03:09:19.269582  <6>[  171.164157] lkdtm: attempting good refcount_inc() without overflow
 4712 03:09:19.270415  <6>[  171.170691] lkdtm: attempting bad refcount_inc() overflow
 4713 03:09:19.270787  <4>[  171.176399] ------------[ cut here ]------------
 4714 03:09:19.271185  <4>[  171.181319] refcount_t: saturated; leaking memory.
 4715 03:09:19.271574  <4>[  171.186443] WARNING: CPU: 2 PID: 2828 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4716 03:09:19.312286  <4>[  171.195271] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4717 03:09:19.313148  <4>[  171.209118] CPU: 2 PID: 2828 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4718 03:09:19.313720  <4>[  171.217058] Hardware name: ARM Juno development board (r0) (DT)
 4719 03:09:19.314139  <4>[  171.223250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4720 03:09:19.314546  <4>[  171.230493] pc : refcount_warn_saturate+0x17c/0x224
 4721 03:09:19.315866  <4>[  171.235650] lr : refcount_warn_saturate+0x17c/0x224
 4722 03:09:19.316312  <4>[  171.240804] sp : ffff80000fc3ba30
 4723 03:09:19.355730  <4>[  171.244386] x29: ffff80000fc3ba30 x28: ffff000806bb9a80 x27: 0000000000000000
 4724 03:09:19.356559  <4>[  171.251816] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4725 03:09:19.356934  <4>[  171.259243] x23: ffff00080d4f0000 x22: ffff80000fc3bc00 x21: 0000000000000016
 4726 03:09:19.357256  <4>[  171.266669] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 4727 03:09:19.357562  <4>[  171.274095] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80c0f000
 4728 03:09:19.399036  <4>[  171.281520] x14: 0000000000000000 x13: 205d393133313831 x12: 2e31373120205b3e
 4729 03:09:19.399501  <4>[  171.288945] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 4730 03:09:19.399847  <4>[  171.296371] x8 : ffff000806bb9a80 x7 : 3931333138312e31 x6 : 0000000000001ffe
 4731 03:09:19.400163  <4>[  171.303796] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 4732 03:09:19.400464  <4>[  171.311220] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bb9a80
 4733 03:09:19.400757  <4>[  171.318645] Call trace:
 4734 03:09:19.401048  <4>[  171.321356]  refcount_warn_saturate+0x17c/0x224
 4735 03:09:19.402306  <4>[  171.326164]  __refcount_add.constprop.0+0x88/0xa0
 4736 03:09:19.442392  <4>[  171.331147]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4737 03:09:19.443236  <4>[  171.336219]  lkdtm_do_action+0x2c/0x50
 4738 03:09:19.443613  <4>[  171.340241]  direct_entry+0x164/0x180
 4739 03:09:19.443940  <4>[  171.344176]  full_proxy_write+0x68/0xc0
 4740 03:09:19.444250  <4>[  171.348288]  vfs_write+0xcc/0x2a0
 4741 03:09:19.444546  <4>[  171.351879]  ksys_write+0x78/0x104
 4742 03:09:19.444834  <4>[  171.355555]  __arm64_sys_write+0x28/0x3c
 4743 03:09:19.445117  <4>[  171.359754]  invoke_syscall+0x8c/0x120
 4744 03:09:19.445419  <4>[  171.363779]  el0_svc_common.constprop.0+0x68/0x124
 4745 03:09:19.445868  <4>[  171.368849]  do_el0_svc+0x40/0xcc
 4746 03:09:19.485677  <4>[  171.372438]  el0_svc+0x48/0xc0
 4747 03:09:19.486148  <4>[  171.375765]  el0t_64_sync_handler+0xb8/0xbc
 4748 03:09:19.486497  <4>[  171.380223]  el0t_64_sync+0x18c/0x190
 4749 03:09:19.486811  <4>[  171.384156] irq event stamp: 0
 4750 03:09:19.487111  <4>[  171.387475] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4751 03:09:19.487408  <4>[  171.394022] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4752 03:09:19.487694  <4>[  171.402486] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4753 03:09:19.488876  <4>[  171.410947] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4754 03:09:19.506153  <4>[  171.417491] ---[ end trace 0000000000000000 ]---
 4755 03:09:19.509431  <6>[  171.422459] lkdtm: Overflow detected: saturated
 4756 03:09:19.698500  # [    0.000000] rcu: 	RCU lockdep checking is enabled.
 4757 03:09:19.698773  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4758 03:09:19.698945  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4759 03:09:19.699100  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4760 03:09:19.699247  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4761 03:09:19.699390  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4762 03:09:19.701627  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4763 03:09:19.741645  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4764 03:09:19.741909  # [    0.000000] Root IRQ handler: gic_handle_irq
 4765 03:09:19.742092  # [    0.000000] GIC: Using split EOI/Deactivate mode
 4766 03:09:19.742246  # [    0.000000] GICv2m: range[mem 0x2c1c0000-0x2c1cffff], SPI[224:255]
 4767 03:09:19.742394  # [    0.000000] GICv2m: range[mem 0x2c1d0000-0x2c1dffff], SPI[256:287]
 4768 03:09:19.742538  # [    0.000000] GICv2m: range[mem 0x2c1e0000-0x2c1effff], SPI[288:319]
 4769 03:09:19.742654  # [    0.000000] GICv2m: range[mem 0x2c1f0000-0x2c1fffff], SPI[320:351]
 4770 03:09:19.784785  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4771 03:09:19.785018  # [    0.000000] timer_sp804: timer clock not found: -517
 4772 03:09:19.785182  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4773 03:09:19.785334  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@110000': -22
 4774 03:09:19.785481  # [    0.000000] timer_sp804: timer clock not found: -517
 4775 03:09:19.785618  # [    0.000000] timer_sp804: arm,sp804 clock not found: -2
 4776 03:09:19.828189  # [    0.000000] Failed to initialize '/bus@8000000/motherboard-bus@8000000/iofpga-bus@300000000/timer@120000': -22
 4777 03:09:19.828648  # [    0.000000] arch_timer: cp15 timer(s) running at 50.00MHz (phys).
 4778 03:09:19.829008  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0xb8812736b, max_idle_ns: 440795202655 ns
 4779 03:09:19.829315  # [  171.157813] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 4780 03:09:19.829604  # [  171.164157] lkdtm: attempting good refcount_inc() without overflow
 4781 03:09:19.829886  # [  171.170691] lkdtm: attempting bad refcount_inc() overflow
 4782 03:09:19.831416  # [  171.176399] ------------[ cut here ]------------
 4783 03:09:19.871341  # [  171.181319] refcount_t: saturated; leaking memory.
 4784 03:09:19.871793  # [  171.186443] WARNING: CPU: 2 PID: 2828 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4785 03:09:19.872122  # [  171.195271] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4786 03:09:19.872431  # [  171.209118] CPU: 2 PID: 2828 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4787 03:09:19.872721  # [  171.217058] Hardware name: ARM Juno development board (r0) (DT)
 4788 03:09:19.914529  # [  171.223250] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4789 03:09:19.915419  # [  171.230493] pc : refcount_warn_saturate+0x17c/0x224
 4790 03:09:19.915795  # [  171.235650] lr : refcount_warn_saturate+0x17c/0x224
 4791 03:09:19.916113  # [  171.240804] sp : ffff80000fc3ba30
 4792 03:09:19.916415  # [  171.244386] x29: ffff80000fc3ba30 x28: ffff000806bb9a80 x27: 0000000000000000
 4793 03:09:19.916710  # [  171.251816] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4794 03:09:19.916998  # [  171.259243] x23: ffff00080d4f0000 x22: ffff80000fc3bc00 x21: 0000000000000016
 4795 03:09:19.957707  # [  171.266669] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 4796 03:09:19.958212  # [  171.274095] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff80c0f000
 4797 03:09:19.958559  # [  171.281520] x14: 0000000000000000 x13: 205d393133313831 x12: 2e31373120205b3e
 4798 03:09:19.959236  # [  171.288945] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 4799 03:09:19.959571  # [  171.296371] x8 : ffff000806bb9a80 x7 : 3931333138312e31 x6 : 0000000000001ffe
 4800 03:09:19.959878  # [  171.303796] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 4801 03:09:20.000901  # [  171.311220] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bb9a80
 4802 03:09:20.001385  # [  171.318645] Call trace:
 4803 03:09:20.001726  # [  171.321356]  refcount_warn_saturate+0x17c/0x224
 4804 03:09:20.002079  # [  171.326164]  __refcount_add.constprop.0+0x88/0xa0
 4805 03:09:20.002385  # [  171.331147]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 4806 03:09:20.003107  # [  171.336219]  lkdtm_do_action+0x2c/0x50
 4807 03:09:20.003442  # [  171.340241]  direct_entry+0x164/0x180
 4808 03:09:20.003731  # [  171.344176]  full_proxy_write+0x68/0xc0
 4809 03:09:20.004019  # [  171.348288]  vfs_write+0xcc/0x2a0
 4810 03:09:20.004313  # [  171.351879]  ksys_write+0x78/0x104
 4811 03:09:20.004659  # [  171.355555]  __arm64_sys_write+0x28/0x3c
 4812 03:09:20.044039  # [  171.359754]  invoke_syscall+0x8c/0x120
 4813 03:09:20.044537  # [  171.363779]  el0_svc_common.constprop.0+0x68/0x124
 4814 03:09:20.045282  # [  171.368849]  do_el0_svc+0x40/0xcc
 4815 03:09:20.045633  # [  171.372438]  el0_svc+0x48/0xc0
 4816 03:09:20.045936  # [  171.375765]  el0t_64_sync_handler+0xb8/0xbc
 4817 03:09:20.046278  # [  171.380223]  el0t_64_sync+0x18c/0x190
 4818 03:09:20.046570  # [  171.384156] irq event stamp: 0
 4819 03:09:20.046855  # [  171.387475] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4820 03:09:20.047550  # [  171.394022] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4821 03:09:20.091698  # [  171.402486] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4822 03:09:20.092196  # [  171.410947] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4823 03:09:20.092632  # [  171.417491] ---[ end trace 0000000000000000 ]---
 4824 03:09:20.093040  # [  171.422459] lkdtm: Overflow detected: saturated
 4825 03:09:20.093456  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 4826 03:09:20.093833  ok 48 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 4827 03:09:20.094986  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4828 03:09:20.487290  <6>[  172.371692] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4829 03:09:20.487765  <6>[  172.378182] lkdtm: attempting good refcount_add() without overflow
 4830 03:09:20.488157  <6>[  172.384709] lkdtm: attempting bad refcount_add() overflow
 4831 03:09:20.488888  <4>[  172.390647] ------------[ cut here ]------------
 4832 03:09:20.489218  <4>[  172.395602] refcount_t: saturated; leaking memory.
 4833 03:09:20.489567  <4>[  172.400727] WARNING: CPU: 1 PID: 2867 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4834 03:09:20.530635  <4>[  172.409550] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4835 03:09:20.531118  <4>[  172.423393] CPU: 1 PID: 2867 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4836 03:09:20.531550  <4>[  172.431332] Hardware name: ARM Juno development board (r0) (DT)
 4837 03:09:20.532323  <4>[  172.437523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4838 03:09:20.532704  <4>[  172.444765] pc : refcount_warn_saturate+0x17c/0x224
 4839 03:09:20.533125  <4>[  172.449921] lr : refcount_warn_saturate+0x17c/0x224
 4840 03:09:20.533517  <4>[  172.455074] sp : ffff80000fcf3920
 4841 03:09:20.574062  <4>[  172.458655] x29: ffff80000fcf3920 x28: ffff000805b6cf00 x27: 0000000000000000
 4842 03:09:20.574538  <4>[  172.466083] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4843 03:09:20.574882  <4>[  172.473509] x23: ffff0008049d5000 x22: ffff80000fcf3af0 x21: 0000000000000016
 4844 03:09:20.575194  <4>[  172.480934] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 4845 03:09:20.575497  <4>[  172.488358] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 4846 03:09:20.577309  <4>[  172.495784] x14: 0000000000000000 x13: 205d323036353933 x12: 2e32373120205b3e
 4847 03:09:20.617468  <4>[  172.503208] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 4848 03:09:20.617927  <4>[  172.510632] x8 : ffff000805b6cf00 x7 : 3230363539332e32 x6 : 0000000000001ffe
 4849 03:09:20.618301  <4>[  172.518057] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4850 03:09:20.618621  <4>[  172.525480] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6cf00
 4851 03:09:20.618925  <4>[  172.532905] Call trace:
 4852 03:09:20.619220  <4>[  172.535615]  refcount_warn_saturate+0x17c/0x224
 4853 03:09:20.619510  <4>[  172.540423]  __refcount_add.constprop.0+0x88/0xa0
 4854 03:09:20.660847  <4>[  172.545405]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4855 03:09:20.661298  <4>[  172.550476]  lkdtm_do_action+0x2c/0x50
 4856 03:09:20.661637  <4>[  172.554498]  direct_entry+0x164/0x180
 4857 03:09:20.661948  <4>[  172.558432]  full_proxy_write+0x68/0xc0
 4858 03:09:20.662286  <4>[  172.562544]  vfs_write+0xcc/0x2a0
 4859 03:09:20.662580  <4>[  172.566135]  ksys_write+0x78/0x104
 4860 03:09:20.662870  <4>[  172.569811]  __arm64_sys_write+0x28/0x3c
 4861 03:09:20.663150  <4>[  172.574010]  invoke_syscall+0x8c/0x120
 4862 03:09:20.663432  <4>[  172.578035]  el0_svc_common.constprop.0+0x68/0x124
 4863 03:09:20.663732  <4>[  172.583104]  do_el0_svc+0x40/0xcc
 4864 03:09:20.664486  <4>[  172.586693]  el0_svc+0x48/0xc0
 4865 03:09:20.704094  <4>[  172.590020]  el0t_64_sync_handler+0xb8/0xbc
 4866 03:09:20.704549  <4>[  172.594478]  el0t_64_sync+0x18c/0x190
 4867 03:09:20.704893  <4>[  172.598410] irq event stamp: 0
 4868 03:09:20.705210  <4>[  172.601729] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4869 03:09:20.705516  <4>[  172.608274] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4870 03:09:20.705810  <4>[  172.616739] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4871 03:09:20.706139  <4>[  172.625200] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4872 03:09:20.722117  <4>[  172.631742] ---[ end trace 0000000000000000 ]---
 4873 03:09:20.722650  <6>[  172.636689] lkdtm: Overflow detected: saturated
 4874 03:09:20.911280  # [  172.371692] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 4875 03:09:20.911557  # [  172.378182] lkdtm: attempting good refcount_add() without overflow
 4876 03:09:20.911729  # [  172.384709] lkdtm: attempting bad refcount_add() overflow
 4877 03:09:20.911887  # [  172.390647] ------------[ cut here ]------------
 4878 03:09:20.912038  # [  172.395602] refcount_t: saturated; leaking memory.
 4879 03:09:20.912184  # [  172.400727] WARNING: CPU: 1 PID: 2867 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 4880 03:09:20.954368  # [  172.409550] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4881 03:09:20.954632  # [  172.423393] CPU: 1 PID: 2867 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4882 03:09:20.954855  # [  172.431332] Hardware name: ARM Juno development board (r0) (DT)
 4883 03:09:20.955057  # [  172.437523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4884 03:09:20.955250  # [  172.444765] pc : refcount_warn_saturate+0x17c/0x224
 4885 03:09:20.955410  # [  172.449921] lr : refcount_warn_saturate+0x17c/0x224
 4886 03:09:20.957543  # [  172.455074] sp : ffff80000fcf3920
 4887 03:09:20.997544  # [  172.458655] x29: ffff80000fcf3920 x28: ffff000805b6cf00 x27: 0000000000000000
 4888 03:09:20.997793  # [  172.466083] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4889 03:09:20.998029  # [  172.473509] x23: ffff0008049d5000 x22: ffff80000fcf3af0 x21: 0000000000000016
 4890 03:09:20.998230  # [  172.480934] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 4891 03:09:20.998400  # [  172.488358] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 4892 03:09:21.000742  # [  172.495784] x14: 0000000000000000 x13: 205d323036353933 x12: 2e32373120205b3e
 4893 03:09:21.041043  # [  172.503208] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 4894 03:09:21.041534  # [  172.510632] x8 : ffff000805b6cf00 x7 : 3230363539332e32 x6 : 0000000000001ffe
 4895 03:09:21.041970  # [  172.518057] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 4896 03:09:21.042423  # [  172.525480] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6cf00
 4897 03:09:21.042812  # [  172.532905] Call trace:
 4898 03:09:21.043194  # [  172.535615]  refcount_warn_saturate+0x17c/0x224
 4899 03:09:21.044229  # [  172.540423]  __refcount_add.constprop.0+0x88/0xa0
 4900 03:09:21.084122  # [  172.545405]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 4901 03:09:21.084600  # [  172.550476]  lkdtm_do_action+0x2c/0x50
 4902 03:09:21.085029  # [  172.554498]  direct_entry+0x164/0x180
 4903 03:09:21.085433  # [  172.558432]  full_proxy_write+0x68/0xc0
 4904 03:09:21.085814  # [  172.562544]  vfs_write+0xcc/0x2a0
 4905 03:09:21.086234  # [  172.566135]  ksys_write+0x78/0x104
 4906 03:09:21.086610  # [  172.569811]  __arm64_sys_write+0x28/0x3c
 4907 03:09:21.086980  # [  172.574010]  invoke_syscall+0x8c/0x120
 4908 03:09:21.087350  # [  172.578035]  el0_svc_common.constprop.0+0x68/0x124
 4909 03:09:21.087716  # [  172.583104]  do_el0_svc+0x40/0xcc
 4910 03:09:21.088438  # [  172.586693]  el0_svc+0x48/0xc0
 4911 03:09:21.127326  # [  172.590020]  el0t_64_sync_handler+0xb8/0xbc
 4912 03:09:21.127800  # [  172.594478]  el0t_64_sync+0x18c/0x190
 4913 03:09:21.128232  # [  172.598410] irq event stamp: 0
 4914 03:09:21.128633  # [  172.601729] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4915 03:09:21.129035  # [  172.608274] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4916 03:09:21.129422  # [  172.616739] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4917 03:09:21.129795  # [  172.625200] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4918 03:09:21.158800  # [  172.631742] ---[ end trace 0000000000000000 ]---
 4919 03:09:21.159293  # [  172.636689] lkdtm: Overflow detected: saturated
 4920 03:09:21.159633  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 4921 03:09:21.159951  ok 49 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 4922 03:09:21.161961  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 4923 03:09:21.670489  <6>[  173.558629] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4924 03:09:21.671012  <6>[  173.565804] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4925 03:09:21.671355  <4>[  173.572330] ------------[ cut here ]------------
 4926 03:09:21.672033  <4>[  173.577544] refcount_t: saturated; leaking memory.
 4927 03:09:21.672372  <4>[  173.582862] WARNING: CPU: 1 PID: 2906 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4928 03:09:21.713647  <4>[  173.591610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4929 03:09:21.714183  <4>[  173.605453] CPU: 1 PID: 2906 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4930 03:09:21.714899  <4>[  173.613392] Hardware name: ARM Juno development board (r0) (DT)
 4931 03:09:21.715246  <4>[  173.619584] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4932 03:09:21.715563  <4>[  173.626826] pc : refcount_warn_saturate+0xf8/0x224
 4933 03:09:21.715862  <4>[  173.631894] lr : refcount_warn_saturate+0xf8/0x224
 4934 03:09:21.716152  <4>[  173.636960] sp : ffff80000fd9b8c0
 4935 03:09:21.757023  <4>[  173.640541] x29: ffff80000fd9b8c0 x28: ffff000806bb9a80 x27: 0000000000000000
 4936 03:09:21.757478  <4>[  173.647970] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4937 03:09:21.757818  <4>[  173.655394] x23: ffff00080d43c000 x22: ffff80000fd9baa0 x21: 0000000000000001
 4938 03:09:21.758165  <4>[  173.662819] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 4939 03:09:21.758469  <4>[  173.670243] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4940 03:09:21.758760  <4>[  173.677668] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4941 03:09:21.800284  <4>[  173.685092] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 4942 03:09:21.801128  <4>[  173.692517] x8 : ffff000806bb9a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4943 03:09:21.801502  <4>[  173.699941] x5 : ffff80000fd9c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4944 03:09:21.801829  <4>[  173.707365] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bb9a80
 4945 03:09:21.802165  <4>[  173.714789] Call trace:
 4946 03:09:21.802469  <4>[  173.717498]  refcount_warn_saturate+0xf8/0x224
 4947 03:09:21.802763  <4>[  173.722219]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4948 03:09:21.843739  <4>[  173.727986]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4949 03:09:21.844195  <4>[  173.733837]  lkdtm_do_action+0x2c/0x50
 4950 03:09:21.844540  <4>[  173.737861]  direct_entry+0x164/0x180
 4951 03:09:21.844855  <4>[  173.741795]  full_proxy_write+0x68/0xc0
 4952 03:09:21.845151  <4>[  173.745906]  vfs_write+0xcc/0x2a0
 4953 03:09:21.845440  <4>[  173.749497]  ksys_write+0x78/0x104
 4954 03:09:21.846116  <4>[  173.753172]  __arm64_sys_write+0x28/0x3c
 4955 03:09:21.846439  <4>[  173.757370]  invoke_syscall+0x8c/0x120
 4956 03:09:21.846730  <4>[  173.761396]  el0_svc_common.constprop.0+0x68/0x124
 4957 03:09:21.847105  <4>[  173.766464]  do_el0_svc+0x40/0xcc
 4958 03:09:21.847464  <4>[  173.770052]  el0_svc+0x48/0xc0
 4959 03:09:21.887014  <4>[  173.773379]  el0t_64_sync_handler+0xb8/0xbc
 4960 03:09:21.887467  <4>[  173.777837]  el0t_64_sync+0x18c/0x190
 4961 03:09:21.887802  <4>[  173.781771] irq event stamp: 0
 4962 03:09:21.888117  <4>[  173.785089] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4963 03:09:21.888423  <4>[  173.791634] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4964 03:09:21.888717  <4>[  173.800098] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 4965 03:09:21.889006  <4>[  173.808560] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4966 03:09:21.910929  <4>[  173.815102] ---[ end trace 0000000000000000 ]---
 4967 03:09:21.911213  <6>[  173.820055] lkdtm: Overflow detected: saturated
 4968 03:09:22.087358  # [  173.558629] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 4969 03:09:22.087637  # [  173.565804] lkdtm: attempting bad refcount_inc_not_zero() overflow
 4970 03:09:22.087807  # [  173.572330] ------------[ cut here ]------------
 4971 03:09:22.087965  # [  173.577544] refcount_t: saturated; leaking memory.
 4972 03:09:22.088115  # [  173.582862] WARNING: CPU: 1 PID: 2906 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 4973 03:09:22.130522  # [  173.591610] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 4974 03:09:22.130787  # [  173.605453] CPU: 1 PID: 2906 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 4975 03:09:22.130963  # [  173.613392] Hardware name: ARM Juno development board (r0) (DT)
 4976 03:09:22.131120  # [  173.619584] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 4977 03:09:22.131268  # [  173.626826] pc : refcount_warn_saturate+0xf8/0x224
 4978 03:09:22.131412  # [  173.631894] lr : refcount_warn_saturate+0xf8/0x224
 4979 03:09:22.131553  # [  173.636960] sp : ffff80000fd9b8c0
 4980 03:09:22.173910  # [  173.640541] x29: ffff80000fd9b8c0 x28: ffff000806bb9a80 x27: 0000000000000000
 4981 03:09:22.174426  # [  173.647970] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 4982 03:09:22.174774  # [  173.655394] x23: ffff00080d43c000 x22: ffff80000fd9baa0 x21: 0000000000000001
 4983 03:09:22.175092  # [  173.662819] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 4984 03:09:22.175391  # [  173.670243] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 4985 03:09:22.175690  # [  173.677668] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 4986 03:09:22.217098  # [  173.685092] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 4987 03:09:22.217649  # [  173.692517] x8 : ffff000806bb9a80 x7 : 00000074b5503510 x6 : 0000000000000000
 4988 03:09:22.217998  # [  173.699941] x5 : ffff80000fd9c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 4989 03:09:22.218391  # [  173.707365] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bb9a80
 4990 03:09:22.218705  # [  173.714789] Call trace:
 4991 03:09:22.219005  # [  173.717498]  refcount_warn_saturate+0xf8/0x224
 4992 03:09:22.219465  # [  173.722219]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 4993 03:09:22.220300  # [  173.727986]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 4994 03:09:22.260252  # [  173.733837]  lkdtm_do_action+0x2c/0x50
 4995 03:09:22.260716  # [  173.737861]  direct_entry+0x164/0x180
 4996 03:09:22.261056  # [  173.741795]  full_proxy_write+0x68/0xc0
 4997 03:09:22.261742  # [  173.745906]  vfs_write+0xcc/0x2a0
 4998 03:09:22.262114  # [  173.749497]  ksys_write+0x78/0x104
 4999 03:09:22.262430  # [  173.753172]  __arm64_sys_write+0x28/0x3c
 5000 03:09:22.262731  # [  173.757370]  invoke_syscall+0x8c/0x120
 5001 03:09:22.263016  # [  173.761396]  el0_svc_common.constprop.0+0x68/0x124
 5002 03:09:22.263315  # [  173.766464]  do_el0_svc+0x40/0xcc
 5003 03:09:22.263707  # [  173.770052]  el0_svc+0x48/0xc0
 5004 03:09:22.264179  # [  173.773379]  el0t_64_sync_handler+0xb8/0xbc
 5005 03:09:22.303455  # [  173.777837]  el0t_64_sync+0x18c/0x190
 5006 03:09:22.303926  # [  173.781771] irq event stamp: 0
 5007 03:09:22.304357  # [  173.785089] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5008 03:09:22.304757  # [  173.791634] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5009 03:09:22.305149  # [  173.800098] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5010 03:09:22.305528  # [  173.808560] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5011 03:09:22.306704  # [  173.815102] ---[ end trace 0000000000000000 ]---
 5012 03:09:22.334680  # [  173.820055] lkdtm: Overflow detected: saturated
 5013 03:09:22.335149  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5014 03:09:22.337834  ok 50 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5015 03:09:22.338328  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5016 03:09:22.849543  <6>[  174.737746] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5017 03:09:22.850044  <6>[  174.744923] lkdtm: attempting bad refcount_add_not_zero() overflow
 5018 03:09:22.850358  <4>[  174.751904] ------------[ cut here ]------------
 5019 03:09:22.850982  <4>[  174.756852] refcount_t: saturated; leaking memory.
 5020 03:09:22.851281  <4>[  174.761989] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5021 03:09:22.892770  <4>[  174.770727] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5022 03:09:22.893253  <4>[  174.784571] CPU: 1 PID: 2945 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5023 03:09:22.893598  <4>[  174.792509] Hardware name: ARM Juno development board (r0) (DT)
 5024 03:09:22.894272  <4>[  174.798701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5025 03:09:22.894620  <4>[  174.805943] pc : refcount_warn_saturate+0xf8/0x224
 5026 03:09:22.894925  <4>[  174.811010] lr : refcount_warn_saturate+0xf8/0x224
 5027 03:09:22.895223  <4>[  174.816077] sp : ffff80000fe53a60
 5028 03:09:22.936169  <4>[  174.819657] x29: ffff80000fe53a60 x28: ffff000806bbcf00 x27: 0000000000000000
 5029 03:09:22.936630  <4>[  174.827085] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5030 03:09:22.936970  <4>[  174.834510] x23: ffff000804364000 x22: ffff80000fe53c40 x21: 0000000000000006
 5031 03:09:22.937285  <4>[  174.841935] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 5032 03:09:22.937585  <4>[  174.849359] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5033 03:09:22.937875  <4>[  174.856784] x14: 0000000000000000 x13: 205d323538363537 x12: 2e34373120205b3e
 5034 03:09:22.979484  <4>[  174.864208] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 5035 03:09:22.979940  <4>[  174.871633] x8 : ffff000806bbcf00 x7 : 3235383635372e34 x6 : 0000000000001ffe
 5036 03:09:22.980283  <4>[  174.879057] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5037 03:09:22.980603  <4>[  174.886482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bbcf00
 5038 03:09:22.980907  <4>[  174.893906] Call trace:
 5039 03:09:22.981198  <4>[  174.896616]  refcount_warn_saturate+0xf8/0x224
 5040 03:09:22.981487  <4>[  174.901336]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5041 03:09:23.022888  <4>[  174.907103]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5042 03:09:23.023344  <4>[  174.912955]  lkdtm_do_action+0x2c/0x50
 5043 03:09:23.023683  <4>[  174.916979]  direct_entry+0x164/0x180
 5044 03:09:23.023993  <4>[  174.920912]  full_proxy_write+0x68/0xc0
 5045 03:09:23.024298  <4>[  174.925025]  vfs_write+0xcc/0x2a0
 5046 03:09:23.024588  <4>[  174.928614]  ksys_write+0x78/0x104
 5047 03:09:23.024874  <4>[  174.932290]  __arm64_sys_write+0x28/0x3c
 5048 03:09:23.025157  <4>[  174.936488]  invoke_syscall+0x8c/0x120
 5049 03:09:23.025436  <4>[  174.940514]  el0_svc_common.constprop.0+0x68/0x124
 5050 03:09:23.025716  <4>[  174.945582]  do_el0_svc+0x40/0xcc
 5051 03:09:23.026495  <4>[  174.949170]  el0_svc+0x48/0xc0
 5052 03:09:23.066188  <4>[  174.952498]  el0t_64_sync_handler+0xb8/0xbc
 5053 03:09:23.066657  <4>[  174.956956]  el0t_64_sync+0x18c/0x190
 5054 03:09:23.066995  <4>[  174.960889] irq event stamp: 0
 5055 03:09:23.067314  <4>[  174.964207] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5056 03:09:23.067619  <4>[  174.970752] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5057 03:09:23.067959  <4>[  174.979216] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5058 03:09:23.068261  <4>[  174.987677] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5059 03:09:23.089872  <4>[  174.994220] ---[ end trace 0000000000000000 ]---
 5060 03:09:23.090549  <6>[  174.999198] lkdtm: Overflow detected: saturated
 5061 03:09:23.337658  # [  174.737746] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5062 03:09:23.337925  # [  174.744923] lkdtm: attempting bad refcount_add_not_zero() overflow
 5063 03:09:23.338127  # [  174.751904] ------------[ cut here ]------------
 5064 03:09:23.338288  # [  174.756852] refcount_t: saturated; leaking memory.
 5065 03:09:23.338439  # [  174.761989] WARNING: CPU: 1 PID: 2945 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5066 03:09:23.380885  # [  174.770727] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5067 03:09:23.381145  # [  174.784571] CPU: 1 PID: 2945 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5068 03:09:23.381319  # [  174.792509] Hardware name: ARM Juno development board (r0) (DT)
 5069 03:09:23.381478  # [  174.798701] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5070 03:09:23.381632  # [  174.805943] pc : refcount_warn_saturate+0xf8/0x224
 5071 03:09:23.381779  # [  174.811010] lr : refcount_warn_saturate+0xf8/0x224
 5072 03:09:23.381921  # [  174.816077] sp : ffff80000fe53a60
 5073 03:09:23.424011  # [  174.819657] x29: ffff80000fe53a60 x28: ffff000806bbcf00 x27: 0000000000000000
 5074 03:09:23.424255  # [  174.827085] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5075 03:09:23.424428  # [  174.834510] x23: ffff000804364000 x22: ffff80000fe53c40 x21: 0000000000000006
 5076 03:09:23.424583  # [  174.841935] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 5077 03:09:23.424734  # [  174.849359] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5078 03:09:23.424881  # [  174.856784] x14: 0000000000000000 x13: 205d323538363537 x12: 2e34373120205b3e
 5079 03:09:23.467431  # [  174.864208] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 5080 03:09:23.468008  # [  174.871633] x8 : ffff000806bbcf00 x7 : 3235383635372e34 x6 : 0000000000001ffe
 5081 03:09:23.468361  # [  174.879057] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5082 03:09:23.468677  # [  174.886482] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000806bbcf00
 5083 03:09:23.468978  # [  174.893906] Call trace:
 5084 03:09:23.469268  # [  174.896616]  refcount_warn_saturate+0xf8/0x224
 5085 03:09:23.469660  # [  174.901336]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5086 03:09:23.470775  # [  174.907103]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 5087 03:09:23.510611  # [  174.912955]  lkdtm_do_action+0x2c/0x50
 5088 03:09:23.511072  # [  174.916979]  direct_entry+0x164/0x180
 5089 03:09:23.511409  # [  174.920912]  full_proxy_write+0x68/0xc0
 5090 03:09:23.511722  # [  174.925025]  vfs_write+0xcc/0x2a0
 5091 03:09:23.512021  # [  174.928614]  ksys_write+0x78/0x104
 5092 03:09:23.512431  # [  174.932290]  __arm64_sys_write+0x28/0x3c
 5093 03:09:23.512732  # [  174.936488]  invoke_syscall+0x8c/0x120
 5094 03:09:23.513016  # [  174.940514]  el0_svc_common.constprop.0+0x68/0x124
 5095 03:09:23.513296  # [  174.945582]  do_el0_svc+0x40/0xcc
 5096 03:09:23.513654  # [  174.949170]  el0_svc+0x48/0xc0
 5097 03:09:23.514422  # [  174.952498]  el0t_64_sync_handler+0xb8/0xbc
 5098 03:09:23.553845  # [  174.956956]  el0t_64_sync+0x18c/0x190
 5099 03:09:23.554352  # [  174.960889] irq event stamp: 0
 5100 03:09:23.554776  # [  174.964207] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5101 03:09:23.555130  # [  174.970752] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5102 03:09:23.555437  # [  174.979216] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5103 03:09:23.555735  # [  174.987677] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5104 03:09:23.557067  # [  174.994220] ---[ end trace 0000000000000000 ]---
 5105 03:09:23.580622  # [  174.999198] lkdtm: Overflow detected: saturated
 5106 03:09:23.581089  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5107 03:09:23.583800  ok 51 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5108 03:09:23.584262  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5109 03:09:24.104276  <6>[  175.988413] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5110 03:09:24.104794  <6>[  175.994726] lkdtm: attempting good refcount_dec()
 5111 03:09:24.105233  <6>[  175.999774] lkdtm: attempting bad refcount_dec() to zero
 5112 03:09:24.105645  <4>[  176.005435] ------------[ cut here ]------------
 5113 03:09:24.106452  <4>[  176.010379] refcount_t: decrement hit 0; leaking memory.
 5114 03:09:24.106823  <4>[  176.016299] WARNING: CPU: 1 PID: 2984 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5115 03:09:24.147594  <4>[  176.025046] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5116 03:09:24.148084  <4>[  176.038890] CPU: 1 PID: 2984 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5117 03:09:24.148531  <4>[  176.046829] Hardware name: ARM Juno development board (r0) (DT)
 5118 03:09:24.149312  <4>[  176.053021] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5119 03:09:24.149677  <4>[  176.060263] pc : refcount_warn_saturate+0x68/0x224
 5120 03:09:24.150106  <4>[  176.065331] lr : refcount_warn_saturate+0x68/0x224
 5121 03:09:24.150502  <4>[  176.070398] sp : ffff80000ff1bad0
 5122 03:09:24.190954  <4>[  176.073978] x29: ffff80000ff1bad0 x28: ffff000805b69a80 x27: 0000000000000000
 5123 03:09:24.191428  <4>[  176.081407] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5124 03:09:24.191772  <4>[  176.088832] x23: ffff00080b045000 x22: ffff80000ff1bca0 x21: 0000000000000012
 5125 03:09:24.192086  <4>[  176.096257] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5126 03:09:24.192393  <4>[  176.103682] x17: ffff8000096681b0 x16: ffff80000878e728 x15: ffff8000080b3eac
 5127 03:09:24.192686  <4>[  176.111107] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5128 03:09:24.234361  <4>[  176.118531] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5129 03:09:24.234834  <4>[  176.125956] x8 : ffff00080bf51790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5130 03:09:24.235175  <4>[  176.133379] x5 : ffff80000ff1c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5131 03:09:24.235491  <4>[  176.140803] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b69a80
 5132 03:09:24.235793  <4>[  176.148227] Call trace:
 5133 03:09:24.236083  <4>[  176.150937]  refcount_warn_saturate+0x68/0x224
 5134 03:09:24.236369  <4>[  176.155657]  __refcount_dec.constprop.0+0x50/0x60
 5135 03:09:24.237538  <4>[  176.160640]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5136 03:09:24.277720  <4>[  176.165360]  lkdtm_do_action+0x2c/0x50
 5137 03:09:24.278191  <4>[  176.169384]  direct_entry+0x164/0x180
 5138 03:09:24.278529  <4>[  176.173317]  full_proxy_write+0x68/0xc0
 5139 03:09:24.278843  <4>[  176.177429]  vfs_write+0xcc/0x2a0
 5140 03:09:24.279141  <4>[  176.181018]  ksys_write+0x78/0x104
 5141 03:09:24.279436  <4>[  176.184693]  __arm64_sys_write+0x28/0x3c
 5142 03:09:24.279725  <4>[  176.188891]  invoke_syscall+0x8c/0x120
 5143 03:09:24.280006  <4>[  176.192916]  el0_svc_common.constprop.0+0x68/0x124
 5144 03:09:24.280285  <4>[  176.197985]  do_el0_svc+0x40/0xcc
 5145 03:09:24.280590  <4>[  176.201572]  el0_svc+0x48/0xc0
 5146 03:09:24.281320  <4>[  176.204899]  el0t_64_sync_handler+0xb8/0xbc
 5147 03:09:24.321003  <4>[  176.209357]  el0t_64_sync+0x18c/0x190
 5148 03:09:24.321455  <4>[  176.213290] irq event stamp: 0
 5149 03:09:24.321794  <4>[  176.216608] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5150 03:09:24.322156  <4>[  176.223154] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5151 03:09:24.322474  <4>[  176.231618] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5152 03:09:24.322772  <4>[  176.240079] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5153 03:09:24.324418  <4>[  176.246621] ---[ end trace 0000000000000000 ]---
 5154 03:09:24.339668  <6>[  176.251578] lkdtm: Zero detected: saturated
 5155 03:09:24.527616  # [  175.988413] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5156 03:09:24.527890  # [  175.994726] lkdtm: attempting good refcount_dec()
 5157 03:09:24.528061  # [  175.999774] lkdtm: attempting bad refcount_dec() to zero
 5158 03:09:24.528216  # [  176.005435] ------------[ cut here ]------------
 5159 03:09:24.528368  # [  176.010379] refcount_t: decrement hit 0; leaking memory.
 5160 03:09:24.528515  # [  176.016299] WARNING: CPU: 1 PID: 2984 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5161 03:09:24.571128  # [  176.025046] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5162 03:09:24.571637  # [  176.038890] CPU: 1 PID: 2984 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5163 03:09:24.572079  # [  176.046829] Hardware name: ARM Juno development board (r0) (DT)
 5164 03:09:24.572482  # [  176.053021] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5165 03:09:24.572874  # [  176.060263] pc : refcount_warn_saturate+0x68/0x224
 5166 03:09:24.573258  # [  176.065331] lr : refcount_warn_saturate+0x68/0x224
 5167 03:09:24.574413  # [  176.070398] sp : ffff80000ff1bad0
 5168 03:09:24.614326  # [  176.073978] x29: ffff80000ff1bad0 x28: ffff000805b69a80 x27: 0000000000000000
 5169 03:09:24.614797  # [  176.081407] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5170 03:09:24.615138  # [  176.088832] x23: ffff00080b045000 x22: ffff80000ff1bca0 x21: 0000000000000012
 5171 03:09:24.615450  # [  176.096257] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5172 03:09:24.616108  # [  176.103682] x17: ffff8000096681b0 x16: ffff80000878e728 x15: ffff8000080b3eac
 5173 03:09:24.617649  # [  176.111107] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5174 03:09:24.657358  # [  176.118531] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5175 03:09:24.658225  # [  176.125956] x8 : ffff00080bf51790 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5176 03:09:24.658593  # [  176.133379] x5 : ffff80000ff1c000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5177 03:09:24.658920  # [  176.140803] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b69a80
 5178 03:09:24.659344  # [  176.148227] Call trace:
 5179 03:09:24.659655  # [  176.150937]  refcount_warn_saturate+0x68/0x224
 5180 03:09:24.659946  # [  176.155657]  __refcount_dec.constprop.0+0x50/0x60
 5181 03:09:24.700607  # [  176.160640]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 5182 03:09:24.701083  # [  176.165360]  lkdtm_do_action+0x2c/0x50
 5183 03:09:24.701417  # [  176.169384]  direct_entry+0x164/0x180
 5184 03:09:24.701726  # [  176.173317]  full_proxy_write+0x68/0xc0
 5185 03:09:24.702066  # [  176.177429]  vfs_write+0xcc/0x2a0
 5186 03:09:24.702366  # [  176.181018]  ksys_write+0x78/0x104
 5187 03:09:24.703020  # [  176.184693]  __arm64_sys_write+0x28/0x3c
 5188 03:09:24.703475  # [  176.188891]  invoke_syscall+0x8c/0x120
 5189 03:09:24.703837  # [  176.192916]  el0_svc_common.constprop.0+0x68/0x124
 5190 03:09:24.704135  # [  176.197985]  do_el0_svc+0x40/0xcc
 5191 03:09:24.704410  # [  176.201572]  el0_svc+0x48/0xc0
 5192 03:09:24.704837  # [  176.204899]  el0t_64_sync_handler+0xb8/0xbc
 5193 03:09:24.743834  # [  176.209357]  el0t_64_sync+0x18c/0x190
 5194 03:09:24.744311  # [  176.213290] irq event stamp: 0
 5195 03:09:24.745034  # [  176.216608] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5196 03:09:24.745374  # [  176.223154] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5197 03:09:24.745676  # [  176.231618] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5198 03:09:24.745973  # [  176.240079] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5199 03:09:24.747234  # [  176.246621] ---[ end trace 0000000000000000 ]---
 5200 03:09:24.770503  # [  176.251578] lkdtm: Zero detected: saturated
 5201 03:09:24.770958  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5202 03:09:24.771294  ok 52 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5203 03:09:24.773797  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5204 03:09:25.360497  <6>[  177.248859] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5205 03:09:25.361315  <6>[  177.255265] lkdtm: attempting bad refcount_dec() below zero
 5206 03:09:25.361660  <4>[  177.261184] ------------[ cut here ]------------
 5207 03:09:25.362060  <4>[  177.266133] refcount_t: decrement hit 0; leaking memory.
 5208 03:09:25.362466  <4>[  177.272029] WARNING: CPU: 2 PID: 3028 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5209 03:09:25.403775  <4>[  177.280776] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5210 03:09:25.404281  <4>[  177.294620] CPU: 2 PID: 3028 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5211 03:09:25.404717  <4>[  177.302559] Hardware name: ARM Juno development board (r0) (DT)
 5212 03:09:25.405492  <4>[  177.308751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5213 03:09:25.405858  <4>[  177.315992] pc : refcount_warn_saturate+0x68/0x224
 5214 03:09:25.406289  <4>[  177.321060] lr : refcount_warn_saturate+0x68/0x224
 5215 03:09:25.406680  <4>[  177.326127] sp : ffff80000ffe3ba0
 5216 03:09:25.447124  <4>[  177.329708] x29: ffff80000ffe3ba0 x28: ffff00080dd134c0 x27: 0000000000000000
 5217 03:09:25.447586  <4>[  177.337136] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5218 03:09:25.448017  <4>[  177.344562] x23: ffff00080bb6a000 x22: ffff80000ffe3d70 x21: 0000000000000016
 5219 03:09:25.448424  <4>[  177.351986] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5220 03:09:25.449179  <4>[  177.359411] x17: ffff8000096681b0 x16: ffff80000878e728 x15: ffff8000080b3eac
 5221 03:09:25.449535  <4>[  177.366835] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5222 03:09:25.490499  <4>[  177.374260] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5223 03:09:25.490960  <4>[  177.381685] x8 : ffff00080bf51d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5224 03:09:25.491389  <4>[  177.389109] x5 : ffff80000ffe4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5225 03:09:25.492157  <4>[  177.396533] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 5226 03:09:25.492521  <4>[  177.403958] Call trace:
 5227 03:09:25.492913  <4>[  177.406667]  refcount_warn_saturate+0x68/0x224
 5228 03:09:25.493300  <4>[  177.411388]  __refcount_dec.constprop.0+0x50/0x60
 5229 03:09:25.493814  <4>[  177.416371]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5230 03:09:25.533841  <4>[  177.421438]  lkdtm_do_action+0x2c/0x50
 5231 03:09:25.534710  <4>[  177.425461]  direct_entry+0x164/0x180
 5232 03:09:25.535080  <4>[  177.429394]  full_proxy_write+0x68/0xc0
 5233 03:09:25.535403  <4>[  177.433506]  vfs_write+0xcc/0x2a0
 5234 03:09:25.535708  <4>[  177.437096]  ksys_write+0x78/0x104
 5235 03:09:25.536002  <4>[  177.440771]  __arm64_sys_write+0x28/0x3c
 5236 03:09:25.536291  <4>[  177.444969]  invoke_syscall+0x8c/0x120
 5237 03:09:25.536641  <4>[  177.448994]  el0_svc_common.constprop.0+0x68/0x124
 5238 03:09:25.537026  <4>[  177.454063]  do_el0_svc+0x40/0xcc
 5239 03:09:25.537349  <4>[  177.457651]  el0_svc+0x48/0xc0
 5240 03:09:25.537709  <4>[  177.460978]  el0t_64_sync_handler+0xb8/0xbc
 5241 03:09:25.577330  <4>[  177.465436]  el0t_64_sync+0x18c/0x190
 5242 03:09:25.578195  <4>[  177.469369] irq event stamp: 0
 5243 03:09:25.578562  <4>[  177.472687] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5244 03:09:25.578887  <4>[  177.479233] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5245 03:09:25.579197  <4>[  177.487697] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5246 03:09:25.579494  <4>[  177.496158] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5247 03:09:25.580746  <4>[  177.502700] ---[ end trace 0000000000000000 ]---
 5248 03:09:25.595544  <6>[  177.507704] lkdtm: Negative detected: saturated
 5249 03:09:25.811689  # [  177.248859] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5250 03:09:25.812142  # [  177.255265] lkdtm: attempting bad refcount_dec() below zero
 5251 03:09:25.812445  # [  177.261184] ------------[ cut here ]------------
 5252 03:09:25.812730  # [  177.266133] refcount_t: decrement hit 0; leaking memory.
 5253 03:09:25.812995  # [  177.272029] WARNING: CPU: 2 PID: 3028 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5254 03:09:25.814933  # [  177.280776] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5255 03:09:25.854913  # [  177.294620] CPU: 2 PID: 3028 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5256 03:09:25.855406  # [  177.302559] Hardware name: ARM Juno development board (r0) (DT)
 5257 03:09:25.855843  # [  177.308751] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5258 03:09:25.856245  # [  177.315992] pc : refcount_warn_saturate+0x68/0x224
 5259 03:09:25.856630  # [  177.321060] lr : refcount_warn_saturate+0x68/0x224
 5260 03:09:25.857007  # [  177.326127] sp : ffff80000ffe3ba0
 5261 03:09:25.858112  # [  177.329708] x29: ffff80000ffe3ba0 x28: ffff00080dd134c0 x27: 0000000000000000
 5262 03:09:25.898036  # [  177.337136] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5263 03:09:25.898515  # [  177.344562] x23: ffff00080bb6a000 x22: ffff80000ffe3d70 x21: 0000000000000016
 5264 03:09:25.899358  # [  177.351986] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5265 03:09:25.899796  # [  177.359411] x17: ffff8000096681b0 x16: ffff80000878e728 x15: ffff8000080b3eac
 5266 03:09:25.900204  # [  177.366835] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5267 03:09:25.901358  # [  177.374260] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5268 03:09:25.941171  # [  177.381685] x8 : ffff00080bf51d90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5269 03:09:25.942104  # [  177.389109] x5 : ffff80000ffe4000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5270 03:09:25.942543  # [  177.396533] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 5271 03:09:25.942959  # [  177.403958] Call trace:
 5272 03:09:25.943398  # [  177.406667]  refcount_warn_saturate+0x68/0x224
 5273 03:09:25.943788  # [  177.411388]  __refcount_dec.constprop.0+0x50/0x60
 5274 03:09:25.944186  # [  177.416371]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 5275 03:09:25.944731  # [  177.421438]  lkdtm_do_action+0x2c/0x50
 5276 03:09:25.984469  # [  177.425461]  direct_entry+0x164/0x180
 5277 03:09:25.984932  # [  177.429394]  full_proxy_write+0x68/0xc0
 5278 03:09:25.985269  # [  177.433506]  vfs_write+0xcc/0x2a0
 5279 03:09:25.985580  # [  177.437096]  ksys_write+0x78/0x104
 5280 03:09:25.985874  # [  177.440771]  __arm64_sys_write+0x28/0x3c
 5281 03:09:25.986220  # [  177.444969]  invoke_syscall+0x8c/0x120
 5282 03:09:25.986516  # [  177.448994]  el0_svc_common.constprop.0+0x68/0x124
 5283 03:09:25.986800  # [  177.454063]  do_el0_svc+0x40/0xcc
 5284 03:09:25.987081  # [  177.457651]  el0_svc+0x48/0xc0
 5285 03:09:25.987394  # [  177.460978]  el0t_64_sync_handler+0xb8/0xbc
 5286 03:09:25.988139  # [  177.465436]  el0t_64_sync+0x18c/0x190
 5287 03:09:26.027594  # [  177.469369] irq event stamp: 0
 5288 03:09:26.028058  # [  177.472687] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5289 03:09:26.028399  # [  177.479233] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5290 03:09:26.028712  # [  177.487697] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5291 03:09:26.029011  # [  177.496158] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5292 03:09:26.029301  # [  177.502700] ---[ end trace 0000000000000000 ]---
 5293 03:09:26.030871  # [  177.507704] lkdtm: Negative detected: saturated
 5294 03:09:26.053381  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5295 03:09:26.053875  ok 53 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5296 03:09:26.056524  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5297 03:09:26.631133  <6>[  178.519523] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5298 03:09:26.631649  <6>[  178.526692] lkdtm: attempting bad refcount_dec_and_test() below zero
 5299 03:09:26.632360  <4>[  178.533603] ------------[ cut here ]------------
 5300 03:09:26.632710  <4>[  178.538543] refcount_t: underflow; use-after-free.
 5301 03:09:26.633023  <4>[  178.543667] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5302 03:09:26.674378  <4>[  178.552493] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5303 03:09:26.674868  <4>[  178.566336] CPU: 1 PID: 3072 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5304 03:09:26.675579  <4>[  178.574274] Hardware name: ARM Juno development board (r0) (DT)
 5305 03:09:26.675926  <4>[  178.580467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5306 03:09:26.676241  <4>[  178.587708] pc : refcount_warn_saturate+0x12c/0x224
 5307 03:09:26.676542  <4>[  178.592863] lr : refcount_warn_saturate+0x12c/0x224
 5308 03:09:26.676836  <4>[  178.598017] sp : ffff8000100c38b0
 5309 03:09:26.717689  <4>[  178.601597] x29: ffff8000100c38b0 x28: ffff00080b504f00 x27: 0000000000000000
 5310 03:09:26.718173  <4>[  178.609026] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5311 03:09:26.718523  <4>[  178.616452] x23: ffff00080573e000 x22: ffff8000100c3a80 x21: 000000000000001f
 5312 03:09:26.718839  <4>[  178.623876] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5313 03:09:26.719142  <4>[  178.631301] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f6ef000
 5314 03:09:26.721090  <4>[  178.638726] x14: 0000000000000000 x13: 205d333435383335 x12: 2e38373120205b3e
 5315 03:09:26.761071  <4>[  178.646150] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 5316 03:09:26.761522  <4>[  178.653575] x8 : ffff00080b504f00 x7 : 3334353833352e38 x6 : 0000000000001ffe
 5317 03:09:26.761866  <4>[  178.660999] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5318 03:09:26.762218  <4>[  178.668424] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b504f00
 5319 03:09:26.762523  <4>[  178.675848] Call trace:
 5320 03:09:26.762816  <4>[  178.678558]  refcount_warn_saturate+0x12c/0x224
 5321 03:09:26.763105  <4>[  178.683365]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5322 03:09:26.804489  <4>[  178.689132]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5323 03:09:26.804946  <4>[  178.694986]  lkdtm_do_action+0x2c/0x50
 5324 03:09:26.805283  <4>[  178.699007]  direct_entry+0x164/0x180
 5325 03:09:26.805596  <4>[  178.702940]  full_proxy_write+0x68/0xc0
 5326 03:09:26.805897  <4>[  178.707052]  vfs_write+0xcc/0x2a0
 5327 03:09:26.806226  <4>[  178.710642]  ksys_write+0x78/0x104
 5328 03:09:26.806514  <4>[  178.714318]  __arm64_sys_write+0x28/0x3c
 5329 03:09:26.806798  <4>[  178.718516]  invoke_syscall+0x8c/0x120
 5330 03:09:26.807079  <4>[  178.722542]  el0_svc_common.constprop.0+0x68/0x124
 5331 03:09:26.807374  <4>[  178.727611]  do_el0_svc+0x40/0xcc
 5332 03:09:26.808133  <4>[  178.731199]  el0_svc+0x48/0xc0
 5333 03:09:26.847792  <4>[  178.734526]  el0t_64_sync_handler+0xb8/0xbc
 5334 03:09:26.848247  <4>[  178.738984]  el0t_64_sync+0x18c/0x190
 5335 03:09:26.848674  <4>[  178.742917] irq event stamp: 0
 5336 03:09:26.849075  <4>[  178.746236] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5337 03:09:26.849464  <4>[  178.752782] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5338 03:09:26.849845  <4>[  178.761247] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5339 03:09:26.851058  <4>[  178.769709] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5340 03:09:26.868629  <4>[  178.776251] ---[ end trace 0000000000000000 ]---
 5341 03:09:26.871811  <6>[  178.781193] lkdtm: Negative detected: saturated
 5342 03:09:27.015017  # [  178.519523] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5343 03:09:27.015296  # [  178.526692] lkdtm: attempting bad refcount_dec_and_test() below zero
 5344 03:09:27.015521  # [  178.533603] ------------[ cut here ]------------
 5345 03:09:27.015727  # [  178.538543] refcount_t: underflow; use-after-free.
 5346 03:09:27.015924  # [  178.543667] WARNING: CPU: 1 PID: 3072 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5347 03:09:27.058153  # [  178.552493] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5348 03:09:27.058429  # [  178.566336] CPU: 1 PID: 3072 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5349 03:09:27.058654  # [  178.574274] Hardware name: ARM Juno development board (r0) (DT)
 5350 03:09:27.059108  # [  178.580467] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5351 03:09:27.059269  # [  178.587708] pc : refcount_warn_saturate+0x12c/0x224
 5352 03:09:27.059443  # [  178.592863] lr : refcount_warn_saturate+0x12c/0x224
 5353 03:09:27.059611  # [  178.598017] sp : ffff8000100c38b0
 5354 03:09:27.101283  # [  178.601597] x29: ffff8000100c38b0 x28: ffff00080b504f00 x27: 0000000000000000
 5355 03:09:27.101530  # [  178.609026] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5356 03:09:27.101750  # [  178.616452] x23: ffff00080573e000 x22: ffff8000100c3a80 x21: 000000000000001f
 5357 03:09:27.101959  # [  178.623876] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5358 03:09:27.102164  # [  178.631301] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff8f6ef000
 5359 03:09:27.102346  # [  178.638726] x14: 0000000000000000 x13: 205d333435383335 x12: 2e38373120205b3e
 5360 03:09:27.144452  # [  178.646150] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 5361 03:09:27.144704  # [  178.653575] x8 : ffff00080b504f00 x7 : 3334353833352e38 x6 : 0000000000001ffe
 5362 03:09:27.144925  # [  178.660999] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5363 03:09:27.145126  # [  178.668424] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b504f00
 5364 03:09:27.145319  # [  178.675848] Call trace:
 5365 03:09:27.145507  # [  178.678558]  refcount_warn_saturate+0x12c/0x224
 5366 03:09:27.145693  # [  178.683365]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5367 03:09:27.147557  # [  178.689132]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 5368 03:09:27.187628  # [  178.694986]  lkdtm_do_action+0x2c/0x50
 5369 03:09:27.187869  # [  178.699007]  direct_entry+0x164/0x180
 5370 03:09:27.188039  # [  178.702940]  full_proxy_write+0x68/0xc0
 5371 03:09:27.188193  # [  178.707052]  vfs_write+0xcc/0x2a0
 5372 03:09:27.188341  # [  178.710642]  ksys_write+0x78/0x104
 5373 03:09:27.188485  # [  178.714318]  __arm64_sys_write+0x28/0x3c
 5374 03:09:27.188626  # [  178.718516]  invoke_syscall+0x8c/0x120
 5375 03:09:27.188765  # [  178.722542]  el0_svc_common.constprop.0+0x68/0x124
 5376 03:09:27.188906  # [  178.727611]  do_el0_svc+0x40/0xcc
 5377 03:09:27.189037  # [  178.731199]  el0_svc+0x48/0xc0
 5378 03:09:27.190940  # [  178.734526]  el0t_64_sync_handler+0xb8/0xbc
 5379 03:09:27.231106  # [  178.738984]  el0t_64_sync+0x18c/0x190
 5380 03:09:27.231577  # [  178.742917] irq event stamp: 0
 5381 03:09:27.231920  # [  178.746236] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5382 03:09:27.232238  # [  178.752782] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5383 03:09:27.232543  # [  178.761247] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5384 03:09:27.232924  # [  178.769709] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5385 03:09:27.234415  # [  178.776251] ---[ end trace 0000000000000000 ]---
 5386 03:09:27.262371  # [  178.781193] lkdtm: Negative detected: saturated
 5387 03:09:27.262840  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5388 03:09:27.263274  ok 54 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5389 03:09:27.265544  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5390 03:09:27.854685  <6>[  179.743071] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5391 03:09:27.855220  <6>[  179.750215] lkdtm: attempting bad refcount_sub_and_test() below zero
 5392 03:09:27.855659  <4>[  179.756927] ------------[ cut here ]------------
 5393 03:09:27.856438  <4>[  179.761880] refcount_t: underflow; use-after-free.
 5394 03:09:27.856799  <4>[  179.767195] WARNING: CPU: 1 PID: 3116 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5395 03:09:27.897918  <4>[  179.776030] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5396 03:09:27.898428  <4>[  179.789874] CPU: 1 PID: 3116 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5397 03:09:27.898866  <4>[  179.797813] Hardware name: ARM Juno development board (r0) (DT)
 5398 03:09:27.899662  <4>[  179.804004] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5399 03:09:27.900030  <4>[  179.811246] pc : refcount_warn_saturate+0x12c/0x224
 5400 03:09:27.900430  <4>[  179.816400] lr : refcount_warn_saturate+0x12c/0x224
 5401 03:09:27.900814  <4>[  179.821554] sp : ffff800010183930
 5402 03:09:27.941409  <4>[  179.825134] x29: ffff800010183930 x28: ffff00080bf44f00 x27: 0000000000000000
 5403 03:09:27.941858  <4>[  179.832562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5404 03:09:27.942245  <4>[  179.839987] x23: ffff00080458b000 x22: ffff800010183b00 x21: 000000000000001f
 5405 03:09:27.942572  <4>[  179.847412] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5406 03:09:27.942877  <4>[  179.854836] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5407 03:09:27.944703  <4>[  179.862261] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5408 03:09:27.984680  <4>[  179.869685] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 5409 03:09:27.985128  <4>[  179.877110] x8 : ffff00080bf44f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5410 03:09:27.985466  <4>[  179.884534] x5 : ffff800010184000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5411 03:09:27.985784  <4>[  179.891958] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bf44f00
 5412 03:09:27.986172  <4>[  179.899383] Call trace:
 5413 03:09:27.986486  <4>[  179.902093]  refcount_warn_saturate+0x12c/0x224
 5414 03:09:27.986779  <4>[  179.906899]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5415 03:09:28.028100  <4>[  179.912666]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5416 03:09:28.028580  <4>[  179.918519]  lkdtm_do_action+0x2c/0x50
 5417 03:09:28.028921  <4>[  179.922541]  direct_entry+0x164/0x180
 5418 03:09:28.029232  <4>[  179.926474]  full_proxy_write+0x68/0xc0
 5419 03:09:28.029534  <4>[  179.930585]  vfs_write+0xcc/0x2a0
 5420 03:09:28.029825  <4>[  179.934176]  ksys_write+0x78/0x104
 5421 03:09:28.030153  <4>[  179.937851]  __arm64_sys_write+0x28/0x3c
 5422 03:09:28.030445  <4>[  179.942050]  invoke_syscall+0x8c/0x120
 5423 03:09:28.030727  <4>[  179.946075]  el0_svc_common.constprop.0+0x68/0x124
 5424 03:09:28.031061  <4>[  179.951144]  do_el0_svc+0x40/0xcc
 5425 03:09:28.031804  <4>[  179.954732]  el0_svc+0x48/0xc0
 5426 03:09:28.071461  <4>[  179.958059]  el0t_64_sync_handler+0xb8/0xbc
 5427 03:09:28.071918  <4>[  179.962517]  el0t_64_sync+0x18c/0x190
 5428 03:09:28.072257  <4>[  179.966450] irq event stamp: 0
 5429 03:09:28.072568  <4>[  179.969769] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5430 03:09:28.072868  <4>[  179.976314] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5431 03:09:28.073163  <4>[  179.984778] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5432 03:09:28.074705  <4>[  179.993239] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5433 03:09:28.092518  <4>[  179.999782] ---[ end trace 0000000000000000 ]---
 5434 03:09:28.095631  <6>[  180.004778] lkdtm: Negative detected: saturated
 5435 03:09:28.301671  # [  179.743071] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 5436 03:09:28.301944  # [  179.750215] lkdtm: attempting bad refcount_sub_and_test() below zero
 5437 03:09:28.302135  # [  179.756927] ------------[ cut here ]------------
 5438 03:09:28.302293  # [  179.761880] refcount_t: underflow; use-after-free.
