Boot log: stm32mp157a-dhcor-avenger96

    1 07:30:35.409872  lava-dispatcher, installed at version: 2024.01
    2 07:30:35.410173  start: 0 validate
    3 07:30:35.410312  Start time: 2024-10-02 07:30:35.410307+00:00 (UTC)
    4 07:30:35.410467  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz exists
    5 07:30:35.720672  Validating that http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage exists
    6 07:30:35.869672  Validating that http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb exists
    7 07:30:36.018683  Validating that http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz exists
    8 07:30:36.167174  Validating that http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz exists
    9 07:30:36.321669  validate duration: 0.91
   11 07:30:36.322289  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 07:30:36.322516  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 07:30:36.322730  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 07:30:36.323172  Not decompressing ramdisk as can be used compressed.
   15 07:30:36.323469  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   16 07:30:36.323632  saving as /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/ramdisk/initrd.cpio.gz
   17 07:30:36.323785  total size: 4775763 (4 MB)
   18 07:30:36.618370  progress   0 % (0 MB)
   19 07:30:37.061606  progress   5 % (0 MB)
   20 07:30:37.208252  progress  10 % (0 MB)
   21 07:30:37.214226  progress  15 % (0 MB)
   22 07:30:37.384216  progress  20 % (0 MB)
   23 07:30:37.394847  progress  25 % (1 MB)
   24 07:30:37.401988  progress  30 % (1 MB)
   25 07:30:37.530933  progress  35 % (1 MB)
   26 07:30:37.547691  progress  40 % (1 MB)
   27 07:30:37.558857  progress  45 % (2 MB)
   28 07:30:37.691466  progress  50 % (2 MB)
   29 07:30:37.710808  progress  55 % (2 MB)
   30 07:30:37.726238  progress  60 % (2 MB)
   31 07:30:37.860169  progress  65 % (2 MB)
   32 07:30:37.879573  progress  70 % (3 MB)
   33 07:30:37.896731  progress  75 % (3 MB)
   34 07:30:37.901837  progress  80 % (3 MB)
   35 07:30:38.018153  progress  85 % (3 MB)
   36 07:30:38.033344  progress  90 % (4 MB)
   37 07:30:38.045092  progress  95 % (4 MB)
   38 07:30:38.052688  progress 100 % (4 MB)
   39 07:30:38.053224  4 MB downloaded in 1.73 s (2.63 MB/s)
   40 07:30:38.053562  end: 1.1.1 http-download (duration 00:00:02) [common]
   42 07:30:38.054112  end: 1.1 download-retry (duration 00:00:02) [common]
   43 07:30:38.054300  start: 1.2 download-retry (timeout 00:09:58) [common]
   44 07:30:38.054480  start: 1.2.1 http-download (timeout 00:09:58) [common]
   45 07:30:38.054832  downloading http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   46 07:30:38.054972  saving as /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/kernel/zImage
   47 07:30:38.055118  total size: 16359936 (15 MB)
   48 07:30:38.055263  No compression specified
   49 07:30:38.202348  progress   0 % (0 MB)
   50 07:30:38.212537  progress   5 % (0 MB)
   51 07:30:38.357078  progress  10 % (1 MB)
   52 07:30:38.504207  progress  15 % (2 MB)
   53 07:30:38.647997  progress  20 % (3 MB)
   54 07:30:38.786606  progress  25 % (3 MB)
   55 07:30:38.801733  progress  30 % (4 MB)
   56 07:30:38.943815  progress  35 % (5 MB)
   57 07:30:39.082746  progress  40 % (6 MB)
   58 07:30:39.102263  progress  45 % (7 MB)
   59 07:30:39.236848  progress  50 % (7 MB)
   60 07:30:39.252272  progress  55 % (8 MB)
   61 07:30:39.387897  progress  60 % (9 MB)
   62 07:30:39.522945  progress  65 % (10 MB)
   63 07:30:39.539594  progress  70 % (10 MB)
   64 07:30:39.673989  progress  75 % (11 MB)
   65 07:30:39.694602  progress  80 % (12 MB)
   66 07:30:39.822207  progress  85 % (13 MB)
   67 07:30:39.842300  progress  90 % (14 MB)
   68 07:30:39.968662  progress  95 % (14 MB)
   69 07:30:39.988574  progress 100 % (15 MB)
   70 07:30:39.988947  15 MB downloaded in 1.93 s (8.07 MB/s)
   71 07:30:39.989226  end: 1.2.1 http-download (duration 00:00:02) [common]
   73 07:30:39.989690  end: 1.2 download-retry (duration 00:00:02) [common]
   74 07:30:39.989850  start: 1.3 download-retry (timeout 00:09:56) [common]
   75 07:30:39.990002  start: 1.3.1 http-download (timeout 00:09:56) [common]
   76 07:30:39.990298  downloading http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   77 07:30:39.990436  saving as /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb
   78 07:30:39.990544  total size: 52850 (0 MB)
   79 07:30:39.990653  No compression specified
   80 07:30:40.138799  progress  62 % (0 MB)
   81 07:30:40.139423  progress 100 % (0 MB)
   82 07:30:40.139776  0 MB downloaded in 0.15 s (0.34 MB/s)
   83 07:30:40.140039  end: 1.3.1 http-download (duration 00:00:00) [common]
   85 07:30:40.140525  end: 1.3 download-retry (duration 00:00:00) [common]
   86 07:30:40.140678  start: 1.4 download-retry (timeout 00:09:56) [common]
   87 07:30:40.140827  start: 1.4.1 http-download (timeout 00:09:56) [common]
   88 07:30:40.141132  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   89 07:30:40.141257  saving as /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/nfsrootfs/full.rootfs.tar
   90 07:30:40.141368  total size: 117747780 (112 MB)
   91 07:30:40.141482  Using unxz to decompress xz
   92 07:30:40.289945  progress   0 % (0 MB)
   93 07:30:40.744321  progress   5 % (5 MB)
   94 07:30:41.154335  progress  10 % (11 MB)
   95 07:30:41.541325  progress  15 % (16 MB)
   96 07:30:41.947424  progress  20 % (22 MB)
   97 07:30:42.349065  progress  25 % (28 MB)
   98 07:30:42.749402  progress  30 % (33 MB)
   99 07:30:43.129769  progress  35 % (39 MB)
  100 07:30:43.442142  progress  40 % (44 MB)
  101 07:30:43.812507  progress  45 % (50 MB)
  102 07:30:44.144697  progress  50 % (56 MB)
  103 07:30:44.539270  progress  55 % (61 MB)
  104 07:30:44.912277  progress  60 % (67 MB)
  105 07:30:45.281950  progress  65 % (73 MB)
  106 07:30:45.669941  progress  70 % (78 MB)
  107 07:30:46.043417  progress  75 % (84 MB)
  108 07:30:46.402142  progress  80 % (89 MB)
  109 07:30:46.763127  progress  85 % (95 MB)
  110 07:30:47.131576  progress  90 % (101 MB)
  111 07:30:47.482555  progress  95 % (106 MB)
  112 07:30:47.855778  progress 100 % (112 MB)
  113 07:30:47.861723  112 MB downloaded in 7.72 s (14.55 MB/s)
  114 07:30:47.862122  end: 1.4.1 http-download (duration 00:00:08) [common]
  116 07:30:47.862584  end: 1.4 download-retry (duration 00:00:08) [common]
  117 07:30:47.862736  start: 1.5 download-retry (timeout 00:09:48) [common]
  118 07:30:47.862882  start: 1.5.1 http-download (timeout 00:09:48) [common]
  119 07:30:47.863184  downloading http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  120 07:30:47.863308  saving as /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/modules/modules.tar
  121 07:30:47.863414  total size: 10810224 (10 MB)
  122 07:30:47.863525  Using unxz to decompress xz
  123 07:30:48.011856  progress   0 % (0 MB)
  124 07:30:48.043083  progress   5 % (0 MB)
  125 07:30:48.076007  progress  10 % (1 MB)
  126 07:30:48.114525  progress  15 % (1 MB)
  127 07:30:48.150437  progress  20 % (2 MB)
  128 07:30:48.192226  progress  25 % (2 MB)
  129 07:30:48.328738  progress  30 % (3 MB)
  130 07:30:48.365528  progress  35 % (3 MB)
  131 07:30:48.400278  progress  40 % (4 MB)
  132 07:30:48.436572  progress  45 % (4 MB)
  133 07:30:48.470494  progress  50 % (5 MB)
  134 07:30:48.506871  progress  55 % (5 MB)
  135 07:30:48.540661  progress  60 % (6 MB)
  136 07:30:48.577062  progress  65 % (6 MB)
  137 07:30:48.621636  progress  70 % (7 MB)
  138 07:30:48.663832  progress  75 % (7 MB)
  139 07:30:48.697885  progress  80 % (8 MB)
  140 07:30:48.735620  progress  85 % (8 MB)
  141 07:30:48.770143  progress  90 % (9 MB)
  142 07:30:48.804715  progress  95 % (9 MB)
  143 07:30:48.838683  progress 100 % (10 MB)
  144 07:30:48.846291  10 MB downloaded in 0.98 s (10.49 MB/s)
  145 07:30:48.846543  end: 1.5.1 http-download (duration 00:00:01) [common]
  147 07:30:48.846763  end: 1.5 download-retry (duration 00:00:01) [common]
  148 07:30:48.846835  start: 1.6 prepare-tftp-overlay (timeout 00:09:47) [common]
  149 07:30:48.846911  start: 1.6.1 extract-nfsrootfs (timeout 00:09:47) [common]
  150 07:30:53.951531  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r
  151 07:30:53.951841  end: 1.6.1 extract-nfsrootfs (duration 00:00:05) [common]
  152 07:30:53.951934  start: 1.6.2 lava-overlay (timeout 00:09:42) [common]
  153 07:30:53.952195  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr
  154 07:30:53.952341  makedir: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin
  155 07:30:53.952444  makedir: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/tests
  156 07:30:53.952540  makedir: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/results
  157 07:30:53.952643  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-add-keys
  158 07:30:53.952793  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-add-sources
  159 07:30:53.952928  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-background-process-start
  160 07:30:53.953058  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-background-process-stop
  161 07:30:53.953192  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-common-functions
  162 07:30:53.953322  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-echo-ipv4
  163 07:30:53.953458  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-install-packages
  164 07:30:53.953606  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-installed-packages
  165 07:30:53.953743  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-os-build
  166 07:30:53.953878  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-probe-channel
  167 07:30:53.954008  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-probe-ip
  168 07:30:53.954143  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-target-ip
  169 07:30:53.954273  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-target-mac
  170 07:30:53.954401  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-target-storage
  171 07:30:53.954545  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-case
  172 07:30:53.954688  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-event
  173 07:30:53.954817  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-feedback
  174 07:30:53.954953  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-raise
  175 07:30:53.955093  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-reference
  176 07:30:53.955244  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-runner
  177 07:30:53.955405  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-set
  178 07:30:53.955542  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-test-shell
  179 07:30:53.955686  Updating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-add-keys (debian)
  180 07:30:53.955880  Updating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-add-sources (debian)
  181 07:30:53.956050  Updating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-install-packages (debian)
  182 07:30:53.956212  Updating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-installed-packages (debian)
  183 07:30:53.956368  Updating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/bin/lava-os-build (debian)
  184 07:30:53.956500  Creating /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/environment
  185 07:30:53.956613  LAVA metadata
  186 07:30:53.956684  - LAVA_JOB_ID=790371
  187 07:30:53.956739  - LAVA_DISPATCHER_IP=192.168.56.193
  188 07:30:53.956857  start: 1.6.2.1 ssh-authorize (timeout 00:09:42) [common]
  189 07:30:53.957164  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  190 07:30:53.957252  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:42) [common]
  191 07:30:53.957312  skipped lava-vland-overlay
  192 07:30:53.957375  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  193 07:30:53.957443  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:42) [common]
  194 07:30:53.957497  skipped lava-multinode-overlay
  195 07:30:53.957558  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  196 07:30:53.957642  start: 1.6.2.4 test-definition (timeout 00:09:42) [common]
  197 07:30:53.957712  Loading test definitions
  198 07:30:53.957788  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:42) [common]
  199 07:30:53.957846  Using /lava-790371 at stage 0
  200 07:30:53.958257  uuid=790371_1.6.2.4.1 testdef=None
  201 07:30:53.958349  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  202 07:30:53.958418  start: 1.6.2.4.2 test-overlay (timeout 00:09:42) [common]
  203 07:30:53.958927  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  205 07:30:53.959170  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:42) [common]
  206 07:30:53.959818  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  208 07:30:53.960050  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:42) [common]
  209 07:30:53.960785  runner path: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/0/tests/0_timesync-off test_uuid 790371_1.6.2.4.1
  210 07:30:53.960978  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  212 07:30:53.961184  start: 1.6.2.4.5 git-repo-action (timeout 00:09:42) [common]
  213 07:30:53.961243  Using /lava-790371 at stage 0
  214 07:30:53.961339  Fetching tests from https://github.com/kernelci/test-definitions.git
  215 07:30:53.961422  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/0/tests/1_kselftest-lkdtm'
  216 07:30:55.723598  Running '/usr/bin/git checkout kernelci.org
  217 07:30:55.891525  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  218 07:30:55.891964  uuid=790371_1.6.2.4.5 testdef=None
  219 07:30:55.892077  end: 1.6.2.4.5 git-repo-action (duration 00:00:02) [common]
  221 07:30:55.892283  start: 1.6.2.4.6 test-overlay (timeout 00:09:40) [common]
  222 07:30:55.893059  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  224 07:30:55.893267  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:40) [common]
  225 07:30:55.894335  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  227 07:30:55.894569  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:40) [common]
  228 07:30:55.895527  runner path: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/0/tests/1_kselftest-lkdtm test_uuid 790371_1.6.2.4.5
  229 07:30:55.895611  BOARD='stm32mp157a-dhcor-avenger96'
  230 07:30:55.895663  BRANCH='next'
  231 07:30:55.895710  SKIPFILE='/dev/null'
  232 07:30:55.895756  SKIP_INSTALL='True'
  233 07:30:55.895803  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  234 07:30:55.895852  TST_CASENAME=''
  235 07:30:55.895900  TST_CMDFILES='lkdtm'
  236 07:30:55.896064  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  238 07:30:55.896251  Creating lava-test-runner.conf files
  239 07:30:55.896302  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/790371/lava-overlay-31tuydsr/lava-790371/0 for stage 0
  240 07:30:55.896402  - 0_timesync-off
  241 07:30:55.896461  - 1_kselftest-lkdtm
  242 07:30:55.896548  end: 1.6.2.4 test-definition (duration 00:00:02) [common]
  243 07:30:55.896621  start: 1.6.2.5 compress-overlay (timeout 00:09:40) [common]
  244 07:31:04.102764  end: 1.6.2.5 compress-overlay (duration 00:00:08) [common]
  245 07:31:04.102934  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:09:32) [common]
  246 07:31:04.103014  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  247 07:31:04.103088  end: 1.6.2 lava-overlay (duration 00:00:10) [common]
  248 07:31:04.103159  start: 1.6.3 extract-overlay-ramdisk (timeout 00:09:32) [common]
  249 07:31:04.230810  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  250 07:31:04.231104  start: 1.6.4 extract-modules (timeout 00:09:32) [common]
  251 07:31:04.231259  extracting modules file /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/modules/modules.tar to /var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r
  252 07:31:04.602057  extracting modules file /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/modules/modules.tar to /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk
  253 07:31:04.973624  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  254 07:31:04.973806  start: 1.6.5 apply-overlay-tftp (timeout 00:09:31) [common]
  255 07:31:04.973892  [common] Applying overlay to NFS
  256 07:31:04.973949  [common] Applying overlay /var/lib/lava/dispatcher/tmp/790371/compress-overlay-98c1d8r7/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r
  257 07:31:05.972813  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  258 07:31:05.973027  start: 1.6.6 prepare-kernel (timeout 00:09:30) [common]
  259 07:31:05.973131  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:09:30) [common]
  260 07:31:05.973222  Converting downloaded kernel to a uImage
  261 07:31:05.973351  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/kernel/zImage /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/kernel/uImage
  262 07:31:06.077117  output: Image Name:   
  263 07:31:06.077363  output: Created:      Wed Oct  2 07:31:05 2024
  264 07:31:06.077527  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  265 07:31:06.077693  output: Data Size:    16359936 Bytes = 15976.50 KiB = 15.60 MiB
  266 07:31:06.077836  output: Load Address: c2000000
  267 07:31:06.077975  output: Entry Point:  c2000000
  268 07:31:06.078132  output: 
  269 07:31:06.078364  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  270 07:31:06.078539  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  271 07:31:06.078721  start: 1.6.7 configure-preseed-file (timeout 00:09:30) [common]
  272 07:31:06.078891  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  273 07:31:06.079002  start: 1.6.8 compress-ramdisk (timeout 00:09:30) [common]
  274 07:31:06.079087  Building ramdisk /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk
  275 07:31:06.513589  >> 120657 blocks

  276 07:31:09.145366  Adding RAMdisk u-boot header.
  277 07:31:09.145626  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk.cpio.gz.uboot
  278 07:31:09.270301  output: Image Name:   
  279 07:31:09.270520  output: Created:      Wed Oct  2 07:31:09 2024
  280 07:31:09.270680  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  281 07:31:09.270850  output: Data Size:    21381906 Bytes = 20880.77 KiB = 20.39 MiB
  282 07:31:09.271021  output: Load Address: 00000000
  283 07:31:09.271170  output: Entry Point:  00000000
  284 07:31:09.271282  output: 
  285 07:31:09.271492  rename /var/lib/lava/dispatcher/tmp/790371/extract-overlay-ramdisk-c5pcsbt2/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  286 07:31:09.271764  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  287 07:31:09.271991  end: 1.6 prepare-tftp-overlay (duration 00:00:20) [common]
  288 07:31:09.272232  start: 1.7 lxc-create-udev-rule-action (timeout 00:09:27) [common]
  289 07:31:09.272452  No LXC device requested
  290 07:31:09.272681  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  291 07:31:09.272916  start: 1.8 deploy-device-env (timeout 00:09:27) [common]
  292 07:31:09.273146  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  293 07:31:09.273332  Checking files for TFTP limit of 4294967296 bytes.
  294 07:31:09.274398  end: 1 tftp-deploy (duration 00:00:33) [common]
  295 07:31:09.274611  start: 2 uboot-action (timeout 00:05:00) [common]
  296 07:31:09.274763  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  297 07:31:09.274901  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  298 07:31:09.275041  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  299 07:31:09.275196  Using kernel file from prepare-kernel: 790371/tftp-deploy-349gqebc/kernel/uImage
  300 07:31:09.275391  substitutions:
  301 07:31:09.275504  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  302 07:31:09.275612  - {DTB_ADDR}: 0xc4000000
  303 07:31:09.275719  - {DTB}: 790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb
  304 07:31:09.275824  - {INITRD}: 790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  305 07:31:09.275927  - {KERNEL_ADDR}: 0xc2000000
  306 07:31:09.276030  - {KERNEL}: 790371/tftp-deploy-349gqebc/kernel/uImage
  307 07:31:09.276133  - {LAVA_MAC}: None
  308 07:31:09.276258  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r
  309 07:31:09.276364  - {NFS_SERVER_IP}: 192.168.56.193
  310 07:31:09.276465  - {PRESEED_CONFIG}: None
  311 07:31:09.276566  - {PRESEED_LOCAL}: None
  312 07:31:09.276667  - {RAMDISK_ADDR}: 0xc4400000
  313 07:31:09.276769  - {RAMDISK}: 790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  314 07:31:09.276871  - {ROOT_PART}: None
  315 07:31:09.276971  - {ROOT}: None
  316 07:31:09.277074  - {SERVER_IP}: 192.168.56.193
  317 07:31:09.277177  - {TEE_ADDR}: 0x83000000
  318 07:31:09.277278  - {TEE}: None
  319 07:31:09.277381  Parsed boot commands:
  320 07:31:09.277482  - setenv autoload no
  321 07:31:09.277603  - setenv initrd_high 0xffffffff
  322 07:31:09.277710  - setenv fdt_high 0xffffffff
  323 07:31:09.277813  - dhcp
  324 07:31:09.277916  - setenv serverip 192.168.56.193
  325 07:31:09.278018  - tftp 0xc2000000 790371/tftp-deploy-349gqebc/kernel/uImage
  326 07:31:09.278122  - tftp 0xc4400000 790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  327 07:31:09.278226  - setenv initrd_size ${filesize}
  328 07:31:09.278328  - tftp 0xc4000000 790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb
  329 07:31:09.278431  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  330 07:31:09.278543  - bootm 0xc2000000 0xc4400000 0xc4000000
  331 07:31:09.278700  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  333 07:31:09.279118  start: 2.3 connect-device (timeout 00:05:00) [common]
  334 07:31:09.279242  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  335 07:31:09.287286  Setting prompt string to ['lava-test: # ']
  336 07:31:09.288039  end: 2.3 connect-device (duration 00:00:00) [common]
  337 07:31:09.288274  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  338 07:31:09.288477  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  339 07:31:09.288697  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  340 07:31:09.289110  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  341 07:31:17.377701  >> OK - accepted request

  342 07:31:17.380259  Returned 0 in 8 seconds
  343 07:31:17.481239  end: 2.4.1.1 pdu-reboot (duration 00:00:08) [common]
  345 07:31:17.482193  end: 2.4.1 reset-device (duration 00:00:08) [common]
  346 07:31:17.482468  start: 2.4.2 bootloader-interrupt (timeout 00:04:52) [common]
  347 07:31:17.482711  Setting prompt string to ['Hit any key to stop autoboot']
  348 07:31:17.482915  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  349 07:31:17.483779  Trying 192.168.56.4...
  350 07:31:17.483961  Connected to moya.mayfield.sirena.org.uk.
  351 07:31:17.484147  Escape character is '^]'.
  352 07:31:17.484328  
  353 07:31:17.484508  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  354 07:31:17.484692  
  355 07:31:18.957481  
  356 07:31:18.958146  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  357 07:31:18.960771  Model: Arrow Electronics STM32MP15xx Avenger96 board
  358 07:31:19.008680  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  359 07:31:19.009068  RAM: DDR3L 32bits 2x4Gb 533MHz
  360 07:31:19.045815  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  361 07:31:19.046224  Trying to boot from MMC1
  362 07:31:19.109716  image entry point: 0xc0100000
  363 07:31:19.323340  
  364 07:31:19.323742  
  365 07:31:19.326379  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  366 07:31:19.326614  
  367 07:31:19.389375  CPU: STM32MP157AAC Rev.B
  368 07:31:19.390069  Model: Arrow Electronics STM32MP15xx Avenger96 board
  369 07:31:19.392627  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  370 07:31:19.408531  DRAM:  1 GiB
  371 07:31:19.460394  Clocks:
  372 07:31:19.460788  - MPU : 650 MHz
  373 07:31:19.461002  - MCU : 208.878 MHz
  374 07:31:19.463712  - AXI : 266.500 MHz
  375 07:31:19.464104  - PER : 24 MHz
  376 07:31:19.464312  - DDR : 533 MHz
  377 07:31:19.524357  Core:  285 devices, 34 uclasses, devicetree: separate
  378 07:31:19.524991  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  379 07:31:19.527613  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  380 07:31:19.564663  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  381 07:31:19.565053  OK
  382 07:31:19.565260  In:    serial
  383 07:31:19.565443  Out:   serial
  384 07:31:19.565675  Err:   serial
  385 07:31:19.567511  Net:   eth0: ethernet@5800a000
  387 07:31:19.634700  Hit any key to stop autoboot:  3 
  388 07:31:19.635336  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  389 07:31:19.635629  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  390 07:31:19.635850  Setting prompt string to ['STM32MP>']
  391 07:31:19.636076  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  392 07:31:19.663742   0 
  393 07:31:19.664493  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  395 07:31:19.765722  STM32MP> setenv autoload no
  396 07:31:19.766233  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  397 07:31:19.775789  setenv autoload no
  399 07:31:19.877418  STM32MP> setenv initrd_high 0xffffffff
  400 07:31:19.877975  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:49)
  401 07:31:19.887745  setenv initrd_high 0xffffffff
  403 07:31:19.989389  STM32MP> setenv fdt_high 0xffffffff
  404 07:31:19.989967  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:49)
  405 07:31:19.999788  setenv fdt_high 0xffffffff
  407 07:31:20.101459  STM32MP> dhcp
  408 07:31:20.102026  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:49)
  409 07:31:20.111745  dhcp
  410 07:31:29.304336  ethernet@5800a000 Waiting for PHY auto negotiation to complete............... done
  411 07:31:29.304733  BOOTP broadcast 1
  412 07:31:29.560352  BOOTP broadcast 2
  413 07:31:30.056294  BOOTP broadcast 3
  414 07:31:31.064290  BOOTP broadcast 4
  415 07:31:33.064183  BOOTP broadcast 5
  416 07:31:33.095958  *** Unhandled DHCP Option in OFFER/ACK: 42
  417 07:31:33.138271  *** Unhandled DHCP Option in OFFER/ACK: 42
  418 07:31:33.141482  DHCP client bound to address 192.168.56.204 (3820 ms)
  420 07:31:33.243072  STM32MP> setenv serverip 192.168.56.193
  421 07:31:33.243584  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  422 07:31:33.253389  setenv serverip 192.168.56.193
  424 07:31:33.354797  STM32MP> tftp 0xc2000000 790371/tftp-deploy-349gqebc/kernel/uImage
  425 07:31:33.355318  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:36)
  426 07:31:33.365377  tftp 0xc2000000 790371/tftp-deploy-349gqebc/kernel/uImage
  427 07:31:33.403787  Using ethernet@5800a000 device
  428 07:31:33.404039  TFTP from server 192.168.56.193; our IP address is 192.168.56.204
  429 07:31:33.407312  Filename '790371/tftp-deploy-349gqebc/kernel/uImage'.
  430 07:31:33.407480  Load address: 0xc2000000
  431 07:31:34.761049  Loading: *##################################################  15.6 MiB
  432 07:31:34.761434  	 11.6 MiB/s
  433 07:31:34.761688  done
  434 07:31:34.764307  Bytes transferred = 16360000 (f9a240 hex)
  436 07:31:34.865608  STM32MP> tftp 0xc4400000 790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  437 07:31:34.866066  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:34)
  438 07:31:34.874259  tftp 0xc4400000 790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot
  439 07:31:34.920700  Using ethernet@5800a000 device
  440 07:31:34.921155  TFTP from server 192.168.56.193; our IP address is 192.168.56.204
  441 07:31:34.921299  Filename '790371/tftp-deploy-349gqebc/ramdisk/ramdisk.cpio.gz.uboot'.
  442 07:31:34.923777  Load address: 0xc4400000
  443 07:31:36.704553  Loading: *##################################################  20.4 MiB
  444 07:31:36.704853  	 11.5 MiB/s
  445 07:31:36.705076  done
  446 07:31:36.707789  Bytes transferred = 21381970 (1464352 hex)
  448 07:31:36.808794  STM32MP> setenv initrd_size ${filesize}
  449 07:31:36.809208  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  450 07:31:36.819623  setenv initrd_size ${filesize}
  452 07:31:36.920524  STM32MP> tftp 0xc4000000 790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb
  453 07:31:36.920946  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  454 07:31:36.927644  tftp 0xc4000000 790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb
  455 07:31:36.986480  Using ethernet@5800a000 device
  456 07:31:36.986978  TFTP from server 192.168.56.193; our IP address is 192.168.56.204
  457 07:31:36.987161  Filename '790371/tftp-deploy-349gqebc/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  458 07:31:36.987350  Load address: 0xc4000000
  459 07:31:36.987530  Loading: *##################################################  51.6 KiB
  460 07:31:36.987708  	 8.4 MiB/s
  461 07:31:36.987884  done
  462 07:31:36.989929  Bytes transferred = 52850 (ce72 hex)
  464 07:31:37.090970  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  465 07:31:37.091414  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  466 07:31:37.110104  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  468 07:31:37.211439  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  469 07:31:37.211882  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  470 07:31:37.212130  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:32)
  471 07:31:37.221881  bootm 0xc2000000 0xc4400000 0xc4000000
  472 07:31:37.222194  ## Booting kernel from Legacy Image at c2000000 ...