 5439 03:09:28.302447  # [  179.767195] WARNING: CPU: 1 PID: 3116 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 5440 03:09:28.344867  # [  179.776030] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5441 03:09:28.345128  # [  179.789874] CPU: 1 PID: 3116 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5442 03:09:28.345303  # [  179.797813] Hardware name: ARM Juno development board (r0) (DT)
 5443 03:09:28.345462  # [  179.804004] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5444 03:09:28.345612  # [  179.811246] pc : refcount_warn_saturate+0x12c/0x224
 5445 03:09:28.345758  # [  179.816400] lr : refcount_warn_saturate+0x12c/0x224
 5446 03:09:28.345901  # [  179.821554] sp : ffff800010183930
 5447 03:09:28.387998  # [  179.825134] x29: ffff800010183930 x28: ffff00080bf44f00 x27: 0000000000000000
 5448 03:09:28.388251  # [  179.832562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5449 03:09:28.388423  # [  179.839987] x23: ffff00080458b000 x22: ffff800010183b00 x21: 000000000000001f
 5450 03:09:28.388583  # [  179.847412] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5451 03:09:28.388733  # [  179.854836] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5452 03:09:28.388878  # [  179.862261] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5453 03:09:28.431159  # [  179.869685] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 5454 03:09:28.431405  # [  179.877110] x8 : ffff00080bf44f00 x7 : 00000074b5503510 x6 : 0000000000000000
 5455 03:09:28.431577  # [  179.884534] x5 : ffff800010184000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5456 03:09:28.431737  # [  179.891958] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bf44f00
 5457 03:09:28.431891  # [  179.899383] Call trace:
 5458 03:09:28.432056  # [  179.902093]  refcount_warn_saturate+0x12c/0x224
 5459 03:09:28.432180  # [  179.906899]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 5460 03:09:28.434296  # [  179.912666]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 5461 03:09:28.474303  # [  179.918519]  lkdtm_do_action+0x2c/0x50
 5462 03:09:28.474545  # [  179.922541]  direct_entry+0x164/0x180
 5463 03:09:28.474715  # [  179.926474]  full_proxy_write+0x68/0xc0
 5464 03:09:28.474873  # [  179.930585]  vfs_write+0xcc/0x2a0
 5465 03:09:28.475023  # [  179.934176]  ksys_write+0x78/0x104
 5466 03:09:28.475166  # [  179.937851]  __arm64_sys_write+0x28/0x3c
 5467 03:09:28.475310  # [  179.942050]  invoke_syscall+0x8c/0x120
 5468 03:09:28.475453  # [  179.946075]  el0_svc_common.constprop.0+0x68/0x124
 5469 03:09:28.475594  # [  179.951144]  do_el0_svc+0x40/0xcc
 5470 03:09:28.475734  # [  179.954732]  el0_svc+0x48/0xc0
 5471 03:09:28.477487  # [  179.958059]  el0t_64_sync_handler+0xb8/0xbc
 5472 03:09:28.517700  # [  179.962517]  el0t_64_sync+0x18c/0x190
 5473 03:09:28.518185  # [  179.966450] irq event stamp: 0
 5474 03:09:28.518530  # [  179.969769] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5475 03:09:28.518851  # [  179.976314] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5476 03:09:28.519161  # [  179.984778] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5477 03:09:28.519479  # [  179.993239] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5478 03:09:28.520921  # [  179.999782] ---[ end trace 0000000000000000 ]---
 5479 03:09:28.549135  # [  180.004778] lkdtm: Negative detected: saturated
 5480 03:09:28.549601  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 5481 03:09:28.549943  ok 55 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 5482 03:09:28.552327  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5483 03:09:29.073266  <6>[  180.961462] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5484 03:09:29.073822  <6>[  180.967518] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5485 03:09:29.074224  <6>[  180.974431] lkdtm: Good: zero detected
 5486 03:09:29.074554  <6>[  180.978508] lkdtm: Correctly stayed at zero
 5487 03:09:29.075256  <6>[  180.982995] lkdtm: attempting bad refcount_inc() from zero
 5488 03:09:29.075600  <4>[  180.988788] ------------[ cut here ]------------
 5489 03:09:29.075900  <4>[  180.993702] refcount_t: addition on 0; use-after-free.
 5490 03:09:29.116555  <4>[  180.999257] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5491 03:09:29.117037  <4>[  181.007995] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5492 03:09:29.117771  <4>[  181.021840] CPU: 1 PID: 3155 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5493 03:09:29.118156  <4>[  181.029779] Hardware name: ARM Juno development board (r0) (DT)
 5494 03:09:29.118478  <4>[  181.035971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5495 03:09:29.120069  <4>[  181.043214] pc : refcount_warn_saturate+0xc8/0x224
 5496 03:09:29.159950  <4>[  181.048283] lr : refcount_warn_saturate+0xc8/0x224
 5497 03:09:29.160400  <4>[  181.053350] sp : ffff800010243910
 5498 03:09:29.160741  <4>[  181.056931] x29: ffff800010243910 x28: ffff000805b6b4c0 x27: 0000000000000000
 5499 03:09:29.161065  <4>[  181.064359] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5500 03:09:29.161375  <4>[  181.071785] x23: ffff00080b381000 x22: ffff800010243ae0 x21: 0000000000000012
 5501 03:09:29.161670  <4>[  181.079210] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5502 03:09:29.203268  <4>[  181.086635] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 5503 03:09:29.203726  <4>[  181.094060] x14: 0000000000000000 x13: 205d323037333939 x12: 2e30383120205b3e
 5504 03:09:29.204069  <4>[  181.101485] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f988
 5505 03:09:29.204389  <4>[  181.108909] x8 : ffff000805b6b4c0 x7 : 3230373339392e30 x6 : 0000000000001ffe
 5506 03:09:29.204693  <4>[  181.116335] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5507 03:09:29.204987  <4>[  181.123759] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6b4c0
 5508 03:09:29.206461  <4>[  181.131183] Call trace:
 5509 03:09:29.246680  <4>[  181.133894]  refcount_warn_saturate+0xc8/0x224
 5510 03:09:29.247135  <4>[  181.138614]  __refcount_add.constprop.0+0x6c/0xa0
 5511 03:09:29.247475  <4>[  181.143598]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5512 03:09:29.247787  <4>[  181.148320]  lkdtm_do_action+0x2c/0x50
 5513 03:09:29.248089  <4>[  181.152342]  direct_entry+0x164/0x180
 5514 03:09:29.248385  <4>[  181.156275]  full_proxy_write+0x68/0xc0
 5515 03:09:29.248671  <4>[  181.160387]  vfs_write+0xcc/0x2a0
 5516 03:09:29.248956  <4>[  181.163977]  ksys_write+0x78/0x104
 5517 03:09:29.249236  <4>[  181.167652]  __arm64_sys_write+0x28/0x3c
 5518 03:09:29.249908  <4>[  181.171850]  invoke_syscall+0x8c/0x120
 5519 03:09:29.289973  <4>[  181.175876]  el0_svc_common.constprop.0+0x68/0x124
 5520 03:09:29.290454  <4>[  181.180945]  do_el0_svc+0x40/0xcc
 5521 03:09:29.290794  <4>[  181.184533]  el0_svc+0x48/0xc0
 5522 03:09:29.291108  <4>[  181.187861]  el0t_64_sync_handler+0xb8/0xbc
 5523 03:09:29.291409  <4>[  181.192318]  el0t_64_sync+0x18c/0x190
 5524 03:09:29.291702  <4>[  181.196251] irq event stamp: 0
 5525 03:09:29.291986  <4>[  181.199569] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5526 03:09:29.292270  <4>[  181.206115] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5527 03:09:29.321081  <4>[  181.214580] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5528 03:09:29.321434  <4>[  181.223041] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5529 03:09:29.321622  <4>[  181.229584] ---[ end trace 0000000000000000 ]---
 5530 03:09:29.321789  <6>[  181.234530] lkdtm: Zero detected: saturated
 5531 03:09:29.485160  # [  180.961462] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 5532 03:09:29.485438  # [  180.967518] lkdtm: attempting safe refcount_inc_not_zero() from zero
 5533 03:09:29.485610  # [  180.974431] lkdtm: Good: zero detected
 5534 03:09:29.485768  # [  180.978508] lkdtm: Correctly stayed at zero
 5535 03:09:29.485917  # [  180.982995] lkdtm: attempting bad refcount_inc() from zero
 5536 03:09:29.486095  # [  180.988788] ------------[ cut here ]------------
 5537 03:09:29.486243  # [  180.993702] refcount_t: addition on 0; use-after-free.
 5538 03:09:29.528297  # [  180.999257] WARNING: CPU: 1 PID: 3155 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5539 03:09:29.528561  # [  181.007995] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5540 03:09:29.528736  # [  181.021840] CPU: 1 PID: 3155 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5541 03:09:29.528894  # [  181.029779] Hardware name: ARM Juno development board (r0) (DT)
 5542 03:09:29.529045  # [  181.035971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5543 03:09:29.531476  # [  181.043214] pc : refcount_warn_saturate+0xc8/0x224
 5544 03:09:29.571442  # [  181.048283] lr : refcount_warn_saturate+0xc8/0x224
 5545 03:09:29.571701  # [  181.053350] sp : ffff800010243910
 5546 03:09:29.571871  # [  181.056931] x29: ffff800010243910 x28: ffff000805b6b4c0 x27: 0000000000000000
 5547 03:09:29.572029  # [  181.064359] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5548 03:09:29.572180  # [  181.071785] x23: ffff00080b381000 x22: ffff800010243ae0 x21: 0000000000000012
 5549 03:09:29.572326  # [  181.079210] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5550 03:09:29.614603  # [  181.086635] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 5551 03:09:29.614851  # [  181.094060] x14: 0000000000000000 x13: 205d323037333939 x12: 2e30383120205b3e
 5552 03:09:29.615022  # [  181.101485] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f988
 5553 03:09:29.615189  # [  181.108909] x8 : ffff000805b6b4c0 x7 : 3230373339392e30 x6 : 0000000000001ffe
 5554 03:09:29.615403  # [  181.116335] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5555 03:09:29.615558  # [  181.123759] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6b4c0
 5556 03:09:29.617778  # [  181.131183] Call trace:
 5557 03:09:29.657722  # [  181.133894]  refcount_warn_saturate+0xc8/0x224
 5558 03:09:29.657965  # [  181.138614]  __refcount_add.constprop.0+0x6c/0xa0
 5559 03:09:29.658327  # [  181.143598]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 5560 03:09:29.658650  # [  181.148320]  lkdtm_do_action+0x2c/0x50
 5561 03:09:29.658953  # [  181.152342]  direct_entry+0x164/0x180
 5562 03:09:29.659249  # [  181.156275]  full_proxy_write+0x68/0xc0
 5563 03:09:29.659536  # [  181.160387]  vfs_write+0xcc/0x2a0
 5564 03:09:29.659815  # [  181.163977]  ksys_write+0x78/0x104
 5565 03:09:29.660096  # [  181.167652]  __arm64_sys_write+0x28/0x3c
 5566 03:09:29.660372  # [  181.171850]  invoke_syscall+0x8c/0x120
 5567 03:09:29.661018  # [  181.175876]  el0_svc_common.constprop.0+0x68/0x124
 5568 03:09:29.701214  # [  181.180945]  do_el0_svc+0x40/0xcc
 5569 03:09:29.701684  # [  181.184533]  el0_svc+0x48/0xc0
 5570 03:09:29.702066  # [  181.187861]  el0t_64_sync_handler+0xb8/0xbc
 5571 03:09:29.702396  # [  181.192318]  el0t_64_sync+0x18c/0x190
 5572 03:09:29.702684  # [  181.196251] irq event stamp: 0
 5573 03:09:29.702965  # [  181.199569] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5574 03:09:29.703249  # [  181.206115] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5575 03:09:29.704465  # [  181.214580] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5576 03:09:29.738168  # [  181.223041] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5577 03:09:29.738772  # [  181.229584] ---[ end trace 0000000000000000 ]---
 5578 03:09:29.739130  # [  181.234530] lkdtm: Zero detected: saturated
 5579 03:09:29.739446  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 5580 03:09:29.739743  ok 56 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 5581 03:09:29.741387  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5582 03:09:30.246971  <6>[  182.134863] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5583 03:09:30.247508  <6>[  182.141509] lkdtm: attempting safe refcount_add_not_zero() from zero
 5584 03:09:30.247951  <6>[  182.148205] lkdtm: Good: zero detected
 5585 03:09:30.248723  <6>[  182.152252] lkdtm: Correctly stayed at zero
 5586 03:09:30.249084  <6>[  182.156729] lkdtm: attempting bad refcount_add() from zero
 5587 03:09:30.249478  <4>[  182.162511] ------------[ cut here ]------------
 5588 03:09:30.249863  <4>[  182.167422] refcount_t: addition on 0; use-after-free.
 5589 03:09:30.290315  <4>[  182.172889] WARNING: CPU: 1 PID: 3194 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5590 03:09:30.290855  <4>[  182.181626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5591 03:09:30.291663  <4>[  182.195470] CPU: 1 PID: 3194 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5592 03:09:30.292043  <4>[  182.203409] Hardware name: ARM Juno development board (r0) (DT)
 5593 03:09:30.292442  <4>[  182.209602] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5594 03:09:30.293853  <4>[  182.216844] pc : refcount_warn_saturate+0xc8/0x224
 5595 03:09:30.333659  <4>[  182.221913] lr : refcount_warn_saturate+0xc8/0x224
 5596 03:09:30.334156  <4>[  182.226980] sp : ffff8000102d3a10
 5597 03:09:30.334594  <4>[  182.230560] x29: ffff8000102d3a10 x28: ffff000805b6cf00 x27: 0000000000000000
 5598 03:09:30.334994  <4>[  182.237988] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5599 03:09:30.335378  <4>[  182.245413] x23: ffff00080d5ce000 x22: ffff8000102d3be0 x21: 0000000000000012
 5600 03:09:30.335753  <4>[  182.252838] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5601 03:09:30.376973  <4>[  182.260262] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5602 03:09:30.377434  <4>[  182.267687] x14: 0000000000000000 x13: 205d323234373631 x12: 2e32383120205b3e
 5603 03:09:30.377863  <4>[  182.275111] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f988
 5604 03:09:30.378306  <4>[  182.282536] x8 : ffff000805b6cf00 x7 : 3232343736312e32 x6 : 0000000000001ffe
 5605 03:09:30.378702  <4>[  182.289961] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5606 03:09:30.379084  <4>[  182.297385] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6cf00
 5607 03:09:30.380234  <4>[  182.304809] Call trace:
 5608 03:09:30.420403  <4>[  182.307519]  refcount_warn_saturate+0xc8/0x224
 5609 03:09:30.420878  <4>[  182.312239]  __refcount_add.constprop.0+0x6c/0xa0
 5610 03:09:30.421308  <4>[  182.317223]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5611 03:09:30.421708  <4>[  182.321944]  lkdtm_do_action+0x2c/0x50
 5612 03:09:30.422131  <4>[  182.325967]  direct_entry+0x164/0x180
 5613 03:09:30.422517  <4>[  182.329900]  full_proxy_write+0x68/0xc0
 5614 03:09:30.422894  <4>[  182.334012]  vfs_write+0xcc/0x2a0
 5615 03:09:30.423263  <4>[  182.337602]  ksys_write+0x78/0x104
 5616 03:09:30.423665  <4>[  182.341277]  __arm64_sys_write+0x28/0x3c
 5617 03:09:30.424431  <4>[  182.345476]  invoke_syscall+0x8c/0x120
 5618 03:09:30.463686  <4>[  182.349501]  el0_svc_common.constprop.0+0x68/0x124
 5619 03:09:30.464142  <4>[  182.354569]  do_el0_svc+0x40/0xcc
 5620 03:09:30.464574  <4>[  182.358157]  el0_svc+0x48/0xc0
 5621 03:09:30.465349  <4>[  182.361484]  el0t_64_sync_handler+0xb8/0xbc
 5622 03:09:30.465717  <4>[  182.365942]  el0t_64_sync+0x18c/0x190
 5623 03:09:30.466144  <4>[  182.369876] irq event stamp: 0
 5624 03:09:30.466537  <4>[  182.373194] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5625 03:09:30.466933  <4>[  182.379740] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5626 03:09:30.495068  <4>[  182.388204] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5627 03:09:30.495420  <4>[  182.396665] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5628 03:09:30.495648  <4>[  182.403208] ---[ end trace 0000000000000000 ]---
 5629 03:09:30.495886  <6>[  182.408154] lkdtm: Zero detected: saturated
 5630 03:09:30.740786  # [  182.134863] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 5631 03:09:30.741312  # [  182.141509] lkdtm: attempting safe refcount_add_not_zero() from zero
 5632 03:09:30.741746  # [  182.148205] lkdtm: Good: zero detected
 5633 03:09:30.742554  # [  182.152252] lkdtm: Correctly stayed at zero
 5634 03:09:30.742917  # [  182.156729] lkdtm: attempting bad refcount_add() from zero
 5635 03:09:30.743314  # [  182.162511] ------------[ cut here ]------------
 5636 03:09:30.743703  # [  182.167422] refcount_t: addition on 0; use-after-free.
 5637 03:09:30.783938  # [  182.172889] WARNING: CPU: 1 PID: 3194 at lib/refcount.c:25 refcount_warn_saturate+0xc8/0x224
 5638 03:09:30.784834  # [  182.181626] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5639 03:09:30.785226  # [  182.195470] CPU: 1 PID: 3194 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5640 03:09:30.785640  # [  182.203409] Hardware name: ARM Juno development board (r0) (DT)
 5641 03:09:30.786052  # [  182.209602] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5642 03:09:30.787498  # [  182.216844] pc : refcount_warn_saturate+0xc8/0x224
 5643 03:09:30.827151  # [  182.221913] lr : refcount_warn_saturate+0xc8/0x224
 5644 03:09:30.827620  # [  182.226980] sp : ffff8000102d3a10
 5645 03:09:30.828418  # [  182.230560] x29: ffff8000102d3a10 x28: ffff000805b6cf00 x27: 0000000000000000
 5646 03:09:30.828789  # [  182.237988] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5647 03:09:30.829186  # [  182.245413] x23: ffff00080d5ce000 x22: ffff8000102d3be0 x21: 0000000000000012
 5648 03:09:30.829577  # [  182.252838] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5649 03:09:30.870259  # [  182.260262] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5650 03:09:30.870755  # [  182.267687] x14: 0000000000000000 x13: 205d323234373631 x12: 2e32383120205b3e
 5651 03:09:30.871189  # [  182.275111] x11: 3b30206e6f206e6f x10: 697469646461203a x9 : ffff80000815f988
 5652 03:09:30.871965  # [  182.282536] x8 : ffff000805b6cf00 x7 : 3232343736312e32 x6 : 0000000000001ffe
 5653 03:09:30.872334  # [  182.289961] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 5654 03:09:30.872727  # [  182.297385] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000805b6cf00
 5655 03:09:30.873546  # [  182.304809] Call trace:
 5656 03:09:30.913455  # [  182.307519]  refcount_warn_saturate+0xc8/0x224
 5657 03:09:30.913932  # [  182.312239]  __refcount_add.constprop.0+0x6c/0xa0
 5658 03:09:30.914403  # [  182.317223]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 5659 03:09:30.914809  # [  182.321944]  lkdtm_do_action+0x2c/0x50
 5660 03:09:30.915193  # [  182.325967]  direct_entry+0x164/0x180
 5661 03:09:30.915575  # [  182.329900]  full_proxy_write+0x68/0xc0
 5662 03:09:30.915947  # [  182.334012]  vfs_write+0xcc/0x2a0
 5663 03:09:30.916327  # [  182.337602]  ksys_write+0x78/0x104
 5664 03:09:30.916787  # [  182.341277]  __arm64_sys_write+0x28/0x3c
 5665 03:09:30.917162  # [  182.345476]  invoke_syscall+0x8c/0x120
 5666 03:09:30.917890  # [  182.349501]  el0_svc_common.constprop.0+0x68/0x124
 5667 03:09:30.956629  # [  182.354569]  do_el0_svc+0x40/0xcc
 5668 03:09:30.957099  # [  182.358157]  el0_svc+0x48/0xc0
 5669 03:09:30.957535  # [  182.361484]  el0t_64_sync_handler+0xb8/0xbc
 5670 03:09:30.957935  # [  182.365942]  el0t_64_sync+0x18c/0x190
 5671 03:09:30.958365  # [  182.369876] irq event stamp: 0
 5672 03:09:30.958748  # [  182.373194] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5673 03:09:30.959118  # [  182.379740] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5674 03:09:30.959894  # [  182.388204] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5675 03:09:30.993896  # [  182.396665] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5676 03:09:30.994398  # [  182.403208] ---[ end trace 0000000000000000 ]---
 5677 03:09:30.994838  # [  182.408154] lkdtm: Zero detected: saturated
 5678 03:09:30.995238  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 5679 03:09:30.995624  ok 57 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 5680 03:09:30.997155  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5681 03:09:31.568861  <6>[  183.457079] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5682 03:09:31.569335  <6>[  183.463554] lkdtm: attempting bad refcount_inc() from saturated
 5683 03:09:31.569981  <4>[  183.469831] ------------[ cut here ]------------
 5684 03:09:31.570315  <4>[  183.474791] refcount_t: saturated; leaking memory.
 5685 03:09:31.570592  <4>[  183.480134] WARNING: CPU: 1 PID: 3238 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5686 03:09:31.612104  <4>[  183.488968] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5687 03:09:31.612590  <4>[  183.502810] CPU: 1 PID: 3238 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5688 03:09:31.613299  <4>[  183.510748] Hardware name: ARM Juno development board (r0) (DT)
 5689 03:09:31.613643  <4>[  183.516940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5690 03:09:31.613951  <4>[  183.524182] pc : refcount_warn_saturate+0x17c/0x224
 5691 03:09:31.614295  <4>[  183.529337] lr : refcount_warn_saturate+0x17c/0x224
 5692 03:09:31.614593  <4>[  183.534490] sp : ffff8000103938e0
 5693 03:09:31.655523  <4>[  183.538070] x29: ffff8000103938e0 x28: ffff0008046f9a80 x27: 0000000000000000
 5694 03:09:31.655986  <4>[  183.545498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5695 03:09:31.656694  <4>[  183.552923] x23: ffff0008042a5000 x22: ffff800010393ab0 x21: 0000000000000017
 5696 03:09:31.657039  <4>[  183.560347] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5697 03:09:31.657350  <4>[  183.567771] x17: ffff800008c13498 x16: ffff80000878e83c x15: ffff8000080b3eac
 5698 03:09:31.657652  <4>[  183.575195] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5699 03:09:31.698864  <4>[  183.582620] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5700 03:09:31.699327  <4>[  183.590044] x8 : ffff00080bf53b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5701 03:09:31.699671  <4>[  183.597467] x5 : ffff800010394000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5702 03:09:31.699990  <4>[  183.604891] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046f9a80
 5703 03:09:31.700296  <4>[  183.612315] Call trace:
 5704 03:09:31.700591  <4>[  183.615024]  refcount_warn_saturate+0x17c/0x224
 5705 03:09:31.700885  <4>[  183.619831]  __refcount_add.constprop.0+0x88/0xa0
 5706 03:09:31.702181  <4>[  183.624814]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5707 03:09:31.742204  <4>[  183.629971]  lkdtm_do_action+0x2c/0x50
 5708 03:09:31.743104  <4>[  183.633993]  direct_entry+0x164/0x180
 5709 03:09:31.743489  <4>[  183.637926]  full_proxy_write+0x68/0xc0
 5710 03:09:31.743817  <4>[  183.642038]  vfs_write+0xcc/0x2a0
 5711 03:09:31.744121  <4>[  183.645628]  ksys_write+0x78/0x104
 5712 03:09:31.744416  <4>[  183.649303]  __arm64_sys_write+0x28/0x3c
 5713 03:09:31.744701  <4>[  183.653501]  invoke_syscall+0x8c/0x120
 5714 03:09:31.744985  <4>[  183.657527]  el0_svc_common.constprop.0+0x68/0x124
 5715 03:09:31.745281  <4>[  183.662598]  do_el0_svc+0x40/0xcc
 5716 03:09:31.745671  <4>[  183.666191]  el0_svc+0x48/0xc0
 5717 03:09:31.746168  <4>[  183.669520]  el0t_64_sync_handler+0xb8/0xbc
 5718 03:09:31.785602  <4>[  183.673983]  el0t_64_sync+0x18c/0x190
 5719 03:09:31.786093  <4>[  183.677916] irq event stamp: 0
 5720 03:09:31.786526  <4>[  183.681234] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5721 03:09:31.786932  <4>[  183.687780] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5722 03:09:31.787328  <4>[  183.696244] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5723 03:09:31.787713  <4>[  183.704705] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5724 03:09:31.788870  <4>[  183.711247] ---[ end trace 0000000000000000 ]---
 5725 03:09:31.804249  <6>[  183.716197] lkdtm: Saturation detected: still saturated
 5726 03:09:32.036040  # [  183.457079] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 5727 03:09:32.036532  # [  183.463554] lkdtm: attempting bad refcount_inc() from saturated
 5728 03:09:32.036930  # [  183.469831] ------------[ cut here ]------------
 5729 03:09:32.037290  # [  183.474791] refcount_t: saturated; leaking memory.
 5730 03:09:32.037633  # [  183.480134] WARNING: CPU: 1 PID: 3238 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5731 03:09:32.079260  # [  183.488968] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5732 03:09:32.079713  # [  183.502810] CPU: 1 PID: 3238 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5733 03:09:32.080027  # [  183.510748] Hardware name: ARM Juno development board (r0) (DT)
 5734 03:09:32.080315  # [  183.516940] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5735 03:09:32.080586  # [  183.524182] pc : refcount_warn_saturate+0x17c/0x224
 5736 03:09:32.080846  # [  183.529337] lr : refcount_warn_saturate+0x17c/0x224
 5737 03:09:32.081099  # [  183.534490] sp : ffff8000103938e0
 5738 03:09:32.082506  # [  183.538070] x29: ffff8000103938e0 x28: ffff0008046f9a80 x27: 0000000000000000
 5739 03:09:32.122770  # [  183.545498] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5740 03:09:32.123226  # [  183.552923] x23: ffff0008042a5000 x22: ffff800010393ab0 x21: 0000000000000017
 5741 03:09:32.123574  # [  183.560347] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5742 03:09:32.123896  # [  183.567771] x17: ffff800008c13498 x16: ffff80000878e83c x15: ffff8000080b3eac
 5743 03:09:32.124200  # [  183.575195] x14: ffff80000967f48c x13: ffff80000802e9fc x12: ffff80000843f2ec
 5744 03:09:32.125726  # [  183.582620] x11: ffff80000843f238 x10: ffff80000843eeac x9 : ffff800009688800
 5745 03:09:32.165559  # [  183.590044] x8 : ffff00080bf53b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000000
 5746 03:09:32.166061  # [  183.597467] x5 : ffff800010394000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5747 03:09:32.166425  # [  183.604891] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008046f9a80
 5748 03:09:32.166752  # [  183.612315] Call trace:
 5749 03:09:32.167056  # [  183.615024]  refcount_warn_saturate+0x17c/0x224
 5750 03:09:32.167349  # [  183.619831]  __refcount_add.constprop.0+0x88/0xa0
 5751 03:09:32.168873  # [  183.624814]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 5752 03:09:32.169319  # [  183.629971]  lkdtm_do_action+0x2c/0x50
 5753 03:09:32.208751  # [  183.633993]  direct_entry+0x164/0x180
 5754 03:09:32.209213  # [  183.637926]  full_proxy_write+0x68/0xc0
 5755 03:09:32.209555  # [  183.642038]  vfs_write+0xcc/0x2a0
 5756 03:09:32.209872  # [  183.645628]  ksys_write+0x78/0x104
 5757 03:09:32.210234  # [  183.649303]  __arm64_sys_write+0x28/0x3c
 5758 03:09:32.210534  # [  183.653501]  invoke_syscall+0x8c/0x120
 5759 03:09:32.210822  # [  183.657527]  el0_svc_common.constprop.0+0x68/0x124
 5760 03:09:32.211101  # [  183.662598]  do_el0_svc+0x40/0xcc
 5761 03:09:32.211381  # [  183.666191]  el0_svc+0x48/0xc0
 5762 03:09:32.211672  # [  183.669520]  el0t_64_sync_handler+0xb8/0xbc
 5763 03:09:32.212507  # [  183.673983]  el0t_64_sync+0x18c/0x190
 5764 03:09:32.251898  # [  183.677916] irq event stamp: 0
 5765 03:09:32.252373  # [  183.681234] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5766 03:09:32.252828  # [  183.687780] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5767 03:09:32.253517  # [  183.696244] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5768 03:09:32.253859  # [  183.704705] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5769 03:09:32.254242  # [  183.711247] ---[ end trace 0000000000000000 ]---
 5770 03:09:32.255298  # [  183.716197] lkdtm: Saturation detected: still saturated
 5771 03:09:32.277743  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 5772 03:09:32.278344  ok 58 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 5773 03:09:32.280960  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5774 03:09:32.881326  <6>[  184.765660] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5775 03:09:32.881849  <6>[  184.772601] lkdtm: attempting bad refcount_dec() from saturated
 5776 03:09:32.882245  <4>[  184.778979] ------------[ cut here ]------------
 5777 03:09:32.882940  <4>[  184.783926] refcount_t: decrement hit 0; leaking memory.
 5778 03:09:32.883276  <4>[  184.789579] WARNING: CPU: 2 PID: 3282 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5779 03:09:32.884817  <4>[  184.798320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5780 03:09:32.924643  <4>[  184.812164] CPU: 2 PID: 3282 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5781 03:09:32.925124  <4>[  184.820103] Hardware name: ARM Juno development board (r0) (DT)
 5782 03:09:32.925879  <4>[  184.826296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5783 03:09:32.926258  <4>[  184.833538] pc : refcount_warn_saturate+0x68/0x224
 5784 03:09:32.926582  <4>[  184.838605] lr : refcount_warn_saturate+0x68/0x224
 5785 03:09:32.926885  <4>[  184.843672] sp : ffff80001044b8a0
 5786 03:09:32.928191  <4>[  184.847252] x29: ffff80001044b8a0 x28: ffff000807494f00 x27: 0000000000000000
 5787 03:09:32.968057  <4>[  184.854681] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5788 03:09:32.968514  <4>[  184.862107] x23: ffff000805669000 x22: ffff80001044ba70 x21: 0000000000000017
 5789 03:09:32.968865  <4>[  184.869533] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5790 03:09:32.969187  <4>[  184.876957] x17: 00000000000001e8 x16: 0000000000000001 x15: ffff80000a49e4c0
 5791 03:09:32.969496  <4>[  184.884381] x14: 0000000000000000 x13: 205d363239333837 x12: 2e34383120205b3e
 5792 03:09:32.971324  <4>[  184.891806] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f988
 5793 03:09:33.011390  <4>[  184.899230] x8 : ffff000807494f00 x7 : 3632393338372e34 x6 : 0000000000001ffe
 5794 03:09:33.011848  <4>[  184.906654] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 5795 03:09:33.012194  <4>[  184.914079] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807494f00
 5796 03:09:33.012511  <4>[  184.921502] Call trace:
 5797 03:09:33.012816  <4>[  184.924212]  refcount_warn_saturate+0x68/0x224
 5798 03:09:33.013113  <4>[  184.928932]  __refcount_dec.constprop.0+0x50/0x60
 5799 03:09:33.013398  <4>[  184.933916]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5800 03:09:33.014596  <4>[  184.939071]  lkdtm_do_action+0x2c/0x50
 5801 03:09:33.054680  <4>[  184.943095]  direct_entry+0x164/0x180
 5802 03:09:33.055530  <4>[  184.947028]  full_proxy_write+0x68/0xc0
 5803 03:09:33.055910  <4>[  184.951139]  vfs_write+0xcc/0x2a0
 5804 03:09:33.056237  <4>[  184.954730]  ksys_write+0x78/0x104
 5805 03:09:33.056546  <4>[  184.958406]  __arm64_sys_write+0x28/0x3c
 5806 03:09:33.056841  <4>[  184.962605]  invoke_syscall+0x8c/0x120
 5807 03:09:33.057126  <4>[  184.966631]  el0_svc_common.constprop.0+0x68/0x124
 5808 03:09:33.057407  <4>[  184.971700]  do_el0_svc+0x40/0xcc
 5809 03:09:33.057694  <4>[  184.975288]  el0_svc+0x48/0xc0
 5810 03:09:33.058162  <4>[  184.978615]  el0t_64_sync_handler+0xb8/0xbc
 5811 03:09:33.098211  <4>[  184.983073]  el0t_64_sync+0x18c/0x190
 5812 03:09:33.098678  <4>[  184.987006] irq event stamp: 0
 5813 03:09:33.099020  <4>[  184.990325] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5814 03:09:33.099339  <4>[  184.996871] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5815 03:09:33.099642  <4>[  185.005335] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5816 03:09:33.099936  <4>[  185.013796] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5817 03:09:33.100224  <4>[  185.020338] ---[ end trace 0000000000000000 ]---
 5818 03:09:33.116677  <6>[  185.025349] lkdtm: Saturation detected: still saturated
 5819 03:09:33.304232  # [  184.765660] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 5820 03:09:33.304853  # [  184.772601] lkdtm: attempting bad refcount_dec() from saturated
 5821 03:09:33.305200  # [  184.778979] ------------[ cut here ]------------
 5822 03:09:33.305561  # [  184.783926] refcount_t: decrement hit 0; leaking memory.
 5823 03:09:33.305873  # [  184.789579] WARNING: CPU: 2 PID: 3282 at lib/refcount.c:31 refcount_warn_saturate+0x68/0x224
 5824 03:09:33.347408  # [  184.798320] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5825 03:09:33.347908  # [  184.812164] CPU: 2 PID: 3282 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5826 03:09:33.348257  # [  184.820103] Hardware name: ARM Juno development board (r0) (DT)
 5827 03:09:33.348575  # [  184.826296] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5828 03:09:33.348872  # [  184.833538] pc : refcount_warn_saturate+0x68/0x224
 5829 03:09:33.349161  # [  184.838605] lr : refcount_warn_saturate+0x68/0x224
 5830 03:09:33.349442  # [  184.843672] sp : ffff80001044b8a0
 5831 03:09:33.390542  # [  184.847252] x29: ffff80001044b8a0 x28: ffff000807494f00 x27: 0000000000000000
 5832 03:09:33.391013  # [  184.854681] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5833 03:09:33.391355  # [  184.862107] x23: ffff000805669000 x22: ffff80001044ba70 x21: 0000000000000017
 5834 03:09:33.391671  # [  184.869533] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5835 03:09:33.391971  # [  184.876957] x17: 00000000000001e8 x16: 0000000000000001 x15: ffff80000a49e4c0
 5836 03:09:33.392263  # [  184.884381] x14: 0000000000000000 x13: 205d363239333837 x12: 2e34383120205b3e
 5837 03:09:33.433687  # [  184.891806] x11: 3b30207469682074 x10: 6e656d6572636564 x9 : ffff80000815f988
 5838 03:09:33.434207  # [  184.899230] x8 : ffff000807494f00 x7 : 3632393338372e34 x6 : 0000000000001ffe
 5839 03:09:33.434561  # [  184.906654] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 5840 03:09:33.434882  # [  184.914079] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807494f00
 5841 03:09:33.435228  # [  184.921502] Call trace:
 5842 03:09:33.435526  # [  184.924212]  refcount_warn_saturate+0x68/0x224
 5843 03:09:33.435911  # [  184.928932]  __refcount_dec.constprop.0+0x50/0x60
 5844 03:09:33.436929  # [  184.933916]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 5845 03:09:33.476864  # [  184.939071]  lkdtm_do_action+0x2c/0x50
 5846 03:09:33.477319  # [  184.943095]  direct_entry+0x164/0x180
 5847 03:09:33.477653  # [  184.947028]  full_proxy_write+0x68/0xc0
 5848 03:09:33.477962  # [  184.951139]  vfs_write+0xcc/0x2a0
 5849 03:09:33.478318  # [  184.954730]  ksys_write+0x78/0x104
 5850 03:09:33.478609  # [  184.958406]  __arm64_sys_write+0x28/0x3c
 5851 03:09:33.478891  # [  184.962605]  invoke_syscall+0x8c/0x120
 5852 03:09:33.479169  # [  184.966631]  el0_svc_common.constprop.0+0x68/0x124
 5853 03:09:33.479447  # [  184.971700]  do_el0_svc+0x40/0xcc
 5854 03:09:33.479729  # [  184.975288]  el0_svc+0x48/0xc0
 5855 03:09:33.480471  # [  184.978615]  el0t_64_sync_handler+0xb8/0xbc
 5856 03:09:33.520041  # [  184.983073]  el0t_64_sync+0x18c/0x190
 5857 03:09:33.520505  # [  184.987006] irq event stamp: 0
 5858 03:09:33.520839  # [  184.990325] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5859 03:09:33.521155  # [  184.996871] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5860 03:09:33.521462  # [  185.005335] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5861 03:09:33.521756  # [  185.013796] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5862 03:09:33.522087  # [  185.020338] ---[ end trace 0000000000000000 ]---
 5863 03:09:33.546476  # [  185.025349] lkdtm: Saturation detected: still saturated
 5864 03:09:33.546957  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 5865 03:09:33.547400  ok 59 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 5866 03:09:33.549713  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5867 03:09:34.136905  <6>[  186.024616] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5868 03:09:34.137429  <6>[  186.031290] lkdtm: attempting bad refcount_dec() from saturated
 5869 03:09:34.138164  <4>[  186.037590] ------------[ cut here ]------------
 5870 03:09:34.138514  <4>[  186.042809] refcount_t: saturated; leaking memory.
 5871 03:09:34.138824  <4>[  186.048127] WARNING: CPU: 1 PID: 3326 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5872 03:09:34.180157  <4>[  186.056961] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5873 03:09:34.180640  <4>[  186.070804] CPU: 1 PID: 3326 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5874 03:09:34.181349  <4>[  186.078743] Hardware name: ARM Juno development board (r0) (DT)
 5875 03:09:34.181698  <4>[  186.084935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5876 03:09:34.182047  <4>[  186.092177] pc : refcount_warn_saturate+0x17c/0x224
 5877 03:09:34.182362  <4>[  186.097331] lr : refcount_warn_saturate+0x17c/0x224
 5878 03:09:34.182658  <4>[  186.102484] sp : ffff800010523850
 5879 03:09:34.223576  <4>[  186.106065] x29: ffff800010523850 x28: ffff000807121a80 x27: 0000000000000000
 5880 03:09:34.224044  <4>[  186.113493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5881 03:09:34.224779  <4>[  186.120918] x23: ffff00080be1a000 x22: ffff800010523a20 x21: 0000000000000017
 5882 03:09:34.225134  <4>[  186.128342] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5883 03:09:34.225444  <4>[  186.135766] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5884 03:09:34.225741  <4>[  186.143191] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5885 03:09:34.266883  <4>[  186.150616] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 5886 03:09:34.267332  <4>[  186.158040] x8 : ffff000807121a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5887 03:09:34.268066  <4>[  186.165464] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5888 03:09:34.268422  <4>[  186.172888] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 5889 03:09:34.268736  <4>[  186.180311] Call trace:
 5890 03:09:34.269028  <4>[  186.183021]  refcount_warn_saturate+0x17c/0x224
 5891 03:09:34.269316  <4>[  186.187828]  __refcount_add.constprop.0+0x88/0xa0
 5892 03:09:34.270152  <4>[  186.192810]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5893 03:09:34.310356  <4>[  186.197967]  lkdtm_do_action+0x2c/0x50
 5894 03:09:34.310800  <4>[  186.201988]  direct_entry+0x164/0x180
 5895 03:09:34.311140  <4>[  186.205922]  full_proxy_write+0x68/0xc0
 5896 03:09:34.311845  <4>[  186.210033]  vfs_write+0xcc/0x2a0
 5897 03:09:34.312189  <4>[  186.213622]  ksys_write+0x78/0x104
 5898 03:09:34.312492  <4>[  186.217298]  __arm64_sys_write+0x28/0x3c
 5899 03:09:34.312783  <4>[  186.221495]  invoke_syscall+0x8c/0x120
 5900 03:09:34.313069  <4>[  186.225521]  el0_svc_common.constprop.0+0x68/0x124
 5901 03:09:34.313353  <4>[  186.230590]  do_el0_svc+0x40/0xcc
 5902 03:09:34.313733  <4>[  186.234178]  el0_svc+0x48/0xc0
 5903 03:09:34.314139  <4>[  186.237505]  el0t_64_sync_handler+0xb8/0xbc
 5904 03:09:34.353712  <4>[  186.241963]  el0t_64_sync+0x18c/0x190
 5905 03:09:34.354309  <4>[  186.245896] irq event stamp: 0
 5906 03:09:34.355218  <4>[  186.249214] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5907 03:09:34.355683  <4>[  186.255760] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5908 03:09:34.356138  <4>[  186.264223] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5909 03:09:34.356513  <4>[  186.272684] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5910 03:09:34.357221  <4>[  186.279226] ---[ end trace 0000000000000000 ]---
 5911 03:09:34.371601  <6>[  186.284180] lkdtm: Saturation detected: still saturated
 5912 03:09:34.547988  # [  186.024616] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 5913 03:09:34.548541  # [  186.031290] lkdtm: attempting bad refcount_dec() from saturated
 5914 03:09:34.549254  # [  186.037590] ------------[ cut here ]------------
 5915 03:09:34.549598  # [  186.042809] refcount_t: saturated; leaking memory.
 5916 03:09:34.549906  # [  186.048127] WARNING: CPU: 1 PID: 3326 at lib/refcount.c:22 refcount_warn_saturate+0x17c/0x224
 5917 03:09:34.591095  # [  186.056961] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5918 03:09:34.591546  # [  186.070804] CPU: 1 PID: 3326 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5919 03:09:34.591853  # [  186.078743] Hardware name: ARM Juno development board (r0) (DT)
 5920 03:09:34.592479  # [  186.084935] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5921 03:09:34.592778  # [  186.092177] pc : refcount_warn_saturate+0x17c/0x224
 5922 03:09:34.593048  # [  186.097331] lr : refcount_warn_saturate+0x17c/0x224
 5923 03:09:34.593312  # [  186.102484] sp : ffff800010523850
 5924 03:09:34.634337  # [  186.106065] x29: ffff800010523850 x28: ffff000807121a80 x27: 0000000000000000
 5925 03:09:34.634800  # [  186.113493] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5926 03:09:34.635141  # [  186.120918] x23: ffff00080be1a000 x22: ffff800010523a20 x21: 0000000000000017
 5927 03:09:34.635458  # [  186.128342] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 5928 03:09:34.636112  # [  186.135766] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5929 03:09:34.636439  # [  186.143191] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 5930 03:09:34.677508  # [  186.150616] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009687d6c
 5931 03:09:34.678065  # [  186.158040] x8 : ffff000807121a80 x7 : 00000074b5503510 x6 : 0000000000000000
 5932 03:09:34.678818  # [  186.165464] x5 : ffff800010524000 x4 : 0000000000000001 x3 : ffff80000b0354c8
 5933 03:09:34.679231  # [  186.172888] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 5934 03:09:34.679590  # [  186.180311] Call trace:
 5935 03:09:34.679889  # [  186.183021]  refcount_warn_saturate+0x17c/0x224
 5936 03:09:34.680177  # [  186.187828]  __refcount_add.constprop.0+0x88/0xa0
 5937 03:09:34.680941  # [  186.192810]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 5938 03:09:34.720629  # [  186.197967]  lkdtm_do_action+0x2c/0x50
 5939 03:09:34.721121  # [  186.201988]  direct_entry+0x164/0x180
 5940 03:09:34.721650  # [  186.205922]  full_proxy_write+0x68/0xc0
 5941 03:09:34.722213  # [  186.210033]  vfs_write+0xcc/0x2a0
 5942 03:09:34.722729  # [  186.213622]  ksys_write+0x78/0x104
 5943 03:09:34.723215  # [  186.217298]  __arm64_sys_write+0x28/0x3c
 5944 03:09:34.723668  # [  186.221495]  invoke_syscall+0x8c/0x120
 5945 03:09:34.724103  # [  186.225521]  el0_svc_common.constprop.0+0x68/0x124
 5946 03:09:34.724529  # [  186.230590]  do_el0_svc+0x40/0xcc
 5947 03:09:34.724960  # [  186.234178]  el0_svc+0x48/0xc0
 5948 03:09:34.725836  # [  186.237505]  el0t_64_sync_handler+0xb8/0xbc
 5949 03:09:34.763838  # [  186.241963]  el0t_64_sync+0x18c/0x190
 5950 03:09:34.764314  # [  186.245896] irq event stamp: 0
 5951 03:09:34.764636  # [  186.249214] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5952 03:09:34.764942  # [  186.255760] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5953 03:09:34.765231  # [  186.264223] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 5954 03:09:34.765515  # [  186.272684] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5955 03:09:34.765791  # [  186.279226] ---[ end trace 0000000000000000 ]---
 5956 03:09:34.790477  # [  186.284180] lkdtm: Saturation detected: still saturated
 5957 03:09:34.790932  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 5958 03:09:34.791261  ok 60 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 5959 03:09:34.793747  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 5960 03:09:35.314187  <6>[  187.202221] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 5961 03:09:35.314657  <6>[  187.209644] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 5962 03:09:35.314961  <4>[  187.216774] ------------[ cut here ]------------
 5963 03:09:35.315630  <4>[  187.221734] refcount_t: saturated; leaking memory.
 5964 03:09:35.315938  <4>[  187.226948] WARNING: CPU: 2 PID: 3365 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 5965 03:09:35.357405  <4>[  187.235688] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 5966 03:09:35.357841  <4>[  187.249531] CPU: 2 PID: 3365 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 5967 03:09:35.358596  <4>[  187.257471] Hardware name: ARM Juno development board (r0) (DT)
 5968 03:09:35.358917  <4>[  187.263663] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 5969 03:09:35.359196  <4>[  187.270905] pc : refcount_warn_saturate+0xf8/0x224
 5970 03:09:35.359462  <4>[  187.275973] lr : refcount_warn_saturate+0xf8/0x224
 5971 03:09:35.359720  <4>[  187.281039] sp : ffff8000105c3a20
 5972 03:09:35.400755  <4>[  187.284620] x29: ffff8000105c3a20 x28: ffff000807121a80 x27: 0000000000000000
 5973 03:09:35.401156  <4>[  187.292048] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 5974 03:09:35.401459  <4>[  187.299473] x23: ffff00080d600000 x22: ffff8000105c3c00 x21: 0000000000000001
 5975 03:09:35.401739  <4>[  187.306899] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 5976 03:09:35.402054  <4>[  187.314323] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 5977 03:09:35.404098  <4>[  187.321748] x14: 0000000000000000 x13: 205d343337313232 x12: 2e37383120205b3e
 5978 03:09:35.444159  <4>[  187.329172] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 5979 03:09:35.444667  <4>[  187.336597] x8 : ffff000807121a80 x7 : 3433373132322e37 x6 : 0000000000001ffe
 5980 03:09:35.445013  <4>[  187.344021] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 5981 03:09:35.445333  <4>[  187.351446] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 5982 03:09:35.445643  <4>[  187.358870] Call trace:
 5983 03:09:35.445938  <4>[  187.361580]  refcount_warn_saturate+0xf8/0x224
 5984 03:09:35.447505  <4>[  187.366301]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 5985 03:09:35.487557  <4>[  187.372069]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 5986 03:09:35.488002  <4>[  187.378008]  lkdtm_do_action+0x2c/0x50
 5987 03:09:35.488340  <4>[  187.382031]  direct_entry+0x164/0x180
 5988 03:09:35.488652  <4>[  187.385964]  full_proxy_write+0x68/0xc0
 5989 03:09:35.488951  <4>[  187.390077]  vfs_write+0xcc/0x2a0
 5990 03:09:35.489242  <4>[  187.393667]  ksys_write+0x78/0x104
 5991 03:09:35.489525  <4>[  187.397342]  __arm64_sys_write+0x28/0x3c
 5992 03:09:35.489805  <4>[  187.401541]  invoke_syscall+0x8c/0x120
 5993 03:09:35.490114  <4>[  187.405566]  el0_svc_common.constprop.0+0x68/0x124
 5994 03:09:35.490400  <4>[  187.410634]  do_el0_svc+0x40/0xcc
 5995 03:09:35.491141  <4>[  187.414223]  el0_svc+0x48/0xc0
 5996 03:09:35.530815  <4>[  187.417550]  el0t_64_sync_handler+0xb8/0xbc
 5997 03:09:35.531262  <4>[  187.422008]  el0t_64_sync+0x18c/0x190
 5998 03:09:35.531597  <4>[  187.425941] irq event stamp: 0
 5999 03:09:35.531909  <4>[  187.429259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6000 03:09:35.532215  <4>[  187.435806] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6001 03:09:35.532551  <4>[  187.444270] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6002 03:09:35.534124  <4>[  187.452732] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6003 03:09:35.551746  <4>[  187.459274] ---[ end trace 0000000000000000 ]---
 6004 03:09:35.554861  <6>[  187.464242] lkdtm: Saturation detected: still saturated
 6005 03:09:35.722582  # [  187.202221] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6006 03:09:35.722854  # [  187.209644] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6007 03:09:35.723028  # [  187.216774] ------------[ cut here ]------------
 6008 03:09:35.723186  # [  187.221734] refcount_t: saturated; leaking memory.
 6009 03:09:35.723335  # [  187.226948] WARNING: CPU: 2 PID: 3365 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6010 03:09:35.725712  # [  187.235688] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6011 03:09:35.765718  # [  187.249531] CPU: 2 PID: 3365 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6012 03:09:35.765981  # [  187.257471] Hardware name: ARM Juno development board (r0) (DT)
 6013 03:09:35.766184  # [  187.263663] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6014 03:09:35.766344  # [  187.270905] pc : refcount_warn_saturate+0xf8/0x224
 6015 03:09:35.766497  # [  187.275973] lr : refcount_warn_saturate+0xf8/0x224
 6016 03:09:35.766641  # [  187.281039] sp : ffff8000105c3a20
 6017 03:09:35.768938  # [  187.284620] x29: ffff8000105c3a20 x28: ffff000807121a80 x27: 0000000000000000
 6018 03:09:35.809031  # [  187.292048] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6019 03:09:35.809460  # [  187.299473] x23: ffff00080d600000 x22: ffff8000105c3c00 x21: 0000000000000001
 6020 03:09:35.809844  # [  187.306899] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 6021 03:09:35.810272  # [  187.314323] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6022 03:09:35.810666  # [  187.321748] x14: 0000000000000000 x13: 205d343337313232 x12: 2e37383120205b3e
 6023 03:09:35.812310  # [  187.329172] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 6024 03:09:35.852326  # [  187.336597] x8 : ffff000807121a80 x7 : 3433373132322e37 x6 : 0000000000001ffe
 6025 03:09:35.852819  # [  187.344021] x5 : 0000000000017fe8 x4 : ffff00097ef3dc58 x3 : ffff800974ab2000
 6026 03:09:35.853254  # [  187.351446] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff000807121a80
 6027 03:09:35.853658  # [  187.358870] Call trace:
 6028 03:09:35.854082  # [  187.361580]  refcount_warn_saturate+0xf8/0x224
 6029 03:09:35.854472  # [  187.366301]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6030 03:09:35.855680  # [  187.372069]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 6031 03:09:35.895399  # [  187.378008]  lkdtm_do_action+0x2c/0x50
 6032 03:09:35.895864  # [  187.382031]  direct_entry+0x164/0x180
 6033 03:09:35.896295  # [  187.385964]  full_proxy_write+0x68/0xc0
 6034 03:09:35.896699  # [  187.390077]  vfs_write+0xcc/0x2a0
 6035 03:09:35.897086  # [  187.393667]  ksys_write+0x78/0x104
 6036 03:09:35.897475  # [  187.397342]  __arm64_sys_write+0x28/0x3c
 6037 03:09:35.897851  # [  187.401541]  invoke_syscall+0x8c/0x120
 6038 03:09:35.898268  # [  187.405566]  el0_svc_common.constprop.0+0x68/0x124
 6039 03:09:35.898650  # [  187.410634]  do_el0_svc+0x40/0xcc
 6040 03:09:35.899018  # [  187.414223]  el0_svc+0x48/0xc0
 6041 03:09:35.899739  # [  187.417550]  el0t_64_sync_handler+0xb8/0xbc
 6042 03:09:35.938676  # [  187.422008]  el0t_64_sync+0x18c/0x190
 6043 03:09:35.939149  # [  187.425941] irq event stamp: 0
 6044 03:09:35.939572  # [  187.429259] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6045 03:09:35.939968  # [  187.435806] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6046 03:09:35.940354  # [  187.444270] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6047 03:09:35.940732  # [  187.452732] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6048 03:09:35.941102  # [  187.459274] ---[ end trace 0000000000000000 ]---
 6049 03:09:35.964422  # [  187.464242] lkdtm: Saturation detected: still saturated
 6050 03:09:35.964904  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6051 03:09:35.965332  ok 61 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6052 03:09:35.967571  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6053 03:09:36.471590  <6>[  188.358974] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6054 03:09:36.472065  <6>[  188.366211] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6055 03:09:36.472799  <4>[  188.373422] ------------[ cut here ]------------
 6056 03:09:36.473129  <4>[  188.378381] refcount_t: saturated; leaking memory.
 6057 03:09:36.473490  <4>[  188.383504] WARNING: CPU: 1 PID: 3404 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6058 03:09:36.514954  <4>[  188.392241] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6059 03:09:36.515446  <4>[  188.406086] CPU: 1 PID: 3404 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6060 03:09:36.515877  <4>[  188.414024] Hardware name: ARM Juno development board (r0) (DT)
 6061 03:09:36.516645  <4>[  188.420216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6062 03:09:36.517004  <4>[  188.427458] pc : refcount_warn_saturate+0xf8/0x224
 6063 03:09:36.517391  <4>[  188.432527] lr : refcount_warn_saturate+0xf8/0x224
 6064 03:09:36.517769  <4>[  188.437593] sp : ffff800010683a00
 6065 03:09:36.558455  <4>[  188.441173] x29: ffff800010683a00 x28: ffff00080dd134c0 x27: 0000000000000000
 6066 03:09:36.558941  <4>[  188.448603] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6067 03:09:36.559373  <4>[  188.456029] x23: ffff000806cba000 x22: ffff800010683be0 x21: 0000000000000007
 6068 03:09:36.559773  <4>[  188.463454] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 6069 03:09:36.560167  <4>[  188.470878] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6070 03:09:36.560549  <4>[  188.478303] x14: 0000000000000000 x13: 205d313833383733 x12: 2e38383120205b3e
 6071 03:09:36.601658  <4>[  188.485727] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 6072 03:09:36.602160  <4>[  188.493153] x8 : ffff00080dd134c0 x7 : 3138333837332e38 x6 : 0000000000001ffe
 6073 03:09:36.602595  <4>[  188.500577] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 6074 03:09:36.603002  <4>[  188.508001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 6075 03:09:36.603393  <4>[  188.515426] Call trace:
 6076 03:09:36.603775  <4>[  188.518136]  refcount_warn_saturate+0xf8/0x224
 6077 03:09:36.604157  <4>[  188.522856]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6078 03:09:36.645063  <4>[  188.528624]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6079 03:09:36.645516  <4>[  188.534562]  lkdtm_do_action+0x2c/0x50
 6080 03:09:36.645946  <4>[  188.538586]  direct_entry+0x164/0x180
 6081 03:09:36.646380  <4>[  188.542520]  full_proxy_write+0x68/0xc0
 6082 03:09:36.646765  <4>[  188.546632]  vfs_write+0xcc/0x2a0
 6083 03:09:36.647150  <4>[  188.550224]  ksys_write+0x78/0x104
 6084 03:09:36.647525  <4>[  188.553899]  __arm64_sys_write+0x28/0x3c
 6085 03:09:36.647897  <4>[  188.558097]  invoke_syscall+0x8c/0x120
 6086 03:09:36.648331  <4>[  188.562123]  el0_svc_common.constprop.0+0x68/0x124
 6087 03:09:36.648701  <4>[  188.567192]  do_el0_svc+0x40/0xcc
 6088 03:09:36.649424  <4>[  188.570780]  el0_svc+0x48/0xc0
 6089 03:09:36.688353  <4>[  188.574107]  el0t_64_sync_handler+0xb8/0xbc
 6090 03:09:36.688816  <4>[  188.578565]  el0t_64_sync+0x18c/0x190
 6091 03:09:36.689238  <4>[  188.582498] irq event stamp: 0
 6092 03:09:36.689635  <4>[  188.585817] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6093 03:09:36.690044  <4>[  188.592362] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6094 03:09:36.690437  <4>[  188.600826] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6095 03:09:36.690818  <4>[  188.609287] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6096 03:09:36.709631  <4>[  188.615829] ---[ end trace 0000000000000000 ]---
 6097 03:09:36.712631  <6>[  188.620777] lkdtm: Saturation detected: still saturated
 6098 03:09:36.886795  # [  188.358974] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6099 03:09:36.887072  # [  188.366211] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6100 03:09:36.887295  # [  188.373422] ------------[ cut here ]------------
 6101 03:09:36.887494  # [  188.378381] refcount_t: saturated; leaking memory.
 6102 03:09:36.887687  # [  188.383504] WARNING: CPU: 1 PID: 3404 at lib/refcount.c:19 refcount_warn_saturate+0xf8/0x224
 6103 03:09:36.929951  # [  188.392241] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6104 03:09:36.930233  # [  188.406086] CPU: 1 PID: 3404 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6105 03:09:36.930409  # [  188.414024] Hardware name: ARM Juno development board (r0) (DT)
 6106 03:09:36.930567  # [  188.420216] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6107 03:09:36.930719  # [  188.427458] pc : refcount_warn_saturate+0xf8/0x224
 6108 03:09:36.930866  # [  188.432527] lr : refcount_warn_saturate+0xf8/0x224
 6109 03:09:36.931010  # [  188.437593] sp : ffff800010683a00
 6110 03:09:36.973274  # [  188.441173] x29: ffff800010683a00 x28: ffff00080dd134c0 x27: 0000000000000000
 6111 03:09:36.973686  # [  188.448603] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6112 03:09:36.974354  # [  188.456029] x23: ffff000806cba000 x22: ffff800010683be0 x21: 0000000000000007
 6113 03:09:36.974707  # [  188.463454] x20: 0000000000000000 x19: ffff80000b654000 x18: 0000000000000000
 6114 03:09:36.975021  # [  188.470878] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6115 03:09:36.975376  # [  188.478303] x14: 0000000000000000 x13: 205d313833383733 x12: 2e38383120205b3e
 6116 03:09:37.016530  # [  188.485727] x11: 3b64657461727574 x10: 6173203a745f746e x9 : ffff80000815f988
 6117 03:09:37.017003  # [  188.493153] x8 : ffff00080dd134c0 x7 : 3138333837332e38 x6 : 0000000000001ffe
 6118 03:09:37.017413  # [  188.500577] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 6119 03:09:37.017840  # [  188.508001] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080dd134c0
 6120 03:09:37.018515  # [  188.515426] Call trace:
 6121 03:09:37.019062  # [  188.518136]  refcount_warn_saturate+0xf8/0x224
 6122 03:09:37.019793  # [  188.522856]  __refcount_add_not_zero.constprop.0+0x88/0xa4
 6123 03:09:37.020718  # [  188.528624]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 6124 03:09:37.059653  # [  188.534562]  lkdtm_do_action+0x2c/0x50
 6125 03:09:37.060118  # [  188.538586]  direct_entry+0x164/0x180
 6126 03:09:37.060455  # [  188.542520]  full_proxy_write+0x68/0xc0
 6127 03:09:37.060762  # [  188.546632]  vfs_write+0xcc/0x2a0
 6128 03:09:37.061061  # [  188.550224]  ksys_write+0x78/0x104
 6129 03:09:37.061349  # [  188.553899]  __arm64_sys_write+0x28/0x3c
 6130 03:09:37.061627  # [  188.558097]  invoke_syscall+0x8c/0x120
 6131 03:09:37.061902  # [  188.562123]  el0_svc_common.constprop.0+0x68/0x124
 6132 03:09:37.062233  # [  188.567192]  do_el0_svc+0x40/0xcc
 6133 03:09:37.062528  # [  188.570780]  el0_svc+0x48/0xc0
 6134 03:09:37.063280  # [  188.574107]  el0t_64_sync_handler+0xb8/0xbc
 6135 03:09:37.102939  # [  188.578565]  el0t_64_sync+0x18c/0x190
 6136 03:09:37.103443  # [  188.582498] irq event stamp: 0
 6137 03:09:37.103873  # [  188.585817] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6138 03:09:37.104335  # [  188.592362] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6139 03:09:37.104747  # [  188.600826] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6140 03:09:37.105188  # [  188.609287] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6141 03:09:37.106084  # [  188.615829] ---[ end trace 0000000000000000 ]---
 6142 03:09:37.134350  # [  188.620777] lkdtm: Saturation detected: still saturated
 6143 03:09:37.134816  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6144 03:09:37.135244  ok 62 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6145 03:09:37.137592  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6146 03:09:37.731654  <6>[  189.619736] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6147 03:09:37.732464  <6>[  189.626995] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6148 03:09:37.732810  <4>[  189.634221] ------------[ cut here ]------------
 6149 03:09:37.733178  <4>[  189.639170] refcount_t: underflow; use-after-free.
 6150 03:09:37.733531  <4>[  189.644357] WARNING: CPU: 0 PID: 3448 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6151 03:09:37.774991  <4>[  189.653196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6152 03:09:37.775433  <4>[  189.667078] CPU: 0 PID: 3448 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6153 03:09:37.775826  <4>[  189.675023] Hardware name: ARM Juno development board (r0) (DT)
 6154 03:09:37.776529  <4>[  189.681221] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6155 03:09:37.776853  <4>[  189.688470] pc : refcount_warn_saturate+0x12c/0x224
 6156 03:09:37.777203  <4>[  189.693633] lr : refcount_warn_saturate+0x12c/0x224
 6157 03:09:37.777543  <4>[  189.698795] sp : ffff800010713b30
 6158 03:09:37.818473  <4>[  189.702380] x29: ffff800010713b30 x28: ffff00080bf44f00 x27: 0000000000000000
 6159 03:09:37.818932  <4>[  189.709822] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6160 03:09:37.819361  <4>[  189.717260] x23: ffff00080d4a3000 x22: ffff800010713d00 x21: 0000000000000020
 6161 03:09:37.819767  <4>[  189.724699] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 6162 03:09:37.820514  <4>[  189.732138] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff976af000
 6163 03:09:37.821838  <4>[  189.739576] x14: 0000000000000000 x13: 205d303731393336 x12: 2e39383120205b3e
 6164 03:09:37.861911  <4>[  189.747014] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 6165 03:09:37.862405  <4>[  189.754453] x8 : ffff00080bf44f00 x7 : 3037313933362e39 x6 : 0000000000001ffe
 6166 03:09:37.862835  <4>[  189.761891] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a72000
 6167 03:09:37.863238  <4>[  189.769330] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bf44f00
 6168 03:09:37.863630  <4>[  189.776768] Call trace:
 6169 03:09:37.864010  <4>[  189.779483]  refcount_warn_saturate+0x12c/0x224
 6170 03:09:37.865186  <4>[  189.784299]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6171 03:09:37.905424  <4>[  189.790075]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6172 03:09:37.905891  <4>[  189.796025]  lkdtm_do_action+0x2c/0x50
 6173 03:09:37.906361  <4>[  189.800056]  direct_entry+0x164/0x180
 6174 03:09:37.906763  <4>[  189.803998]  full_proxy_write+0x68/0xc0
 6175 03:09:37.907149  <4>[  189.808119]  vfs_write+0xcc/0x2a0
 6176 03:09:37.907528  <4>[  189.811718]  ksys_write+0x78/0x104
 6177 03:09:37.907895  <4>[  189.815402]  __arm64_sys_write+0x28/0x3c
 6178 03:09:37.908260  <4>[  189.819609]  invoke_syscall+0x8c/0x120
 6179 03:09:37.908651  <4>[  189.823643]  el0_svc_common.constprop.0+0x68/0x124
 6180 03:09:37.909020  <4>[  189.828721]  do_el0_svc+0x40/0xcc
 6181 03:09:37.909783  <4>[  189.832318]  el0_svc+0x48/0xc0
 6182 03:09:37.948767  <4>[  189.835655]  el0t_64_sync_handler+0xb8/0xbc
 6183 03:09:37.949220  <4>[  189.840122]  el0t_64_sync+0x18c/0x190
 6184 03:09:37.949646  <4>[  189.844064] irq event stamp: 0
 6185 03:09:37.950522  <4>[  189.847389] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6186 03:09:37.950899  <4>[  189.853944] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6187 03:09:37.951296  <4>[  189.862418] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6188 03:09:37.952071  <4>[  189.870890] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6189 03:09:37.970646  <4>[  189.877442] ---[ end trace 0000000000000000 ]---
 6190 03:09:37.973609  <6>[  189.883089] lkdtm: Saturation detected: still saturated
 6191 03:09:38.198962  # [  189.619736] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6192 03:09:38.199485  # [  189.626995] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6193 03:09:38.200299  # [  189.634221] ------------[ cut here ]------------
 6194 03:09:38.200664  # [  189.639170] refcount_t: underflow; use-after-free.
 6195 03:09:38.201060  # [  189.644357] WARNING: CPU: 0 PID: 3448 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6196 03:09:38.241776  # [  189.653196] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6197 03:09:38.242067  # [  189.667078] CPU: 0 PID: 3448 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6198 03:09:38.242510  # [  189.675023] Hardware name: ARM Juno development board (r0) (DT)
 6199 03:09:38.242682  # [  189.681221] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6200 03:09:38.242842  # [  189.688470] pc : refcount_warn_saturate+0x12c/0x224
 6201 03:09:38.242983  # [  189.693633] lr : refcount_warn_saturate+0x12c/0x224
 6202 03:09:38.243120  # [  189.698795] sp : ffff800010713b30
 6203 03:09:38.284966  # [  189.702380] x29: ffff800010713b30 x28: ffff00080bf44f00 x27: 0000000000000000
 6204 03:09:38.285212  # [  189.709822] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6205 03:09:38.285640  # [  189.717260] x23: ffff00080d4a3000 x22: ffff800010713d00 x21: 0000000000000020
 6206 03:09:38.285814  # [  189.724699] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 6207 03:09:38.285971  # [  189.732138] x17: 0000000000000000 x16: 0000000000000000 x15: 0000ffff976af000
 6208 03:09:38.286147  # [  189.739576] x14: 0000000000000000 x13: 205d303731393336 x12: 2e39383120205b3e
 6209 03:09:38.328161  # [  189.747014] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 6210 03:09:38.328409  # [  189.754453] x8 : ffff00080bf44f00 x7 : 3037313933362e39 x6 : 0000000000001ffe
 6211 03:09:38.328580  # [  189.761891] x5 : 0000000000017fe8 x4 : ffff00097eefdc58 x3 : ffff800974a72000
 6212 03:09:38.328737  # [  189.769330] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080bf44f00
 6213 03:09:38.328890  # [  189.776768] Call trace:
 6214 03:09:38.329163  # [  189.779483]  refcount_warn_saturate+0x12c/0x224
 6215 03:09:38.329498  # [  189.784299]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6216 03:09:38.331477  # [  189.790075]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 6217 03:09:38.371622  # [  189.796025]  lkdtm_do_action+0x2c/0x50
 6218 03:09:38.372088  # [  189.800056]  direct_entry+0x164/0x180
 6219 03:09:38.372424  # [  189.803998]  full_proxy_write+0x68/0xc0
 6220 03:09:38.372736  # [  189.808119]  vfs_write+0xcc/0x2a0
 6221 03:09:38.373034  # [  189.811718]  ksys_write+0x78/0x104
 6222 03:09:38.373323  # [  189.815402]  __arm64_sys_write+0x28/0x3c
 6223 03:09:38.373611  # [  189.819609]  invoke_syscall+0x8c/0x120
 6224 03:09:38.373892  # [  189.823643]  el0_svc_common.constprop.0+0x68/0x124
 6225 03:09:38.374232  # [  189.828721]  do_el0_svc+0x40/0xcc
 6226 03:09:38.374552  # [  189.832318]  el0_svc+0x48/0xc0
 6227 03:09:38.375277  # [  189.835655]  el0t_64_sync_handler+0xb8/0xbc
 6228 03:09:38.414799  # [  189.840122]  el0t_64_sync+0x18c/0x190
 6229 03:09:38.415259  # [  189.844064] irq event stamp: 0
 6230 03:09:38.415595  # [  189.847389] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6231 03:09:38.415908  # [  189.853944] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6232 03:09:38.416208  # [  189.862418] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6233 03:09:38.416498  # [  189.870890] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6234 03:09:38.417984  # [  189.877442] ---[ end trace 0000000000000000 ]---
 6235 03:09:38.446242  # [  189.883089] lkdtm: Saturation detected: still saturated
 6236 03:09:38.446708  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6237 03:09:38.447051  ok 63 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6238 03:09:38.449404  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6239 03:09:39.033300  <6>[  190.916513] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6240 03:09:39.033778  <6>[  190.923759] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6241 03:09:39.034548  <4>[  190.930922] ------------[ cut here ]------------
 6242 03:09:39.034879  <4>[  190.935871] refcount_t: underflow; use-after-free.
 6243 03:09:39.035232  <4>[  190.940994] WARNING: CPU: 1 PID: 3492 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6244 03:09:39.036803  <4>[  190.949819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6245 03:09:39.076656  <4>[  190.963662] CPU: 1 PID: 3492 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6246 03:09:39.077446  <4>[  190.971602] Hardware name: ARM Juno development board (r0) (DT)
 6247 03:09:39.077786  <4>[  190.977793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6248 03:09:39.078220  <4>[  190.985036] pc : refcount_warn_saturate+0x12c/0x224
 6249 03:09:39.078623  <4>[  190.990191] lr : refcount_warn_saturate+0x12c/0x224
 6250 03:09:39.079011  <4>[  190.995344] sp : ffff8000107e3930
 6251 03:09:39.080269  <4>[  190.998924] x29: ffff8000107e3930 x28: ffff00080b8e4f00 x27: 0000000000000000
 6252 03:09:39.120095  <4>[  191.006353] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6253 03:09:39.120914  <4>[  191.013778] x23: ffff00080bc39000 x22: ffff8000107e3b00 x21: 0000000000000020
 6254 03:09:39.121294  <4>[  191.021203] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 6255 03:09:39.121701  <4>[  191.028628] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6256 03:09:39.122128  <4>[  191.036053] x14: 0000000000000000 x13: 205d313738353339 x12: 2e30393120205b3e
 6257 03:09:39.123432  <4>[  191.043477] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 6258 03:09:39.163390  <4>[  191.050902] x8 : ffff00080b8e4f00 x7 : 3137383533392e30 x6 : 0000000000001ffe
 6259 03:09:39.164242  <4>[  191.058327] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 6260 03:09:39.164636  <4>[  191.065752] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e4f00
 6261 03:09:39.165051  <4>[  191.073176] Call trace:
 6262 03:09:39.165446  <4>[  191.075886]  refcount_warn_saturate+0x12c/0x224
 6263 03:09:39.165839  <4>[  191.080693]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6264 03:09:39.166659  <4>[  191.086460]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6265 03:09:39.206795  <4>[  191.092400]  lkdtm_do_action+0x2c/0x50
 6266 03:09:39.207245  <4>[  191.096421]  direct_entry+0x164/0x180
 6267 03:09:39.207671  <4>[  191.100355]  full_proxy_write+0x68/0xc0
 6268 03:09:39.208072  <4>[  191.104468]  vfs_write+0xcc/0x2a0
 6269 03:09:39.208459  <4>[  191.108057]  ksys_write+0x78/0x104
 6270 03:09:39.208843  <4>[  191.111732]  __arm64_sys_write+0x28/0x3c
 6271 03:09:39.209215  <4>[  191.115931]  invoke_syscall+0x8c/0x120
 6272 03:09:39.209581  <4>[  191.119956]  el0_svc_common.constprop.0+0x68/0x124
 6273 03:09:39.210069  <4>[  191.125024]  do_el0_svc+0x40/0xcc
 6274 03:09:39.210448  <4>[  191.128613]  el0_svc+0x48/0xc0
 6275 03:09:39.211207  <4>[  191.131941]  el0t_64_sync_handler+0xb8/0xbc
 6276 03:09:39.250134  <4>[  191.136398]  el0t_64_sync+0x18c/0x190
 6277 03:09:39.250585  <4>[  191.140332] irq event stamp: 0
 6278 03:09:39.251010  <4>[  191.143651] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6279 03:09:39.251415  <4>[  191.150197] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6280 03:09:39.251808  <4>[  191.158662] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6281 03:09:39.252190  <4>[  191.167123] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6282 03:09:39.253412  <4>[  191.173665] ---[ end trace 0000000000000000 ]---
 6283 03:09:39.268624  <6>[  191.178662] lkdtm: Saturation detected: still saturated
 6284 03:09:39.441748  # [  190.916513] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6285 03:09:39.442283  # [  190.923759] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6286 03:09:39.442723  # [  190.930922] ------------[ cut here ]------------
 6287 03:09:39.443128  # [  190.935871] refcount_t: underflow; use-after-free.
 6288 03:09:39.443520  # [  190.940994] WARNING: CPU: 1 PID: 3492 at lib/refcount.c:28 refcount_warn_saturate+0x12c/0x224
 6289 03:09:39.485019  # [  190.949819] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6290 03:09:39.485524  # [  190.963662] CPU: 1 PID: 3492 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6291 03:09:39.485963  # [  190.971602] Hardware name: ARM Juno development board (r0) (DT)
 6292 03:09:39.486402  # [  190.977793] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6293 03:09:39.486801  # [  190.985036] pc : refcount_warn_saturate+0x12c/0x224
 6294 03:09:39.487195  # [  190.990191] lr : refcount_warn_saturate+0x12c/0x224
 6295 03:09:39.487569  # [  190.995344] sp : ffff8000107e3930
 6296 03:09:39.528101  # [  190.998924] x29: ffff8000107e3930 x28: ffff00080b8e4f00 x27: 0000000000000000
 6297 03:09:39.528570  # [  191.006353] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 6298 03:09:39.528907  # [  191.013778] x23: ffff00080bc39000 x22: ffff8000107e3b00 x21: 0000000000000020
 6299 03:09:39.529218  # [  191.021203] x20: 0000000000000000 x19: ffff80000b654225 x18: 0000000000000000
 6300 03:09:39.529517  # [  191.028628] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6301 03:09:39.529810  # [  191.036053] x14: 0000000000000000 x13: 205d313738353339 x12: 2e30393120205b3e
 6302 03:09:39.571289  # [  191.043477] x11: 3b776f6c66726564 x10: 6e75203a745f746e x9 : ffff80000815f988
 6303 03:09:39.571827  # [  191.050902] x8 : ffff00080b8e4f00 x7 : 3137383533392e30 x6 : 0000000000001ffe
 6304 03:09:39.572188  # [  191.058327] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 6305 03:09:39.572508  # [  191.065752] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080b8e4f00
 6306 03:09:39.572812  # [  191.073176] Call trace:
 6307 03:09:39.573108  # [  191.075886]  refcount_warn_saturate+0x12c/0x224
 6308 03:09:39.573397  # [  191.080693]  __refcount_sub_and_test.constprop.0+0x8c/0xa0
 6309 03:09:39.574456  # [  191.086460]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 6310 03:09:39.614471  # [  191.092400]  lkdtm_do_action+0x2c/0x50
 6311 03:09:39.614932  # [  191.096421]  direct_entry+0x164/0x180
 6312 03:09:39.615268  # [  191.100355]  full_proxy_write+0x68/0xc0
 6313 03:09:39.615579  # [  191.104468]  vfs_write+0xcc/0x2a0
 6314 03:09:39.615875  # [  191.108057]  ksys_write+0x78/0x104
 6315 03:09:39.616160  # [  191.111732]  __arm64_sys_write+0x28/0x3c
 6316 03:09:39.616444  # [  191.115931]  invoke_syscall+0x8c/0x120
 6317 03:09:39.616729  # [  191.119956]  el0_svc_common.constprop.0+0x68/0x124
 6318 03:09:39.617007  # [  191.125024]  do_el0_svc+0x40/0xcc
 6319 03:09:39.617286  # [  191.128613]  el0_svc+0x48/0xc0
 6320 03:09:39.618049  # [  191.131941]  el0t_64_sync_handler+0xb8/0xbc
 6321 03:09:39.657574  # [  191.136398]  el0t_64_sync+0x18c/0x190
 6322 03:09:39.658066  # [  191.140332] irq event stamp: 0
 6323 03:09:39.658410  # [  191.143651] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 6324 03:09:39.658731  # [  191.150197] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6325 03:09:39.659036  # [  191.158662] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 6326 03:09:39.659329  # [  191.167123] softirqs last disabled at (0): [<0000000000000000>] 0x0
 6327 03:09:39.660882  # [  191.173665] ---[ end trace 0000000000000000 ]---
 6328 03:09:39.688949  # [  191.178662] lkdtm: Saturation detected: still saturated
 6329 03:09:39.689413  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6330 03:09:39.689752  ok 64 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6331 03:09:39.692227  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6332 03:09:39.995818  # Skipping REFCOUNT_TIMING: timing only
 6333 03:09:40.027915  ok 65 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6334 03:09:40.122962  # selftests: lkdtm: ATOMIC_TIMING.sh
 6335 03:09:40.507407  # Skipping ATOMIC_TIMING: timing only
 6336 03:09:40.539210  ok 66 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6337 03:09:40.651153  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6338 03:09:41.262207  <6>[  193.148699] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6339 03:09:41.262495  <6>[  193.155554] lkdtm: attempting good copy_to_user of correct size
 6340 03:09:41.262988  <6>[  193.161911] lkdtm: attempting bad copy_to_user of too large size
 6341 03:09:41.263173  <0>[  193.168262] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6342 03:09:41.263351  <4>[  193.180546] ------------[ cut here ]------------
 6343 03:09:41.263525  <2>[  193.185454] kernel BUG at mm/usercopy.c:101!
 6344 03:09:41.305636  <0>[  193.190006] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6345 03:09:41.306120  <4>[  193.197171] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6346 03:09:41.306318  <4>[  193.211055] CPU: 3 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6347 03:09:41.306526  <4>[  193.219001] Hardware name: ARM Juno development board (r0) (DT)
 6348 03:09:41.306722  <4>[  193.225199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6349 03:09:41.308963  <4>[  193.232448] pc : usercopy_abort+0xb0/0xb4
 6350 03:09:41.349180  <4>[  193.236749] lr : usercopy_abort+0xb0/0xb4
 6351 03:09:41.349635  <4>[  193.241041] sp : ffff80001093bad0
 6352 03:09:41.350482  <4>[  193.244627] x29: ffff80001093bae0 x28: ffff000805081a80 x27: 0000000000000000
 6353 03:09:41.350866  <4>[  193.252068] x26: 0000ffff853d1010 x25: 0000000000000200 x24: 0001000000000000
 6354 03:09:41.351294  <4>[  193.259507] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6355 03:09:41.351686  <4>[  193.266945] x20: ffff800009f4b7c8 x19: ffff800009f45308 x18: 0000000000000000
 6356 03:09:41.392773  <4>[  193.274384] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a49e4c0
 6357 03:09:41.393239  <4>[  193.281823] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6358 03:09:41.394102  <4>[  193.289261] x11: 0000000000000003 x10: 0000000000001500 x9 : ffff80000815f988
 6359 03:09:41.394485  <4>[  193.296699] x8 : ffff000805081a80 x7 : ffff80000b039730 x6 : 0000000000000001
 6360 03:09:41.394887  <4>[  193.304138] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6361 03:09:41.395279  <4>[  193.311575] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000067
 6362 03:09:41.396070  <4>[  193.319013] Call trace:
 6363 03:09:41.436238  <4>[  193.321728]  usercopy_abort+0xb0/0xb4
 6364 03:09:41.436694  <4>[  193.325673]  __check_heap_object+0xf4/0x110
 6365 03:09:41.437127  <4>[  193.330143]  __check_object_size+0x24c/0x31c
 6366 03:09:41.437923  <4>[  193.334697]  do_usercopy_slab_size+0x1f0/0x2f4
 6367 03:09:41.438325  <4>[  193.339426]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6368 03:09:41.438722  <4>[  193.344503]  lkdtm_do_action+0x2c/0x50
 6369 03:09:41.439107  <4>[  193.348532]  direct_entry+0x164/0x180
 6370 03:09:41.439497  <4>[  193.352474]  full_proxy_write+0x68/0xc0
 6371 03:09:41.439870  <4>[  193.356595]  vfs_write+0xcc/0x2a0
 6372 03:09:41.440239  <4>[  193.360195]  ksys_write+0x78/0x104
 6373 03:09:41.440699  <4>[  193.363879]  __arm64_sys_write+0x28/0x3c
 6374 03:09:41.479689  <4>[  193.368086]  invoke_syscall+0x8c/0x120
 6375 03:09:41.480195  <4>[  193.372120]  el0_svc_common.constprop.0+0x68/0x124
 6376 03:09:41.481068  <4>[  193.377199]  do_el0_svc+0x40/0xcc
 6377 03:09:41.481456  <4>[  193.380796]  el0_svc+0x48/0xc0
 6378 03:09:41.481872  <4>[  193.384132]  el0t_64_sync_handler+0xb8/0xbc
 6379 03:09:41.482291  <4>[  193.388599]  el0t_64_sync+0x18c/0x190
 6380 03:09:41.482632  <0>[  193.392548] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6381 03:09:41.482981  <4>[  193.398925] ---[ end trace 0000000000000000 ]---
 6382 03:09:41.483402  <6>[  193.403819] note: cat[3601] exited with irqs disabled
 6383 03:09:41.523207  <6>[  193.409252] note: cat[3601] exited with preempt_count 1
 6384 03:09:41.523484  <4>[  193.414980] ------------[ cut here ]------------
 6385 03:09:41.523705  <4>[  193.419880] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6386 03:09:41.523908  <4>[  193.429848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6387 03:09:41.526364  <4>[  193.443727] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.86-cip19 #1
 6388 03:09:41.566551  <4>[  193.451936] Hardware name: ARM Juno development board (r0) (DT)
 6389 03:09:41.566832  <4>[  193.458135] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6390 03:09:41.567064  <4>[  193.465385] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6391 03:09:41.567304  <4>[  193.470903] lr : ct_idle_enter+0x10/0x1c
 6392 03:09:41.567501  <4>[  193.475116] sp : ffff80000c37bd20
 6393 03:09:41.567627  <4>[  193.478707] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6394 03:09:41.567748  <4>[  193.486148] x26: 0000000000000001 x25: 0000002d086dcc7c x24: 0000000000000001
 6395 03:09:41.609940  <4>[  193.493589] x23: ffff00080b518880 x22: 0000000000000001 x21: 0000000000000001
 6396 03:09:41.610306  <4>[  193.501032] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000
 6397 03:09:41.610505  <4>[  193.508473] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a49e4c0
 6398 03:09:41.610710  <4>[  193.515915] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6399 03:09:41.610953  <4>[  193.523354] x11: 00000000000009d5 x10: 00000000000009d5 x9 : ffff800009124280
 6400 03:09:41.613094  <4>[  193.530794] x8 : ffff0008008ecf00 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 6401 03:09:41.653475  <4>[  193.538239] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ad2000
 6402 03:09:41.653749  <4>[  193.545683] x2 : ffff80000c37bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6403 03:09:41.653922  <4>[  193.553126] Call trace:
 6404 03:09:41.654108  <4>[  193.555842]  ct_kernel_exit.constprop.0+0x11c/0x180
 6405 03:09:41.654269  <4>[  193.561011]  ct_idle_enter+0x10/0x1c
 6406 03:09:41.654394  <4>[  193.564871]  cpuidle_enter_state+0x2a4/0x5a0
 6407 03:09:41.654515  <4>[  193.569428]  cpuidle_enter+0x40/0x60
 6408 03:09:41.654634  <4>[  193.573287]  do_idle+0x258/0x310
 6409 03:09:41.654753  <4>[  193.576798]  cpu_startup_entry+0x40/0x44
 6410 03:09:41.696819  <4>[  193.581003]  secondary_start_kernel+0x138/0x160
 6411 03:09:41.697074  <4>[  193.585820]  __secondary_switched+0xb0/0xb4
 6412 03:09:41.697246  <4>[  193.590286] irq event stamp: 207902
 6413 03:09:41.697404  <4>[  193.594046] hardirqs last  enabled at (207901): [<ffff800009676654>] el1_interrupt+0x54/0x64
 6414 03:09:41.697556  <4>[  193.602784] hardirqs last disabled at (207902): [<ffff800008127f0c>] do_idle+0xec/0x310
 6415 03:09:41.697702  <4>[  193.611082] softirqs last  enabled at (207896): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6416 03:09:41.700238  <4>[  193.619900] softirqs last disabled at (207889): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6417 03:09:41.719145  <4>[  193.628721] ---[ end trace 0000000000000000 ]---
 6418 03:09:41.722358  # Segmentation fault
 6419 03:09:41.879360  # [  193.148699] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6420 03:09:41.879856  # [  193.155554] lkdtm: attempting good copy_to_user of correct size
 6421 03:09:41.880196  # [  193.161911] lkdtm: attempting bad copy_to_user of too large size
 6422 03:09:41.880510  # [  193.168262] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6423 03:09:41.880809  # [  193.180546] ------------[ cut here ]------------
 6424 03:09:41.881097  # [  193.185454] kernel BUG at mm/usercopy.c:101!
 6425 03:09:41.922552  # [  193.190006] Internal error: Oops - BUG: 00000000f2000800 [#17] PREEMPT SMP
 6426 03:09:41.923040  # [  193.197171] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6427 03:09:41.923387  # [  193.211055] CPU: 3 PID: 3601 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6428 03:09:41.923710  # [  193.219001] Hardware name: ARM Juno development board (r0) (DT)
 6429 03:09:41.924010  # [  193.225199] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6430 03:09:41.925822  # [  193.232448] pc : usercopy_abort+0xb0/0xb4
 6431 03:09:41.965691  # [  193.236749] lr : usercopy_abort+0xb0/0xb4
 6432 03:09:41.966199  # [  193.241041] sp : ffff80001093bad0
 6433 03:09:41.966543  # [  193.244627] x29: ffff80001093bae0 x28: ffff000805081a80 x27: 0000000000000000
 6434 03:09:41.966858  # [  193.252068] x26: 0000ffff853d1010 x25: 0000000000000200 x24: 0001000000000000
 6435 03:09:41.967154  # [  193.259507] x23: 0000000000000001 x22: 0000000000000400 x21: 0000000000000010
 6436 03:09:41.967437  # [  193.266945] x20: ffff800009f4b7c8 x19: ffff800009f45308 x18: 0000000000000000
 6437 03:09:41.968936  # [  193.274384] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a49e4c0
 6438 03:09:42.008893  # [  193.281823] x14: 0000000000000000 x13: 0000000000000003 x12: 0000000000000000
 6439 03:09:42.009353  # [  193.289261] x11: 0000000000000003 x10: 0000000000001500 x9 : ffff80000815f988
 6440 03:09:42.009694  # [  193.296699] x8 : ffff000805081a80 x7 : ffff80000b039730 x6 : 0000000000000001
 6441 03:09:42.010044  # [  193.304138] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6442 03:09:42.010364  # [  193.311575] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000067
 6443 03:09:42.010679  # [  193.319013] Call trace:
 6444 03:09:42.012155  # [  193.321728]  usercopy_abort+0xb0/0xb4
 6445 03:09:42.052045  # [  193.325673]  __check_heap_object+0xf4/0x110
 6446 03:09:42.052507  # [  193.330143]  __check_object_size+0x24c/0x31c
 6447 03:09:42.052847  # [  193.334697]  do_usercopy_slab_size+0x1f0/0x2f4
 6448 03:09:42.053162  # [  193.339426]  lkdtm_USERCOPY_SLAB_SIZE_TO+0x1c/0x30
 6449 03:09:42.053458  # [  193.344503]  lkdtm_do_action+0x2c/0x50
 6450 03:09:42.053744  # [  193.348532]  direct_entry+0x164/0x180
 6451 03:09:42.054067  # [  193.352474]  full_proxy_write+0x68/0xc0
 6452 03:09:42.054360  # [  193.356595]  vfs_write+0xcc/0x2a0
 6453 03:09:42.054638  # [  193.360195]  ksys_write+0x78/0x104
 6454 03:09:42.055357  # [  193.363879]  __arm64_sys_write+0x28/0x3c
 6455 03:09:42.095238  # [  193.368086]  invoke_syscall+0x8c/0x120
 6456 03:09:42.095738  # [  193.372120]  el0_svc_common.constprop.0+0x68/0x124
 6457 03:09:42.096079  # [  193.377199]  do_el0_svc+0x40/0xcc
 6458 03:09:42.096395  # [  193.380796]  el0_svc+0x48/0xc0
 6459 03:09:42.096688  # [  193.384132]  el0t_64_sync_handler+0xb8/0xbc
 6460 03:09:42.096976  # [  193.388599]  el0t_64_sync+0x18c/0x190
 6461 03:09:42.097305  # [  193.392548] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6462 03:09:42.097652  # [  193.398925] ---[ end trace 0000000000000000 ]---
 6463 03:09:42.097944  # [  193.403819] note: cat[3601] exited with irqs disabled
 6464 03:09:42.098750  # [  193.409252] note: cat[3601] exited with preempt_count 1
 6465 03:09:42.138238  # [  193.414980] ------------[ cut here ]------------
 6466 03:09:42.139342  # [  193.419880] WARNING: CPU: 3 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6467 03:09:42.139877  # [  193.429848] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6468 03:09:42.140255  # [  193.443727] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G    B D W   E      6.1.86-cip19 #1
 6469 03:09:42.141476  # [  193.451936] Hardware name: ARM Juno development board (r0) (DT)
 6470 03:09:42.181239  # [  193.458135] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6471 03:09:42.181511  # [  193.465385] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6472 03:09:42.181685  # [  193.470903] lr : ct_idle_enter+0x10/0x1c
 6473 03:09:42.181844  # [  193.475116] sp : ffff80000c37bd20
 6474 03:09:42.181993  # [  193.478707] x29: ffff80000c37bd20 x28: 0000000000000000 x27: 0000000000000000
 6475 03:09:42.182169  # [  193.486148] x26: 0000000000000001 x25: 0000002d086dcc7c x24: 0000000000000001
 6476 03:09:42.184434  # [  193.493589] x23: ffff00080b518880 x22: 0000000000000001 x21: 0000000000000001
 6477 03:09:42.224426  # [  193.501032] x20: ffff00097ef6c458 x19: ffff80000a49a458 x18: 0000000000000000
 6478 03:09:42.224681  # [  193.508473] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80000a49e4c0
 6479 03:09:42.224854  # [  193.515915] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 6480 03:09:42.225013  # [  193.523354] x11: 00000000000009d5 x10: 00000000000009d5 x9 : ffff800009124280
 6481 03:09:42.225166  # [  193.530794] x8 : ffff0008008ecf00 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 6482 03:09:42.227569  # [  193.538239] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ad2000
 6483 03:09:42.267586  # [  193.545683] x2 : ffff80000c37bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6484 03:09:42.267829  # [  193.553126] Call trace:
 6485 03:09:42.268000  # [  193.555842]  ct_kernel_exit.constprop.0+0x11c/0x180
 6486 03:09:42.268160  # [  193.561011]  ct_idle_enter+0x10/0x1c
 6487 03:09:42.268311  # [  193.564871]  cpuidle_enter_state+0x2a4/0x5a0
 6488 03:09:42.268520  # [  193.569428]  cpuidle_enter+0x40/0x60
 6489 03:09:42.268661  # [  193.573287]  do_idle+0x258/0x310
 6490 03:09:42.268771  # [  193.576798]  cpu_startup_entry+0x40/0x44
 6491 03:09:42.268861  # [  193.581003]  secondary_start_kernel+0x138/0x160
 6492 03:09:42.270859  # [  193.585820]  __secondary_switched+0xb0/0xb4
 6493 03:09:42.310952  # [  193.590286] irq event stamp: 207902
 6494 03:09:42.311423  # [  193.594046] hardirqs last  enabled at (207901): [<ffff800009676654>] el1_interrupt+0x54/0x64
 6495 03:09:42.311764  # [  193.602784] hardirqs last disabled at (207902): [<ffff800008127f0c>] do_idle+0xec/0x310
 6496 03:09:42.312084  # [  193.611082] softirqs last  enabled at (207896): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6497 03:09:42.312390  # [  193.619900] softirqs last disabled at (207889): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6498 03:09:42.314319  # [  193.628721] ---[ end trace 0000000000000000 ]---
 6499 03:09:42.331664  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6500 03:09:42.334844  ok 67 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6501 03:09:42.335292  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6502 03:09:42.719116  <6>[  194.606797] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6503 03:09:42.719403  <6>[  194.614043] lkdtm: attempting good copy_from_user of correct size
 6504 03:09:42.719890  <6>[  194.620493] lkdtm: attempting bad copy_from_user of too large size
 6505 03:09:42.720075  <0>[  194.627204] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6506 03:09:42.720277  <4>[  194.637931] ------------[ cut here ]------------
 6507 03:09:42.722357  <2>[  194.642819] kernel BUG at mm/usercopy.c:101!
 6508 03:09:42.762561  <0>[  194.647361] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6509 03:09:42.763093  <4>[  194.654516] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6510 03:09:42.763295  <4>[  194.668358] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6511 03:09:42.763502  <4>[  194.676298] Hardware name: ARM Juno development board (r0) (DT)
 6512 03:09:42.763702  <4>[  194.682489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6513 03:09:42.765896  <4>[  194.689732] pc : usercopy_abort+0xb0/0xb4
 6514 03:09:42.806199  <4>[  194.694022] lr : usercopy_abort+0xb0/0xb4
 6515 03:09:42.806667  <4>[  194.698305] sp : ffff800010a0b750
 6516 03:09:42.807455  <4>[  194.701885] x29: ffff800010a0b760 x28: ffff000805081a80 x27: 0000000000000000
 6517 03:09:42.807821  <4>[  194.709314] x26: 0000ffff967ec010 x25: 0000000000000200 x24: 0001000000000000
 6518 03:09:42.808223  <4>[  194.716740] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6519 03:09:42.808610  <4>[  194.724164] x20: ffff800009f4b7c8 x19: ffff800009f45308 x18: 0000000000000000
 6520 03:09:42.849544  <4>[  194.731589] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6521 03:09:42.850062  <4>[  194.739014] x14: 706d657474612065 x13: 205d343032373236 x12: 2e34393120205b3e
 6522 03:09:42.850497  <4>[  194.746439] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f988
 6523 03:09:42.851263  <4>[  194.753864] x8 : ffff000805081a80 x7 : 3430323732362e34 x6 : 0000000000000001
 6524 03:09:42.851621  <4>[  194.761288] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6525 03:09:42.852016  <4>[  194.768712] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000066
 6526 03:09:42.852778  <4>[  194.776136] Call trace:
 6527 03:09:42.892877  <4>[  194.778847]  usercopy_abort+0xb0/0xb4
 6528 03:09:42.893331  <4>[  194.782783]  __check_heap_object+0xf4/0x110
 6529 03:09:42.893759  <4>[  194.787243]  __check_object_size+0x24c/0x31c
 6530 03:09:42.894579  <4>[  194.791788]  do_usercopy_slab_size+0x28c/0x2f4
 6531 03:09:42.894947  <4>[  194.796509]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6532 03:09:42.895344  <4>[  194.801750]  lkdtm_do_action+0x2c/0x50
 6533 03:09:42.895732  <4>[  194.805771]  direct_entry+0x164/0x180
 6534 03:09:42.896120  <4>[  194.809705]  full_proxy_write+0x68/0xc0
 6535 03:09:42.896494  <4>[  194.813817]  vfs_write+0xcc/0x2a0
 6536 03:09:42.896953  <4>[  194.817406]  ksys_write+0x78/0x104
 6537 03:09:42.936239  <4>[  194.821081]  __arm64_sys_write+0x28/0x3c
 6538 03:09:42.936813  <4>[  194.825279]  invoke_syscall+0x8c/0x120
 6539 03:09:42.937207  <4>[  194.829305]  el0_svc_common.constprop.0+0x68/0x124
 6540 03:09:42.937932  <4>[  194.834373]  do_el0_svc+0x40/0xcc
 6541 03:09:42.938337  <4>[  194.837962]  el0_svc+0x48/0xc0
 6542 03:09:42.938649  <4>[  194.841289]  el0t_64_sync_handler+0xb8/0xbc
 6543 03:09:42.938949  <4>[  194.845746]  el0t_64_sync+0x18c/0x190
 6544 03:09:42.939239  <0>[  194.849684] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6545 03:09:42.939603  <4>[  194.856052] ---[ end trace 0000000000000000 ]---
 6546 03:09:42.939986  <6>[  194.860938] note: cat[3644] exited with irqs disabled
 6547 03:09:42.980982  <6>[  194.866373] note: cat[3644] exited with preempt_count 1
 6548 03:09:42.981253  <4>[  194.873480] ------------[ cut here ]------------
 6549 03:09:42.981427  <4>[  194.878371] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6550 03:09:42.981590  <4>[  194.888322] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6551 03:09:42.984170  <4>[  194.902165] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6552 03:09:43.024298  <4>[  194.910366] Hardware name: ARM Juno development board (r0) (DT)
 6553 03:09:43.024589  <4>[  194.916558] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6554 03:09:43.024780  <4>[  194.923801] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6555 03:09:43.025237  <4>[  194.929305] lr : ct_idle_enter+0x10/0x1c
 6556 03:09:43.025408  <4>[  194.933504] sp : ffff80000c36bd20
 6557 03:09:43.025561  <4>[  194.937084] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 6558 03:09:43.025699  <4>[  194.944513] x26: 0000000000000000 x25: 0000002d5f5d1d94 x24: 0000000000000000
 6559 03:09:43.067699  <4>[  194.951945] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6560 03:09:43.067972  <4>[  194.959377] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6561 03:09:43.068152  <4>[  194.966810] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6562 03:09:43.068326  <4>[  194.974235] x14: ffff800009655b44 x13: ffff800008c1454c x12: ffff800008436dc0
 6563 03:09:43.068481  <4>[  194.981667] x11: ffff8000084032d4 x10: 0000000000001500 x9 : ffff800009124280
 6564 03:09:43.070784  <4>[  194.989092] x8 : ffff0008008e9a80 x7 : ffff80000b039730 x6 : 0000000000000000
 6565 03:09:43.111035  <4>[  194.996516] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6566 03:09:43.111316  <4>[  195.003941] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6567 03:09:43.111494  <4>[  195.011372] Call trace:
 6568 03:09:43.111741  <4>[  195.014083]  ct_kernel_exit.constprop.0+0x11c/0x180
 6569 03:09:43.111949  <4>[  195.019241]  ct_idle_enter+0x10/0x1c
 6570 03:09:43.112086  <4>[  195.023093]  cpuidle_enter_state+0x2a4/0x5a0
 6571 03:09:43.112210  <4>[  195.027642]  cpuidle_enter+0x40/0x60
 6572 03:09:43.112318  <4>[  195.031493]  do_idle+0x258/0x310
 6573 03:09:43.114186  <4>[  195.035000]  cpu_startup_entry+0x40/0x44
 6574 03:09:43.154328  <4>[  195.039203]  secondary_start_kernel+0x138/0x160
 6575 03:09:43.154584  <4>[  195.044014]  __secondary_switched+0xb0/0xb4
 6576 03:09:43.154754  <4>[  195.048471] irq event stamp: 296016
 6577 03:09:43.154913  <4>[  195.052225] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 6578 03:09:43.155069  <4>[  195.061651] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 6579 03:09:43.155210  <4>[  195.069939] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6580 03:09:43.197874  <4>[  195.078747] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6581 03:09:43.198166  <4>[  195.087557] ---[ end trace 0000000000000000 ]---
 6582 03:09:43.198392  # Segmentation fault
 6583 03:09:43.198593  # [  194.606797] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6584 03:09:43.198789  # [  194.614043] lkdtm: attempting good copy_from_user of correct size
 6585 03:09:43.198980  # [  194.620493] lkdtm: attempting bad copy_from_user of too large size
 6586 03:09:43.199137  # [  194.627204] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6587 03:09:43.201032  # [  194.637931] ------------[ cut here ]------------
 6588 03:09:43.241292  # [  194.642819] kernel BUG at mm/usercopy.c:101!
 6589 03:09:43.241699  # [  194.647361] Internal error: Oops - BUG: 00000000f2000800 [#18] PREEMPT SMP
 6590 03:09:43.242139  # [  194.654516] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6591 03:09:43.242556  # [  194.668358] CPU: 1 PID: 3644 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6592 03:09:43.242951  # [  194.676298] Hardware name: ARM Juno development board (r0) (DT)
 6593 03:09:43.284508  # [  194.682489] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6594 03:09:43.284997  # [  194.689732] pc : usercopy_abort+0xb0/0xb4
 6595 03:09:43.285429  # [  194.694022] lr : usercopy_abort+0xb0/0xb4
 6596 03:09:43.285829  # [  194.698305] sp : ffff800010a0b750
 6597 03:09:43.286281  # [  194.701885] x29: ffff800010a0b760 x28: ffff000805081a80 x27: 0000000000000000
 6598 03:09:43.286675  # [  194.709314] x26: 0000ffff967ec010 x25: 0000000000000200 x24: 0001000000000000
 6599 03:09:43.287050  # [  194.716740] x23: 0000000000000000 x22: 0000000000000400 x21: 0000000000000010
 6600 03:09:43.287822  # [  194.724164] x20: ffff800009f4b7c8 x19: ffff800009f45308 x18: 0000000000000000
 6601 03:09:43.327619  # [  194.731589] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6602 03:09:43.328082  # [  194.739014] x14: 706d657474612065 x13: 205d343032373236 x12: 2e34393120205b3e
 6603 03:09:43.328461  # [  194.746439] x11: 74657366666f2820 x10: 276b312d636f6c6c x9 : ffff80000815f988
 6604 03:09:43.328779  # [  194.753864] x8 : ffff000805081a80 x7 : 3430323732362e34 x6 : 0000000000000001
 6605 03:09:43.329079  # [  194.761288] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6606 03:09:43.370816  # [  194.768712] x2 : 0000000000000000 x1 : ffff000805081a80 x0 : 0000000000000066
 6607 03:09:43.371383  # [  194.776136] Call trace:
 6608 03:09:43.371752  # [  194.778847]  usercopy_abort+0xb0/0xb4
 6609 03:09:43.372154  # [  194.782783]  __check_heap_object+0xf4/0x110
 6610 03:09:43.372549  # [  194.787243]  __check_object_size+0x24c/0x31c
 6611 03:09:43.372879  # [  194.791788]  do_usercopy_slab_size+0x28c/0x2f4
 6612 03:09:43.373206  # [  194.796509]  lkdtm_USERCOPY_SLAB_SIZE_FROM+0x1c/0x2c
 6613 03:09:43.373528  # [  194.801750]  lkdtm_do_action+0x2c/0x50
 6614 03:09:43.373896  # [  194.805771]  direct_entry+0x164/0x180
 6615 03:09:43.374252  # [  194.809705]  full_proxy_write+0x68/0xc0
 6616 03:09:43.375070  # [  194.813817]  vfs_write+0xcc/0x2a0
 6617 03:09:43.413952  # [  194.817406]  ksys_write+0x78/0x104
 6618 03:09:43.414449  # [  194.821081]  __arm64_sys_write+0x28/0x3c
 6619 03:09:43.414791  # [  194.825279]  invoke_syscall+0x8c/0x120
 6620 03:09:43.415103  # [  194.829305]  el0_svc_common.constprop.0+0x68/0x124
 6621 03:09:43.415402  # [  194.834373]  do_el0_svc+0x40/0xcc
 6622 03:09:43.415689  # [  194.837962]  el0_svc+0x48/0xc0
 6623 03:09:43.415973  # [  194.841289]  el0t_64_sync_handler+0xb8/0xbc
 6624 03:09:43.416255  # [  194.845746]  el0t_64_sync+0x18c/0x190
 6625 03:09:43.416533  # [  194.849684] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6626 03:09:43.417216  # [  194.856052] ---[ end trace 0000000000000000 ]---
 6627 03:09:43.457150  # [  194.860938] note: cat[3644] exited with irqs disabled
 6628 03:09:43.457618  # [  194.866373] note: cat[3644] exited with preempt_count 1
 6629 03:09:43.458461  # [  194.873480] ------------[ cut here ]------------
 6630 03:09:43.458833  # [  194.878371] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6631 03:09:43.459234  # [  194.888322] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6632 03:09:43.500356  # [  194.902165] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6633 03:09:43.500861  # [  194.910366] Hardware name: ARM Juno development board (r0) (DT)
 6634 03:09:43.501299  # [  194.916558] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6635 03:09:43.501703  # [  194.923801] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6636 03:09:43.502134  # [  194.929305] lr : ct_idle_enter+0x10/0x1c
 6637 03:09:43.502523  # [  194.933504] sp : ffff80000c36bd20
 6638 03:09:43.502953  # [  194.937084] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 6639 03:09:43.503731  # [  194.944513] x26: 0000000000000000 x25: 0000002d5f5d1d94 x24: 0000000000000000
 6640 03:09:43.543516  # [  194.951945] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6641 03:09:43.543992  # [  194.959377] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6642 03:09:43.544445  # [  194.966810] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6643 03:09:43.544857  # [  194.974235] x14: ffff800009655b44 x13: ffff800008c1454c x12: ffff800008436dc0
 6644 03:09:43.545249  # [  194.981667] x11: ffff8000084032d4 x10: 0000000000001500 x9 : ffff800009124280
 6645 03:09:43.546780  # [  194.989092] x8 : ffff0008008e9a80 x7 : ffff80000b039730 x6 : 0000000000000000
 6646 03:09:43.585490  # [  194.996516] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6647 03:09:43.585978  # [  195.003941] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6648 03:09:43.586451  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 6649 03:09:43.588716  ok 68 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6650 03:09:43.589161  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6651 03:09:44.007136  <6>[  195.894434] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6652 03:09:44.007684  <6>[  195.902151] lkdtm: attempting good copy_to_user inside whitelist
 6653 03:09:44.007875  <6>[  195.908583] lkdtm: attempting bad copy_to_user outside whitelist
 6654 03:09:44.008038  <0>[  195.915018] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6655 03:09:44.008197  <4>[  195.926238] ------------[ cut here ]------------
 6656 03:09:44.010433  <2>[  195.931136] kernel BUG at mm/usercopy.c:101!
 6657 03:09:44.050530  <0>[  195.935681] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6658 03:09:44.050780  <4>[  195.942842] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6659 03:09:44.051211  <4>[  195.956686] CPU: 1 PID: 3687 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6660 03:09:44.051385  <4>[  195.964625] Hardware name: ARM Juno development board (r0) (DT)
 6661 03:09:44.051542  <4>[  195.970817] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6662 03:09:44.053795  <4>[  195.978060] pc : usercopy_abort+0xb0/0xb4
 6663 03:09:44.093883  <4>[  195.982349] lr : usercopy_abort+0xb0/0xb4
 6664 03:09:44.094157  <4>[  195.986633] sp : ffff800010aab890
 6665 03:09:44.094329  <4>[  195.990212] x29: ffff800010aab8a0 x28: ffff000807121a80 x27: 0000000000000000
 6666 03:09:44.094489  <4>[  195.997640] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6667 03:09:44.094640  <4>[  196.005066] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6668 03:09:44.094786  <4>[  196.012491] x20: ffff800009f4b7c8 x19: ffff80000a062158 x18: 0000000000000000
 6669 03:09:44.137501  <4>[  196.019916] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 6670 03:09:44.137978  <4>[  196.027340] x14: ffff80000967f400 x13: ffff800008c11b34 x12: ffff800008c1159c
 6671 03:09:44.138377  <4>[  196.034765] x11: ffff800008c142ac x10: ffff800008c141d0 x9 : ffff80000815f988
 6672 03:09:44.138698  <4>[  196.042189] x8 : ffff00080bf55390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6673 03:09:44.139002  <4>[  196.049614] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6674 03:09:44.139294  <4>[  196.057038] x2 : 0000000000000000 x1 : ffff000807121a80 x0 : 000000000000006a
 6675 03:09:44.140777  <4>[  196.064461] Call trace:
 6676 03:09:44.180844  <4>[  196.067171]  usercopy_abort+0xb0/0xb4
 6677 03:09:44.181298  <4>[  196.071108]  __check_heap_object+0xf4/0x110
 6678 03:09:44.181636  <4>[  196.075567]  __check_object_size+0x24c/0x31c
 6679 03:09:44.181948  <4>[  196.080112]  do_usercopy_slab_whitelist+0x230/0x2c0
 6680 03:09:44.182297  <4>[  196.085268]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6681 03:09:44.182590  <4>[  196.090770]  lkdtm_do_action+0x2c/0x50
 6682 03:09:44.182880  <4>[  196.094792]  direct_entry+0x164/0x180
 6683 03:09:44.183162  <4>[  196.098726]  full_proxy_write+0x68/0xc0
 6684 03:09:44.183440  <4>[  196.102838]  vfs_write+0xcc/0x2a0
 6685 03:09:44.184104  <4>[  196.106427]  ksys_write+0x78/0x104
 6686 03:09:44.224347  <4>[  196.110102]  __arm64_sys_write+0x28/0x3c
 6687 03:09:44.224921  <4>[  196.114300]  invoke_syscall+0x8c/0x120
 6688 03:09:44.225275  <4>[  196.118325]  el0_svc_common.constprop.0+0x68/0x124
 6689 03:09:44.225592  <4>[  196.123394]  do_el0_svc+0x40/0xcc
 6690 03:09:44.225897  <4>[  196.126982]  el0_svc+0x48/0xc0
 6691 03:09:44.226302  <4>[  196.130309]  el0t_64_sync_handler+0xb8/0xbc
 6692 03:09:44.226603  <4>[  196.134767]  el0t_64_sync+0x18c/0x190
 6693 03:09:44.226891  <0>[  196.138704] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6694 03:09:44.227176  <4>[  196.145074] ---[ end trace 0000000000000000 ]---
 6695 03:09:44.227920  <6>[  196.149961] note: cat[3687] exited with irqs disabled
 6696 03:09:44.269043  <6>[  196.155407] note: cat[3687] exited with preempt_count 1
 6697 03:09:44.269619  <4>[  196.162612] ------------[ cut here ]------------
 6698 03:09:44.269822  <4>[  196.167503] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6699 03:09:44.270117  <4>[  196.177455] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6700 03:09:44.272152  <4>[  196.191296] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6701 03:09:44.312370  <4>[  196.199495] Hardware name: ARM Juno development board (r0) (DT)
 6702 03:09:44.312688  <4>[  196.205688] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6703 03:09:44.312905  <4>[  196.212930] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6704 03:09:44.313073  <4>[  196.218436] lr : ct_idle_enter+0x10/0x1c
 6705 03:09:44.313228  <4>[  196.222634] sp : ffff80000c36bd20
 6706 03:09:44.313376  <4>[  196.226214] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 6707 03:09:44.315473  <4>[  196.233647] x26: 0000000000000000 x25: 0000002dac33b664 x24: 0000000000000000
 6708 03:09:44.355740  <4>[  196.241071] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6709 03:09:44.356050  <4>[  196.248495] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6710 03:09:44.356354  <4>[  196.255920] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6711 03:09:44.356556  <4>[  196.263345] x14: ffff800009655b44 x13: ffff800008c141d0 x12: ffff800008436dc0
 6712 03:09:44.356999  <4>[  196.270772] x11: 000000000000016d x10: 000000000000016d x9 : ffff800009124280
 6713 03:09:44.358839  <4>[  196.278202] x8 : 0000000000028c07 x7 : 071c71c71c71c71c x6 : ffff80000b574af8
 6714 03:09:44.399107  <4>[  196.285628] x5 : 0000000000000537 x4 : 4000000000000002 x3 : ffff800974a92000
 6715 03:09:44.399480  <4>[  196.293054] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6716 03:09:44.399710  <4>[  196.300482] Call trace:
 6717 03:09:44.399910  <4>[  196.303192]  ct_kernel_exit.constprop.0+0x11c/0x180
 6718 03:09:44.400179  <4>[  196.308350]  ct_idle_enter+0x10/0x1c
 6719 03:09:44.400374  <4>[  196.312201]  cpuidle_enter_state+0x2a4/0x5a0
 6720 03:09:44.400529  <4>[  196.316749]  cpuidle_enter+0x40/0x60
 6721 03:09:44.400646  <4>[  196.320600]  do_idle+0x258/0x310
 6722 03:09:44.402184  <4>[  196.324106]  cpu_startup_entry+0x3c/0x44
 6723 03:09:44.442464  <4>[  196.328303]  secondary_start_kernel+0x138/0x160
 6724 03:09:44.442739  <4>[  196.333112]  __secondary_switched+0xb0/0xb4
 6725 03:09:44.442962  <4>[  196.337569] irq event stamp: 296016
 6726 03:09:44.443163  <4>[  196.341324] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 6727 03:09:44.443362  <4>[  196.350751] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 6728 03:09:44.443524  <4>[  196.359044] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6729 03:09:44.486030  <4>[  196.367852] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6730 03:09:44.486296  <4>[  196.376661] ---[ end trace 0000000000000000 ]---
 6731 03:09:44.486470  # Segmentation fault
 6732 03:09:44.486625  # [  195.894434] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 6733 03:09:44.486776  # [  195.902151] lkdtm: attempting good copy_to_user inside whitelist
 6734 03:09:44.486922  # [  195.908583] lkdtm: attempting bad copy_to_user outside whitelist
 6735 03:09:44.487063  # [  195.915018] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6736 03:09:44.529149  # [  195.926238] ------------[ cut here ]------------
 6737 03:09:44.529406  # [  195.931136] kernel BUG at mm/usercopy.c:101!
 6738 03:09:44.529577  # [  195.935681] Internal error: Oops - BUG: 00000000f2000800 [#19] PREEMPT SMP
 6739 03:09:44.529733  # [  195.942842] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6740 03:09:44.529884  # [  195.956686] CPU: 1 PID: 3687 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6741 03:09:44.532487  # [  195.964625] Hardware name: ARM Juno development board (r0) (DT)
 6742 03:09:44.572554  # [  195.970817] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6743 03:09:44.573021  # [  195.978060] pc : usercopy_abort+0xb0/0xb4
 6744 03:09:44.573361  # [  195.982349] lr : usercopy_abort+0xb0/0xb4
 6745 03:09:44.573670  # [  195.986633] sp : ffff800010aab890
 6746 03:09:44.573964  # [  195.990212] x29: ffff800010aab8a0 x28: ffff000807121a80 x27: 0000000000000000
 6747 03:09:44.574308  # [  195.997640] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6748 03:09:44.574594  # [  196.005066] x23: 0000000000000001 x22: 0000000000000040 x21: 00000000000000ff
 6749 03:09:44.615716  # [  196.012491] x20: ffff800009f4b7c8 x19: ffff80000a062158 x18: 0000000000000000
 6750 03:09:44.616192  # [  196.019916] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 6751 03:09:44.616899  # [  196.027340] x14: ffff80000967f400 x13: ffff800008c11b34 x12: ffff800008c1159c
 6752 03:09:44.617237  # [  196.034765] x11: ffff800008c142ac x10: ffff800008c141d0 x9 : ffff80000815f988
 6753 03:09:44.617545  # [  196.042189] x8 : ffff00080bf55390 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 6754 03:09:44.617839  # [  196.049614] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6755 03:09:44.658895  # [  196.057038] x2 : 0000000000000000 x1 : ffff000807121a80 x0 : 000000000000006a
 6756 03:09:44.659368  # [  196.064461] Call trace:
 6757 03:09:44.659728  # [  196.067171]  usercopy_abort+0xb0/0xb4
 6758 03:09:44.660132  # [  196.071108]  __check_heap_object+0xf4/0x110
 6759 03:09:44.660444  # [  196.075567]  __check_object_size+0x24c/0x31c
 6760 03:09:44.661242  # [  196.080112]  do_usercopy_slab_whitelist+0x230/0x2c0
 6761 03:09:44.661729  # [  196.085268]  lkdtm_USERCOPY_SLAB_WHITELIST_TO+0x1c/0x30
 6762 03:09:44.662112  # [  196.090770]  lkdtm_do_action+0x2c/0x50
 6763 03:09:44.662478  # [  196.094792]  direct_entry+0x164/0x180
 6764 03:09:44.662845  # [  196.098726]  full_proxy_write+0x68/0xc0
 6765 03:09:44.663140  # [  196.102838]  vfs_write+0xcc/0x2a0
 6766 03:09:44.702090  # [  196.106427]  ksys_write+0x78/0x104
 6767 03:09:44.702553  # [  196.110102]  __arm64_sys_write+0x28/0x3c
 6768 03:09:44.702895  # [  196.114300]  invoke_syscall+0x8c/0x120
 6769 03:09:44.703208  # [  196.118325]  el0_svc_common.constprop.0+0x68/0x124
 6770 03:09:44.703506  # [  196.123394]  do_el0_svc+0x40/0xcc
 6771 03:09:44.703793  # [  196.126982]  el0_svc+0x48/0xc0
 6772 03:09:44.704078  # [  196.130309]  el0t_64_sync_handler+0xb8/0xbc
 6773 03:09:44.704361  # [  196.134767]  el0t_64_sync+0x18c/0x190
 6774 03:09:44.704639  # [  196.138704] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6775 03:09:44.705308  # [  196.145074] ---[ end trace 0000000000000000 ]---
 6776 03:09:44.745137  # [  196.149961] note: cat[3687] exited with irqs disabled
 6777 03:09:44.745638  # [  196.155407] note: cat[3687] exited with preempt_count 1
 6778 03:09:44.746036  # [  196.162612] ------------[ cut here ]------------
 6779 03:09:44.746466  # [  196.167503] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6780 03:09:44.746861  # [  196.177455] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6781 03:09:44.788353  # [  196.191296] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6782 03:09:44.788852  # [  196.199495] Hardware name: ARM Juno development board (r0) (DT)
 6783 03:09:44.789291  # [  196.205688] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6784 03:09:44.789692  # [  196.212930] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6785 03:09:44.790111  # [  196.218436] lr : ct_idle_enter+0x10/0x1c
 6786 03:09:44.790433  # [  196.222634] sp : ffff80000c36bd20
 6787 03:09:44.790723  # [  196.226214] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 6788 03:09:44.831515  # [  196.233647] x26: 0000000000000000 x25: 0000002dac33b664 x24: 0000000000000000
 6789 03:09:44.831986  # [  196.241071] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 6790 03:09:44.832320  # [  196.248495] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6791 03:09:44.832635  # [  196.255920] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6792 03:09:44.832938  # [  196.263345] x14: ffff800009655b44 x13: ffff800008c141d0 x12: ffff800008436dc0
 6793 03:09:44.833225  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 6794 03:09:44.834716  ok 69 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 6795 03:09:44.850394  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6796 03:09:45.307434  <6>[  197.195459] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6797 03:09:45.307716  <6>[  197.202853] lkdtm: attempting good copy_from_user inside whitelist
 6798 03:09:45.307982  <6>[  197.209380] lkdtm: attempting bad copy_from_user outside whitelist
 6799 03:09:45.308566  <0>[  197.215875] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6800 03:09:45.308786  <4>[  197.226834] ------------[ cut here ]------------
 6801 03:09:45.310621  <2>[  197.231722] kernel BUG at mm/usercopy.c:101!
 6802 03:09:45.350731  <0>[  197.236263] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6803 03:09:45.350997  <4>[  197.243417] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6804 03:09:45.351448  <4>[  197.257261] CPU: 1 PID: 3730 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6805 03:09:45.351622  <4>[  197.265199] Hardware name: ARM Juno development board (r0) (DT)
 6806 03:09:45.353983  <4>[  197.271392] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6807 03:09:45.394085  <4>[  197.278634] pc : usercopy_abort+0xb0/0xb4
 6808 03:09:45.394332  <4>[  197.282925] lr : usercopy_abort+0xb0/0xb4
 6809 03:09:45.394494  <4>[  197.287208] sp : ffff800010b7ba50
 6810 03:09:45.394645  <4>[  197.290789] x29: ffff800010b7ba60 x28: ffff00080b8e4f00 x27: 0000000000000000
 6811 03:09:45.394794  <4>[  197.298218] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6812 03:09:45.394938  <4>[  197.305645] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6813 03:09:45.395078  <4>[  197.313069] x20: ffff800009f4b7c8 x19: ffff80000a062158 x18: 0000000000000000
 6814 03:09:45.437590  <4>[  197.320494] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6815 03:09:45.438437  <4>[  197.327919] x14: 706d657474612065 x13: 205d353738353132 x12: 2e37393120205b3e
 6816 03:09:45.438795  <4>[  197.335344] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f988
 6817 03:09:45.439108  <4>[  197.342769] x8 : ffff00080b8e4f00 x7 : 3537383531322e37 x6 : 0000000000000001
 6818 03:09:45.439404  <4>[  197.350194] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6819 03:09:45.439691  <4>[  197.357618] x2 : 0000000000000000 x1 : ffff00080b8e4f00 x0 : 0000000000000069
 6820 03:09:45.440997  <4>[  197.365042] Call trace:
 6821 03:09:45.481012  <4>[  197.367752]  usercopy_abort+0xb0/0xb4
 6822 03:09:45.481459  <4>[  197.371690]  __check_heap_object+0xf4/0x110
 6823 03:09:45.481786  <4>[  197.376150]  __check_object_size+0x24c/0x31c
 6824 03:09:45.482134  <4>[  197.380694]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6825 03:09:45.482439  <4>[  197.385851]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6826 03:09:45.482725  <4>[  197.391529]  lkdtm_do_action+0x2c/0x50
 6827 03:09:45.483011  <4>[  197.395550]  direct_entry+0x164/0x180
 6828 03:09:45.483288  <4>[  197.399485]  full_proxy_write+0x68/0xc0
 6829 03:09:45.483557  <4>[  197.403596]  vfs_write+0xcc/0x2a0
 6830 03:09:45.484237  <4>[  197.407185]  ksys_write+0x78/0x104
 6831 03:09:45.524466  <4>[  197.410861]  __arm64_sys_write+0x28/0x3c
 6832 03:09:45.524944  <4>[  197.415059]  invoke_syscall+0x8c/0x120
 6833 03:09:45.525337  <4>[  197.419085]  el0_svc_common.constprop.0+0x68/0x124
 6834 03:09:45.525651  <4>[  197.424154]  do_el0_svc+0x40/0xcc
 6835 03:09:45.525943  <4>[  197.427742]  el0_svc+0x48/0xc0
 6836 03:09:45.526288  <4>[  197.431069]  el0t_64_sync_handler+0xb8/0xbc
 6837 03:09:45.526651  <4>[  197.435527]  el0t_64_sync+0x18c/0x190
 6838 03:09:45.526956  <0>[  197.439465] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6839 03:09:45.527239  <4>[  197.445834] ---[ end trace 0000000000000000 ]---
 6840 03:09:45.527978  <6>[  197.450721] note: cat[3730] exited with irqs disabled
 6841 03:09:45.569109  <6>[  197.456106] note: cat[3730] exited with preempt_count 1
 6842 03:09:45.569378  <4>[  197.463236] ------------[ cut here ]------------
 6843 03:09:45.569552  <4>[  197.468129] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6844 03:09:45.569711  <4>[  197.478086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6845 03:09:45.572290  <4>[  197.491926] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6846 03:09:45.612464  <4>[  197.500126] Hardware name: ARM Juno development board (r0) (DT)
 6847 03:09:45.612764  <4>[  197.506319] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6848 03:09:45.612950  <4>[  197.513560] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6849 03:09:45.613120  <4>[  197.519066] lr : ct_idle_enter+0x10/0x1c
 6850 03:09:45.613574  <4>[  197.523264] sp : ffff80000c36bd20
 6851 03:09:45.613741  <4>[  197.526845] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 6852 03:09:45.615767  <4>[  197.534274] x26: 0000000000000001 x25: 0000002df9b99ac0 x24: 0000000000000001
 6853 03:09:45.655888  <4>[  197.541703] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 6854 03:09:45.656164  <4>[  197.549130] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6855 03:09:45.656338  <4>[  197.556558] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6856 03:09:45.656565  <4>[  197.563987] x14: ffff800009655b44 x13: ffff800008c14164 x12: ffff800008436dc0
 6857 03:09:45.656732  <4>[  197.571415] x11: 0000000000000523 x10: 0000000000000523 x9 : ffff800009124280
 6858 03:09:45.659070  <4>[  197.578841] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 6859 03:09:45.699272  <4>[  197.586265] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6860 03:09:45.699549  <4>[  197.593689] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6861 03:09:45.699772  <4>[  197.601116] Call trace:
 6862 03:09:45.700235  <4>[  197.603833]  ct_kernel_exit.constprop.0+0x11c/0x180
 6863 03:09:45.700415  <4>[  197.608993]  ct_idle_enter+0x10/0x1c
 6864 03:09:45.700609  <4>[  197.612849]  cpuidle_enter_state+0x2a4/0x5a0
 6865 03:09:45.700797  <4>[  197.617397]  cpuidle_enter+0x40/0x60
 6866 03:09:45.700980  <4>[  197.621248]  do_idle+0x258/0x310
 6867 03:09:45.702388  <4>[  197.624755]  cpu_startup_entry+0x40/0x44
 6868 03:09:45.742564  <4>[  197.628952]  secondary_start_kernel+0x138/0x160
 6869 03:09:45.742814  <4>[  197.633761]  __secondary_switched+0xb0/0xb4
 6870 03:09:45.742987  <4>[  197.638218] irq event stamp: 296016
 6871 03:09:45.743403  <4>[  197.641972] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 6872 03:09:45.743573  <4>[  197.651397] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 6873 03:09:45.743752  <4>[  197.659686] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 6874 03:09:45.786077  <4>[  197.668494] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 6875 03:09:45.786341  <4>[  197.677303] ---[ end trace 0000000000000000 ]---
 6876 03:09:45.786513  # Segmentation fault
 6877 03:09:45.786665  # [  197.195459] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 6878 03:09:45.786815  # [  197.202853] lkdtm: attempting good copy_from_user inside whitelist
 6879 03:09:45.786960  # [  197.209380] lkdtm: attempting bad copy_from_user outside whitelist
 6880 03:09:45.789252  # [  197.215875] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 6881 03:09:45.829276  # [  197.226834] ------------[ cut here ]------------
 6882 03:09:45.829520  # [  197.231722] kernel BUG at mm/usercopy.c:101!