  473 07:31:37.262433     Image Name:   
  474 07:31:37.262736     Created:      2024-10-02   7:31:05 UTC
  475 07:31:37.262947     Image Type:   ARM Linux Kernel Image (uncompressed)
  476 07:31:37.263133     Data Size:    16359936 Bytes = 15.6 MiB
  477 07:31:37.263309     Load Address: c2000000
  478 07:31:37.263487     Entry Point:  c2000000
  479 07:31:37.464952     Verifying Checksum ... OK
  480 07:31:37.465344  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  481 07:31:37.465818     Image Name:   
  482 07:31:37.465989     Created:      2024-10-02   7:31:09 UTC
  483 07:31:37.466170     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  484 07:31:37.466349     Data Size:    21381906 Bytes = 20.4 MiB
  485 07:31:37.466524     Load Address: 00000000
  486 07:31:37.468277     Entry Point:  00000000
  487 07:31:37.707805     Verifying Checksum ... OK
  488 07:31:37.725793  ## Flattened Device Tree blob at c4000000
  489 07:31:37.729014     Booting using the fdt blob at 0xc4000000
  490 07:31:37.729321  Working FDT set to c4000000
  491 07:31:37.729528     Loading Kernel Image
  492 07:31:37.799689     Using Device Tree in place at c4000000, end c400fe71
  493 07:31:37.802870  Working FDT set to c4000000
  494 07:31:37.819083  
  495 07:31:37.819385  Starting kernel ...
  496 07:31:37.819591  
  497 07:31:37.820143  end: 2.4.3 bootloader-commands (duration 00:00:18) [common]
  498 07:31:37.820384  start: 2.4.4 auto-login-action (timeout 00:04:31) [common]
  499 07:31:37.820570  Setting prompt string to ['Linux version [0-9]']
  500 07:31:37.820737  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  501 07:31:37.820898  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  502 07:31:39.208130  [    0.000000] Booting Linux on physical CPU 0x0
  503 07:31:39.208731  [    0.000000] Linux version 6.12.0-rc1-next-20241002 (KernelCI@build-j329354-arm-gcc-12-multi-v7-defconfig-kselftest-22pdv) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Wed Oct  2 06:26:47 UTC 2024
  504 07:31:39.208916  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  505 07:31:39.209406  start: 2.4.4.1 login-action (timeout 00:04:30) [common]
  506 07:31:39.209667  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  507 07:31:39.209846  Setting prompt string to []
  508 07:31:39.210028  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  509 07:31:39.210196  Using line separator: #'\n'#
  510 07:31:39.210341  No login prompt set.
  511 07:31:39.210488  Parsing kernel messages
  512 07:31:39.210617  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  513 07:31:39.210897  [login-action] Waiting for messages, (timeout 00:04:30)
  514 07:31:39.211055  Waiting using forced prompt support (timeout 00:02:15)
  515 07:31:39.212215  [    0.000000] CPU: div instructions available: patching division code
  516 07:31:39.251470  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  517 07:31:39.252041  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  518 07:31:39.252209  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  519 07:31:39.252361  [    0.000000] printk: legacy bootconsole [stm32] enabled
  520 07:31:39.252505  [    0.000000] Memory policy: Data cache writealloc
  521 07:31:39.252638  [    0.000000] efi: UEFI not found.
  522 07:31:39.252773  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  523 07:31:39.295206  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  524 07:31:39.295858  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  525 07:31:39.296029  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  526 07:31:39.296175  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  527 07:31:39.296308  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  528 07:31:39.338421  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  529 07:31:39.339020  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  530 07:31:39.339191  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  531 07:31:39.339342  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  532 07:31:39.339484  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  533 07:31:39.381428  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  534 07:31:39.382072  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  535 07:31:39.382242  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  536 07:31:39.382389  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  537 07:31:39.382531  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  538 07:31:39.384901  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  539 07:31:39.425493  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  540 07:31:39.425901  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  541 07:31:39.426069  [    0.000000] Zone ranges:
  542 07:31:39.426206  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  543 07:31:39.426338  [    0.000000]   Normal   empty
  544 07:31:39.426466  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  545 07:31:39.426593  [    0.000000] Movable zone start for each node
  546 07:31:39.428035  [    0.000000] Early memory node ranges
  547 07:31:39.445670  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  548 07:31:39.449316  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  549 07:31:39.541172  [    0.000000] psci: probing for conduit method from DT.
  550 07:31:39.541482  [    0.000000] psci: PSCIv1.0 detected in firmware.
  551 07:31:39.541721  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  552 07:31:39.541908  [    0.000000] psci: Trusted OS migration not required
  553 07:31:39.542087  [    0.000000] psci: SMC Calling Convention v1.0
  554 07:31:39.542265  [    0.000000] percpu: Embedded 20 pages/cpu s49292 r8192 d24436 u81920
  555 07:31:39.584741  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.56.193:/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  556 07:31:39.585044  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  557 07:31:39.585265  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  558 07:31:39.585454  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  559 07:31:39.585669  <6>[    0.000000] allocated 1056764 bytes of page_ext
  560 07:31:39.587539  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  561 07:31:39.616056  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  562 07:31:39.616389  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  563 07:31:39.619197  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  564 07:31:40.464958  <4>[    0.000000] **********************************************************
  565 07:31:40.465339  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  566 07:31:40.465549  <4>[    0.000000] **                                                      **
  567 07:31:40.465766  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  568 07:31:40.465948  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  569 07:31:40.467911  <4>[    0.000000] ** might reduce the security of your system.            **
  570 07:31:40.507487  <4>[    0.000000] **                                                      **
  571 07:31:40.508195  <4>[    0.000000] ** If you see this message and you are not debugging    **
  572 07:31:40.508389  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  573 07:31:40.508579  <4>[    0.000000] ** administrator!                                       **
  574 07:31:40.508764  <4>[    0.000000] **                                                      **
  575 07:31:40.508944  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  576 07:31:40.535559  <4>[    0.000000] **********************************************************
  577 07:31:40.536237  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  578 07:31:40.538961  <6>[    0.000000] ftrace: allocating 71576 entries in 210 pages
  579 07:31:40.681977  <6>[    0.000000] ftrace: allocated 210 pages with 4 groups
  580 07:31:40.682723  <6>[    0.000000] trace event string verifier disabled
  581 07:31:40.682918  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  582 07:31:40.683104  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  583 07:31:40.683286  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  584 07:31:40.683463  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  585 07:31:40.683636  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  586 07:31:40.724437  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  587 07:31:40.725119  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  588 07:31:40.725305  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  589 07:31:40.727772  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  590 07:31:40.935606  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  591 07:31:40.951815  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  592 07:31:41.036393  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  593 07:31:41.036710  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  594 07:31:41.036901  <6>[    0.000002] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  595 07:31:41.037065  <6>[    0.008292] Switching to timer-based delay loop, resolution 41ns
  596 07:31:41.037222  <6>[    0.025150] Console: colour dummy device 80x30
  597 07:31:41.079267  <6>[    0.028603] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  598 07:31:41.080083  <6>[    0.039035] CPU: Testing write buffer coherency: ok
  599 07:31:41.080287  <6>[    0.044188] pid_max: default: 32768 minimum: 301
  600 07:31:41.080458  <6>[    0.050284] LSM: initializing lsm=capability,landlock,bpf,ima
  601 07:31:41.080622  <6>[    0.055382] landlock: Up and running.
  602 07:31:41.080783  <6>[    0.059140] LSM support for eBPF active
  603 07:31:41.080939  <6>[    0.064182] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  604 07:31:41.143456  <6>[    0.070735] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  605 07:31:41.143750  <6>[    0.086681] CPU0: update cpu_capacity 1024
  606 07:31:41.144266  <6>[    0.089683] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  607 07:31:41.144390  <6>[    0.103709] Setting up static identity map for 0xc0300000 - 0xc03000ac
  608 07:31:41.144499  <6>[    0.112820] rcu: Hierarchical SRCU implementation.
  609 07:31:41.144605  <6>[    0.116496] rcu: 	Max phase no-delay instances is 400.
  610 07:31:41.146947  <6>[    0.123786] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  611 07:31:41.207487  <6>[    0.155861] EFI services will not be available.
  612 07:31:41.207826  <6>[    0.160695] smp: Bringing up secondary CPUs ...
  613 07:31:41.208517  <6>[    0.168523] CPU1: update cpu_capacity 1024
  614 07:31:41.208697  <6>[    0.168562] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  615 07:31:41.208852  <6>[    0.168888] smp: Brought up 1 node, 2 CPUs
  616 07:31:41.209005  <6>[    0.182143] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  617 07:31:41.209159  <6>[    0.188614] CPU: All CPU(s) started in SVC mode.
  618 07:31:41.229542  <6>[    0.196222] Memory: 905796K/1048572K available (21504K kernel code, 3772K rwdata, 10404K rodata, 2048K init, 526K bss, 71972K reserved, 65536K cma-reserved, 196604K highmem)
  619 07:31:41.232926  <6>[    0.213460] devtmpfs: initialized
  620 07:31:41.485239  <6>[    0.446955] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  621 07:31:41.485587  <6>[    0.455646] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  622 07:31:41.488047  <6>[    0.464307] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  623 07:31:41.559407  <6>[    0.535736] pinctrl core: initialized pinctrl subsystem
  624 07:31:41.585522  <6>[    0.557342] DMI not present or invalid.
  625 07:31:41.588650  <6>[    0.568775] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  626 07:31:41.646787  <6>[    0.586036] DMA: preallocated 256 KiB pool for atomic coherent allocations
  627 07:31:41.646969  <6>[    0.601259] audit: initializing netlink subsys (disabled)
  628 07:31:41.647040  <5>[    0.606760] audit: type=2000 audit(0.420:1): state=initialized audit_enabled=0 res=1
  629 07:31:41.647106  <6>[    0.622890] thermal_sys: Registered thermal governor 'step_wise'
  630 07:31:41.647163  <6>[    0.623304] cpuidle: using governor menu
  631 07:31:41.647228  <6>[    0.635346] No ATAGs?
  632 07:31:41.649911  <6>[    0.636670] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  633 07:31:41.665635  <6>[    0.644774] hw-breakpoint: maximum watchpoint size is 8 bytes.
  634 07:31:41.681655  <6>[    0.672311] Serial: AMBA PL011 UART driver
  635 07:31:41.803759  <6>[    0.773659] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  636 07:31:41.942797  <6>[    0.901798] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  637 07:31:41.945777  <6>[    0.922051] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  638 07:31:42.015610  <6>[    0.992229] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  639 07:31:42.038369  <6>[    1.012608] iommu: Default domain type: Translated
  640 07:31:42.039101  <6>[    1.016416] iommu: DMA domain TLB invalidation policy: strict mode
  641 07:31:42.098323  <5>[    1.039810] SCSI subsystem initialized
  642 07:31:42.099155  <6>[    1.050178] usbcore: registered new interface driver usbfs
  643 07:31:42.099359  <6>[    1.055019] usbcore: registered new interface driver hub
  644 07:31:42.099514  <6>[    1.060607] usbcore: registered new device driver usb
  645 07:31:42.099681  <6>[    1.073566] pps_core: LinuxPPS API ver. 1 registered
  646 07:31:42.099860  <6>[    1.077406] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  647 07:31:42.101694  <6>[    1.087082] PTP clock support registered
  648 07:31:42.101901  <6>[    1.092063] EDAC MC: Ver: 3.0.0
  649 07:31:42.116622  <6>[    1.098541] scmi_core: SCMI protocol bus registered
  650 07:31:42.159433  <6>[    1.119504] NET: Registered PF_ATMPVC protocol family
  651 07:31:42.160175  <6>[    1.123445] NET: Registered PF_ATMSVC protocol family
  652 07:31:42.160346  <6>[    1.133633] nfc: nfc_init: NFC Core ver 0.1
  653 07:31:42.160486  <6>[    1.137529] NET: Registered PF_NFC protocol family
  654 07:31:42.162825  <6>[    1.142991] vgaarb: loaded
  655 07:31:42.183801  <6>[    1.159745] clocksource: Switched to clocksource arch_sys_counter
  656 07:31:42.325759  <6>[    1.272532] NET: Registered PF_INET protocol family
  657 07:31:42.326539  <6>[    1.277018] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  658 07:31:42.326710  <6>[    1.291274] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  659 07:31:42.326858  <6>[    1.298603] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  660 07:31:42.326994  <6>[    1.306814] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  661 07:31:42.329297  <6>[    1.314760] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  662 07:31:42.375377  <6>[    1.322435] TCP: Hash tables configured (established 8192 bind 8192)
  663 07:31:42.376228  <6>[    1.330625] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  664 07:31:42.376400  <6>[    1.337334] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  665 07:31:42.376550  <6>[    1.343989] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  666 07:31:42.376695  <6>[    1.352423] NET: Registered PF_UNIX/PF_LOCAL protocol family
  667 07:31:42.376832  <6>[    1.364004] RPC: Registered named UNIX socket transport module.
  668 07:31:42.378908  <6>[    1.368821] RPC: Registered udp transport module.
  669 07:31:42.412874  <6>[    1.373782] RPC: Registered tcp transport module.
  670 07:31:42.413751  <6>[    1.378757] RPC: Registered tcp-with-tls transport module.
  671 07:31:42.413922  <6>[    1.384520] RPC: Registered tcp NFSv4.1 backchannel transport module.
  672 07:31:42.414071  <6>[    1.391295] NET: Registered PF_XDP protocol family
  673 07:31:42.415693  <6>[    1.396365] PCI: CLS 0 bytes, default 64
  674 07:31:42.450844  <5>[    1.413437] Initialise system trusted keyrings
  675 07:31:42.451727  <6>[    1.420623] Trying to unpack rootfs image as initramfs...
  676 07:31:42.454299  <6>[    1.429326] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  677 07:31:42.547885  <6>[    1.523465] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  678 07:31:42.591592  <5>[    1.548831] NFS: Registering the id_resolver key type
  679 07:31:42.592453  <5>[    1.552975] Key type id_resolver registered
  680 07:31:42.592671  <5>[    1.557225] Key type id_legacy registered
  681 07:31:42.592829  <6>[    1.561878] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  682 07:31:42.594820  <6>[    1.568499] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  683 07:31:43.020151  <6>[    1.975822] NET: Registered PF_ALG protocol family
  684 07:31:43.020919  <5>[    1.979593] Key type asymmetric registered
  685 07:31:43.021085  <5>[    1.983879] Asymmetric key parser 'x509' registered
  686 07:31:43.021228  <6>[    1.989948] bounce: pool size: 64 pages
  687 07:31:43.021365  <6>[    1.994000] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  688 07:31:43.021501  <6>[    2.000854] io scheduler mq-deadline registered
  689 07:31:43.021657  <6>[    2.005642] io scheduler kyber registered
  690 07:31:43.023365  <6>[    2.010198] io scheduler bfq registered
  691 07:31:43.038738  <4>[    2.016741] test_firmware: interface ready
  692 07:31:43.061395  <6>[    2.033339] /soc/interrupt-controller@5000d000: bank0
  693 07:31:43.062245  <6>[    2.037312] /soc/interrupt-controller@5000d000: bank1
  694 07:31:43.064962  <6>[    2.042613] /soc/interrupt-controller@5000d000: bank2
  695 07:31:43.109898  <6>[    2.086068] Registering stm32-etzpc firewall controller
  696 07:31:43.282693  <6>[    2.258453] ledtrig-cpu: registered to indicate activity on CPUs
  697 07:31:44.753981  <6>[    3.729849] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  698 07:31:44.815343  <6>[    3.783006] msm_serial: driver initialized
  699 07:31:44.816005  <6>[    3.788081] SuperH (H)SCI(F) driver initialized
  700 07:31:44.816141  <6>[    3.792544] STMicroelectronics ASC driver initialized
  701 07:31:44.818707  <6>[    3.797929] STM32 USART driver initialized
  702 07:31:44.850627  <5>[    3.833204] random: crng init done
  703 07:31:44.875565  <6>[    3.852151] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  704 07:31:44.987498  <6>[    3.979436] brd: module loaded
  705 07:31:45.067518  <6>[    4.059225] loop: module loaded
  706 07:31:45.088586  <6>[    4.063832] lkdtm: No crash points registered, enable through debugfs
  707 07:31:45.231719  <6>[    4.184861] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  708 07:31:45.231960  <6>[    4.195119] e1000e: Intel(R) PRO/1000 Network Driver
  709 07:31:45.232088  <6>[    4.198972] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  710 07:31:45.232202  <6>[    4.205713] igb: Intel(R) Gigabit Ethernet Network Driver
  711 07:31:45.234730  <6>[    4.210840] igb: Copyright (c) 2007-2014 Intel Corporation.
  712 07:31:45.283423  <6>[    4.240189] pegasus: Pegasus/Pegasus II USB Ethernet driver
  713 07:31:45.283663  <6>[    4.245180] usbcore: registered new interface driver pegasus
  714 07:31:45.283789  <6>[    4.251133] usbcore: registered new interface driver asix
  715 07:31:45.283900  <6>[    4.256784] usbcore: registered new interface driver ax88179_178a
  716 07:31:45.284006  <6>[    4.263143] usbcore: registered new interface driver cdc_ether
  717 07:31:45.284111  <6>[    4.269247] usbcore: registered new interface driver smsc75xx
  718 07:31:45.286534  <6>[    4.275355] usbcore: registered new interface driver smsc95xx
  719 07:31:45.320296  <6>[    4.281337] usbcore: registered new interface driver net1080
  720 07:31:45.320926  <6>[    4.287328] usbcore: registered new interface driver cdc_subset
  721 07:31:45.321072  <6>[    4.293491] usbcore: registered new interface driver zaurus
  722 07:31:45.323531  <6>[    4.299300] usbcore: registered new interface driver cdc_ncm
  723 07:31:45.352712  <6>[    4.328755] usbcore: registered new interface driver usb-storage
  724 07:31:45.421349  <6>[    4.370880] stm32_rtc 5c004000.rtc: registered as rtc0
  725 07:31:45.422038  <6>[    4.374966] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:26 UTC (946684826)
  726 07:31:45.422214  <4>[    4.387626] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  727 07:31:45.422326  <6>[    4.392699] stm32_rtc 5c004000.rtc: registered rev:1.2
  728 07:31:45.424653  <6>[    4.404965] i2c_dev: i2c /dev entries driver
  729 07:31:45.488688  <6>[    4.464365] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  730 07:31:45.570791  <6>[    4.518594] sdhci: Secure Digital Host Controller Interface driver
  731 07:31:45.571090  <6>[    4.523751] sdhci: Copyright(c) Pierre Ossman
  732 07:31:45.571212  <6>[    4.537335] Synopsys Designware Multimedia Card Interface Driver
  733 07:31:45.573738  <6>[    4.551085] sdhci-pltfm: SDHCI platform and OF driver helper
  734 07:31:45.608232  <6>[    4.578308] hid: raw HID events driver (C) Jiri Kosina
  735 07:31:45.611586  <6>[    4.587390] usbcore: registered new interface driver usbhid
  736 07:31:45.611807  <6>[    4.591877] usbhid: USB HID core driver
  737 07:31:45.651565  <6>[    4.628101] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  738 07:31:45.677767  <6>[    4.653627] ipip: IPv4 and MPLS over IPv4 tunneling driver
  739 07:31:45.677974  <6>[    4.665005] IPv4 over IPsec tunneling driver
  740 07:31:45.695231  <6>[    4.674370] IPsec XFRM device driver
  741 07:31:45.698675  <6>[    4.677590] NET: Registered PF_INET6 protocol family
  742 07:31:45.728339  <6>[    4.693979] Segment Routing with IPv6
  743 07:31:45.729069  <6>[    4.697269] In-situ OAM (IOAM) with IPv6
  744 07:31:45.731594  <6>[    4.708609] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  745 07:31:45.787311  <6>[    4.727412] NET: Registered PF_PACKET protocol family
  746 07:31:45.788016  <6>[    4.731704] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  747 07:31:45.788188  <5>[    4.748238] Key type dns_resolver registered
  748 07:31:45.788338  <6>[    4.753062] NET: Registered PF_VSOCK protocol family
  749 07:31:45.788479  <6>[    4.757071] mpls_gso: MPLS GSO support
  750 07:31:45.788615  <6>[    4.765066] ThumbEE CPU extension supported.
  751 07:31:45.790748  <5>[    4.768316] Registering SWP/SWPB emulation handler
  752 07:31:46.061740  <4>[    5.018887] unwind: Index not found bf0033e4
  753 07:31:46.062430  <4>[    5.022135] unwind: Index not found bf0033e4
  754 07:31:46.062563  <4>[    5.026698] unwind: Index not found bf0033e4
  755 07:31:46.062673  <4>[    5.031190] unwind: Index not found bf0033e4
  756 07:31:46.062780  <4>[    5.035756] unwind: Index not found bf0033e4
  757 07:31:46.062886  <4>[    5.040248] unwind: Index not found bf0033e4
  758 07:31:46.062991  <4>[    5.044830] unwind: Index not found bf0033e4
  759 07:31:46.063095  <4>[    5.049347] unwind: Index not found bf0033e4
  760 07:31:46.065129  <4>[    5.053897] unwind: Index not found bf0033e4
  761 07:31:46.106254  <4>[    5.058417] unwind: Index not found bf0033e4
  762 07:31:46.107123  <4>[    5.063008] unwind: Index not found bf0033e4
  763 07:31:46.107291  <4>[    5.067515] unwind: Index not found bf0033e4
  764 07:31:46.107443  <4>[    5.072045] unwind: Index not found bf0033e4
  765 07:31:46.107599  <4>[    5.076826] unwind: Index not found bf0033e4
  766 07:31:46.107731  <4>[    5.083236] unwind: Index not found bf0033e4
  767 07:31:46.107860  <4>[    5.086966] unwind: Index not found bf0033e4
  768 07:31:46.107987  <4>[    5.091472] unwind: Index not found bf0033e4
  769 07:31:46.108115  <4>[    5.096127] unwind: Index not found bf0033e4
  770 07:31:46.109494  <4>[    5.100084] unwind: Index not found bf0033e4
  771 07:31:46.149593  <4>[    5.104603] unwind: Index not found bf0033e4
  772 07:31:46.150491  <4>[    5.109132] unwind: Index not found bf0033e4
  773 07:31:46.150660  <4>[    5.113710] unwind: Index not found bf0033e4
  774 07:31:46.150809  <4>[    5.118215] unwind: Index not found bf0033e4
  775 07:31:46.150943  <4>[    5.122757] unwind: Index not found bf0033e4
  776 07:31:46.151075  <4>[    5.127307] unwind: Index not found bf0033e4
  777 07:31:46.151204  <4>[    5.131839] unwind: Index not found bf0033e4
  778 07:31:46.151337  <4>[    5.136396] unwind: Index not found bf0033e4
  779 07:31:46.152592  <4>[    5.140923] unwind: Index not found bf0033e4
  780 07:31:46.192931  <4>[    5.145470] unwind: Index not found bf0033e4
  781 07:31:46.193821  <4>[    5.150016] unwind: Index not found bf0033e4
  782 07:31:46.193994  <4>[    5.154593] unwind: Index not found bf0033e4
  783 07:31:46.194140  <4>[    5.159108] unwind: Index not found bf0033e4
  784 07:31:46.194273  <4>[    5.163645] unwind: Index not found bf0033e4
  785 07:31:46.194407  <4>[    5.168183] unwind: Index not found bf0033e4
  786 07:31:46.194540  <4>[    5.172778] unwind: Index not found bf0033e4
  787 07:31:46.194671  <4>[    5.177922] unwind: Index not found bf0033e4
  788 07:31:46.194803  <4>[    5.182337] unwind: Index not found bf0033e4
  789 07:31:46.195864  <4>[    5.186971] unwind: Index not found bf0034a8
  790 07:31:46.236218  <4>[    5.191400] unwind: Index not found bf0034a8
  791 07:31:46.237083  <4>[    5.195446] unwind: Index not found bf0034a8
  792 07:31:46.237252  <4>[    5.199977] unwind: Index not found bf0034a8
  793 07:31:46.237394  <4>[    5.204523] unwind: Index not found bf0034a8
  794 07:31:46.237527  <4>[    5.209083] unwind: Index not found bf0034a8
  795 07:31:46.237696  <4>[    5.213692] unwind: Index not found bf0034a8
  796 07:31:46.237832  <4>[    5.218162] unwind: Index not found bf0034a8
  797 07:31:46.237963  <4>[    5.222719] unwind: Index not found bf0034a8
  798 07:31:46.239242  <4>[    5.227236] unwind: Index not found bf0034a8
  799 07:31:46.279401  <4>[    5.231777] unwind: Index not found bf0034a8
  800 07:31:46.280282  <4>[    5.236310] unwind: Index not found bf0034a8
  801 07:31:46.280451  <4>[    5.240853] unwind: Index not found bf0034a8
  802 07:31:46.280600  <4>[    5.245413] unwind: Index not found bf0034a8
  803 07:31:46.280733  <4>[    5.249943] unwind: Index not found bf0034a8
  804 07:31:46.280864  <4>[    5.254490] unwind: Index not found bf0034a8
  805 07:31:46.280995  <4>[    5.259056] unwind: Index not found bf0034a8
  806 07:31:46.281123  <4>[    5.264202] unwind: Index not found bf0034a8
  807 07:31:46.281250  <4>[    5.268610] unwind: Index not found bf0034a8
  808 07:31:46.282508  <4>[    5.273184] unwind: Index not found bf003660
  809 07:31:46.311326  <4>[    5.277776] unwind: Index not found bf003660
  810 07:31:46.312066  <4>[    5.282217] unwind: Index not found bf003660
  811 07:31:46.312250  <4>[    5.286789] unwind: Index not found bf003660
  812 07:31:46.314678  <5>[    5.291398] Loading compiled-in X.509 certificates
  813 07:31:46.762868  <6>[    5.742125] Freeing initrd memory: 20884K
  814 07:31:46.852459  <5>[    5.829149] Loaded X.509 cert 'Build time autogenerated kernel key: 613428d43c5dd80c90e67847ccc64e73478ccf86'
  815 07:31:47.051088  <6>[    6.021218] ima: No TPM chip found, activating TPM-bypass!
  816 07:31:47.054467  <6>[    6.025738] ima: Allocated hash algorithm: sha1
  817 07:31:47.054712  <6>[    6.030649] ima: No architecture policies found
  818 07:31:47.375869  <6>[    6.307735] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  819 07:31:47.376245  <6>[    6.317793] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  820 07:31:47.376456  <6>[    6.328068] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  821 07:31:47.376643  <6>[    6.338275] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  822 07:31:47.376821  <6>[    6.348581] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  823 07:31:47.378765  <6>[    6.360066] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  824 07:31:47.421715  <6>[    6.372435] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  825 07:31:47.422615  <6>[    6.382865] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  826 07:31:47.422796  <6>[    6.395272] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  827 07:31:47.425078  <6>[    6.400786] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  828 07:31:47.465135  <6>[    6.437907] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  829 07:31:47.467960  <6>[    6.443290] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  830 07:31:47.494116  <6>[    6.470075] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  831 07:31:47.517991  <6>[    6.493454] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  832 07:31:47.610619  <6>[    6.553119] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  833 07:31:47.610997  <6>[    6.558745] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  834 07:31:47.611209  <6>[    6.569071] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 49, base_baud = 4000000) is a stm32-usart
  835 07:31:47.611396  <6>[    6.580994] serial serial0: tty port ttySTM2 registered
  836 07:31:47.611575  <6>[    6.594346] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  837 07:31:47.613619  <6>[    6.599887] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  838 07:31:47.653024  <6>[    6.609732] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 50, base_baud = 4000000) is a stm32-usart
  839 07:31:47.653384  <6>[    6.619628] printk: legacy console [ttySTM0] enabled
  840 07:31:47.653627  <6>[    6.619628] printk: legacy console [ttySTM0] enabled
  841 07:31:47.653812  <6>[    6.628704] printk: legacy bootconsole [stm32] disabled
  842 07:31:47.655862  <6>[    6.628704] printk: legacy bootconsole [stm32] disabled
  843 07:31:47.697208  <6>[    6.657646] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  844 07:31:47.697602  <6>[    6.663306] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  845 07:31:47.700033  <6>[    6.673147] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 51, base_baud = 4000000) is a stm32-usart
  846 07:31:47.790778  <6>[    6.743377] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  847 07:31:47.791682  <6>[    6.748944] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  848 07:31:47.791866  <6>[    6.755142] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  849 07:31:47.792053  <6>[    6.765231] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  850 07:31:47.792234  <6>[    6.771381] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  851 07:31:47.792411  <6>[    6.776422] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  852 07:31:47.833913  <6>[    6.784088] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  853 07:31:47.834805  <6>[    6.791587] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  854 07:31:47.834986  <6>[    6.798795] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  855 07:31:47.835175  <6>[    6.805972] stm32-dwmac 5800a000.ethernet: TSO supported
  856 07:31:47.835355  <6>[    6.810883] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  857 07:31:47.835533  <6>[    6.819038] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  858 07:31:47.860655  <6>[    6.826275] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  859 07:31:47.861549  <6>[    6.833490] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  860 07:31:47.863925  <6>[    6.839582] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  861 07:31:47.985006  <6>[    6.960605] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  862 07:31:48.023843  <6>[    6.999460] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  863 07:31:48.055460  <6>[    7.043588] stpmic1 2-0033: PMIC Chip Version: 0x10
  864 07:31:48.109971  <6>[    7.056547] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  865 07:31:48.110344  <6>[    7.068703] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  866 07:31:48.113026  <6>[    7.081801] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  867 07:31:48.154159  <6>[    7.108596] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  868 07:31:48.154468  <6>[    7.120197] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  869 07:31:48.154684  <6>[    7.132094] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  870 07:31:48.154873  <6>[    7.141507] i2c 2-003d: Fixed dependency cycle(s) with /hdmi-out
  871 07:31:48.198681  <6>[    7.148809] i2c 2-003d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  872 07:31:48.199584  <4>[    7.160935] at24 2-0053: supply vcc not found, using dummy regulator
  873 07:31:48.199766  <6>[    7.171054] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  874 07:31:48.201833  <6>[    7.177112] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  875 07:31:48.225791  <6>[    7.202241] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 61,0 (pio)
  876 07:31:48.255890  <6>[    7.226122] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  877 07:31:48.276576  <6>[    7.252516] vdda: Bringing 1800000uV into 2900000-2900000uV
  878 07:31:48.304696  <6>[    7.280810] v2v8: Bringing 1800000uV into 2800000-2800000uV
  879 07:31:48.335818  <6>[    7.312264] v1v8: Bringing 1000000uV into 1800000-1800000uV
  880 07:31:48.383805  <6>[    7.372519] mmci-pl18x 58005000.mmc: Got CD GPIO
  881 07:31:48.422044  <6>[    7.385628] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 72,0 (pio)
  882 07:31:48.424700  <6>[    7.398505] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
  883 07:31:48.475196  <6>[    7.425041] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 73,0 (pio)
  884 07:31:48.475552  <6>[    7.429505] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  885 07:31:48.475763  <4>[    7.446516] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  886 07:31:48.477767  <4>[    7.454953] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  887 07:31:48.517059  <6>[    7.479182] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
  888 07:31:48.517354  <6>[    7.488484] dwmac4: Master AXI performs any burst length
  889 07:31:48.519902  <6>[    7.493956] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
  890 07:31:48.560765  <6>[    7.536599] mmc0: new high speed SDXC card at address e624
  891 07:31:48.576802  <6>[    7.556173] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  892 07:31:48.618844  <6>[    7.594355] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  893 07:31:48.650840  <6>[    7.638499] mmc2: new DDR MMC card at address 0001
  894 07:31:48.666737  <6>[    7.656477] mmcblk2: mmc2:0001 DG4008 7.28 GiB
  895 07:31:48.764948  <6>[    7.706096] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
  896 07:31:48.765242  <6>[    7.717620] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
  897 07:31:48.765452  <6>[    7.727341] mmc1: new high speed SDIO card at address 0001
  898 07:31:48.765673  <6>[    7.739176] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
  899 07:31:48.765858  <6>[    7.750253] dwc2 49000000.usb-otg: DWC OTG Controller
  900 07:31:48.767896  <6>[    7.754715] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1
  901 07:31:48.809556  <6>[    7.762742] dwc2 49000000.usb-otg: irq 75, io mem 0x49000000
  902 07:31:48.810334  <4>[    7.771345] GPT:Primary header thinks Alt. header is not at the end of the disk.