 6883 03:09:45.829690  # [  197.236263] Internal error: Oops - BUG: 00000000f2000800 [#20] PREEMPT SMP
 6884 03:09:45.829843  # [  197.243417] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6885 03:09:45.829994  # [  197.257261] CPU: 1 PID: 3730 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6886 03:09:45.832479  # [  197.265199] Hardware name: ARM Juno development board (r0) (DT)
 6887 03:09:45.872383  # [  197.271392] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6888 03:09:45.872610  # [  197.278634] pc : usercopy_abort+0xb0/0xb4
 6889 03:09:45.872778  # [  197.282925] lr : usercopy_abort+0xb0/0xb4
 6890 03:09:45.872932  # [  197.287208] sp : ffff800010b7ba50
 6891 03:09:45.873080  # [  197.290789] x29: ffff800010b7ba60 x28: ffff00080b8e4f00 x27: 0000000000000000
 6892 03:09:45.873227  # [  197.298218] x26: 0000000000000000 x25: 0000000000000040 x24: 0001000000000000
 6893 03:09:45.873369  # [  197.305645] x23: 0000000000000000 x22: 0000000000000040 x21: 00000000000000ff
 6894 03:09:45.915827  # [  197.313069] x20: ffff800009f4b7c8 x19: ffff80000a062158 x18: 0000000000000000
 6895 03:09:45.916301  # [  197.320494] x17: 63656a626f204255 x16: 4c53206f74206465 x15: 7463657465642074
 6896 03:09:45.917039  # [  197.327919] x14: 706d657474612065 x13: 205d353738353132 x12: 2e37393120205b3e
 6897 03:09:45.917392  # [  197.335344] x11: 657366666f282027 x10: 79706f6372657375 x9 : ffff80000815f988
 6898 03:09:45.917703  # [  197.342769] x8 : ffff00080b8e4f00 x7 : 3537383531322e37 x6 : 0000000000000001
 6899 03:09:45.917997  # [  197.350194] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6900 03:09:45.958946  # [  197.357618] x2 : 0000000000000000 x1 : ffff00080b8e4f00 x0 : 0000000000000069
 6901 03:09:45.959414  # [  197.365042] Call trace:
 6902 03:09:45.959763  # [  197.367752]  usercopy_abort+0xb0/0xb4
 6903 03:09:45.960570  # [  197.371690]  __check_heap_object+0xf4/0x110
 6904 03:09:45.960938  # [  197.376150]  __check_object_size+0x24c/0x31c
 6905 03:09:45.961332  # [  197.380694]  do_usercopy_slab_whitelist+0x1c4/0x2c0
 6906 03:09:45.961718  # [  197.385851]  lkdtm_USERCOPY_SLAB_WHITELIST_FROM+0x1c/0x30
 6907 03:09:45.962142  # [  197.391529]  lkdtm_do_action+0x2c/0x50
 6908 03:09:45.962522  # [  197.395550]  direct_entry+0x164/0x180
 6909 03:09:45.962990  # [  197.399485]  full_proxy_write+0x68/0xc0
 6910 03:09:46.002134  # [  197.403596]  vfs_write+0xcc/0x2a0
 6911 03:09:46.002643  # [  197.407185]  ksys_write+0x78/0x104
 6912 03:09:46.003069  # [  197.410861]  __arm64_sys_write+0x28/0x3c
 6913 03:09:46.003480  # [  197.415059]  invoke_syscall+0x8c/0x120
 6914 03:09:46.003886  # [  197.419085]  el0_svc_common.constprop.0+0x68/0x124
 6915 03:09:46.004315  # [  197.424154]  do_el0_svc+0x40/0xcc
 6916 03:09:46.005060  # [  197.427742]  el0_svc+0x48/0xc0
 6917 03:09:46.005424  # [  197.431069]  el0t_64_sync_handler+0xb8/0xbc
 6918 03:09:46.005804  # [  197.435527]  el0t_64_sync+0x18c/0x190
 6919 03:09:46.006212  # [  197.439465] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 6920 03:09:46.045316  # [  197.445834] ---[ end trace 0000000000000000 ]---
 6921 03:09:46.045797  # [  197.450721] note: cat[3730] exited with irqs disabled
 6922 03:09:46.046255  # [  197.456106] note: cat[3730] exited with preempt_count 1
 6923 03:09:46.047046  # [  197.463236] ------------[ cut here ]------------
 6924 03:09:46.047409  # [  197.468129] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 6925 03:09:46.048661  # [  197.478086] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6926 03:09:46.088513  # [  197.491926] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 6927 03:09:46.089224  # [  197.500126] Hardware name: ARM Juno development board (r0) (DT)
 6928 03:09:46.089609  # [  197.506319] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6929 03:09:46.089933  # [  197.513560] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 6930 03:09:46.090317  # [  197.519066] lr : ct_idle_enter+0x10/0x1c
 6931 03:09:46.090618  # [  197.523264] sp : ffff80000c36bd20
 6932 03:09:46.090906  # [  197.526845] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 6933 03:09:46.131650  # [  197.534274] x26: 0000000000000001 x25: 0000002df9b99ac0 x24: 0000000000000001
 6934 03:09:46.132508  # [  197.541703] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 6935 03:09:46.132881  # [  197.549130] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 6936 03:09:46.133224  # [  197.556558] x17: ffff8000080167b0 x16: ffff8000080165c8 x15: ffff800008023f18
 6937 03:09:46.133532  # [  197.563987] x14: ffff800009655b44 x13: ffff800008c14164 x12: ffff800008436dc0
 6938 03:09:46.133823  # [  197.571415] x11: 0000000000000523 x10: 0000000000000523 x9 : ffff800009124280
 6939 03:09:46.184773  # [  197.578841] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 6940 03:09:46.185050  # [  197.586265] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 6941 03:09:46.185232  # [  197.593689] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 6942 03:09:46.185403  # [  197.601116] Call trace:
 6943 03:09:46.185567  # [  197.603833]  ct_kernel_exit.constprop.0+0x11c/0x180
 6944 03:09:46.185731  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 6945 03:09:46.187928  ok 70 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 6946 03:09:46.188152  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 6947 03:09:46.590753  <6>[  198.480024] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6948 03:09:46.591250  <6>[  198.487101] lkdtm: good_stack: ffff800010c038f8-ffff800010c03918
 6949 03:09:46.591605  <6>[  198.493493] lkdtm: bad_stack : ffff800010c03828-ffff800010c03848
 6950 03:09:46.591921  <6>[  198.500061] lkdtm: attempting good copy_to_user of local stack
 6951 03:09:46.593960  <6>[  198.506294] lkdtm: attempting bad copy_to_user of distant stack
 6952 03:09:46.760585  # [  198.480024] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 6953 03:09:46.761083  # [  198.487101] lkdtm: good_stack: ffff800010c038f8-ffff800010c03918
 6954 03:09:46.761523  # [  198.493493] lkdtm: bad_stack : ffff800010c03828-ffff800010c03848
 6955 03:09:46.762278  # [  198.500061] lkdtm: attempting good copy_to_user of local stack
 6956 03:09:46.763981  # [  198.506294] lkdtm: attempting bad copy_to_user of distant stack
 6957 03:09:46.795634  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 6958 03:09:46.872642  not ok 71 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 6959 03:09:46.968247  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 6960 03:09:47.560805  <6>[  199.449755] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6961 03:09:47.561677  <6>[  199.456472] lkdtm: good_stack: ffff800010cd3a88-ffff800010cd3aa8
 6962 03:09:47.562092  <6>[  199.462826] lkdtm: bad_stack : ffff800010cd39b8-ffff800010cd39d8
 6963 03:09:47.562504  <6>[  199.469495] lkdtm: attempting good copy_from_user of local stack
 6964 03:09:47.564066  <6>[  199.475866] lkdtm: attempting bad copy_from_user of distant stack
 6965 03:09:47.730564  # [  199.449755] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 6966 03:09:47.731002  # [  199.456472] lkdtm: good_stack: ffff800010cd3a88-ffff800010cd3aa8
 6967 03:09:47.731309  # [  199.462826] lkdtm: bad_stack : ffff800010cd39b8-ffff800010cd39d8
 6968 03:09:47.731974  # [  199.469495] lkdtm: attempting good copy_from_user of local stack
 6969 03:09:47.733913  # [  199.475866] lkdtm: attempting bad copy_from_user of distant stack
 6970 03:09:47.765676  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 6971 03:09:47.844827  not ok 72 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 6972 03:09:47.940309  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 6973 03:09:48.516774  <6>[  200.404078] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 6974 03:09:48.517724  <6>[  200.410474] lkdtm: good_stack: ffff800010d93a48-ffff800010d93a68
 6975 03:09:48.518204  <6>[  200.417136] lkdtm: bad_stack : ffff800010d93ff8-ffff800010d94018
 6976 03:09:48.518571  <6>[  200.423694] lkdtm: attempting good copy_to_user of local stack
 6977 03:09:48.518858  <6>[  200.429937] lkdtm: attempting bad copy_to_user of distant stack
 6978 03:09:48.520184  <0>[  200.436191] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549976, size 32)!
 6979 03:09:48.560004  <4>[  200.447584] ------------[ cut here ]------------
 6980 03:09:48.560285  <2>[  200.452488] kernel BUG at mm/usercopy.c:101!
 6981 03:09:48.560457  <0>[  200.457036] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 6982 03:09:48.560875  <4>[  200.464195] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 6983 03:09:48.561045  <4>[  200.478039] CPU: 1 PID: 3855 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 6984 03:09:48.603359  <4>[  200.485977] Hardware name: ARM Juno development board (r0) (DT)
 6985 03:09:48.603590  <4>[  200.492170] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 6986 03:09:48.603762  <4>[  200.499411] pc : usercopy_abort+0xb0/0xb4
 6987 03:09:48.603919  <4>[  200.503701] lr : usercopy_abort+0xb0/0xb4
 6988 03:09:48.604070  <4>[  200.507985] sp : ffff800010d93940
 6989 03:09:48.604217  <4>[  200.511564] x29: ffff800010d93950 x28: ffff80000b4d5bf0 x27: ffff80000b4d5c10
 6990 03:09:48.604366  <4>[  200.518992] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a21640 x24: 0000000000000001
 6991 03:09:48.606733  <4>[  200.526418] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff998
 6992 03:09:48.646919  <4>[  200.533844] x20: ffff800009f4eda0 x19: ffff800009f57fb0 x18: 0000000000000000
 6993 03:09:48.647721  <4>[  200.541268] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 6994 03:09:48.648081  <4>[  200.548693] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 6995 03:09:48.648401  <4>[  200.556118] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 6996 03:09:48.648710  <4>[  200.563543] x8 : ffff000805b6cf00 x7 : ffff80000b039730 x6 : 0000000000000001
 6997 03:09:48.650279  <4>[  200.570967] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 6998 03:09:48.690277  <4>[  200.578391] x2 : 0000000000000000 x1 : ffff000805b6cf00 x0 : 000000000000006c
 6999 03:09:48.690726  <4>[  200.585816] Call trace:
 7000 03:09:48.691447  <4>[  200.588526]  usercopy_abort+0xb0/0xb4
 7001 03:09:48.691805  <4>[  200.592462]  __check_object_size+0x16c/0x31c
 7002 03:09:48.692115  <4>[  200.597009]  do_usercopy_stack+0x318/0x330
 7003 03:09:48.692411  <4>[  200.601381]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7004 03:09:48.692701  <4>[  200.606448]  lkdtm_do_action+0x2c/0x50
 7005 03:09:48.692984  <4>[  200.610469]  direct_entry+0x164/0x180
 7006 03:09:48.693664  <4>[  200.614403]  full_proxy_write+0x68/0xc0
 7007 03:09:48.733680  <4>[  200.618515]  vfs_write+0xcc/0x2a0
 7008 03:09:48.734163  <4>[  200.622104]  ksys_write+0x78/0x104
 7009 03:09:48.734508  <4>[  200.625780]  __arm64_sys_write+0x28/0x3c
 7010 03:09:48.734822  <4>[  200.629978]  invoke_syscall+0x8c/0x120
 7011 03:09:48.735123  <4>[  200.634003]  el0_svc_common.constprop.0+0x68/0x124
 7012 03:09:48.735418  <4>[  200.639072]  do_el0_svc+0x40/0xcc
 7013 03:09:48.735705  <4>[  200.642661]  el0_svc+0x48/0xc0
 7014 03:09:48.735987  <4>[  200.645988]  el0t_64_sync_handler+0xb8/0xbc
 7015 03:09:48.736268  <4>[  200.650446]  el0t_64_sync+0x18c/0x190
 7016 03:09:48.736577  <0>[  200.654383] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 7017 03:09:48.778416  <4>[  200.660752] ---[ end trace 0000000000000000 ]---
 7018 03:09:48.778746  <6>[  200.665639] note: cat[3855] exited with irqs disabled
 7019 03:09:48.779007  <6>[  200.671040] note: cat[3855] exited with preempt_count 1
 7020 03:09:48.779177  <4>[  200.678200] ------------[ cut here ]------------
 7021 03:09:48.779394  <4>[  200.683093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7022 03:09:48.781576  <4>[  200.693045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7023 03:09:48.821786  <4>[  200.706882] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7024 03:09:48.822097  <4>[  200.715081] Hardware name: ARM Juno development board (r0) (DT)
 7025 03:09:48.822359  <4>[  200.721281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7026 03:09:48.822829  <4>[  200.728528] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7027 03:09:48.823058  <4>[  200.734033] lr : ct_idle_enter+0x10/0x1c
 7028 03:09:48.823247  <4>[  200.738232] sp : ffff80000c36bd20
 7029 03:09:48.823426  <4>[  200.741813] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 7030 03:09:48.865076  <4>[  200.749241] x26: 0000000000000001 x25: 0000002eb95a15d0 x24: 0000000000000001
 7031 03:09:48.865385  <4>[  200.756666] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 7032 03:09:48.865612  <4>[  200.764091] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7033 03:09:48.865811  <4>[  200.771515] x17: 000000000000006a x16: 0000000000000002 x15: ffff80000a49e4c0
 7034 03:09:48.866046  <4>[  200.778940] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7035 03:09:48.868215  <4>[  200.786364] x11: 00000000000005b3 x10: 00000000000005b3 x9 : ffff800009124280
 7036 03:09:48.908384  <4>[  200.793789] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 7037 03:09:48.908660  <4>[  200.801215] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7038 03:09:48.908954  <4>[  200.808640] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7039 03:09:48.909126  <4>[  200.816065] Call trace:
 7040 03:09:48.909279  <4>[  200.818774]  ct_kernel_exit.constprop.0+0x11c/0x180
 7041 03:09:48.909717  <4>[  200.823932]  ct_idle_enter+0x10/0x1c
 7042 03:09:48.909912  <4>[  200.827782]  cpuidle_enter_state+0x2a4/0x5a0
 7043 03:09:48.910157  <4>[  200.832330]  cpuidle_enter+0x40/0x60
 7044 03:09:48.911550  <4>[  200.836180]  do_idle+0x258/0x310
 7045 03:09:48.951693  <4>[  200.839682]  cpu_startup_entry+0x40/0x44
 7046 03:09:48.951966  <4>[  200.843879]  secondary_start_kernel+0x138/0x160
 7047 03:09:48.952229  <4>[  200.848687]  __secondary_switched+0xb0/0xb4
 7048 03:09:48.952445  <4>[  200.853145] irq event stamp: 296016
 7049 03:09:48.952673  <4>[  200.856899] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 7050 03:09:48.952877  <4>[  200.866324] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 7051 03:09:48.954804  <4>[  200.874616] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7052 03:09:48.995352  <4>[  200.883427] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7053 03:09:48.995617  <4>[  200.892237] ---[ end trace 0000000000000000 ]---
 7054 03:09:48.995787  # Segmentation fault
 7055 03:09:48.995940  # [  200.404078] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7056 03:09:48.996087  # [  200.410474] lkdtm: good_stack: ffff800010d93a48-ffff800010d93a68
 7057 03:09:48.996231  # [  200.417136] lkdtm: bad_stack : ffff800010d93ff8-ffff800010d94018
 7058 03:09:48.998520  # [  200.423694] lkdtm: attempting good copy_to_user of local stack
 7059 03:09:49.038509  # [  200.429937] lkdtm: attempting bad copy_to_user of distant stack
 7060 03:09:49.038747  # [  200.436191] usercopy: Kernel memory exposure attempt detected from process stack (offset 18446744073709549976, size 32)!
 7061 03:09:49.038919  # [  200.447584] ------------[ cut here ]------------
 7062 03:09:49.039075  # [  200.452488] kernel BUG at mm/usercopy.c:101!
 7063 03:09:49.039224  # [  200.457036] Internal error: Oops - BUG: 00000000f2000800 [#21] PREEMPT SMP
 7064 03:09:49.081744  # [  200.464195] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7065 03:09:49.082224  # [  200.478039] CPU: 1 PID: 3855 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7066 03:09:49.082569  # [  200.485977] Hardware name: ARM Juno development board (r0) (DT)
 7067 03:09:49.082881  # [  200.492170] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7068 03:09:49.083181  # [  200.499411] pc : usercopy_abort+0xb0/0xb4
 7069 03:09:49.083474  # [  200.503701] lr : usercopy_abort+0xb0/0xb4
 7070 03:09:49.083761  # [  200.507985] sp : ffff800010d93940
 7071 03:09:49.084906  # [  200.511564] x29: ffff800010d93950 x28: ffff80000b4d5bf0 x27: ffff80000b4d5c10
 7072 03:09:49.125098  # [  200.518992] x26: f0f0f0f0f0f0f0f1 x25: ffff800009a21640 x24: 0000000000000001
 7073 03:09:49.125582  # [  200.526418] x23: 0000000000000001 x22: 0000000000000020 x21: fffffffffffff998
 7074 03:09:49.125924  # [  200.533844] x20: ffff800009f4eda0 x19: ffff800009f57fb0 x18: 0000000000000000
 7075 03:09:49.126309  # [  200.541268] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7076 03:09:49.126615  # [  200.548693] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 7077 03:09:49.128391  # [  200.556118] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 7078 03:09:49.168284  # [  200.563543] x8 : ffff000805b6cf00 x7 : ffff80000b039730 x6 : 0000000000000001
 7079 03:09:49.168747  # [  200.570967] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7080 03:09:49.169085  # [  200.578391] x2 : 0000000000000000 x1 : ffff000805b6cf00 x0 : 000000000000006c
 7081 03:09:49.169532  # [  200.585816] Call trace:
 7082 03:09:49.169840  # [  200.588526]  usercopy_abort+0xb0/0xb4
 7083 03:09:49.170186  # [  200.592462]  __check_object_size+0x16c/0x31c
 7084 03:09:49.170481  # [  200.597009]  do_usercopy_stack+0x318/0x330
 7085 03:09:49.171579  # [  200.601381]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x2c
 7086 03:09:49.211382  # [  200.606448]  lkdtm_do_action+0x2c/0x50
 7087 03:09:49.211849  # [  200.610469]  direct_entry+0x164/0x180
 7088 03:09:49.212187  # [  200.614403]  full_proxy_write+0x68/0xc0
 7089 03:09:49.212496  # [  200.618515]  vfs_write+0xcc/0x2a0
 7090 03:09:49.212921  # [  200.622104]  ksys_write+0x78/0x104
 7091 03:09:49.213225  # [  200.625780]  __arm64_sys_write+0x28/0x3c
 7092 03:09:49.213514  # [  200.629978]  invoke_syscall+0x8c/0x120
 7093 03:09:49.213794  # [  200.634003]  el0_svc_common.constprop.0+0x68/0x124
 7094 03:09:49.214216  # [  200.639072]  do_el0_svc+0x40/0xcc
 7095 03:09:49.214592  # [  200.642661]  el0_svc+0x48/0xc0
 7096 03:09:49.215240  # [  200.645988]  el0t_64_sync_handler+0xb8/0xbc
 7097 03:09:49.254566  # [  200.650446]  el0t_64_sync+0x18c/0x190
 7098 03:09:49.255133  # [  200.654383] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 7099 03:09:49.255482  # [  200.660752] ---[ end trace 0000000000000000 ]---
 7100 03:09:49.255796  # [  200.665639] note: cat[3855] exited with irqs disabled
 7101 03:09:49.256094  # [  200.671040] note: cat[3855] exited with preempt_count 1
 7102 03:09:49.256499  # [  200.678200] ------------[ cut here ]------------
 7103 03:09:49.256797  # [  200.683093] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7104 03:09:49.297769  # [  200.693045] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7105 03:09:49.298711  # [  200.706882] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7106 03:09:49.299110  # [  200.715081] Hardware name: ARM Juno development board (r0) (DT)
 7107 03:09:49.299521  # [  200.721281] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7108 03:09:49.299914  # [  200.728528] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7109 03:09:49.300295  # [  200.734033] lr : ct_idle_enter+0x10/0x1c
 7110 03:09:49.301072  # [  200.738232] sp : ffff80000c36bd20
 7111 03:09:49.340896  # [  200.741813] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 7112 03:09:49.341761  # [  200.749241] x26: 0000000000000001 x25: 0000002eb95a15d0 x24: 0000000000000001
 7113 03:09:49.342202  # [  200.756666] x23: ffff00080b515080 x22: 0000000000000001 x21: 0000000000000001
 7114 03:09:49.342617  # [  200.764091] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7115 03:09:49.343009  # [  200.771515] x17: 000000000000006a x16: 0000000000000002 x15: ffff80000a49e4c0
 7116 03:09:49.344247  # [  200.778940] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7117 03:09:49.378330  # [  200.786364] x11: 00000000000005b3 x10: 00000000000005b3 x9 : ffff800009124280
 7118 03:09:49.378812  # [  200.793789] x8 : ffff0008008e9a80 x7 : 071c71c71c71c71c x6 : ffff8000081c9528
 7119 03:09:49.379253  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 7120 03:09:49.381473  ok 73 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7121 03:09:49.381917  # selftests: lkdtm: USERCOPY_KERNEL.sh
 7122 03:09:49.826630  <6>[  201.714588] lkdtm: Performing direct entry USERCOPY_KERNEL
 7123 03:09:49.827005  <6>[  201.720620] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a21640
 7124 03:09:49.827190  <6>[  201.728806] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c4e0
 7125 03:09:49.827679  <0>[  201.736744] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3523808, size 4096)!
 7126 03:09:49.827861  <4>[  201.746857] ------------[ cut here ]------------
 7127 03:09:49.830025  <2>[  201.751746] kernel BUG at mm/usercopy.c:101!
 7128 03:09:49.869889  <0>[  201.756287] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7129 03:09:49.870511  <4>[  201.763442] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7130 03:09:49.870721  <4>[  201.777285] CPU: 1 PID: 3898 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7131 03:09:49.870944  <4>[  201.785223] Hardware name: ARM Juno development board (r0) (DT)
 7132 03:09:49.873167  <4>[  201.791415] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7133 03:09:49.913354  <4>[  201.798658] pc : usercopy_abort+0xb0/0xb4
 7134 03:09:49.913619  <4>[  201.802948] lr : usercopy_abort+0xb0/0xb4
 7135 03:09:49.913790  <4>[  201.807236] sp : ffff800010e5b780
 7136 03:09:49.913944  <4>[  201.810816] x29: ffff800010e5b790 x28: ffff00080dd134c0 x27: 0000000000000000
 7137 03:09:49.914128  <4>[  201.818245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7138 03:09:49.914269  <4>[  201.825670] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c4e0
 7139 03:09:49.914405  <4>[  201.833095] x20: ffff800009f4edc8 x19: ffff800009f57fb0 x18: 0000000000000000
 7140 03:09:49.956664  <4>[  201.840519] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7141 03:09:49.956897  <4>[  201.847944] x14: 74706d6574746120 x13: 205d343437363337 x12: 2e31303220205b3e
 7142 03:09:49.957068  <4>[  201.855368] x11: 3332353320746573 x10: 66666f2820747865 x9 : ffff80000815f988
 7143 03:09:49.957224  <4>[  201.862793] x8 : ffff00080dd134c0 x7 : 3434373633372e31 x6 : 0000000000000001
 7144 03:09:49.957374  <4>[  201.870217] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7145 03:09:49.960067  <4>[  201.877640] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 000000000000005f
 7146 03:09:49.960506  <4>[  201.885064] Call trace:
 7147 03:09:50.000322  <4>[  201.887774]  usercopy_abort+0xb0/0xb4
 7148 03:09:50.000765  <4>[  201.891710]  __check_object_size+0x2b4/0x31c
 7149 03:09:50.001101  <4>[  201.896257]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7150 03:09:50.001416  <4>[  201.900978]  lkdtm_do_action+0x2c/0x50
 7151 03:09:50.001712  <4>[  201.904999]  direct_entry+0x164/0x180
 7152 03:09:50.002069  <4>[  201.908933]  full_proxy_write+0x68/0xc0
 7153 03:09:50.002392  <4>[  201.913045]  vfs_write+0xcc/0x2a0
 7154 03:09:50.002675  <4>[  201.916635]  ksys_write+0x78/0x104
 7155 03:09:50.002955  <4>[  201.920310]  __arm64_sys_write+0x28/0x3c
 7156 03:09:50.003627  <4>[  201.924508]  invoke_syscall+0x8c/0x120
 7157 03:09:50.045335  <4>[  201.928533]  el0_svc_common.constprop.0+0x68/0x124
 7158 03:09:50.045779  <4>[  201.933601]  do_el0_svc+0x40/0xcc
 7159 03:09:50.046215  <4>[  201.937189]  el0_svc+0x48/0xc0
 7160 03:09:50.046623  <4>[  201.940517]  el0t_64_sync_handler+0xb8/0xbc
 7161 03:09:50.046973  <4>[  201.944974]  el0t_64_sync+0x18c/0x190
 7162 03:09:50.047380  <0>[  201.948911] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 7163 03:09:50.047868  <4>[  201.955280] ---[ end trace 0000000000000000 ]---
 7164 03:09:50.048295  <6>[  201.960166] note: cat[3898] exited with irqs disabled
 7165 03:09:50.048803  <6>[  201.965549] note: cat[3898] exited with preempt_count 1
 7166 03:09:50.088378  <4>[  201.972701] ------------[ cut here ]------------
 7167 03:09:50.088706  <4>[  201.977594] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7168 03:09:50.089165  <4>[  201.987547] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7169 03:09:50.089349  <4>[  202.001390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7170 03:09:50.089567  <4>[  202.009590] Hardware name: ARM Juno development board (r0) (DT)
 7171 03:09:50.131745  <4>[  202.015782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7172 03:09:50.132314  <4>[  202.023026] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7173 03:09:50.132556  <4>[  202.028531] lr : ct_idle_enter+0x10/0x1c
 7174 03:09:50.132753  <4>[  202.032729] sp : ffff80000c36bd20
 7175 03:09:50.132905  <4>[  202.036310] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7176 03:09:50.133049  <4>[  202.043736] x26: 0000000000000000 x25: 0000002f068286e4 x24: 0000000000000000
 7177 03:09:50.133251  <4>[  202.051161] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7178 03:09:50.175089  <4>[  202.058586] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7179 03:09:50.175386  <4>[  202.066011] x17: 0000000000000013 x16: 0000000000000000 x15: ffff80000a49e4c0
 7180 03:09:50.175667  <4>[  202.073442] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7181 03:09:50.175934  <4>[  202.080865] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009124280
 7182 03:09:50.176180  <4>[  202.088297] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7183 03:09:50.178242  <4>[  202.095721] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7184 03:09:50.218494  <4>[  202.103145] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7185 03:09:50.218751  <4>[  202.110570] Call trace:
 7186 03:09:50.218923  <4>[  202.113280]  ct_kernel_exit.constprop.0+0x11c/0x180
 7187 03:09:50.219080  <4>[  202.118438]  ct_idle_enter+0x10/0x1c
 7188 03:09:50.219231  <4>[  202.122288]  cpuidle_enter_state+0x2a4/0x5a0
 7189 03:09:50.219376  <4>[  202.126835]  cpuidle_enter+0x40/0x60
 7190 03:09:50.219519  <4>[  202.130684]  do_idle+0x258/0x310
 7191 03:09:50.219649  <4>[  202.134186]  cpu_startup_entry+0x3c/0x44
 7192 03:09:50.219765  <4>[  202.138384]  secondary_start_kernel+0x138/0x160
 7193 03:09:50.221647  <4>[  202.143192]  __secondary_switched+0xb0/0xb4
 7194 03:09:50.262089  <4>[  202.147649] irq event stamp: 296016
 7195 03:09:50.262358  <4>[  202.151403] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 7196 03:09:50.262534  <4>[  202.160827] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 7197 03:09:50.262693  <4>[  202.169116] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7198 03:09:50.262847  <4>[  202.177925] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7199 03:09:50.265267  <4>[  202.186734] ---[ end trace 0000000000000000 ]---
 7200 03:09:50.265488  # Segmentation fault
 7201 03:09:50.305218  # [  201.714588] lkdtm: Performing direct entry USERCOPY_KERNEL
 7202 03:09:50.305448  # [  201.720620] lkdtm: attempting good copy_to_user from kernel rodata: ffff800009a21640
 7203 03:09:50.305617  # [  201.728806] lkdtm: attempting bad copy_to_user from kernel text: ffff80000836c4e0
 7204 03:09:50.305773  # [  201.736744] usercopy: Kernel memory exposure attempt detected from kernel text (offset 3523808, size 4096)!
 7205 03:09:50.305922  # [  201.746857] ------------[ cut here ]------------
 7206 03:09:50.308406  # [  201.751746] kernel BUG at mm/usercopy.c:101!
 7207 03:09:50.348402  # [  201.756287] Internal error: Oops - BUG: 00000000f2000800 [#22] PREEMPT SMP
 7208 03:09:50.348658  # [  201.763442] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7209 03:09:50.348825  # [  201.777285] CPU: 1 PID: 3898 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7210 03:09:50.348976  # [  201.785223] Hardware name: ARM Juno development board (r0) (DT)
 7211 03:09:50.349123  # [  201.791415] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7212 03:09:50.351569  # [  201.798658] pc : usercopy_abort+0xb0/0xb4
 7213 03:09:50.391574  # [  201.802948] lr : usercopy_abort+0xb0/0xb4
 7214 03:09:50.391815  # [  201.807236] sp : ffff800010e5b780
 7215 03:09:50.391977  # [  201.810816] x29: ffff800010e5b790 x28: ffff00080dd134c0 x27: 0000000000000000
 7216 03:09:50.392129  # [  201.818245] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7217 03:09:50.392276  # [  201.825670] x23: 0000000000000001 x22: 0000000000001000 x21: 000000000035c4e0
 7218 03:09:50.392420  # [  201.833095] x20: ffff800009f4edc8 x19: ffff800009f57fb0 x18: 0000000000000000
 7219 03:09:50.435017  # [  201.840519] x17: 6574206c656e7265 x16: 6b206d6f72662064 x15: 6574636574656420
 7220 03:09:50.435481  # [  201.847944] x14: 74706d6574746120 x13: 205d343437363337 x12: 2e31303220205b3e
 7221 03:09:50.435807  # [  201.855368] x11: 3332353320746573 x10: 66666f2820747865 x9 : ffff80000815f988
 7222 03:09:50.436106  # [  201.862793] x8 : ffff00080dd134c0 x7 : 3434373633372e31 x6 : 0000000000000001
 7223 03:09:50.436394  # [  201.870217] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7224 03:09:50.436674  # [  201.877640] x2 : 0000000000000000 x1 : ffff00080dd134c0 x0 : 000000000000005f
 7225 03:09:50.438343  # [  201.885064] Call trace:
 7226 03:09:50.478165  # [  201.887774]  usercopy_abort+0xb0/0xb4
 7227 03:09:50.478619  # [  201.891710]  __check_object_size+0x2b4/0x31c
 7228 03:09:50.478946  # [  201.896257]  lkdtm_USERCOPY_KERNEL+0x144/0x1c4
 7229 03:09:50.479248  # [  201.900978]  lkdtm_do_action+0x2c/0x50
 7230 03:09:50.479534  # [  201.904999]  direct_entry+0x164/0x180
 7231 03:09:50.479815  # [  201.908933]  full_proxy_write+0x68/0xc0
 7232 03:09:50.480089  # [  201.913045]  vfs_write+0xcc/0x2a0
 7233 03:09:50.480729  # [  201.916635]  ksys_write+0x78/0x104
 7234 03:09:50.481042  # [  201.920310]  __arm64_sys_write+0x28/0x3c
 7235 03:09:50.481408  # [  201.924508]  invoke_syscall+0x8c/0x120
 7236 03:09:50.481758  # [  201.928533]  el0_svc_common.constprop.0+0x68/0x124
 7237 03:09:50.521335  # [  201.933601]  do_el0_svc+0x40/0xcc
 7238 03:09:50.521781  # [  201.937189]  el0_svc+0x48/0xc0
 7239 03:09:50.522151  # [  201.940517]  el0t_64_sync_handler+0xb8/0xbc
 7240 03:09:50.522465  # [  201.944974]  el0t_64_sync+0x18c/0x190
 7241 03:09:50.522757  # [  201.948911] Code: aa1403e3 d0004780 9134a000 97fff2d0 (d4210000) 
 7242 03:09:50.523044  # [  201.955280] ---[ end trace 0000000000000000 ]---
 7243 03:09:50.523324  # [  201.960166] note: cat[3898] exited with irqs disabled
 7244 03:09:50.523597  # [  201.965549] note: cat[3898] exited with preempt_count 1
 7245 03:09:50.524613  # [  201.972701] ------------[ cut here ]------------
 7246 03:09:50.564508  # [  201.977594] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7247 03:09:50.564989  # [  201.987547] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7248 03:09:50.565325  # [  202.001390] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7249 03:09:50.565634  # [  202.009590] Hardware name: ARM Juno development board (r0) (DT)
 7250 03:09:50.567798  # [  202.015782] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7251 03:09:50.607706  # [  202.023026] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7252 03:09:50.608188  # [  202.028531] lr : ct_idle_enter+0x10/0x1c
 7253 03:09:50.608525  # [  202.032729] sp : ffff80000c36bd20
 7254 03:09:50.608841  # [  202.036310] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7255 03:09:50.609502  # [  202.043736] x26: 0000000000000000 x25: 0000002f068286e4 x24: 0000000000000000
 7256 03:09:50.609825  # [  202.051161] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7257 03:09:50.610976  # [  202.058586] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7258 03:09:50.654973  # [  202.066011] x17: 0000000000000013 x16: 0000000000000000 x15: ffff80000a49e4c0
 7259 03:09:50.655617  # [  202.073442] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7260 03:09:50.655811  # [  202.080865] x11: 0000000000000001 x10: 0000000000001500 x9 : ffff800009124280
 7261 03:09:50.656097  # [  202.088297] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7262 03:09:50.656260  # USERCOPY_KERNEL: saw 'call trace:': ok
 7263 03:09:50.658149  ok 74 selftests: lkdtm: USERCOPY_KERNEL.sh
 7264 03:09:50.658373  # selftests: lkdtm: STACKLEAK_ERASING.sh
 7265 03:09:51.185922  <6>[  203.074260] lkdtm: Performing direct entry STACKLEAK_ERASING
 7266 03:09:51.186418  <6>[  203.080282] lkdtm: stackleak stack usage:
 7267 03:09:51.186728  <6>[  203.080282]   high offset: 336 bytes
 7268 03:09:51.187010  <6>[  203.080282]   current:     1136 bytes
 7269 03:09:51.187278  <6>[  203.080282]   lowest:      1904 bytes
 7270 03:09:51.187536  <6>[  203.080282]   tracked:     1904 bytes
 7271 03:09:51.188131  <6>[  203.080282]   untracked:   784 bytes
 7272 03:09:51.188414  <6>[  203.080282]   poisoned:    13352 bytes
 7273 03:09:51.188673  <6>[  203.080282]   low offset:  8 bytes
 7274 03:09:51.204750  <6>[  203.111646] lkdtm: OK: the rest of the thread stack is properly erased
 7275 03:09:51.372681  # [  203.074260] lkdtm: Performing direct entry STACKLEAK_ERASING
 7276 03:09:51.373147  # [  203.080282] lkdtm: stackleak stack usage:
 7277 03:09:51.373457  #                  high offset: 336 bytes
 7278 03:09:51.373735  #                  current:     1136 bytes
 7279 03:09:51.374033  #                  lowest:      1904 bytes
 7280 03:09:51.374311  #                  tracked:     1904 bytes
 7281 03:09:51.374959  #                  untracked:   784 bytes
 7282 03:09:51.375252  #                  poisoned:    13352 bytes
 7283 03:09:51.375509  #                  low offset:  8 bytes
 7284 03:09:51.376121  # [  203.111646] lkdtm: OK: the rest of the thread stack is properly erased
 7285 03:09:51.391726  # STACKLEAK_ERASING: saw 'OK: the rest of the thread stack is properly erased': ok
 7286 03:09:51.439593  ok 75 selftests: lkdtm: STACKLEAK_ERASING.sh
 7287 03:09:51.535538  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 7288 03:09:52.129959  <6>[  204.012860] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7289 03:09:52.130562  <6>[  204.018920] lkdtm: Calling matched prototype ...
 7290 03:09:52.131026  <6>[  204.023879] lkdtm: Calling mismatched prototype ...
 7291 03:09:52.131802  <3>[  204.029089] lkdtm: FAIL: survived mismatched prototype function call!
 7292 03:09:52.133587  <4>[  204.035974] lkdtm: This is probably expected, since this kernel (6.1.86-cip19 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7293 03:09:52.305717  # [  204.012860] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 7294 03:09:52.306251  # [  204.018920] lkdtm: Calling matched prototype ...
 7295 03:09:52.306602  # [  204.023879] lkdtm: Calling mismatched prototype ...
 7296 03:09:52.306924  # [  204.029089] lkdtm: FAIL: survived mismatched prototype function call!
 7297 03:09:52.309200  # [  204.035974] lkdtm: This is probably expected, since this kernel (6.1.86-cip19 aarch64) was built *without* CONFIG_CFI_CLANG=y
 7298 03:09:52.340735  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 7299 03:09:52.404414  not ok 76 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 7300 03:09:52.516391  # selftests: lkdtm: CFI_BACKWARD.sh
 7301 03:09:53.161991  <6>[  205.039839] lkdtm: Performing direct entry CFI_BACKWARD
 7302 03:09:53.162551  <6>[  205.045423] lkdtm: Attempting unchecked stack return address redirection ...
 7303 03:09:53.162869  <6>[  205.052818] lkdtm: ok: redirected stack return address.
 7304 03:09:53.163149  <6>[  205.058375] lkdtm: Attempting checked stack return address redirection ...
 7305 03:09:53.163466  <3>[  205.065583] lkdtm: FAIL: stack return address was redirected!
 7306 03:09:53.165160  <3>[  205.071792] lkdtm: Unexpected! This kernel (6.1.86-cip19 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7307 03:09:53.342760  # [  205.039839] lkdtm: Performing direct entry CFI_BACKWARD
 7308 03:09:53.343649  # [  205.045423] lkdtm: Attempting unchecked stack return address redirection ...
 7309 03:09:53.344032  # [  205.052818] lkdtm: ok: redirected stack return address.
 7310 03:09:53.344359  # [  205.058375] lkdtm: Attempting checked stack return address redirection ...
 7311 03:09:53.344668  # [  205.065583] lkdtm: FAIL: stack return address was redirected!
 7312 03:09:53.346150  # [  205.071792] lkdtm: Unexpected! This kernel (6.1.86-cip19 aarch64) was built with CONFIG_ARM64_PTR_AUTH_KERNEL=y
 7313 03:09:53.377077  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 7314 03:09:53.440534  not ok 77 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 7315 03:09:53.552662  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 7316 03:09:54.216407  <6>[  206.099749] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7317 03:09:54.216734  <0>[  206.105620] detected buffer overflow in strnlen
 7318 03:09:54.217046  <4>[  206.110690] ------------[ cut here ]------------
 7319 03:09:54.217260  <2>[  206.115587] kernel BUG at lib/string_helpers.c:1027!
 7320 03:09:54.217727  <0>[  206.120826] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7321 03:09:54.217928  <4>[  206.127980] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7322 03:09:54.259818  <4>[  206.141823] CPU: 1 PID: 4077 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7323 03:09:54.260088  <4>[  206.149768] Hardware name: ARM Juno development board (r0) (DT)
 7324 03:09:54.260524  <4>[  206.155959] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7325 03:09:54.260698  <4>[  206.163203] pc : fortify_panic+0x24/0x28
 7326 03:09:54.260853  <4>[  206.167408] lr : fortify_panic+0x24/0x28
 7327 03:09:54.261002  <4>[  206.171605] sp : ffff80001118b960
 7328 03:09:54.261147  <4>[  206.175185] x29: ffff80001118b960 x28: ffff00080b504f00 x27: 0000000000000000
 7329 03:09:54.263051  <4>[  206.182614] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7330 03:09:54.303167  <4>[  206.190039] x23: ffff00080bc57000 x22: ffff80001118bb40 x21: ffff800009a21658
 7331 03:09:54.303404  <4>[  206.197463] x20: ffff00080bc57000 x19: ffff800009a21668 x18: 0000000000000000
 7332 03:09:54.303572  <4>[  206.204887] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7333 03:09:54.303732  <4>[  206.212312] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 7334 03:09:54.303884  <4>[  206.219737] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 7335 03:09:54.306321  <4>[  206.227161] x8 : ffff00080b504f00 x7 : 00000074b5503510 x6 : 0000000000000001
 7336 03:09:54.346772  <4>[  206.234586] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7337 03:09:54.347222  <4>[  206.242010] x2 : 0000000000000000 x1 : ffff00080b504f00 x0 : 0000000000000023
 7338 03:09:54.347561  <4>[  206.249434] Call trace:
 7339 03:09:54.347875  <4>[  206.252144]  fortify_panic+0x24/0x28
 7340 03:09:54.348172  <4>[  206.255995]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7341 03:09:54.348462  <4>[  206.260803]  lkdtm_do_action+0x2c/0x50
 7342 03:09:54.348747  <4>[  206.264825]  direct_entry+0x164/0x180
 7343 03:09:54.349029  <4>[  206.268760]  full_proxy_write+0x68/0xc0
 7344 03:09:54.349951  <4>[  206.272872]  vfs_write+0xcc/0x2a0
 7345 03:09:54.390123  <4>[  206.276461]  ksys_write+0x78/0x104
 7346 03:09:54.390942  <4>[  206.280137]  __arm64_sys_write+0x28/0x3c
 7347 03:09:54.391307  <4>[  206.284335]  invoke_syscall+0x8c/0x120
 7348 03:09:54.391627  <4>[  206.288361]  el0_svc_common.constprop.0+0x68/0x124
 7349 03:09:54.391934  <4>[  206.293430]  do_el0_svc+0x40/0xcc
 7350 03:09:54.392229  <4>[  206.297018]  el0_svc+0x48/0xc0
 7351 03:09:54.392516  <4>[  206.300345]  el0t_64_sync_handler+0xb8/0xbc
 7352 03:09:54.392800  <4>[  206.304803]  el0t_64_sync+0x18c/0x190
 7353 03:09:54.393144  <0>[  206.308739] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7354 03:09:54.393560  <4>[  206.315108] ---[ end trace 0000000000000000 ]---
 7355 03:09:54.434814  <6>[  206.319994] note: cat[4077] exited with irqs disabled
 7356 03:09:54.435378  <6>[  206.325380] note: cat[4077] exited with preempt_count 1
 7357 03:09:54.435659  <4>[  206.332474] ------------[ cut here ]------------
 7358 03:09:54.435861  <4>[  206.337364] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7359 03:09:54.436014  <4>[  206.347319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7360 03:09:54.478125  <4>[  206.361156] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7361 03:09:54.478453  <4>[  206.369354] Hardware name: ARM Juno development board (r0) (DT)
 7362 03:09:54.478927  <4>[  206.375546] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7363 03:09:54.479137  <4>[  206.382792] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7364 03:09:54.479313  <4>[  206.388296] lr : ct_idle_enter+0x10/0x1c
 7365 03:09:54.479477  <4>[  206.392494] sp : ffff80000c36bd20
 7366 03:09:54.479626  <4>[  206.396075] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7367 03:09:54.521524  <4>[  206.403506] x26: 0000000000000000 x25: 000000300a5f7f28 x24: 0000000000000000
 7368 03:09:54.521799  <4>[  206.410937] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7369 03:09:54.521970  <4>[  206.418361] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7370 03:09:54.522160  <4>[  206.425786] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a49e4c0
 7371 03:09:54.522315  <4>[  206.433214] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7372 03:09:54.522462  <4>[  206.440644] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009124280
 7373 03:09:54.564940  <4>[  206.448069] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7374 03:09:54.565212  <4>[  206.455494] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7375 03:09:54.565385  <4>[  206.462918] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7376 03:09:54.565542  <4>[  206.470343] Call trace:
 7377 03:09:54.565691  <4>[  206.473052]  ct_kernel_exit.constprop.0+0x11c/0x180
 7378 03:09:54.565813  <4>[  206.478209]  ct_idle_enter+0x10/0x1c
 7379 03:09:54.565934  <4>[  206.482060]  cpuidle_enter_state+0x2a4/0x5a0
 7380 03:09:54.566080  <4>[  206.486608]  cpuidle_enter+0x40/0x60
 7381 03:09:54.568082  <4>[  206.490457]  do_idle+0x258/0x310
 7382 03:09:54.608187  <4>[  206.493959]  cpu_startup_entry+0x3c/0x44
 7383 03:09:54.608427  <4>[  206.498156]  secondary_start_kernel+0x138/0x160
 7384 03:09:54.608595  <4>[  206.502964]  __secondary_switched+0xb0/0xb4
 7385 03:09:54.608749  <4>[  206.507420] irq event stamp: 296016
 7386 03:09:54.608902  <4>[  206.511174] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 7387 03:09:54.609095  <4>[  206.520598] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 7388 03:09:54.611384  <4>[  206.528887] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7389 03:09:54.651768  <4>[  206.537695] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7390 03:09:54.652041  <4>[  206.546504] ---[ end trace 0000000000000000 ]---
 7391 03:09:54.652264  # Segmentation fault
 7392 03:09:54.652465  # [  206.099749] lkdtm: Performing direct entry FORTIFY_STRSCPY
 7393 03:09:54.652667  # [  206.105620] detected buffer overflow in strnlen
 7394 03:09:54.652828  # [  206.110690] ------------[ cut here ]------------
 7395 03:09:54.652985  # [  206.115587] kernel BUG at lib/string_helpers.c:1027!
 7396 03:09:54.654877  # [  206.120826] Internal error: Oops - BUG: 00000000f2000800 [#23] PREEMPT SMP
 7397 03:09:54.695214  # [  206.127980] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7398 03:09:54.695672  # [  206.141823] CPU: 1 PID: 4077 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7399 03:09:54.696110  # [  206.149768] Hardware name: ARM Juno development board (r0) (DT)
 7400 03:09:54.696511  # [  206.155959] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7401 03:09:54.696900  # [  206.163203] pc : fortify_panic+0x24/0x28
 7402 03:09:54.698480  # [  206.167408] lr : fortify_panic+0x24/0x28
 7403 03:09:54.738340  # [  206.171605] sp : ffff80001118b960
 7404 03:09:54.738799  # [  206.175185] x29: ffff80001118b960 x28: ffff00080b504f00 x27: 0000000000000000
 7405 03:09:54.739231  # [  206.182614] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7406 03:09:54.740001  # [  206.190039] x23: ffff00080bc57000 x22: ffff80001118bb40 x21: ffff800009a21658
 7407 03:09:54.740359  # [  206.197463] x20: ffff00080bc57000 x19: ffff800009a21668 x18: 0000000000000000
 7408 03:09:54.740750  # [  206.204887] x17: 000000040044ffff x16: 00500074b5503510 x15: 0000000000000000
 7409 03:09:54.781506  # [  206.212312] x14: ffff0008008e9a80 x13: ffff800974a92000 x12: 0000000030d4d91d
 7410 03:09:54.781979  # [  206.219737] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff80000815f988
 7411 03:09:54.782447  # [  206.227161] x8 : ffff00080b504f00 x7 : 00000074b5503510 x6 : 0000000000000001
 7412 03:09:54.782847  # [  206.234586] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7413 03:09:54.783237  # [  206.242010] x2 : 0000000000000000 x1 : ffff00080b504f00 x0 : 0000000000000023
 7414 03:09:54.783619  # [  206.249434] Call trace:
 7415 03:09:54.783992  # [  206.252144]  fortify_panic+0x24/0x28
 7416 03:09:54.784818  # [  206.255995]  lkdtm_FORTIFY_STR_MEMBER+0x0/0x150
 7417 03:09:54.824594  # [  206.260803]  lkdtm_do_action+0x2c/0x50
 7418 03:09:54.825064  # [  206.264825]  direct_entry+0x164/0x180
 7419 03:09:54.825402  # [  206.268760]  full_proxy_write+0x68/0xc0
 7420 03:09:54.825716  # [  206.272872]  vfs_write+0xcc/0x2a0
 7421 03:09:54.826050  # [  206.276461]  ksys_write+0x78/0x104
 7422 03:09:54.826351  # [  206.280137]  __arm64_sys_write+0x28/0x3c
 7423 03:09:54.826640  # [  206.284335]  invoke_syscall+0x8c/0x120
 7424 03:09:54.827318  # [  206.288361]  el0_svc_common.constprop.0+0x68/0x124
 7425 03:09:54.827697  # [  206.293430]  do_el0_svc+0x40/0xcc
 7426 03:09:54.828042  # [  206.297018]  el0_svc+0x48/0xc0
 7427 03:09:54.828404  # [  206.300345]  el0t_64_sync_handler+0xb8/0xbc
 7428 03:09:54.867812  # [  206.304803]  el0t_64_sync+0x18c/0x190
 7429 03:09:54.868274  # [  206.308739] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7430 03:09:54.868613  # [  206.315108] ---[ end trace 0000000000000000 ]---
 7431 03:09:54.868930  # [  206.319994] note: cat[4077] exited with irqs disabled
 7432 03:09:54.869232  # [  206.325380] note: cat[4077] exited with preempt_count 1
 7433 03:09:54.869525  # [  206.332474] ------------[ cut here ]------------
 7434 03:09:54.869815  # [  206.337364] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7435 03:09:54.910829  # [  206.347319] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7436 03:09:54.911121  # [  206.361156] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7437 03:09:54.911361  # [  206.369354] Hardware name: ARM Juno development board (r0) (DT)
 7438 03:09:54.911533  # [  206.375546] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7439 03:09:54.911687  # [  206.382792] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7440 03:09:54.913726  # [  206.388296] lr : ct_idle_enter+0x10/0x1c
 7441 03:09:54.913948  # [  206.392494] sp : ffff80000c36bd20
 7442 03:09:54.953803  # [  206.396075] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7443 03:09:54.954094  # [  206.403506] x26: 0000000000000000 x25: 000000300a5f7f28 x24: 0000000000000000
 7444 03:09:54.954275  # [  206.410937] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7445 03:09:54.954432  # [  206.418361] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7446 03:09:54.954582  # [  206.425786] x17: 0000000000000061 x16: 0000000000000001 x15: ffff80000a49e4c0
 7447 03:09:54.997028  # [  206.433214] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7448 03:09:54.997298  # [  206.440644] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009124280
 7449 03:09:54.997477  # [  206.448069] x8 : ffff0008008e9a80 x7 : 0000000000000000 x6 : 0000000000000000
 7450 03:09:54.997634  # [  206.455494] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7451 03:09:54.997783  # [  206.462918] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7452 03:09:54.997905  # [  206.470343] Call trace:
 7453 03:09:54.998051  # [  206.473052]  ct_kernel_exit.constprop.0+0x11c/0x180
 7454 03:09:55.000194  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 7455 03:09:55.017930  ok 78 selftests: lkdtm: FORTIFY_STRSCPY.sh
 7456 03:09:55.021124  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7457 03:09:55.548728  <6>[  207.436402] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7458 03:09:55.549013  <6>[  207.442542] lkdtm: trying to strcmp() past the end of a struct
 7459 03:09:55.549186  <0>[  207.448984] detected buffer overflow in strncpy
 7460 03:09:55.549340  <4>[  207.454055] ------------[ cut here ]------------
 7461 03:09:55.549752  <2>[  207.458953] kernel BUG at lib/string_helpers.c:1027!
 7462 03:09:55.549915  <0>[  207.464197] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7463 03:09:55.592064  <4>[  207.471352] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7464 03:09:55.592594  <4>[  207.485195] CPU: 2 PID: 4125 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7465 03:09:55.592773  <4>[  207.493135] Hardware name: ARM Juno development board (r0) (DT)
 7466 03:09:55.592934  <4>[  207.499326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7467 03:09:55.593093  <4>[  207.506568] pc : fortify_panic+0x24/0x28
 7468 03:09:55.593227  <4>[  207.510773] lr : fortify_panic+0x24/0x28
 7469 03:09:55.593359  <4>[  207.514971] sp : ffff80001124b9c0
 7470 03:09:55.635382  <4>[  207.518551] x29: ffff80001124b9c0 x28: ffff000805b6b4c0 x27: 0000000000000000
 7471 03:09:55.635622  <4>[  207.525979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7472 03:09:55.635786  <4>[  207.533405] x23: ffff0008042d4000 x22: ffff80001124bba0 x21: 0000000000000013
 7473 03:09:55.635940  <4>[  207.540830] x20: ffff0008042d4000 x19: ffff800009a21678 x18: 0000000000000000
 7474 03:09:55.636085  <4>[  207.548255] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7475 03:09:55.638732  <4>[  207.555680] x14: ffff80000967f400 x13: ffff80000843f238 x12: ffff80000843eeac
 7476 03:09:55.678982  <4>[  207.563104] x11: ffff8000086b0478 x10: ffff800008c11b34 x9 : ffff80000815f988
 7477 03:09:55.679418  <4>[  207.570529] x8 : ffff00080bf53590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7478 03:09:55.679852  <4>[  207.577953] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7479 03:09:55.680343  <4>[  207.585378] x2 : 0000000000000000 x1 : ffff000805b6b4c0 x0 : 0000000000000023
 7480 03:09:55.680750  <4>[  207.592802] Call trace:
 7481 03:09:55.681093  <4>[  207.595513]  fortify_panic+0x24/0x28
 7482 03:09:55.681388  <4>[  207.599365]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7483 03:09:55.682220  <4>[  207.604173]  lkdtm_do_action+0x2c/0x50
 7484 03:09:55.722481  <4>[  207.608197]  direct_entry+0x164/0x180
 7485 03:09:55.722970  <4>[  207.612132]  full_proxy_write+0x68/0xc0
 7486 03:09:55.723298  <4>[  207.616244]  vfs_write+0xcc/0x2a0
 7487 03:09:55.723602  <4>[  207.619834]  ksys_write+0x78/0x104
 7488 03:09:55.723888  <4>[  207.623510]  __arm64_sys_write+0x28/0x3c
 7489 03:09:55.724178  <4>[  207.627708]  invoke_syscall+0x8c/0x120
 7490 03:09:55.724455  <4>[  207.631734]  el0_svc_common.constprop.0+0x68/0x124
 7491 03:09:55.724726  <4>[  207.636803]  do_el0_svc+0x40/0xcc
 7492 03:09:55.724995  <4>[  207.640392]  el0_svc+0x48/0xc0
 7493 03:09:55.725263  <4>[  207.643720]  el0t_64_sync_handler+0xb8/0xbc
 7494 03:09:55.726036  <4>[  207.648178]  el0t_64_sync+0x18c/0x190
 7495 03:09:55.767168  <0>[  207.652116] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7496 03:09:55.767478  <4>[  207.658485] ---[ end trace 0000000000000000 ]---
 7497 03:09:55.767684  <6>[  207.663372] note: cat[4125] exited with irqs disabled
 7498 03:09:55.768113  <6>[  207.668845] note: cat[4125] exited with preempt_count 1
 7499 03:09:55.768280  <4>[  207.675982] ------------[ cut here ]------------
 7500 03:09:55.768494  <4>[  207.680875] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7501 03:09:55.810474  <4>[  207.690832] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7502 03:09:55.810760  <4>[  207.704672] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.86-cip19 #1
 7503 03:09:55.811243  <4>[  207.712872] Hardware name: ARM Juno development board (r0) (DT)
 7504 03:09:55.811450  <4>[  207.719065] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7505 03:09:55.811643  <4>[  207.726307] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7506 03:09:55.811805  <4>[  207.731811] lr : ct_idle_enter+0x10/0x1c
 7507 03:09:55.813603  <4>[  207.736011] sp : ffff80000c373d20
 7508 03:09:55.853914  <4>[  207.739593] x29: ffff80000c373d20 x28: 0000000000000000 x27: 0000000000000001
 7509 03:09:55.854219  <4>[  207.747020] x26: 0000000000000000 x25: 000000305a73bfb0 x24: 0000000000000000
 7510 03:09:55.854411  <4>[  207.754447] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7511 03:09:55.854582  <4>[  207.761879] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 7512 03:09:55.854732  <4>[  207.769311] x17: 0000000000000012 x16: 0000000000000000 x15: ffff80000a49e4c0
 7513 03:09:55.857075  <4>[  207.776736] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7514 03:09:55.897168  <4>[  207.784160] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009124280
 7515 03:09:55.897445  <4>[  207.791585] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7516 03:09:55.898058  <4>[  207.799009] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 7517 03:09:55.898287  <4>[  207.806441] x2 : ffff80000c373d20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7518 03:09:55.898487  <4>[  207.813869] Call trace:
 7519 03:09:55.898648  <4>[  207.816581]  ct_kernel_exit.constprop.0+0x11c/0x180
 7520 03:09:55.900284  <4>[  207.821739]  ct_idle_enter+0x10/0x1c
 7521 03:09:55.940614  <4>[  207.825589]  cpuidle_enter_state+0x2a4/0x5a0
 7522 03:09:55.940883  <4>[  207.830136]  cpuidle_enter+0x40/0x60
 7523 03:09:55.941054  <4>[  207.833986]  do_idle+0x258/0x310
 7524 03:09:55.941211  <4>[  207.837488]  cpu_startup_entry+0x40/0x44
 7525 03:09:55.941363  <4>[  207.841686]  secondary_start_kernel+0x138/0x160
 7526 03:09:55.941502  <4>[  207.846494]  __secondary_switched+0xb0/0xb4
 7527 03:09:55.941622  <4>[  207.850952] irq event stamp: 247686
 7528 03:09:55.941743  <4>[  207.854706] hardirqs last  enabled at (247685): [<ffff800009676654>] el1_interrupt+0x54/0x64
 7529 03:09:55.943822  <4>[  207.863434] hardirqs last disabled at (247686): [<ffff800008127f0c>] do_idle+0xec/0x310
 7530 03:09:55.984178  <4>[  207.871723] softirqs last  enabled at (247684): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7531 03:09:55.984438  <4>[  207.880532] softirqs last disabled at (247677): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7532 03:09:55.984610  <4>[  207.889342] ---[ end trace 0000000000000000 ]---
 7533 03:09:55.984767  # Segmentation fault
 7534 03:09:55.984916  # [  207.436402] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 7535 03:09:55.985061  # [  207.442542] lkdtm: trying to strcmp() past the end of a struct
 7536 03:09:55.987381  # [  207.448984] detected buffer overflow in strncpy
 7537 03:09:56.027287  # [  207.454055] ------------[ cut here ]------------
 7538 03:09:56.027518  # [  207.458953] kernel BUG at lib/string_helpers.c:1027!
 7539 03:09:56.027687  # [  207.464197] Internal error: Oops - BUG: 00000000f2000800 [#24] PREEMPT SMP
 7540 03:09:56.028210  # [  207.471352] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7541 03:09:56.028550  # [  207.485195] CPU: 2 PID: 4125 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7542 03:09:56.030666  # [  207.493135] Hardware name: ARM Juno development board (r0) (DT)
 7543 03:09:56.070741  # [  207.499326] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7544 03:09:56.071193  # [  207.506568] pc : fortify_panic+0x24/0x28
 7545 03:09:56.071527  # [  207.510773] lr : fortify_panic+0x24/0x28
 7546 03:09:56.071840  # [  207.514971] sp : ffff80001124b9c0
 7547 03:09:56.072526  # [  207.518551] x29: ffff80001124b9c0 x28: ffff000805b6b4c0 x27: 0000000000000000
 7548 03:09:56.072861  # [  207.525979] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7549 03:09:56.074096  # [  207.533405] x23: ffff0008042d4000 x22: ffff80001124bba0 x21: 0000000000000013
 7550 03:09:56.113870  # [  207.540830] x20: ffff0008042d4000 x19: ffff800009a21678 x18: 0000000000000000
 7551 03:09:56.114385  # [  207.548255] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7552 03:09:56.114725  # [  207.555680] x14: ffff80000967f400 x13: ffff80000843f238 x12: ffff80000843eeac
 7553 03:09:56.115438  # [  207.563104] x11: ffff8000086b0478 x10: ffff800008c11b34 x9 : ffff80000815f988
 7554 03:09:56.115808  # [  207.570529] x8 : ffff00080bf53590 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7555 03:09:56.117184  # [  207.577953] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7556 03:09:56.157064  # [  207.585378] x2 : 0000000000000000 x1 : ffff000805b6b4c0 x0 : 0000000000000023
 7557 03:09:56.157528  # [  207.592802] Call trace:
 7558 03:09:56.157869  # [  207.595513]  fortify_panic+0x24/0x28
 7559 03:09:56.158611  # [  207.599365]  lkdtm_FORTIFY_STR_OBJECT+0x64/0xc4
 7560 03:09:56.158952  # [  207.604173]  lkdtm_do_action+0x2c/0x50
 7561 03:09:56.159258  # [  207.608197]  direct_entry+0x164/0x180
 7562 03:09:56.159553  # [  207.612132]  full_proxy_write+0x68/0xc0
 7563 03:09:56.159837  # [  207.616244]  vfs_write+0xcc/0x2a0
 7564 03:09:56.160125  # [  207.619834]  ksys_write+0x78/0x104
 7565 03:09:56.160432  # [  207.623510]  __arm64_sys_write+0x28/0x3c
 7566 03:09:56.160784  # [  207.627708]  invoke_syscall+0x8c/0x120
 7567 03:09:56.200235  # [  207.631734]  el0_svc_common.constprop.0+0x68/0x124
 7568 03:09:56.200703  # [  207.636803]  do_el0_svc+0x40/0xcc
 7569 03:09:56.201044  # [  207.640392]  el0_svc+0x48/0xc0
 7570 03:09:56.201726  # [  207.643720]  el0t_64_sync_handler+0xb8/0xbc
 7571 03:09:56.202096  # [  207.648178]  el0t_64_sync+0x18c/0x190
 7572 03:09:56.202406  # [  207.652116] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7573 03:09:56.202703  # [  207.658485] ---[ end trace 0000000000000000 ]---
 7574 03:09:56.203056  # [  207.663372] note: cat[4125] exited with irqs disabled
 7575 03:09:56.203483  # [  207.668845] note: cat[4125] exited with preempt_count 1
 7576 03:09:56.243423  # [  207.675982] ------------[ cut here ]------------
 7577 03:09:56.244285  # [  207.680875] WARNING: CPU: 2 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7578 03:09:56.244665  # [  207.690832] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7579 03:09:56.244990  # [  207.704672] CPU: 2 PID: 0 Comm: swapper/2 Tainted: G    B D W   E      6.1.86-cip19 #1
 7580 03:09:56.246734  # [  207.712872] Hardware name: ARM Juno development board (r0) (DT)
 7581 03:09:56.286523  # [  207.719065] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7582 03:09:56.286988  # [  207.726307] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7583 03:09:56.287354  # [  207.731811] lr : ct_idle_enter+0x10/0x1c
 7584 03:09:56.287766  # [  207.736011] sp : ffff80000c373d20
 7585 03:09:56.288439  # [  207.739593] x29: ffff80000c373d20 x28: 0000000000000000 x27: 0000000000000001
 7586 03:09:56.288771  # [  207.747020] x26: 0000000000000000 x25: 000000305a73bfb0 x24: 0000000000000000
 7587 03:09:56.289075  # [  207.754447] x23: ffff00080b516880 x22: 0000000000000000 x21: 0000000000000000
 7588 03:09:56.329706  # [  207.761879] x20: ffff00097ef4c458 x19: ffff80000a49a458 x18: 0000000000000000
 7589 03:09:56.330204  # [  207.769311] x17: 0000000000000012 x16: 0000000000000000 x15: ffff80000a49e4c0
 7590 03:09:56.331005  # [  207.776736] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7591 03:09:56.331371  # [  207.784160] x11: 0000000000000000 x10: 0000000000001500 x9 : ffff800009124280
 7592 03:09:56.331773  # [  207.791585] x8 : ffff0008008eb4c0 x7 : 0000000000000000 x6 : 0000000000000000
 7593 03:09:56.333000  # [  207.799009] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974ab2000
 7594 03:09:56.360998  # [  207.806441] x2 : ffff80000c373d20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7595 03:09:56.361465  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 7596 03:09:56.364216  ok 79 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 7597 03:09:56.364664  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7598 03:09:56.903401  <6>[  208.791319] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7599 03:09:56.903688  <6>[  208.797482] lkdtm: trying to strncpy() past the end of a struct member...