  903 07:31:48.810518  <4>[    7.777748] GPT:3145727 != 15273599
  904 07:31:48.810716  <4>[    7.781442] GPT:Alternate GPT header not at the end of the disk.
  905 07:31:48.810899  <6>[    7.785090] hub 1-0:1.0: USB hub found
  906 07:31:48.811082  <4>[    7.787761] GPT:3145727 != 15273599
  907 07:31:48.811257  <6>[    7.792116] hub 1-0:1.0: 1 port detected
  908 07:31:48.812985  <4>[    7.795455] GPT: Use GNU Parted to correct GPT errors.
  909 07:31:48.813153  <6>[    7.795644]  mmcblk2: p1 p2 p3 p4
  910 07:31:48.853441  <4>[    7.810164] GPT:Primary header thinks Alt. header is not at the end of the disk.
  911 07:31:48.853742  <4>[    7.816543] GPT:3204245 != 124735487
  912 07:31:48.853954  <4>[    7.820374] GPT:Alternate GPT header not at the end of the disk.
  913 07:31:48.854142  <6>[    7.820547] ehci-platform 5800d000.usb: EHCI Host Controller
  914 07:31:48.854321  <4>[    7.826689] GPT:3204245 != 124735487
  915 07:31:48.854500  <4>[    7.826705] GPT: Use GNU Parted to correct GPT errors.
  916 07:31:48.856420  <6>[    7.832856] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2
  917 07:31:48.909154  <6>[    7.836602]  mmcblk0: p1 p2 p3 p4
  918 07:31:48.909883  <6>[    7.859763] ehci-platform 5800d000.usb: irq 76, io mem 0x5800d000
  919 07:31:48.910073  <6>[    7.870876] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
  920 07:31:48.910265  <6>[    7.879002] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
  921 07:31:48.912567  <6>[    7.886938] hub 2-0:1.0: USB hub found
  922 07:31:48.912781  <6>[    7.890359] hub 2-0:1.0: 2 ports detected
  923 07:31:48.944839  <6>[    7.925414] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
  924 07:31:48.986938  <6>[    7.962606] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (511:0)
  925 07:31:49.194834  <6>[    8.171753] usb 2-1: new high-speed USB device number 2 using ehci-platform
  926 07:31:49.330628  <6>[    8.309593] hub 2-1:1.0: USB hub found
  927 07:31:49.333963  <6>[    8.312878] hub 2-1:1.0: 3 ports detected
  928 07:31:58.076342  <6>[   17.052757] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  929 07:32:04.756118  <5>[   17.071731] Sending DHCP requests ..., OK
  930 07:32:04.756473  <6>[   23.712799] IP-Config: Got DHCP answer from 192.168.56.254, my address is 192.168.56.204
  931 07:32:04.756687  <6>[   23.721160] IP-Config: Complete:
  932 07:32:04.756846  <6>[   23.724532]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.56.204, mask=255.255.255.0, gw=192.168.56.254
  933 07:32:04.756988  <6>[   23.735461]      host=192.168.56.204, domain=mayfield.sirena.org.uk, nis-domain=(none)
  934 07:32:04.759422  <6>[   23.743671]      bootserver=192.168.56.254, rootserver=192.168.56.193, rootpath=
  935 07:32:04.791918  <6>[   23.743693]      nameserver0=192.168.56.254
  936 07:32:04.792361  <6>[   23.755755]      ntpserver0=50.205.244.22, ntpserver1=85.199.214.99
  937 07:32:04.795353  <6>[   23.767169] clk: Disabling unused clocks
  938 07:32:04.795706  <6>[   23.771156] PM: genpd: Disabling unused power domains
  939 07:32:04.967944  <6>[   23.944730] Freeing unused kernel image (initmem) memory: 2048K
  940 07:32:04.968168  <6>[   23.950616] Run /init as init process
  941 07:32:05.047944  Loading, please wait...
  942 07:32:05.256090  Starting systemd-udevd version 252.22-1~deb12u1
  943 07:32:16.142990  <6>[   35.118642] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
  944 07:32:16.430879  <6>[   35.409277] stm32-crc32 58009000.crc: Initialized
  945 07:32:16.616882  <6>[   35.590081] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
  946 07:32:16.619962  <6>[   35.595818] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
  947 07:32:16.762959  <6>[   35.739435] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
  948 07:32:17.175884  <6>[   36.140271] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  949 07:32:17.179042  <6>[   36.150812] platform 4400b004.audio-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  950 07:32:17.763875  <6>[   36.710932] Bluetooth: Core ver 2.22
  951 07:32:17.764736  <6>[   36.712399] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
  952 07:32:17.764884  <6>[   36.714184] NET: Registered PF_BLUETOOTH protocol family
  953 07:32:17.765033  <6>[   36.726404] Bluetooth: HCI device and connection manager initialized
  954 07:32:17.765175  <6>[   36.733124] Bluetooth: HCI socket layer initialized
  955 07:32:17.767404  <6>[   36.738234] Bluetooth: L2CAP socket layer initialized
  956 07:32:17.767788  <6>[   36.743835] Bluetooth: SCO socket layer initialized
  957 07:32:17.799297  <5>[   36.776345] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  958 07:32:18.088920  <6>[   37.064115] Bluetooth: HCI UART driver ver 2.3
  959 07:32:18.092195  <6>[   37.067640] Bluetooth: HCI UART protocol H4 registered
  960 07:32:18.149228  <6>[   37.097360] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
  961 07:32:18.149628  <6>[   37.109172] Bluetooth: HCI UART protocol Broadcom registered
  962 07:32:18.149844  <4>[   37.119340] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
  963 07:32:18.152250  <4>[   37.127943] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
  964 07:32:18.173177  <6>[   37.149105] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  965 07:32:18.194245  <6>[   37.168077] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  966 07:32:18.225254  <5>[   37.201233] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  967 07:32:18.281392  <5>[   37.242100] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  968 07:32:18.281767  <4>[   37.256376] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  969 07:32:18.284219  <6>[   37.264090] cfg80211: failed to load regulatory.db
  970 07:32:18.634450  <6>[   37.584081] Bluetooth: hci0: BCM: chip id 107
  971 07:32:18.635350  <6>[   37.589193] Bluetooth: hci0: BCM: features 0x2f
  972 07:32:18.635493  <6>[   37.594319] Bluetooth: hci0: BCM4345C0
  973 07:32:18.635639  <6>[   37.597147] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
  974 07:32:18.635782  <3>[   37.609602] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
  975 07:32:18.635921  <3>[   37.615452] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
  976 07:32:18.636062  <3>[   37.623388] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
  977 07:32:18.654974  <3>[   37.628792] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
  978 07:32:18.658391  <3>[   37.636109] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
  979 07:32:18.864456  <6>[   37.831186] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
  980 07:32:18.867404  <4>[   37.841422] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
  981 07:32:18.891367  <4>[   37.867439] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
  982 07:32:19.912320  <3>[   38.888211] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
  983 07:32:20.481399  <3>[   39.457122] debugfs: File 'Capture' in directory 'dapm' already present!
  984 07:32:21.537120  Begin: Loading essential drivers ... done.
  985 07:32:21.573901  Begin: Running /scripts/init-premount ... done.
  986 07:32:21.574793  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  987 07:32:21.577321  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  988 07:32:21.609057  Device /sys/class/net/end0 found
  989 07:32:21.609441  done.
  990 07:32:21.729067  Begin: Waiting up to 180 secs for any network device to become available ... done.
  991 07:32:21.821189  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
  992 07:32:21.908621  IP-Config: end0 complete (dhcp from 192.168.56.254):
  993 07:32:21.909276   address: 192.168.56.204   broadcast: 192.168.56.255   netmask: 255.255.255.0   
  994 07:32:21.909417   gateway: 192.168.56.254   dns0     : 192.168.56.254   dns1   : 0.0.0.0         
  995 07:32:21.909580   domain : mayfield.sirena.org.uk                                          
  996 07:32:21.909732   rootserver: 192.168.56.254 rootpath: 
  997 07:32:21.911662   filename  : 
  998 07:32:21.991881  done.
  999 07:32:22.011840  Begin: Running /scripts/nfs-bottom ... done.
 1000 07:32:22.159145  Begin: Running /scripts/init-bottom ... done.
 1001 07:32:23.886924  <30>[   42.865354] systemd[1]: System time before build time, advancing clock.
 1002 07:32:24.224807  <30>[   43.171255] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1003 07:32:24.228017  <30>[   43.203551] systemd[1]: Detected architecture arm.
 1004 07:32:24.243833  
 1005 07:32:24.244179  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1006 07:32:24.244390  
 1007 07:32:24.272869  <30>[   43.248388] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1008 07:32:28.570080  <30>[   47.546061] systemd[1]: Queued start job for default target graphical.target.
 1009 07:32:28.626640  <30>[   47.595185] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1010 07:32:28.629849  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1011 07:32:28.653146  <30>[   47.624974] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1012 07:32:28.655965  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1013 07:32:28.686239  <30>[   47.653600] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1014 07:32:28.689022  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1015 07:32:28.735410  <30>[   47.682590] systemd[1]: Created slice user.slice - User and Session Slice.
 1016 07:32:28.736332  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1017 07:32:28.736517  <30>[   47.700893] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1018 07:32:28.736710  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1019 07:32:28.738360  <30>[   47.723529] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1020 07:32:28.782110  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1021 07:32:28.782477  <30>[   47.744273] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1022 07:32:28.782710  <30>[   47.763321] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1023 07:32:28.784914           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1024 07:32:28.829994  <30>[   47.779516] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1025 07:32:28.830367  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1026 07:32:28.830582  <30>[   47.798784] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1027 07:32:28.830775  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1028 07:32:28.830955  <30>[   47.817985] systemd[1]: Reached target paths.target - Path Units.
 1029 07:32:28.879413  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1030 07:32:28.880348  <30>[   47.832631] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1031 07:32:28.880533  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1032 07:32:28.880720  <30>[   47.849491] systemd[1]: Reached target slices.target - Slice Units.
 1033 07:32:28.880901  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1034 07:32:28.881080  <30>[   47.864825] systemd[1]: Reached target swap.target - Swaps.
 1035 07:32:28.882731  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1036 07:32:28.938517  <30>[   47.878805] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1037 07:32:28.938885  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1038 07:32:28.939099  <30>[   47.900980] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1039 07:32:28.939288  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1040 07:32:28.941371  <30>[   47.928531] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1041 07:32:29.004247  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1042 07:32:29.004614  <30>[   47.953528] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1043 07:32:29.004845  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1044 07:32:29.005036  <30>[   47.977158] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1045 07:32:29.007015  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1046 07:32:29.029882  <30>[   48.000925] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1047 07:32:29.032937  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1048 07:32:29.086380  <30>[   48.032637] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1049 07:32:29.086737  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1050 07:32:29.086952  <30>[   48.054121] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1051 07:32:29.087141  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1052 07:32:29.117716  <30>[   48.075611] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1053 07:32:29.120968  <30>[   48.091448] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1054 07:32:29.168266  <30>[   48.140798] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1055 07:32:29.171014           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1056 07:32:29.227172  <30>[   48.198461] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1057 07:32:29.229956           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1058 07:32:29.336064  <30>[   48.298110] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1059 07:32:29.338870           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1060 07:32:29.422263  <30>[   48.387572] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1061 07:32:29.424605           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1062 07:32:29.501167  <30>[   48.468499] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1063 07:32:29.503873           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1064 07:32:29.560234  <30>[   48.531728] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1065 07:32:29.562939           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1066 07:32:29.662947  <30>[   48.626054] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1067 07:32:29.665252           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1068 07:32:29.729110  <30>[   48.697772] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1069 07:32:29.731743           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1070 07:32:29.803657  <30>[   48.773645] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1071 07:32:29.806945           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1072 07:32:29.929120  <30>[   48.884364] systemd[1]: Starting systemd-journald.service - Journal Service...
 1073 07:32:29.929474           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1074 07:32:29.931516  <6>[   48.910843] fuse: init (API version 7.41)
 1075 07:32:30.031145  <30>[   49.002457] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1076 07:32:30.033885           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1077 07:32:30.115885  <30>[   49.082589] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1078 07:32:30.119133           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1079 07:32:30.230679  <30>[   49.190917] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1080 07:32:30.233639           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1081 07:32:30.335616  <30>[   49.311373] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1082 07:32:30.360594           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1083 07:32:30.526990  <30>[   49.502353] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1084 07:32:30.550045  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1085 07:32:30.579838  <30>[   49.555353] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1086 07:32:30.608667  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1087 07:32:30.668071  <30>[   49.629369] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1088 07:32:30.670469  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1089 07:32:30.724946  <30>[   49.700445] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1090 07:32:30.764995  <30>[   49.723133] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1091 07:32:30.767701  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1092 07:32:30.820685  <30>[   49.776161] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1093 07:32:30.821618  <30>[   49.787591] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1094 07:32:30.823978  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1095 07:32:30.855079  <30>[   49.830965] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1096 07:32:30.877050  <30>[   49.852316] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1097 07:32:30.898044  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1098 07:32:30.927051  <30>[   49.902652] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1099 07:32:30.949897  <30>[   49.925322] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1100 07:32:30.973027  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1101 07:32:31.004834  <30>[   49.981881] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1102 07:32:31.037225  <30>[   50.001530] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1103 07:32:31.040012  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1104 07:32:31.076996  <30>[   50.051385] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1105 07:32:31.098146  <30>[   50.071791] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1106 07:32:31.113964  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1107 07:32:31.143069  <30>[   50.117641] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1108 07:32:31.163926  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1109 07:32:31.194264  <30>[   50.160236] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1110 07:32:31.197053  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1111 07:32:31.220911  <30>[   50.196891] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1112 07:32:31.241687  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1113 07:32:31.267108  <30>[   50.243118] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1114 07:32:31.287993  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1115 07:32:31.357117  <30>[   50.329453] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1116 07:32:31.372828           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1117 07:32:31.444823  <30>[   50.420971] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1118 07:32:31.482189           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1119 07:32:31.484969  <30>[   50.456787] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1120 07:32:31.526932  <30>[   50.495160] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1121 07:32:31.635945  <30>[   50.611798] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1122 07:32:31.667758           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1123 07:32:31.695843  <30>[   50.665893] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1124 07:32:31.790127  <30>[   50.765268] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1125 07:32:31.817095           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1126 07:32:31.938185  <30>[   50.902258] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1127 07:32:31.940939           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1128 07:32:32.146227  <30>[   51.110819] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1129 07:32:32.148837  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1130 07:32:32.175765  <30>[   51.151229] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1131 07:32:32.207809  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1132 07:32:32.254091  <30>[   51.229948] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1133 07:32:32.275906  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1134 07:32:32.303047  <30>[   51.273305] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1135 07:32:32.356167  <30>[   51.319943] systemd[1]: Started systemd-journald.service - Journal Service.
 1136 07:32:32.359098  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1137 07:32:32.495002           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1138 07:32:32.579808  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1139 07:32:32.760983  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1140 07:32:32.833852           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1141 07:32:32.875901  <46>[   51.851424] systemd-journald[206]: Received client request to flush runtime journal.
 1142 07:32:33.776970  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1143 07:32:33.803665  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1144 07:32:33.806906  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1145 07:32:33.902779           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1146 07:32:34.419937  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1147 07:32:34.476968           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1148 07:32:35.505944  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1149 07:32:35.705758           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1150 07:32:36.449648  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1151 07:32:36.560655           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1152 07:32:36.632607           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1153 07:32:37.150645  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1154 07:32:37.646550  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1155 07:32:37.668444  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1156 07:32:38.190566  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1157 07:32:38.228826  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1158 07:32:40.393636  [[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (11s / no limit)
 1159 07:32:40.894423  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1160 07:32:41.395323  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (12s / no limit)
 1161 07:32:41.891289  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1162 07:32:42.392221  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1163 07:32:42.894396  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (14s / 1min 30s)
 1164 07:32:43.395252  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1165 07:32:43.769400  M
[K[     [0;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (15s / no limit)
 1166 07:32:44.318457  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (15s / no limit)
 1167 07:32:44.837421  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1168 07:32:45.507304  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1169 07:32:46.328278  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (17s / 1min 30s)
 1170 07:32:46.829275  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (18s / no limit)
 1171 07:32:47.752332  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (19s / no limit)
 1172 07:32:48.530331  <46>[   67.496896] systemd-journald[206]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1173 07:32:48.646538  <46>[   67.617073] systemd-journald[206]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1174 07:32:49.291271  M
[K[[0m[0;31m*     [0m] (1 of 2) Job systemd-udev-trigger.s…ice/start running (20s / no limit)
 1175 07:32:50.599239  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job dev-ttySTM0.device/start running (22s / 1min 30s)
 1176 07:32:51.868131  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job dev-ttySTM0.device/start running (23s / 1min 30s)
 1177 07:32:52.401280  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job dev-ttySTM0.device/start running (23s / 1min 30s)
 1178 07:32:52.737347  M
[K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1179 07:32:53.419305  [K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1180 07:33:01.000203  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1181 07:33:01.000406  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1182 07:33:01.003369  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1183 07:33:01.056946           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1184 07:33:01.112979           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1185 07:33:01.177019           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1186 07:33:01.263830  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1187 07:33:01.340930           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1188 07:33:01.379834  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1189 07:33:01.418015  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1190 07:33:01.439316  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1191 07:33:01.501994  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1192 07:33:01.543990  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1193 07:33:01.547083  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1194 07:33:01.574004  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1195 07:33:01.615932  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1196 07:33:01.618745  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1197 07:33:01.640987  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1198 07:33:01.677754  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1199 07:33:01.678293  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1200 07:33:01.680873  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1201 07:33:01.738865           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1202 07:33:01.795794           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1203 07:33:01.971683           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1204 07:33:02.312959           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1205 07:33:02.417866           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1206 07:33:02.438928  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1207 07:33:02.496838  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1208 07:33:02.518892  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1209 07:33:02.539699  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1210 07:33:02.837927           Starting [0;1;39msystemd-hostnamed.service[0m - Hostname Service...
 1211 07:33:02.874907  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1212 07:33:02.972184  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1213 07:33:03.063939  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1214 07:33:03.066949  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1215 07:33:03.599693  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1216 07:33:04.102065  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1217 07:33:04.151945  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1218 07:33:04.155010  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1219 07:33:04.216997           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1220 07:33:04.244839  [[0;32m  OK  [0m] Started [0;1;39msystemd-hostnamed.service[0m - Hostname Service.
 1221 07:33:04.493688  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1222 07:33:04.653767  
 1223 07:33:04.653955  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1224 07:33:04.669773  
 1225 07:33:04.670004  debian-bookworm-armhf login: root (automatic login)
 1226 07:33:04.670168  
 1227 07:33:05.274777  Linux debian-bookworm-armhf 6.12.0-rc1-next-20241002 #1 SMP Wed Oct  2 06:26:47 UTC 2024 armv7l
 1228 07:33:05.274987  
 1229 07:33:05.275086  The programs included with the Debian GNU/Linux system are free software;
 1230 07:33:05.275172  the exact distribution terms for each program are described in the
 1231 07:33:05.275251  individual files in /usr/share/doc/*/copyright.
 1232 07:33:05.275323  
 1233 07:33:05.277673  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1234 07:33:05.277814  permitted by applicable law.
 1235 07:33:15.694368  Matched prompt #10: / #
 1237 07:33:15.694879  Setting prompt string to ['/ #']
 1238 07:33:15.695052  end: 2.4.4.1 login-action (duration 00:01:36) [common]
 1240 07:33:15.695417  end: 2.4.4 auto-login-action (duration 00:01:38) [common]
 1241 07:33:15.695576  start: 2.4.5 expect-shell-connection (timeout 00:02:54) [common]
 1242 07:33:15.695707  Setting prompt string to ['/ #']
 1243 07:33:15.695815  Forcing a shell prompt, looking for ['/ #']
 1245 07:33:15.746136  / # 
 1246 07:33:15.746531  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1247 07:33:15.746696  Waiting using forced prompt support (timeout 00:02:30)
 1248 07:33:15.757640  
 1249 07:33:15.773834  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1250 07:33:15.774082  start: 2.4.6 export-device-env (timeout 00:02:54) [common]
 1252 07:33:15.874554  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r'
 1253 07:33:15.882298  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/790371/extract-nfsrootfs-0z2tjq3r'
 1255 07:33:16.026757  / # export NFS_SERVER_IP='192.168.56.193'
 1256 07:33:16.042602  export NFS_SERVER_IP='192.168.56.193'
 1257 07:33:16.043045  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1258 07:33:16.043238  end: 2.4 uboot-commands (duration 00:02:07) [common]
 1259 07:33:16.043427  end: 2 uboot-action (duration 00:02:07) [common]
 1260 07:33:16.043588  start: 3 lava-test-retry (timeout 00:07:20) [common]
 1261 07:33:16.043760  start: 3.1 lava-test-shell (timeout 00:07:20) [common]
 1262 07:33:16.043903  Using namespace: common
 1264 07:33:16.144413  / # #
 1265 07:33:16.144781  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1266 07:33:16.154565  #
 1267 07:33:16.198313  Using /lava-790371
 1269 07:33:16.298846  / # export SHELL=/bin/bash
 1270 07:33:16.314590  export SHELL=/bin/bash
 1272 07:33:16.415328  / # . /lava-790371/environment
 1273 07:33:16.426514  . /lava-790371/environment
 1275 07:33:16.570732  / # /lava-790371/bin/lava-test-runner /lava-790371/0
 1276 07:33:16.571016  Test shell timeout: 10s (minimum of the action and connection timeout)
 1277 07:33:16.586472  /lava-790371/bin/lava-test-runner /lava-790371/0
 1278 07:33:17.488216  + export TESTRUN_ID=0_timesync-off
 1279 07:33:17.491488  + TESTRUN_ID=0_timesync-off
 1280 07:33:17.491660  + cd /lava-790371/0/tests/0_timesync-off
 1281 07:33:17.491737  ++ cat uuid
 1282 07:33:17.539283  + UUID=790371_1.6.2.4.1
 1283 07:33:17.557158  + set +x
 1284 07:33:17.557375  <LAVA_SIGNAL_STARTRUN 0_timesync-off 790371_1.6.2.4.1>
 1285 07:33:17.557626  Received signal: <STARTRUN> 0_timesync-off 790371_1.6.2.4.1
 1286 07:33:17.557710  Starting test lava.0_timesync-off (790371_1.6.2.4.1)
 1287 07:33:17.557816  Skipping test definition patterns.
 1288 07:33:17.560451  + systemctl stop systemd-timesyncd
 1289 07:33:18.008540  + set +x
 1290 07:33:18.008775  <LAVA_SIGNAL_ENDRUN 0_timesync-off 790371_1.6.2.4.1>
 1291 07:33:18.009098  Received signal: <ENDRUN> 0_timesync-off 790371_1.6.2.4.1
 1292 07:33:18.009252  Ending use of test pattern.
 1293 07:33:18.009365  Ending test lava.0_timesync-off (790371_1.6.2.4.1), duration 0.45
 1295 07:33:18.405376  + export TESTRUN_ID=1_kselftest-lkdtm
 1296 07:33:18.405810  + TESTRUN_ID=1_kselftest-lkdtm
 1297 07:33:18.405946  + cd /lava-790371/0/tests/1_kselftest-lkdtm
 1298 07:33:18.408472  ++ cat uuid
 1299 07:33:18.456345  + UUID=790371_1.6.2.4.5
 1300 07:33:18.456559  + set +x
 1301 07:33:18.498244  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 790371_1.6.2.4.5>
 1302 07:33:18.498676  Received signal: <STARTRUN> 1_kselftest-lkdtm 790371_1.6.2.4.5
 1303 07:33:18.498812  Starting test lava.1_kselftest-lkdtm (790371_1.6.2.4.5)
 1304 07:33:18.498969  Skipping test definition patterns.
 1305 07:33:18.499186  + cd ./automated/linux/kselftest/
 1306 07:33:18.501623  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1307 07:33:18.805457  INFO: install_deps skipped
 1308 07:33:19.220338  --2024-10-02 07:33:19--  http://storage.kernelci.org/next/master/next-20241002/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1309 07:33:19.273288  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1310 07:33:19.404488  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1311 07:33:19.573269  HTTP request sent, awaiting response... 200 OK
 1312 07:33:19.573585  Length: 4112248 (3.9M) [application/octet-stream]
 1313 07:33:19.573977  Saving to: 'kselftest_armhf.tar.gz'
 1314 07:33:19.574110  
 1315 07:33:20.763563  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  49.92K   170KB/s               
kselftest_armhf.tar   5%[>                   ] 216.29K   369KB/s               
kselftest_armhf.tar  22%[===>                ] 893.67K  1017KB/s               
kselftest_armhf.tar  70%[=============>      ]   2.75M  2.55MB/s               
kselftest_armhf.tar 100%[===================>]   3.92M  3.29MB/s    in 1.2s    
 1316 07:33:20.763823  
 1317 07:33:20.921688  2024-10-02 07:33:20 (3.29 MB/s) - 'kselftest_armhf.tar.gz' saved [4112248/4112248]
 1318 07:33:20.921934  
 1319 07:33:42.996593  skiplist:
 1320 07:33:42.996939  ========================================
 1321 07:33:42.999811  ========================================
 1322 07:33:43.191999  lkdtm:PANIC.sh
 1323 07:33:43.232140  lkdtm:PANIC_STOP_IRQOFF.sh
 1324 07:33:43.232552  lkdtm:BUG.sh
 1325 07:33:43.232710  lkdtm:WARNING.sh
 1326 07:33:43.233097  lkdtm:WARNING_MESSAGE.sh
 1327 07:33:43.233246  lkdtm:EXCEPTION.sh
 1328 07:33:43.233377  lkdtm:LOOP.sh
 1329 07:33:43.233506  lkdtm:EXHAUST_STACK.sh
 1330 07:33:43.233660  lkdtm:CORRUPT_STACK.sh
 1331 07:33:43.233793  lkdtm:CORRUPT_STACK_STRONG.sh
 1332 07:33:43.233920  lkdtm:ARRAY_BOUNDS.sh
 1333 07:33:43.234044  lkdtm:CORRUPT_LIST_ADD.sh
 1334 07:33:43.234172  lkdtm:CORRUPT_LIST_DEL.sh
 1335 07:33:43.234299  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1336 07:33:43.234426  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1337 07:33:43.234594  lkdtm:REPORT_STACK_CANARY.sh
 1338 07:33:43.234742  lkdtm:UNSET_SMEP.sh
 1339 07:33:43.234874  lkdtm:DOUBLE_FAULT.sh
 1340 07:33:43.235088  lkdtm:CORRUPT_PAC.sh
 1341 07:33:43.235264  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1342 07:33:43.275320  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1343 07:33:43.275688  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1344 07:33:43.276083  lkdtm:WRITE_AFTER_FREE.sh
 1345 07:33:43.276237  lkdtm:READ_AFTER_FREE.sh
 1346 07:33:43.276380  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1347 07:33:43.276514  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1348 07:33:43.276654  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1349 07:33:43.276787  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1350 07:33:43.276920  lkdtm:SLAB_FREE_DOUBLE.sh
 1351 07:33:43.277051  lkdtm:SLAB_FREE_CROSS.sh
 1352 07:33:43.277182  lkdtm:SLAB_FREE_PAGE.sh
 1353 07:33:43.277313  lkdtm:SOFTLOCKUP.sh
 1354 07:33:43.277443  lkdtm:HARDLOCKUP.sh
 1355 07:33:43.277584  lkdtm:SMP_CALL_LOCKUP.sh
 1356 07:33:43.277720  lkdtm:SPINLOCKUP.sh
 1357 07:33:43.277863  lkdtm:HUNG_TASK.sh
 1358 07:33:43.277997  lkdtm:EXEC_DATA.sh
 1359 07:33:43.278668  lkdtm:EXEC_STACK.sh
 1360 07:33:43.278879  lkdtm:EXEC_KMALLOC.sh
 1361 07:33:43.318771  lkdtm:EXEC_VMALLOC.sh
 1362 07:33:43.319074  lkdtm:EXEC_RODATA.sh
 1363 07:33:43.319229  lkdtm:EXEC_USERSPACE.sh
 1364 07:33:43.319610  lkdtm:EXEC_NULL.sh
 1365 07:33:43.319757  lkdtm:ACCESS_USERSPACE.sh
 1366 07:33:43.319899  lkdtm:ACCESS_NULL.sh
 1367 07:33:43.320031  lkdtm:WRITE_RO.sh
 1368 07:33:43.320166  lkdtm:WRITE_RO_AFTER_INIT.sh
 1369 07:33:43.320296  lkdtm:WRITE_KERN.sh
 1370 07:33:43.320427  lkdtm:WRITE_OPD.sh
 1371 07:33:43.320556  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1372 07:33:43.320687  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1373 07:33:43.320823  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1374 07:33:43.320952  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1375 07:33:43.321083  lkdtm:REFCOUNT_DEC_ZERO.sh
 1376 07:33:43.321212  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1377 07:33:43.322059  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1378 07:33:43.322274  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1379 07:33:43.362372  lkdtm:REFCOUNT_INC_ZERO.sh
 1380 07:33:43.362760  lkdtm:REFCOUNT_ADD_ZERO.sh
 1381 07:33:43.363161  lkdtm:REFCOUNT_INC_SATURATED.sh
 1382 07:33:43.363314  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1383 07:33:43.363449  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1384 07:33:43.363579  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1385 07:33:43.363709  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1386 07:33:43.363835  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1387 07:33:43.363966  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1388 07:33:43.364092  lkdtm:REFCOUNT_TIMING.sh
 1389 07:33:43.364217  lkdtm:ATOMIC_TIMING.sh
 1390 07:33:43.364341  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1391 07:33:43.364467  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1392 07:33:43.365587  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1393 07:33:43.405636  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1394 07:33:43.406044  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1395 07:33:43.406451  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1396 07:33:43.406605  lkdtm:USERCOPY_STACK_BEYOND.sh
 1397 07:33:43.406744  lkdtm:USERCOPY_KERNEL.sh
 1398 07:33:43.406872  lkdtm:STACKLEAK_ERASING.sh
 1399 07:33:43.407004  lkdtm:CFI_FORWARD_PROTO.sh
 1400 07:33:43.407130  lkdtm:CFI_BACKWARD.sh
 1401 07:33:43.407258  lkdtm:FORTIFY_STRSCPY.sh
 1402 07:33:43.407385  lkdtm:FORTIFY_STR_OBJECT.sh
 1403 07:33:43.407509  lkdtm:FORTIFY_STR_MEMBER.sh
 1404 07:33:43.407635  lkdtm:FORTIFY_MEM_OBJECT.sh
 1405 07:33:43.407761  lkdtm:FORTIFY_MEM_MEMBER.sh
 1406 07:33:43.407887  lkdtm:PPC_SLB_MULTIHIT.sh
 1407 07:33:43.408016  lkdtm:stack-entropy.sh
 1408 07:33:43.408835  ============== Tests to run ===============
 1409 07:33:43.409056  lkdtm:PANIC.sh
 1410 07:33:43.448770  lkdtm:PANIC_STOP_IRQOFF.sh
 1411 07:33:43.449155  lkdtm:BUG.sh
 1412 07:33:43.449310  lkdtm:WARNING.sh
 1413 07:33:43.449683  lkdtm:WARNING_MESSAGE.sh
 1414 07:33:43.449844  lkdtm:EXCEPTION.sh
 1415 07:33:43.449986  lkdtm:LOOP.sh
 1416 07:33:43.450116  lkdtm:EXHAUST_STACK.sh
 1417 07:33:43.450248  lkdtm:CORRUPT_STACK.sh
 1418 07:33:43.450379  lkdtm:CORRUPT_STACK_STRONG.sh
 1419 07:33:43.450516  lkdtm:ARRAY_BOUNDS.sh
 1420 07:33:43.450648  lkdtm:CORRUPT_LIST_ADD.sh
 1421 07:33:43.450778  lkdtm:CORRUPT_LIST_DEL.sh
 1422 07:33:43.450909  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1423 07:33:43.451074  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1424 07:33:43.451206  lkdtm:REPORT_STACK_CANARY.sh
 1425 07:33:43.451392  lkdtm:UNSET_SMEP.sh
 1426 07:33:43.451524  lkdtm:DOUBLE_FAULT.sh
 1427 07:33:43.451655  lkdtm:CORRUPT_PAC.sh
 1428 07:33:43.452025  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1429 07:33:43.452178  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1430 07:33:43.492131  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1431 07:33:43.492536  lkdtm:WRITE_AFTER_FREE.sh
 1432 07:33:43.492958  lkdtm:READ_AFTER_FREE.sh
 1433 07:33:43.493112  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1434 07:33:43.493250  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1435 07:33:43.493383  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1436 07:33:43.493516  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1437 07:33:43.493671  lkdtm:SLAB_FREE_DOUBLE.sh
 1438 07:33:43.493803  lkdtm:SLAB_FREE_CROSS.sh
 1439 07:33:43.493936  lkdtm:SLAB_FREE_PAGE.sh
 1440 07:33:43.494067  lkdtm:SOFTLOCKUP.sh
 1441 07:33:43.494196  lkdtm:HARDLOCKUP.sh
 1442 07:33:43.494326  lkdtm:SMP_CALL_LOCKUP.sh
 1443 07:33:43.494455  lkdtm:SPINLOCKUP.sh
 1444 07:33:43.494629  lkdtm:HUNG_TASK.sh
 1445 07:33:43.494777  lkdtm:EXEC_DATA.sh
 1446 07:33:43.494910  lkdtm:EXEC_STACK.sh
 1447 07:33:43.495328  lkdtm:EXEC_KMALLOC.sh
 1448 07:33:43.495485  lkdtm:EXEC_VMALLOC.sh
 1449 07:33:43.535411  lkdtm:EXEC_RODATA.sh
 1450 07:33:43.535812  lkdtm:EXEC_USERSPACE.sh
 1451 07:33:43.535974  lkdtm:EXEC_NULL.sh
 1452 07:33:43.536378  lkdtm:ACCESS_USERSPACE.sh
 1453 07:33:43.536536  lkdtm:ACCESS_NULL.sh
 1454 07:33:43.536681  lkdtm:WRITE_RO.sh
 1455 07:33:43.536828  lkdtm:WRITE_RO_AFTER_INIT.sh
 1456 07:33:43.536976  lkdtm:WRITE_KERN.sh
 1457 07:33:43.537121  lkdtm:WRITE_OPD.sh
 1458 07:33:43.537266  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1459 07:33:43.537413  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1460 07:33:43.537558  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1461 07:33:43.537727  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1462 07:33:43.537876  lkdtm:REFCOUNT_DEC_ZERO.sh
 1463 07:33:43.538071  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1464 07:33:43.538235  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1465 07:33:43.538799  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1466 07:33:43.579171  lkdtm:REFCOUNT_INC_ZERO.sh
 1467 07:33:43.579528  lkdtm:REFCOUNT_ADD_ZERO.sh
 1468 07:33:43.579884  lkdtm:REFCOUNT_INC_SATURATED.sh
 1469 07:33:43.580002  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1470 07:33:43.580106  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1471 07:33:43.580208  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1472 07:33:43.580308  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1473 07:33:43.580407  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1474 07:33:43.580507  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1475 07:33:43.580607  lkdtm:REFCOUNT_TIMING.sh
 1476 07:33:43.580708  lkdtm:ATOMIC_TIMING.sh
 1477 07:33:43.580807  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1478 07:33:43.580908  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1479 07:33:43.582499  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1480 07:33:43.633032  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1481 07:33:43.633526  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1482 07:33:43.634011  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1483 07:33:43.634183  lkdtm:USERCOPY_STACK_BEYOND.sh
 1484 07:33:43.634336  lkdtm:USERCOPY_KERNEL.sh
 1485 07:33:43.634483  lkdtm:STACKLEAK_ERASING.sh
 1486 07:33:43.634627  lkdtm:CFI_FORWARD_PROTO.sh
 1487 07:33:43.634771  lkdtm:CFI_BACKWARD.sh
 1488 07:33:43.634912  lkdtm:FORTIFY_STRSCPY.sh
 1489 07:33:43.635055  lkdtm:FORTIFY_STR_OBJECT.sh
 1490 07:33:43.635200  lkdtm:FORTIFY_STR_MEMBER.sh
 1491 07:33:43.635343  lkdtm:FORTIFY_MEM_OBJECT.sh
 1492 07:33:43.635485  lkdtm:FORTIFY_MEM_MEMBER.sh
 1493 07:33:43.635627  lkdtm:PPC_SLB_MULTIHIT.sh
 1494 07:33:43.635839  lkdtm:stack-entropy.sh
 1495 07:33:43.636031  ===========End Tests to run ===============
 1496 07:33:43.636195  shardfile-lkdtm pass
 1497 07:33:47.716416  <12>[  126.703076] kselftest: Running tests in lkdtm
 1498 07:33:47.779961  TAP version 13
 1499 07:33:47.843940  1..86
 1500 07:33:47.972066  # timeout set to 45
 1501 07:33:47.972493  # selftests: lkdtm: PANIC.sh
 1502 07:33:48.739830  # Skipping PANIC: crashes entire system
 1503 07:33:48.771857  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1504 07:33:48.914072  # timeout set to 45
 1505 07:33:48.914457  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1506 07:33:49.426080  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1507 07:33:49.473760  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1508 07:33:49.586120  # timeout set to 45
 1509 07:33:49.586565  # selftests: lkdtm: BUG.sh
 1510 07:33:50.447338  <6>[  129.403569] lkdtm: Performing direct entry BUG
 1511 07:33:50.447999  <4>[  129.407262] ------------[ cut here ]------------
 1512 07:33:50.448169  <2>[  129.411817] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1513 07:33:50.448309  <0>[  129.417368] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1514 07:33:50.490975  <4>[  129.422822] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1515 07:33:50.491362  <4>[  129.459289] CPU: 1 UID: 0 PID: 743 Comm: cat Not tainted 6.12.0-rc1-next-20241002 #1
 1516 07:33:50.491521  <4>[  129.467359] Hardware name: STM32 (Device Tree Support)
 1517 07:33:50.491662  <4>[  129.472706] PC is at lkdtm_BUG+0x8/0xc
 1518 07:33:50.491796  <4>[  129.476775] LR is at lkdtm_do_action+0x24/0x4c
 1519 07:33:50.493913  <4>[  129.481435] pc : [<c0e01284>]    lr : [<c0e007ac>]    psr: a0080013
 1520 07:33:50.533999  <4>[  129.487989] sp : f1225ec0  ip : 00000000  fp : 0041fe38
 1521 07:33:50.534748  <4>[  129.493539] r10: c89b87c0  r9 : f1225f80  r8 : c278be44
 1522 07:33:50.534919  <4>[  129.498988] r7 : f1225f80  r6 : 00000000  r5 : c7c31000  r4 : 00000004
 1523 07:33:50.535060  <4>[  129.505845] r3 : c0e0127c  r2 : 00000000  r1 : 00000000  r0 : c278be44
 1524 07:33:50.535195  <4>[  129.512703] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1525 07:33:50.535332  <4>[  129.520066] Control: 10c5387d  Table: c7d5406a  DAC: 00000051
 1526 07:33:50.537371  <1>[  129.526116] Register r0 information: non-slab/vmalloc memory
 1527 07:33:50.577265  <1>[  129.532079] Register r1 information: NULL pointer
 1528 07:33:50.578066  <1>[  129.537031] Register r2 information: NULL pointer
 1529 07:33:50.578236  <1>[  129.542081] Register r3 information: non-slab/vmalloc memory
 1530 07:33:50.578379  <1>[  129.547937] Register r4 information: non-paged memory
 1531 07:33:50.578515  <1>[  129.553290] Register r5 information: non-slab/vmalloc memory
 1532 07:33:50.578650  <1>[  129.559246] Register r6 information: NULL pointer
 1533 07:33:50.580634  <1>[  129.564196] Register r7 information: 2-page vmalloc region starting at 0xf1224000 allocated at kernel_clone+0xac/0x388
 1534 07:33:50.620698  <1>[  129.575207] Register r8 information: non-slab/vmalloc memory
 1535 07:33:50.621383  <1>[  129.581164] Register r9 information: 2-page vmalloc region starting at 0xf1224000 allocated at kernel_clone+0xac/0x388
 1536 07:33:50.621557  <1>[  129.592169] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 1537 07:33:50.621737  <6>[  129.606129]     full_proxy_open+0x124/0x24c
 1538 07:33:50.623884  <6>[  129.610580]     do_dentry_open+0x144/0x4dc
 1539 07:33:50.624272  <6>[  129.614941]     vfs_open+0x2c/0xec
 1540 07:33:50.664087  <6>[  129.618593]     path_openat+0x748/0x1198
 1541 07:33:50.664765  <6>[  129.622744]     do_filp_open+0x98/0x134
 1542 07:33:50.664935  <6>[  129.626894]     do_sys_openat2+0xbc/0xe4
 1543 07:33:50.665075  <6>[  129.631047]     sys_openat+0x98/0xd4
 1544 07:33:50.665208  <6>[  129.634899]     ret_fast_syscall+0x0/0x1c
 1545 07:33:50.665340  <4>[  129.639249]  Free path:
 1546 07:33:50.665471  <6>[  129.641880]     xdr_free_bvec+0x18/0x24
 1547 07:33:50.665626  <6>[  129.646040]     xprt_complete_rqst+0x30/0x8c
 1548 07:33:50.665759  <6>[  129.650604]     xs_stream_data_receive_workfn+0x4c8/0x594
 1549 07:33:50.666861  <6>[  129.656266]     process_one_work+0x1b8/0x450
 1550 07:33:50.707427  <6>[  129.660822]     worker_thread+0x1d4/0x3c4
 1551 07:33:50.708105  <6>[  129.665074]     kthread+0xe8/0x104
 1552 07:33:50.708280  <6>[  129.668721]     ret_from_fork+0x14/0x28
 1553 07:33:50.708420  <1>[  129.672869] Register r11 information: non-paged memory
 1554 07:33:50.708556  <1>[  129.678324] Register r12 information: NULL pointer
 1555 07:33:50.708694  <0>[  129.683376] Process cat (pid: 743, stack limit = 0xf1224000)
 1556 07:33:50.708827  <0>[  129.689330] Stack: (0xf1225ec0 to 0xf1226000)
 1557 07:33:50.710676  <0>[  129.693986] 5ec0: 00000004 c0e00b90 c0e00a74 c88a8640 b6dd4000 00000004 c3a4f4b8 c0890ff0
 1558 07:33:50.750756  <0>[  129.702461] 5ee0: c88a8640 c0890f94 f1225f80 b6dd4000 c8c62840 00000004 c89b87c0 c0628618
 1559 07:33:50.751433  <0>[  129.710933] 5f00: c7d56db0 00000000 00000000 00000000 00000000 00000004 b6dd4000 0001fffc
 1560 07:33:50.751604  <0>[  129.719404] 5f20: 00000001 00000000 c88a8440 00000000 00000000 00000000 00000000 00000000
 1561 07:33:50.751744  <0>[  129.727875] 5f40: 00000000 00000000 00000000 00000000 00000022 cd871ab1 00000000 c88a8640
 1562 07:33:50.751879  <0>[  129.736348] 5f60: c88a8640 00000000 00000000 c03002f0 c8c62840 00000004 0041fe38 c0628b74
 1563 07:33:50.794110  <0>[  129.744819] 5f80: 00000000 00000000 00000000 cd871ab1 000000c0 00000004 00000004 7ff00000
 1564 07:33:50.794876  <0>[  129.753291] 5fa0: 00000004 c03000c0 00000004 00000004 00000001 b6dd4000 00000004 00000001
 1565 07:33:50.795047  <0>[  129.761763] 5fc0: 00000004 00000004 7ff00000 00000004 00000001 b6dd4000 00020000 0041fe38
 1566 07:33:50.795186  <0>[  129.770235] 5fe0: 00000004 be953788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 1567 07:33:50.795320  <0>[  129.778698] Call trace: 
 1568 07:33:50.795451  <0>[  129.778712]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1569 07:33:50.837023  <0>[  129.786819]  lkdtm_do_action from direct_entry+0x11c/0x140
 1570 07:33:50.837831  <0>[  129.792602]  direct_entry from full_proxy_write+0x5c/0x8c
 1571 07:33:50.838022  <0>[  129.798276]  full_proxy_write from vfs_write+0xbc/0x3cc
 1572 07:33:50.838168  <0>[  129.803750]  vfs_write from ksys_write+0x78/0xf8
 1573 07:33:50.838304  <0>[  129.808727]  ksys_write from ret_fast_syscall+0x0/0x1c
 1574 07:33:50.838439  <0>[  129.814098] Exception stack(0xf1225fa8 to 0xf1225ff0)
 1575 07:33:50.838570  <0>[  129.819456] 5fa0:                   00000004 00000004 00000001 b6dd4000 00000004 00000001
 1576 07:33:50.874495  <0>[  129.827932] 5fc0: 00000004 00000004 7ff00000 00000004 00000001 b6dd4000 00020000 0041fe38
 1577 07:33:50.875094  <0>[  129.836402] 5fe0: 00000004 be953788 b6e9a33b b6e13616
 1578 07:33:50.875277  <0>[  129.841761] Code: c278bde0 c278bdf4 e52de004 e28dd004 (e7f001f2) 
 1579 07:33:50.875466  <4>[  129.848118] ---[ end trace 0000000000000000 ]---
 1580 07:33:50.877564  <6>[  129.852965] note: cat[743] exited with irqs disabled
 1581 07:33:50.877812  # Segmentation fault
 1582 07:33:51.144586  # [  129.403569] lkdtm: Performing direct entry BUG
 1583 07:33:51.145254  # [  129.407262] ------------[ cut here ]------------
 1584 07:33:51.145449  # [  129.411817] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1585 07:33:51.145654  # [  129.417368] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1586 07:33:51.188154  # [  129.422822] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1587 07:33:51.188457  # [  129.459289] CPU: 1 UID: 0 PID: 743 Comm: cat Not tainted 6.12.0-rc1-next-20241002 #1
 1588 07:33:51.188670  # [  129.467359] Hardware name: STM32 (Device Tree Support)
 1589 07:33:51.188852  # [  129.472706] PC is at lkdtm_BUG+0x8/0xc
 1590 07:33:51.189030  # [  129.476775] LR is at lkdtm_do_action+0x24/0x4c
 1591 07:33:51.191407  # [  129.481435] pc : [<c0e01284>]    lr : [<c0e007ac>]    psr: a0080013
 1592 07:33:51.231386  # [  129.487989] sp : f1225ec0  ip : 00000000  fp : 0041fe38
 1593 07:33:51.231980  # [  129.493539] r10: c89b87c0  r9 : f1225f80  r8 : c278be44
 1594 07:33:51.232164  # [  129.498988] r7 : f1225f80  r6 : 00000000  r5 : c7c31000  r4 : 00000004
 1595 07:33:51.232354  # [  129.505845] r3 : c0e0127c  r2 : 00000000  r1 : 00000000  r0 : c278be44
 1596 07:33:51.232536  # [  129.512703] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1597 07:33:51.232719  # [  129.520066] Control: 10c5387d  Table: c7d5406a  DAC: 00000051
 1598 07:33:51.234759  # [  129.526116] Register r0 information: non-slab/vmalloc memory
 1599 07:33:51.274700  # [  129.532079] Register r1 information: NULL pointer
 1600 07:33:51.275352  # [  129.537031] Register r2 information: NULL pointer
 1601 07:33:51.275535  # [  129.542081] Register r3 information: non-slab/vmalloc memory
 1602 07:33:51.275721  # [  129.547937] Register r4 information: non-paged memory
 1603 07:33:51.275901  # [  129.553290] Register r5 information: non-slab/vmalloc memory
 1604 07:33:51.276078  # [  129.559246] Register r6 information: NULL pointer
 1605 07:33:51.277716  # [  129.564196] Register r7 information: 2-page vmalloc region starting at 0xf1224000 allocated at kernel_clone+0xac/0x388
 1606 07:33:51.317797  # [  129.575207] Register r8 information: non-slab/vmalloc memory
 1607 07:33:51.318390  # [  129.581164] Register r9 information: 2-page vmalloc region starting at 0xf1224000 allocated at kernel_clone+0xac/0x388
 1608 07:33:51.318577  # [  129.592169] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 1609 07:33:51.318766  # [  129.606129]     full_proxy_open+0x124/0x24c
 1610 07:33:51.318947  # [  129.610580]     do_dentry_open+0x144/0x4dc
 1611 07:33:51.321071  # [  129.614941]     vfs_open+0x2c/0xec
 1612 07:33:51.361522  # [  129.618593]     path_openat+0x748/0x1198
 1613 07:33:51.361937  # [  129.622744]     do_filp_open+0x98/0x134
 1614 07:33:51.362444  # [  129.626894]     do_sys_openat2+0xbc/0xe4
 1615 07:33:51.362613  # [  129.631047]     sys_openat+0x98/0xd4
 1616 07:33:51.362796  # [  129.634899]     ret_fast_syscall+0x0/0x1c
 1617 07:33:51.362976  # [  129.639249]  Free path:
 1618 07:33:51.363152  # [  129.641880]     xdr_free_bvec+0x18/0x24
 1619 07:33:51.363330  # [  129.646040]     xprt_complete_rqst+0x30/0x8c
 1620 07:33:51.363505  # [  129.650604]     xs_stream_data_receive_workfn+0x4c8/0x594
 1621 07:33:51.363679  # [  129.656266]     process_one_work+0x1b8/0x450
 1622 07:33:51.364467  # [  129.660822]     worker_thread+0x1d4/0x3c4
 1623 07:33:51.404509  # [  129.665074]     kthread+0xe8/0x104
 1624 07:33:51.405094  # [  129.668721]     ret_from_fork+0x14/0x28
 1625 07:33:51.405275  # [  129.672869] Register r11 information: non-paged memory
 1626 07:33:51.405464  # [  129.678324] Register r12 information: NULL pointer
 1627 07:33:51.405676  # [  129.683376] Process cat (pid: 743, stack limit = 0xf1224000)
 1628 07:33:51.405878  # [  129.689330] Stack: (0xf1225ec0 to 0xf1226000)
 1629 07:33:51.406058  # [  129.693986] 5ec0: 00000004 c0e00b90 c0e00a74 c88a8640 b6dd4000 00000004 c3a4f4b8 c0890ff0
 1630 07:33:51.447866  # [  129.702461] 5ee0: c88a8640 c0890f94 f1225f80 b6dd4000 c8c62840 00000004 c89b87c0 c0628618
 1631 07:33:51.448470  # [  129.710933] 5f00: c7d56db0 00000000 00000000 00000000 00000000 00000004 b6dd4000 0001fffc
 1632 07:33:51.448654  # [  129.719404] 5f20: 00000001 00000000 c88a8440 00000000 00000000 00000000 00000000 00000000
 1633 07:33:51.448844  # [  129.727875] 5f40: 00000000 00000000 00000000 00000000 00000022 cd871ab1 00000000 c88a8640
 1634 07:33:51.449030  # [  129.736348] 5f60: c88a8640 00000000 00000000 c03002f0 c8c62840 00000004 0041fe38 c0628b74
 1635 07:33:51.451449  # [  129.744819] 5f80: 00000000 00000000 00000000 cd871ab1 000000c0 00000004 00000004 7ff00000
 1636 07:33:51.491927  # [  129.753291] 5fa0: 00000004 c03000c0 00000004 00000004 00000001 b6dd4000 00000004 00000001
 1637 07:33:51.492220  # [  129.761763] 5fc0: 00000004 00000004 7ff00000 00000004 00000001 b6dd4000 00020000 0041fe38
 1638 07:33:51.492433  # [  129.770235] 5fe0: 00000004 be953788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 1639 07:33:51.492622  # [  129.778698] Call trace: 
 1640 07:33:51.492803  # [  129.778712]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1641 07:33:51.492982  # [  129.786819]  lkdtm_do_action from direct_entry+0x11c/0x140
 1642 07:33:51.534611  # [  129.792602]  direct_entry from full_proxy_write+0x5c/0x8c
 1643 07:33:51.535198  # [  129.798276]  full_proxy_write from vfs_write+0xbc/0x3cc
 1644 07:33:51.535379  # [  129.803750]  vfs_write from ksys_write+0x78/0xf8
 1645 07:33:51.535568  # [  129.808727]  ksys_write from ret_fast_syscall+0x0/0x1c
 1646 07:33:51.535751  # [  129.814098] Exception stack(0xf1225fa8 to 0xf1225ff0)
 1647 07:33:51.535931  # [  129.819456] 5fa0:                   00000004 00000004 00000001 b6dd4000 00000004 00000001
 1648 07:33:51.536112  # [  129.827932] 5fc0: 00000004 00000004 7ff00000 00000004 00000001 b6dd4000 00020000 0041fe38
 1649 07:33:51.571812  # [  129.836402] 5fe0: 00000004 be953788 b6e9a33b b6e13616
 1650 07:33:51.572409  # [  129.841761] Code: c278bde0 c278bdf4 e52de004 e28dd004 (e7f001f2) 
 1651 07:33:51.572591  # [  129.848118] ---[ end trace 0000000000000000 ]---
 1652 07:33:51.572780  # [  129.852965] note: cat[743] exited with irqs disabled
 1653 07:33:51.572965  # BUG: saw 'kernel BUG at': ok
 1654 07:33:51.573147  ok 3 selftests: lkdtm: BUG.sh
 1655 07:33:51.574885  # timeout set to 45
 1656 07:33:51.575186  # selftests: lkdtm: WARNING.sh
 1657 07:33:52.374963  <6>[  131.331255] lkdtm: Performing direct entry WARNING
 1658 07:33:52.375653  <4>[  131.335062] ------------[ cut here ]------------