 7600 03:09:56.904175  <0>[  208.804615] detected buffer overflow in strncpy
 7601 03:09:56.904366  <4>[  208.809629] ------------[ cut here ]------------
 7602 03:09:56.904550  <2>[  208.814532] kernel BUG at lib/string_helpers.c:1027!
 7603 03:09:56.904726  <0>[  208.819776] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7604 03:09:56.946683  <4>[  208.826935] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7605 03:09:56.947203  <4>[  208.840779] CPU: 1 PID: 4173 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7606 03:09:56.947401  <4>[  208.848717] Hardware name: ARM Juno development board (r0) (DT)
 7607 03:09:56.947605  <4>[  208.854909] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7608 03:09:56.947801  <4>[  208.862151] pc : fortify_panic+0x24/0x28
 7609 03:09:56.947990  <4>[  208.866355] lr : fortify_panic+0x24/0x28
 7610 03:09:56.948177  <4>[  208.870554] sp : ffff8000112b3a40
 7611 03:09:56.990330  <4>[  208.874134] x29: ffff8000112b3a40 x28: ffff000805b6b4c0 x27: 0000000000000000
 7612 03:09:56.990787  <4>[  208.881562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7613 03:09:56.991576  <4>[  208.888988] x23: ffff000805125000 x22: ffff8000112b3c20 x21: ffff000806e47700
 7614 03:09:56.991940  <4>[  208.896413] x20: ffff80000a062ba8 x19: ffff800009a21678 x18: 0000000000000000
 7615 03:09:56.992337  <4>[  208.903837] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7616 03:09:56.993662  <4>[  208.911261] x14: ffff80000967f400 x13: ffff80000843f238 x12: ffff80000843eeac
 7617 03:09:57.033642  <4>[  208.918686] x11: ffff8000086b0478 x10: ffff800008c11b34 x9 : ffff80000815f988
 7618 03:09:57.034494  <4>[  208.926110] x8 : ffff00080bf53b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7619 03:09:57.034878  <4>[  208.933534] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7620 03:09:57.035292  <4>[  208.940957] x2 : 0000000000000000 x1 : ffff000805b6b4c0 x0 : 0000000000000023
 7621 03:09:57.035687  <4>[  208.948382] Call trace:
 7622 03:09:57.036070  <4>[  208.951091]  fortify_panic+0x24/0x28
 7623 03:09:57.036451  <4>[  208.954943]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7624 03:09:57.036918  <4>[  208.959838]  lkdtm_do_action+0x2c/0x50
 7625 03:09:57.077005  <4>[  208.963860]  direct_entry+0x164/0x180
 7626 03:09:57.077456  <4>[  208.967794]  full_proxy_write+0x68/0xc0
 7627 03:09:57.077882  <4>[  208.971906]  vfs_write+0xcc/0x2a0
 7628 03:09:57.078319  <4>[  208.975496]  ksys_write+0x78/0x104
 7629 03:09:57.078711  <4>[  208.979172]  __arm64_sys_write+0x28/0x3c
 7630 03:09:57.079092  <4>[  208.983370]  invoke_syscall+0x8c/0x120
 7631 03:09:57.079464  <4>[  208.987395]  el0_svc_common.constprop.0+0x68/0x124
 7632 03:09:57.079859  <4>[  208.992465]  do_el0_svc+0x40/0xcc
 7633 03:09:57.080301  <4>[  208.996053]  el0_svc+0x48/0xc0
 7634 03:09:57.080673  <4>[  208.999379]  el0t_64_sync_handler+0xb8/0xbc
 7635 03:09:57.081396  <4>[  209.003837]  el0t_64_sync+0x18c/0x190
 7636 03:09:57.121845  <0>[  209.007775] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7637 03:09:57.122151  <4>[  209.014145] ---[ end trace 0000000000000000 ]---
 7638 03:09:57.122381  <6>[  209.019031] note: cat[4173] exited with irqs disabled
 7639 03:09:57.122849  <6>[  209.024489] note: cat[4173] exited with preempt_count 1
 7640 03:09:57.123014  <4>[  209.031615] ------------[ cut here ]------------
 7641 03:09:57.123190  <4>[  209.036509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7642 03:09:57.165149  <4>[  209.046464] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7643 03:09:57.165457  <4>[  209.060300] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7644 03:09:57.165642  <4>[  209.068499] Hardware name: ARM Juno development board (r0) (DT)
 7645 03:09:57.165927  <4>[  209.074694] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7646 03:09:57.166139  <4>[  209.081942] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7647 03:09:57.166343  <4>[  209.087450] lr : ct_idle_enter+0x10/0x1c
 7648 03:09:57.168247  <4>[  209.091648] sp : ffff80000c36bd20
 7649 03:09:57.208579  <4>[  209.095229] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 7650 03:09:57.208853  <4>[  209.102658] x26: 0000000000000000 x25: 00000030ab41167c x24: 0000000000000000
 7651 03:09:57.209024  <4>[  209.110084] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7652 03:09:57.209182  <4>[  209.117508] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7653 03:09:57.209330  <4>[  209.124935] x17: 0000000000000031 x16: 0000000000000001 x15: ffff80000a49e4c0
 7654 03:09:57.211787  <4>[  209.132360] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7655 03:09:57.251843  <4>[  209.139784] x11: 0000000000000247 x10: 0000000000000247 x9 : ffff800009124280
 7656 03:09:57.252119  <4>[  209.147209] x8 : 0000000000031082 x7 : 071c71c71c71c71c x6 : ffff80000b574af8
 7657 03:09:57.252445  <4>[  209.154636] x5 : 0000000000000646 x4 : 4000000000000002 x3 : ffff800974a92000
 7658 03:09:57.252654  <4>[  209.162067] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7659 03:09:57.252795  <4>[  209.169497] Call trace:
 7660 03:09:57.252930  <4>[  209.172212]  ct_kernel_exit.constprop.0+0x11c/0x180
 7661 03:09:57.254951  <4>[  209.177372]  ct_idle_enter+0x10/0x1c
 7662 03:09:57.295165  <4>[  209.181228]  cpuidle_enter_state+0x2a4/0x5a0
 7663 03:09:57.295428  <4>[  209.185778]  cpuidle_enter+0x40/0x60
 7664 03:09:57.295599  <4>[  209.189628]  do_idle+0x258/0x310
 7665 03:09:57.295759  <4>[  209.193130]  cpu_startup_entry+0x3c/0x44
 7666 03:09:57.295910  <4>[  209.197328]  secondary_start_kernel+0x138/0x160
 7667 03:09:57.296057  <4>[  209.202136]  __secondary_switched+0xb0/0xb4
 7668 03:09:57.296202  <4>[  209.206593] irq event stamp: 296016
 7669 03:09:57.296345  <4>[  209.210348] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 7670 03:09:57.338791  <4>[  209.219772] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 7671 03:09:57.339052  <4>[  209.228062] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7672 03:09:57.339226  <4>[  209.236870] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7673 03:09:57.339384  <4>[  209.245680] ---[ end trace 0000000000000000 ]---
 7674 03:09:57.339537  # Segmentation fault
 7675 03:09:57.339668  # [  208.791319] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 7676 03:09:57.339797  # [  208.797482] lkdtm: trying to strncpy() past the end of a struct member...
 7677 03:09:57.341937  # [  208.804615] detected buffer overflow in strncpy
 7678 03:09:57.381855  # [  208.809629] ------------[ cut here ]------------
 7679 03:09:57.382111  # [  208.814532] kernel BUG at lib/string_helpers.c:1027!
 7680 03:09:57.382284  # [  208.819776] Internal error: Oops - BUG: 00000000f2000800 [#25] PREEMPT SMP
 7681 03:09:57.382445  # [  208.826935] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7682 03:09:57.382599  # [  208.840779] CPU: 1 PID: 4173 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7683 03:09:57.425018  # [  208.848717] Hardware name: ARM Juno development board (r0) (DT)
 7684 03:09:57.425261  # [  208.854909] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7685 03:09:57.425433  # [  208.862151] pc : fortify_panic+0x24/0x28
 7686 03:09:57.425591  # [  208.866355] lr : fortify_panic+0x24/0x28
 7687 03:09:57.425740  # [  208.870554] sp : ffff8000112b3a40
 7688 03:09:57.425885  # [  208.874134] x29: ffff8000112b3a40 x28: ffff000805b6b4c0 x27: 0000000000000000
 7689 03:09:57.426043  # [  208.881562] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7690 03:09:57.428185  # [  208.888988] x23: ffff000805125000 x22: ffff8000112b3c20 x21: ffff000806e47700
 7691 03:09:57.468463  # [  208.896413] x20: ffff80000a062ba8 x19: ffff800009a21678 x18: 0000000000000000
 7692 03:09:57.468932  # [  208.903837] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7693 03:09:57.469270  # [  208.911261] x14: ffff80000967f400 x13: ffff80000843f238 x12: ffff80000843eeac
 7694 03:09:57.469580  # [  208.918686] x11: ffff8000086b0478 x10: ffff800008c11b34 x9 : ffff80000815f988
 7695 03:09:57.469876  # [  208.926110] x8 : ffff00080bf53b90 x7 : bbbbbbbbbbbbbbbb x6 : 0000000000000001
 7696 03:09:57.471720  # [  208.933534] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7697 03:09:57.511665  # [  208.940957] x2 : 0000000000000000 x1 : ffff000805b6b4c0 x0 : 0000000000000023
 7698 03:09:57.512131  # [  208.948382] Call trace:
 7699 03:09:57.512863  # [  208.951091]  fortify_panic+0x24/0x28
 7700 03:09:57.513229  # [  208.954943]  lkdtm_FORTIFY_STR_MEMBER+0xc8/0x150
 7701 03:09:57.513546  # [  208.959838]  lkdtm_do_action+0x2c/0x50
 7702 03:09:57.513880  # [  208.963860]  direct_entry+0x164/0x180
 7703 03:09:57.514262  # [  208.967794]  full_proxy_write+0x68/0xc0
 7704 03:09:57.514599  # [  208.971906]  vfs_write+0xcc/0x2a0
 7705 03:09:57.514962  # [  208.975496]  ksys_write+0x78/0x104
 7706 03:09:57.515325  # [  208.979172]  __arm64_sys_write+0x28/0x3c
 7707 03:09:57.554805  # [  208.983370]  invoke_syscall+0x8c/0x120
 7708 03:09:57.555344  # [  208.987395]  el0_svc_common.constprop.0+0x68/0x124
 7709 03:09:57.555696  # [  208.992465]  do_el0_svc+0x40/0xcc
 7710 03:09:57.556011  # [  208.996053]  el0_svc+0x48/0xc0
 7711 03:09:57.556311  # [  208.999379]  el0t_64_sync_handler+0xb8/0xbc
 7712 03:09:57.556602  # [  209.003837]  el0t_64_sync+0x18c/0x190
 7713 03:09:57.556888  # [  209.007775] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7714 03:09:57.557169  # [  209.014145] ---[ end trace 0000000000000000 ]---
 7715 03:09:57.557449  # [  209.019031] note: cat[4173] exited with irqs disabled
 7716 03:09:57.558131  # [  209.024489] note: cat[4173] exited with preempt_count 1
 7717 03:09:57.597914  # [  209.031615] ------------[ cut here ]------------
 7718 03:09:57.598439  # [  209.036509] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7719 03:09:57.598788  # [  209.046464] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7720 03:09:57.599107  # [  209.060300] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7721 03:09:57.601122  # [  209.068499] Hardware name: ARM Juno development board (r0) (DT)
 7722 03:09:57.641103  # [  209.074694] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7723 03:09:57.641628  # [  209.081942] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7724 03:09:57.642051  # [  209.087450] lr : ct_idle_enter+0x10/0x1c
 7725 03:09:57.642488  # [  209.091648] sp : ffff80000c36bd20
 7726 03:09:57.642801  # [  209.095229] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000000
 7727 03:09:57.643134  # [  209.102658] x26: 0000000000000000 x25: 00000030ab41167c x24: 0000000000000000
 7728 03:09:57.644145  # [  209.110084] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7729 03:09:57.684029  # [  209.117508] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7730 03:09:57.684300  # [  209.124935] x17: 0000000000000031 x16: 0000000000000001 x15: ffff80000a49e4c0
 7731 03:09:57.684471  # [  209.132360] x14: 0000000000000000 x13: 0000000000000002 x12: 0000000000000000
 7732 03:09:57.684628  # [  209.139784] x11: 0000000000000247 x10: 0000000000000247 x9 : ffff800009124280
 7733 03:09:57.684780  # [  209.147209] x8 : 0000000000031082 x7 : 071c71c71c71c71c x6 : ffff80000b574af8
 7734 03:09:57.687207  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 7735 03:09:57.702580  ok 80 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 7736 03:09:57.702823  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7737 03:09:58.244876  <6>[  210.132676] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7738 03:09:58.245162  <6>[  210.138788] lkdtm: trying to memcpy() past the end of a struct
 7739 03:09:58.245383  <6>[  210.144971] lkdtm: 0: 16
 7740 03:09:58.245847  <6>[  210.148056] lkdtm: 1: 16
 7741 03:09:58.246039  <6>[  210.150919] lkdtm: s: 20
 7742 03:09:58.246249  <0>[  210.153725] detected buffer overflow in memcpy
 7743 03:09:58.246411  <4>[  210.158502] ------------[ cut here ]------------
 7744 03:09:58.246556  <2>[  210.163391] kernel BUG at lib/string_helpers.c:1027!
 7745 03:09:58.248119  <0>[  210.168633] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7746 03:09:58.288417  <4>[  210.175793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7747 03:09:58.288730  <4>[  210.189636] CPU: 1 PID: 4221 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7748 03:09:58.288995  <4>[  210.197577] Hardware name: ARM Juno development board (r0) (DT)
 7749 03:09:58.289198  <4>[  210.203772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7750 03:09:58.289404  <4>[  210.211016] pc : fortify_panic+0x24/0x28
 7751 03:09:58.291433  <4>[  210.215223] lr : fortify_panic+0x24/0x28
 7752 03:09:58.331615  <4>[  210.219428] sp : ffff8000113ab910
 7753 03:09:58.331860  <4>[  210.223014] x29: ffff8000113ab910 x28: ffff00080d7b4f00 x27: 0000000000000000
 7754 03:09:58.332032  <4>[  210.230445] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7755 03:09:58.332448  <4>[  210.237871] x23: ffff0008050c8000 x22: ffff8000113abb30 x21: 0000000000000013
 7756 03:09:58.332613  <4>[  210.245297] x20: ffff0008050c8000 x19: ffff800009f06200 x18: 0000000000000000
 7757 03:09:58.334828  <4>[  210.252721] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7758 03:09:58.374903  <4>[  210.260146] x14: 0000000000000000 x13: 205d353237333531 x12: 2e30313220205b3e
 7759 03:09:58.375400  <4>[  210.267571] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f988
 7760 03:09:58.375584  <4>[  210.274995] x8 : ffff00080d7b4f00 x7 : 3532373335312e30 x6 : 0000000000000001
 7761 03:09:58.375745  <4>[  210.282419] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7762 03:09:58.375897  <4>[  210.289844] x2 : 0000000000000000 x1 : ffff00080d7b4f00 x0 : 0000000000000022
 7763 03:09:58.376049  <4>[  210.297268] Call trace:
 7764 03:09:58.378348  <4>[  210.299978]  fortify_panic+0x24/0x28
 7765 03:09:58.418599  <4>[  210.303829]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7766 03:09:58.419049  <4>[  210.308725]  lkdtm_do_action+0x2c/0x50
 7767 03:09:58.419386  <4>[  210.312748]  direct_entry+0x164/0x180
 7768 03:09:58.419699  <4>[  210.316683]  full_proxy_write+0x68/0xc0
 7769 03:09:58.419998  <4>[  210.320795]  vfs_write+0xcc/0x2a0
 7770 03:09:58.420289  <4>[  210.324386]  ksys_write+0x78/0x104
 7771 03:09:58.420585  <4>[  210.328061]  __arm64_sys_write+0x28/0x3c
 7772 03:09:58.420890  <4>[  210.332260]  invoke_syscall+0x8c/0x120
 7773 03:09:58.421170  <4>[  210.336285]  el0_svc_common.constprop.0+0x68/0x124
 7774 03:09:58.421450  <4>[  210.341355]  do_el0_svc+0x40/0xcc
 7775 03:09:58.422165  <4>[  210.344943]  el0_svc+0x48/0xc0
 7776 03:09:58.463197  <4>[  210.348270]  el0t_64_sync_handler+0xb8/0xbc
 7777 03:09:58.463836  <4>[  210.352728]  el0t_64_sync+0x18c/0x190
 7778 03:09:58.464105  <0>[  210.356666] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7779 03:09:58.464353  <4>[  210.363035] ---[ end trace 0000000000000000 ]---
 7780 03:09:58.464573  <6>[  210.367923] note: cat[4221] exited with irqs disabled
 7781 03:09:58.464775  <6>[  210.373286] note: cat[4221] exited with preempt_count 1
 7782 03:09:58.464967  <4>[  210.380365] ------------[ cut here ]------------
 7783 03:09:58.506642  <4>[  210.385257] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7784 03:09:58.506917  <4>[  210.395212] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7785 03:09:58.507100  <4>[  210.409050] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7786 03:09:58.507262  <4>[  210.417251] Hardware name: ARM Juno development board (r0) (DT)
 7787 03:09:58.507414  <4>[  210.423446] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7788 03:09:58.509777  <4>[  210.430689] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7789 03:09:58.549961  <4>[  210.436197] lr : ct_idle_enter+0x10/0x1c
 7790 03:09:58.550258  <4>[  210.440396] sp : ffff80000c36bd20
 7791 03:09:58.550432  <4>[  210.443978] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7792 03:09:58.550593  <4>[  210.451411] x26: 0000000000000000 x25: 00000030fba55c40 x24: 0000000000000000
 7793 03:09:58.550756  <4>[  210.458840] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7794 03:09:58.550869  <4>[  210.466269] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7795 03:09:58.553169  <4>[  210.473694] x17: ffff800008023f18 x16: ffff800009655b44 x15: ffff8000080bd500
 7796 03:09:58.593273  <4>[  210.481120] x14: ffff8000080bd334 x13: ffff8000096690ec x12: ffff800009660540
 7797 03:09:58.593512  <4>[  210.488545] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009124280
 7798 03:09:58.593682  <4>[  210.495971] x8 : ffff0008008e9a80 x7 : ffff80000b039730 x6 : 0000000000000000
 7799 03:09:58.593840  <4>[  210.503396] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7800 03:09:58.593991  <4>[  210.510820] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7801 03:09:58.596462  <4>[  210.518244] Call trace:
 7802 03:09:58.636950  <4>[  210.520954]  ct_kernel_exit.constprop.0+0x11c/0x180
 7803 03:09:58.637439  <4>[  210.526111]  ct_idle_enter+0x10/0x1c
 7804 03:09:58.637776  <4>[  210.529961]  cpuidle_enter_state+0x2a4/0x5a0
 7805 03:09:58.638137  <4>[  210.534510]  cpuidle_enter+0x40/0x60
 7806 03:09:58.638543  <4>[  210.538359]  do_idle+0x258/0x310
 7807 03:09:58.638854  <4>[  210.541862]  cpu_startup_entry+0x40/0x44
 7808 03:09:58.639143  <4>[  210.546060]  secondary_start_kernel+0x138/0x160
 7809 03:09:58.639504  <4>[  210.550869]  __secondary_switched+0xb0/0xb4
 7810 03:09:58.639813  <4>[  210.555327] irq event stamp: 296016
 7811 03:09:58.680597  <4>[  210.559081] hardirqs last  enabled at (296015): [<ffff8000081cb478>] tick_nohz_idle_enter+0x78/0x144
 7812 03:09:58.681070  <4>[  210.568506] hardirqs last disabled at (296016): [<ffff800008127f0c>] do_idle+0xec/0x310
 7813 03:09:58.681418  <4>[  210.576795] softirqs last  enabled at (296008): [<ffff800008010bf0>] __do_softirq+0x4e0/0x574
 7814 03:09:58.681734  <4>[  210.585604] softirqs last disabled at (295993): [<ffff800008017668>] ____do_softirq+0x18/0x24
 7815 03:09:58.682125  <4>[  210.594414] ---[ end trace 0000000000000000 ]---
 7816 03:09:58.682450  # Segmentation fault
 7817 03:09:58.682739  # [  210.132676] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 7818 03:09:58.723759  # [  210.138788] lkdtm: trying to memcpy() past the end of a struct
 7819 03:09:58.724203  # [  210.144971] lkdtm: 0: 16
 7820 03:09:58.724505  # [  210.148056] lkdtm: 1: 16
 7821 03:09:58.724783  # [  210.150919] lkdtm: s: 20
 7822 03:09:58.725044  # [  210.153725] detected buffer overflow in memcpy
 7823 03:09:58.725302  # [  210.158502] ------------[ cut here ]------------
 7824 03:09:58.725555  # [  210.163391] kernel BUG at lib/string_helpers.c:1027!
 7825 03:09:58.725806  # [  210.168633] Internal error: Oops - BUG: 00000000f2000800 [#26] PREEMPT SMP
 7826 03:09:58.766919  # [  210.175793] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7827 03:09:58.767385  # [  210.189636] CPU: 1 PID: 4221 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7828 03:09:58.767728  # [  210.197577] Hardware name: ARM Juno development board (r0) (DT)
 7829 03:09:58.768044  # [  210.203772] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7830 03:09:58.768343  # [  210.211016] pc : fortify_panic+0x24/0x28
 7831 03:09:58.768629  # [  210.215223] lr : fortify_panic+0x24/0x28
 7832 03:09:58.768911  # [  210.219428] sp : ffff8000113ab910
 7833 03:09:58.770169  # [  210.223014] x29: ffff8000113ab910 x28: ffff00080d7b4f00 x27: 0000000000000000
 7834 03:09:58.810109  # [  210.230445] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7835 03:09:58.810561  # [  210.237871] x23: ffff0008050c8000 x22: ffff8000113abb30 x21: 0000000000000013
 7836 03:09:58.810903  # [  210.245297] x20: ffff0008050c8000 x19: ffff800009f06200 x18: 0000000000000000
 7837 03:09:58.811224  # [  210.252721] x17: ffff800008162968 x16: ffff800008161ec8 x15: ffff800008161e14
 7838 03:09:58.811524  # [  210.260146] x14: 0000000000000000 x13: 205d353237333531 x12: 2e30313220205b3e
 7839 03:09:58.813394  # [  210.267571] x11: 766f207265666675 x10: 6220646574636574 x9 : ffff80000815f988
 7840 03:09:58.853272  # [  210.274995] x8 : ffff00080d7b4f00 x7 : 3532373335312e30 x6 : 0000000000000001
 7841 03:09:58.853739  # [  210.282419] x5 : ffff80000b0354c8 x4 : 0000000000000001 x3 : 0000000000000000
 7842 03:09:58.854138  # [  210.289844] x2 : 0000000000000000 x1 : ffff00080d7b4f00 x0 : 0000000000000022
 7843 03:09:58.854470  # [  210.297268] Call trace:
 7844 03:09:58.854770  # [  210.299978]  fortify_panic+0x24/0x28
 7845 03:09:58.855061  # [  210.303829]  lkdtm_FORTIFY_MEM_OBJECT+0xb4/0x114
 7846 03:09:58.855346  # [  210.308725]  lkdtm_do_action+0x2c/0x50
 7847 03:09:58.856523  # [  210.312748]  direct_entry+0x164/0x180
 7848 03:09:58.896457  # [  210.316683]  full_proxy_write+0x68/0xc0
 7849 03:09:58.896925  # [  210.320795]  vfs_write+0xcc/0x2a0
 7850 03:09:58.897262  # [  210.324386]  ksys_write+0x78/0x104
 7851 03:09:58.897570  # [  210.328061]  __arm64_sys_write+0x28/0x3c
 7852 03:09:58.897864  # [  210.332260]  invoke_syscall+0x8c/0x120
 7853 03:09:58.898219  # [  210.336285]  el0_svc_common.constprop.0+0x68/0x124
 7854 03:09:58.898511  # [  210.341355]  do_el0_svc+0x40/0xcc
 7855 03:09:58.898793  # [  210.344943]  el0_svc+0x48/0xc0
 7856 03:09:58.899073  # [  210.348270]  el0t_64_sync_handler+0xb8/0xbc
 7857 03:09:58.899388  # [  210.352728]  el0t_64_sync+0x18c/0x190
 7858 03:09:58.900125  # [  210.356666] Code: aa1303e1 f00048e0 9135c000 97ffe254 (d4210000) 
 7859 03:09:58.939499  # [  210.363035] ---[ end trace 0000000000000000 ]---
 7860 03:09:58.939960  # [  210.367923] note: cat[4221] exited with irqs disabled
 7861 03:09:58.940302  # [  210.373286] note: cat[4221] exited with preempt_count 1
 7862 03:09:58.940618  # [  210.380365] ------------[ cut here ]------------
 7863 03:09:58.940914  # [  210.385257] WARNING: CPU: 1 PID: 0 at kernel/context_tracking.c:128 ct_kernel_exit.constprop.0+0x11c/0x180
 7864 03:09:58.942867  # [  210.395212] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7865 03:09:58.982783  # [  210.409050] CPU: 1 PID: 0 Comm: swapper/1 Tainted: G    B D W   E      6.1.86-cip19 #1
 7866 03:09:58.983247  # [  210.417251] Hardware name: ARM Juno development board (r0) (DT)
 7867 03:09:58.983581  # [  210.423446] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7868 03:09:58.983892  # [  210.430689] pc : ct_kernel_exit.constprop.0+0x11c/0x180
 7869 03:09:58.984190  # [  210.436197] lr : ct_idle_enter+0x10/0x1c
 7870 03:09:58.984479  # [  210.440396] sp : ffff80000c36bd20
 7871 03:09:58.986083  # [  210.443978] x29: ffff80000c36bd20 x28: 0000000000000000 x27: 0000000000000001
 7872 03:09:59.025915  # [  210.451411] x26: 0000000000000000 x25: 00000030fba55c40 x24: 0000000000000000
 7873 03:09:59.026423  # [  210.458840] x23: ffff00080b515080 x22: 0000000000000000 x21: 0000000000000000
 7874 03:09:59.026765  # [  210.466269] x20: ffff00097ef2c458 x19: ffff80000a49a458 x18: 0000000000000000
 7875 03:09:59.027083  # [  210.473694] x17: ffff800008023f18 x16: ffff800009655b44 x15: ffff8000080bd500
 7876 03:09:59.027402  # [  210.481120] x14: ffff8000080bd334 x13: ffff8000096690ec x12: ffff800009660540
 7877 03:09:59.029209  # [  210.488545] x11: ffff800008011a80 x10: 0000000000001500 x9 : ffff800009124280
 7878 03:09:59.069475  # [  210.495971] x8 : ffff0008008e9a80 x7 : ffff80000b039730 x6 : 0000000000000000
 7879 03:09:59.069933  # [  210.503396] x5 : 0000000000000000 x4 : 4000000000000002 x3 : ffff800974a92000
 7880 03:09:59.070324  # [  210.510820] x2 : ffff80000c36bd20 x1 : ffff80000a49a458 x0 : 4000000000000000
 7881 03:09:59.070658  # [  210.518244] Call trace:
 7882 03:09:59.070973  # [  210.520954]  ct_kernel_exit.constprop.0+0x11c/0x180
 7883 03:09:59.071270  # [  210.526111]  ct_idle_enter+0x10/0x1c
 7884 03:09:59.071559  # [  210.529961]  cpuidle_enter_state+0x2a4/0x5a0
 7885 03:09:59.072312  # [  210.534510]  cpuidle_enter+0x40/0x60
 7886 03:09:59.100495  # [  210.538359]  do_idle+0x258/0x310
 7887 03:09:59.100957  # [  210.541862]  cpu_startup_entry+0x40/0x44
 7888 03:09:59.101292  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 7889 03:09:59.101611  ok 81 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 7890 03:09:59.103759  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7891 03:09:59.594849  <6>[  211.482220] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7892 03:09:59.595388  <6>[  211.488751] lkdtm: trying to memcpy() past the end of a struct member...
 7893 03:09:59.596194  <4>[  211.495793] ------------[ cut here ]------------
 7894 03:09:59.596565  <4>[  211.500730] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7895 03:09:59.598416  <4>[  211.513007] WARNING: CPU: 1 PID: 4269 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7896 03:09:59.638117  <4>[  211.523311] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7897 03:09:59.638969  <4>[  211.537155] CPU: 1 PID: 4269 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7898 03:09:59.639360  <4>[  211.545094] Hardware name: ARM Juno development board (r0) (DT)
 7899 03:09:59.639764  <4>[  211.551286] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7900 03:09:59.640156  <4>[  211.558529] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7901 03:09:59.641758  <4>[  211.563858] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7902 03:09:59.681457  <4>[  211.569186] sp : ffff80001148b860
 7903 03:09:59.681911  <4>[  211.572766] x29: ffff80001148b860 x28: ffff00080d7b4f00 x27: 0000000000000000
 7904 03:09:59.682741  <4>[  211.580195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7905 03:09:59.683109  <4>[  211.587620] x23: ffff0008056c2000 x22: ffff80000b654000 x21: ffff00080d7f6b00
 7906 03:09:59.683510  <4>[  211.595045] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7907 03:09:59.684817  <4>[  211.602470] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7908 03:09:59.724842  <4>[  211.609894] x14: 7328206574697277 x13: 205d303337303035 x12: 2e31313220205b3e
 7909 03:09:59.725307  <4>[  211.617319] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815f988
 7910 03:09:59.725739  <4>[  211.624745] x8 : ffff00080d7b4f00 x7 : 3033373030352e31 x6 : 0000000000001ffe
 7911 03:09:59.726187  <4>[  211.632169] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 7912 03:09:59.726581  <4>[  211.639594] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d7b4f00
 7913 03:09:59.726967  <4>[  211.647019] Call trace:
 7914 03:09:59.728072  <4>[  211.649729]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7915 03:09:59.768191  <4>[  211.654710]  lkdtm_do_action+0x2c/0x50
 7916 03:09:59.768652  <4>[  211.658733]  direct_entry+0x164/0x180
 7917 03:09:59.769092  <4>[  211.662667]  full_proxy_write+0x68/0xc0
 7918 03:09:59.769490  <4>[  211.666779]  vfs_write+0xcc/0x2a0
 7919 03:09:59.769875  <4>[  211.670369]  ksys_write+0x78/0x104
 7920 03:09:59.770292  <4>[  211.674044]  __arm64_sys_write+0x28/0x3c
 7921 03:09:59.770664  <4>[  211.678241]  invoke_syscall+0x8c/0x120
 7922 03:09:59.771032  <4>[  211.682266]  el0_svc_common.constprop.0+0x68/0x124
 7923 03:09:59.771429  <4>[  211.687336]  do_el0_svc+0x40/0xcc
 7924 03:09:59.771800  <4>[  211.690924]  el0_svc+0x48/0xc0
 7925 03:09:59.772544  <4>[  211.694251]  el0t_64_sync_handler+0xb8/0xbc
 7926 03:09:59.811549  <4>[  211.698709]  el0t_64_sync+0x18c/0x190
 7927 03:09:59.812004  <4>[  211.702642] irq event stamp: 0
 7928 03:09:59.812795  <4>[  211.705960] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7929 03:09:59.813165  <4>[  211.712506] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7930 03:09:59.813568  <4>[  211.720970] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7931 03:09:59.813957  <4>[  211.729432] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7932 03:09:59.814777  <4>[  211.735975] ---[ end trace 0000000000000000 ]---
 7933 03:09:59.837860  <3>[  211.740920] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7934 03:09:59.840822  <3>[  211.749233] lkdtm: Unexpected! This kernel (6.1.86-cip19 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7935 03:10:00.034159  # [  211.482220] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 7936 03:10:00.035045  # [  211.488751] lkdtm: trying to memcpy() past the end of a struct member...
 7937 03:10:00.035435  # [  211.495793] ------------[ cut here ]------------
 7938 03:10:00.035840  # [  211.500730] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 7939 03:10:00.037413  # [  211.513007] WARNING: CPU: 1 PID: 4269 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7940 03:10:00.077318  # [  211.523311] Modules linked in: cfg80211 rfkill fuse dm_mod ip_tables x_tables tda998x crct10dif_ce cec hdlcd drm_dma_helper drm_kms_helper drm smsc(E)
 7941 03:10:00.078197  # [  211.537155] CPU: 1 PID: 4269 Comm: cat Tainted: G    B D W   E      6.1.86-cip19 #1
 7942 03:10:00.078572  # [  211.545094] Hardware name: ARM Juno development board (r0) (DT)
 7943 03:10:00.078899  # [  211.551286] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--)
 7944 03:10:00.079208  # [  211.558529] pc : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7945 03:10:00.080695  # [  211.563858] lr : lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7946 03:10:00.120526  # [  211.569186] sp : ffff80001148b860
 7947 03:10:00.121003  # [  211.572766] x29: ffff80001148b860 x28: ffff00080d7b4f00 x27: 0000000000000000
 7948 03:10:00.121342  # [  211.580195] x26: 0000000000000000 x25: 0000000000000000 x24: ffff000802e9e008
 7949 03:10:00.122051  # [  211.587620] x23: ffff0008056c2000 x22: ffff80000b654000 x21: ffff00080d7f6b00
 7950 03:10:00.122396  # [  211.595045] x20: 0000000000000000 x19: 000000000000000f x18: 0000000000000000
 7951 03:10:00.122702  # [  211.602470] x17: 20646c6569662065 x16: 6c676e697320666f x15: 2029353120657a69
 7952 03:10:00.163682  # [  211.609894] x14: 7328206574697277 x13: 205d303337303035 x12: 2e31313220205b3e
 7953 03:10:00.164150  # [  211.617319] x11: 79666974726f662f x10: 6d74646b6c2f6373 x9 : ffff80000815f988
 7954 03:10:00.164492  # [  211.624745] x8 : ffff00080d7b4f00 x7 : 3033373030352e31 x6 : 0000000000001ffe
 7955 03:10:00.164808  # [  211.632169] x5 : 0000000000017fe8 x4 : ffff00097ef1dc58 x3 : ffff800974a92000
 7956 03:10:00.165157  # [  211.639594] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff00080d7b4f00
 7957 03:10:00.165453  # [  211.647019] Call trace:
 7958 03:10:00.166923  # [  211.649729]  lkdtm_FORTIFY_MEM_MEMBER+0x114/0x1b0
 7959 03:10:00.206830  # [  211.654710]  lkdtm_do_action+0x2c/0x50
 7960 03:10:00.207295  # [  211.658733]  direct_entry+0x164/0x180
 7961 03:10:00.207630  # [  211.662667]  full_proxy_write+0x68/0xc0
 7962 03:10:00.207943  # [  211.666779]  vfs_write+0xcc/0x2a0
 7963 03:10:00.208238  # [  211.670369]  ksys_write+0x78/0x104
 7964 03:10:00.208527  # [  211.674044]  __arm64_sys_write+0x28/0x3c
 7965 03:10:00.208809  # [  211.678241]  invoke_syscall+0x8c/0x120
 7966 03:10:00.209091  # [  211.682266]  el0_svc_common.constprop.0+0x68/0x124
 7967 03:10:00.209370  # [  211.687336]  do_el0_svc+0x40/0xcc
 7968 03:10:00.209655  # [  211.690924]  el0_svc+0x48/0xc0
 7969 03:10:00.210479  # [  211.694251]  el0t_64_sync_handler+0xb8/0xbc
 7970 03:10:00.210818  # [  211.698709]  el0t_64_sync+0x18c/0x190
 7971 03:10:00.249968  # [  211.702642] irq event stamp: 0
 7972 03:10:00.250472  # [  211.705960] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 7973 03:10:00.251210  # [  211.712506] hardirqs last disabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7974 03:10:00.251568  # [  211.720970] softirqs last  enabled at (0): [<ffff8000080b13c4>] copy_process+0x634/0x1ba0
 7975 03:10:00.251883  # [  211.729432] softirqs last disabled at (0): [<0000000000000000>] 0x0
 7976 03:10:00.252182  # [  211.735975] ---[ end trace 0000000000000000 ]---
 7977 03:10:00.287528  # [  211.740920] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 7978 03:10:00.288021  # [  211.749233] lkdtm: Unexpected! This kernel (6.1.86-cip19 aarch64) was built with CONFIG_FORTIFY_SOURCE=y
 7979 03:10:00.288366  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 7980 03:10:00.288686  ok 82 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 7981 03:10:00.290785  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 7982 03:10:00.411590  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 7983 03:10:00.443472  ok 83 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 7984 03:10:00.539354  # selftests: lkdtm: stack-entropy.sh
 7985 03:10:00.749501  <6>[  212.636288] lkdtm: Performing direct entry REPORT_STACK
 7986 03:10:00.750037  <6>[  212.641888] lkdtm: Starting stack offset tracking for pid 4314
 7987 03:10:00.750390  <6>[  212.648059] lkdtm: Stack offset: 0
 7988 03:10:00.750707  <6>[  212.652069] lkdtm: Performing direct entry REPORT_STACK
 7989 03:10:00.751001  <6>[  212.657645] lkdtm: Stack offset: -144
 7990 03:10:00.751284  <6>[  212.661873] lkdtm: Performing direct entry REPORT_STACK
 7991 03:10:00.751564  <6>[  212.667412] lkdtm: Stack offset: 128
 7992 03:10:00.752726  <6>[  212.671524] lkdtm: Performing direct entry REPORT_STACK
 7993 03:10:00.794371  <6>[  212.677055] lkdtm: Stack offset: -320
 7994 03:10:00.794854  <6>[  212.681239] lkdtm: Performing direct entry REPORT_STACK
 7995 03:10:00.795183  <6>[  212.686771] lkdtm: Stack offset: 128
 7996 03:10:00.795490  <6>[  212.690865] lkdtm: Performing direct entry REPORT_STACK
 7997 03:10:00.795781  <6>[  212.696409] lkdtm: Stack offset: 144
 7998 03:10:00.796062  <6>[  212.700535] lkdtm: Performing direct entry REPORT_STACK
 7999 03:10:00.796337  <6>[  212.706067] lkdtm: Stack offset: 464
 8000 03:10:00.796606  <6>[  212.710188] lkdtm: Performing direct entry REPORT_STACK
 8001 03:10:00.796878  <6>[  212.715736] lkdtm: Stack offset: 80
 8002 03:10:00.797626  <6>[  212.719745] lkdtm: Performing direct entry REPORT_STACK
 8003 03:10:00.838966  <6>[  212.725277] lkdtm: Stack offset: 160
 8004 03:10:00.839440  <6>[  212.729371] lkdtm: Performing direct entry REPORT_STACK
 8005 03:10:00.839782  <6>[  212.734904] lkdtm: Stack offset: -32
 8006 03:10:00.840095  <6>[  212.739001] lkdtm: Performing direct entry REPORT_STACK
 8007 03:10:00.840398  <6>[  212.744532] lkdtm: Stack offset: 464
 8008 03:10:00.840691  <6>[  212.748625] lkdtm: Performing direct entry REPORT_STACK
 8009 03:10:00.840980  <6>[  212.754176] lkdtm: Stack offset: -496
 8010 03:10:00.841266  <6>[  212.758361] lkdtm: Performing direct entry REPORT_STACK
 8011 03:10:00.842110  <6>[  212.763892] lkdtm: Stack offset: 320
 8012 03:10:00.883448  <6>[  212.767995] lkdtm: Performing direct entry REPORT_STACK
 8013 03:10:00.883910  <6>[  212.773526] lkdtm: Stack offset: -416
 8014 03:10:00.884252  <6>[  212.777708] lkdtm: Performing direct entry REPORT_STACK
 8015 03:10:00.884570  <6>[  212.783246] lkdtm: Stack offset: -176
 8016 03:10:00.884870  <6>[  212.787432] lkdtm: Performing direct entry REPORT_STACK
 8017 03:10:00.885164  <6>[  212.792968] lkdtm: Stack offset: 288
 8018 03:10:00.885451  <6>[  212.797067] lkdtm: Performing direct entry REPORT_STACK
 8019 03:10:00.885736  <6>[  212.802602] lkdtm: Stack offset: 160
 8020 03:10:00.886725  <6>[  212.806701] lkdtm: Performing direct entry REPORT_STACK
 8021 03:10:00.928526  <6>[  212.812235] lkdtm: Stack offset: 64
 8022 03:10:00.928988  <6>[  212.816262] lkdtm: Performing direct entry REPORT_STACK
 8023 03:10:00.929333  <6>[  212.821812] lkdtm: Stack offset: -96
 8024 03:10:00.929651  <6>[  212.826025] lkdtm: Performing direct entry REPORT_STACK
 8025 03:10:00.929958  <6>[  212.831549] lkdtm: Stack offset: 80
 8026 03:10:00.930289  <6>[  212.835670] lkdtm: Performing direct entry REPORT_STACK
 8027 03:10:00.930581  <6>[  212.841207] lkdtm: Stack offset: -32
 8028 03:10:00.930862  <6>[  212.845366] lkdtm: Performing direct entry REPORT_STACK
 8029 03:10:00.931142  <6>[  212.850915] lkdtm: Stack offset: 288
 8030 03:10:00.973529  <6>[  212.855035] lkdtm: Performing direct entry REPORT_STACK
 8031 03:10:00.974073  <6>[  212.860581] lkdtm: Stack offset: -16
 8032 03:10:00.974316  <6>[  212.864679] lkdtm: Performing direct entry REPORT_STACK
 8033 03:10:00.974534  <6>[  212.870213] lkdtm: Stack offset: -400
 8034 03:10:00.974733  <6>[  212.874411] lkdtm: Performing direct entry REPORT_STACK
 8035 03:10:00.974990  <6>[  212.879943] lkdtm: Stack offset: -176
 8036 03:10:00.975370  <6>[  212.884124] lkdtm: Performing direct entry REPORT_STACK
 8037 03:10:00.975733  <6>[  212.889658] lkdtm: Stack offset: -400
 8038 03:10:00.975947  <6>[  212.893846] lkdtm: Performing direct entry REPORT_STACK
 8039 03:10:00.976404  <6>[  212.899380] lkdtm: Stack offset: -416
 8040 03:10:01.018252  <6>[  212.903585] lkdtm: Performing direct entry REPORT_STACK
 8041 03:10:01.018566  <6>[  212.909126] lkdtm: Stack offset: -352
 8042 03:10:01.018821  <6>[  212.913340] lkdtm: Performing direct entry REPORT_STACK
 8043 03:10:01.019083  <6>[  212.918871] lkdtm: Stack offset: -384
 8044 03:10:01.019320  <6>[  212.923061] lkdtm: Performing direct entry REPORT_STACK
 8045 03:10:01.019536  <6>[  212.928600] lkdtm: Stack offset: 336
 8046 03:10:01.019650  <6>[  212.932695] lkdtm: Performing direct entry REPORT_STACK
 8047 03:10:01.019760  <6>[  212.938285] lkdtm: Stack offset: -48
 8048 03:10:01.021273  <6>[  212.942413] lkdtm: Performing direct entry REPORT_STACK
 8049 03:10:01.063249  <6>[  212.948443] lkdtm: Stack offset: -128
 8050 03:10:01.063524  <6>[  212.952704] lkdtm: Performing direct entry REPORT_STACK
 8051 03:10:01.063696  <6>[  212.958341] lkdtm: Stack offset: 512
 8052 03:10:01.063854  <6>[  212.962470] lkdtm: Performing direct entry REPORT_STACK
 8053 03:10:01.064004  <6>[  212.968006] lkdtm: Stack offset: -416
 8054 03:10:01.064151  <6>[  212.972212] lkdtm: Performing direct entry REPORT_STACK
 8055 03:10:01.064294  <6>[  212.977752] lkdtm: Stack offset: -192
 8056 03:10:01.064400  <6>[  212.981953] lkdtm: Performing direct entry REPORT_STACK
 8057 03:10:01.066355  <6>[  212.987502] lkdtm: Stack offset: 16
 8058 03:10:01.107862  <6>[  212.991532] lkdtm: Performing direct entry REPORT_STACK
 8059 03:10:01.108093  <6>[  212.997073] lkdtm: Stack offset: -32
 8060 03:10:01.108261  <6>[  213.001187] lkdtm: Performing direct entry REPORT_STACK
 8061 03:10:01.108417  <6>[  213.006733] lkdtm: Stack offset: -16
 8062 03:10:01.108565  <6>[  213.010839] lkdtm: Performing direct entry REPORT_STACK
 8063 03:10:01.108707  <6>[  213.016376] lkdtm: Stack offset: 336
 8064 03:10:01.108848  <6>[  213.020476] lkdtm: Performing direct entry REPORT_STACK
 8065 03:10:01.108990  <6>[  213.026013] lkdtm: Stack offset: 176
 8066 03:10:01.111022  <6>[  213.030217] lkdtm: Performing direct entry REPORT_STACK
 8067 03:10:01.152751  <6>[  213.035744] lkdtm: Stack offset: 224
 8068 03:10:01.152996  <6>[  213.039850] lkdtm: Performing direct entry REPORT_STACK
 8069 03:10:01.153168  <6>[  213.045387] lkdtm: Stack offset: 128
 8070 03:10:01.153325  <6>[  213.049484] lkdtm: Performing direct entry REPORT_STACK
 8071 03:10:01.153480  <6>[  213.055021] lkdtm: Stack offset: 512
 8072 03:10:01.153619  <6>[  213.059139] lkdtm: Performing direct entry REPORT_STACK
 8073 03:10:01.153755  <6>[  213.064692] lkdtm: Stack offset: -288
 8074 03:10:01.153888  <6>[  213.068912] lkdtm: Performing direct entry REPORT_STACK
 8075 03:10:01.154077  <6>[  213.074449] lkdtm: Stack offset: 368
 8076 03:10:01.156081  <6>[  213.078552] lkdtm: Performing direct entry REPORT_STACK
 8077 03:10:01.197731  <6>[  213.084089] lkdtm: Stack offset: -16
 8078 03:10:01.198218  <6>[  213.088186] lkdtm: Performing direct entry REPORT_STACK
 8079 03:10:01.198563  <6>[  213.093722] lkdtm: Stack offset: -320
 8080 03:10:01.198883  <6>[  213.097907] lkdtm: Performing direct entry REPORT_STACK
 8081 03:10:01.199184  <6>[  213.103443] lkdtm: Stack offset: 0
 8082 03:10:01.199475  <6>[  213.107368] lkdtm: Performing direct entry REPORT_STACK
 8083 03:10:01.199764  <6>[  213.112904] lkdtm: Stack offset: -16
 8084 03:10:01.200045  <6>[  213.117000] lkdtm: Performing direct entry REPORT_STACK
 8085 03:10:01.200981  <6>[  213.122548] lkdtm: Stack offset: 416
 8086 03:10:01.242286  <6>[  213.126647] lkdtm: Performing direct entry REPORT_STACK
 8087 03:10:01.242742  <6>[  213.132183] lkdtm: Stack offset: -368
 8088 03:10:01.243082  <6>[  213.136367] lkdtm: Performing direct entry REPORT_STACK
 8089 03:10:01.243397  <6>[  213.141902] lkdtm: Stack offset: -176
 8090 03:10:01.243690  <6>[  213.146114] lkdtm: Performing direct entry REPORT_STACK
 8091 03:10:01.243979  <6>[  213.151640] lkdtm: Stack offset: -96
 8092 03:10:01.244265  <6>[  213.155736] lkdtm: Performing direct entry REPORT_STACK
 8093 03:10:01.244546  <6>[  213.161271] lkdtm: Stack offset: -336
 8094 03:10:01.245514  <6>[  213.165453] lkdtm: Performing direct entry REPORT_STACK
 8095 03:10:01.287169  <6>[  213.171001] lkdtm: Stack offset: -496
 8096 03:10:01.287613  <6>[  213.175191] lkdtm: Performing direct entry REPORT_STACK
 8097 03:10:01.287956  <6>[  213.180742] lkdtm: Stack offset: 144
 8098 03:10:01.288637  <6>[  213.184971] lkdtm: Performing direct entry REPORT_STACK
 8099 03:10:01.288979  <6>[  213.190508] lkdtm: Stack offset: 304
 8100 03:10:01.289282  <6>[  213.194640] lkdtm: Performing direct entry REPORT_STACK
 8101 03:10:01.289575  <6>[  213.200178] lkdtm: Stack offset: 128
 8102 03:10:01.289861  <6>[  213.204276] lkdtm: Performing direct entry REPORT_STACK
 8103 03:10:01.290207  <6>[  213.209811] lkdtm: Stack offset: 80
 8104 03:10:01.331739  <6>[  213.213819] lkdtm: Performing direct entry REPORT_STACK
 8105 03:10:01.332012  <6>[  213.219354] lkdtm: Stack offset: 496
 8106 03:10:01.332197  <6>[  213.223450] lkdtm: Performing direct entry REPORT_STACK
 8107 03:10:01.332411  <6>[  213.228985] lkdtm: Stack offset: 176
 8108 03:10:01.332581  <6>[  213.233080] lkdtm: Performing direct entry REPORT_STACK
 8109 03:10:01.332733  <6>[  213.238616] lkdtm: Stack offset: 512
 8110 03:10:01.332880  <6>[  213.242744] lkdtm: Performing direct entry REPORT_STACK
 8111 03:10:01.333023  <6>[  213.248286] lkdtm: Stack offset: -32
 8112 03:10:01.333136  <6>[  213.252382] lkdtm: Performing direct entry REPORT_STACK
 8113 03:10:01.334872  <6>[  213.257914] lkdtm: Stack offset: -416
 8114 03:10:01.376435  <6>[  213.262187] lkdtm: Performing direct entry REPORT_STACK
 8115 03:10:01.377011  <6>[  213.267847] lkdtm: Stack offset: 400
 8116 03:10:01.377208  <6>[  213.271999] lkdtm: Performing direct entry REPORT_STACK
 8117 03:10:01.377375  <6>[  213.277546] lkdtm: Stack offset: 288
 8118 03:10:01.377529  <6>[  213.281661] lkdtm: Performing direct entry REPORT_STACK
 8119 03:10:01.377676  <6>[  213.287202] lkdtm: Stack offset: 352
 8120 03:10:01.377832  <6>[  213.291305] lkdtm: Performing direct entry REPORT_STACK
 8121 03:10:01.378013  <6>[  213.296841] lkdtm: Stack offset: 448
 8122 03:10:01.379586  <6>[  213.300934] lkdtm: Performing direct entry REPORT_STACK
 8123 03:10:01.421288  <6>[  213.306478] lkdtm: Stack offset: 320
 8124 03:10:01.421552  <6>[  213.310581] lkdtm: Performing direct entry REPORT_STACK
 8125 03:10:01.421725  <6>[  213.316116] lkdtm: Stack offset: -288
 8126 03:10:01.422126  <6>[  213.320296] lkdtm: Performing direct entry REPORT_STACK
 8127 03:10:01.422301  <6>[  213.325833] lkdtm: Stack offset: -320
 8128 03:10:01.422453  <6>[  213.330049] lkdtm: Performing direct entry REPORT_STACK
 8129 03:10:01.422602  <6>[  213.335575] lkdtm: Stack offset: 416
 8130 03:10:01.422744  <6>[  213.339680] lkdtm: Performing direct entry REPORT_STACK
 8131 03:10:01.424497  <6>[  213.345217] lkdtm: Stack offset: -368
 8132 03:10:01.465945  <6>[  213.349402] lkdtm: Performing direct entry REPORT_STACK
 8133 03:10:01.466202  <6>[  213.354939] lkdtm: Stack offset: 240
 8134 03:10:01.466374  <6>[  213.359035] lkdtm: Performing direct entry REPORT_STACK
 8135 03:10:01.466532  <6>[  213.364571] lkdtm: Stack offset: -352
 8136 03:10:01.466683  <6>[  213.368767] lkdtm: Performing direct entry REPORT_STACK
 8137 03:10:01.467068  <6>[  213.374304] lkdtm: Stack offset: -240
 8138 03:10:01.467206  <6>[  213.378511] lkdtm: Performing direct entry REPORT_STACK
 8139 03:10:01.467330  <6>[  213.384070] lkdtm: Stack offset: 80
 8140 03:10:01.469127  <6>[  213.388194] lkdtm: Performing direct entry REPORT_STACK
 8141 03:10:01.469350  <6>[  213.393730] lkdtm: Stack offset: -64
 8142 03:10:01.510996  <6>[  213.397832] lkdtm: Performing direct entry REPORT_STACK
 8143 03:10:01.511444  <6>[  213.403368] lkdtm: Stack offset: -208
 8144 03:10:01.511783  <6>[  213.407552] lkdtm: Performing direct entry REPORT_STACK
 8145 03:10:01.512097  <6>[  213.413088] lkdtm: Stack offset: -416
 8146 03:10:01.512393  <6>[  213.417271] lkdtm: Performing direct entry REPORT_STACK
 8147 03:10:01.512681  <6>[  213.422805] lkdtm: Stack offset: 160
 8148 03:10:01.512967  <6>[  213.426912] lkdtm: Performing direct entry REPORT_STACK
 8149 03:10:01.513248  <6>[  213.432448] lkdtm: Stack offset: 112
 8150 03:10:01.514236  <6>[  213.436546] lkdtm: Performing direct entry REPORT_STACK
 8151 03:10:01.555894  <6>[  213.442082] lkdtm: Stack offset: 384
 8152 03:10:01.556372  <6>[  213.446197] lkdtm: Performing direct entry REPORT_STACK
 8153 03:10:01.556718  <6>[  213.451845] lkdtm: Stack offset: 272
 8154 03:10:01.557034  <6>[  213.455955] lkdtm: Performing direct entry REPORT_STACK
 8155 03:10:01.557336  <6>[  213.461491] lkdtm: Stack offset: -336
 8156 03:10:01.557630  <6>[  213.465692] lkdtm: Performing direct entry REPORT_STACK
 8157 03:10:01.557921  <6>[  213.471228] lkdtm: Stack offset: -384
 8158 03:10:01.558264  <6>[  213.475412] lkdtm: Performing direct entry REPORT_STACK
 8159 03:10:01.559086  <6>[  213.480945] lkdtm: Stack offset: -304
 8160 03:10:01.600523  <6>[  213.485141] lkdtm: Performing direct entry REPORT_STACK
 8161 03:10:01.600972  <6>[  213.490689] lkdtm: Stack offset: -368
 8162 03:10:01.601311  <6>[  213.494870] lkdtm: Performing direct entry REPORT_STACK
 8163 03:10:01.601625  <6>[  213.500406] lkdtm: Stack offset: 16
 8164 03:10:01.601923  <6>[  213.504412] lkdtm: Performing direct entry REPORT_STACK
 8165 03:10:01.602278  <6>[  213.509948] lkdtm: Stack offset: -384
 8166 03:10:01.602573  <6>[  213.514177] lkdtm: Performing direct entry REPORT_STACK
 8167 03:10:01.602857  <6>[  213.519781] lkdtm: Stack offset: -64
 8168 03:10:01.603669  <6>[  213.523891] lkdtm: Performing direct entry REPORT_STACK
 8169 03:10:01.645270  <6>[  213.529430] lkdtm: Stack offset: 160
 8170 03:10:01.645715  <6>[  213.533533] lkdtm: Performing direct entry REPORT_STACK
 8171 03:10:01.646090  <6>[  213.539066] lkdtm: Stack offset: 272
 8172 03:10:01.646418  <6>[  213.543163] lkdtm: Performing direct entry REPORT_STACK
 8173 03:10:01.646724  <6>[  213.548696] lkdtm: Stack offset: -368
 8174 03:10:01.647021  <6>[  213.552889] lkdtm: Performing direct entry REPORT_STACK
 8175 03:10:01.647313  <6>[  213.558427] lkdtm: Stack offset: -480
 8176 03:10:01.647595  <6>[  213.562605] lkdtm: Performing direct entry REPORT_STACK
 8177 03:10:01.647876  <6>[  213.568141] lkdtm: Stack offset: 64
 8178 03:10:01.689696  <6>[  213.572159] lkdtm: Performing direct entry REPORT_STACK
 8179 03:10:01.689996  <6>[  213.577696] lkdtm: Stack offset: 160
 8180 03:10:01.690223  <6>[  213.581797] lkdtm: Performing direct entry REPORT_STACK
 8181 03:10:01.690390  <6>[  213.587340] lkdtm: Stack offset: 384
 8182 03:10:01.690796  <6>[  213.591446] lkdtm: Performing direct entry REPORT_STACK
 8183 03:10:01.690932  <6>[  213.596977] lkdtm: Stack offset: 256
 8184 03:10:01.691108  <6>[  213.601066] lkdtm: Performing direct entry REPORT_STACK
 8185 03:10:01.691246  <6>[  213.606601] lkdtm: Stack offset: 336
 8186 03:10:01.691368  <6>[  213.610704] lkdtm: Performing direct entry REPORT_STACK
 8187 03:10:01.692863  <6>[  213.616237] lkdtm: Stack offset: -32
 8188 03:10:01.734617  <6>[  213.620336] lkdtm: Performing direct entry REPORT_STACK
 8189 03:10:01.734916  <6>[  213.625883] lkdtm: Stack offset: -144
 8190 03:10:01.735093  <6>[  213.630180] lkdtm: Performing direct entry REPORT_STACK
 8191 03:10:01.735252  <6>[  213.635834] lkdtm: Stack offset: 224
 8192 03:10:01.735406  <6>[  213.639969] lkdtm: Performing direct entry REPORT_STACK
 8193 03:10:01.735530  <6>[  213.645509] lkdtm: Stack offset: 96
 8194 03:10:01.735651  <6>[  213.649537] lkdtm: Performing direct entry REPORT_STACK
 8195 03:10:01.735768  <6>[  213.655077] lkdtm: Stack offset: 368
 8196 03:10:01.737721  <6>[  213.659199] lkdtm: Performing direct entry REPORT_STACK
 8197 03:10:01.779385  <6>[  213.664736] lkdtm: Stack offset: -288
 8198 03:10:01.779622  <6>[  213.668939] lkdtm: Performing direct entry REPORT_STACK
 8199 03:10:01.779794  <6>[  213.674485] lkdtm: Stack offset: 368
 8200 03:10:01.779950  <6>[  213.678584] lkdtm: Performing direct entry REPORT_STACK
 8201 03:10:01.780099  <6>[  213.684123] lkdtm: Stack offset: 512
 8202 03:10:01.780244  <6>[  213.688221] lkdtm: Performing direct entry REPORT_STACK
 8203 03:10:01.780385  <6>[  213.693770] lkdtm: Stack offset: -64
 8204 03:10:01.780502  <6>[  213.697878] lkdtm: Performing direct entry REPORT_STACK
 8205 03:10:01.782675  <6>[  213.703414] lkdtm: Stack offset: 192
 8206 03:10:01.824320  <6>[  213.707513] lkdtm: Performing direct entry REPORT_STACK
 8207 03:10:01.824767  <6>[  213.713125] lkdtm: Stack offset: -272
 8208 03:10:01.825108  <6>[  213.717320] lkdtm: Performing direct entry REPORT_STACK
 8209 03:10:01.825424  <6>[  213.722858] lkdtm: Stack offset: -240
 8210 03:10:01.825723  <6>[  213.727044] lkdtm: Performing direct entry REPORT_STACK
 8211 03:10:01.826044  <6>[  213.732580] lkdtm: Stack offset: -400
 8212 03:10:01.826353  <6>[  213.736777] lkdtm: Performing direct entry REPORT_STACK
 8213 03:10:01.826640  <6>[  213.742316] lkdtm: Stack offset: -496
 8214 03:10:01.827486  <6>[  213.746506] lkdtm: Performing direct entry REPORT_STACK
 8215 03:10:01.869089  <6>[  213.752059] lkdtm: Stack offset: 208
 8216 03:10:01.869907  <6>[  213.756182] lkdtm: Performing direct entry REPORT_STACK
 8217 03:10:01.870322  <6>[  213.761727] lkdtm: Stack offset: 480
 8218 03:10:01.870649  <6>[  213.765835] lkdtm: Performing direct entry REPORT_STACK
 8219 03:10:01.870962  <6>[  213.771372] lkdtm: Stack offset: 288
 8220 03:10:01.871262  <6>[  213.775472] lkdtm: Performing direct entry REPORT_STACK
 8221 03:10:01.871553  <6>[  213.781009] lkdtm: Stack offset: 144
 8222 03:10:01.871841  <6>[  213.785109] lkdtm: Performing direct entry REPORT_STACK
 8223 03:10:01.872182  <6>[  213.790647] lkdtm: Stack offset: 512
 8224 03:10:01.872580  <6>[  213.794764] lkdtm: Performing direct entry REPORT_STACK
 8225 03:10:01.913896  <6>[  213.800302] lkdtm: Stack offset: 32
 8226 03:10:01.914398  <6>[  213.804317] lkdtm: Performing direct entry REPORT_STACK
 8227 03:10:01.914747  <6>[  213.809855] lkdtm: Stack offset: -448
 8228 03:10:01.915062  <6>[  213.814076] lkdtm: Performing direct entry REPORT_STACK
 8229 03:10:01.915363  <6>[  213.819600] lkdtm: Stack offset: -464