 1659 07:33:52.375835  <4>[  131.340046] WARNING: CPU: 1 PID: 826 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1660 07:33:52.418568  <4>[  131.348990] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1661 07:33:52.418896  <4>[  131.385389] CPU: 1 UID: 0 PID: 826 Comm: cat Tainted: G      D            6.12.0-rc1-next-20241002 #1
 1662 07:33:52.419113  <4>[  131.394890] Tainted: [D]=DIE
 1663 07:33:52.419302  <4>[  131.397931] Hardware name: STM32 (Device Tree Support)
 1664 07:33:52.419484  <4>[  131.403380] Call trace: 
 1665 07:33:52.419665  <4>[  131.403395]  unwind_backtrace from show_stack+0x18/0x1c
 1666 07:33:52.461675  <4>[  131.411708]  show_stack from dump_stack_lvl+0xa8/0xb8
 1667 07:33:52.462074  <4>[  131.417085]  dump_stack_lvl from __warn+0x84/0x134
 1668 07:33:52.462569  <4>[  131.422067]  __warn from warn_slowpath_fmt+0x190/0x198
 1669 07:33:52.462740  <4>[  131.427548]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1670 07:33:52.462924  <4>[  131.433534]  lkdtm_do_action from direct_entry+0x11c/0x140
 1671 07:33:52.463102  <4>[  131.439315]  direct_entry from full_proxy_write+0x5c/0x8c
 1672 07:33:52.463287  <4>[  131.444990]  full_proxy_write from vfs_write+0xbc/0x3cc
 1673 07:33:52.463462  <4>[  131.450467]  vfs_write from ksys_write+0x78/0xf8
 1674 07:33:52.509387  <4>[  131.455443]  ksys_write from ret_fast_syscall+0x0/0x1c
 1675 07:33:52.510016  <4>[  131.460815] Exception stack(0xf1279fa8 to 0xf1279ff0)
 1676 07:33:52.510199  <4>[  131.466173] 9fa0:                   00000008 00000008 00000001 b6e78000 00000008 00000001
 1677 07:33:52.510390  <4>[  131.474647] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38
 1678 07:33:52.513307  <4>[  131.483116] 9fe0: 00000004 bef00788 b6f3e33b b6eb7616
 1679 07:33:52.513634  <4>[  131.488580] ---[ end trace 0000000000000000 ]---
 1680 07:33:52.697780  # [  131.331255] lkdtm: Performing direct entry WARNING
 1681 07:33:52.698517  # [  131.335062] ------------[ cut here ]------------
 1682 07:33:52.698686  # [  131.340046] WARNING: CPU: 1 PID: 826 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1683 07:33:52.741530  # [  131.348990] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1684 07:33:52.741929  # [  131.385389] CPU: 1 UID: 0 PID: 826 Comm: cat Tainted: G      D            6.12.0-rc1-next-20241002 #1
 1685 07:33:52.742091  # [  131.394890] Tainted: [D]=DIE
 1686 07:33:52.742229  # [  131.397931] Hardware name: STM32 (Device Tree Support)
 1687 07:33:52.742362  # [  131.403380] Call trace: 
 1688 07:33:52.742492  # [  131.403395]  unwind_backtrace from show_stack+0x18/0x1c
 1689 07:33:52.744461  # [  131.411708]  show_stack from dump_stack_lvl+0xa8/0xb8
 1690 07:33:52.784552  # [  131.417085]  dump_stack_lvl from __warn+0x84/0x134
 1691 07:33:52.785308  # [  131.422067]  __warn from warn_slowpath_fmt+0x190/0x198
 1692 07:33:52.785508  # [  131.427548]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1693 07:33:52.785702  # [  131.433534]  lkdtm_do_action from direct_entry+0x11c/0x140
 1694 07:33:52.785838  # [  131.439315]  direct_entry from full_proxy_write+0x5c/0x8c
 1695 07:33:52.785973  # [  131.444990]  full_proxy_write from vfs_write+0xbc/0x3cc
 1696 07:33:52.786106  # [  131.450467]  vfs_write from ksys_write+0x78/0xf8
 1697 07:33:52.787858  # [  131.455443]  ksys_write from ret_fast_syscall+0x0/0x1c
 1698 07:33:52.832689  # [  131.460815] Exception stack(0xf1279fa8 to 0xf1279ff0)
 1699 07:33:52.833394  # [  131.466173] 9fa0:                   00000008 00000008 00000001 b6e78000 00000008 00000001
 1700 07:33:52.833585  # [  131.474647] 9fc0: 00000008 00000008 7ff00000 00000004 00000001 b6e78000 00020000 0049fe38
 1701 07:33:52.833733  # [  131.483116] 9fe0: 00000004 bef00788 b6f3e33b b6eb7616
 1702 07:33:52.833875  # [  131.488580] ---[ end trace 0000000000000000 ]---
 1703 07:33:52.835986  # WARNING: saw 'WARNING:': ok
 1704 07:33:52.836286  ok 4 selftests: lkdtm: WARNING.sh
 1705 07:33:52.915814  # timeout set to 45
 1706 07:33:52.931782  # selftests: lkdtm: WARNING_MESSAGE.sh
 1707 07:33:53.713706  <6>[  132.669606] lkdtm: Performing direct entry WARNING_MESSAGE
 1708 07:33:53.714073  <4>[  132.674157] ------------[ cut here ]------------
 1709 07:33:53.714232  <4>[  132.679107] WARNING: CPU: 1 PID: 870 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1710 07:33:53.714378  <4>[  132.688649] Warning message trigger count: 2
 1711 07:33:53.756724  <4>[  132.693131] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1712 07:33:53.757094  <4>[  132.729646] CPU: 1 UID: 0 PID: 870 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1713 07:33:53.757297  <4>[  132.739047] Tainted: [D]=DIE, [W]=WARN
 1714 07:33:53.757486  <4>[  132.743094] Hardware name: STM32 (Device Tree Support)
 1715 07:33:53.759615  <4>[  132.748444] Call trace: 
 1716 07:33:53.799689  <4>[  132.748459]  unwind_backtrace from show_stack+0x18/0x1c
 1717 07:33:53.800305  <4>[  132.756775]  show_stack from dump_stack_lvl+0xa8/0xb8
 1718 07:33:53.800474  <4>[  132.762152]  dump_stack_lvl from __warn+0x84/0x134
 1719 07:33:53.800622  <4>[  132.767236]  __warn from warn_slowpath_fmt+0x12c/0x198
 1720 07:33:53.800766  <4>[  132.772617]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1721 07:33:53.800907  <4>[  132.779214]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1722 07:33:53.801048  <4>[  132.785600]  lkdtm_do_action from direct_entry+0x11c/0x140
 1723 07:33:53.802817  <4>[  132.791280]  direct_entry from full_proxy_write+0x5c/0x8c
 1724 07:33:53.843526  <4>[  132.797057]  full_proxy_write from vfs_write+0xbc/0x3cc
 1725 07:33:53.844284  <4>[  132.802535]  vfs_write from ksys_write+0x78/0xf8
 1726 07:33:53.844451  <4>[  132.807412]  ksys_write from ret_fast_syscall+0x0/0x1c
 1727 07:33:53.844590  <4>[  132.812784] Exception stack(0xf12b9fa8 to 0xf12b9ff0)
 1728 07:33:53.844722  <4>[  132.818144] 9fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 1729 07:33:53.844827  <4>[  132.826619] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004bfe38
 1730 07:33:53.846542  <4>[  132.835089] 9fe0: 00000004 becce788 b6f2e33b b6ea7616
 1731 07:33:53.861617  <4>[  132.840536] ---[ end trace 0000000000000000 ]---
 1732 07:33:54.039767  # [  132.669606] lkdtm: Performing direct entry WARNING_MESSAGE
 1733 07:33:54.040057  # [  132.674157] ------------[ cut here ]------------
 1734 07:33:54.040213  # [  132.679107] WARNING: CPU: 1 PID: 870 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1735 07:33:54.040354  # [  132.688649] Warning message trigger count: 2
 1736 07:33:54.082551  # [  132.693131] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1737 07:33:54.083209  # [  132.729646] CPU: 1 UID: 0 PID: 870 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1738 07:33:54.083381  # [  132.739047] Tainted: [D]=DIE, [W]=WARN
 1739 07:33:54.083523  # [  132.743094] Hardware name: STM32 (Device Tree Support)
 1740 07:33:54.083656  # [  132.748444] Call trace: 
 1741 07:33:54.125900  # [  132.748459]  unwind_backtrace from show_stack+0x18/0x1c
 1742 07:33:54.126643  # [  132.756775]  show_stack from dump_stack_lvl+0xa8/0xb8
 1743 07:33:54.126816  # [  132.762152]  dump_stack_lvl from __warn+0x84/0x134
 1744 07:33:54.126960  # [  132.767236]  __warn from warn_slowpath_fmt+0x12c/0x198
 1745 07:33:54.127092  # [  132.772617]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1746 07:33:54.127230  # [  132.779214]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1747 07:33:54.127438  # [  132.785600]  lkdtm_do_action from direct_entry+0x11c/0x140
 1748 07:33:54.129113  # [  132.791280]  direct_entry from full_proxy_write+0x5c/0x8c
 1749 07:33:54.169592  # [  132.797057]  full_proxy_write from vfs_write+0xbc/0x3cc
 1750 07:33:54.170268  # [  132.802535]  vfs_write from ksys_write+0x78/0xf8
 1751 07:33:54.170435  # [  132.807412]  ksys_write from ret_fast_syscall+0x0/0x1c
 1752 07:33:54.170584  # [  132.812784] Exception stack(0xf12b9fa8 to 0xf12b9ff0)
 1753 07:33:54.170724  # [  132.818144] 9fa0:                   00000010 00000010 00000001 b6e68000 00000010 00000001
 1754 07:33:54.170860  # [  132.826619] 9fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e68000 00020000 004bfe38
 1755 07:33:54.172571  # [  132.835089] 9fe0: 00000004 becce788 b6f2e33b b6ea7616
 1756 07:33:54.190454  # [  132.840536] ---[ end trace 0000000000000000 ]---
 1757 07:33:54.190756  # WARNING_MESSAGE: saw 'message trigger': ok
 1758 07:33:54.193723  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1759 07:33:54.273634  # timeout set to 45
 1760 07:33:54.274021  # selftests: lkdtm: EXCEPTION.sh
 1761 07:33:54.977974  <6>[  133.934763] lkdtm: Performing direct entry EXCEPTION
 1762 07:33:54.978551  <1>[  133.938756] 8<--- cut here ---
 1763 07:33:54.978707  <1>[  133.942568] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1764 07:33:54.978822  <1>[  133.951565] [00000000] *pgd=00000000
 1765 07:33:54.978968  <0>[  133.955247] Internal error: Oops: 805 [#2] SMP ARM
 1766 07:33:55.021615  <4>[  133.960227] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1767 07:33:55.021873  <4>[  133.996712] CPU: 1 UID: 0 PID: 909 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1768 07:33:55.021996  <4>[  134.006205] Tainted: [D]=DIE, [W]=WARN
 1769 07:33:55.022105  <4>[  134.010247] Hardware name: STM32 (Device Tree Support)
 1770 07:33:55.064702  <4>[  134.015696] PC is at lkdtm_EXCEPTION+0xc/0x14
 1771 07:33:55.064991  <4>[  134.020273] LR is at lkdtm_do_action+0x24/0x4c
 1772 07:33:55.065371  <4>[  134.025034] pc : [<c0e00e74>]    lr : [<c0e007ac>]    psr: a0080013
 1773 07:33:55.065500  <4>[  134.031590] sp : f12fdec0  ip : 00000000  fp : 0048fe38
 1774 07:33:55.065720  <4>[  134.037040] r10: c89b8a40  r9 : f12fdf80  r8 : c278be5c
 1775 07:33:55.065857  <4>[  134.042589] r7 : f12fdf80  r6 : 00000000  r5 : c88e7000  r4 : 0000000a
 1776 07:33:55.065985  <4>[  134.049346] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278be5c
 1777 07:33:55.107987  <4>[  134.056205] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1778 07:33:55.108493  <4>[  134.063670] Control: 10c5387d  Table: c7c7806a  DAC: 00000051
 1779 07:33:55.108623  <1>[  134.069619] Register r0 information: non-slab/vmalloc memory
 1780 07:33:55.108733  <1>[  134.075585] Register r1 information: NULL pointer
 1781 07:33:55.108858  <1>[  134.080639] Register r2 information: NULL pointer
 1782 07:33:55.108963  <1>[  134.085590] Register r3 information: NULL pointer
 1783 07:33:55.109120  <1>[  134.090541] Register r4 information: non-paged memory
 1784 07:33:55.109291  <1>[  134.095893] Register r5 information: non-slab/vmalloc memory
 1785 07:33:55.111427  <1>[  134.101850] Register r6 information: NULL pointer
 1786 07:33:55.151591  <1>[  134.106801] Register r7 information: 2-page vmalloc region starting at 0xf12fc000 allocated at kernel_clone+0xac/0x388
 1787 07:33:55.151848  <1>[  134.117816] Register r8 information: non-slab/vmalloc memory
 1788 07:33:55.152267  <1>[  134.123776] Register r9 information: 2-page vmalloc region starting at 0xf12fc000 allocated at kernel_clone+0xac/0x388
 1789 07:33:55.154713  <1>[  134.134783] Register r10 information: slab kmalloc-192 start c89b8a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 1790 07:33:55.194800  <6>[  134.148645]     full_proxy_open+0x124/0x24c
 1791 07:33:55.195324  <6>[  134.153096]     do_dentry_open+0x144/0x4dc
 1792 07:33:55.195506  <6>[  134.157552]     vfs_open+0x2c/0xec
 1793 07:33:55.195682  <6>[  134.161204]     path_openat+0x748/0x1198
 1794 07:33:55.195822  <6>[  134.165355]     do_filp_open+0x98/0x134
 1795 07:33:55.195999  <6>[  134.169504]     do_sys_openat2+0xbc/0xe4
 1796 07:33:55.196141  <6>[  134.173658]     sys_openat+0x98/0xd4
 1797 07:33:55.196276  <6>[  134.177510]     ret_fast_syscall+0x0/0x1c
 1798 07:33:55.196458  <4>[  134.181860]  Free path:
 1799 07:33:55.196597  <6>[  134.184490]     xdr_free_bvec+0x18/0x24
 1800 07:33:55.198431  <6>[  134.188650]     xprt_transmit+0x29c/0x4a0
 1801 07:33:55.238276  <6>[  134.192901]     call_transmit+0x80/0x8c
 1802 07:33:55.238506  <6>[  134.197057]     __rpc_execute+0xc8/0x5d0
 1803 07:33:55.238665  <6>[  134.201214]     rpc_async_schedule+0x24/0x40
 1804 07:33:55.238817  <6>[  134.205772]     process_one_work+0x1b8/0x450
 1805 07:33:55.238957  <6>[  134.210327]     worker_thread+0x1d4/0x3c4
 1806 07:33:55.239115  <6>[  134.214579]     kthread+0xe8/0x104
 1807 07:33:55.239549  <6>[  134.218227]     ret_from_fork+0x14/0x28
 1808 07:33:55.239732  <1>[  134.222375] Register r11 information: non-paged memory
 1809 07:33:55.241449  <1>[  134.227831] Register r12 information: NULL pointer
 1810 07:33:55.281473  <0>[  134.232883] Process cat (pid: 909, stack limit = 0xf12fc000)
 1811 07:33:55.282023  <0>[  134.238838] Stack: (0xf12fdec0 to 0xf12fe000)
 1812 07:33:55.282193  <0>[  134.243494] dec0: 0000000a c0e00b90 c0e00a74 c88a8740 b6e58000 0000000a c3a4f4b8 c0890ff0
 1813 07:33:55.282349  <0>[  134.251968] dee0: c88a8740 c0890f94 f12fdf80 b6e58000 c8c60a40 0000000a c89b8a40 c0628618
 1814 07:33:55.282504  <0>[  134.260440] df00: c7c7adb8 00000000 00000000 00000000 00000000 0000000a b6e58000 0001fff6
 1815 07:33:55.284944  <0>[  134.268915] df20: 00000001 00000000 c88a8240 00000000 00000000 00000000 00000000 00000000
 1816 07:33:55.325032  <0>[  134.277388] df40: 00000000 00000000 00000000 00000000 00000022 ddb5cdfd 00000000 c88a8740
 1817 07:33:55.325265  <0>[  134.285861] df60: c88a8740 00000000 00000000 c03002f0 c8c60a40 00000004 0048fe38 c0628b74
 1818 07:33:55.325416  <0>[  134.294334] df80: 00000000 00000000 c8c60a40 ddb5cdfd b6fd5d80 0000000a 0000000a 7ff00000
 1819 07:33:55.325640  <0>[  134.302805] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1820 07:33:55.328264  <0>[  134.311278] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 0048fe38
 1821 07:33:55.368271  <0>[  134.319752] dfe0: 00000004 be811788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 1822 07:33:55.368895  <0>[  134.328216] Call trace: 
 1823 07:33:55.369097  <0>[  134.328229]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1824 07:33:55.369249  <0>[  134.336843]  lkdtm_do_action from direct_entry+0x11c/0x140
 1825 07:33:55.369441  <0>[  134.342626]  direct_entry from full_proxy_write+0x5c/0x8c
 1826 07:33:55.369624  <0>[  134.348302]  full_proxy_write from vfs_write+0xbc/0x3cc
 1827 07:33:55.369776  <0>[  134.353879]  vfs_write from ksys_write+0x78/0xf8
 1828 07:33:55.371512  <0>[  134.358756]  ksys_write from ret_fast_syscall+0x0/0x1c
 1829 07:33:55.416362  <0>[  134.364129] Exception stack(0xf12fdfa8 to 0xf12fdff0)
 1830 07:33:55.416929  <0>[  134.369490] dfa0:                   0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1831 07:33:55.417122  <0>[  134.377970] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 0048fe38
 1832 07:33:55.417283  <0>[  134.386446] dfe0: 00000004 be811788 b6f1e33b b6e97616
 1833 07:33:55.417428  <0>[  134.391812] Code: eb2507d9 e52de004 e28dd004 e3a03000 (e5833000) 
 1834 07:33:55.419436  <4>[  134.398312] ---[ end trace 0000000000000000 ]---
 1835 07:33:55.435300  # Segmentation fault
 1836 07:33:55.709500  # [  133.934763] lkdtm: Performing direct entry EXCEPTION
 1837 07:33:55.709808  # [  133.938756] 8<--- cut here ---
 1838 07:33:55.709967  # [  133.942568] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1839 07:33:55.710109  # [  133.951565] [00000000] *pgd=00000000
 1840 07:33:55.710270  # [  133.955247] Internal error: Oops: 805 [#2] SMP ARM
 1841 07:33:55.752881  # [  133.960227] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1842 07:33:55.753476  # [  133.996712] CPU: 1 UID: 0 PID: 909 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1843 07:33:55.753681  # [  134.006205] Tainted: [D]=DIE, [W]=WARN
 1844 07:33:55.753839  # [  134.010247] Hardware name: STM32 (Device Tree Support)
 1845 07:33:55.756026  # [  134.015696] PC is at lkdtm_EXCEPTION+0xc/0x14
 1846 07:33:55.795745  # [  134.020273] LR is at lkdtm_do_action+0x24/0x4c
 1847 07:33:55.796314  # [  134.025034] pc : [<c0e00e74>]    lr : [<c0e007ac>]    psr: a0080013
 1848 07:33:55.796491  # [  134.031590] sp : f12fdec0  ip : 00000000  fp : 0048fe38
 1849 07:33:55.796655  # [  134.037040] r10: c89b8a40  r9 : f12fdf80  r8 : c278be5c
 1850 07:33:55.796802  # [  134.042589] r7 : f12fdf80  r6 : 00000000  r5 : c88e7000  r4 : 0000000a
 1851 07:33:55.796958  # [  134.049346] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278be5c
 1852 07:33:55.799064  # [  134.056205] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1853 07:33:55.839329  # [  134.063670] Control: 10c5387d  Table: c7c7806a  DAC: 00000051
 1854 07:33:55.839907  # [  134.069619] Register r0 information: non-slab/vmalloc memory
 1855 07:33:55.840088  # [  134.075585] Register r1 information: NULL pointer
 1856 07:33:55.840240  # [  134.080639] Register r2 information: NULL pointer
 1857 07:33:55.840379  # [  134.085590] Register r3 information: NULL pointer
 1858 07:33:55.840533  # [  134.090541] Register r4 information: non-paged memory
 1859 07:33:55.840670  # [  134.095893] Register r5 information: non-slab/vmalloc memory
 1860 07:33:55.842688  # [  134.101850] Register r6 information: NULL pointer
 1861 07:33:55.882981  # [  134.106801] Register r7 information: 2-page vmalloc region starting at 0xf12fc000 allocated at kernel_clone+0xac/0x388
 1862 07:33:55.883263  # [  134.117816] Register r8 information: non-slab/vmalloc memory
 1863 07:33:55.883418  # [  134.123776] Register r9 information: 2-page vmalloc region starting at 0xf12fc000 allocated at kernel_clone+0xac/0x388
 1864 07:33:55.883577  # [  134.134783] Register r10 information: slab kmalloc-192 start c89b8a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 1865 07:33:55.926048  # [  134.148645]     full_proxy_open+0x124/0x24c
 1866 07:33:55.926382  # [  134.153096]     do_dentry_open+0x144/0x4dc
 1867 07:33:55.926868  # [  134.157552]     vfs_open+0x2c/0xec
 1868 07:33:55.927060  # [  134.161204]     path_openat+0x748/0x1198
 1869 07:33:55.927204  # [  134.165355]     do_filp_open+0x98/0x134
 1870 07:33:55.927385  # [  134.169504]     do_sys_openat2+0xbc/0xe4
 1871 07:33:55.927552  # [  134.173658]     sys_openat+0x98/0xd4
 1872 07:33:55.927713  # [  134.177510]     ret_fast_syscall+0x0/0x1c
 1873 07:33:55.927872  # [  134.181860]  Free path:
 1874 07:33:55.928007  # [  134.184490]     xdr_free_bvec+0x18/0x24
 1875 07:33:55.928181  # [  134.188650]     xprt_transmit+0x29c/0x4a0
 1876 07:33:55.929405  # [  134.192901]     call_transmit+0x80/0x8c
 1877 07:33:55.969438  # [  134.197057]     __rpc_execute+0xc8/0x5d0
 1878 07:33:55.970010  # [  134.201214]     rpc_async_schedule+0x24/0x40
 1879 07:33:55.970202  # [  134.205772]     process_one_work+0x1b8/0x450
 1880 07:33:55.970324  # [  134.210327]     worker_thread+0x1d4/0x3c4
 1881 07:33:55.970453  # [  134.214579]     kthread+0xe8/0x104
 1882 07:33:55.970601  # [  134.218227]     ret_from_fork+0x14/0x28
 1883 07:33:55.970714  # [  134.222375] Register r11 information: non-paged memory
 1884 07:33:55.970861  # [  134.227831] Register r12 information: NULL pointer
 1885 07:33:55.972767  # [  134.232883] Process cat (pid: 909, stack limit = 0xf12fc000)
 1886 07:33:56.012783  # [  134.238838] Stack: (0xf12fdec0 to 0xf12fe000)
 1887 07:33:56.013361  # [  134.243494] dec0: 0000000a c0e00b90 c0e00a74 c88a8740 b6e58000 0000000a c3a4f4b8 c0890ff0
 1888 07:33:56.013537  # [  134.251968] dee0: c88a8740 c0890f94 f12fdf80 b6e58000 c8c60a40 0000000a c89b8a40 c0628618
 1889 07:33:56.013739  # [  134.260440] df00: c7c7adb8 00000000 00000000 00000000 00000000 0000000a b6e58000 0001fff6
 1890 07:33:56.013891  # [  134.268915] df20: 00000001 00000000 c88a8240 00000000 00000000 00000000 00000000 00000000
 1891 07:33:56.056129  # [  134.277388] df40: 00000000 00000000 00000000 00000000 00000022 ddb5cdfd 00000000 c88a8740
 1892 07:33:56.056625  # [  134.285861] df60: c88a8740 00000000 00000000 c03002f0 c8c60a40 00000004 0048fe38 c0628b74
 1893 07:33:56.056766  # [  134.294334] df80: 00000000 00000000 c8c60a40 ddb5cdfd b6fd5d80 0000000a 0000000a 7ff00000
 1894 07:33:56.056883  # [  134.302805] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1895 07:33:56.056990  # [  134.311278] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 0048fe38
 1896 07:33:56.059526  # [  134.319752] dfe0: 00000004 be811788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 1897 07:33:56.099613  # [  134.328216] Call trace: 
 1898 07:33:56.100167  # [  134.328229]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1899 07:33:56.100338  # [  134.336843]  lkdtm_do_action from direct_entry+0x11c/0x140
 1900 07:33:56.100487  # [  134.342626]  direct_entry from full_proxy_write+0x5c/0x8c
 1901 07:33:56.100628  # [  134.348302]  full_proxy_write from vfs_write+0xbc/0x3cc
 1902 07:33:56.100759  # [  134.353879]  vfs_write from ksys_write+0x78/0xf8
 1903 07:33:56.100898  # [  134.358756]  ksys_write from ret_fast_syscall+0x0/0x1c
 1904 07:33:56.102906  # [  134.364129] Exception stack(0xf12fdfa8 to 0xf12fdff0)
 1905 07:33:56.153213  # [  134.369490] dfa0:                   0000000a 0000000a 00000001 b6e58000 0000000a 00000001
 1906 07:33:56.153771  # [  134.377970] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e58000 00020000 0048fe38
 1907 07:33:56.153955  # [  134.386446] dfe0: 00000004 be811788 b6f1e33b b6e97616
 1908 07:33:56.154108  # [  134.391812] Code: eb2507d9 e52de004 e28dd004 e3a03000 (e5833000) 
 1909 07:33:56.154251  # [  134.398312] ---[ end trace 0000000000000000 ]---
 1910 07:33:56.154386  # EXCEPTION: saw 'call trace:': ok
 1911 07:33:56.154525  ok 6 selftests: lkdtm: EXCEPTION.sh
 1912 07:33:56.154659  # timeout set to 45
 1913 07:33:56.156568  # selftests: lkdtm: LOOP.sh
 1914 07:33:56.588384  # Skipping LOOP: Hangs the system
 1915 07:33:56.636339  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 1916 07:33:56.748362  # timeout set to 45
 1917 07:33:56.748646  # selftests: lkdtm: EXHAUST_STACK.sh
 1918 07:33:57.260540  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1919 07:33:57.308294  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1920 07:33:57.420415  # timeout set to 45
 1921 07:33:57.420770  # selftests: lkdtm: CORRUPT_STACK.sh
 1922 07:33:57.932320  # Skipping CORRUPT_STACK: Crashes entire system on success
 1923 07:33:57.964310  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1924 07:33:58.087059  # timeout set to 45
 1925 07:33:58.090451  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1926 07:33:58.597651  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1927 07:33:58.629250  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1928 07:33:58.757400  # timeout set to 45
 1929 07:33:58.757666  # selftests: lkdtm: ARRAY_BOUNDS.sh
 1930 07:33:59.549484  <6>[  138.502459] lkdtm: Performing direct entry ARRAY_BOUNDS
 1931 07:33:59.550053  <6>[  138.506759] lkdtm: Array access within bounds ...
 1932 07:33:59.550219  <6>[  138.511702] lkdtm: Array access beyond bounds ...
 1933 07:33:59.550386  <4>[  138.516690] ------------[ cut here ]------------
 1934 07:33:59.550530  <3>[  138.521545] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1935 07:33:59.550672  <3>[  138.529541] index 8 is out of range for type 'char [8]'
 1936 07:33:59.552901  <4>[  138.535005] CPU: 1 UID: 0 PID: 1134 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1937 07:33:59.592728  <4>[  138.544509] Tainted: [D]=DIE, [W]=WARN
 1938 07:33:59.593260  <4>[  138.548554] Hardware name: STM32 (Device Tree Support)
 1939 07:33:59.593425  <4>[  138.554003] Call trace: 
 1940 07:33:59.593609  <4>[  138.554017]  unwind_backtrace from show_stack+0x18/0x1c
 1941 07:33:59.593757  <4>[  138.562230]  show_stack from dump_stack_lvl+0xa8/0xb8
 1942 07:33:59.593906  <4>[  138.567607]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1943 07:33:59.594054  <4>[  138.573181]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1944 07:33:59.596114  <4>[  138.580066]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1945 07:33:59.636096  <4>[  138.587562]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1946 07:33:59.636628  <4>[  138.593645]  lkdtm_do_action from direct_entry+0x11c/0x140
 1947 07:33:59.636772  <4>[  138.599424]  direct_entry from full_proxy_write+0x5c/0x8c
 1948 07:33:59.636884  <4>[  138.605099]  full_proxy_write from vfs_write+0xbc/0x3cc
 1949 07:33:59.636987  <4>[  138.610574]  vfs_write from ksys_write+0x78/0xf8
 1950 07:33:59.637090  <4>[  138.615450]  ksys_write from ret_fast_syscall+0x0/0x1c
 1951 07:33:59.637192  <4>[  138.620922] Exception stack(0xf145dfa8 to 0xf145dff0)
 1952 07:33:59.639434  <4>[  138.626279] dfa0:                   0000000d 0000000d 00000001 b6de8000 0000000d 00000001
 1953 07:33:59.684294  <4>[  138.634752] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6de8000 00020000 0043fe38
 1954 07:33:59.684514  <4>[  138.643220] dfe0: 00000004 bea0c788 b6eae33b b6e27616
 1955 07:33:59.684639  <4>[  138.648716] ---[ end trace ]---
 1956 07:33:59.684749  <3>[  138.652102] lkdtm: FAIL: survived array bounds overflow!
 1957 07:33:59.687516  <4>[  138.657636] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241002 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1958 07:33:59.871165  # [  138.502459] lkdtm: Performing direct entry ARRAY_BOUNDS
 1959 07:33:59.871417  # [  138.506759] lkdtm: Array access within bounds ...
 1960 07:33:59.871840  # [  138.511702] lkdtm: Array access beyond bounds ...
 1961 07:33:59.871977  # [  138.516690] ------------[ cut here ]------------
 1962 07:33:59.872106  # [  138.521545] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1963 07:33:59.872216  # [  138.529541] index 8 is out of range for type 'char [8]'
 1964 07:33:59.872325  # [  138.535005] CPU: 1 UID: 0 PID: 1134 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1965 07:33:59.874511  # [  138.544509] Tainted: [D]=DIE, [W]=WARN
 1966 07:33:59.914714  # [  138.548554] Hardware name: STM32 (Device Tree Support)
 1967 07:33:59.915204  # [  138.554003] Call trace: 
 1968 07:33:59.915336  # [  138.554017]  unwind_backtrace from show_stack+0x18/0x1c
 1969 07:33:59.915446  # [  138.562230]  show_stack from dump_stack_lvl+0xa8/0xb8
 1970 07:33:59.915552  # [  138.567607]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1971 07:33:59.915656  # [  138.573181]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1972 07:33:59.915760  # [  138.580066]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1973 07:33:59.918345  # [  138.587562]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1974 07:33:59.958115  # [  138.593645]  lkdtm_do_action from direct_entry+0x11c/0x140
 1975 07:33:59.958665  # [  138.599424]  direct_entry from full_proxy_write+0x5c/0x8c
 1976 07:33:59.958836  # [  138.605099]  full_proxy_write from vfs_write+0xbc/0x3cc
 1977 07:33:59.958961  # [  138.610574]  vfs_write from ksys_write+0x78/0xf8
 1978 07:33:59.959068  # [  138.615450]  ksys_write from ret_fast_syscall+0x0/0x1c
 1979 07:33:59.959172  # [  138.620922] Exception stack(0xf145dfa8 to 0xf145dff0)
 1980 07:33:59.961396  # [  138.626279] dfa0:                   0000000d 0000000d 00000001 b6de8000 0000000d 00000001
 1981 07:34:00.011119  # [  138.634752] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6de8000 00020000 0043fe38
 1982 07:34:00.011614  # [  138.643220] dfe0: 00000004 bea0c788 b6eae33b b6e27616
 1983 07:34:00.011746  # [  138.648716] ---[ end trace ]---
 1984 07:34:00.011856  # [  138.652102] lkdtm: FAIL: survived array bounds overflow!
 1985 07:34:00.011961  # [  138.657636] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241002 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1986 07:34:00.012065  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 1987 07:34:00.014464  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 1988 07:34:00.116228  # timeout set to 45
 1989 07:34:00.116450  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1990 07:34:01.085195  <6>[  140.041819] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1991 07:34:01.085439  <6>[  140.046410] lkdtm: attempting good list addition
 1992 07:34:01.085630  <6>[  140.051833] lkdtm: attempting corrupted list addition
 1993 07:34:01.085781  <4>[  140.056648] ------------[ cut here ]------------
 1994 07:34:01.085932  <4>[  140.061601] WARNING: CPU: 0 PID: 1178 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 1995 07:34:01.088696  <4>[  140.070793] list_add corruption. next->prev should be prev (f1495e80), but was 00000000. (next=f1495e9c).
 1996 07:34:01.128760  <4>[  140.080941] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 1997 07:34:01.131709  <4>[  140.117317] CPU: 0 UID: 0 PID: 1178 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 1998 07:34:01.171693  <4>[  140.126627] Tainted: [D]=DIE, [W]=WARN
 1999 07:34:01.172157  <4>[  140.130667] Hardware name: STM32 (Device Tree Support)
 2000 07:34:01.172293  <4>[  140.136116] Call trace: 
 2001 07:34:01.172413  <4>[  140.136129]  unwind_backtrace from show_stack+0x18/0x1c
 2002 07:34:01.172526  <4>[  140.144338]  show_stack from dump_stack_lvl+0xa8/0xb8
 2003 07:34:01.172633  <4>[  140.149714]  dump_stack_lvl from __warn+0x84/0x134
 2004 07:34:01.172743  <4>[  140.154794]  __warn from warn_slowpath_fmt+0x12c/0x198
 2005 07:34:01.175077  <4>[  140.160175]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2006 07:34:01.215070  <4>[  140.167264]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2007 07:34:01.215530  <4>[  140.174755]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2008 07:34:01.215670  <4>[  140.181246]  lkdtm_do_action from direct_entry+0x11c/0x140
 2009 07:34:01.215788  <4>[  140.187026]  direct_entry from full_proxy_write+0x5c/0x8c
 2010 07:34:01.215897  <4>[  140.192701]  full_proxy_write from vfs_write+0xbc/0x3cc
 2011 07:34:01.216004  <4>[  140.198176]  vfs_write from ksys_write+0x78/0xf8
 2012 07:34:01.216109  <4>[  140.203153]  ksys_write from ret_fast_syscall+0x0/0x1c
 2013 07:34:01.218480  <4>[  140.208524] Exception stack(0xf1495fa8 to 0xf1495ff0)
 2014 07:34:01.263244  <4>[  140.213882] 5fa0:                   00000011 00000011 00000001 b6e28000 00000011 00000001
 2015 07:34:01.263469  <4>[  140.222356] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 004ffe38
 2016 07:34:01.263638  <4>[  140.230825] 5fe0: 00000004 be93b788 b6eee33b b6e67616
 2017 07:34:01.263786  <4>[  140.236349] ---[ end trace 0000000000000000 ]---
 2018 07:34:01.266569  <3>[  140.241092] lkdtm: Overwrite did not happen, but no BUG?!
 2019 07:34:01.698519  # [  140.041819] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 2020 07:34:01.698779  # [  140.046410] lkdtm: attempting good list addition
 2021 07:34:01.698912  # [  140.051833] lkdtm: attempting corrupted list addition
 2022 07:34:01.699056  # [  140.056648] ------------[ cut here ]------------
 2023 07:34:01.699176  # [  140.061601] WARNING: CPU: 0 PID: 1178 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 2024 07:34:01.701920  # [  140.070793] list_add corruption. next->prev should be prev (f1495e80), but was 00000000. (next=f1495e9c).
 2025 07:34:01.741774  # [  140.080941] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2026 07:34:01.745247  # [  140.117317] CPU: 0 UID: 0 PID: 1178 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2027 07:34:01.784988  # [  140.126627] Tainted: [D]=DIE, [W]=WARN
 2028 07:34:01.785849  # [  140.130667] Hardware name: STM32 (Device Tree Support)
 2029 07:34:01.786032  # [  140.136116] Call trace: 
 2030 07:34:01.786155  # [  140.136129]  unwind_backtrace from show_stack+0x18/0x1c
 2031 07:34:01.786266  # [  140.144338]  show_stack from dump_stack_lvl+0xa8/0xb8
 2032 07:34:01.786371  # [  140.149714]  dump_stack_lvl from __warn+0x84/0x134
 2033 07:34:01.786475  # [  140.154794]  __warn from warn_slowpath_fmt+0x12c/0x198
 2034 07:34:01.786578  # [  140.160175]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2035 07:34:01.828483  # [  140.167264]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2036 07:34:01.828711  # [  140.174755]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2037 07:34:01.828837  # [  140.181246]  lkdtm_do_action from direct_entry+0x11c/0x140
 2038 07:34:01.828946  # [  140.187026]  direct_entry from full_proxy_write+0x5c/0x8c
 2039 07:34:01.829050  # [  140.192701]  full_proxy_write from vfs_write+0xbc/0x3cc
 2040 07:34:01.829152  # [  140.198176]  vfs_write from ksys_write+0x78/0xf8
 2041 07:34:01.829497  # [  140.203153]  ksys_write from ret_fast_syscall+0x0/0x1c
 2042 07:34:01.831755  # [  140.208524] Exception stack(0xf1495fa8 to 0xf1495ff0)
 2043 07:34:01.882223  # [  140.213882] 5fa0:                   00000011 00000011 00000001 b6e28000 00000011 00000001
 2044 07:34:01.882447  # [  140.222356] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 004ffe38
 2045 07:34:01.882574  # [  140.230825] 5fe0: 00000004 be93b788 b6eee33b b6e67616
 2046 07:34:01.882685  # [  140.236349] ---[ end trace 0000000000000000 ]---
 2047 07:34:01.882793  # [  140.241092] lkdtm: Overwrite did not happen, but no BUG?!
 2048 07:34:01.885611  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2049 07:34:01.885788  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2050 07:34:01.915182  # timeout set to 45
 2051 07:34:01.915396  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2052 07:34:02.723469  <6>[  141.676531] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2053 07:34:02.723729  <6>[  141.681149] lkdtm: attempting good list removal
 2054 07:34:02.723897  <6>[  141.686019] lkdtm: attempting corrupted list removal
 2055 07:34:02.724260  <4>[  141.691205] ------------[ cut here ]------------
 2056 07:34:02.724380  <4>[  141.696062] WARNING: CPU: 0 PID: 1222 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2057 07:34:02.724491  <4>[  141.705955] list_del corruption. next->prev should be f14d5ea0, but was 00000000. (next=f14d5eac)
 2058 07:34:02.766988  <4>[  141.715314] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2059 07:34:02.767207  <4>[  141.751710] CPU: 0 UID: 0 PID: 1222 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2060 07:34:02.770344  <4>[  141.761113] Tainted: [D]=DIE, [W]=WARN
 2061 07:34:02.810061  <4>[  141.765158] Hardware name: STM32 (Device Tree Support)
 2062 07:34:02.810512  <4>[  141.770508] Call trace: 
 2063 07:34:02.810645  <4>[  141.770523]  unwind_backtrace from show_stack+0x18/0x1c
 2064 07:34:02.810757  <4>[  141.778834]  show_stack from dump_stack_lvl+0xa8/0xb8
 2065 07:34:02.810862  <4>[  141.784213]  dump_stack_lvl from __warn+0x84/0x134
 2066 07:34:02.810964  <4>[  141.789195]  __warn from warn_slowpath_fmt+0x12c/0x198
 2067 07:34:02.811067  <4>[  141.794676]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2068 07:34:02.853338  <4>[  141.802373]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2069 07:34:02.853794  <4>[  141.810371]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2070 07:34:02.853932  <4>[  141.816858]  lkdtm_do_action from direct_entry+0x11c/0x140
 2071 07:34:02.854044  <4>[  141.822638]  direct_entry from full_proxy_write+0x5c/0x8c
 2072 07:34:02.854150  <4>[  141.828314]  full_proxy_write from vfs_write+0xbc/0x3cc
 2073 07:34:02.854256  <4>[  141.833791]  vfs_write from ksys_write+0x78/0xf8
 2074 07:34:02.854361  <4>[  141.838669]  ksys_write from ret_fast_syscall+0x0/0x1c
 2075 07:34:02.857056  <4>[  141.844140] Exception stack(0xf14d5fa8 to 0xf14d5ff0)
 2076 07:34:02.896212  <4>[  141.849500] 5fa0:                   00000011 00000011 00000001 b6e48000 00000011 00000001
 2077 07:34:02.896424  <4>[  141.857974] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 2078 07:34:02.896551  <4>[  141.866443] 5fe0: 00000004 bed65788 b6f0e33b b6e87616
 2079 07:34:02.896660  <4>[  141.871974] ---[ end trace 0000000000000000 ]---
 2080 07:34:02.899382  <3>[  141.876748] lkdtm: Overwrite did not happen, but no BUG?!
 2081 07:34:03.083523  # [  141.676531] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2082 07:34:03.084040  # [  141.681149] lkdtm: attempting good list removal
 2083 07:34:03.084181  # [  141.686019] lkdtm: attempting corrupted list removal
 2084 07:34:03.084294  # [  141.691205] ------------[ cut here ]------------
 2085 07:34:03.084402  # [  141.696062] WARNING: CPU: 0 PID: 1222 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2086 07:34:03.084508  # [  141.705955] list_del corruption. next->prev should be f14d5ea0, but was 00000000. (next=f14d5eac)
 2087 07:34:03.126994  # [  141.715314] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2088 07:34:03.130201  # [  141.751710] CPU: 0 UID: 0 PID: 1222 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2089 07:34:03.170133  # [  141.761113] Tainted: [D]=DIE, [W]=WARN
 2090 07:34:03.170611  # [  141.765158] Hardware name: STM32 (Device Tree Support)
 2091 07:34:03.170707  # [  141.770508] Call trace: 
 2092 07:34:03.170779  # [  141.770523]  unwind_backtrace from show_stack+0x18/0x1c
 2093 07:34:03.170849  # [  141.778834]  show_stack from dump_stack_lvl+0xa8/0xb8
 2094 07:34:03.170920  # [  141.784213]  dump_stack_lvl from __warn+0x84/0x134
 2095 07:34:03.170997  # [  141.789195]  __warn from warn_slowpath_fmt+0x12c/0x198
 2096 07:34:03.171067  # [  141.794676]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2097 07:34:03.213793  # [  141.802373]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2098 07:34:03.214051  # [  141.810371]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2099 07:34:03.214198  # [  141.816858]  lkdtm_do_action from direct_entry+0x11c/0x140
 2100 07:34:03.214310  # [  141.822638]  direct_entry from full_proxy_write+0x5c/0x8c
 2101 07:34:03.214416  # [  141.828314]  full_proxy_write from vfs_write+0xbc/0x3cc
 2102 07:34:03.214518  # [  141.833791]  vfs_write from ksys_write+0x78/0xf8
 2103 07:34:03.214618  # [  141.838669]  ksys_write from ret_fast_syscall+0x0/0x1c
 2104 07:34:03.217008  # [  141.844140] Exception stack(0xf14d5fa8 to 0xf14d5ff0)
 2105 07:34:03.267167  # [  141.849500] 5fa0:                   00000011 00000011 00000001 b6e48000 00000011 00000001
 2106 07:34:03.267400  # [  141.857974] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e48000 00020000 004bfe38
 2107 07:34:03.267525  # [  141.866443] 5fe0: 00000004 bed65788 b6f0e33b b6e87616
 2108 07:34:03.267635  # [  141.871974] ---[ end trace 0000000000000000 ]---
 2109 07:34:03.267739  # [  141.876748] lkdtm: Overwrite did not happen, but no BUG?!
 2110 07:34:03.270512  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2111 07:34:03.270728  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2112 07:34:03.318204  # timeout set to 45
 2113 07:34:03.334251  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2114 07:34:04.034389  <6>[  142.990800] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2115 07:34:04.034677  <6>[  142.996099] lkdtm: attempting bad read from page below current stack
 2116 07:34:04.034838  <1>[  143.003274] 8<--- cut here ---
 2117 07:34:04.035004  <1>[  143.006116] Unable to handle kernel paging request at virtual address f1513fff when read
 2118 07:34:04.035141  <1>[  143.014412] [f1513fff] *pgd=c59a2811, *pte=00000000, *ppte=00000000
 2119 07:34:04.035274  <0>[  143.021017] Internal error: Oops: 7 [#3] SMP ARM
 2120 07:34:04.077623  <4>[  143.025797] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2121 07:34:04.077924  <4>[  143.062286] CPU: 1 UID: 0 PID: 1261 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2122 07:34:04.080751  <4>[  143.071883] Tainted: [D]=DIE, [W]=WARN
 2123 07:34:04.120783  <4>[  143.075824] Hardware name: STM32 (Device Tree Support)
 2124 07:34:04.121311  <4>[  143.081272] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2125 07:34:04.121478  <4>[  143.087356] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2126 07:34:04.121641  <4>[  143.093325] pc : [<c17363f8>]    lr : [<c17363f0>]    psr: 60080013
 2127 07:34:04.121781  <4>[  143.099881] sp : f1515eb0  ip : 00000000  fp : 0047fe38
 2128 07:34:04.121914  <4>[  143.105430] r10: c8e7e180  r9 : f1515f80  r8 : c278bef4
 2129 07:34:04.124118  <4>[  143.110881] r7 : f1515f80  r6 : 00000000  r5 : c88fc000  r4 : f1514000
 2130 07:34:04.164105  <4>[  143.117739] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : c20a9a8c
 2131 07:34:04.164628  <4>[  143.124597] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2132 07:34:04.164798  <4>[  143.131963] Control: 10c5387d  Table: c5b5806a  DAC: 00000051
 2133 07:34:04.164938  <1>[  143.138013] Register r0 information: non-slab/vmalloc memory
 2134 07:34:04.165072  <1>[  143.143979] Register r1 information: NULL pointer
 2135 07:34:04.165201  <1>[  143.148931] Register r2 information: NULL pointer
 2136 07:34:04.207487  <1>[  143.153882] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 2137 07:34:04.208012  <6>[  143.167657]     copy_process+0x1f4/0x1f64
 2138 07:34:04.208186  <6>[  143.171914]     kernel_clone+0xac/0x388
 2139 07:34:04.208363  <6>[  143.176069]     sys_clone+0x78/0x9c
 2140 07:34:04.208510  <6>[  143.179821]     ret_fast_syscall+0x0/0x1c
 2141 07:34:04.208647  <4>[  143.184072]  Free path:
 2142 07:34:04.208817  <6>[  143.186802]     rcu_core+0x2dc/0xb14
 2143 07:34:04.208954  <6>[  143.190656]     handle_softirqs+0x15c/0x430
 2144 07:34:04.209100  <6>[  143.195113]     irq_exit+0xac/0xd4
 2145 07:34:04.211000  <6>[  143.198763]     call_with_stack+0x18/0x20
 2146 07:34:04.250783  <6>[  143.203023]     __irq_svc+0x9c/0xb8
 2147 07:34:04.251383  <6>[  143.206770]     _raw_spin_unlock_irqrestore+0x40/0x44
 2148 07:34:04.251565  <6>[  143.212132]     pcpu_alloc_noprof+0x3c8/0x9bc
 2149 07:34:04.251739  <6>[  143.216787]     mm_init+0x148/0x288
 2150 07:34:04.251900  <6>[  143.220540]     copy_process+0x16e0/0x1f64
 2151 07:34:04.252034  <6>[  143.224896]     kernel_clone+0xac/0x388
 2152 07:34:04.252213  <6>[  143.229050]     sys_clone+0x78/0x9c
 2153 07:34:04.252350  <6>[  143.232802]     ret_fast_syscall+0x0/0x1c
 2154 07:34:04.254144  <1>[  143.237051] Register r4 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2155 07:34:04.294289  <1>[  143.248060] Register r5 information: non-slab/vmalloc memory
 2156 07:34:04.294814  <1>[  143.254018] Register r6 information: NULL pointer
 2157 07:34:04.294997  <1>[  143.258969] Register r7 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2158 07:34:04.295179  <1>[  143.269974] Register r8 information: non-slab/vmalloc memory
 2159 07:34:04.295319  <1>[  143.275931] Register r9 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2160 07:34:04.337794  <1>[  143.286935] Register r10 information: slab kmalloc-192 start c8e7e140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 2161 07:34:04.338043  <6>[  143.300890]     full_proxy_open+0x124/0x24c
 2162 07:34:04.338246  <6>[  143.305339]     do_dentry_open+0x144/0x4dc
 2163 07:34:04.338397  <6>[  143.309695]     vfs_open+0x2c/0xec
 2164 07:34:04.338568  <6>[  143.313347]     path_openat+0x748/0x1198
 2165 07:34:04.338716  <6>[  143.317498]     do_filp_open+0x98/0x134
 2166 07:34:04.338849  <6>[  143.321647]     do_sys_openat2+0xbc/0xe4
 2167 07:34:04.339019  <6>[  143.325801]     sys_openat+0x98/0xd4
 2168 07:34:04.340851  <6>[  143.329652]     ret_fast_syscall+0x0/0x1c
 2169 07:34:04.380825  <4>[  143.334003]  Free path:
 2170 07:34:04.381105  <6>[  143.336633]     xdr_free_bvec+0x18/0x24
 2171 07:34:04.381547  <6>[  143.340792]     xprt_transmit+0x29c/0x4a0
 2172 07:34:04.381755  <6>[  143.345043]     call_transmit+0x80/0x8c
 2173 07:34:04.381920  <6>[  143.349201]     __rpc_execute+0xc8/0x5d0
 2174 07:34:04.382058  <6>[  143.353358]     rpc_async_schedule+0x24/0x40
 2175 07:34:04.382219  <6>[  143.357915]     process_one_work+0x1b8/0x450
 2176 07:34:04.382365  <6>[  143.362471]     worker_thread+0x1d4/0x3c4
 2177 07:34:04.382499  <6>[  143.366728]     kthread+0xe8/0x104
 2178 07:34:04.382674  <6>[  143.370379]     ret_from_fork+0x14/0x28
 2179 07:34:04.424242  <1>[  143.374537] Register r11 information: non-paged memory
 2180 07:34:04.424519  <1>[  143.379903] Register r12 information: NULL pointer
 2181 07:34:04.424989  <0>[  143.384963] Process cat (pid: 1261, stack limit = 0xf1514000)
 2182 07:34:04.425164  <0>[  143.391026] Stack: (0xf1515eb0 to 0xf1516000)
 2183 07:34:04.425305  <0>[  143.395684] 5ea0:                                     f1515f80 00e00b88 00000019 c0e007ac
 2184 07:34:04.425484  <0>[  143.404163] 5ec0: 00000019 c0e00b90 c0e00a74 c5877d40 b6e74000 00000019 c3a4f4b8 c0890ff0
 2185 07:34:04.427543  <0>[  143.412642] 5ee0: c5877d40 c0890f94 f1515f80 b6e74000 c8c63240 00000019 c8e7e180 c0628618
 2186 07:34:04.467849  <0>[  143.421116] 5f00: c5b5adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7
 2187 07:34:04.468090  <0>[  143.429588] 5f20: 00000001 00000000 c5877b40 00000000 00000000 00000000 00000000 00000000
 2188 07:34:04.468270  <0>[  143.438061] 5f40: 00000000 00000000 00000000 00000000 00000022 9d0a652e 00000000 c5877d40
 2189 07:34:04.468413  <0>[  143.446536] 5f60: c5877d40 00000000 00000000 c03002f0 c8c63240 00000004 0047fe38 c0628b74
 2190 07:34:04.470768  <0>[  143.455009] 5f80: 00000000 00000000 00000000 9d0a652e 000000c0 00000019 00000019 7ff00000
 2191 07:34:04.511219  <0>[  143.463482] 5fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001
 2192 07:34:04.511451  <0>[  143.471955] 5fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 0047fe38
 2193 07:34:04.511648  <0>[  143.480428] 5fe0: 00000004 bec49788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 2194 07:34:04.511796  <0>[  143.488891] Call trace: 
 2195 07:34:04.511948  <0>[  143.488906]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2196 07:34:04.512108  <0>[  143.498840]  lkdtm_do_action from direct_entry+0x11c/0x140
 2197 07:34:04.554276  <0>[  143.504624]  direct_entry from full_proxy_write+0x5c/0x8c
 2198 07:34:04.554806  <0>[  143.510301]  full_proxy_write from vfs_write+0xbc/0x3cc
 2199 07:34:04.554987  <0>[  143.515879]  vfs_write from ksys_write+0x78/0xf8
 2200 07:34:04.555167  <0>[  143.520756]  ksys_write from ret_fast_syscall+0x0/0x1c
 2201 07:34:04.555314  <0>[  143.526128] Exception stack(0xf1515fa8 to 0xf1515ff0)
 2202 07:34:04.555453  <0>[  143.531485] 5fa0:                   00000019 00000019 00000001 b6e74000 00000019 00000001
 2203 07:34:04.555624  <0>[  143.539958] 5fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 0047fe38
 2204 07:34:04.580905  <0>[  143.548427] 5fe0: 00000004 bec49788 b6f3a33b b6eb3616
 2205 07:34:04.581443  <0>[  143.553785] Code: e5934208 ebffc471 e3090a8c e34c020a (e5543001) 
 2206 07:34:04.584091  <4>[  143.560433] ---[ end trace 0000000000000000 ]---
 2207 07:34:04.615995  # Segmentation fault
 2208 07:34:04.918420  # [  142.990800] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2209 07:34:04.918722  # [  142.996099] lkdtm: attempting bad read from page below current stack
 2210 07:34:04.918887  # [  143.003274] 8<--- cut here ---
 2211 07:34:04.919031  # [  143.006116] Unable to handle kernel paging request at virtual address f1513fff when read
 2212 07:34:04.919170  # [  143.014412] [f1513fff] *pgd=c59a2811, *pte=00000000, *ppte=00000000
 2213 07:34:04.919307  # [  143.021017] Internal error: Oops: 7 [#3] SMP ARM
 2214 07:34:04.961507  # [  143.025797] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2215 07:34:04.961813  # [  143.062286] CPU: 1 UID: 0 PID: 1261 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2216 07:34:04.964624  # [  143.071883] Tainted: [D]=DIE, [W]=WARN
 2217 07:34:05.004924  # [  143.075824] Hardware name: STM32 (Device Tree Support)
 2218 07:34:05.005477  # [  143.081272] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2219 07:34:05.005676  # [  143.087356] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2220 07:34:05.005821  # [  143.093325] pc : [<c17363f8>]    lr : [<c17363f0>]    psr: 60080013
 2221 07:34:05.005957  # [  143.099881] sp : f1515eb0  ip : 00000000  fp : 0047fe38
 2222 07:34:05.006090  # [  143.105430] r10: c8e7e180  r9 : f1515f80  r8 : c278bef4
 2223 07:34:05.008204  # [  143.110881] r7 : f1515f80  r6 : 00000000  r5 : c88fc000  r4 : f1514000
 2224 07:34:05.048361  # [  143.117739] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : c20a9a8c
 2225 07:34:05.048659  # [  143.124597] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2226 07:34:05.048821  # [  143.131963] Control: 10c5387d  Table: c5b5806a  DAC: 00000051
 2227 07:34:05.048962  # [  143.138013] Register r0 information: non-slab/vmalloc memory
 2228 07:34:05.049096  # [  143.143979] Register r1 information: NULL pointer
 2229 07:34:05.049228  # [  143.148931] Register r2 information: NULL pointer
 2230 07:34:05.091565  # [  143.153882] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 2231 07:34:05.092129  # [  143.167657]     copy_process+0x1f4/0x1f64
 2232 07:34:05.092311  # [  143.171914]     kernel_clone+0xac/0x388
 2233 07:34:05.092456  # [  143.176069]     sys_clone+0x78/0x9c
 2234 07:34:05.092592  # [  143.179821]     ret_fast_syscall+0x0/0x1c
 2235 07:34:05.092724  # [  143.184072]  Free path:
 2236 07:34:05.092857  # [  143.186802]     rcu_core+0x2dc/0xb14
 2237 07:34:05.092993  # [  143.190656]     handle_softirqs+0x15c/0x430
 2238 07:34:05.093127  # [  143.195113]     irq_exit+0xac/0xd4
 2239 07:34:05.093264  # [  143.198763]     call_with_stack+0x18/0x20
 2240 07:34:05.094930  # [  143.203023]     __irq_svc+0x9c/0xb8
 2241 07:34:05.134905  # [  143.206770]     _raw_spin_unlock_irqrestore+0x40/0x44
 2242 07:34:05.135492  # [  143.212132]     pcpu_alloc_noprof+0x3c8/0x9bc
 2243 07:34:05.135741  # [  143.216787]     mm_init+0x148/0x288
 2244 07:34:05.135931  # [  143.220540]     copy_process+0x16e0/0x1f64
 2245 07:34:05.136111  # [  143.224896]     kernel_clone+0xac/0x388
 2246 07:34:05.136286  # [  143.229050]     sys_clone+0x78/0x9c