 8230 03:10:01.915656  <6>[  213.823782] lkdtm: Performing direct entry REPORT_STACK
 8231 03:10:01.915946  <6>[  213.829321] lkdtm: Stack offset: 48
 8232 03:10:01.916229  <6>[  213.833339] lkdtm: Performing direct entry REPORT_STACK
 8233 03:10:01.917081  <6>[  213.838876] lkdtm: Stack offset: 304
 8234 03:10:01.958575  <6>[  213.842975] lkdtm: Performing direct entry REPORT_STACK
 8235 03:10:01.959024  <6>[  213.848512] lkdtm: Stack offset: -240
 8236 03:10:01.959363  <6>[  213.852699] lkdtm: Performing direct entry REPORT_STACK
 8237 03:10:01.959681  <6>[  213.858246] lkdtm: Stack offset: 176
 8238 03:10:01.959978  <6>[  213.862348] lkdtm: Performing direct entry REPORT_STACK
 8239 03:10:01.960269  <6>[  213.867890] lkdtm: Stack offset: -160
 8240 03:10:01.960557  <6>[  213.872092] lkdtm: Performing direct entry REPORT_STACK
 8241 03:10:01.960841  <6>[  213.877752] lkdtm: Stack offset: -256
 8242 03:10:01.961796  <6>[  213.881950] lkdtm: Performing direct entry REPORT_STACK
 8243 03:10:02.003168  <6>[  213.887506] lkdtm: Stack offset: 240
 8244 03:10:02.003748  <6>[  213.891604] lkdtm: Performing direct entry REPORT_STACK
 8245 03:10:02.003968  <6>[  213.897142] lkdtm: Stack offset: -384
 8246 03:10:02.004175  <6>[  213.901339] lkdtm: Performing direct entry REPORT_STACK
 8247 03:10:02.004336  <6>[  213.906873] lkdtm: Stack offset: 64
 8248 03:10:02.004485  <6>[  213.910887] lkdtm: Performing direct entry REPORT_STACK
 8249 03:10:02.004675  <6>[  213.916421] lkdtm: Stack offset: 432
 8250 03:10:02.004811  <6>[  213.920533] lkdtm: Performing direct entry REPORT_STACK
 8251 03:10:02.004929  <6>[  213.926073] lkdtm: Stack offset: -32
 8252 03:10:02.048092  <6>[  213.930181] lkdtm: Performing direct entry REPORT_STACK
 8253 03:10:02.048399  <6>[  213.935714] lkdtm: Stack offset: 160
 8254 03:10:02.048588  <6>[  213.939833] lkdtm: Performing direct entry REPORT_STACK
 8255 03:10:02.049067  <6>[  213.945367] lkdtm: Stack offset: -272
 8256 03:10:02.049373  <6>[  213.949569] lkdtm: Performing direct entry REPORT_STACK
 8257 03:10:02.049603  <6>[  213.955104] lkdtm: Stack offset: 320
 8258 03:10:02.049806  <6>[  213.959196] lkdtm: Performing direct entry REPORT_STACK
 8259 03:10:02.050029  <6>[  213.964794] lkdtm: Stack offset: -112
 8260 03:10:02.050222  <6>[  213.969000] lkdtm: Performing direct entry REPORT_STACK
 8261 03:10:02.051243  <6>[  213.974668] lkdtm: Stack offset: 288
 8262 03:10:02.092938  <6>[  213.978803] lkdtm: Performing direct entry REPORT_STACK
 8263 03:10:02.093217  <6>[  213.984343] lkdtm: Stack offset: 448
 8264 03:10:02.093441  <6>[  213.988448] lkdtm: Performing direct entry REPORT_STACK
 8265 03:10:02.093645  <6>[  213.993998] lkdtm: Stack offset: -432
 8266 03:10:02.093817  <6>[  213.998229] lkdtm: Performing direct entry REPORT_STACK
 8267 03:10:02.093987  <6>[  214.003877] lkdtm: Stack offset: -384
 8268 03:10:02.094173  <6>[  214.008086] lkdtm: Performing direct entry REPORT_STACK
 8269 03:10:02.094339  <6>[  214.013623] lkdtm: Stack offset: -256
 8270 03:10:02.096042  <6>[  214.017830] lkdtm: Performing direct entry REPORT_STACK
 8271 03:10:02.137686  <6>[  214.023369] lkdtm: Stack offset: -32
 8272 03:10:02.138264  <6>[  214.027477] lkdtm: Performing direct entry REPORT_STACK
 8273 03:10:02.138477  <6>[  214.033010] lkdtm: Stack offset: -352
 8274 03:10:02.138685  <6>[  214.037210] lkdtm: Performing direct entry REPORT_STACK
 8275 03:10:02.138859  <6>[  214.042773] lkdtm: Stack offset: 160
 8276 03:10:02.139024  <6>[  214.046873] lkdtm: Performing direct entry REPORT_STACK
 8277 03:10:02.139184  <6>[  214.052411] lkdtm: Stack offset: -256
 8278 03:10:02.139338  <6>[  214.056602] lkdtm: Performing direct entry REPORT_STACK
 8279 03:10:02.140870  <6>[  214.062134] lkdtm: Stack offset: 416
 8280 03:10:02.182217  <6>[  214.066230] lkdtm: Performing direct entry REPORT_STACK
 8281 03:10:02.182472  <6>[  214.071762] lkdtm: Stack offset: 384
 8282 03:10:02.182695  <6>[  214.075859] lkdtm: Performing direct entry REPORT_STACK
 8283 03:10:02.182896  <6>[  214.081396] lkdtm: Stack offset: -96
 8284 03:10:02.183089  <6>[  214.085498] lkdtm: Performing direct entry REPORT_STACK
 8285 03:10:02.183278  <6>[  214.091034] lkdtm: Stack offset: 304
 8286 03:10:02.183464  <6>[  214.095140] lkdtm: Performing direct entry REPORT_STACK
 8287 03:10:02.183648  <6>[  214.100676] lkdtm: Stack offset: 320
 8288 03:10:02.185355  <6>[  214.104785] lkdtm: Performing direct entry REPORT_STACK
 8289 03:10:02.227480  <6>[  214.110334] lkdtm: Stack offset: 208
 8290 03:10:02.227716  <6>[  214.114654] lkdtm: Performing direct entry REPORT_STACK
 8291 03:10:02.227931  <6>[  214.120207] lkdtm: Stack offset: 368
 8292 03:10:02.228134  <6>[  214.124360] lkdtm: Performing direct entry REPORT_STACK
 8293 03:10:02.228327  <6>[  214.129897] lkdtm: Stack offset: 208
 8294 03:10:02.228515  <6>[  214.134046] lkdtm: Performing direct entry REPORT_STACK
 8295 03:10:02.228703  <6>[  214.139702] lkdtm: Stack offset: 464
 8296 03:10:02.228878  <6>[  214.143804] lkdtm: Performing direct entry REPORT_STACK
 8297 03:10:02.229023  <6>[  214.149342] lkdtm: Stack offset: 64
 8298 03:10:02.230602  <6>[  214.153352] lkdtm: Performing direct entry REPORT_STACK
 8299 03:10:02.272199  <6>[  214.158901] lkdtm: Stack offset: -384
 8300 03:10:02.272431  <6>[  214.163102] lkdtm: Performing direct entry REPORT_STACK
 8301 03:10:02.272646  <6>[  214.168636] lkdtm: Stack offset: -64
 8302 03:10:02.272844  <6>[  214.172736] lkdtm: Performing direct entry REPORT_STACK
 8303 03:10:02.273036  <6>[  214.178272] lkdtm: Stack offset: 304
 8304 03:10:02.273225  <6>[  214.182369] lkdtm: Performing direct entry REPORT_STACK
 8305 03:10:02.273413  <6>[  214.187907] lkdtm: Stack offset: 448
 8306 03:10:02.273595  <6>[  214.192008] lkdtm: Performing direct entry REPORT_STACK
 8307 03:10:02.275326  <6>[  214.197546] lkdtm: Stack offset: -176
 8308 03:10:02.316772  <6>[  214.201726] lkdtm: Performing direct entry REPORT_STACK
 8309 03:10:02.317007  <6>[  214.207260] lkdtm: Stack offset: -224
 8310 03:10:02.317226  <6>[  214.211443] lkdtm: Performing direct entry REPORT_STACK
 8311 03:10:02.317427  <6>[  214.216986] lkdtm: Stack offset: -160
 8312 03:10:02.317622  <6>[  214.221177] lkdtm: Performing direct entry REPORT_STACK
 8313 03:10:02.317810  <6>[  214.226724] lkdtm: Stack offset: 320
 8314 03:10:02.317942  <6>[  214.230820] lkdtm: Performing direct entry REPORT_STACK
 8315 03:10:02.318088  <6>[  214.236371] lkdtm: Stack offset: 32
 8316 03:10:02.319900  <6>[  214.240386] lkdtm: Performing direct entry REPORT_STACK
 8317 03:10:02.361682  <6>[  214.245938] lkdtm: Stack offset: -496
 8318 03:10:02.361974  <6>[  214.250183] lkdtm: Performing direct entry REPORT_STACK
 8319 03:10:02.362269  <6>[  214.255818] lkdtm: Stack offset: 224
 8320 03:10:02.362454  <6>[  214.259927] lkdtm: Performing direct entry REPORT_STACK
 8321 03:10:02.362611  <6>[  214.265462] lkdtm: Stack offset: 160
 8322 03:10:02.362751  <6>[  214.269565] lkdtm: Performing direct entry REPORT_STACK
 8323 03:10:02.362846  <6>[  214.275097] lkdtm: Stack offset: -496
 8324 03:10:02.362968  <6>[  214.279297] lkdtm: Performing direct entry REPORT_STACK
 8325 03:10:02.363090  <6>[  214.284842] lkdtm: Stack offset: -240
 8326 03:10:02.406658  <6>[  214.289071] lkdtm: Performing direct entry REPORT_STACK
 8327 03:10:02.406932  <6>[  214.294615] lkdtm: Stack offset: -240
 8328 03:10:02.407104  <6>[  214.298811] lkdtm: Performing direct entry REPORT_STACK
 8329 03:10:02.407262  <6>[  214.304346] lkdtm: Stack offset: -208
 8330 03:10:02.407411  <6>[  214.308527] lkdtm: Performing direct entry REPORT_STACK
 8331 03:10:02.407556  <6>[  214.314059] lkdtm: Stack offset: 432
 8332 03:10:02.407690  <6>[  214.318201] lkdtm: Performing direct entry REPORT_STACK
 8333 03:10:02.407810  <6>[  214.323759] lkdtm: Stack offset: 48
 8334 03:10:02.407930  <6>[  214.327779] lkdtm: Performing direct entry REPORT_STACK
 8335 03:10:02.409791  <6>[  214.333317] lkdtm: Stack offset: 128
 8336 03:10:02.451537  <6>[  214.337420] lkdtm: Performing direct entry REPORT_STACK
 8337 03:10:02.452039  <6>[  214.342957] lkdtm: Stack offset: -32
 8338 03:10:02.452404  <6>[  214.347069] lkdtm: Performing direct entry REPORT_STACK
 8339 03:10:02.452718  <6>[  214.352607] lkdtm: Stack offset: 304
 8340 03:10:02.453016  <6>[  214.356705] lkdtm: Performing direct entry REPORT_STACK
 8341 03:10:02.453309  <6>[  214.362242] lkdtm: Stack offset: 336
 8342 03:10:02.453594  <6>[  214.366346] lkdtm: Performing direct entry REPORT_STACK
 8343 03:10:02.453878  <6>[  214.371884] lkdtm: Stack offset: 80
 8344 03:10:02.454629  <6>[  214.375978] lkdtm: Performing direct entry REPORT_STACK
 8345 03:10:02.496327  <6>[  214.381516] lkdtm: Stack offset: 272
 8346 03:10:02.496823  <6>[  214.385623] lkdtm: Performing direct entry REPORT_STACK
 8347 03:10:02.497162  <6>[  214.391156] lkdtm: Stack offset: -144
 8348 03:10:02.497477  <6>[  214.395338] lkdtm: Performing direct entry REPORT_STACK
 8349 03:10:02.497775  <6>[  214.400876] lkdtm: Stack offset: -96
 8350 03:10:02.498106  <6>[  214.404980] lkdtm: Performing direct entry REPORT_STACK
 8351 03:10:02.498405  <6>[  214.410529] lkdtm: Stack offset: 256
 8352 03:10:02.498691  <6>[  214.414631] lkdtm: Performing direct entry REPORT_STACK
 8353 03:10:02.499481  <6>[  214.420169] lkdtm: Stack offset: 224
 8354 03:10:02.540942  <6>[  214.424281] lkdtm: Performing direct entry REPORT_STACK
 8355 03:10:02.541395  <6>[  214.429818] lkdtm: Stack offset: -288
 8356 03:10:02.541729  <6>[  214.434053] lkdtm: Performing direct entry REPORT_STACK
 8357 03:10:02.542084  <6>[  214.439650] lkdtm: Stack offset: 480
 8358 03:10:02.542393  <6>[  214.443751] lkdtm: Performing direct entry REPORT_STACK
 8359 03:10:02.542687  <6>[  214.449289] lkdtm: Stack offset: -240
 8360 03:10:02.542975  <6>[  214.453485] lkdtm: Performing direct entry REPORT_STACK
 8361 03:10:02.543259  <6>[  214.459023] lkdtm: Stack offset: 80
 8362 03:10:02.544114  <6>[  214.463035] lkdtm: Performing direct entry REPORT_STACK
 8363 03:10:02.585924  <6>[  214.468572] lkdtm: Stack offset: 64
 8364 03:10:02.586434  <6>[  214.472595] lkdtm: Performing direct entry REPORT_STACK
 8365 03:10:02.586783  <6>[  214.478133] lkdtm: Stack offset: 64
 8366 03:10:02.587095  <6>[  214.482164] lkdtm: Performing direct entry REPORT_STACK
 8367 03:10:02.587394  <6>[  214.487820] lkdtm: Stack offset: 336
 8368 03:10:02.587685  <6>[  214.491934] lkdtm: Performing direct entry REPORT_STACK
 8369 03:10:02.587970  <6>[  214.497474] lkdtm: Stack offset: -416
 8370 03:10:02.588249  <6>[  214.501665] lkdtm: Performing direct entry REPORT_STACK
 8371 03:10:02.588527  <6>[  214.507200] lkdtm: Stack offset: -336
 8372 03:10:02.589198  <6>[  214.511405] lkdtm: Performing direct entry REPORT_STACK
 8373 03:10:02.630699  <6>[  214.516940] lkdtm: Stack offset: -208
 8374 03:10:02.631150  <6>[  214.521126] lkdtm: Performing direct entry REPORT_STACK
 8375 03:10:02.631490  <6>[  214.526676] lkdtm: Stack offset: 336
 8376 03:10:02.631800  <6>[  214.530785] lkdtm: Performing direct entry REPORT_STACK
 8377 03:10:02.632093  <6>[  214.536322] lkdtm: Stack offset: 352
 8378 03:10:02.632377  <6>[  214.540415] lkdtm: Performing direct entry REPORT_STACK
 8379 03:10:02.632666  <6>[  214.545954] lkdtm: Stack offset: -336
 8380 03:10:02.632948  <6>[  214.550180] lkdtm: Performing direct entry REPORT_STACK
 8381 03:10:02.633946  <6>[  214.555763] lkdtm: Stack offset: 368
 8382 03:10:02.674979  <6>[  214.559866] lkdtm: Performing direct entry REPORT_STACK
 8383 03:10:02.675259  <6>[  214.565404] lkdtm: Stack offset: -256
 8384 03:10:02.675542  <6>[  214.569587] lkdtm: Performing direct entry REPORT_STACK
 8385 03:10:02.675724  <6>[  214.575120] lkdtm: Stack offset: 352
 8386 03:10:02.675890  <6>[  214.579218] lkdtm: Performing direct entry REPORT_STACK
 8387 03:10:02.676327  <6>[  214.584752] lkdtm: Stack offset: -464
 8388 03:10:02.676510  <6>[  214.588945] lkdtm: Performing direct entry REPORT_STACK
 8389 03:10:02.676650  <6>[  214.594495] lkdtm: Stack offset: -336
 8390 03:10:02.678093  <6>[  214.598699] lkdtm: Performing direct entry REPORT_STACK
 8391 03:10:02.719898  <6>[  214.604241] lkdtm: Stack offset: 256
 8392 03:10:02.720173  <6>[  214.608374] lkdtm: Performing direct entry REPORT_STACK
 8393 03:10:02.720352  <6>[  214.613909] lkdtm: Stack offset: -368
 8394 03:10:02.720517  <6>[  214.618154] lkdtm: Performing direct entry REPORT_STACK
 8395 03:10:02.720671  <6>[  214.623682] lkdtm: Stack offset: -224
 8396 03:10:02.720820  <6>[  214.627883] lkdtm: Performing direct entry REPORT_STACK
 8397 03:10:02.720925  <6>[  214.633430] lkdtm: Stack offset: 368
 8398 03:10:02.721017  <6>[  214.637543] lkdtm: Performing direct entry REPORT_STACK
 8399 03:10:02.721106  <6>[  214.643090] lkdtm: Stack offset: -336
 8400 03:10:02.765123  <6>[  214.647335] lkdtm: Performing direct entry REPORT_STACK
 8401 03:10:02.765374  <6>[  214.652879] lkdtm: Stack offset: 352
 8402 03:10:02.765546  <6>[  214.657015] lkdtm: Performing direct entry REPORT_STACK
 8403 03:10:02.765702  <6>[  214.662551] lkdtm: Stack offset: 368
 8404 03:10:02.765854  <6>[  214.666658] lkdtm: Performing direct entry REPORT_STACK
 8405 03:10:02.765983  <6>[  214.672213] lkdtm: Stack offset: 64
 8406 03:10:02.766132  <6>[  214.676308] lkdtm: Performing direct entry REPORT_STACK
 8407 03:10:02.766258  <6>[  214.681847] lkdtm: Stack offset: 464
 8408 03:10:02.766384  <6>[  214.685956] lkdtm: Performing direct entry REPORT_STACK
 8409 03:10:02.768283  <6>[  214.691648] lkdtm: Stack offset: 480
 8410 03:10:02.809956  <6>[  214.695833] lkdtm: Performing direct entry REPORT_STACK
 8411 03:10:02.810434  <6>[  214.701381] lkdtm: Stack offset: -112
 8412 03:10:02.810778  <6>[  214.705570] lkdtm: Performing direct entry REPORT_STACK
 8413 03:10:02.811098  <6>[  214.711109] lkdtm: Stack offset: 144
 8414 03:10:02.811396  <6>[  214.715221] lkdtm: Performing direct entry REPORT_STACK
 8415 03:10:02.811689  <6>[  214.720760] lkdtm: Stack offset: 224
 8416 03:10:02.811975  <6>[  214.724859] lkdtm: Performing direct entry REPORT_STACK
 8417 03:10:02.812260  <6>[  214.730421] lkdtm: Stack offset: 352
 8418 03:10:02.813138  <6>[  214.734536] lkdtm: Performing direct entry REPORT_STACK
 8419 03:10:02.854698  <6>[  214.740074] lkdtm: Stack offset: 304
 8420 03:10:02.855144  <6>[  214.744179] lkdtm: Performing direct entry REPORT_STACK
 8421 03:10:02.855488  <6>[  214.749717] lkdtm: Stack offset: -336
 8422 03:10:02.855802  <6>[  214.753901] lkdtm: Performing direct entry REPORT_STACK
 8423 03:10:02.856103  <6>[  214.759440] lkdtm: Stack offset: 304
 8424 03:10:02.856396  <6>[  214.763538] lkdtm: Performing direct entry REPORT_STACK
 8425 03:10:02.856682  <6>[  214.769076] lkdtm: Stack offset: 512
 8426 03:10:02.856963  <6>[  214.773172] lkdtm: Performing direct entry REPORT_STACK
 8427 03:10:02.857928  <6>[  214.778721] lkdtm: Stack offset: -400
 8428 03:10:02.899302  <6>[  214.782911] lkdtm: Performing direct entry REPORT_STACK
 8429 03:10:02.899757  <6>[  214.788449] lkdtm: Stack offset: 464
 8430 03:10:02.900102  <6>[  214.792549] lkdtm: Performing direct entry REPORT_STACK
 8431 03:10:02.900418  <6>[  214.798087] lkdtm: Stack offset: 352
 8432 03:10:02.900718  <6>[  214.802202] lkdtm: Performing direct entry REPORT_STACK
 8433 03:10:02.901007  <6>[  214.807755] lkdtm: Stack offset: -304
 8434 03:10:02.901291  <6>[  214.811982] lkdtm: Performing direct entry REPORT_STACK
 8435 03:10:02.901578  <6>[  214.817520] lkdtm: Stack offset: -288
 8436 03:10:02.902544  <6>[  214.821715] lkdtm: Performing direct entry REPORT_STACK
 8437 03:10:02.944106  <6>[  214.827254] lkdtm: Stack offset: -400
 8438 03:10:02.944561  <6>[  214.831444] lkdtm: Performing direct entry REPORT_STACK
 8439 03:10:02.944903  <6>[  214.836981] lkdtm: Stack offset: 160
 8440 03:10:02.945220  <6>[  214.841098] lkdtm: Performing direct entry REPORT_STACK
 8441 03:10:02.945525  <6>[  214.846636] lkdtm: Stack offset: 32
 8442 03:10:02.945818  <6>[  214.850647] lkdtm: Performing direct entry REPORT_STACK
 8443 03:10:02.946134  <6>[  214.856185] lkdtm: Stack offset: 48
 8444 03:10:02.946425  <6>[  214.860197] lkdtm: Performing direct entry REPORT_STACK
 8445 03:10:02.946705  <6>[  214.865735] lkdtm: Stack offset: 320
 8446 03:10:02.947367  <6>[  214.869835] lkdtm: Performing direct entry REPORT_STACK
 8447 03:10:02.988944  <6>[  214.875373] lkdtm: Stack offset: 448
 8448 03:10:02.989509  <6>[  214.879475] lkdtm: Performing direct entry REPORT_STACK
 8449 03:10:02.989953  <6>[  214.885011] lkdtm: Stack offset: -96
 8450 03:10:02.990438  <6>[  214.889129] lkdtm: Performing direct entry REPORT_STACK
 8451 03:10:02.991221  <6>[  214.894669] lkdtm: Stack offset: -80
 8452 03:10:02.991665  <6>[  214.898780] lkdtm: Performing direct entry REPORT_STACK
 8453 03:10:02.992147  <6>[  214.904318] lkdtm: Stack offset: 320
 8454 03:10:02.992526  <6>[  214.908417] lkdtm: Performing direct entry REPORT_STACK
 8455 03:10:02.992966  <6>[  214.913953] lkdtm: Stack offset: -208
 8456 03:10:03.033289  <6>[  214.918206] lkdtm: Performing direct entry REPORT_STACK
 8457 03:10:03.033564  <6>[  214.923865] lkdtm: Stack offset: 464
 8458 03:10:03.033816  <6>[  214.927977] lkdtm: Performing direct entry REPORT_STACK
 8459 03:10:03.034119  <6>[  214.933507] lkdtm: Stack offset: 176
 8460 03:10:03.034704  <6>[  214.937602] lkdtm: Performing direct entry REPORT_STACK
 8461 03:10:03.034953  <6>[  214.943143] lkdtm: Stack offset: -192
 8462 03:10:03.035155  <6>[  214.947326] lkdtm: Performing direct entry REPORT_STACK
 8463 03:10:03.035348  <6>[  214.952867] lkdtm: Stack offset: 320
 8464 03:10:03.036383  <6>[  214.956968] lkdtm: Performing direct entry REPORT_STACK
 8465 03:10:03.078083  <6>[  214.962515] lkdtm: Stack offset: 0
 8466 03:10:03.078359  <6>[  214.966441] lkdtm: Performing direct entry REPORT_STACK
 8467 03:10:03.078529  <6>[  214.971979] lkdtm: Stack offset: 160
 8468 03:10:03.079001  <6>[  214.976068] lkdtm: Performing direct entry REPORT_STACK
 8469 03:10:03.079181  <6>[  214.981601] lkdtm: Stack offset: -240
 8470 03:10:03.079334  <6>[  214.985790] lkdtm: Performing direct entry REPORT_STACK
 8471 03:10:03.079471  <6>[  214.991323] lkdtm: Stack offset: 416
 8472 03:10:03.079596  <6>[  214.995416] lkdtm: Performing direct entry REPORT_STACK
 8473 03:10:03.079718  <6>[  215.000964] lkdtm: Stack offset: -176
 8474 03:10:03.123135  <6>[  215.005151] lkdtm: Performing direct entry REPORT_STACK
 8475 03:10:03.123399  <6>[  215.010688] lkdtm: Stack offset: -16
 8476 03:10:03.123566  <6>[  215.014783] lkdtm: Performing direct entry REPORT_STACK
 8477 03:10:03.123721  <6>[  215.020320] lkdtm: Stack offset: -256
 8478 03:10:03.123871  <6>[  215.024528] lkdtm: Performing direct entry REPORT_STACK
 8479 03:10:03.124013  <6>[  215.030066] lkdtm: Stack offset: -16
 8480 03:10:03.124153  <6>[  215.034186] lkdtm: Performing direct entry REPORT_STACK
 8481 03:10:03.124289  <6>[  215.039839] lkdtm: Stack offset: -80
 8482 03:10:03.124426  <6>[  215.043942] lkdtm: Performing direct entry REPORT_STACK
 8483 03:10:03.126254  <6>[  215.049490] lkdtm: Stack offset: -368
 8484 03:10:03.167590  <6>[  215.053690] lkdtm: Performing direct entry REPORT_STACK
 8485 03:10:03.167821  <6>[  215.059227] lkdtm: Stack offset: -400
 8486 03:10:03.167986  <6>[  215.063413] lkdtm: Performing direct entry REPORT_STACK
 8487 03:10:03.168139  <6>[  215.068950] lkdtm: Stack offset: -128
 8488 03:10:03.168281  <6>[  215.073134] lkdtm: Performing direct entry REPORT_STACK
 8489 03:10:03.168424  <6>[  215.078679] lkdtm: Stack offset: 16
 8490 03:10:03.168539  <6>[  215.082701] lkdtm: Performing direct entry REPORT_STACK
 8491 03:10:03.168656  <6>[  215.088238] lkdtm: Stack offset: 240
 8492 03:10:03.170968  <6>[  215.092335] lkdtm: Performing direct entry REPORT_STACK
 8493 03:10:03.212777  <6>[  215.097871] lkdtm: Stack offset: -384
 8494 03:10:03.213225  <6>[  215.102100] lkdtm: Performing direct entry REPORT_STACK
 8495 03:10:03.213557  <6>[  215.107751] lkdtm: Stack offset: 416
 8496 03:10:03.213864  <6>[  215.111862] lkdtm: Performing direct entry REPORT_STACK
 8497 03:10:03.214216  <6>[  215.117400] lkdtm: Stack offset: 80
 8498 03:10:03.214510  <6>[  215.121412] lkdtm: Performing direct entry REPORT_STACK
 8499 03:10:03.214791  <6>[  215.126947] lkdtm: Stack offset: 48
 8500 03:10:03.215066  <6>[  215.130960] lkdtm: Performing direct entry REPORT_STACK
 8501 03:10:03.216072  <6>[  215.136493] lkdtm: Stack offset: -480
 8502 03:10:03.257313  <6>[  215.140678] lkdtm: Performing direct entry REPORT_STACK
 8503 03:10:03.257751  <6>[  215.146226] lkdtm: Stack offset: 304
 8504 03:10:03.258120  <6>[  215.150337] lkdtm: Performing direct entry REPORT_STACK
 8505 03:10:03.258439  <6>[  215.155874] lkdtm: Stack offset: 64
 8506 03:10:03.258729  <6>[  215.159880] lkdtm: Performing direct entry REPORT_STACK
 8507 03:10:03.259012  <6>[  215.165417] lkdtm: Stack offset: 448
 8508 03:10:03.259291  <6>[  215.169516] lkdtm: Performing direct entry REPORT_STACK
 8509 03:10:03.259566  <6>[  215.175049] lkdtm: Stack offset: -112
 8510 03:10:03.260617  <6>[  215.179235] lkdtm: Performing direct entry REPORT_STACK
 8511 03:10:03.261049  <6>[  215.184768] lkdtm: Stack offset: 192
 8512 03:10:03.302198  <6>[  215.188866] lkdtm: Performing direct entry REPORT_STACK
 8513 03:10:03.302670  <6>[  215.194402] lkdtm: Stack offset: -496
 8514 03:10:03.303004  <6>[  215.198584] lkdtm: Performing direct entry REPORT_STACK
 8515 03:10:03.303309  <6>[  215.204121] lkdtm: Stack offset: 208
 8516 03:10:03.303601  <6>[  215.208228] lkdtm: Performing direct entry REPORT_STACK
 8517 03:10:03.303887  <6>[  215.213779] lkdtm: Stack offset: 240
 8518 03:10:03.304165  <6>[  215.217951] lkdtm: Performing direct entry REPORT_STACK
 8519 03:10:03.304441  <6>[  215.223506] lkdtm: Stack offset: 128
 8520 03:10:03.305457  <6>[  215.227602] lkdtm: Performing direct entry REPORT_STACK
 8521 03:10:03.346925  <6>[  215.233139] lkdtm: Stack offset: 400
 8522 03:10:03.347937  <6>[  215.237243] lkdtm: Performing direct entry REPORT_STACK
 8523 03:10:03.348320  <6>[  215.242776] lkdtm: Stack offset: 256
 8524 03:10:03.348638  <6>[  215.246877] lkdtm: Performing direct entry REPORT_STACK
 8525 03:10:03.348993  <6>[  215.252411] lkdtm: Stack offset: -304
 8526 03:10:03.349289  <6>[  215.256605] lkdtm: Performing direct entry REPORT_STACK
 8527 03:10:03.349576  <6>[  215.262144] lkdtm: Stack offset: -336
 8528 03:10:03.349894  <6>[  215.266336] lkdtm: Performing direct entry REPORT_STACK
 8529 03:10:03.350348  <6>[  215.271874] lkdtm: Stack offset: 128
 8530 03:10:03.391312  <6>[  215.275985] lkdtm: Performing direct entry REPORT_STACK
 8531 03:10:03.391586  <6>[  215.281517] lkdtm: Stack offset: 64
 8532 03:10:03.391758  <6>[  215.285530] lkdtm: Performing direct entry REPORT_STACK
 8533 03:10:03.391915  <6>[  215.291075] lkdtm: Stack offset: -112
 8534 03:10:03.392160  <6>[  215.295301] lkdtm: Performing direct entry REPORT_STACK
 8535 03:10:03.392315  <6>[  215.300845] lkdtm: Stack offset: 384
 8536 03:10:03.392460  <6>[  215.304963] lkdtm: Performing direct entry REPORT_STACK
 8537 03:10:03.392666  <6>[  215.310499] lkdtm: Stack offset: -256
 8538 03:10:03.394392  <6>[  215.314692] lkdtm: Performing direct entry REPORT_STACK
 8539 03:10:03.436229  <6>[  215.320228] lkdtm: Stack offset: -144
 8540 03:10:03.436503  <6>[  215.324433] lkdtm: Performing direct entry REPORT_STACK
 8541 03:10:03.436673  <6>[  215.330012] lkdtm: Stack offset: -64
 8542 03:10:03.436826  <6>[  215.334246] lkdtm: Performing direct entry REPORT_STACK
 8543 03:10:03.436976  <6>[  215.339782] lkdtm: Stack offset: 128
 8544 03:10:03.437113  <6>[  215.343888] lkdtm: Performing direct entry REPORT_STACK
 8545 03:10:03.437246  <6>[  215.349423] lkdtm: Stack offset: -432
 8546 03:10:03.437378  <6>[  215.353601] lkdtm: Performing direct entry REPORT_STACK
 8547 03:10:03.437512  <6>[  215.359144] lkdtm: Stack offset: 352
 8548 03:10:03.481217  <6>[  215.363242] lkdtm: Performing direct entry REPORT_STACK
 8549 03:10:03.481459  <6>[  215.368775] lkdtm: Stack offset: 512
 8550 03:10:03.481627  <6>[  215.372871] lkdtm: Performing direct entry REPORT_STACK
 8551 03:10:03.481782  <6>[  215.378408] lkdtm: Stack offset: -480
 8552 03:10:03.481929  <6>[  215.382598] lkdtm: Performing direct entry REPORT_STACK
 8553 03:10:03.482184  <6>[  215.388134] lkdtm: Stack offset: 32
 8554 03:10:03.482473  <6>[  215.392157] lkdtm: Performing direct entry REPORT_STACK
 8555 03:10:03.482756  <6>[  215.397694] lkdtm: Stack offset: -224
 8556 03:10:03.483038  <6>[  215.401882] lkdtm: Performing direct entry REPORT_STACK
 8557 03:10:03.484557  <6>[  215.407615] lkdtm: Stack offset: -448
 8558 03:10:03.526185  <6>[  215.411816] lkdtm: Performing direct entry REPORT_STACK
 8559 03:10:03.526634  <6>[  215.417355] lkdtm: Stack offset: -192
 8560 03:10:03.526971  <6>[  215.421543] lkdtm: Performing direct entry REPORT_STACK
 8561 03:10:03.527287  <6>[  215.427081] lkdtm: Stack offset: 16
 8562 03:10:03.527593  <6>[  215.431098] lkdtm: Performing direct entry REPORT_STACK
 8563 03:10:03.527885  <6>[  215.436635] lkdtm: Stack offset: -192
 8564 03:10:03.528173  <6>[  215.440828] lkdtm: Performing direct entry REPORT_STACK
 8565 03:10:03.528456  <6>[  215.446384] lkdtm: Stack offset: -336
 8566 03:10:03.529339  <6>[  215.450707] lkdtm: Performing direct entry REPORT_STACK
 8567 03:10:03.571052  <6>[  215.456254] lkdtm: Stack offset: 160
 8568 03:10:03.571900  <6>[  215.460361] lkdtm: Performing direct entry REPORT_STACK
 8569 03:10:03.572266  <6>[  215.465909] lkdtm: Stack offset: -368
 8570 03:10:03.572588  <6>[  215.470133] lkdtm: Performing direct entry REPORT_STACK
 8571 03:10:03.572893  <6>[  215.475782] lkdtm: Stack offset: -240
 8572 03:10:03.573185  <6>[  215.479971] lkdtm: Performing direct entry REPORT_STACK
 8573 03:10:03.573474  <6>[  215.485510] lkdtm: Stack offset: 496
 8574 03:10:03.573760  <6>[  215.489616] lkdtm: Performing direct entry REPORT_STACK
 8575 03:10:03.574538  <6>[  215.495153] lkdtm: Stack offset: -400
 8576 03:10:03.615587  <6>[  215.499363] lkdtm: Performing direct entry REPORT_STACK
 8577 03:10:03.616040  <6>[  215.504899] lkdtm: Stack offset: -192
 8578 03:10:03.616382  <6>[  215.509086] lkdtm: Performing direct entry REPORT_STACK
 8579 03:10:03.616696  <6>[  215.514636] lkdtm: Stack offset: -208
 8580 03:10:03.616995  <6>[  215.518826] lkdtm: Performing direct entry REPORT_STACK
 8581 03:10:03.617289  <6>[  215.524365] lkdtm: Stack offset: 480
 8582 03:10:03.617572  <6>[  215.528464] lkdtm: Performing direct entry REPORT_STACK
 8583 03:10:03.617853  <6>[  215.534000] lkdtm: Stack offset: -496
 8584 03:10:03.618845  <6>[  215.538189] lkdtm: Performing direct entry REPORT_STACK
 8585 03:10:03.660457  <6>[  215.543716] lkdtm: Stack offset: -160
 8586 03:10:03.660907  <6>[  215.547900] lkdtm: Performing direct entry REPORT_STACK
 8587 03:10:03.661245  <6>[  215.553438] lkdtm: Stack offset: 288
 8588 03:10:03.661555  <6>[  215.557538] lkdtm: Performing direct entry REPORT_STACK
 8589 03:10:03.661853  <6>[  215.563075] lkdtm: Stack offset: 224
 8590 03:10:03.662208  <6>[  215.567185] lkdtm: Performing direct entry REPORT_STACK
 8591 03:10:03.662502  <6>[  215.572723] lkdtm: Stack offset: -96
 8592 03:10:03.662784  <6>[  215.576857] lkdtm: Performing direct entry REPORT_STACK
 8593 03:10:03.663067  <6>[  215.582395] lkdtm: Stack offset: 272
 8594 03:10:03.705075  <6>[  215.586499] lkdtm: Performing direct entry REPORT_STACK
 8595 03:10:03.705352  <6>[  215.592052] lkdtm: Stack offset: -112
 8596 03:10:03.705575  <6>[  215.596284] lkdtm: Performing direct entry REPORT_STACK
 8597 03:10:03.705787  <6>[  215.601824] lkdtm: Stack offset: 512
 8598 03:10:03.705980  <6>[  215.605932] lkdtm: Performing direct entry REPORT_STACK
 8599 03:10:03.706216  <6>[  215.611473] lkdtm: Stack offset: -64
 8600 03:10:03.706404  <6>[  215.615577] lkdtm: Performing direct entry REPORT_STACK
 8601 03:10:03.706554  <6>[  215.621114] lkdtm: Stack offset: 480
 8602 03:10:03.706690  <6>[  215.625230] lkdtm: Performing direct entry REPORT_STACK
 8603 03:10:03.708133  <6>[  215.630762] lkdtm: Stack offset: 112
 8604 03:10:03.749682  <6>[  215.634880] lkdtm: Performing direct entry REPORT_STACK
 8605 03:10:03.749963  <6>[  215.640416] lkdtm: Stack offset: 160
 8606 03:10:03.750256  <6>[  215.644519] lkdtm: Performing direct entry REPORT_STACK
 8607 03:10:03.750737  <6>[  215.650054] lkdtm: Stack offset: 144
 8608 03:10:03.750895  <6>[  215.654191] lkdtm: Performing direct entry REPORT_STACK
 8609 03:10:03.751086  <6>[  215.659846] lkdtm: Stack offset: -416
 8610 03:10:03.751250  <6>[  215.664057] lkdtm: Performing direct entry REPORT_STACK
 8611 03:10:03.751407  <6>[  215.669593] lkdtm: Stack offset: 240
 8612 03:10:03.752818  <6>[  215.673700] lkdtm: Performing direct entry REPORT_STACK
 8613 03:10:03.794581  <6>[  215.679238] lkdtm: Stack offset: -16
 8614 03:10:03.794874  <6>[  215.683331] lkdtm: Performing direct entry REPORT_STACK
 8615 03:10:03.795099  <6>[  215.688892] lkdtm: Stack offset: 480
 8616 03:10:03.795299  <6>[  215.692985] lkdtm: Performing direct entry REPORT_STACK
 8617 03:10:03.795481  <6>[  215.698528] lkdtm: Stack offset: 160
 8618 03:10:03.795641  <6>[  215.702627] lkdtm: Performing direct entry REPORT_STACK
 8619 03:10:03.795796  <6>[  215.708159] lkdtm: Stack offset: -368
 8620 03:10:03.795951  <6>[  215.712341] lkdtm: Performing direct entry REPORT_STACK
 8621 03:10:03.797686  <6>[  215.717878] lkdtm: Stack offset: -416
 8622 03:10:03.839398  <6>[  215.722090] lkdtm: Performing direct entry REPORT_STACK
 8623 03:10:03.839644  <6>[  215.727618] lkdtm: Stack offset: -288
 8624 03:10:03.839862  <6>[  215.731809] lkdtm: Performing direct entry REPORT_STACK
 8625 03:10:03.840062  <6>[  215.737342] lkdtm: Stack offset: 96
 8626 03:10:03.840255  <6>[  215.741351] lkdtm: Performing direct entry REPORT_STACK
 8627 03:10:03.840451  <6>[  215.746888] lkdtm: Stack offset: 352
 8628 03:10:03.840607  <6>[  215.750987] lkdtm: Performing direct entry REPORT_STACK
 8629 03:10:03.840761  <6>[  215.756524] lkdtm: Stack offset: 368
 8630 03:10:03.840914  <6>[  215.760635] lkdtm: Performing direct entry REPORT_STACK
 8631 03:10:03.842672  <6>[  215.766188] lkdtm: Stack offset: 464
 8632 03:10:03.884328  <6>[  215.770371] lkdtm: Performing direct entry REPORT_STACK
 8633 03:10:03.884783  <6>[  215.775932] lkdtm: Stack offset: 144
 8634 03:10:03.885211  <6>[  215.780108] lkdtm: Performing direct entry REPORT_STACK
 8635 03:10:03.885615  <6>[  215.785647] lkdtm: Stack offset: 240
 8636 03:10:03.886029  <6>[  215.789753] lkdtm: Performing direct entry REPORT_STACK
 8637 03:10:03.886416  <6>[  215.795291] lkdtm: Stack offset: 112
 8638 03:10:03.886788  <6>[  215.799393] lkdtm: Performing direct entry REPORT_STACK
 8639 03:10:03.887157  <6>[  215.804931] lkdtm: Stack offset: 336
 8640 03:10:03.887914  <6>[  215.809032] lkdtm: Performing direct entry REPORT_STACK
 8641 03:10:03.929143  <6>[  215.814570] lkdtm: Stack offset: -176
 8642 03:10:03.929596  <6>[  215.818768] lkdtm: Performing direct entry REPORT_STACK
 8643 03:10:03.930430  <6>[  215.824306] lkdtm: Stack offset: -192
 8644 03:10:03.930797  <6>[  215.828492] lkdtm: Performing direct entry REPORT_STACK
 8645 03:10:03.931199  <6>[  215.834038] lkdtm: Stack offset: 288
 8646 03:10:03.931586  <6>[  215.838142] lkdtm: Performing direct entry REPORT_STACK
 8647 03:10:03.931966  <6>[  215.843668] lkdtm: Stack offset: -480
 8648 03:10:03.932348  <6>[  215.847861] lkdtm: Performing direct entry REPORT_STACK
 8649 03:10:03.932724  <6>[  215.853398] lkdtm: Stack offset: 304
 8650 03:10:03.973795  <6>[  215.857502] lkdtm: Performing direct entry REPORT_STACK
 8651 03:10:03.974269  <6>[  215.863040] lkdtm: Stack offset: -208
 8652 03:10:03.975004  <6>[  215.867226] lkdtm: Performing direct entry REPORT_STACK
 8653 03:10:03.975359  <6>[  215.872764] lkdtm: Stack offset: 176
 8654 03:10:03.975671  <6>[  215.876862] lkdtm: Performing direct entry REPORT_STACK
 8655 03:10:03.975969  <6>[  215.882418] lkdtm: Stack offset: -336
 8656 03:10:03.976253  <6>[  215.886611] lkdtm: Performing direct entry REPORT_STACK
 8657 03:10:03.976537  <6>[  215.892163] lkdtm: Stack offset: 448
 8658 03:10:03.977203  <6>[  215.896390] lkdtm: Performing direct entry REPORT_STACK
 8659 03:10:04.018696  <6>[  215.901928] lkdtm: Stack offset: -352
 8660 03:10:04.019161  <6>[  215.906148] lkdtm: Performing direct entry REPORT_STACK
 8661 03:10:04.019591  <6>[  215.911799] lkdtm: Stack offset: 256
 8662 03:10:04.019994  <6>[  215.915900] lkdtm: Performing direct entry REPORT_STACK
 8663 03:10:04.020384  <6>[  215.921439] lkdtm: Stack offset: 240
 8664 03:10:04.020761  <6>[  215.925534] lkdtm: Performing direct entry REPORT_STACK
 8665 03:10:04.021134  <6>[  215.931075] lkdtm: Stack offset: 0
 8666 03:10:04.021499  <6>[  215.934999] lkdtm: Performing direct entry REPORT_STACK
 8667 03:10:04.021884  <6>[  215.940537] lkdtm: Stack offset: -288
 8668 03:10:04.063426  <6>[  215.944737] lkdtm: Performing direct entry REPORT_STACK
 8669 03:10:04.064023  <6>[  215.950276] lkdtm: Stack offset: -272
 8670 03:10:04.064488  <6>[  215.954462] lkdtm: Performing direct entry REPORT_STACK
 8671 03:10:04.065357  <6>[  215.960000] lkdtm: Stack offset: 368
 8672 03:10:04.065865  <6>[  215.964104] lkdtm: Performing direct entry REPORT_STACK
 8673 03:10:04.066349  <6>[  215.969642] lkdtm: Stack offset: 0
 8674 03:10:04.066791  <6>[  215.973570] lkdtm: Performing direct entry REPORT_STACK
 8675 03:10:04.067103  <6>[  215.979109] lkdtm: Stack offset: -384
 8676 03:10:04.067291  <6>[  215.983295] lkdtm: Performing direct entry REPORT_STACK
 8677 03:10:04.067527  <6>[  215.988843] lkdtm: Stack offset: 480
 8678 03:10:04.107790  <6>[  215.992953] lkdtm: Performing direct entry REPORT_STACK
 8679 03:10:04.108368  <6>[  215.998488] lkdtm: Stack offset: 480
 8680 03:10:04.108571  <6>[  216.002619] lkdtm: Performing direct entry REPORT_STACK
 8681 03:10:04.108808  <6>[  216.008153] lkdtm: Stack offset: -352
 8682 03:10:04.109019  <6>[  216.012341] lkdtm: Performing direct entry REPORT_STACK
 8683 03:10:04.109190  <6>[  216.017895] lkdtm: Stack offset: 448
 8684 03:10:04.109358  <6>[  216.022062] lkdtm: Performing direct entry REPORT_STACK
 8685 03:10:04.109532  <6>[  216.027593] lkdtm: Stack offset: 112
 8686 03:10:04.110946  <6>[  216.031687] lkdtm: Performing direct entry REPORT_STACK
 8687 03:10:04.152533  <6>[  216.037223] lkdtm: Stack offset: 208
 8688 03:10:04.152839  <6>[  216.041323] lkdtm: Performing direct entry REPORT_STACK
 8689 03:10:04.153093  <6>[  216.046861] lkdtm: Stack offset: -336
 8690 03:10:04.153588  <6>[  216.051037] lkdtm: Performing direct entry REPORT_STACK
 8691 03:10:04.153776  <6>[  216.056575] lkdtm: Stack offset: -288
 8692 03:10:04.153978  <6>[  216.060773] lkdtm: Performing direct entry REPORT_STACK
 8693 03:10:04.154181  <6>[  216.066317] lkdtm: Stack offset: -304
 8694 03:10:04.154346  <6>[  216.070505] lkdtm: Performing direct entry REPORT_STACK
 8695 03:10:04.155692  <6>[  216.076038] lkdtm: Stack offset: 480
 8696 03:10:04.197421  <6>[  216.080132] lkdtm: Performing direct entry REPORT_STACK
 8697 03:10:04.197683  <6>[  216.085668] lkdtm: Stack offset: 352
 8698 03:10:04.197903  <6>[  216.089760] lkdtm: Performing direct entry REPORT_STACK
 8699 03:10:04.198120  <6>[  216.095306] lkdtm: Stack offset: 368
 8700 03:10:04.198693  <6>[  216.099408] lkdtm: Performing direct entry REPORT_STACK
 8701 03:10:04.199084  <6>[  216.104941] lkdtm: Stack offset: 256
 8702 03:10:04.199489  <6>[  216.109049] lkdtm: Performing direct entry REPORT_STACK
 8703 03:10:04.199873  <6>[  216.114587] lkdtm: Stack offset: 128
 8704 03:10:04.200249  <6>[  216.118685] lkdtm: Performing direct entry REPORT_STACK
 8705 03:10:04.200758  <6>[  216.124222] lkdtm: Stack offset: -272
 8706 03:10:04.242455  <6>[  216.128427] lkdtm: Performing direct entry REPORT_STACK
 8707 03:10:04.242916  <6>[  216.134023] lkdtm: Stack offset: -96
 8708 03:10:04.243343  <6>[  216.138253] lkdtm: Performing direct entry REPORT_STACK
 8709 03:10:04.243744  <6>[  216.143779] lkdtm: Stack offset: 32
 8710 03:10:04.244125  <6>[  216.147797] lkdtm: Performing direct entry REPORT_STACK
 8711 03:10:04.244503  <6>[  216.153334] lkdtm: Stack offset: 304
 8712 03:10:04.244877  <6>[  216.157434] lkdtm: Performing direct entry REPORT_STACK
 8713 03:10:04.245239  <6>[  216.162972] lkdtm: Stack offset: -320
 8714 03:10:04.246089  <6>[  216.167156] lkdtm: Performing direct entry REPORT_STACK
 8715 03:10:04.287185  <6>[  216.172695] lkdtm: Stack offset: 272
 8716 03:10:04.287644  <6>[  216.176796] lkdtm: Performing direct entry REPORT_STACK
 8717 03:10:04.288076  <6>[  216.182334] lkdtm: Stack offset: 192
 8718 03:10:04.288478  <6>[  216.186445] lkdtm: Performing direct entry REPORT_STACK
 8719 03:10:04.288866  <6>[  216.191982] lkdtm: Stack offset: 224
 8720 03:10:04.289242  <6>[  216.196080] lkdtm: Performing direct entry REPORT_STACK
 8721 03:10:04.289616  <6>[  216.201627] lkdtm: Stack offset: -400
 8722 03:10:04.289984  <6>[  216.205814] lkdtm: Performing direct entry REPORT_STACK
 8723 03:10:04.290754  <6>[  216.211359] lkdtm: Stack offset: 144
 8724 03:10:04.331851  <6>[  216.215464] lkdtm: Performing direct entry REPORT_STACK
 8725 03:10:04.332303  <6>[  216.221001] lkdtm: Stack offset: -464
 8726 03:10:04.332733  <6>[  216.225189] lkdtm: Performing direct entry REPORT_STACK
 8727 03:10:04.333136  <6>[  216.230726] lkdtm: Stack offset: -288
 8728 03:10:04.333521  <6>[  216.234911] lkdtm: Performing direct entry REPORT_STACK
 8729 03:10:04.333901  <6>[  216.240448] lkdtm: Stack offset: -464
 8730 03:10:04.334308  <6>[  216.244637] lkdtm: Performing direct entry REPORT_STACK
 8731 03:10:04.334678  <6>[  216.250195] lkdtm: Stack offset: 272
 8732 03:10:04.335436  <6>[  216.254424] lkdtm: Performing direct entry REPORT_STACK
 8733 03:10:04.376510  <6>[  216.259961] lkdtm: Stack offset: 128
 8734 03:10:04.377350  <6>[  216.264064] lkdtm: Performing direct entry REPORT_STACK
 8735 03:10:04.377730  <6>[  216.269621] lkdtm: Stack offset: 496
 8736 03:10:04.378177  <6>[  216.273725] lkdtm: Performing direct entry REPORT_STACK
 8737 03:10:04.378572  <6>[  216.279262] lkdtm: Stack offset: 272
 8738 03:10:04.378954  <6>[  216.283361] lkdtm: Performing direct entry REPORT_STACK
 8739 03:10:04.379328  <6>[  216.288899] lkdtm: Stack offset: 352
 8740 03:10:04.379696  <6>[  216.292997] lkdtm: Performing direct entry REPORT_STACK
 8741 03:10:04.380067  <6>[  216.298535] lkdtm: Stack offset: -256
 8742 03:10:04.421290  <6>[  216.302729] lkdtm: Performing direct entry REPORT_STACK
 8743 03:10:04.421863  <6>[  216.308267] lkdtm: Stack offset: 416
 8744 03:10:04.422807  <6>[  216.312380] lkdtm: Performing direct entry REPORT_STACK
 8745 03:10:04.423225  <6>[  216.317918] lkdtm: Stack offset: -144
 8746 03:10:04.423610  <6>[  216.322131] lkdtm: Performing direct entry REPORT_STACK
 8747 03:10:04.424032  <6>[  216.327656] lkdtm: Stack offset: 48
 8748 03:10:04.424385  <6>[  216.331671] lkdtm: Performing direct entry REPORT_STACK
 8749 03:10:04.424783  <6>[  216.337208] lkdtm: Stack offset: 16
 8750 03:10:04.425182  <6>[  216.341223] lkdtm: Performing direct entry REPORT_STACK
 8751 03:10:04.425744  <6>[  216.346772] lkdtm: Stack offset: 208
 8752 03:10:04.465854  <6>[  216.350884] lkdtm: Performing direct entry REPORT_STACK
 8753 03:10:04.466155  <6>[  216.356419] lkdtm: Stack offset: 336
 8754 03:10:04.466377  <6>[  216.360538] lkdtm: Performing direct entry REPORT_STACK
 8755 03:10:04.466592  <6>[  216.366087] lkdtm: Stack offset: -112
 8756 03:10:04.466762  <6>[  216.370427] lkdtm: Performing direct entry REPORT_STACK
 8757 03:10:04.466889  <6>[  216.375969] lkdtm: Stack offset: -96
 8758 03:10:04.467011  <6>[  216.380098] lkdtm: Performing direct entry REPORT_STACK
 8759 03:10:04.467132  <6>[  216.385636] lkdtm: Stack offset: -48
 8760 03:10:04.469024  <6>[  216.389732] lkdtm: Performing direct entry REPORT_STACK
 8761 03:10:04.510804  <6>[  216.395267] lkdtm: Stack offset: -384
 8762 03:10:04.511080  <6>[  216.399459] lkdtm: Performing direct entry REPORT_STACK
 8763 03:10:04.511304  <6>[  216.404995] lkdtm: Stack offset: -432
 8764 03:10:04.511502  <6>[  216.409187] lkdtm: Performing direct entry REPORT_STACK
 8765 03:10:04.511716  <6>[  216.414720] lkdtm: Stack offset: 80
 8766 03:10:04.511885  <6>[  216.418742] lkdtm: Performing direct entry REPORT_STACK
 8767 03:10:04.512050  <6>[  216.424289] lkdtm: Stack offset: 80
 8768 03:10:04.512212  <6>[  216.428332] lkdtm: Performing direct entry REPORT_STACK
 8769 03:10:04.512374  <6>[  216.433890] lkdtm: Stack offset: 448
 8770 03:10:04.555846  <6>[  216.438066] lkdtm: Performing direct entry REPORT_STACK
 8771 03:10:04.556107  <6>[  216.443721] lkdtm: Stack offset: -112
 8772 03:10:04.556325  <6>[  216.447921] lkdtm: Performing direct entry REPORT_STACK
 8773 03:10:04.556522  <6>[  216.453456] lkdtm: Stack offset: 480
 8774 03:10:04.556718  <6>[  216.457560] lkdtm: Performing direct entry REPORT_STACK
 8775 03:10:04.557412  <6>[  216.463115] lkdtm: Stack offset: -320
 8776 03:10:04.557761  <6>[  216.467307] lkdtm: Performing direct entry REPORT_STACK
 8777 03:10:04.558181  <6>[  216.472845] lkdtm: Stack offset: 176
 8778 03:10:04.558568  <6>[  216.476944] lkdtm: Performing direct entry REPORT_STACK
 8779 03:10:04.559321  <6>[  216.482482] lkdtm: Stack offset: 224
 8780 03:10:04.600632  <6>[  216.486655] lkdtm: Performing direct entry REPORT_STACK
 8781 03:10:04.601084  <6>[  216.492205] lkdtm: Stack offset: -368
 8782 03:10:04.601882  <6>[  216.496400] lkdtm: Performing direct entry REPORT_STACK
 8783 03:10:04.602287  <6>[  216.501937] lkdtm: Stack offset: 448
 8784 03:10:04.602687  <6>[  216.506072] lkdtm: Performing direct entry REPORT_STACK
 8785 03:10:04.603078  <6>[  216.511608] lkdtm: Stack offset: 0
 8786 03:10:04.603452  <6>[  216.515532] lkdtm: Performing direct entry REPORT_STACK
 8787 03:10:04.603823  <6>[  216.521069] lkdtm: Stack offset: 512
 8788 03:10:04.604282  <6>[  216.525168] lkdtm: Performing direct entry REPORT_STACK
 8789 03:10:04.645551  <6>[  216.530705] lkdtm: Stack offset: -112
 8790 03:10:04.646031  <6>[  216.534892] lkdtm: Performing direct entry REPORT_STACK
 8791 03:10:04.646464  <6>[  216.540442] lkdtm: Stack offset: -304
 8792 03:10:04.646869  <6>[  216.544636] lkdtm: Performing direct entry REPORT_STACK
 8793 03:10:04.647261  <6>[  216.550183] lkdtm: Stack offset: 64
 8794 03:10:04.647640  <6>[  216.554199] lkdtm: Performing direct entry REPORT_STACK
 8795 03:10:04.648013  <6>[  216.559730] lkdtm: Stack offset: -368
 8796 03:10:04.648401  <6>[  216.563935] lkdtm: Performing direct entry REPORT_STACK
 8797 03:10:04.649205  <6>[  216.569559] lkdtm: Stack offset: 464
 8798 03:10:04.690131  <6>[  216.573668] lkdtm: Performing direct entry REPORT_STACK
 8799 03:10:04.690588  <6>[  216.579207] lkdtm: Stack offset: -112
 8800 03:10:04.691018  <6>[  216.583393] lkdtm: Performing direct entry REPORT_STACK
 8801 03:10:04.691422  <6>[  216.588940] lkdtm: Stack offset: 160
 8802 03:10:04.691807  <6>[  216.593045] lkdtm: Performing direct entry REPORT_STACK
 8803 03:10:04.692191  <6>[  216.598582] lkdtm: Stack offset: -48
 8804 03:10:04.692562  <6>[  216.602683] lkdtm: Performing direct entry REPORT_STACK
 8805 03:10:04.692929  <6>[  216.608222] lkdtm: Stack offset: 320
 8806 03:10:04.693729  <6>[  216.612331] lkdtm: Performing direct entry REPORT_STACK
 8807 03:10:04.734837  <6>[  216.617880] lkdtm: Stack offset: -224
 8808 03:10:04.735298  <6>[  216.622099] lkdtm: Performing direct entry REPORT_STACK
 8809 03:10:04.735725  <6>[  216.627625] lkdtm: Stack offset: -128
 8810 03:10:04.736132  <6>[  216.631807] lkdtm: Performing direct entry REPORT_STACK
 8811 03:10:04.736521  <6>[  216.637346] lkdtm: Stack offset: -432
 8812 03:10:04.736900  <6>[  216.641539] lkdtm: Performing direct entry REPORT_STACK
 8813 03:10:04.737279  <6>[  216.647078] lkdtm: Stack offset: 208
 8814 03:10:04.737657  <6>[  216.651179] lkdtm: Performing direct entry REPORT_STACK
 8815 03:10:04.738132  <6>[  216.656716] lkdtm: Stack offset: -464
 8816 03:10:04.779541  <6>[  216.660902] lkdtm: Performing direct entry REPORT_STACK
 8817 03:10:04.779873  <6>[  216.666440] lkdtm: Stack offset: -400
 8818 03:10:04.780141  <6>[  216.670642] lkdtm: Performing direct entry REPORT_STACK
 8819 03:10:04.780404  <6>[  216.676194] lkdtm: Stack offset: -304
 8820 03:10:04.780570  <6>[  216.680503] lkdtm: Performing direct entry REPORT_STACK
 8821 03:10:04.780779  <6>[  216.686042] lkdtm: Stack offset: -128
 8822 03:10:04.780969  <6>[  216.690239] lkdtm: Performing direct entry REPORT_STACK
 8823 03:10:04.781178  <6>[  216.695778] lkdtm: Stack offset: 320
 8824 03:10:04.781339  <6>[  216.699883] lkdtm: Performing direct entry REPORT_STACK
 8825 03:10:04.782618  <6>[  216.705426] lkdtm: Stack offset: -368
 8826 03:10:04.824120  <6>[  216.709644] lkdtm: Performing direct entry REPORT_STACK
 8827 03:10:04.824397  <6>[  216.715180] lkdtm: Stack offset: 192
 8828 03:10:04.824571  <6>[  216.719308] lkdtm: Performing direct entry REPORT_STACK
 8829 03:10:04.824756  <6>[  216.724844] lkdtm: Stack offset: -400
 8830 03:10:04.824912  <6>[  216.729029] lkdtm: Performing direct entry REPORT_STACK
 8831 03:10:04.825058  <6>[  216.734572] lkdtm: Stack offset: 176
 8832 03:10:04.825213  <6>[  216.738675] lkdtm: Performing direct entry REPORT_STACK
 8833 03:10:04.825332  <6>[  216.744208] lkdtm: Stack offset: -160
 8834 03:10:04.827215  <6>[  216.748391] lkdtm: Performing direct entry REPORT_STACK
 8835 03:10:04.869088  <6>[  216.753926] lkdtm: Stack offset: 112
 8836 03:10:04.869359  <6>[  216.758079] lkdtm: Performing direct entry REPORT_STACK
 8837 03:10:04.869535  <6>[  216.763728] lkdtm: Stack offset: 272
 8838 03:10:04.869958  <6>[  216.767829] lkdtm: Performing direct entry REPORT_STACK
 8839 03:10:04.870156  <6>[  216.773369] lkdtm: Stack offset: 496
 8840 03:10:04.870319  <6>[  216.777478] lkdtm: Performing direct entry REPORT_STACK
 8841 03:10:04.870460  <6>[  216.783018] lkdtm: Stack offset: 176
 8842 03:10:04.870594  <6>[  216.787121] lkdtm: Performing direct entry REPORT_STACK
 8843 03:10:04.872284  <6>[  216.792653] lkdtm: Stack offset: 96
 8844 03:10:04.913940  <6>[  216.796686] lkdtm: Performing direct entry REPORT_STACK
 8845 03:10:04.914191  <6>[  216.802224] lkdtm: Stack offset: -352
 8846 03:10:04.914362  <6>[  216.806420] lkdtm: Performing direct entry REPORT_STACK
 8847 03:10:04.914518  <6>[  216.811956] lkdtm: Stack offset: 32
 8848 03:10:04.914669  <6>[  216.815968] lkdtm: Performing direct entry REPORT_STACK
 8849 03:10:04.915205  <6>[  216.821504] lkdtm: Stack offset: -384
 8850 03:10:04.915536  <6>[  216.825702] lkdtm: Performing direct entry REPORT_STACK
 8851 03:10:04.915829  <6>[  216.831238] lkdtm: Stack offset: -288
 8852 03:10:04.916111  <6>[  216.835496] lkdtm: Performing direct entry REPORT_STACK
 8853 03:10:04.917318  <6>[  216.841032] lkdtm: Stack offset: -128
 8854 03:10:04.958866  <6>[  216.845219] lkdtm: Performing direct entry REPORT_STACK
 8855 03:10:04.959314  <6>[  216.850756] lkdtm: Stack offset: 96
 8856 03:10:04.959655  <6>[  216.854777] lkdtm: Performing direct entry REPORT_STACK
 8857 03:10:04.959969  <6>[  216.860314] lkdtm: Stack offset: 160
 8858 03:10:04.960658  <6>[  216.864411] lkdtm: Performing direct entry REPORT_STACK
 8859 03:10:04.960989  <6>[  216.869947] lkdtm: Stack offset: -416
 8860 03:10:04.961282  <6>[  216.874187] lkdtm: Performing direct entry REPORT_STACK
 8861 03:10:04.961570  <6>[  216.879804] lkdtm: Stack offset: -336
 8862 03:10:04.962258  <6>[  216.883993] lkdtm: Performing direct entry REPORT_STACK
 8863 03:10:05.003642  <6>[  216.889530] lkdtm: Stack offset: 432
 8864 03:10:05.004095  <6>[  216.893634] lkdtm: Performing direct entry REPORT_STACK
 8865 03:10:05.004430  <6>[  216.899170] lkdtm: Stack offset: -16
 8866 03:10:05.004741  <6>[  216.903266] lkdtm: Performing direct entry REPORT_STACK
 8867 03:10:05.005032  <6>[  216.908801] lkdtm: Stack offset: 272
 8868 03:10:05.005317  <6>[  216.912898] lkdtm: Performing direct entry REPORT_STACK
 8869 03:10:05.005606  <6>[  216.918446] lkdtm: Stack offset: 240
 8870 03:10:05.005888  <6>[  216.922546] lkdtm: Performing direct entry REPORT_STACK
 8871 03:10:05.006873  <6>[  216.928093] lkdtm: Stack offset: 112
 8872 03:10:05.048120  <6>[  216.932190] lkdtm: Performing direct entry REPORT_STACK
 8873 03:10:05.048582  <6>[  216.937726] lkdtm: Stack offset: -288
 8874 03:10:05.048919  <6>[  216.941911] lkdtm: Performing direct entry REPORT_STACK
 8875 03:10:05.049232  <6>[  216.947447] lkdtm: Stack offset: 208
 8876 03:10:05.049526  <6>[  216.951545] lkdtm: Performing direct entry REPORT_STACK
 8877 03:10:05.050207  <6>[  216.957080] lkdtm: Stack offset: 416
 8878 03:10:05.050532  <6>[  216.961184] lkdtm: Performing direct entry REPORT_STACK
 8879 03:10:05.050826  <6>[  216.966731] lkdtm: Stack offset: 176
 8880 03:10:05.051518  <6>[  216.970832] lkdtm: Performing direct entry REPORT_STACK
 8881 03:10:05.093058  <6>[  216.976367] lkdtm: Stack offset: -32
 8882 03:10:05.093503  <6>[  216.980476] lkdtm: Performing direct entry REPORT_STACK
 8883 03:10:05.093840  <6>[  216.986012] lkdtm: Stack offset: -64
 8884 03:10:05.094560  <6>[  216.990125] lkdtm: Performing direct entry REPORT_STACK
 8885 03:10:05.094896  <6>[  216.995666] lkdtm: Stack offset: -224
 8886 03:10:05.095197  <6>[  216.999978] lkdtm: Performing direct entry REPORT_STACK
 8887 03:10:05.095489  <6>[  217.005516] lkdtm: Stack offset: 512
 8888 03:10:05.095776  <6>[  217.009625] lkdtm: Performing direct entry REPORT_STACK
 8889 03:10:05.096063  <6>[  217.015162] lkdtm: Stack offset: 464
 8890 03:10:05.137611  <6>[  217.019260] lkdtm: Performing direct entry REPORT_STACK
 8891 03:10:05.137932  <6>[  217.024796] lkdtm: Stack offset: -64
 8892 03:10:05.138162  <6>[  217.028894] lkdtm: Performing direct entry REPORT_STACK
 8893 03:10:05.138665  <6>[  217.034452] lkdtm: Stack offset: 64
 8894 03:10:05.138865  <6>[  217.038473] lkdtm: Performing direct entry REPORT_STACK
 8895 03:10:05.139006  <6>[  217.044010] lkdtm: Stack offset: -336
 8896 03:10:05.139142  <6>[  217.048216] lkdtm: Performing direct entry REPORT_STACK
 8897 03:10:05.139368  <6>[  217.053755] lkdtm: Stack offset: -416
 8898 03:10:05.139549  <6>[  217.057944] lkdtm: Performing direct entry REPORT_STACK
 8899 03:10:05.140716  <6>[  217.063481] lkdtm: Stack offset: 384
 8900 03:10:05.182211  <6>[  217.067609] lkdtm: Performing direct entry REPORT_STACK
 8901 03:10:05.182540  <6>[  217.073147] lkdtm: Stack offset: 320
 8902 03:10:05.182764  <6>[  217.077253] lkdtm: Performing direct entry REPORT_STACK
 8903 03:10:05.182969  <6>[  217.082786] lkdtm: Stack offset: 448
 8904 03:10:05.183557  <6>[  217.086902] lkdtm: Performing direct entry REPORT_STACK
 8905 03:10:05.183753  <6>[  217.092437] lkdtm: Stack offset: -288