 2247 07:34:05.136461  # [  143.232802]     ret_fast_syscall+0x0/0x1c
 2248 07:34:05.136635  # [  143.237051] Register r4 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2249 07:34:05.178253  # [  143.248060] Register r5 information: non-slab/vmalloc memory
 2250 07:34:05.178807  # [  143.254018] Register r6 information: NULL pointer
 2251 07:34:05.178989  # [  143.258969] Register r7 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2252 07:34:05.179180  # [  143.269974] Register r8 information: non-slab/vmalloc memory
 2253 07:34:05.179363  # [  143.275931] Register r9 information: 2-page vmalloc region starting at 0xf1514000 allocated at kernel_clone+0xac/0x388
 2254 07:34:05.221618  # [  143.286935] Register r10 information: slab kmalloc-192 start c8e7e140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 2255 07:34:05.222202  # [  143.300890]     full_proxy_open+0x124/0x24c
 2256 07:34:05.222400  # [  143.305339]     do_dentry_open+0x144/0x4dc
 2257 07:34:05.222593  # [  143.309695]     vfs_open+0x2c/0xec
 2258 07:34:05.222785  # [  143.313347]     path_openat+0x748/0x1198
 2259 07:34:05.222972  # [  143.317498]     do_filp_open+0x98/0x134
 2260 07:34:05.223109  # [  143.321647]     do_sys_openat2+0xbc/0xe4
 2261 07:34:05.223241  # [  143.325801]     sys_openat+0x98/0xd4
 2262 07:34:05.223420  # [  143.329652]     ret_fast_syscall+0x0/0x1c
 2263 07:34:05.223605  # [  143.334003]  Free path:
 2264 07:34:05.225028  # [  143.336633]     xdr_free_bvec+0x18/0x24
 2265 07:34:05.264983  # [  143.340792]     xprt_transmit+0x29c/0x4a0
 2266 07:34:05.265549  # [  143.345043]     call_transmit+0x80/0x8c
 2267 07:34:05.265760  # [  143.349201]     __rpc_execute+0xc8/0x5d0
 2268 07:34:05.265952  # [  143.353358]     rpc_async_schedule+0x24/0x40
 2269 07:34:05.266142  # [  143.357915]     process_one_work+0x1b8/0x450
 2270 07:34:05.266325  # [  143.362471]     worker_thread+0x1d4/0x3c4
 2271 07:34:05.266501  # [  143.366728]     kthread+0xe8/0x104
 2272 07:34:05.266680  # [  143.370379]     ret_from_fork+0x14/0x28
 2273 07:34:05.266862  # [  143.374537] Register r11 information: non-paged memory
 2274 07:34:05.268368  # [  143.379903] Register r12 information: NULL pointer
 2275 07:34:05.308453  # [  143.384963] Process cat (pid: 1261, stack limit = 0xf1514000)
 2276 07:34:05.309042  # [  143.391026] Stack: (0xf1515eb0 to 0xf1516000)
 2277 07:34:05.309267  # [  143.395684] 5ea0:                                     f1515f80 00e00b88 00000019 c0e007ac
 2278 07:34:05.309476  # [  143.404163] 5ec0: 00000019 c0e00b90 c0e00a74 c5877d40 b6e74000 00000019 c3a4f4b8 c0890ff0
 2279 07:34:05.309681  # [  143.412642] 5ee0: c5877d40 c0890f94 f1515f80 b6e74000 c8c63240 00000019 c8e7e180 c0628618
 2280 07:34:05.351710  # [  143.421116] 5f00: c5b5adb8 00000000 00000000 00000000 00000000 00000019 b6e74000 0001ffe7
 2281 07:34:05.352303  # [  143.429588] 5f20: 00000001 00000000 c5877b40 00000000 00000000 00000000 00000000 00000000
 2282 07:34:05.352519  # [  143.438061] 5f40: 00000000 00000000 00000000 00000000 00000022 9d0a652e 00000000 c5877d40
 2283 07:34:05.352705  # [  143.446536] 5f60: c5877d40 00000000 00000000 c03002f0 c8c63240 00000004 0047fe38 c0628b74
 2284 07:34:05.352893  # [  143.455009] 5f80: 00000000 00000000 00000000 9d0a652e 000000c0 00000019 00000019 7ff00000
 2285 07:34:05.355049  # [  143.463482] 5fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e74000 00000019 00000001
 2286 07:34:05.395389  # [  143.471955] 5fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 0047fe38
 2287 07:34:05.395669  # [  143.480428] 5fe0: 00000004 bec49788 b6f3a33b b6eb3616 60080030 00000001 00000000 00000000
 2288 07:34:05.395886  # [  143.488891] Call trace: 
 2289 07:34:05.396072  # [  143.488906]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2290 07:34:05.396255  # [  143.498840]  lkdtm_do_action from direct_entry+0x11c/0x140
 2291 07:34:05.396433  # [  143.504624]  direct_entry from full_proxy_write+0x5c/0x8c
 2292 07:34:05.398616  # [  143.510301]  full_proxy_write from vfs_write+0xbc/0x3cc
 2293 07:34:05.438431  # [  143.515879]  vfs_write from ksys_write+0x78/0xf8
 2294 07:34:05.438962  # [  143.520756]  ksys_write from ret_fast_syscall+0x0/0x1c
 2295 07:34:05.439152  # [  143.526128] Exception stack(0xf1515fa8 to 0xf1515ff0)
 2296 07:34:05.439350  # [  143.531485] 5fa0:                   00000019 00000019 00000001 b6e74000 00000019 00000001
 2297 07:34:05.439546  # [  143.539958] 5fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e74000 00020000 0047fe38
 2298 07:34:05.439726  # [  143.548427] 5fe0: 00000004 bec49788 b6f3a33b b6eb3616
 2299 07:34:05.441913  # [  143.553785] Code: e5934208 ebffc471 e3090a8c e34c020a (e5543001) 
 2300 07:34:05.469950  # [  143.560433] ---[ end trace 0000000000000000 ]---
 2301 07:34:05.470475  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2302 07:34:05.470660  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2303 07:34:05.470853  # timeout set to 45
 2304 07:34:05.473197  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2305 07:34:06.131049  <6>[  145.087457] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2306 07:34:06.131341  <6>[  145.092875] lkdtm: attempting bad read from page above current stack
 2307 07:34:06.131554  <1>[  145.100021] 8<--- cut here ---
 2308 07:34:06.131741  <1>[  145.102763] Unable to handle kernel paging request at virtual address f15a6000 when read
 2309 07:34:06.131923  <1>[  145.111139] [f15a6000] *pgd=c59a2811, *pte=00000000, *ppte=00000000
 2310 07:34:06.132103  <0>[  145.117731] Internal error: Oops: 7 [#4] SMP ARM
 2311 07:34:06.174345  <4>[  145.122511] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2312 07:34:06.174615  <4>[  145.159001] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2313 07:34:06.177676  <4>[  145.168599] Tainted: [D]=DIE, [W]=WARN
 2314 07:34:06.217407  <4>[  145.172639] Hardware name: STM32 (Device Tree Support)
 2315 07:34:06.217946  <4>[  145.177987] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2316 07:34:06.218132  <4>[  145.184171] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2317 07:34:06.218324  <4>[  145.190243] pc : [<c17363ac>]    lr : [<c17363a0>]    psr: 60080013
 2318 07:34:06.218508  <4>[  145.196800] sp : f15a5eb0  ip : 00000000  fp : 0047fe38
 2319 07:34:06.218691  <4>[  145.202348] r10: c8e7e180  r9 : f15a5f80  r8 : c278befc
 2320 07:34:06.220885  <4>[  145.207798] r7 : f15a5f80  r6 : 00000000  r5 : c59d0000  r4 : f15a6000
 2321 07:34:06.260896  <4>[  145.214657] r3 : c5970a40  r2 : 00000000  r1 : 00000000  r0 : c20a9a18
 2322 07:34:06.261155  <4>[  145.221415] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2323 07:34:06.261646  <4>[  145.228881] Control: 10c5387d  Table: c5b6406a  DAC: 00000051
 2324 07:34:06.261820  <1>[  145.234930] Register r0 information: non-slab/vmalloc memory
 2325 07:34:06.262006  <1>[  145.240895] Register r1 information: NULL pointer
 2326 07:34:06.262185  <1>[  145.245847] Register r2 information: NULL pointer
 2327 07:34:06.304145  <1>[  145.250797] Register r3 information: slab task_struct start c5970a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 2328 07:34:06.304847  <6>[  145.264569]     copy_process+0x1f4/0x1f64
 2329 07:34:06.305065  <6>[  145.268825]     kernel_clone+0xac/0x388
 2330 07:34:06.305265  <6>[  145.272981]     sys_clone+0x78/0x9c
 2331 07:34:06.305448  <6>[  145.276733]     ret_fast_syscall+0x0/0x1c
 2332 07:34:06.305652  <4>[  145.280983]  Free path:
 2333 07:34:06.305835  <6>[  145.283713]     rcu_core+0x2dc/0xb14
 2334 07:34:06.306014  <6>[  145.287566]     handle_softirqs+0x15c/0x430
 2335 07:34:06.306192  <6>[  145.292025]     irq_exit+0xac/0xd4
 2336 07:34:06.307340  <6>[  145.295675]     call_with_stack+0x18/0x20
 2337 07:34:06.347887  <6>[  145.299935]     __irq_svc+0x9c/0xb8
 2338 07:34:06.348188  <6>[  145.303682]     obj_cgroup_charge+0x1d0/0x254
 2339 07:34:06.348682  <6>[  145.308334]     __memcg_slab_post_alloc_hook+0xd0/0x360
 2340 07:34:06.348852  <6>[  145.313890]     kmem_cache_alloc_noprof+0x36c/0x3a8
 2341 07:34:06.349035  <6>[  145.319055]     anon_vma_clone+0x84/0x214
 2342 07:34:06.349213  <6>[  145.323310]     anon_vma_fork+0x2c/0x174
 2343 07:34:06.349388  <6>[  145.327461]     copy_process+0x1d54/0x1f64
 2344 07:34:06.349563  <6>[  145.331819]     kernel_clone+0xac/0x388
 2345 07:34:06.349762  <6>[  145.335972]     sys_clone+0x78/0x9c
 2346 07:34:06.350905  <6>[  145.339725]     ret_fast_syscall+0x0/0x1c
 2347 07:34:06.392867  <1>[  145.343974] Register r4 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2348 07:34:06.393160  <1>[  145.354983] Register r5 information: non-slab/vmalloc memory
 2349 07:34:06.393373  <1>[  145.360940] Register r6 information: NULL pointer
 2350 07:34:06.393561  <1>[  145.365992] Register r7 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2351 07:34:06.393783  <1>[  145.376998] Register r8 information: non-slab/vmalloc memory
 2352 07:34:06.434637  <1>[  145.382868] Register r9 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2353 07:34:06.436601  <1>[  145.393888] Register r10 information: slab kmalloc-192 start c8e7e140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 2354 07:34:06.436905  <6>[  145.407861]     full_proxy_open+0x124/0x24c
 2355 07:34:06.437117  <6>[  145.412319]     do_dentry_open+0x144/0x4dc
 2356 07:34:06.437305  <6>[  145.416677]     vfs_open+0x2c/0xec
 2357 07:34:06.437485  <6>[  145.420329]     path_openat+0x748/0x1198
 2358 07:34:06.437694  <6>[  145.424481]     do_filp_open+0x98/0x134
 2359 07:34:06.438295  <6>[  145.428631]     do_sys_openat2+0xbc/0xe4
 2360 07:34:06.477617  <6>[  145.432784]     sys_openat+0x98/0xd4
 2361 07:34:06.478215  <6>[  145.436636]     ret_fast_syscall+0x0/0x1c
 2362 07:34:06.478400  <4>[  145.440985]  Free path:
 2363 07:34:06.478591  <6>[  145.443616]     full_proxy_release+0x78/0xc0
 2364 07:34:06.478778  <6>[  145.448168]     __fput+0xdc/0x2e8
 2365 07:34:06.478958  <6>[  145.451814]     task_work_run+0x98/0xc8
 2366 07:34:06.479137  <6>[  145.455874]     do_exit+0x374/0xa1c
 2367 07:34:06.479315  <6>[  145.459626]     do_group_exit+0x40/0x8c
 2368 07:34:06.479492  <6>[  145.463778]     pid_child_should_wake+0x0/0x94
 2369 07:34:06.480857  <1>[  145.468434] Register r11 information: non-paged memory
 2370 07:34:06.520976  <1>[  145.473893] Register r12 information: NULL pointer
 2371 07:34:06.521579  <0>[  145.478947] Process cat (pid: 1342, stack limit = 0xf15a4000)
 2372 07:34:06.521773  <0>[  145.485004] Stack: (0xf15a5eb0 to 0xf15a6000)
 2373 07:34:06.521963  <0>[  145.489657] 5ea0:                                     f15a5f80 00e00b88 0000001a c0e007ac
 2374 07:34:06.522149  <0>[  145.498132] 5ec0: 0000001a c0e00b90 c0e00a74 c8bb3540 b6e58000 0000001a c3a4f4b8 c0890ff0
 2375 07:34:06.522330  <0>[  145.506605] 5ee0: c8bb3540 c0890f94 f15a5f80 b6e58000 c5970a40 0000001a c8e7e180 c0628618
 2376 07:34:06.564460  <0>[  145.515078] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000001a b6e58000 0001ffe6
 2377 07:34:06.565339  <0>[  145.523549] 5f20: 00000001 00000000 c8bb3840 00000000 00000000 00000000 00000000 00000000
 2378 07:34:06.565561  <0>[  145.532020] 5f40: 00000000 00000000 00000000 00000000 00000022 ffb5d90f 00000000 c8bb3540
 2379 07:34:06.565789  <0>[  145.540493] 5f60: c8bb3540 00000000 00000000 c03002f0 c5970a40 00000004 0047fe38 c0628b74
 2380 07:34:06.565985  <0>[  145.548964] 5f80: 00000000 00000000 00000000 ffb5d90f 000000c0 0000001a 0000001a 7ff00000
 2381 07:34:06.607770  <0>[  145.557437] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e58000 0000001a 00000001
 2382 07:34:06.608367  <0>[  145.565909] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e58000 00020000 0047fe38
 2383 07:34:06.608553  <0>[  145.574482] 5fe0: 00000004 bed91788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 2384 07:34:06.608745  <0>[  145.582945] Call trace: 
 2385 07:34:06.608936  <0>[  145.582959]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2386 07:34:06.609118  <0>[  145.592991]  lkdtm_do_action from direct_entry+0x11c/0x140
 2387 07:34:06.611218  <0>[  145.598776]  direct_entry from full_proxy_write+0x5c/0x8c
 2388 07:34:06.651161  <0>[  145.604454]  full_proxy_write from vfs_write+0xbc/0x3cc
 2389 07:34:06.651720  <0>[  145.609930]  vfs_write from ksys_write+0x78/0xf8
 2390 07:34:06.651905  <0>[  145.614807]  ksys_write from ret_fast_syscall+0x0/0x1c
 2391 07:34:06.652098  <0>[  145.620278] Exception stack(0xf15a5fa8 to 0xf15a5ff0)
 2392 07:34:06.652285  <0>[  145.625534] 5fa0:                   0000001a 0000001a 00000001 b6e58000 0000001a 00000001
 2393 07:34:06.652470  <0>[  145.634007] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e58000 00020000 0047fe38
 2394 07:34:06.654479  <0>[  145.642576] 5fe0: 00000004 bed91788 b6f1e33b b6e97616
 2395 07:34:06.683936  <0>[  145.647833] Code: ebffc485 e3090a18 e34c020a e2844a02 (e5d43000) 
 2396 07:34:06.684475  <4>[  145.654542] ---[ end trace 0000000000000000 ]---
 2397 07:34:06.687112  # Segmentation fault
 2398 07:34:06.983059  # [  145.087457] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2399 07:34:06.983644  # [  145.092875] lkdtm: attempting bad read from page above current stack
 2400 07:34:06.983836  # [  145.100021] 8<--- cut here ---
 2401 07:34:06.984023  # [  145.102763] Unable to handle kernel paging request at virtual address f15a6000 when read
 2402 07:34:06.984212  # [  145.111139] [f15a6000] *pgd=c59a2811, *pte=00000000, *ppte=00000000
 2403 07:34:06.984390  # [  145.117731] Internal error: Oops: 7 [#4] SMP ARM
 2404 07:34:07.027291  # [  145.122511] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2405 07:34:07.027595  # [  145.159001] CPU: 1 UID: 0 PID: 1342 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2406 07:34:07.030029  # [  145.168599] Tainted: [D]=DIE, [W]=WARN
 2407 07:34:07.070412  # [  145.172639] Hardware name: STM32 (Device Tree Support)
 2408 07:34:07.071002  # [  145.177987] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2409 07:34:07.071170  # [  145.184171] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2410 07:34:07.071309  # [  145.190243] pc : [<c17363ac>]    lr : [<c17363a0>]    psr: 60080013
 2411 07:34:07.071446  # [  145.196800] sp : f15a5eb0  ip : 00000000  fp : 0047fe38
 2412 07:34:07.071576  # [  145.202348] r10: c8e7e180  r9 : f15a5f80  r8 : c278befc
 2413 07:34:07.071706  # [  145.207798] r7 : f15a5f80  r6 : 00000000  r5 : c59d0000  r4 : f15a6000
 2414 07:34:07.113448  # [  145.214657] r3 : c5970a40  r2 : 00000000  r1 : 00000000  r0 : c20a9a18
 2415 07:34:07.114065  # [  145.221415] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2416 07:34:07.114240  # [  145.228881] Control: 10c5387d  Table: c5b6406a  DAC: 00000051
 2417 07:34:07.114389  # [  145.234930] Register r0 information: non-slab/vmalloc memory
 2418 07:34:07.114530  # [  145.240895] Register r1 information: NULL pointer
 2419 07:34:07.114663  # [  145.245847] Register r2 information: NULL pointer
 2420 07:34:07.156661  # [  145.250797] Register r3 information: slab task_struct start c5970a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 2421 07:34:07.156897  # [  145.264569]     copy_process+0x1f4/0x1f64
 2422 07:34:07.157355  # [  145.268825]     kernel_clone+0xac/0x388
 2423 07:34:07.157594  # [  145.272981]     sys_clone+0x78/0x9c
 2424 07:34:07.157823  # [  145.276733]     ret_fast_syscall+0x0/0x1c
 2425 07:34:07.157976  # [  145.280983]  Free path:
 2426 07:34:07.158115  # [  145.283713]     rcu_core+0x2dc/0xb14
 2427 07:34:07.158225  # [  145.287566]     handle_softirqs+0x15c/0x430
 2428 07:34:07.158329  # [  145.292025]     irq_exit+0xac/0xd4
 2429 07:34:07.158434  # [  145.295675]     call_with_stack+0x18/0x20
 2430 07:34:07.160018  # [  145.299935]     __irq_svc+0x9c/0xb8
 2431 07:34:07.200002  # [  145.303682]     obj_cgroup_charge+0x1d0/0x254
 2432 07:34:07.200519  # [  145.308334]     __memcg_slab_post_alloc_hook+0xd0/0x360
 2433 07:34:07.200672  # [  145.313890]     kmem_cache_alloc_noprof+0x36c/0x3a8
 2434 07:34:07.200791  # [  145.319055]     anon_vma_clone+0x84/0x214
 2435 07:34:07.200898  # [  145.323310]     anon_vma_fork+0x2c/0x174
 2436 07:34:07.201004  # [  145.327461]     copy_process+0x1d54/0x1f64
 2437 07:34:07.201109  # [  145.331819]     kernel_clone+0xac/0x388
 2438 07:34:07.201213  # [  145.335972]     sys_clone+0x78/0x9c
 2439 07:34:07.201316  # [  145.339725]     ret_fast_syscall+0x0/0x1c
 2440 07:34:07.243409  # [  145.343974] Register r4 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2441 07:34:07.243918  # [  145.354983] Register r5 information: non-slab/vmalloc memory
 2442 07:34:07.244077  # [  145.360940] Register r6 information: NULL pointer
 2443 07:34:07.244221  # [  145.365992] Register r7 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2444 07:34:07.244341  # [  145.376998] Register r8 information: non-slab/vmalloc memory
 2445 07:34:07.246848  # [  145.382868] Register r9 information: 2-page vmalloc region starting at 0xf15a4000 allocated at kernel_clone+0xac/0x388
 2446 07:34:07.286964  # [  145.393888] Register r10 information: slab kmalloc-192 start c8e7e140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 2447 07:34:07.287184  # [  145.407861]     full_proxy_open+0x124/0x24c
 2448 07:34:07.287311  # [  145.412319]     do_dentry_open+0x144/0x4dc
 2449 07:34:07.287421  # [  145.416677]     vfs_open+0x2c/0xec
 2450 07:34:07.287531  # [  145.420329]     path_openat+0x748/0x1198
 2451 07:34:07.287635  # [  145.424481]     do_filp_open+0x98/0x134
 2452 07:34:07.287744  # [  145.428631]     do_sys_openat2+0xbc/0xe4
 2453 07:34:07.290070  # [  145.432784]     sys_openat+0x98/0xd4
 2454 07:34:07.329922  # [  145.436636]     ret_fast_syscall+0x0/0x1c
 2455 07:34:07.330144  # [  145.440985]  Free path:
 2456 07:34:07.330528  # [  145.443616]     full_proxy_release+0x78/0xc0
 2457 07:34:07.330662  # [  145.448168]     __fput+0xdc/0x2e8
 2458 07:34:07.330780  # [  145.451814]     task_work_run+0x98/0xc8
 2459 07:34:07.330890  # [  145.455874]     do_exit+0x374/0xa1c
 2460 07:34:07.330992  # [  145.459626]     do_group_exit+0x40/0x8c
 2461 07:34:07.331095  # [  145.463778]     pid_child_should_wake+0x0/0x94
 2462 07:34:07.331197  # [  145.468434] Register r11 information: non-paged memory
 2463 07:34:07.331301  # [  145.473893] Register r12 information: NULL pointer
 2464 07:34:07.373547  # [  145.478947] Process cat (pid: 1342, stack limit = 0xf15a4000)
 2465 07:34:07.374133  # [  145.485004] Stack: (0xf15a5eb0 to 0xf15a6000)
 2466 07:34:07.374322  # [  145.489657] 5ea0:                                     f15a5f80 00e00b88 0000001a c0e007ac
 2467 07:34:07.374512  # [  145.498132] 5ec0: 0000001a c0e00b90 c0e00a74 c8bb3540 b6e58000 0000001a c3a4f4b8 c0890ff0
 2468 07:34:07.374659  # [  145.506605] 5ee0: c8bb3540 c0890f94 f15a5f80 b6e58000 c5970a40 0000001a c8e7e180 c0628618
 2469 07:34:07.377012  # [  145.515078] 5f00: c5b66db8 00000000 00000000 00000000 00000000 0000001a b6e58000 0001ffe6
 2470 07:34:07.416860  # [  145.523549] 5f20: 00000001 00000000 c8bb3840 00000000 00000000 00000000 00000000 00000000
 2471 07:34:07.417417  # [  145.532020] 5f40: 00000000 00000000 00000000 00000000 00000022 ffb5d90f 00000000 c8bb3540
 2472 07:34:07.417617  # [  145.540493] 5f60: c8bb3540 00000000 00000000 c03002f0 c5970a40 00000004 0047fe38 c0628b74
 2473 07:34:07.417779  # [  145.548964] 5f80: 00000000 00000000 00000000 ffb5d90f 000000c0 0000001a 0000001a 7ff00000
 2474 07:34:07.417927  # [  145.557437] 5fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e58000 0000001a 00000001
 2475 07:34:07.460292  # [  145.565909] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e58000 00020000 0047fe38
 2476 07:34:07.460893  # [  145.574482] 5fe0: 00000004 bed91788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 2477 07:34:07.461128  # [  145.582945] Call trace: 
 2478 07:34:07.461302  # [  145.582959]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2479 07:34:07.461496  # [  145.592991]  lkdtm_do_action from direct_entry+0x11c/0x140
 2480 07:34:07.461694  # [  145.598776]  direct_entry from full_proxy_write+0x5c/0x8c
 2481 07:34:07.461879  # [  145.604454]  full_proxy_write from vfs_write+0xbc/0x3cc
 2482 07:34:07.463522  # [  145.609930]  vfs_write from ksys_write+0x78/0xf8
 2483 07:34:07.503342  # [  145.614807]  ksys_write from ret_fast_syscall+0x0/0x1c
 2484 07:34:07.504016  # [  145.620278] Exception stack(0xf15a5fa8 to 0xf15a5ff0)
 2485 07:34:07.504218  # [  145.625534] 5fa0:                   0000001a 0000001a 00000001 b6e58000 0000001a 00000001
 2486 07:34:07.504403  # [  145.634007] 5fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e58000 00020000 0047fe38
 2487 07:34:07.504628  # [  145.642576] 5fe0: 00000004 bed91788 b6f1e33b b6e97616
 2488 07:34:07.504793  # [  145.647833] Code: ebffc485 e3090a18 e34c020a e2844a02 (e5d43000) 
 2489 07:34:07.506897  # [  145.654542] ---[ end trace 0000000000000000 ]---
 2490 07:34:07.529898  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2491 07:34:07.530488  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2492 07:34:07.530726  # timeout set to 45
 2493 07:34:07.533204  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2494 07:34:08.350796  <6>[  147.327736] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2495 07:34:08.354152  <6>[  147.332616] lkdtm: Recorded stack canary for pid 1435 at offset 2
 2496 07:34:08.398279  <6>[  147.371857] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2497 07:34:08.401363  <6>[  147.376757] lkdtm: ok: stack canaries differ between pid 1435 and pid 1437 at offset 2.
 2498 07:34:08.605077  # [  147.327736] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2499 07:34:08.605380  # [  147.332616] lkdtm: Recorded stack canary for pid 1435 at offset 2
 2500 07:34:08.605553  # [  147.371857] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2501 07:34:08.608284  # [  147.376757] lkdtm: ok: stack canaries differ between pid 1435 and pid 1437 at offset 2.
 2502 07:34:08.624211  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2503 07:34:08.688084  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2504 07:34:08.816157  # timeout set to 45
 2505 07:34:08.816429  # selftests: lkdtm: UNSET_SMEP.sh
 2506 07:34:09.603969  <6>[  148.583343] lkdtm: Performing direct entry UNSET_SMEP
 2507 07:34:09.607258  <3>[  148.587455] lkdtm: XFAIL: this test is x86_64-only
 2508 07:34:09.800838  # [  148.583343] lkdtm: Performing direct entry UNSET_SMEP
 2509 07:34:09.804160  # [  148.587455] lkdtm: XFAIL: this test is x86_64-only
 2510 07:34:09.868061  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2511 07:34:09.948105  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2512 07:34:10.076085  # timeout set to 45
 2513 07:34:10.076355  # selftests: lkdtm: DOUBLE_FAULT.sh
 2514 07:34:10.800835  <6>[  149.779775] lkdtm: Performing direct entry DOUBLE_FAULT
 2515 07:34:10.804164  <3>[  149.783952] lkdtm: XFAIL: this test is ia32-only
 2516 07:34:10.989847  # [  149.779775] lkdtm: Performing direct entry DOUBLE_FAULT
 2517 07:34:10.992945  # [  149.783952] lkdtm: XFAIL: this test is ia32-only
 2518 07:34:11.057035  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2519 07:34:11.153063  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2520 07:34:11.264927  # timeout set to 45
 2521 07:34:11.265214  # selftests: lkdtm: CORRUPT_PAC.sh
 2522 07:34:11.996837  <6>[  150.975774] lkdtm: Performing direct entry CORRUPT_PAC
 2523 07:34:12.000175  <3>[  150.979961] lkdtm: XFAIL: this test is arm64-only
 2524 07:34:12.187831  # [  150.975774] lkdtm: Performing direct entry CORRUPT_PAC
 2525 07:34:12.191054  # [  150.979961] lkdtm: XFAIL: this test is arm64-only
 2526 07:34:12.254871  # CORRUPT_PAC: saw 'XFAIL': [SKIP]
 2527 07:34:12.335085  ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
 2528 07:34:12.473774  # timeout set to 45
 2529 07:34:12.477131  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2530 07:34:13.192028  <6>[  152.165769] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2531 07:34:13.195222  <3>[  152.171256] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2532 07:34:13.386081  # [  152.165769] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2533 07:34:13.389182  # [  152.171256] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2534 07:34:13.453415  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2535 07:34:13.539697  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2536 07:34:13.668263  # timeout set to 45
 2537 07:34:13.668623  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2538 07:34:14.430072  <6>[  153.385989] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2539 07:34:14.430433  <6>[  153.390947] lkdtm: Attempting slab linear overflow ...