 8906 03:10:05.183943  <6>[  217.096619] lkdtm: Performing direct entry REPORT_STACK
 8907 03:10:05.184132  <6>[  217.102165] lkdtm: Stack offset: -272
 8908 03:10:05.185304  <6>[  217.106353] lkdtm: Performing direct entry REPORT_STACK
 8909 03:10:05.227253  <6>[  217.111920] lkdtm: Stack offset: -96
 8910 03:10:05.227526  <6>[  217.116173] lkdtm: Performing direct entry REPORT_STACK
 8911 03:10:05.227697  <6>[  217.121713] lkdtm: Stack offset: 400
 8912 03:10:05.227854  <6>[  217.125838] lkdtm: Performing direct entry REPORT_STACK
 8913 03:10:05.228005  <6>[  217.131381] lkdtm: Stack offset: 96
 8914 03:10:05.228151  <6>[  217.135408] lkdtm: Performing direct entry REPORT_STACK
 8915 03:10:05.228296  <6>[  217.140954] lkdtm: Stack offset: 336
 8916 03:10:05.228438  <6>[  217.145055] lkdtm: Performing direct entry REPORT_STACK
 8917 03:10:05.230344  <6>[  217.150592] lkdtm: Stack offset: -256
 8918 03:10:05.272195  <6>[  217.154793] lkdtm: Performing direct entry REPORT_STACK
 8919 03:10:05.272434  <6>[  217.160330] lkdtm: Stack offset: -384
 8920 03:10:05.272603  <6>[  217.164528] lkdtm: Performing direct entry REPORT_STACK
 8921 03:10:05.272759  <6>[  217.170065] lkdtm: Stack offset: 224
 8922 03:10:05.272908  <6>[  217.174191] lkdtm: Performing direct entry REPORT_STACK
 8923 03:10:05.273052  <6>[  217.179843] lkdtm: Stack offset: 496
 8924 03:10:05.273196  <6>[  217.183951] lkdtm: Performing direct entry REPORT_STACK
 8925 03:10:05.273338  <6>[  217.189490] lkdtm: Stack offset: -256
 8926 03:10:05.273475  <6>[  217.193677] lkdtm: Performing direct entry REPORT_STACK
 8927 03:10:05.275370  <6>[  217.199215] lkdtm: Stack offset: 480
 8928 03:10:05.316710  <6>[  217.203317] lkdtm: Performing direct entry REPORT_STACK
 8929 03:10:05.316939  <6>[  217.208855] lkdtm: Stack offset: 0
 8930 03:10:05.317108  <6>[  217.212780] lkdtm: Performing direct entry REPORT_STACK
 8931 03:10:05.317265  <6>[  217.218316] lkdtm: Stack offset: 48
 8932 03:10:05.317412  <6>[  217.222355] lkdtm: Performing direct entry REPORT_STACK
 8933 03:10:05.317558  <6>[  217.227893] lkdtm: Stack offset: -368
 8934 03:10:05.317716  <6>[  217.232080] lkdtm: Performing direct entry REPORT_STACK
 8935 03:10:05.317823  <6>[  217.237618] lkdtm: Stack offset: 96
 8936 03:10:05.319873  <6>[  217.241640] lkdtm: Performing direct entry REPORT_STACK
 8937 03:10:05.361484  <6>[  217.247188] lkdtm: Stack offset: 240
 8938 03:10:05.361716  <6>[  217.251287] lkdtm: Performing direct entry REPORT_STACK
 8939 03:10:05.361888  <6>[  217.256825] lkdtm: Stack offset: 464
 8940 03:10:05.362063  <6>[  217.260922] lkdtm: Performing direct entry REPORT_STACK
 8941 03:10:05.362215  <6>[  217.266460] lkdtm: Stack offset: -64
 8942 03:10:05.362360  <6>[  217.270559] lkdtm: Performing direct entry REPORT_STACK
 8943 03:10:05.362501  <6>[  217.276096] lkdtm: Stack offset: 96
 8944 03:10:05.362641  <6>[  217.280106] lkdtm: Performing direct entry REPORT_STACK
 8945 03:10:05.364644  <6>[  217.285654] lkdtm: Stack offset: 416
 8946 03:10:05.406090  <6>[  217.289763] lkdtm: Performing direct entry REPORT_STACK
 8947 03:10:05.406324  <6>[  217.295315] lkdtm: Stack offset: 192
 8948 03:10:05.406494  <6>[  217.299504] lkdtm: Performing direct entry REPORT_STACK
 8949 03:10:05.406652  <6>[  217.305043] lkdtm: Stack offset: 240
 8950 03:10:05.406808  <6>[  217.309152] lkdtm: Performing direct entry REPORT_STACK
 8951 03:10:05.406937  <6>[  217.314690] lkdtm: Stack offset: -496
 8952 03:10:05.407063  <6>[  217.318877] lkdtm: Performing direct entry REPORT_STACK
 8953 03:10:05.407189  <6>[  217.324416] lkdtm: Stack offset: 160
 8954 03:10:05.409262  <6>[  217.328516] lkdtm: Performing direct entry REPORT_STACK
 8955 03:10:05.451210  <6>[  217.334054] lkdtm: Stack offset: -432
 8956 03:10:05.451652  <6>[  217.338242] lkdtm: Performing direct entry REPORT_STACK
 8957 03:10:05.451991  <6>[  217.343791] lkdtm: Stack offset: 16
 8958 03:10:05.452303  <6>[  217.347804] lkdtm: Performing direct entry REPORT_STACK
 8959 03:10:05.452595  <6>[  217.353353] lkdtm: Stack offset: 384
 8960 03:10:05.452882  <6>[  217.357452] lkdtm: Performing direct entry REPORT_STACK
 8961 03:10:05.453169  <6>[  217.362989] lkdtm: Stack offset: 368
 8962 03:10:05.453450  <6>[  217.367091] lkdtm: Performing direct entry REPORT_STACK
 8963 03:10:05.453726  <6>[  217.372626] lkdtm: Stack offset: -208
 8964 03:10:05.454421  <6>[  217.376818] lkdtm: Performing direct entry REPORT_STACK
 8965 03:10:05.495908  <6>[  217.382356] lkdtm: Stack offset: 144
 8966 03:10:05.496257  <6>[  217.386456] lkdtm: Performing direct entry REPORT_STACK
 8967 03:10:05.496510  <6>[  217.391994] lkdtm: Stack offset: -336
 8968 03:10:05.496726  <6>[  217.396184] lkdtm: Performing direct entry REPORT_STACK
 8969 03:10:05.496862  <6>[  217.401724] lkdtm: Stack offset: -464
 8970 03:10:05.496989  <6>[  217.406132] lkdtm: Performing direct entry REPORT_STACK
 8971 03:10:05.497112  <6>[  217.411671] lkdtm: Stack offset: -496
 8972 03:10:05.497233  <6>[  217.415885] lkdtm: Performing direct entry REPORT_STACK
 8973 03:10:05.499043  <6>[  217.421431] lkdtm: Stack offset: -336
 8974 03:10:05.540416  <6>[  217.425638] lkdtm: Performing direct entry REPORT_STACK
 8975 03:10:05.540694  <6>[  217.431181] lkdtm: Stack offset: -224
 8976 03:10:05.540868  <6>[  217.435369] lkdtm: Performing direct entry REPORT_STACK
 8977 03:10:05.541080  <6>[  217.440910] lkdtm: Stack offset: 288
 8978 03:10:05.541346  <6>[  217.445003] lkdtm: Performing direct entry REPORT_STACK
 8979 03:10:05.541586  <6>[  217.450539] lkdtm: Stack offset: 320
 8980 03:10:05.541717  <6>[  217.454643] lkdtm: Performing direct entry REPORT_STACK
 8981 03:10:05.541829  <6>[  217.460176] lkdtm: Stack offset: -368
 8982 03:10:05.543496  <6>[  217.464373] lkdtm: Performing direct entry REPORT_STACK
 8983 03:10:05.585429  <6>[  217.469907] lkdtm: Stack offset: -48
 8984 03:10:05.585708  <6>[  217.474050] lkdtm: Performing direct entry REPORT_STACK
 8985 03:10:05.585929  <6>[  217.479694] lkdtm: Stack offset: -480
 8986 03:10:05.586178  <6>[  217.483882] lkdtm: Performing direct entry REPORT_STACK
 8987 03:10:05.586377  <6>[  217.489415] lkdtm: Stack offset: -256
 8988 03:10:05.586577  <6>[  217.493602] lkdtm: Performing direct entry REPORT_STACK
 8989 03:10:05.586761  <6>[  217.499136] lkdtm: Stack offset: 288
 8990 03:10:05.586909  <6>[  217.503236] lkdtm: Performing direct entry REPORT_STACK
 8991 03:10:05.588532  <6>[  217.508773] lkdtm: Stack offset: -464
 8992 03:10:05.630284  <6>[  217.512959] lkdtm: Performing direct entry REPORT_STACK
 8993 03:10:05.630520  <6>[  217.518497] lkdtm: Stack offset: 448
 8994 03:10:05.630737  <6>[  217.522609] lkdtm: Performing direct entry REPORT_STACK
 8995 03:10:05.630935  <6>[  217.528146] lkdtm: Stack offset: -192
 8996 03:10:05.631128  <6>[  217.532427] lkdtm: Performing direct entry REPORT_STACK
 8997 03:10:05.631316  <6>[  217.537978] lkdtm: Stack offset: 512
 8998 03:10:05.631500  <6>[  217.542084] lkdtm: Performing direct entry REPORT_STACK
 8999 03:10:05.631626  <6>[  217.547608] lkdtm: Stack offset: 352
 9000 03:10:05.631736  <6>[  217.551705] lkdtm: Performing direct entry REPORT_STACK
 9001 03:10:05.633407  <6>[  217.557242] lkdtm: Stack offset: -144
 9002 03:10:05.674961  <6>[  217.561439] lkdtm: Performing direct entry REPORT_STACK
 9003 03:10:05.675195  <6>[  217.566976] lkdtm: Stack offset: 144
 9004 03:10:05.675409  <6>[  217.571077] lkdtm: Performing direct entry REPORT_STACK
 9005 03:10:05.675616  <6>[  217.576615] lkdtm: Stack offset: 432
 9006 03:10:05.675811  <6>[  217.580714] lkdtm: Performing direct entry REPORT_STACK
 9007 03:10:05.676000  <6>[  217.586262] lkdtm: Stack offset: 16
 9008 03:10:05.676190  <6>[  217.590277] lkdtm: Performing direct entry REPORT_STACK
 9009 03:10:05.676374  <6>[  217.595821] lkdtm: Stack offset: -400
 9010 03:10:05.678190  <6>[  217.600028] lkdtm: Performing direct entry REPORT_STACK
 9011 03:10:05.719951  <6>[  217.605646] lkdtm: Stack offset: -272
 9012 03:10:05.720404  <6>[  217.609842] lkdtm: Performing direct entry REPORT_STACK
 9013 03:10:05.720832  <6>[  217.615379] lkdtm: Stack offset: 192
 9014 03:10:05.721231  <6>[  217.619480] lkdtm: Performing direct entry REPORT_STACK
 9015 03:10:05.721610  <6>[  217.625017] lkdtm: Stack offset: -176
 9016 03:10:05.721986  <6>[  217.629202] lkdtm: Performing direct entry REPORT_STACK
 9017 03:10:05.722395  <6>[  217.634738] lkdtm: Stack offset: 464
 9018 03:10:05.722762  <6>[  217.638837] lkdtm: Performing direct entry REPORT_STACK
 9019 03:10:05.723502  <6>[  217.644374] lkdtm: Stack offset: 256
 9020 03:10:05.764524  <6>[  217.648483] lkdtm: Performing direct entry REPORT_STACK
 9021 03:10:05.764990  <6>[  217.654021] lkdtm: Stack offset: 496
 9022 03:10:05.765420  <6>[  217.658124] lkdtm: Performing direct entry REPORT_STACK
 9023 03:10:05.765823  <6>[  217.663660] lkdtm: Stack offset: 448
 9024 03:10:05.766252  <6>[  217.667758] lkdtm: Performing direct entry REPORT_STACK
 9025 03:10:05.766634  <6>[  217.673296] lkdtm: Stack offset: -352
 9026 03:10:05.767007  <6>[  217.677487] lkdtm: Performing direct entry REPORT_STACK
 9027 03:10:05.767396  <6>[  217.683024] lkdtm: Stack offset: 384
 9028 03:10:05.768133  <6>[  217.687121] lkdtm: Performing direct entry REPORT_STACK
 9029 03:10:05.809540  <6>[  217.692658] lkdtm: Stack offset: -400
 9030 03:10:05.809993  <6>[  217.696844] lkdtm: Performing direct entry REPORT_STACK
 9031 03:10:05.810450  <6>[  217.702382] lkdtm: Stack offset: -432
 9032 03:10:05.810849  <6>[  217.706586] lkdtm: Performing direct entry REPORT_STACK
 9033 03:10:05.811238  <6>[  217.712137] lkdtm: Stack offset: 192
 9034 03:10:05.811619  <6>[  217.716360] lkdtm: Performing direct entry REPORT_STACK
 9035 03:10:05.811991  <6>[  217.721906] lkdtm: Stack offset: 400
 9036 03:10:05.812367  <6>[  217.726056] lkdtm: Performing direct entry REPORT_STACK
 9037 03:10:05.812758  <6>[  217.731706] lkdtm: Stack offset: 464
 9038 03:10:05.854131  <6>[  217.735804] lkdtm: Performing direct entry REPORT_STACK
 9039 03:10:05.854512  <6>[  217.741343] lkdtm: Stack offset: 432
 9040 03:10:05.854769  <6>[  217.745442] lkdtm: Performing direct entry REPORT_STACK
 9041 03:10:05.855284  <6>[  217.750976] lkdtm: Stack offset: -208
 9042 03:10:05.855507  <6>[  217.755169] lkdtm: Performing direct entry REPORT_STACK
 9043 03:10:05.855686  <6>[  217.760710] lkdtm: Stack offset: -112
 9044 03:10:05.855857  <6>[  217.764923] lkdtm: Performing direct entry REPORT_STACK
 9045 03:10:05.856052  <6>[  217.770492] lkdtm: Stack offset: 240
 9046 03:10:05.856237  <6>[  217.774608] lkdtm: Performing direct entry REPORT_STACK
 9047 03:10:05.857278  <6>[  217.780146] lkdtm: Stack offset: 496
 9048 03:10:05.898637  <6>[  217.784250] lkdtm: Performing direct entry REPORT_STACK
 9049 03:10:05.899002  <6>[  217.789784] lkdtm: Stack offset: 32
 9050 03:10:05.899273  <6>[  217.793797] lkdtm: Performing direct entry REPORT_STACK
 9051 03:10:05.899482  <6>[  217.799336] lkdtm: Stack offset: 496
 9052 03:10:05.899783  <6>[  217.803433] lkdtm: Performing direct entry REPORT_STACK
 9053 03:10:05.899917  <6>[  217.808974] lkdtm: Stack offset: 160
 9054 03:10:05.900051  <6>[  217.813065] lkdtm: Performing direct entry REPORT_STACK
 9055 03:10:05.900420  <6>[  217.818600] lkdtm: Stack offset: 448
 9056 03:10:05.901711  <6>[  217.822710] lkdtm: Performing direct entry REPORT_STACK
 9057 03:10:05.943529  <6>[  217.828249] lkdtm: Stack offset: -256
 9058 03:10:05.943793  <6>[  217.832472] lkdtm: Performing direct entry REPORT_STACK
 9059 03:10:05.943964  <6>[  217.838013] lkdtm: Stack offset: 160
 9060 03:10:05.944121  <6>[  217.842154] lkdtm: Performing direct entry REPORT_STACK
 9061 03:10:05.944270  <6>[  217.847730] lkdtm: Stack offset: -96
 9062 03:10:05.944416  <6>[  217.851838] lkdtm: Performing direct entry REPORT_STACK
 9063 03:10:05.944559  <6>[  217.857377] lkdtm: Stack offset: -352
 9064 03:10:05.944716  <6>[  217.861570] lkdtm: Performing direct entry REPORT_STACK
 9065 03:10:05.946688  <6>[  217.867108] lkdtm: Stack offset: 320
 9066 03:10:05.988451  <6>[  217.871206] lkdtm: Performing direct entry REPORT_STACK
 9067 03:10:05.988903  <6>[  217.876756] lkdtm: Stack offset: 80
 9068 03:10:05.989238  <6>[  217.880769] lkdtm: Performing direct entry REPORT_STACK
 9069 03:10:05.989549  <6>[  217.886307] lkdtm: Stack offset: 48
 9070 03:10:05.989842  <6>[  217.890335] lkdtm: Performing direct entry REPORT_STACK
 9071 03:10:05.990532  <6>[  217.895873] lkdtm: Stack offset: -384
 9072 03:10:05.990855  <6>[  217.900059] lkdtm: Performing direct entry REPORT_STACK
 9073 03:10:05.991144  <6>[  217.905596] lkdtm: Stack offset: 192
 9074 03:10:05.991441  <6>[  217.909706] lkdtm: Performing direct entry REPORT_STACK
 9075 03:10:05.991924  <6>[  217.915244] lkdtm: Stack offset: 352
 9076 03:10:06.033252  <6>[  217.919344] lkdtm: Performing direct entry REPORT_STACK
 9077 03:10:06.033709  <6>[  217.924882] lkdtm: Stack offset: -48
 9078 03:10:06.034164  <6>[  217.928989] lkdtm: Performing direct entry REPORT_STACK
 9079 03:10:06.034574  <6>[  217.934527] lkdtm: Stack offset: -48
 9080 03:10:06.034964  <6>[  217.938629] lkdtm: Performing direct entry REPORT_STACK
 9081 03:10:06.035349  <6>[  217.944166] lkdtm: Stack offset: -32
 9082 03:10:06.035741  <6>[  217.948264] lkdtm: Performing direct entry REPORT_STACK
 9083 03:10:06.036131  <6>[  217.953813] lkdtm: Stack offset: -48
 9084 03:10:06.036933  <6>[  217.957918] lkdtm: Performing direct entry REPORT_STACK
 9085 03:10:06.078094  <6>[  217.963486] lkdtm: Stack offset: -432
 9086 03:10:06.078550  <6>[  217.967795] lkdtm: Performing direct entry REPORT_STACK
 9087 03:10:06.078976  <6>[  217.973332] lkdtm: Stack offset: -176
 9088 03:10:06.079379  <6>[  217.977527] lkdtm: Performing direct entry REPORT_STACK
 9089 03:10:06.079766  <6>[  217.983074] lkdtm: Stack offset: -176
 9090 03:10:06.080145  <6>[  217.987262] lkdtm: Performing direct entry REPORT_STACK
 9091 03:10:06.080516  <6>[  217.992799] lkdtm: Stack offset: 288
 9092 03:10:06.080885  <6>[  217.996898] lkdtm: Performing direct entry REPORT_STACK
 9093 03:10:06.081672  <6>[  218.002435] lkdtm: Stack offset: 368
 9094 03:10:06.122599  <6>[  218.006532] lkdtm: Performing direct entry REPORT_STACK
 9095 03:10:06.123448  <6>[  218.012080] lkdtm: Stack offset: 128
 9096 03:10:06.123831  <6>[  218.016180] lkdtm: Performing direct entry REPORT_STACK
 9097 03:10:06.124240  <6>[  218.021717] lkdtm: Stack offset: 224
 9098 03:10:06.124637  <6>[  218.025816] lkdtm: Performing direct entry REPORT_STACK
 9099 03:10:06.125018  <6>[  218.031354] lkdtm: Stack offset: -32
 9100 03:10:06.125393  <6>[  218.035455] lkdtm: Performing direct entry REPORT_STACK
 9101 03:10:06.125814  <6>[  218.041007] lkdtm: Stack offset: -160
 9102 03:10:06.126350  <6>[  218.045203] lkdtm: Performing direct entry REPORT_STACK
 9103 03:10:06.167615  <6>[  218.050740] lkdtm: Stack offset: 208
 9104 03:10:06.168097  <6>[  218.054839] lkdtm: Performing direct entry REPORT_STACK
 9105 03:10:06.168529  <6>[  218.060376] lkdtm: Stack offset: 352
 9106 03:10:06.169006  <6>[  218.064476] lkdtm: Performing direct entry REPORT_STACK
 9107 03:10:06.169660  <6>[  218.070024] lkdtm: Stack offset: 464
 9108 03:10:06.170270  <6>[  218.074134] lkdtm: Performing direct entry REPORT_STACK
 9109 03:10:06.170879  <6>[  218.079674] lkdtm: Stack offset: 384
 9110 03:10:06.171505  <6>[  218.083907] lkdtm: Performing direct entry REPORT_STACK
 9111 03:10:06.172100  <6>[  218.089457] lkdtm: Stack offset: -416
 9112 03:10:06.212220  <6>[  218.093651] lkdtm: Performing direct entry REPORT_STACK
 9113 03:10:06.212497  <6>[  218.099199] lkdtm: Stack offset: 336
 9114 03:10:06.212672  <6>[  218.103314] lkdtm: Performing direct entry REPORT_STACK
 9115 03:10:06.212831  <6>[  218.108847] lkdtm: Stack offset: 416
 9116 03:10:06.213115  <6>[  218.112965] lkdtm: Performing direct entry REPORT_STACK
 9117 03:10:06.213300  <6>[  218.118501] lkdtm: Stack offset: -464
 9118 03:10:06.213400  <6>[  218.122701] lkdtm: Performing direct entry REPORT_STACK
 9119 03:10:06.213495  <6>[  218.128236] lkdtm: Stack offset: -32
 9120 03:10:06.213588  <6>[  218.132364] lkdtm: Performing direct entry REPORT_STACK
 9121 03:10:06.215276  <6>[  218.137908] lkdtm: Stack offset: -272
 9122 03:10:06.256979  <6>[  218.142152] lkdtm: Performing direct entry REPORT_STACK
 9123 03:10:06.257250  <6>[  218.147816] lkdtm: Stack offset: 384
 9124 03:10:06.257417  <6>[  218.151946] lkdtm: Performing direct entry REPORT_STACK
 9125 03:10:06.257575  <6>[  218.157481] lkdtm: Stack offset: -320
 9126 03:10:06.257725  <6>[  218.161684] lkdtm: Performing direct entry REPORT_STACK
 9127 03:10:06.257871  <6>[  218.167220] lkdtm: Stack offset: -48
 9128 03:10:06.258037  <6>[  218.171333] lkdtm: Performing direct entry REPORT_STACK
 9129 03:10:06.258185  <6>[  218.176878] lkdtm: Stack offset: -16
 9130 03:10:06.260129  <6>[  218.180993] lkdtm: Performing direct entry REPORT_STACK
 9131 03:10:06.301800  <6>[  218.186528] lkdtm: Stack offset: 384
 9132 03:10:06.302054  <6>[  218.190649] lkdtm: Performing direct entry REPORT_STACK
 9133 03:10:06.302230  <6>[  218.196187] lkdtm: Stack offset: -400
 9134 03:10:06.302384  <6>[  218.200374] lkdtm: Performing direct entry REPORT_STACK
 9135 03:10:06.302535  <6>[  218.205911] lkdtm: Stack offset: 400
 9136 03:10:06.302682  <6>[  218.210049] lkdtm: Performing direct entry REPORT_STACK
 9137 03:10:06.302825  <6>[  218.215574] lkdtm: Stack offset: 240
 9138 03:10:06.302965  <6>[  218.219755] lkdtm: Performing direct entry REPORT_STACK
 9139 03:10:06.304941  <6>[  218.225294] lkdtm: Stack offset: -384
 9140 03:10:06.346895  <6>[  218.229481] lkdtm: Performing direct entry REPORT_STACK
 9141 03:10:06.347339  <6>[  218.235019] lkdtm: Stack offset: -288
 9142 03:10:06.348046  <6>[  218.239204] lkdtm: Performing direct entry REPORT_STACK
 9143 03:10:06.348386  <6>[  218.244742] lkdtm: Stack offset: -272
 9144 03:10:06.348696  <6>[  218.248927] lkdtm: Performing direct entry REPORT_STACK
 9145 03:10:06.348990  <6>[  218.254475] lkdtm: Stack offset: 464
 9146 03:10:06.349278  <6>[  218.258580] lkdtm: Performing direct entry REPORT_STACK
 9147 03:10:06.349560  <6>[  218.264133] lkdtm: Stack offset: -448
 9148 03:10:06.350237  <6>[  218.268399] lkdtm: Performing direct entry REPORT_STACK
 9149 03:10:06.350579  <6>[  218.273937] lkdtm: Stack offset: 192
 9150 03:10:06.391527  <6>[  218.278074] lkdtm: Performing direct entry REPORT_STACK
 9151 03:10:06.391977  <6>[  218.283600] lkdtm: Stack offset: -48
 9152 03:10:06.392314  <6>[  218.287705] lkdtm: Performing direct entry REPORT_STACK
 9153 03:10:06.392622  <6>[  218.293243] lkdtm: Stack offset: -432
 9154 03:10:06.392921  <6>[  218.297441] lkdtm: Performing direct entry REPORT_STACK
 9155 03:10:06.393215  <6>[  218.302979] lkdtm: Stack offset: 384
 9156 03:10:06.393498  <6>[  218.307076] lkdtm: Performing direct entry REPORT_STACK
 9157 03:10:06.393778  <6>[  218.312612] lkdtm: Stack offset: 0
 9158 03:10:06.394774  <6>[  218.316553] lkdtm: Performing direct entry REPORT_STACK
 9159 03:10:06.436251  <6>[  218.322090] lkdtm: Stack offset: 240
 9160 03:10:06.436692  <6>[  218.326193] lkdtm: Performing direct entry REPORT_STACK
 9161 03:10:06.437032  <6>[  218.331719] lkdtm: Stack offset: -144
 9162 03:10:06.437341  <6>[  218.335902] lkdtm: Performing direct entry REPORT_STACK
 9163 03:10:06.437642  <6>[  218.341440] lkdtm: Stack offset: -256
 9164 03:10:06.437931  <6>[  218.345631] lkdtm: Performing direct entry REPORT_STACK
 9165 03:10:06.438258  <6>[  218.351168] lkdtm: Stack offset: -176
 9166 03:10:06.438537  <6>[  218.355352] lkdtm: Performing direct entry REPORT_STACK
 9167 03:10:06.439494  <6>[  218.360890] lkdtm: Stack offset: 144
 9168 03:10:06.481084  <6>[  218.364992] lkdtm: Performing direct entry REPORT_STACK
 9169 03:10:06.481543  <6>[  218.370529] lkdtm: Stack offset: -240
 9170 03:10:06.481879  <6>[  218.374729] lkdtm: Performing direct entry REPORT_STACK
 9171 03:10:06.482239  <6>[  218.380281] lkdtm: Stack offset: -80
 9172 03:10:06.482548  <6>[  218.384505] lkdtm: Performing direct entry REPORT_STACK
 9173 03:10:06.482842  <6>[  218.390043] lkdtm: Stack offset: 160
 9174 03:10:06.483132  <6>[  218.394168] lkdtm: Performing direct entry REPORT_STACK
 9175 03:10:06.483414  <6>[  218.399831] lkdtm: Stack offset: -16
 9176 03:10:06.484335  <6>[  218.403935] lkdtm: Performing direct entry REPORT_STACK
 9177 03:10:06.525646  <6>[  218.409473] lkdtm: Stack offset: -304
 9178 03:10:06.526231  <6>[  218.413661] lkdtm: Performing direct entry REPORT_STACK
 9179 03:10:06.526512  <6>[  218.419196] lkdtm: Stack offset: 80
 9180 03:10:06.526790  <6>[  218.423210] lkdtm: Performing direct entry REPORT_STACK
 9181 03:10:06.526951  <6>[  218.428744] lkdtm: Stack offset: 384
 9182 03:10:06.527078  <6>[  218.432845] lkdtm: Performing direct entry REPORT_STACK
 9183 03:10:06.527203  <6>[  218.438394] lkdtm: Stack offset: -32
 9184 03:10:06.527323  <6>[  218.442501] lkdtm: Performing direct entry REPORT_STACK
 9185 03:10:06.527515  <6>[  218.448043] lkdtm: Stack offset: -64
 9186 03:10:06.570443  <6>[  218.452157] lkdtm: Performing direct entry REPORT_STACK
 9187 03:10:06.570844  <6>[  218.457693] lkdtm: Stack offset: 464
 9188 03:10:06.571027  <6>[  218.461792] lkdtm: Performing direct entry REPORT_STACK
 9189 03:10:06.571456  <6>[  218.467337] lkdtm: Stack offset: 144
 9190 03:10:06.571627  <6>[  218.471450] lkdtm: Performing direct entry REPORT_STACK
 9191 03:10:06.571851  <6>[  218.476995] lkdtm: Stack offset: -256
 9192 03:10:06.572086  <6>[  218.481199] lkdtm: Performing direct entry REPORT_STACK
 9193 03:10:06.572301  <6>[  218.486738] lkdtm: Stack offset: 400
 9194 03:10:06.572498  <6>[  218.490830] lkdtm: Performing direct entry REPORT_STACK
 9195 03:10:06.573579  <6>[  218.496364] lkdtm: Stack offset: 480
 9196 03:10:06.615068  <6>[  218.500478] lkdtm: Performing direct entry REPORT_STACK
 9197 03:10:06.615340  <6>[  218.506030] lkdtm: Stack offset: 256
 9198 03:10:06.615510  <6>[  218.510164] lkdtm: Performing direct entry REPORT_STACK
 9199 03:10:06.615667  <6>[  218.515729] lkdtm: Stack offset: 128
 9200 03:10:06.615817  <6>[  218.519833] lkdtm: Performing direct entry REPORT_STACK
 9201 03:10:06.615965  <6>[  218.525366] lkdtm: Stack offset: 416
 9202 03:10:06.616099  <6>[  218.529466] lkdtm: Performing direct entry REPORT_STACK
 9203 03:10:06.616231  <6>[  218.534997] lkdtm: Stack offset: -96
 9204 03:10:06.618196  <6>[  218.539106] lkdtm: Performing direct entry REPORT_STACK
 9205 03:10:06.659929  <6>[  218.544639] lkdtm: Stack offset: -256
 9206 03:10:06.660165  <6>[  218.548844] lkdtm: Performing direct entry REPORT_STACK
 9207 03:10:06.660337  <6>[  218.554383] lkdtm: Stack offset: -496
 9208 03:10:06.660492  <6>[  218.558583] lkdtm: Performing direct entry REPORT_STACK
 9209 03:10:06.660642  <6>[  218.564120] lkdtm: Stack offset: -192
 9210 03:10:06.660786  <6>[  218.568304] lkdtm: Performing direct entry REPORT_STACK
 9211 03:10:06.660933  <6>[  218.573841] lkdtm: Stack offset: -496
 9212 03:10:06.661051  <6>[  218.578058] lkdtm: Performing direct entry REPORT_STACK
 9213 03:10:06.663280  <6>[  218.583584] lkdtm: Stack offset: 192
 9214 03:10:06.705162  <6>[  218.587768] lkdtm: Performing direct entry REPORT_STACK
 9215 03:10:06.705611  <6>[  218.593306] lkdtm: Stack offset: -112
 9216 03:10:06.706311  <6>[  218.597501] lkdtm: Performing direct entry REPORT_STACK
 9217 03:10:06.706653  <6>[  218.603038] lkdtm: Stack offset: -176
 9218 03:10:06.706959  <6>[  218.607221] lkdtm: Performing direct entry REPORT_STACK
 9219 03:10:06.707255  <6>[  218.612768] lkdtm: Stack offset: -128
 9220 03:10:06.707543  <6>[  218.616971] lkdtm: Performing direct entry REPORT_STACK
 9221 03:10:06.707826  <6>[  218.622519] lkdtm: Stack offset: 96
 9222 03:10:06.708463  <6>[  218.626534] lkdtm: Performing direct entry REPORT_STACK
 9223 03:10:06.708777  <6>[  218.632084] lkdtm: Stack offset: 400
 9224 03:10:06.749854  <6>[  218.636311] lkdtm: Performing direct entry REPORT_STACK
 9225 03:10:06.750337  <6>[  218.641849] lkdtm: Stack offset: 432
 9226 03:10:06.750680  <6>[  218.645954] lkdtm: Performing direct entry REPORT_STACK
 9227 03:10:06.750990  <6>[  218.651640] lkdtm: Stack offset: -320
 9228 03:10:06.751286  <6>[  218.655829] lkdtm: Performing direct entry REPORT_STACK
 9229 03:10:06.751578  <6>[  218.661367] lkdtm: Stack offset: 64
 9230 03:10:06.751869  <6>[  218.665387] lkdtm: Performing direct entry REPORT_STACK
 9231 03:10:06.752152  <6>[  218.670923] lkdtm: Stack offset: 0
 9232 03:10:06.753164  <6>[  218.674847] lkdtm: Performing direct entry REPORT_STACK
 9233 03:10:06.794633  <6>[  218.680379] lkdtm: Stack offset: -256
 9234 03:10:06.795083  <6>[  218.684576] lkdtm: Performing direct entry REPORT_STACK
 9235 03:10:06.795418  <6>[  218.690114] lkdtm: Stack offset: -240
 9236 03:10:06.795730  <6>[  218.694298] lkdtm: Performing direct entry REPORT_STACK
 9237 03:10:06.796025  <6>[  218.699835] lkdtm: Stack offset: 16
 9238 03:10:06.796311  <6>[  218.703848] lkdtm: Performing direct entry REPORT_STACK
 9239 03:10:06.796600  <6>[  218.709384] lkdtm: Stack offset: 272
 9240 03:10:06.796882  <6>[  218.713477] lkdtm: Performing direct entry REPORT_STACK
 9241 03:10:06.797841  <6>[  218.719021] lkdtm: Stack offset: 240
 9242 03:10:06.839203  <6>[  218.723123] lkdtm: Performing direct entry REPORT_STACK
 9243 03:10:06.839657  <6>[  218.728671] lkdtm: Stack offset: -48
 9244 03:10:06.839988  <6>[  218.732771] lkdtm: Performing direct entry REPORT_STACK
 9245 03:10:06.840301  <6>[  218.738309] lkdtm: Stack offset: -208
 9246 03:10:06.840596  <6>[  218.742502] lkdtm: Performing direct entry REPORT_STACK
 9247 03:10:06.840885  <6>[  218.748040] lkdtm: Stack offset: 336
 9248 03:10:06.841167  <6>[  218.752140] lkdtm: Performing direct entry REPORT_STACK
 9249 03:10:06.841445  <6>[  218.757692] lkdtm: Stack offset: -320
 9250 03:10:06.842409  <6>[  218.761905] lkdtm: Performing direct entry REPORT_STACK
 9251 03:10:06.883662  <6>[  218.767445] lkdtm: Stack offset: 464
 9252 03:10:06.884276  <6>[  218.771544] lkdtm: Performing direct entry REPORT_STACK
 9253 03:10:06.884503  <6>[  218.777081] lkdtm: Stack offset: 128
 9254 03:10:06.884745  <6>[  218.781188] lkdtm: Performing direct entry REPORT_STACK
 9255 03:10:06.884929  <6>[  218.786727] lkdtm: Stack offset: 16
 9256 03:10:06.885098  <6>[  218.790739] lkdtm: Performing direct entry REPORT_STACK
 9257 03:10:06.885274  <6>[  218.796274] lkdtm: Stack offset: -432
 9258 03:10:06.885485  <6>[  218.800473] lkdtm: Performing direct entry REPORT_STACK
 9259 03:10:06.885643  <6>[  218.806039] lkdtm: Stack offset: 192
 9260 03:10:06.928674  <6>[  218.810166] lkdtm: Performing direct entry REPORT_STACK
 9261 03:10:06.928950  <6>[  218.815814] lkdtm: Stack offset: 304
 9262 03:10:06.929124  <6>[  218.819946] lkdtm: Performing direct entry REPORT_STACK
 9263 03:10:06.929283  <6>[  218.825500] lkdtm: Stack offset: 352
 9264 03:10:06.929433  <6>[  218.829626] lkdtm: Performing direct entry REPORT_STACK
 9265 03:10:06.929841  <6>[  218.835167] lkdtm: Stack offset: -464
 9266 03:10:06.929995  <6>[  218.839362] lkdtm: Performing direct entry REPORT_STACK
 9267 03:10:06.930156  <6>[  218.844898] lkdtm: Stack offset: 432
 9268 03:10:06.930292  <6>[  218.848990] lkdtm: Performing direct entry REPORT_STACK
 9269 03:10:06.931992  <6>[  218.854532] lkdtm: Stack offset: -64
 9270 03:10:06.973361  <6>[  218.858630] lkdtm: Performing direct entry REPORT_STACK
 9271 03:10:06.973681  <6>[  218.864173] lkdtm: Stack offset: -480
 9272 03:10:06.973862  <6>[  218.868376] lkdtm: Performing direct entry REPORT_STACK
 9273 03:10:06.974042  <6>[  218.873908] lkdtm: Stack offset: 416
 9274 03:10:06.974464  <6>[  218.878057] lkdtm: Performing direct entry REPORT_STACK
 9275 03:10:06.974616  <6>[  218.883651] lkdtm: Stack offset: 400
 9276 03:10:06.974752  <6>[  218.887756] lkdtm: Performing direct entry REPORT_STACK
 9277 03:10:06.974882  <6>[  218.893289] lkdtm: Stack offset: 352
 9278 03:10:06.976565  <6>[  218.897382] lkdtm: Performing direct entry REPORT_STACK
 9279 03:10:07.018098  <6>[  218.902914] lkdtm: Stack offset: 112
 9280 03:10:07.018333  <6>[  218.907005] lkdtm: Performing direct entry REPORT_STACK
 9281 03:10:07.018764  <6>[  218.912536] lkdtm: Stack offset: 432
 9282 03:10:07.018934  <6>[  218.916634] lkdtm: Performing direct entry REPORT_STACK
 9283 03:10:07.019090  <6>[  218.922172] lkdtm: Stack offset: -192
 9284 03:10:07.019238  <6>[  218.926378] lkdtm: Performing direct entry REPORT_STACK
 9285 03:10:07.019380  <6>[  218.931914] lkdtm: Stack offset: 64
 9286 03:10:07.019522  <6>[  218.935926] lkdtm: Performing direct entry REPORT_STACK
 9287 03:10:07.021297  <6>[  218.941463] lkdtm: Stack offset: 64
 9288 03:10:07.063258  <6>[  218.945479] lkdtm: Performing direct entry REPORT_STACK
 9289 03:10:07.063713  <6>[  218.951088] lkdtm: Stack offset: -48
 9290 03:10:07.064049  <6>[  218.955193] lkdtm: Performing direct entry REPORT_STACK
 9291 03:10:07.064357  <6>[  218.960731] lkdtm: Stack offset: -80
 9292 03:10:07.064653  <6>[  218.964832] lkdtm: Performing direct entry REPORT_STACK
 9293 03:10:07.064945  <6>[  218.970369] lkdtm: Stack offset: -352
 9294 03:10:07.065229  <6>[  218.974553] lkdtm: Performing direct entry REPORT_STACK
 9295 03:10:07.065507  <6>[  218.980090] lkdtm: Stack offset: 384
 9296 03:10:07.065784  <6>[  218.984187] lkdtm: Performing direct entry REPORT_STACK
 9297 03:10:07.066491  <6>[  218.989735] lkdtm: Stack offset: 192
 9298 03:10:07.107855  <6>[  218.993839] lkdtm: Performing direct entry REPORT_STACK
 9299 03:10:07.108296  <6>[  218.999390] lkdtm: Stack offset: -368
 9300 03:10:07.108994  <6>[  219.003652] lkdtm: Performing direct entry REPORT_STACK
 9301 03:10:07.109334  <6>[  219.009190] lkdtm: Stack offset: 480
 9302 03:10:07.109639  <6>[  219.013299] lkdtm: Performing direct entry REPORT_STACK
 9303 03:10:07.109934  <6>[  219.018836] lkdtm: Stack offset: -448
 9304 03:10:07.110276  <6>[  219.023021] lkdtm: Performing direct entry REPORT_STACK
 9305 03:10:07.110563  <6>[  219.028559] lkdtm: Stack offset: 32
 9306 03:10:07.111220  <6>[  219.032581] lkdtm: Performing direct entry REPORT_STACK
 9307 03:10:07.152523  <6>[  219.038118] lkdtm: Stack offset: -144
 9308 03:10:07.153635  <6>[  219.042319] lkdtm: Performing direct entry REPORT_STACK
 9309 03:10:07.154062  <6>[  219.047866] lkdtm: Stack offset: 192
 9310 03:10:07.154544  <6>[  219.051968] lkdtm: Performing direct entry REPORT_STACK
 9311 03:10:07.154935  <6>[  219.057504] lkdtm: Stack offset: 336
 9312 03:10:07.155155  <6>[  219.061606] lkdtm: Performing direct entry REPORT_STACK
 9313 03:10:07.155351  <6>[  219.067143] lkdtm: Stack offset: 80
 9314 03:10:07.155601  <6>[  219.071156] lkdtm: Performing direct entry REPORT_STACK
 9315 03:10:07.155852  <6>[  219.076692] lkdtm: Stack offset: -384
 9316 03:10:07.197048  <6>[  219.080891] lkdtm: Performing direct entry REPORT_STACK
 9317 03:10:07.197356  <6>[  219.086442] lkdtm: Stack offset: 192
 9318 03:10:07.197536  <6>[  219.090569] lkdtm: Performing direct entry REPORT_STACK
 9319 03:10:07.197785  <6>[  219.096110] lkdtm: Stack offset: -496
 9320 03:10:07.198223  <6>[  219.100311] lkdtm: Performing direct entry REPORT_STACK
 9321 03:10:07.198407  <6>[  219.105852] lkdtm: Stack offset: -368
 9322 03:10:07.198610  <6>[  219.110084] lkdtm: Performing direct entry REPORT_STACK
 9323 03:10:07.198766  <6>[  219.115616] lkdtm: Stack offset: 0
 9324 03:10:07.200188  <6>[  219.119558] lkdtm: Performing direct entry REPORT_STACK
 9325 03:10:07.241896  <6>[  219.125223] lkdtm: Stack offset: -144
 9326 03:10:07.242208  <6>[  219.129437] lkdtm: Performing direct entry REPORT_STACK
 9327 03:10:07.242445  <6>[  219.134988] lkdtm: Stack offset: -112
 9328 03:10:07.242890  <6>[  219.139198] lkdtm: Performing direct entry REPORT_STACK
 9329 03:10:07.243112  <6>[  219.144739] lkdtm: Stack offset: 48
 9330 03:10:07.243280  <6>[  219.148752] lkdtm: Performing direct entry REPORT_STACK
 9331 03:10:07.243414  <6>[  219.154285] lkdtm: Stack offset: 480
 9332 03:10:07.243545  <6>[  219.158390] lkdtm: Performing direct entry REPORT_STACK
 9333 03:10:07.243674  <6>[  219.163934] lkdtm: Stack offset: 288
 9334 03:10:07.286870  <6>[  219.168058] lkdtm: Performing direct entry REPORT_STACK
 9335 03:10:07.287140  <6>[  219.173595] lkdtm: Stack offset: 144
 9336 03:10:07.287312  <6>[  219.177710] lkdtm: Performing direct entry REPORT_STACK
 9337 03:10:07.287467  <6>[  219.183249] lkdtm: Stack offset: 80
 9338 03:10:07.287614  <6>[  219.187266] lkdtm: Performing direct entry REPORT_STACK
 9339 03:10:07.287758  <6>[  219.192802] lkdtm: Stack offset: 0
 9340 03:10:07.287900  <6>[  219.196738] lkdtm: Performing direct entry REPORT_STACK
 9341 03:10:07.288039  <6>[  219.202275] lkdtm: Stack offset: 288
 9342 03:10:07.288173  <6>[  219.206372] lkdtm: Performing direct entry REPORT_STACK
 9343 03:10:07.289991  <6>[  219.211912] lkdtm: Stack offset: 320
 9344 03:10:07.331507  <6>[  219.216009] lkdtm: Performing direct entry REPORT_STACK
 9345 03:10:07.331745  <6>[  219.221547] lkdtm: Stack offset: 336
 9346 03:10:07.331911  <6>[  219.225650] lkdtm: Performing direct entry REPORT_STACK
 9347 03:10:07.332067  <6>[  219.231199] lkdtm: Stack offset: -304
 9348 03:10:07.332215  <6>[  219.235392] lkdtm: Performing direct entry REPORT_STACK
 9349 03:10:07.332361  <6>[  219.240953] lkdtm: Stack offset: -160
 9350 03:10:07.332503  <6>[  219.245279] lkdtm: Performing direct entry REPORT_STACK
 9351 03:10:07.332643  <6>[  219.250818] lkdtm: Stack offset: 64
 9352 03:10:07.334781  <6>[  219.254833] lkdtm: Performing direct entry REPORT_STACK
 9353 03:10:07.376376  <6>[  219.260371] lkdtm: Stack offset: -256
 9354 03:10:07.377149  <6>[  219.264556] lkdtm: Performing direct entry REPORT_STACK
 9355 03:10:07.377479  <6>[  219.270094] lkdtm: Stack offset: -16
 9356 03:10:07.377765  <6>[  219.274194] lkdtm: Performing direct entry REPORT_STACK
 9357 03:10:07.378084  <6>[  219.279720] lkdtm: Stack offset: -48
 9358 03:10:07.378389  <6>[  219.283815] lkdtm: Performing direct entry REPORT_STACK
 9359 03:10:07.378680  <6>[  219.289352] lkdtm: Stack offset: -480
 9360 03:10:07.378964  <6>[  219.293553] lkdtm: Performing direct entry REPORT_STACK
 9361 03:10:07.379242  <6>[  219.299090] lkdtm: Stack offset: 368
 9362 03:10:07.421360  <6>[  219.303189] lkdtm: Performing direct entry REPORT_STACK
 9363 03:10:07.421810  <6>[  219.308746] lkdtm: Stack offset: -240
 9364 03:10:07.422189  <6>[  219.312941] lkdtm: Performing direct entry REPORT_STACK
 9365 03:10:07.422505  <6>[  219.318479] lkdtm: Stack offset: 336
 9366 03:10:07.422803  <6>[  219.322578] lkdtm: Performing direct entry REPORT_STACK
 9367 03:10:07.423091  <6>[  219.328116] lkdtm: Stack offset: -16
 9368 03:10:07.423375  <6>[  219.332218] lkdtm: Performing direct entry REPORT_STACK
 9369 03:10:07.423657  <6>[  219.337756] lkdtm: Stack offset: 144
 9370 03:10:07.423938  <6>[  219.341854] lkdtm: Performing direct entry REPORT_STACK
 9371 03:10:07.424599  <6>[  219.347402] lkdtm: Stack offset: 80
 9372 03:10:07.466148  <6>[  219.351430] lkdtm: Performing direct entry REPORT_STACK
 9373 03:10:07.467000  <6>[  219.356982] lkdtm: Stack offset: 192
 9374 03:10:07.467375  <6>[  219.361213] lkdtm: Performing direct entry REPORT_STACK
 9375 03:10:07.467696  <6>[  219.366752] lkdtm: Stack offset: -32
 9376 03:10:07.468000  <6>[  219.370859] lkdtm: Performing direct entry REPORT_STACK
 9377 03:10:07.468294  <6>[  219.376396] lkdtm: Stack offset: 240
 9378 03:10:07.468579  <6>[  219.380500] lkdtm: Performing direct entry REPORT_STACK
 9379 03:10:07.468863  <6>[  219.386059] lkdtm: Stack offset: 400
 9380 03:10:07.469610  <6>[  219.390183] lkdtm: Performing direct entry REPORT_STACK
 9381 03:10:07.511028  <6>[  219.395833] lkdtm: Stack offset: -128
 9382 03:10:07.511483  <6>[  219.400022] lkdtm: Performing direct entry REPORT_STACK
 9383 03:10:07.511818  <6>[  219.405561] lkdtm: Stack offset: 240
 9384 03:10:07.512127  <6>[  219.409662] lkdtm: Performing direct entry REPORT_STACK
 9385 03:10:07.512424  <6>[  219.415209] lkdtm: Stack offset: -384
 9386 03:10:07.512709  <6>[  219.419410] lkdtm: Performing direct entry REPORT_STACK
 9387 03:10:07.512994  <6>[  219.424947] lkdtm: Stack offset: 384
 9388 03:10:07.513280  <6>[  219.429058] lkdtm: Performing direct entry REPORT_STACK
 9389 03:10:07.514253  <6>[  219.434597] lkdtm: Stack offset: -416
 9390 03:10:07.555292  <6>[  219.438782] lkdtm: Performing direct entry REPORT_STACK
 9391 03:10:07.555572  <6>[  219.444320] lkdtm: Stack offset: 64
 9392 03:10:07.555805  <6>[  219.448329] lkdtm: Performing direct entry REPORT_STACK
 9393 03:10:07.556007  <6>[  219.453878] lkdtm: Stack offset: -16
 9394 03:10:07.556150  <6>[  219.458027] lkdtm: Performing direct entry REPORT_STACK
 9395 03:10:07.556284  <6>[  219.463602] lkdtm: Stack offset: -512
 9396 03:10:07.556417  <6>[  219.467795] lkdtm: Performing direct entry REPORT_STACK
 9397 03:10:07.556577  <6>[  219.473333] lkdtm: Stack offset: 480
 9398 03:10:07.558450  <6>[  219.477472] lkdtm: Performing direct entry REPORT_STACK
 9399 03:10:07.558687  <6>[  219.483006] lkdtm: Stack offset: 256
 9400 03:10:07.600409  <6>[  219.487112] lkdtm: Performing direct entry REPORT_STACK
 9401 03:10:07.600695  <6>[  219.492643] lkdtm: Stack offset: 64
 9402 03:10:07.600888  <6>[  219.496656] lkdtm: Performing direct entry REPORT_STACK
 9403 03:10:07.601121  <6>[  219.502267] lkdtm: Stack offset: 160
 9404 03:10:07.601602  <6>[  219.506391] lkdtm: Performing direct entry REPORT_STACK
 9405 03:10:07.601768  <6>[  219.512007] lkdtm: Stack offset: 448
 9406 03:10:07.601961  <6>[  219.516125] lkdtm: Performing direct entry REPORT_STACK
 9407 03:10:07.602190  <6>[  219.521661] lkdtm: Stack offset: -416
 9408 03:10:07.603574  <6>[  219.525876] lkdtm: Performing direct entry REPORT_STACK
 9409 03:10:07.645276  <6>[  219.531417] lkdtm: Stack offset: -416
 9410 03:10:07.645550  <6>[  219.535636] lkdtm: Performing direct entry REPORT_STACK
 9411 03:10:07.645772  <6>[  219.541174] lkdtm: Stack offset: 240
 9412 03:10:07.645971  <6>[  219.545275] lkdtm: Performing direct entry REPORT_STACK
 9413 03:10:07.646172  <6>[  219.550816] lkdtm: Stack offset: 48
 9414 03:10:07.646334  <6>[  219.554840] lkdtm: Performing direct entry REPORT_STACK
 9415 03:10:07.646492  <6>[  219.560375] lkdtm: Stack offset: 400
 9416 03:10:07.646648  <6>[  219.564481] lkdtm: Performing direct entry REPORT_STACK
 9417 03:10:07.648388  <6>[  219.570019] lkdtm: Stack offset: -480
 9418 03:10:07.689833  <6>[  219.574224] lkdtm: Performing direct entry REPORT_STACK
 9419 03:10:07.690101  <6>[  219.579809] lkdtm: Stack offset: -128
 9420 03:10:07.690319  <6>[  219.583999] lkdtm: Performing direct entry REPORT_STACK
 9421 03:10:07.690521  <6>[  219.589538] lkdtm: Stack offset: -464
 9422 03:10:07.690716  <6>[  219.593727] lkdtm: Performing direct entry REPORT_STACK
 9423 03:10:07.690904  <6>[  219.599276] lkdtm: Stack offset: -480
 9424 03:10:07.691064  <6>[  219.603464] lkdtm: Performing direct entry REPORT_STACK
 9425 03:10:07.691172  <6>[  219.609011] lkdtm: Stack offset: -128
 9426 03:10:07.693136  <6>[  219.613201] lkdtm: Performing direct entry REPORT_STACK
 9427 03:10:07.734821  <6>[  219.618739] lkdtm: Stack offset: -48
 9428 03:10:07.735279  <6>[  219.622840] lkdtm: Performing direct entry REPORT_STACK
 9429 03:10:07.735711  <6>[  219.628378] lkdtm: Stack offset: 304
 9430 03:10:07.736110  <6>[  219.632486] lkdtm: Performing direct entry REPORT_STACK
 9431 03:10:07.736495  <6>[  219.638024] lkdtm: Stack offset: 368
 9432 03:10:07.736875  <6>[  219.642129] lkdtm: Performing direct entry REPORT_STACK
 9433 03:10:07.737246  <6>[  219.647656] lkdtm: Stack offset: -128
 9434 03:10:07.737612  <6>[  219.651840] lkdtm: Performing direct entry REPORT_STACK
 9435 03:10:07.738063  <6>[  219.657378] lkdtm: Stack offset: -416
 9436 03:10:07.779765  <6>[  219.661585] lkdtm: Performing direct entry REPORT_STACK
 9437 03:10:07.780220  <6>[  219.667124] lkdtm: Stack offset: 496
 9438 03:10:07.780556  <6>[  219.671223] lkdtm: Performing direct entry REPORT_STACK
 9439 03:10:07.780868  <6>[  219.676762] lkdtm: Stack offset: 208
 9440 03:10:07.781169  <6>[  219.680860] lkdtm: Performing direct entry REPORT_STACK
 9441 03:10:07.781459  <6>[  219.686397] lkdtm: Stack offset: -448
 9442 03:10:07.781745  <6>[  219.690589] lkdtm: Performing direct entry REPORT_STACK
 9443 03:10:07.782065  <6>[  219.696140] lkdtm: Stack offset: 368
 9444 03:10:07.782355  <6>[  219.700322] lkdtm: Performing direct entry REPORT_STACK
 9445 03:10:07.783090  <6>[  219.705860] lkdtm: Stack offset: 224
 9446 03:10:07.824443  <6>[  219.710009] lkdtm: Performing direct entry REPORT_STACK
 9447 03:10:07.824893  <6>[  219.715665] lkdtm: Stack offset: 240
 9448 03:10:07.825226  <6>[  219.719780] lkdtm: Performing direct entry REPORT_STACK
 9449 03:10:07.825536  <6>[  219.725319] lkdtm: Stack offset: 16
 9450 03:10:07.825829  <6>[  219.729332] lkdtm: Performing direct entry REPORT_STACK
 9451 03:10:07.826155  <6>[  219.734867] lkdtm: Stack offset: 64
 9452 03:10:07.826444  <6>[  219.738881] lkdtm: Performing direct entry REPORT_STACK
 9453 03:10:07.826728  <6>[  219.744417] lkdtm: Stack offset: 16
 9454 03:10:07.827610  <6>[  219.748430] lkdtm: Performing direct entry REPORT_STACK
 9455 03:10:07.869359  <6>[  219.753981] lkdtm: Stack offset: -496
 9456 03:10:07.869805  <6>[  219.758183] lkdtm: Performing direct entry REPORT_STACK
 9457 03:10:07.870186  <6>[  219.763749] lkdtm: Stack offset: 336
 9458 03:10:07.870503  <6>[  219.767850] lkdtm: Performing direct entry REPORT_STACK
 9459 03:10:07.870799  <6>[  219.773389] lkdtm: Stack offset: 432
 9460 03:10:07.871084  <6>[  219.777488] lkdtm: Performing direct entry REPORT_STACK
 9461 03:10:07.871364  <6>[  219.783034] lkdtm: Stack offset: 224
 9462 03:10:07.871637  <6>[  219.787144] lkdtm: Performing direct entry REPORT_STACK
 9463 03:10:07.872514  <6>[  219.792678] lkdtm: Stack offset: 176
 9464 03:10:07.913441  <6>[  219.796791] lkdtm: Performing direct entry REPORT_STACK
 9465 03:10:07.913734  <6>[  219.802330] lkdtm: Stack offset: -128
 9466 03:10:07.913920  <6>[  219.806517] lkdtm: Performing direct entry REPORT_STACK
 9467 03:10:07.914129  <6>[  219.812053] lkdtm: Stack offset: -304
 9468 03:10:07.914340  <6>[  219.816246] lkdtm: Performing direct entry REPORT_STACK
 9469 03:10:07.914505  <6>[  219.821784] lkdtm: Stack offset: 384
 9470 03:10:07.914671  <6>[  219.825898] lkdtm: Performing direct entry REPORT_STACK
 9471 03:10:07.914768  <6>[  219.831438] lkdtm: Stack offset: 432
 9472 03:10:07.916560  <6>[  219.835532] lkdtm: Performing direct entry REPORT_STACK
 9473 03:10:07.916794  <6>[  219.841061] lkdtm: Stack offset: -304
 9474 03:10:07.958518  <6>[  219.845266] lkdtm: Performing direct entry REPORT_STACK
 9475 03:10:07.958793  <6>[  219.850799] lkdtm: Stack offset: -368
 9476 03:10:07.959021  <6>[  219.854981] lkdtm: Performing direct entry REPORT_STACK
 9477 03:10:07.959228  <6>[  219.860522] lkdtm: Stack offset: -400
 9478 03:10:07.959398  <6>[  219.864734] lkdtm: Performing direct entry REPORT_STACK
 9479 03:10:07.959575  <6>[  219.870285] lkdtm: Stack offset: 288
 9480 03:10:07.959698  <6>[  219.874402] lkdtm: Performing direct entry REPORT_STACK
 9481 03:10:07.959814  <6>[  219.879966] lkdtm: Stack offset: 416
 9482 03:10:07.961652  <6>[  219.884145] lkdtm: Performing direct entry REPORT_STACK
 9483 03:10:08.003331  <6>[  219.889687] lkdtm: Stack offset: -80
 9484 03:10:08.003595  <6>[  219.893804] lkdtm: Performing direct entry REPORT_STACK
 9485 03:10:08.003760  <6>[  219.899345] lkdtm: Stack offset: -144
 9486 03:10:08.003914  <6>[  219.903544] lkdtm: Performing direct entry REPORT_STACK
 9487 03:10:08.004060  <6>[  219.909082] lkdtm: Stack offset: 432
 9488 03:10:08.004201  <6>[  219.913188] lkdtm: Performing direct entry REPORT_STACK
 9489 03:10:08.004340  <6>[  219.918722] lkdtm: Stack offset: 144
 9490 03:10:08.004476  <6>[  219.922818] lkdtm: Performing direct entry REPORT_STACK
 9491 03:10:08.006484  <6>[  219.928358] lkdtm: Stack offset: 368
 9492 03:10:08.047940  <6>[  219.932456] lkdtm: Performing direct entry REPORT_STACK
 9493 03:10:08.048171  <6>[  219.938002] lkdtm: Stack offset: 288
 9494 03:10:08.048332  <6>[  219.942108] lkdtm: Performing direct entry REPORT_STACK
 9495 03:10:08.048483  <6>[  219.947634] lkdtm: Stack offset: 304
 9496 03:10:08.048632  <6>[  219.951738] lkdtm: Performing direct entry REPORT_STACK
 9497 03:10:08.048757  <6>[  219.957351] lkdtm: Stack offset: -16
 9498 03:10:08.048879  <6>[  219.961464] lkdtm: Performing direct entry REPORT_STACK
 9499 03:10:08.049000  <6>[  219.967013] lkdtm: Stack offset: 0
 9500 03:10:08.051125  <6>[  219.970942] lkdtm: Performing direct entry REPORT_STACK
 9501 03:10:08.092896  <6>[  219.976490] lkdtm: Stack offset: 304
 9502 03:10:08.093125  <6>[  219.980590] lkdtm: Performing direct entry REPORT_STACK
 9503 03:10:08.093286  <6>[  219.986179] lkdtm: Stack offset: 192
 9504 03:10:08.093437  <6>[  219.990309] lkdtm: Performing direct entry REPORT_STACK
 9505 03:10:08.093582  <6>[  219.995970] lkdtm: Stack offset: 192
 9506 03:10:08.093725  <6>[  220.000078] lkdtm: Performing direct entry REPORT_STACK
 9507 03:10:08.093842  <6>[  220.005616] lkdtm: Stack offset: 464
 9508 03:10:08.093957  <6>[  220.009722] lkdtm: Performing direct entry REPORT_STACK
 9509 03:10:08.094171  <6>[  220.015260] lkdtm: Stack offset: -224
 9510 03:10:08.138130  <6>[  220.019446] lkdtm: Performing direct entry REPORT_STACK
 9511 03:10:08.138595  <6>[  220.024984] lkdtm: Stack offset: -112
 9512 03:10:08.138925  <6>[  220.029182] lkdtm: Performing direct entry REPORT_STACK
 9513 03:10:08.139231  <6>[  220.034720] lkdtm: Stack offset: -496
 9514 03:10:08.139519  <6>[  220.038905] lkdtm: Performing direct entry REPORT_STACK
 9515 03:10:08.139802  <6>[  220.044442] lkdtm: Stack offset: 144
 9516 03:10:08.140082  <6>[  220.048542] lkdtm: Performing direct entry REPORT_STACK
 9517 03:10:08.140353  <6>[  220.054080] lkdtm: Stack offset: 416
 9518 03:10:08.141004  <6>[  220.058199] lkdtm: Performing direct entry REPORT_STACK
 9519 03:10:08.141465  <6>[  220.063836] lkdtm: Stack offset: 208
 9520 03:10:08.182577  <6>[  220.067937] lkdtm: Performing direct entry REPORT_STACK
 9521 03:10:08.183015  <6>[  220.073475] lkdtm: Stack offset: 128
 9522 03:10:08.183341  <6>[  220.077592] lkdtm: Performing direct entry REPORT_STACK
 9523 03:10:08.183643  <6>[  220.083140] lkdtm: Stack offset: 384
 9524 03:10:08.183930  <6>[  220.087255] lkdtm: Performing direct entry REPORT_STACK
 9525 03:10:08.184211  <6>[  220.092791] lkdtm: Stack offset: -256
 9526 03:10:08.184484  <6>[  220.096982] lkdtm: Performing direct entry REPORT_STACK
 9527 03:10:08.184765  <6>[  220.102522] lkdtm: Stack offset: -80
 9528 03:10:08.185858  <6>[  220.106618] lkdtm: Performing direct entry REPORT_STACK
 9529 03:10:08.227378  <6>[  220.112158] lkdtm: Stack offset: 80
 9530 03:10:08.228047  <6>[  220.116171] lkdtm: Performing direct entry REPORT_STACK
 9531 03:10:08.229065  <6>[  220.121711] lkdtm: Stack offset: -208
 9532 03:10:08.229606  <6>[  220.125894] lkdtm: Performing direct entry REPORT_STACK
 9533 03:10:08.230166  <6>[  220.131429] lkdtm: Stack offset: -192
 9534 03:10:08.230678  <6>[  220.135615] lkdtm: Performing direct entry REPORT_STACK
 9535 03:10:08.231175  <6>[  220.141149] lkdtm: Stack offset: 272
 9536 03:10:08.231658  <6>[  220.145251] lkdtm: Performing direct entry REPORT_STACK
 9537 03:10:08.232133  <6>[  220.150812] lkdtm: Stack offset: 400
 9538 03:10:08.271854  <6>[  220.154909] lkdtm: Performing direct entry REPORT_STACK
 9539 03:10:08.272136  <6>[  220.160448] lkdtm: Stack offset: -128
 9540 03:10:08.272376  <6>[  220.164636] lkdtm: Performing direct entry REPORT_STACK
 9541 03:10:08.272644  <6>[  220.170190] lkdtm: Stack offset: 112
 9542 03:10:08.272814  <6>[  220.174405] lkdtm: Performing direct entry REPORT_STACK
 9543 03:10:08.272974  <6>[  220.179947] lkdtm: Stack offset: -128
 9544 03:10:08.273145  <6>[  220.184155] lkdtm: Performing direct entry REPORT_STACK
 9545 03:10:08.273330  <6>[  220.189710] lkdtm: Stack offset: 416
 9546 03:10:08.274985  <6>[  220.193828] lkdtm: Performing direct entry REPORT_STACK
 9547 03:10:08.275232  <6>[  220.199363] lkdtm: Stack offset: -112
 9548 03:10:08.316640  <6>[  220.203554] lkdtm: Performing direct entry REPORT_STACK
 9549 03:10:08.316913  <6>[  220.209087] lkdtm: Stack offset: -304
 9550 03:10:08.317087  <6>[  220.213280] lkdtm: Performing direct entry REPORT_STACK
 9551 03:10:08.317252  <6>[  220.218816] lkdtm: Stack offset: 80
 9552 03:10:08.317480  <6>[  220.222842] lkdtm: Performing direct entry REPORT_STACK
 9553 03:10:08.317665  <6>[  220.228378] lkdtm: Stack offset: 336
 9554 03:10:08.317837  <6>[  220.232491] lkdtm: Performing direct entry REPORT_STACK
 9555 03:10:08.318294  <6>[  220.238028] lkdtm: Stack offset: -352
 9556 03:10:08.319781  <6>[  220.242226] lkdtm: Performing direct entry REPORT_STACK
 9557 03:10:08.361609  <6>[  220.247771] lkdtm: Stack offset: 352
 9558 03:10:08.361879  <6>[  220.251870] lkdtm: Performing direct entry REPORT_STACK
 9559 03:10:08.362126  <6>[  220.257403] lkdtm: Stack offset: -384
 9560 03:10:08.362330  <6>[  220.261596] lkdtm: Performing direct entry REPORT_STACK
 9561 03:10:08.362520  <6>[  220.267148] lkdtm: Stack offset: -432
 9562 03:10:08.362681  <6>[  220.271341] lkdtm: Performing direct entry REPORT_STACK
 9563 03:10:08.362838  <6>[  220.276875] lkdtm: Stack offset: -368
 9564 03:10:08.362990  <6>[  220.281064] lkdtm: Performing direct entry REPORT_STACK
 9565 03:10:08.364724  <6>[  220.286618] lkdtm: Stack offset: 240
 9566 03:10:08.406115  <6>[  220.290849] lkdtm: Performing direct entry REPORT_STACK
 9567 03:10:08.406353  <6>[  220.296388] lkdtm: Stack offset: -32
 9568 03:10:08.406570  <6>[  220.300494] lkdtm: Performing direct entry REPORT_STACK
 9569 03:10:08.406771  <6>[  220.306033] lkdtm: Stack offset: 448
 9570 03:10:08.406966  <6>[  220.310140] lkdtm: Performing direct entry REPORT_STACK
 9571 03:10:08.407157  <6>[  220.315667] lkdtm: Stack offset: 176
 9572 03:10:08.407340  <6>[  220.319764] lkdtm: Performing direct entry REPORT_STACK
 9573 03:10:08.407493  <6>[  220.325302] lkdtm: Stack offset: 496
 9574 03:10:08.409231  <6>[  220.329403] lkdtm: Performing direct entry REPORT_STACK
 9575 03:10:08.450918  <6>[  220.334952] lkdtm: Stack offset: -320
 9576 03:10:08.451151  <6>[  220.339139] lkdtm: Performing direct entry REPORT_STACK
 9577 03:10:08.451365  <6>[  220.344696] lkdtm: Stack offset: -16
 9578 03:10:08.451566  <6>[  220.348798] lkdtm: Performing direct entry REPORT_STACK
 9579 03:10:08.451760  <6>[  220.354335] lkdtm: Stack offset: -352
 9580 03:10:08.451949  <6>[  220.358522] lkdtm: Performing direct entry REPORT_STACK
 9581 03:10:08.452137  <6>[  220.364068] lkdtm: Stack offset: -160
 9582 03:10:08.452320  <6>[  220.368263] lkdtm: Performing direct entry REPORT_STACK
 9583 03:10:08.452500  <6>[  220.373800] lkdtm: Stack offset: -16
 9584 03:10:08.496133  <6>[  220.377901] lkdtm: Performing direct entry REPORT_STACK
 9585 03:10:08.496592  <6>[  220.383438] lkdtm: Stack offset: 240
 9586 03:10:08.497020  <6>[  220.387538] lkdtm: Performing direct entry REPORT_STACK
 9587 03:10:08.497425  <6>[  220.393076] lkdtm: Stack offset: 160
 9588 03:10:08.497815  <6>[  220.397199] lkdtm: Performing direct entry REPORT_STACK
 9589 03:10:08.498237  <6>[  220.402749] lkdtm: Stack offset: -480
 9590 03:10:08.498612  <6>[  220.407062] lkdtm: Performing direct entry REPORT_STACK
 9591 03:10:08.498982  <6>[  220.412600] lkdtm: Stack offset: 368
 9592 03:10:08.499389  <6>[  220.416706] lkdtm: Performing direct entry REPORT_STACK
 9593 03:10:08.500121  <6>[  220.422244] lkdtm: Stack offset: 400
 9594 03:10:08.540642  <6>[  220.426344] lkdtm: Performing direct entry REPORT_STACK
 9595 03:10:08.541101  <6>[  220.431884] lkdtm: Stack offset: 144
 9596 03:10:08.541900  <6>[  220.435979] lkdtm: Performing direct entry REPORT_STACK
 9597 03:10:08.542311  <6>[  220.441517] lkdtm: Stack offset: 32
 9598 03:10:08.542714  <6>[  220.445528] lkdtm: Performing direct entry REPORT_STACK
 9599 03:10:08.543105  <6>[  220.451062] lkdtm: Stack offset: -448
 9600 03:10:08.543479  <6>[  220.455261] lkdtm: Performing direct entry REPORT_STACK
 9601 03:10:08.543861  <6>[  220.460795] lkdtm: Stack offset: -464
 9602 03:10:08.544327  <6>[  220.464984] lkdtm: Performing direct entry REPORT_STACK
 9603 03:10:08.585594  <6>[  220.470522] lkdtm: Stack offset: -288
 9604 03:10:08.586107  <6>[  220.474706] lkdtm: Performing direct entry REPORT_STACK
 9605 03:10:08.586547  <6>[  220.480245] lkdtm: Stack offset: -400
 9606 03:10:08.586948  <6>[  220.484435] lkdtm: Performing direct entry REPORT_STACK
 9607 03:10:08.587335  <6>[  220.489984] lkdtm: Stack offset: 16
 9608 03:10:08.588083  <6>[  220.494017] lkdtm: Performing direct entry REPORT_STACK
 9609 03:10:08.588430  <6>[  220.499671] lkdtm: Stack offset: -288
 9610 03:10:08.588825  <6>[  220.503867] lkdtm: Performing direct entry REPORT_STACK
 9611 03:10:08.589294  <6>[  220.509406] lkdtm: Stack offset: 320
 9612 03:10:08.629833  <6>[  220.513511] lkdtm: Performing direct entry REPORT_STACK
 9613 03:10:08.630166  <6>[  220.519060] lkdtm: Stack offset: -288
 9614 03:10:08.630699  <6>[  220.523248] lkdtm: Performing direct entry REPORT_STACK
 9615 03:10:08.630908  <6>[  220.528787] lkdtm: Stack offset: -240
 9616 03:10:08.631077  <6>[  220.532984] lkdtm: Performing direct entry REPORT_STACK
 9617 03:10:08.631217  <6>[  220.538518] lkdtm: Stack offset: 112
 9618 03:10:08.631381  <6>[  220.542639] lkdtm: Performing direct entry REPORT_STACK
 9619 03:10:08.631545  <6>[  220.548173] lkdtm: Stack offset: -224
 9620 03:10:08.632950  <6>[  220.552387] lkdtm: Performing direct entry REPORT_STACK
 9621 03:10:08.674727  <6>[  220.557924] lkdtm: Stack offset: 112
 9622 03:10:08.675039  <6>[  220.562061] lkdtm: Performing direct entry REPORT_STACK
 9623 03:10:08.675248  <6>[  220.567586] lkdtm: Stack offset: -16
 9624 03:10:08.675436  <6>[  220.571686] lkdtm: Performing direct entry REPORT_STACK
 9625 03:10:08.675594  <6>[  220.577220] lkdtm: Stack offset: 176
 9626 03:10:08.675747  <6>[  220.581347] lkdtm: Performing direct entry REPORT_STACK
 9627 03:10:08.675935  <6>[  220.586885] lkdtm: Stack offset: -64
 9628 03:10:08.676093  <6>[  220.590987] lkdtm: Performing direct entry REPORT_STACK
 9629 03:10:08.676201  <6>[  220.596526] lkdtm: Stack offset: 256
 9630 03:10:08.677802  <6>[  220.600627] lkdtm: Performing direct entry REPORT_STACK
 9631 03:10:08.719676  <6>[  220.606172] lkdtm: Stack offset: 400
 9632 03:10:08.719949  <6>[  220.610278] lkdtm: Performing direct entry REPORT_STACK
 9633 03:10:08.720116  <6>[  220.615819] lkdtm: Stack offset: 96
 9634 03:10:08.720271  <6>[  220.619849] lkdtm: Performing direct entry REPORT_STACK
 9635 03:10:08.720420  <6>[  220.625486] lkdtm: Stack offset: 352
 9636 03:10:08.720564  <6>[  220.629590] lkdtm: Performing direct entry REPORT_STACK
 9637 03:10:08.720708  <6>[  220.635123] lkdtm: Stack offset: -288
 9638 03:10:08.720847  <6>[  220.639324] lkdtm: Performing direct entry REPORT_STACK
 9639 03:10:08.722796  <6>[  220.644858] lkdtm: Stack offset: -320
 9640 03:10:08.764371  <6>[  220.649045] lkdtm: Performing direct entry REPORT_STACK
 9641 03:10:08.764614  <6>[  220.654578] lkdtm: Stack offset: -192
 9642 03:10:08.764783  <6>[  220.658767] lkdtm: Performing direct entry REPORT_STACK
 9643 03:10:08.764940  <6>[  220.664305] lkdtm: Stack offset: -448
 9644 03:10:08.765088  <6>[  220.668493] lkdtm: Performing direct entry REPORT_STACK
 9645 03:10:08.765237  <6>[  220.674031] lkdtm: Stack offset: 96
 9646 03:10:08.765357  <6>[  220.678065] lkdtm: Performing direct entry REPORT_STACK
 9647 03:10:08.765475  <6>[  220.683775] lkdtm: Stack offset: 192
 9648 03:10:08.767528  <6>[  220.687885] lkdtm: Performing direct entry REPORT_STACK
 9649 03:10:08.809135  <6>[  220.693423] lkdtm: Stack offset: 496
 9650 03:10:08.809360  <6>[  220.697527] lkdtm: Performing direct entry REPORT_STACK
 9651 03:10:08.809528  <6>[  220.703075] lkdtm: Stack offset: 64
 9652 03:10:08.809683  <6>[  220.707091] lkdtm: Performing direct entry REPORT_STACK
 9653 03:10:08.809833  <6>[  220.712638] lkdtm: Stack offset: -336
 9654 03:10:08.809981  <6>[  220.716825] lkdtm: Performing direct entry REPORT_STACK
 9655 03:10:08.810140  <6>[  220.722363] lkdtm: Stack offset: -416
 9656 03:10:08.810267  <6>[  220.726546] lkdtm: Performing direct entry REPORT_STACK
 9657 03:10:08.810357  <6>[  220.732083] lkdtm: Stack offset: -160
 9658 03:10:08.854246  <6>[  220.736269] lkdtm: Performing direct entry REPORT_STACK
 9659 03:10:08.854693  <6>[  220.741815] lkdtm: Stack offset: 128
 9660 03:10:08.855029  <6>[  220.745924] lkdtm: Performing direct entry REPORT_STACK
 9661 03:10:08.855341  <6>[  220.751461] lkdtm: Stack offset: -480
 9662 03:10:08.855643  <6>[  220.755647] lkdtm: Performing direct entry REPORT_STACK
 9663 03:10:08.855934  <6>[  220.761185] lkdtm: Stack offset: 112
 9664 03:10:08.856218  <6>[  220.765295] lkdtm: Performing direct entry REPORT_STACK
 9665 03:10:08.856498  <6>[  220.770832] lkdtm: Stack offset: 96
 9666 03:10:08.856775  <6>[  220.774843] lkdtm: Performing direct entry REPORT_STACK
 9667 03:10:08.857444  <6>[  220.780381] lkdtm: Stack offset: 480
 9668 03:10:08.898835  <6>[  220.784480] lkdtm: Performing direct entry REPORT_STACK
 9669 03:10:08.899281  <6>[  220.790019] lkdtm: Stack offset: 32
 9670 03:10:08.899615  <6>[  220.794054] lkdtm: Performing direct entry REPORT_STACK
 9671 03:10:08.899929  <6>[  220.799649] lkdtm: Stack offset: 192
 9672 03:10:08.900227  <6>[  220.803750] lkdtm: Performing direct entry REPORT_STACK
 9673 03:10:08.900514  <6>[  220.809288] lkdtm: Stack offset: -208
 9674 03:10:08.900797  <6>[  220.813482] lkdtm: Performing direct entry REPORT_STACK
 9675 03:10:08.901076  <6>[  220.819030] lkdtm: Stack offset: -384
 9676 03:10:08.902051  <6>[  220.823232] lkdtm: Performing direct entry REPORT_STACK
 9677 03:10:08.943587  <6>[  220.828767] lkdtm: Stack offset: 384
 9678 03:10:08.944040  <6>[  220.832869] lkdtm: Performing direct entry REPORT_STACK
 9679 03:10:08.944373  <6>[  220.838408] lkdtm: Stack offset: 32
 9680 03:10:08.944682  <6>[  220.842437] lkdtm: Performing direct entry REPORT_STACK
 9681 03:10:08.944980  <6>[  220.847975] lkdtm: Stack offset: 288
 9682 03:10:08.945270  <6>[  220.852071] lkdtm: Performing direct entry REPORT_STACK
 9683 03:10:08.945555  <6>[  220.857608] lkdtm: Stack offset: -64
 9684 03:10:08.945832  <6>[  220.861704] lkdtm: Performing direct entry REPORT_STACK
 9685 03:10:08.946804  <6>[  220.867238] lkdtm: Stack offset: 336
 9686 03:10:08.987911  <6>[  220.871339] lkdtm: Performing direct entry REPORT_STACK
 9687 03:10:08.988206  <6>[  220.876874] lkdtm: Stack offset: -240
 9688 03:10:08.988411  <6>[  220.881070] lkdtm: Performing direct entry REPORT_STACK
 9689 03:10:08.988597  <6>[  220.886618] lkdtm: Stack offset: -400
 9690 03:10:08.988767  <6>[  220.890802] lkdtm: Performing direct entry REPORT_STACK
 9691 03:10:08.988893  <6>[  220.896340] lkdtm: Stack offset: -448
 9692 03:10:08.989016  <6>[  220.900535] lkdtm: Performing direct entry REPORT_STACK
 9693 03:10:08.989169  <6>[  220.906079] lkdtm: Stack offset: 32
 9694 03:10:08.991033  <6>[  220.910124] lkdtm: Performing direct entry REPORT_STACK
 9695 03:10:09.033046  <6>[  220.915773] lkdtm: Stack offset: 480
 9696 03:10:09.033364  <6>[  220.919897] lkdtm: Performing direct entry REPORT_STACK
 9697 03:10:09.033557  <6>[  220.925437] lkdtm: Stack offset: -160
 9698 03:10:09.033769  <6>[  220.929641] lkdtm: Performing direct entry REPORT_STACK
 9699 03:10:09.033930  <6>[  220.935177] lkdtm: Stack offset: 0
 9700 03:10:09.034108  <6>[  220.939155] lkdtm: Performing direct entry REPORT_STACK
 9701 03:10:09.034258  <6>[  220.944705] lkdtm: Stack offset: 304
 9702 03:10:09.034404  <6>[  220.948934] lkdtm: Performing direct entry REPORT_STACK
 9703 03:10:09.034553  <6>[  220.954467] lkdtm: Stack offset: -384
 9704 03:10:09.036196  <6>[  220.958654] lkdtm: Performing direct entry REPORT_STACK
 9705 03:10:09.077898  <6>[  220.964192] lkdtm: Stack offset: -480
 9706 03:10:09.078192  <6>[  220.968375] lkdtm: Performing direct entry REPORT_STACK
 9707 03:10:09.078369  <6>[  220.973912] lkdtm: Stack offset: -32
 9708 03:10:09.078526  <6>[  220.978058] lkdtm: Performing direct entry REPORT_STACK
 9709 03:10:09.078677  <6>[  220.983634] lkdtm: Stack offset: 304
 9710 03:10:09.078824  <6>[  220.987763] lkdtm: Performing direct entry REPORT_STACK
 9711 03:10:09.078966  <6>[  220.993305] lkdtm: Stack offset: 400
 9712 03:10:09.079106  <6>[  220.997435] lkdtm: Performing direct entry REPORT_STACK
 9713 03:10:09.081069  <6>[  221.002978] lkdtm: Stack offset: -32
 9714 03:10:09.122570  <6>[  221.007102] lkdtm: Performing direct entry REPORT_STACK
 9715 03:10:09.122808  <6>[  221.012639] lkdtm: Stack offset: -160
 9716 03:10:09.122975  <6>[  221.016831] lkdtm: Performing direct entry REPORT_STACK
 9717 03:10:09.123133  <6>[  221.022369] lkdtm: Stack offset: 272
 9718 03:10:09.123284  <6>[  221.026483] lkdtm: Performing direct entry REPORT_STACK
 9719 03:10:09.123429  <6>[  221.032040] lkdtm: Stack offset: 448
 9720 03:10:09.123584  <6>[  221.036141] lkdtm: Performing direct entry REPORT_STACK
 9721 03:10:09.123693  <6>[  221.041678] lkdtm: Stack offset: 64
 9722 03:10:09.125723  <6>[  221.045689] lkdtm: Performing direct entry REPORT_STACK
 9723 03:10:09.167317  <6>[  221.051227] lkdtm: Stack offset: -384
 9724 03:10:09.167564  <6>[  221.055411] lkdtm: Performing direct entry REPORT_STACK
 9725 03:10:09.167733  <6>[  221.060950] lkdtm: Stack offset: -432
 9726 03:10:09.167887  <6>[  221.065135] lkdtm: Performing direct entry REPORT_STACK
 9727 03:10:09.168035  <6>[  221.070684] lkdtm: Stack offset: 432
 9728 03:10:09.168178  <6>[  221.074793] lkdtm: Performing direct entry REPORT_STACK
 9729 03:10:09.168318  <6>[  221.080331] lkdtm: Stack offset: -128
 9730 03:10:09.168459  <6>[  221.084517] lkdtm: Performing direct entry REPORT_STACK
 9731 03:10:09.168590  <6>[  221.090054] lkdtm: Stack offset: 192
 9732 03:10:09.212457  <6>[  221.094177] lkdtm: Performing direct entry REPORT_STACK
 9733 03:10:09.212907  <6>[  221.099754] lkdtm: Stack offset: -160
 9734 03:10:09.213248  <6>[  221.103939] lkdtm: Performing direct entry REPORT_STACK
 9735 03:10:09.213558  <6>[  221.109497] lkdtm: Stack offset: 256
 9736 03:10:09.213852  <6>[  221.113607] lkdtm: Performing direct entry REPORT_STACK
 9737 03:10:09.214198  <6>[  221.119154] lkdtm: Stack offset: -64
 9738 03:10:09.214498  <6>[  221.123254] lkdtm: Performing direct entry REPORT_STACK
 9739 03:10:09.214784  <6>[  221.128792] lkdtm: Stack offset: -304
 9740 03:10:09.215068  <6>[  221.132998] lkdtm: Performing direct entry REPORT_STACK
 9741 03:10:09.215769  <6>[  221.138537] lkdtm: Stack offset: -368
 9742 03:10:09.256927  <6>[  221.142724] lkdtm: Performing direct entry REPORT_STACK
 9743 03:10:09.257384  <6>[  221.148262] lkdtm: Stack offset: 224
 9744 03:10:09.257719  <6>[  221.152360] lkdtm: Performing direct entry REPORT_STACK
 9745 03:10:09.258066  <6>[  221.157897] lkdtm: Stack offset: -208
 9746 03:10:09.258382  <6>[  221.162107] lkdtm: Performing direct entry REPORT_STACK
 9747 03:10:09.258673  <6>[  221.167633] lkdtm: Stack offset: -272
 9748 03:10:09.258960  <6>[  221.171816] lkdtm: Performing direct entry REPORT_STACK
 9749 03:10:09.259247  <6>[  221.177354] lkdtm: Stack offset: 288
 9750 03:10:09.260171  <6>[  221.181460] lkdtm: Performing direct entry REPORT_STACK
 9751 03:10:09.301788  <6>[  221.186997] lkdtm: Stack offset: -64
 9752 03:10:09.302276  <6>[  221.191107] lkdtm: Performing direct entry REPORT_STACK
 9753 03:10:09.302617  <6>[  221.196644] lkdtm: Stack offset: 240
 9754 03:10:09.302927  <6>[  221.200742] lkdtm: Performing direct entry REPORT_STACK
 9755 03:10:09.303229  <6>[  221.206280] lkdtm: Stack offset: 176
 9756 03:10:09.303522  <6>[  221.210382] lkdtm: Performing direct entry REPORT_STACK
 9757 03:10:09.303804  <6>[  221.215925] lkdtm: Stack offset: 496
 9758 03:10:09.304088  <6>[  221.220041] lkdtm: Performing direct entry REPORT_STACK
 9759 03:10:09.305136  <6>[  221.225696] lkdtm: Stack offset: 112
 9760 03:10:09.346127  <6>[  221.229806] lkdtm: Performing direct entry REPORT_STACK
 9761 03:10:09.346412  <6>[  221.235354] lkdtm: Stack offset: 176
 9762 03:10:09.346588  <6>[  221.239455] lkdtm: Performing direct entry REPORT_STACK
 9763 03:10:09.346771  <6>[  221.244992] lkdtm: Stack offset: 464
 9764 03:10:09.347249  <6>[  221.249092] lkdtm: Performing direct entry REPORT_STACK
 9765 03:10:09.347405  <6>[  221.254642] lkdtm: Stack offset: 144
 9766 03:10:09.347554  <6>[  221.258747] lkdtm: Performing direct entry REPORT_STACK
 9767 03:10:09.347763  <6>[  221.264285] lkdtm: Stack offset: 240
 9768 03:10:09.349330  <6>[  221.268398] lkdtm: Performing direct entry REPORT_STACK
 9769 03:10:09.391011  <6>[  221.273939] lkdtm: Stack offset: 64
 9770 03:10:09.391286  <6>[  221.277996] lkdtm: Performing direct entry REPORT_STACK
 9771 03:10:09.391465  <6>[  221.283520] lkdtm: Stack offset: -432
 9772 03:10:09.391735  <6>[  221.287707] lkdtm: Performing direct entry REPORT_STACK
 9773 03:10:09.391907  <6>[  221.293242] lkdtm: Stack offset: 208
 9774 03:10:09.392027  <6>[  221.297341] lkdtm: Performing direct entry REPORT_STACK
 9775 03:10:09.392121  <6>[  221.302874] lkdtm: Stack offset: -160
 9776 03:10:09.392214  <6>[  221.307065] lkdtm: Performing direct entry REPORT_STACK
 9777 03:10:09.392305  <6>[  221.312600] lkdtm: Stack offset: 320
 9778 03:10:09.394184  <6>[  221.316705] lkdtm: Performing direct entry REPORT_STACK
 9779 03:10:09.435808  <6>[  221.322242] lkdtm: Stack offset: 256
 9780 03:10:09.436080  <6>[  221.326345] lkdtm: Performing direct entry REPORT_STACK
 9781 03:10:09.436255  <6>[  221.331896] lkdtm: Stack offset: 480
 9782 03:10:09.436420  <6>[  221.336115] lkdtm: Performing direct entry REPORT_STACK
 9783 03:10:09.436615  <6>[  221.341663] lkdtm: Stack offset: 368
 9784 03:10:09.436791  <6>[  221.345767] lkdtm: Performing direct entry REPORT_STACK
 9785 03:10:09.436949  <6>[  221.351300] lkdtm: Stack offset: 192
 9786 03:10:09.437073  <6>[  221.355395] lkdtm: Performing direct entry REPORT_STACK
 9787 03:10:09.438955  <6>[  221.360927] lkdtm: Stack offset: -160
 9788 03:10:09.480529  <6>[  221.365111] lkdtm: Performing direct entry REPORT_STACK
 9789 03:10:09.480792  <6>[  221.370645] lkdtm: Stack offset: 336
 9790 03:10:09.480963  <6>[  221.374748] lkdtm: Performing direct entry REPORT_STACK
 9791 03:10:09.481121  <6>[  221.380286] lkdtm: Stack offset: -160
 9792 03:10:09.481271  <6>[  221.384481] lkdtm: Performing direct entry REPORT_STACK
 9793 03:10:09.481417  <6>[  221.390020] lkdtm: Stack offset: -320
 9794 03:10:09.481558  <6>[  221.394230] lkdtm: Performing direct entry REPORT_STACK
 9795 03:10:09.481698  <6>[  221.399876] lkdtm: Stack offset: -448
 9796 03:10:09.483648  <6>[  221.404075] lkdtm: Performing direct entry REPORT_STACK
 9797 03:10:09.525334  <6>[  221.409613] lkdtm: Stack offset: 480
 9798 03:10:09.525566  <6>[  221.413714] lkdtm: Performing direct entry REPORT_STACK
 9799 03:10:09.525737  <6>[  221.419251] lkdtm: Stack offset: -64
 9800 03:10:09.525894  <6>[  221.423425] lkdtm: Performing direct entry REPORT_STACK
 9801 03:10:09.526171  <6>[  221.428962] lkdtm: Stack offset: 128
 9802 03:10:09.526434  <6>[  221.433063] lkdtm: Performing direct entry REPORT_STACK
 9803 03:10:09.526689  <6>[  221.438612] lkdtm: Stack offset: 496
 9804 03:10:09.526942  <6>[  221.442726] lkdtm: Performing direct entry REPORT_STACK
 9805 03:10:09.527190  <6>[  221.448263] lkdtm: Stack offset: -144
 9806 03:10:09.570498  <6>[  221.452448] lkdtm: Performing direct entry REPORT_STACK
 9807 03:10:09.570927  <6>[  221.457994] lkdtm: Stack offset: -80
 9808 03:10:09.571230  <6>[  221.462121] lkdtm: Performing direct entry REPORT_STACK
 9809 03:10:09.571512  <6>[  221.467712] lkdtm: Stack offset: 288
 9810 03:10:09.571779  <6>[  221.471816] lkdtm: Performing direct entry REPORT_STACK
 9811 03:10:09.572035  <6>[  221.477354] lkdtm: Stack offset: 96
 9812 03:10:09.572288  <6>[  221.481364] lkdtm: Performing direct entry REPORT_STACK
 9813 03:10:09.572536  <6>[  221.486899] lkdtm: Stack offset: 272
 9814 03:10:09.572784  <6>[  221.491002] lkdtm: Performing direct entry REPORT_STACK
 9815 03:10:09.573733  <6>[  221.496544] lkdtm: Stack offset: -96
 9816 03:10:09.614997  <6>[  221.500655] lkdtm: Performing direct entry REPORT_STACK
 9817 03:10:09.615398  <6>[  221.506192] lkdtm: Stack offset: 240
 9818 03:10:09.615698  <6>[  221.510288] lkdtm: Performing direct entry REPORT_STACK
 9819 03:10:09.615972  <6>[  221.515826] lkdtm: Stack offset: -320
 9820 03:10:09.616235  <6>[  221.520011] lkdtm: Performing direct entry REPORT_STACK
 9821 03:10:09.616492  <6>[  221.525547] lkdtm: Stack offset: -192
 9822 03:10:09.616745  <6>[  221.529726] lkdtm: Performing direct entry REPORT_STACK
 9823 03:10:09.616993  <6>[  221.535260] lkdtm: Stack offset: -272
 9824 03:10:09.618246  <6>[  221.539448] lkdtm: Performing direct entry REPORT_STACK
 9825 03:10:09.659879  <6>[  221.544981] lkdtm: Stack offset: 272
 9826 03:10:09.660333  <6>[  221.549089] lkdtm: Performing direct entry REPORT_STACK
 9827 03:10:09.660673  <6>[  221.554626] lkdtm: Stack offset: -128
 9828 03:10:09.660985  <6>[  221.558819] lkdtm: Performing direct entry REPORT_STACK
 9829 03:10:09.661288  <6>[  221.564357] lkdtm: Stack offset: 160
 9830 03:10:09.661579  <6>[  221.568455] lkdtm: Performing direct entry REPORT_STACK
 9831 03:10:09.661865  <6>[  221.574015] lkdtm: Stack offset: 288
 9832 03:10:09.662206  <6>[  221.578204] lkdtm: Performing direct entry REPORT_STACK
 9833 03:10:09.663135  <6>[  221.583729] lkdtm: Stack offset: 32
 9834 03:10:09.704438  <6>[  221.587740] lkdtm: Performing direct entry REPORT_STACK
 9835 03:10:09.704952  <6>[  221.593273] lkdtm: Stack offset: 96
 9836 03:10:09.705465  <6>[  221.597294] lkdtm: Performing direct entry REPORT_STACK
 9837 03:10:09.705960  <6>[  221.602831] lkdtm: Stack offset: 208
 9838 03:10:09.706441  <6>[  221.606924] lkdtm: Performing direct entry REPORT_STACK
 9839 03:10:09.706939  <6>[  221.612477] lkdtm: Stack offset: -192
 9840 03:10:09.707383  <6>[  221.616661] lkdtm: Performing direct entry REPORT_STACK
 9841 03:10:09.708268  <6>[  221.622205] lkdtm: Stack offset: -16
 9842 03:10:09.708639  <6>[  221.626308] lkdtm: Performing direct entry REPORT_STACK
 9843 03:10:09.748972  <6>[  221.631842] lkdtm: Stack offset: -48
 9844 03:10:09.749244  <6>[  221.635958] lkdtm: Performing direct entry REPORT_STACK
 9845 03:10:09.749423  <6>[  221.641502] lkdtm: Stack offset: 496
 9846 03:10:09.749585  <6>[  221.645599] lkdtm: Performing direct entry REPORT_STACK
 9847 03:10:09.750110  <6>[  221.651140] lkdtm: Stack offset: 0
 9848 03:10:09.750309  <6>[  221.655067] lkdtm: Performing direct entry REPORT_STACK
 9849 03:10:09.750441  <6>[  221.660603] lkdtm: Stack offset: -256
 9850 03:10:09.750566  <6>[  221.664794] lkdtm: Performing direct entry REPORT_STACK
 9851 03:10:09.750729  <6>[  221.670333] lkdtm: Stack offset: 304
 9852 03:10:09.752117  <6>[  221.674430] lkdtm: Performing direct entry REPORT_STACK
 9853 03:10:09.793884  <6>[  221.679962] lkdtm: Stack offset: -432
 9854 03:10:09.794187  <6>[  221.684161] lkdtm: Performing direct entry REPORT_STACK
 9855 03:10:09.794365  <6>[  221.689724] lkdtm: Stack offset: 496
 9856 03:10:09.794548  <6>[  221.693942] lkdtm: Performing direct entry REPORT_STACK
 9857 03:10:09.794702  <6>[  221.699477] lkdtm: Stack offset: -64
 9858 03:10:09.794850  <6>[  221.703581] lkdtm: Performing direct entry REPORT_STACK
 9859 03:10:09.794995  <6>[  221.709114] lkdtm: Stack offset: -96
 9860 03:10:09.795241  <6>[  221.713207] lkdtm: Performing direct entry REPORT_STACK
 9861 03:10:09.797008  <6>[  221.718738] lkdtm: Stack offset: -400
 9862 03:10:09.838374  <6>[  221.722918] lkdtm: Performing direct entry REPORT_STACK
 9863 03:10:09.838643  <6>[  221.728450] lkdtm: Stack offset: -336
 9864 03:10:09.838812  <6>[  221.732636] lkdtm: Performing direct entry REPORT_STACK
 9865 03:10:09.838969  <6>[  221.738176] lkdtm: Stack offset: -320
 9866 03:10:09.839117  <6>[  221.742365] lkdtm: Performing direct entry REPORT_STACK
 9867 03:10:09.839262  <6>[  221.747899] lkdtm: Stack offset: 176
 9868 03:10:09.839395  <6>[  221.751994] lkdtm: Performing direct entry REPORT_STACK
 9869 03:10:09.839515  <6>[  221.757538] lkdtm: Stack offset: -256
 9870 03:10:09.841513  <6>[  221.761721] lkdtm: Performing direct entry REPORT_STACK
 9871 03:10:09.883392  <6>[  221.767258] lkdtm: Stack offset: 224
 9872 03:10:09.883624  <6>[  221.771366] lkdtm: Performing direct entry REPORT_STACK
 9873 03:10:09.883792  <6>[  221.776903] lkdtm: Stack offset: 48
 9874 03:10:09.883949  <6>[  221.780914] lkdtm: Performing direct entry REPORT_STACK
 9875 03:10:09.884098  <6>[  221.786450] lkdtm: Stack offset: 96
 9876 03:10:09.884241  <6>[  221.790459] lkdtm: Performing direct entry REPORT_STACK
 9877 03:10:09.884400  <6>[  221.796074] lkdtm: Stack offset: -80
 9878 03:10:09.884491  <6>[  221.800211] lkdtm: Performing direct entry REPORT_STACK
 9879 03:10:09.884581  <6>[  221.805877] lkdtm: Stack offset: -496
 9880 03:10:09.928185  <6>[  221.810105] lkdtm: Performing direct entry REPORT_STACK
 9881 03:10:09.928424  <6>[  221.815630] lkdtm: Stack offset: -496
 9882 03:10:09.928591  <6>[  221.819820] lkdtm: Performing direct entry REPORT_STACK
 9883 03:10:09.928744  <6>[  221.825357] lkdtm: Stack offset: -128
 9884 03:10:09.928890  <6>[  221.829543] lkdtm: Performing direct entry REPORT_STACK
 9885 03:10:09.929035  <6>[  221.835080] lkdtm: Stack offset: 224
 9886 03:10:09.929178  <6>[  221.839182] lkdtm: Performing direct entry REPORT_STACK
 9887 03:10:09.929319  <6>[  221.844719] lkdtm: Stack offset: 416
 9888 03:10:09.929447  <6>[  221.848816] lkdtm: Performing direct entry REPORT_STACK
 9889 03:10:09.931370  <6>[  221.854354] lkdtm: Stack offset: -48
 9890 03:10:09.972738  <6>[  221.858465] lkdtm: Performing direct entry REPORT_STACK
 9891 03:10:09.972963  <6>[  221.864014] lkdtm: Stack offset: 432
 9892 03:10:09.973130  <6>[  221.868116] lkdtm: Performing direct entry REPORT_STACK
 9893 03:10:09.973285  <6>[  221.873661] lkdtm: Stack offset: 368
 9894 03:10:09.973434  <6>[  221.877777] lkdtm: Performing direct entry REPORT_STACK
 9895 03:10:09.973575  <6>[  221.883315] lkdtm: Stack offset: 384
 9896 03:10:09.973694  <6>[  221.887421] lkdtm: Performing direct entry REPORT_STACK
 9897 03:10:09.973812  <6>[  221.892959] lkdtm: Stack offset: 416
 9898 03:10:09.975923  <6>[  221.897056] lkdtm: Performing direct entry REPORT_STACK
 9899 03:10:10.017888  <6>[  221.902594] lkdtm: Stack offset: -352
 9900 03:10:10.018402  <6>[  221.906786] lkdtm: Performing direct entry REPORT_STACK
 9901 03:10:10.018744  <6>[  221.912336] lkdtm: Stack offset: 32
 9902 03:10:10.019058  <6>[  221.916467] lkdtm: Performing direct entry REPORT_STACK
 9903 03:10:10.019361  <6>[  221.922016] lkdtm: Stack offset: 368
 9904 03:10:10.019655  <6>[  221.926130] lkdtm: Performing direct entry REPORT_STACK
 9905 03:10:10.019945  <6>[  221.931653] lkdtm: Stack offset: 352
 9906 03:10:10.020233  <6>[  221.935752] lkdtm: Performing direct entry REPORT_STACK
 9907 03:10:10.021085  <6>[  221.941286] lkdtm: Stack offset: -208
 9908 03:10:10.062692  <6>[  221.945474] lkdtm: Performing direct entry REPORT_STACK
 9909 03:10:10.063137  <6>[  221.951011] lkdtm: Stack offset: -32
 9910 03:10:10.063475  <6>[  221.955108] lkdtm: Performing direct entry REPORT_STACK
 9911 03:10:10.063785  <6>[  221.960648] lkdtm: Stack offset: 0
 9912 03:10:10.064083  <6>[  221.964583] lkdtm: Performing direct entry REPORT_STACK
 9913 03:10:10.064371  <6>[  221.970120] lkdtm: Stack offset: -240
 9914 03:10:10.064656  <6>[  221.974312] lkdtm: Performing direct entry REPORT_STACK
 9915 03:10:10.064936  <6>[  221.979849] lkdtm: Stack offset: -416
 9916 03:10:10.065908  <6>[  221.984047] lkdtm: Performing direct entry REPORT_STACK
 9917 03:10:10.066378  <6>[  221.989586] lkdtm: Stack offset: -208
 9918 03:10:10.107206  <6>[  221.993779] lkdtm: Performing direct entry REPORT_STACK
 9919 03:10:10.107505  <6>[  221.999316] lkdtm: Stack offset: -416
 9920 03:10:10.107691  <6>[  222.003503] lkdtm: Performing direct entry REPORT_STACK
 9921 03:10:10.107853  <6>[  222.009041] lkdtm: Stack offset: 368
 9922 03:10:10.108048  <6>[  222.013147] lkdtm: Performing direct entry REPORT_STACK
 9923 03:10:10.108226  <6>[  222.018695] lkdtm: Stack offset: -368
 9924 03:10:10.108354  <6>[  222.022919] lkdtm: Performing direct entry REPORT_STACK
 9925 03:10:10.108477  <6>[  222.028471] lkdtm: Stack offset: -176
 9926 03:10:10.110223  <6>[  222.032789] lkdtm: Performing direct entry REPORT_STACK
 9927 03:10:10.152097  <6>[  222.038329] lkdtm: Stack offset: -384
 9928 03:10:10.152398  <6>[  222.042544] lkdtm: Performing direct entry REPORT_STACK
 9929 03:10:10.152576  <6>[  222.048083] lkdtm: Stack offset: -112
 9930 03:10:10.152736  <6>[  222.052266] lkdtm: Performing direct entry REPORT_STACK
 9931 03:10:10.152887  <6>[  222.057799] lkdtm: Stack offset: -176
 9932 03:10:10.153042  <6>[  222.062034] lkdtm: Performing direct entry REPORT_STACK
 9933 03:10:10.153184  <6>[  222.067703] lkdtm: Stack offset: 272
 9934 03:10:10.153299  <6>[  222.071816] lkdtm: Performing direct entry REPORT_STACK
 9935 03:10:10.155266  <6>[  222.077349] lkdtm: Stack offset: 336
 9936 03:10:10.196647  <6>[  222.081444] lkdtm: Performing direct entry REPORT_STACK
 9937 03:10:10.196923  <6>[  222.086979] lkdtm: Stack offset: -64
 9938 03:10:10.197094  <6>[  222.091082] lkdtm: Performing direct entry REPORT_STACK
 9939 03:10:10.197249  <6>[  222.096615] lkdtm: Stack offset: -96
 9940 03:10:10.197399  <6>[  222.100719] lkdtm: Performing direct entry REPORT_STACK
 9941 03:10:10.197545  <6>[  222.106268] lkdtm: Stack offset: 304
 9942 03:10:10.197690  <6>[  222.110361] lkdtm: Performing direct entry REPORT_STACK
 9943 03:10:10.197830  <6>[  222.115893] lkdtm: Stack offset: -496
 9944 03:10:10.199807  <6>[  222.120081] lkdtm: Performing direct entry REPORT_STACK
 9945 03:10:10.241459  <6>[  222.125618] lkdtm: Stack offset: 320
 9946 03:10:10.241691  <6>[  222.129723] lkdtm: Performing direct entry REPORT_STACK
 9947 03:10:10.241865  <6>[  222.135263] lkdtm: Stack offset: -208
 9948 03:10:10.242036  <6>[  222.139454] lkdtm: Performing direct entry REPORT_STACK
 9949 03:10:10.242188  <6>[  222.144990] lkdtm: Stack offset: -48
 9950 03:10:10.242333  <6>[  222.149090] lkdtm: Performing direct entry REPORT_STACK
 9951 03:10:10.242474  <6>[  222.154627] lkdtm: Stack offset: -288
 9952 03:10:10.242615  <6>[  222.158819] lkdtm: Performing direct entry REPORT_STACK
 9953 03:10:10.242754  <6>[  222.164428] lkdtm: Stack offset: -160
 9954 03:10:10.286340  <6>[  222.168631] lkdtm: Performing direct entry REPORT_STACK
 9955 03:10:10.286578  <6>[  222.174180] lkdtm: Stack offset: -432
 9956 03:10:10.286748  <6>[  222.178367] lkdtm: Performing direct entry REPORT_STACK
 9957 03:10:10.286905  <6>[  222.183908] lkdtm: Stack offset: -320
 9958 03:10:10.287057  <6>[  222.188112] lkdtm: Performing direct entry REPORT_STACK
 9959 03:10:10.287202  <6>[  222.193700] lkdtm: Stack offset: 160
 9960 03:10:10.287345  <6>[  222.197810] lkdtm: Performing direct entry REPORT_STACK
 9961 03:10:10.287488  <6>[  222.203347] lkdtm: Stack offset: -80
 9962 03:10:10.287631  <6>[  222.207446] lkdtm: Performing direct entry REPORT_STACK
 9963 03:10:10.289519  <6>[  222.212981] lkdtm: Stack offset: 240
 9964 03:10:10.331054  <6>[  222.217078] lkdtm: Performing direct entry REPORT_STACK
 9965 03:10:10.331282  <6>[  222.222615] lkdtm: Stack offset: 352
 9966 03:10:10.331451  <6>[  222.226724] lkdtm: Performing direct entry REPORT_STACK
 9967 03:10:10.331608  <6>[  222.232261] lkdtm: Stack offset: -240
 9968 03:10:10.331757  <6>[  222.236446] lkdtm: Performing direct entry REPORT_STACK
 9969 03:10:10.331901  <6>[  222.241991] lkdtm: Stack offset: -384
 9970 03:10:10.332026  <6>[  222.246205] lkdtm: Performing direct entry REPORT_STACK
 9971 03:10:10.332152  <6>[  222.251851] lkdtm: Stack offset: 288
 9972 03:10:10.334294  <6>[  222.255959] lkdtm: Performing direct entry REPORT_STACK
 9973 03:10:10.376047  <6>[  222.261496] lkdtm: Stack offset: 288
 9974 03:10:10.376504  <6>[  222.265596] lkdtm: Performing direct entry REPORT_STACK
 9975 03:10:10.376843  <6>[  222.271131] lkdtm: Stack offset: 304
 9976 03:10:10.377159  <6>[  222.275230] lkdtm: Performing direct entry REPORT_STACK
 9977 03:10:10.377462  <6>[  222.280774] lkdtm: Stack offset: 288
 9978 03:10:10.377750  <6>[  222.284873] lkdtm: Performing direct entry REPORT_STACK
 9979 03:10:10.378075  <6>[  222.290422] lkdtm: Stack offset: -96
 9980 03:10:10.378370  <6>[  222.294518] lkdtm: Performing direct entry REPORT_STACK
 9981 03:10:10.379314  <6>[  222.300055] lkdtm: Stack offset: 288
 9982 03:10:10.402223  <6>[  222.304147] lkdtm: Performing direct entry REPORT_STACK
 9983 03:10:10.402705  <6>[  222.309683] lkdtm: Stack offset: -96
 9984 03:10:10.405429  <6>[  222.313782] lkdtm: Performing direct entry REPORT_STACK
 9985 03:10:10.405871  <6>[  222.319315] lkdtm: Stack offset: 224
 9986 03:10:10.740683  # Bits of stack entropy: 7
 9987 03:10:10.836634  ok 84 selftests: lkdtm: stack-entropy.sh
 9988 03:10:13.722299  lkdtm_PANIC_sh skip
 9989 03:10:13.722808  lkdtm_BUG_sh pass
 9990 03:10:13.723148  lkdtm_WARNING_sh pass
 9991 03:10:13.723872  lkdtm_WARNING_MESSAGE_sh pass
 9992 03:10:13.724211  lkdtm_EXCEPTION_sh pass
 9993 03:10:13.724505  lkdtm_LOOP_sh skip
 9994 03:10:13.724786  lkdtm_EXHAUST_STACK_sh skip
 9995 03:10:13.725058  lkdtm_CORRUPT_STACK_sh skip
 9996 03:10:13.725354  lkdtm_CORRUPT_STACK_STRONG_sh skip
 9997 03:10:13.725735  lkdtm_ARRAY_BOUNDS_sh pass
 9998 03:10:13.726051  lkdtm_CORRUPT_LIST_ADD_sh pass
 9999 03:10:13.726358  lkdtm_CORRUPT_LIST_DEL_sh pass
10000 03:10:13.726625  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
10001 03:10:13.726891  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
10002 03:10:13.727156  lkdtm_REPORT_STACK_CANARY_sh pass
10003 03:10:13.727498  lkdtm_UNSET_SMEP_sh skip
10004 03:10:13.727776  lkdtm_DOUBLE_FAULT_sh skip
10005 03:10:13.765637  lkdtm_CORRUPT_PAC_sh fail
10006 03:10:13.766179  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
10007 03:10:13.766514  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
10008 03:10:13.766816  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
10009 03:10:13.767102  lkdtm_WRITE_AFTER_FREE_sh skip
10010 03:10:13.767381  lkdtm_READ_AFTER_FREE_sh pass
10011 03:10:13.767653  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
10012 03:10:13.768300  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
10013 03:10:13.768605  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
10014 03:10:13.768978  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
10015 03:10:13.769271  lkdtm_SLAB_FREE_DOUBLE_sh pass
10016 03:10:13.769541  lkdtm_SLAB_FREE_CROSS_sh pass
10017 03:10:13.769807  lkdtm_SLAB_FREE_PAGE_sh pass
10018 03:10:13.770180  lkdtm_SOFTLOCKUP_sh skip
10019 03:10:13.770466  lkdtm_HARDLOCKUP_sh skip
10020 03:10:13.808730  lkdtm_SPINLOCKUP_sh skip
10021 03:10:13.809203  lkdtm_HUNG_TASK_sh skip
10022 03:10:13.809648  lkdtm_EXEC_DATA_sh pass
10023 03:10:13.809957  lkdtm_EXEC_STACK_sh pass
10024 03:10:13.810304  lkdtm_EXEC_KMALLOC_sh pass
10025 03:10:13.810971  lkdtm_EXEC_VMALLOC_sh pass
10026 03:10:13.811282  lkdtm_EXEC_RODATA_sh pass
10027 03:10:13.811561  lkdtm_EXEC_USERSPACE_sh pass
10028 03:10:13.811913  lkdtm_EXEC_NULL_sh pass
10029 03:10:13.812209  lkdtm_ACCESS_USERSPACE_sh fail
10030 03:10:13.812480  lkdtm_ACCESS_NULL_sh pass
10031 03:10:13.812753  lkdtm_WRITE_RO_sh pass
10032 03:10:13.813029  lkdtm_WRITE_RO_AFTER_INIT_sh pass
10033 03:10:13.813298  lkdtm_WRITE_KERN_sh pass
10034 03:10:13.813564  lkdtm_WRITE_OPD_sh skip
10035 03:10:13.813830  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
10036 03:10:13.814200  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
10037 03:10:13.851969  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
10038 03:10:13.852509  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
10039 03:10:13.852865  lkdtm_REFCOUNT_DEC_ZERO_sh pass
10040 03:10:13.853166  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
10041 03:10:13.853455  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
10042 03:10:13.853815  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
10043 03:10:13.854177  lkdtm_REFCOUNT_INC_ZERO_sh pass
10044 03:10:13.854459  lkdtm_REFCOUNT_ADD_ZERO_sh pass
10045 03:10:13.854734  lkdtm_REFCOUNT_INC_SATURATED_sh pass
10046 03:10:13.855171  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
10047 03:10:13.855504  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
10048 03:10:13.856141  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
10049 03:10:13.895130  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
10050 03:10:13.895588  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
10051 03:10:13.895911  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
10052 03:10:13.896208  lkdtm_REFCOUNT_TIMING_sh skip
10053 03:10:13.896488  lkdtm_ATOMIC_TIMING_sh skip
10054 03:10:13.896764  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
10055 03:10:13.897037  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
10056 03:10:13.897306  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
10057 03:10:13.897660  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
10058 03:10:13.897994  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
10059 03:10:13.898379  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
10060 03:10:13.898657  lkdtm_USERCOPY_STACK_BEYOND_sh pass
10061 03:10:13.899325  lkdtm_USERCOPY_KERNEL_sh pass
10062 03:10:13.938092  lkdtm_STACKLEAK_ERASING_sh pass
10063 03:10:13.938547  lkdtm_CFI_FORWARD_PROTO_sh fail
10064 03:10:13.938874  lkdtm_CFI_BACKWARD_sh fail
10065 03:10:13.939172  lkdtm_FORTIFY_STRSCPY_sh pass
10066 03:10:13.939457  lkdtm_FORTIFY_STR_OBJECT_sh pass
10067 03:10:13.939733  lkdtm_FORTIFY_STR_MEMBER_sh pass
10068 03:10:13.940004  lkdtm_FORTIFY_MEM_OBJECT_sh pass
10069 03:10:13.940274  lkdtm_FORTIFY_MEM_MEMBER_sh pass
10070 03:10:13.940543  lkdtm_PPC_SLB_MULTIHIT_sh skip
10071 03:10:13.940816  lkdtm_stack-entropy_sh pass
10072 03:10:13.941582  + ../../utils/send-to-lava.sh ./output/result.txt
10073 03:10:14.069029  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
10074 03:10:14.070794  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
10076 03:10:14.260934  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
10077 03:10:14.261680  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
10079 03:10:14.447448  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
10080 03:10:14.447919  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
10082 03:10:14.648378  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
10084 03:10:14.651305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
10085 03:10:14.843365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
10086 03:10:14.844212  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
10088 03:10:15.056196  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
10089 03:10:15.056934  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
10091 03:10:15.269939  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
10092 03:10:15.270757  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
10094 03:10:15.461668  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
10095 03:10:15.462442  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
10097 03:10:15.661376  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
10098 03:10:15.661853  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
10100 03:10:15.850477  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
10101 03:10:15.851246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
10103 03:10:16.042360  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
10104 03:10:16.043126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
10106 03:10:16.249885  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
10107 03:10:16.250390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
10109 03:10:16.441643  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
10110 03:10:16.442148  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
10112 03:10:16.649722  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
10113 03:10:16.650521  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
10115 03:10:16.864651  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
10116 03:10:16.865399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
10118 03:10:17.087313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
10119 03:10:17.087992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
10121 03:10:17.300129  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
10122 03:10:17.300878  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
10124 03:10:17.521942  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
10125 03:10:17.522715  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
10127 03:10:17.741552  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
10128 03:10:17.742039  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
10130 03:10:17.949236  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
10131 03:10:17.949746  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
10133 03:10:18.157117  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
10134 03:10:18.157652  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
10136 03:10:18.375003  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
10137 03:10:18.375477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
10139 03:10:18.588770  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
10140 03:10:18.589242  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
10142 03:10:18.804650  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
10143 03:10:18.805142  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
10145 03:10:19.012355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
10146 03:10:19.012826  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
10148 03:10:19.232251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
10149 03:10:19.232719  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
10151 03:10:19.445269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
10152 03:10:19.445956  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
10154 03:10:19.663879  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
10155 03:10:19.664351  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
10157 03:10:19.878640  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
10158 03:10:19.879112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
10160 03:10:20.094725  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
10161 03:10:20.095413  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
10163 03:10:20.316457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
10164 03:10:20.317205  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
10166 03:10:20.534082  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
10167 03:10:20.534576  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
10169 03:10:20.742065  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
10170 03:10:20.742807  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
10172 03:10:20.965810  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
10173 03:10:20.966579  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
10175 03:10:21.194745  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
10176 03:10:21.195489  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
10178 03:10:21.410416  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
10179 03:10:21.411183  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
10181 03:10:21.626973  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
10182 03:10:21.627439  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
10184 03:10:21.846128  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
10185 03:10:21.846887  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
10187 03:10:22.060021  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
10188 03:10:22.060810  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
10190 03:10:22.272788  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
10191 03:10:22.273543  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
10193 03:10:22.489627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
10194 03:10:22.490414  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
10196 03:10:22.703379  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
10197 03:10:22.704139  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
10199 03:10:22.923192  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
10200 03:10:22.923948  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
10202 03:10:23.122955  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
10203 03:10:23.123717  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
10205 03:10:23.330649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
10206 03:10:23.331389  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
10208 03:10:23.536627  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
10209 03:10:23.537387  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
10211 03:10:23.751453  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
10212 03:10:23.752223  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
10214 03:10:23.967215  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
10215 03:10:23.967975  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
10217 03:10:24.180163  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
10218 03:10:24.180899  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
10220 03:10:24.400790  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
10221 03:10:24.401530  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
10223 03:10:24.618594  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10224 03:10:24.619377  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
10226 03:10:24.835393  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
10227 03:10:24.836153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
10229 03:10:25.042757  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
10230 03:10:25.043246  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
10232 03:10:25.259002  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
10233 03:10:25.259768  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
10235 03:10:25.476636  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
10236 03:10:25.477379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
10238 03:10:25.689504  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
10239 03:10:25.690284  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
10241 03:10:25.905363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
10242 03:10:25.906118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
10244 03:10:26.119135  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
10245 03:10:26.119813  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
10247 03:10:26.336985  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
10248 03:10:26.337728  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
10250 03:10:26.555547  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
10251 03:10:26.556045  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
10253 03:10:26.773683  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
10254 03:10:26.774533  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
10256 03:10:26.995418  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
10257 03:10:26.996107  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
10259 03:10:27.214291  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
10260 03:10:27.215030  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
10262 03:10:27.435837  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
10263 03:10:27.436357  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
10265 03:10:27.653513  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
10266 03:10:27.654017  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
10268 03:10:27.869702  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
10269 03:10:27.870451  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
10271 03:10:28.083305  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
10272 03:10:28.083983  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
10274 03:10:28.299897  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
10275 03:10:28.300393  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
10277 03:10:28.507770  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
10278 03:10:28.508269  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
10280 03:10:28.715500  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
10281 03:10:28.715992  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
10283 03:10:28.923383  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
10284 03:10:28.923848  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
10286 03:10:29.126239  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
10287 03:10:29.126700  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
10289 03:10:29.329066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
10290 03:10:29.329535  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
10292 03:10:29.527878  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
10293 03:10:29.528343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
10295 03:10:29.735703  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
10296 03:10:29.736202  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
10298 03:10:29.949813  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass>
10299 03:10:29.950568  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=pass
10301 03:10:30.164287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
10302 03:10:30.164749  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
10304 03:10:30.372110  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
10305 03:10:30.372607  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
10307 03:10:30.579948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
10308 03:10:30.580441  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
10310 03:10:30.786838  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
10311 03:10:30.787371  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
10313 03:10:30.990595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
10314 03:10:30.991084  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
10316 03:10:31.197361  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
10317 03:10:31.197856  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
10319 03:10:31.404365  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
10320 03:10:31.405126  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
10322 03:10:31.620392  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
10323 03:10:31.621164  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
10325 03:10:31.821719  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass>
10326 03:10:31.821995  + set +x
10327 03:10:31.822399  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=pass
10329 03:10:31.824873  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 174888_1.6.2.4.5>
10330 03:10:31.825288  Received signal: <ENDRUN> 1_kselftest-lkdtm 174888_1.6.2.4.5
10331 03:10:31.825480  Ending use of test pattern.
10332 03:10:31.825638  Ending test lava.1_kselftest-lkdtm (174888_1.6.2.4.5), duration 158.55
10334 03:10:31.840806  <LAVA_TEST_RUNNER EXIT>
10335 03:10:31.841237  ok: lava_test_shell seems to have completed
10336 03:10:31.842511  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: pass
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: pass
shardfile-lkdtm: pass

10337 03:10:31.842799  end: 3.1 lava-test-shell (duration 00:02:41) [common]
10338 03:10:31.843016  end: 3 lava-test-retry (duration 00:02:41) [common]
10339 03:10:31.843206  start: 4 finalize (timeout 00:01:45) [common]
10340 03:10:31.843377  start: 4.1 power-off (timeout 00:00:30) [common]
10341 03:10:31.843628  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc54a00b1&port=1'
10342 03:10:32.917420  >> OK - accepted request

10343 03:10:32.919325  Returned 0 in 1 seconds
10344 03:10:33.020211  end: 4.1 power-off (duration 00:00:01) [common]
10346 03:10:33.021174  start: 4.2 read-feedback (timeout 00:01:44) [common]
10347 03:10:33.021882  Listened to connection for namespace 'common' for up to 1s
10348 03:10:33.022528  Listened to connection for namespace 'common' for up to 1s
10349 03:10:34.022712  Finalising connection for namespace 'common'
10350 03:10:34.023313  Disconnecting from shell: Finalise
10351 03:10:34.023735  / # 
10352 03:10:34.124593  end: 4.2 read-feedback (duration 00:00:01) [common]
10353 03:10:34.125209  end: 4 finalize (duration 00:00:02) [common]
10354 03:10:34.125760  Cleaning after the job
10355 03:10:34.126258  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/ramdisk
10356 03:10:34.139002  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/kernel
10357 03:10:34.185683  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/dtb
10358 03:10:34.186289  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/nfsrootfs
10359 03:10:34.281238  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/174888/tftp-deploy-rxux_qal/modules
10360 03:10:34.294854  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/174888
10361 03:10:35.016797  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/174888
10362 03:10:35.017068  Job finished correctly