 2540 07:34:14.430593  <3>[  153.396346] =============================================================================
 2541 07:34:14.430734  <3>[  153.404729] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2542 07:34:14.430868  <3>[  153.412804] -----------------------------------------------------------------------------
 2543 07:34:14.431002  <3>[  153.412804] 
 2544 07:34:14.473193  <3>[  153.422976] 0xc8c02000-0xc8c02003 @offset=8192. First byte 0x78 instead of 0xcc
 2545 07:34:14.473983  <3>[  153.430545] FIX kmalloc-1k: Restoring Right Redzone 0xc8c02000-0xc8c02003=0xcc
 2546 07:34:14.474156  <3>[  153.438118] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1645
 2547 07:34:14.474305  <4>[  153.446020]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2548 07:34:14.474442  <4>[  153.450984]  lkdtm_do_action+0x24/0x4c
 2549 07:34:14.474576  <4>[  153.454941]  direct_entry+0x11c/0x140
 2550 07:34:14.474705  <4>[  153.458895]  full_proxy_write+0x5c/0x8c
 2551 07:34:14.474834  <4>[  153.463046]  vfs_write+0xbc/0x3cc
 2552 07:34:14.476245  <4>[  153.466602]  ksys_write+0x78/0xf8
 2553 07:34:14.516472  <4>[  153.470155]  ret_fast_syscall+0x0/0x1c
 2554 07:34:14.517231  <3>[  153.474205] Freed in nfs3_proc_create+0x1b4/0x2c4 age=230 cpu=1 pid=1641
 2555 07:34:14.517403  <4>[  153.481187]  nfs3_proc_create+0x1b4/0x2c4
 2556 07:34:14.517543  <4>[  153.485442]  nfs_do_create+0xa8/0x178
 2557 07:34:14.517706  <4>[  153.489400]  nfs_atomic_open_v23+0x84/0xd4
 2558 07:34:14.517841  <4>[  153.493759]  path_openat+0xb18/0x1198
 2559 07:34:14.517972  <4>[  153.497709]  do_filp_open+0x98/0x134
 2560 07:34:14.518104  <4>[  153.501558]  do_sys_openat2+0xbc/0xe4
 2561 07:34:14.518233  <4>[  153.505511]  sys_openat+0x98/0xd4
 2562 07:34:14.519466  <4>[  153.509062]  ret_fast_syscall+0x0/0x1c
 2563 07:34:14.560158  <3>[  153.513110] Slab 0xef834000 objects=10 used=7 fp=0xc8c06400 flags=0x240(workingset|head|zone=0)
 2564 07:34:14.560523  <3>[  153.522093] Object 0xc8c01c00 @offset=7168 fp=0xc8c06400
 2565 07:34:14.560680  <3>[  153.522093] 
 2566 07:34:14.560820  <3>[  153.529460] Redzone  c8c01800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2567 07:34:14.560954  <3>[  153.538532] Redzone  c8c01810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2568 07:34:14.563489  <3>[  153.547601] Redzone  c8c01820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2569 07:34:14.603251  <3>[  153.556670] Redzone  c8c01830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2570 07:34:14.603617  <3>[  153.565839] Redzone  c8c01840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2571 07:34:14.603773  <3>[  153.574908] Redzone  c8c01850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2572 07:34:14.603914  <3>[  153.583976] Redzone  c8c01860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2573 07:34:14.646760  <3>[  153.593046] Redzone  c8c01870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2574 07:34:14.647441  <3>[  153.602118] Redzone  c8c01880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2575 07:34:14.647608  <3>[  153.611287] Redzone  c8c01890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2576 07:34:14.647748  <3>[  153.620357] Redzone  c8c018a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2577 07:34:14.647880  <3>[  153.629426] Redzone  c8c018b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2578 07:34:14.689884  <3>[  153.638494] Redzone  c8c018c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2579 07:34:14.690647  <3>[  153.647562] Redzone  c8c018d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 07:34:14.690814  <3>[  153.656732] Redzone  c8c018e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 07:34:14.690952  <3>[  153.665800] Redzone  c8c018f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 07:34:14.693350  <3>[  153.674869] Redzone  c8c01900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 07:34:14.733098  <3>[  153.683938] Redzone  c8c01910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 07:34:14.733735  <3>[  153.693006] Redzone  c8c01920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 07:34:14.733927  <3>[  153.702175] Redzone  c8c01930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 07:34:14.734079  <3>[  153.711243] Redzone  c8c01940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2587 07:34:14.736619  <3>[  153.720312] Redzone  c8c01950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2588 07:34:14.776944  <3>[  153.729380] Redzone  c8c01960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2589 07:34:14.777311  <3>[  153.738549] Redzone  c8c01970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2590 07:34:14.777467  <3>[  153.747618] Redzone  c8c01980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2591 07:34:14.777634  <3>[  153.756689] Redzone  c8c01990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2592 07:34:14.819897  <3>[  153.765759] Redzone  c8c019a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2593 07:34:14.820663  <3>[  153.774828] Redzone  c8c019b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2594 07:34:14.820836  <3>[  153.783997] Redzone  c8c019c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2595 07:34:14.820976  <3>[  153.793066] Redzone  c8c019d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2596 07:34:14.821112  <3>[  153.802134] Redzone  c8c019e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2597 07:34:14.864155  <3>[  153.811203] Redzone  c8c019f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2598 07:34:14.864926  <3>[  153.820271] Redzone  c8c01a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2599 07:34:14.865098  <3>[  153.829440] Redzone  c8c01a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2600 07:34:14.865239  <3>[  153.838509] Redzone  c8c01a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2601 07:34:14.865375  <3>[  153.847577] Redzone  c8c01a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2602 07:34:14.906598  <3>[  153.856645] Redzone  c8c01a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2603 07:34:14.907189  <3>[  153.865714] Redzone  c8c01a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2604 07:34:14.907358  <3>[  153.874885] Redzone  c8c01a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2605 07:34:14.907502  <3>[  153.883961] Redzone  c8c01a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2606 07:34:14.909864  <3>[  153.893034] Redzone  c8c01a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2607 07:34:14.950354  <3>[  153.902109] Redzone  c8c01a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2608 07:34:14.950720  <3>[  153.911180] Redzone  c8c01aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2609 07:34:14.950878  <3>[  153.920253] Redzone  c8c01ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2610 07:34:14.951020  <3>[  153.929424] Redzone  c8c01ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2611 07:34:14.953428  <3>[  153.938494] Redzone  c8c01ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2612 07:34:14.993295  <3>[  153.947562] Redzone  c8c01ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2613 07:34:14.993597  <3>[  153.956632] Redzone  c8c01af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2614 07:34:14.993758  <3>[  153.965702] Redzone  c8c01b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2615 07:34:14.993898  <3>[  153.974872] Redzone  c8c01b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2616 07:34:15.036770  <3>[  153.983941] Redzone  c8c01b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2617 07:34:15.037532  <3>[  153.993010] Redzone  c8c01b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2618 07:34:15.037732  <3>[  154.002078] Redzone  c8c01b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2619 07:34:15.037937  <3>[  154.011147] Redzone  c8c01b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2620 07:34:15.038104  <3>[  154.020316] Redzone  c8c01b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2621 07:34:15.080045  <3>[  154.029384] Redzone  c8c01b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2622 07:34:15.080814  <3>[  154.038453] Redzone  c8c01b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2623 07:34:15.080985  <3>[  154.047521] Redzone  c8c01b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2624 07:34:15.081129  <3>[  154.056690] Redzone  c8c01ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2625 07:34:15.083520  <3>[  154.065759] Redzone  c8c01bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2626 07:34:15.123706  <3>[  154.074827] Redzone  c8c01bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2627 07:34:15.124000  <3>[  154.083896] Redzone  c8c01bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2628 07:34:15.124161  <3>[  154.092966] Redzone  c8c01be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2629 07:34:15.124305  <3>[  154.102135] Redzone  c8c01bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2630 07:34:15.126758  <3>[  154.111206] Object   c8c01c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2631 07:34:15.167417  <3>[  154.120277] Object   c8c01c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2632 07:34:15.167724  <3>[  154.129346] Object   c8c01c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2633 07:34:15.167884  <3>[  154.138415] Object   c8c01c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2634 07:34:15.168027  <3>[  154.147585] Object   c8c01c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2635 07:34:15.209535  <3>[  154.156654] Object   c8c01c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2636 07:34:15.210150  <3>[  154.165723] Object   c8c01c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2637 07:34:15.210320  <3>[  154.174792] Object   c8c01c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2638 07:34:15.210469  <3>[  154.183861] Object   c8c01c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2639 07:34:15.210605  <3>[  154.193029] Object   c8c01c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2640 07:34:15.253899  <3>[  154.202098] Object   c8c01ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2641 07:34:15.254585  <3>[  154.211166] Object   c8c01cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2642 07:34:15.254756  <3>[  154.220236] Object   c8c01cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2643 07:34:15.254901  <3>[  154.229405] Object   c8c01cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 07:34:15.256897  <3>[  154.238475] Object   c8c01ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 07:34:15.296766  <3>[  154.247545] Object   c8c01cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 07:34:15.297646  <3>[  154.256615] Object   c8c01d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 07:34:15.297864  <3>[  154.265685] Object   c8c01d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 07:34:15.298027  <3>[  154.274754] Object   c8c01d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 07:34:15.300101  <3>[  154.283923] Object   c8c01d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2650 07:34:15.340526  <3>[  154.292992] Object   c8c01d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2651 07:34:15.340813  <3>[  154.302060] Object   c8c01d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2652 07:34:15.340973  <3>[  154.311129] Object   c8c01d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2653 07:34:15.341116  <3>[  154.320198] Object   c8c01d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2654 07:34:15.383455  <3>[  154.329367] Object   c8c01d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2655 07:34:15.384041  <3>[  154.338436] Object   c8c01d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2656 07:34:15.384213  <3>[  154.347505] Object   c8c01da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2657 07:34:15.384355  <3>[  154.356574] Object   c8c01db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2658 07:34:15.384490  <3>[  154.365643] Object   c8c01dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2659 07:34:15.426640  <3>[  154.374811] Object   c8c01dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2660 07:34:15.427318  <3>[  154.383880] Object   c8c01de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2661 07:34:15.427489  <3>[  154.392948] Object   c8c01df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2662 07:34:15.427639  <3>[  154.402017] Object   c8c01e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2663 07:34:15.427775  <3>[  154.411087] Object   c8c01e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2664 07:34:15.470293  <3>[  154.420256] Object   c8c01e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2665 07:34:15.470983  <3>[  154.429325] Object   c8c01e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2666 07:34:15.471170  <3>[  154.438394] Object   c8c01e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2667 07:34:15.471312  <3>[  154.447462] Object   c8c01e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2668 07:34:15.473661  <3>[  154.456531] Object   c8c01e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2669 07:34:15.513895  <3>[  154.465700] Object   c8c01e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2670 07:34:15.514214  <3>[  154.474768] Object   c8c01e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2671 07:34:15.514371  <3>[  154.483837] Object   c8c01e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2672 07:34:15.514509  <3>[  154.492905] Object   c8c01ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2673 07:34:15.516521  <3>[  154.502074] Object   c8c01eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2674 07:34:15.557249  <3>[  154.511142] Object   c8c01ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2675 07:34:15.557551  <3>[  154.520211] Object   c8c01ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2676 07:34:15.557733  <3>[  154.529279] Object   c8c01ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2677 07:34:15.557876  <3>[  154.538348] Object   c8c01ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2678 07:34:15.600328  <3>[  154.547517] Object   c8c01f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2679 07:34:15.601014  <3>[  154.556585] Object   c8c01f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2680 07:34:15.601187  <3>[  154.565653] Object   c8c01f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2681 07:34:15.601331  <3>[  154.574722] Object   c8c01f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2682 07:34:15.601470  <3>[  154.583891] Object   c8c01f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2683 07:34:15.643900  <3>[  154.592959] Object   c8c01f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2684 07:34:15.644489  <3>[  154.602027] Object   c8c01f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2685 07:34:15.644662  <3>[  154.611096] Object   c8c01f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2686 07:34:15.644806  <3>[  154.620265] Object   c8c01f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2687 07:34:15.647288  <3>[  154.629334] Object   c8c01f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2688 07:34:15.688265  <3>[  154.638403] Object   c8c01fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2689 07:34:15.688566  <3>[  154.647472] Object   c8c01fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2690 07:34:15.688725  <3>[  154.656641] Object   c8c01fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2691 07:34:15.688868  <3>[  154.665710] Object   c8c01fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2692 07:34:15.690823  <3>[  154.674778] Object   c8c01fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2693 07:34:15.730464  <3>[  154.683846] Object   c8c01ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2694 07:34:15.730808  <3>[  154.693016] Redzone  c8c02000: cc cc cc cc                                      ....
 2695 07:34:15.730965  <3>[  154.700981] Padding  c8c02034: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2696 07:34:15.731111  <3>[  154.710150] Padding  c8c02044: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2697 07:34:15.733937  <3>[  154.719219] Padding  c8c02054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2698 07:34:15.773788  <3>[  154.728287] Padding  c8c02064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2699 07:34:15.774150  <3>[  154.737356] Padding  c8c02074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2700 07:34:15.774316  <3>[  154.746524] Padding  c8c02084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2701 07:34:15.774457  <3>[  154.755593] Padding  c8c02094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2702 07:34:15.816780  <3>[  154.764662] Padding  c8c020a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2703 07:34:15.817425  <3>[  154.773732] Padding  c8c020b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2704 07:34:15.817623  <3>[  154.782802] Padding  c8c020c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2705 07:34:15.817782  <3>[  154.791971] Padding  c8c020d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2706 07:34:15.817928  <3>[  154.801041] Padding  c8c020e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2707 07:34:15.860299  <3>[  154.810111] Padding  c8c020f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2708 07:34:15.860884  <3>[  154.819180] Padding  c8c02104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 07:34:15.861054  <3>[  154.828349] Padding  c8c02114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 07:34:15.861201  <3>[  154.837417] Padding  c8c02124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 07:34:15.863479  <3>[  154.846486] Padding  c8c02134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2712 07:34:15.904252  <3>[  154.855555] Padding  c8c02144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2713 07:34:15.904553  <3>[  154.864723] Padding  c8c02154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2714 07:34:15.904742  <3>[  154.873792] Padding  c8c02164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2715 07:34:15.904913  <3>[  154.882861] Padding  c8c02174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2716 07:34:15.907479  <3>[  154.891930] Padding  c8c02184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2717 07:34:15.947605  <3>[  154.901099] Padding  c8c02194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2718 07:34:15.947975  <3>[  154.910169] Padding  c8c021a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2719 07:34:15.948136  <3>[  154.919237] Padding  c8c021b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2720 07:34:15.948277  <3>[  154.928306] Padding  c8c021c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2721 07:34:15.990668  <3>[  154.937474] Padding  c8c021d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2722 07:34:15.991358  <3>[  154.946543] Padding  c8c021e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2723 07:34:15.991528  <3>[  154.955611] Padding  c8c021f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2724 07:34:15.991670  <3>[  154.964680] Padding  c8c02204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2725 07:34:15.991806  <3>[  154.973748] Padding  c8c02214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2726 07:34:16.033592  <3>[  154.982917] Padding  c8c02224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2727 07:34:16.034303  <3>[  154.991986] Padding  c8c02234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2728 07:34:16.034477  <3>[  155.001054] Padding  c8c02244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2729 07:34:16.034621  <3>[  155.010122] Padding  c8c02254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2730 07:34:16.037350  <3>[  155.019291] Padding  c8c02264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2731 07:34:16.076909  <3>[  155.028360] Padding  c8c02274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2732 07:34:16.077602  <3>[  155.037428] Padding  c8c02284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2733 07:34:16.077783  <3>[  155.046498] Padding  c8c02294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2734 07:34:16.077932  <3>[  155.055567] Padding  c8c022a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2735 07:34:16.080595  <3>[  155.064736] Padding  c8c022b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2736 07:34:16.120741  <3>[  155.073804] Padding  c8c022c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2737 07:34:16.121115  <3>[  155.082873] Padding  c8c022d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2738 07:34:16.121284  <3>[  155.091941] Padding  c8c022e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2739 07:34:16.121424  <3>[  155.101009] Padding  c8c022f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2740 07:34:16.164012  <3>[  155.110178] Padding  c8c02304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2741 07:34:16.164646  <3>[  155.119247] Padding  c8c02314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2742 07:34:16.164835  <3>[  155.128316] Padding  c8c02324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2743 07:34:16.164988  <3>[  155.137387] Padding  c8c02334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2744 07:34:16.165124  <3>[  155.146557] Padding  c8c02344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2745 07:34:16.207350  <3>[  155.155626] Padding  c8c02354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2746 07:34:16.208047  <3>[  155.164696] Padding  c8c02364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2747 07:34:16.208216  <3>[  155.173765] Padding  c8c02374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2748 07:34:16.208361  <3>[  155.182833] Padding  c8c02384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2749 07:34:16.208499  <3>[  155.192002] Padding  c8c02394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2750 07:34:16.250791  <3>[  155.201070] Padding  c8c023a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2751 07:34:16.251464  <3>[  155.210139] Padding  c8c023b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2752 07:34:16.251638  <3>[  155.219208] Padding  c8c023c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2753 07:34:16.251778  <3>[  155.228376] Padding  c8c023d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2754 07:34:16.254195  <3>[  155.237445] Padding  c8c023e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2755 07:34:16.294744  <3>[  155.246514] Padding  c8c023f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2756 07:34:16.295072  <4>[  155.255290] CPU: 1 UID: 0 PID: 1645 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 2757 07:34:16.295236  <4>[  155.264879] Tainted: [D]=DIE, [W]=WARN
 2758 07:34:16.295371  <4>[  155.268919] Hardware name: STM32 (Device Tree Support)
 2759 07:34:16.295505  <4>[  155.274269] Call trace: 
 2760 07:34:16.295638  <4>[  155.274283]  unwind_backtrace from show_stack+0x18/0x1c
 2761 07:34:16.295763  <4>[  155.282591]  show_stack from dump_stack_lvl+0x88/0xb8
 2762 07:34:16.337459  <4>[  155.287968]  dump_stack_lvl from check_object+0x1c0/0x474
 2763 07:34:16.338263  <4>[  155.293652]  check_object from free_to_partial_list+0x178/0x58c
 2764 07:34:16.338436  <4>[  155.299835]  free_to_partial_list from kfree+0x224/0x2dc
 2765 07:34:16.338582  <4>[  155.305415]  kfree from lkdtm_do_action+0x24/0x4c
 2766 07:34:16.338716  <4>[  155.310395]  lkdtm_do_action from direct_entry+0x11c/0x140
 2767 07:34:16.338855  <4>[  155.316177]  direct_entry from full_proxy_write+0x5c/0x8c
 2768 07:34:16.338988  <4>[  155.321852]  full_proxy_write from vfs_write+0xbc/0x3cc
 2769 07:34:16.340437  <4>[  155.327329]  vfs_write from ksys_write+0x78/0xf8
 2770 07:34:16.384957  <4>[  155.332305]  ksys_write from ret_fast_syscall+0x0/0x1c
 2771 07:34:16.385690  <4>[  155.337677] Exception stack(0xf175dfa8 to 0xf175dff0)
 2772 07:34:16.385864  <4>[  155.343036] dfa0:                   00000015 00000015 00000001 b6da8000 00000015 00000001
 2773 07:34:16.386076  <4>[  155.351509] dfc0: 00000015 00000015 7ff00000 00000004 00000001 b6da8000 00020000 0050fe38
 2774 07:34:16.386221  <4>[  155.359978] dfe0: 00000004 bec0a788 b6e6e33b b6de7616
 2775 07:34:16.388175  <3>[  155.365328] FIX kmalloc-1k: Object at 0xc8c01c00 not freed
 2776 07:34:16.716069  # [  153.385989] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2777 07:34:16.717635  # [  153.390947] lkdtm: Attempting slab linear overflow ...
 2778 07:34:16.717945  # [  153.396346] =============================================================================
 2779 07:34:16.718104  # [  153.404729] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2780 07:34:16.718246  # [  153.412804] -----------------------------------------------------------------------------
 2781 07:34:16.718380  # 
 2782 07:34:16.719343  # [  153.422976] 0xc8c02000-0xc8c02003 @offset=8192. First byte 0x78 instead of 0xcc
 2783 07:34:16.759946  # [  153.430545] FIX kmalloc-1k: Restoring Right Redzone 0xc8c02000-0xc8c02003=0xcc
 2784 07:34:16.761913  # [  153.438118] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=5 cpu=1 pid=1645
 2785 07:34:16.762129  # [  153.446020]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2786 07:34:16.762292  # [  153.450984]  lkdtm_do_action+0x24/0x4c
 2787 07:34:16.762435  # [  153.454941]  direct_entry+0x11c/0x140
 2788 07:34:16.762637  # [  153.458895]  full_proxy_write+0x5c/0x8c
 2789 07:34:16.762789  # [  153.463046]  vfs_write+0xbc/0x3cc
 2790 07:34:16.762924  # [  153.466602]  ksys_write+0x78/0xf8
 2791 07:34:16.763950  # [  153.470155]  ret_fast_syscall+0x0/0x1c
 2792 07:34:16.803201  # [  153.474205] Freed in nfs3_proc_create+0x1b4/0x2c4 age=230 cpu=1 pid=1641
 2793 07:34:16.805590  # [  153.481187]  nfs3_proc_create+0x1b4/0x2c4
 2794 07:34:16.805906  # [  153.485442]  nfs_do_create+0xa8/0x178
 2795 07:34:16.806065  # [  153.489400]  nfs_atomic_open_v23+0x84/0xd4
 2796 07:34:16.806206  # [  153.493759]  path_openat+0xb18/0x1198
 2797 07:34:16.806339  # [  153.497709]  do_filp_open+0x98/0x134
 2798 07:34:16.806472  # [  153.501558]  do_sys_openat2+0xbc/0xe4
 2799 07:34:16.806608  # [  153.505511]  sys_openat+0x98/0xd4
 2800 07:34:16.806737  # [  153.509062]  ret_fast_syscall+0x0/0x1c
 2801 07:34:16.846700  # [  153.513110] Slab 0xef834000 objects=10 used=7 fp=0xc8c06400 flags=0x240(workingset|head|zone=0)
 2802 07:34:16.847374  # [  153.522093] Object 0xc8c01c00 @offset=7168 fp=0xc8c06400
 2803 07:34:16.847543  # 
 2804 07:34:16.847682  # [  153.529460] Redzone  c8c01800: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2805 07:34:16.847819  # [  153.538532] Redzone  c8c01810: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2806 07:34:16.847958  # [  153.547601] Redzone  c8c01820: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2807 07:34:16.850152  # [  153.556670] Redzone  c8c01830: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2808 07:34:16.890172  # [  153.565839] Redzone  c8c01840: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2809 07:34:16.890460  # [  153.574908] Redzone  c8c01850: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2810 07:34:16.890617  # [  153.583976] Redzone  c8c01860: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2811 07:34:16.890757  # [  153.593046] Redzone  c8c01870: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2812 07:34:16.932977  # [  153.602118] Redzone  c8c01880: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2813 07:34:16.933651  # [  153.611287] Redzone  c8c01890: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2814 07:34:16.933906  # [  153.620357] Redzone  c8c018a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2815 07:34:16.934064  # [  153.629426] Redzone  c8c018b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2816 07:34:16.934205  # [  153.638494] Redzone  c8c018c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2817 07:34:16.976389  # [  153.647562] Redzone  c8c018d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2818 07:34:16.977556  # [  153.656732] Redzone  c8c018e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2819 07:34:16.977982  # [  153.665800] Redzone  c8c018f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2820 07:34:16.978189  # [  153.674869] Redzone  c8c01900: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 07:34:16.978346  # [  153.683938] Redzone  c8c01910: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 07:34:17.019441  # [  153.693006] Redzone  c8c01920: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 07:34:17.019971  # [  153.702175] Redzone  c8c01930: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 07:34:17.020136  # [  153.711243] Redzone  c8c01940: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2825 07:34:17.020276  # [  153.720312] Redzone  c8c01950: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2826 07:34:17.022920  # [  153.729380] Redzone  c8c01960: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2827 07:34:17.063767  # [  153.738549] Redzone  c8c01970: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2828 07:34:17.064037  # [  153.747618] Redzone  c8c01980: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2829 07:34:17.064195  # [  153.756689] Redzone  c8c01990: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2830 07:34:17.064334  # [  153.765759] Redzone  c8c019a0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2831 07:34:17.066899  # [  153.774828] Redzone  c8c019b0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2832 07:34:17.107224  # [  153.783997] Redzone  c8c019c0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2833 07:34:17.107516  # [  153.793066] Redzone  c8c019d0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2834 07:34:17.107674  # [  153.802134] Redzone  c8c019e0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2835 07:34:17.107817  # [  153.811203] Redzone  c8c019f0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2836 07:34:17.150098  # [  153.820271] Redzone  c8c01a00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2837 07:34:17.150875  # [  153.829440] Redzone  c8c01a10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2838 07:34:17.151074  # [  153.838509] Redzone  c8c01a20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2839 07:34:17.151228  # [  153.847577] Redzone  c8c01a30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2840 07:34:17.151359  # [  153.856645] Redzone  c8c01a40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2841 07:34:17.193483  # [  153.865714] Redzone  c8c01a50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2842 07:34:17.194218  # [  153.874885] Redzone  c8c01a60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2843 07:34:17.194396  # [  153.883961] Redzone  c8c01a70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2844 07:34:17.194540  # [  153.893034] Redzone  c8c01a80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2845 07:34:17.194683  # [  153.902109] Redzone  c8c01a90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2846 07:34:17.236682  # [  153.911180] Redzone  c8c01aa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2847 07:34:17.237364  # [  153.920253] Redzone  c8c01ab0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2848 07:34:17.237536  # [  153.929424] Redzone  c8c01ac0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2849 07:34:17.237711  # [  153.938494] Redzone  c8c01ad0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2850 07:34:17.239833  # [  153.947562] Redzone  c8c01ae0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2851 07:34:17.279918  # [  153.956632] Redzone  c8c01af0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2852 07:34:17.280499  # [  153.965702] Redzone  c8c01b00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2853 07:34:17.280668  # [  153.974872] Redzone  c8c01b10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2854 07:34:17.280817  # [  153.983941] Redzone  c8c01b20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2855 07:34:17.283550  # [  153.993010] Redzone  c8c01b30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2856 07:34:17.323941  # [  154.002078] Redzone  c8c01b40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2857 07:34:17.324230  # [  154.011147] Redzone  c8c01b50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2858 07:34:17.324387  # [  154.020316] Redzone  c8c01b60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2859 07:34:17.324525  # [  154.029384] Redzone  c8c01b70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2860 07:34:17.327049  # [  154.038453] Redzone  c8c01b80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2861 07:34:17.367505  # [  154.047521] Redzone  c8c01b90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2862 07:34:17.367830  # [  154.056690] Redzone  c8c01ba0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2863 07:34:17.367986  # [  154.065759] Redzone  c8c01bb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2864 07:34:17.368126  # [  154.074827] Redzone  c8c01bc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2865 07:34:17.410177  # [  154.083896] Redzone  c8c01bd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2866 07:34:17.410843  # [  154.092966] Redzone  c8c01be0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2867 07:34:17.411011  # [  154.102135] Redzone  c8c01bf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2868 07:34:17.411152  # [  154.111206] Object   c8c01c00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2869 07:34:17.411287  # [  154.120277] Object   c8c01c10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2870 07:34:17.453713  # [  154.129346] Object   c8c01c20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2871 07:34:17.454436  # [  154.138415] Object   c8c01c30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2872 07:34:17.454611  # [  154.147585] Object   c8c01c40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2873 07:34:17.454751  # [  154.156654] Object   c8c01c50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2874 07:34:17.454887  # [  154.165723] Object   c8c01c60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2875 07:34:17.496679  # [  154.174792] Object   c8c01c70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2876 07:34:17.497414  # [  154.183861] Object   c8c01c80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 07:34:17.497613  # [  154.193029] Object   c8c01c90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 07:34:17.497777  # [  154.202098] Object   c8c01ca0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 07:34:17.499871  # [  154.211166] Object   c8c01cb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 07:34:17.540531  # [  154.220236] Object   c8c01cc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 07:34:17.540892  # [  154.229405] Object   c8c01cd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 07:34:17.541047  # [  154.238475] Object   c8c01ce0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 07:34:17.541191  # [  154.247545] Object   c8c01cf0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 07:34:17.543760  # [  154.256615] Object   c8c01d00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 07:34:17.584038  # [  154.265685] Object   c8c01d10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 07:34:17.584330  # [  154.274754] Object   c8c01d20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 07:34:17.584490  # [  154.283923] Object   c8c01d30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2888 07:34:17.584632  # [  154.292992] Object   c8c01d40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2889 07:34:17.627041  # [  154.302060] Object   c8c01d50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2890 07:34:17.627697  # [  154.311129] Object   c8c01d60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2891 07:34:17.627867  # [  154.320198] Object   c8c01d70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2892 07:34:17.628019  # [  154.329367] Object   c8c01d80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2893 07:34:17.628162  # [  154.338436] Object   c8c01d90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2894 07:34:17.670386  # [  154.347505] Object   c8c01da0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2895 07:34:17.671119  # [  154.356574] Object   c8c01db0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2896 07:34:17.671288  # [  154.365643] Object   c8c01dc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2897 07:34:17.671436  # [  154.374811] Object   c8c01dd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2898 07:34:17.671574  # [  154.383880] Object   c8c01de0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2899 07:34:17.713879  # [  154.392948] Object   c8c01df0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2900 07:34:17.714571  # [  154.402017] Object   c8c01e00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2901 07:34:17.714743  # [  154.411087] Object   c8c01e10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2902 07:34:17.714894  # [  154.420256] Object   c8c01e20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2903 07:34:17.716856  # [  154.429325] Object   c8c01e30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2904 07:34:17.757183  # [  154.438394] Object   c8c01e40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2905 07:34:17.757958  # [  154.447462] Object   c8c01e50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2906 07:34:17.758129  # [  154.456531] Object   c8c01e60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2907 07:34:17.758286  # [  154.465700] Object   c8c01e70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2908 07:34:17.760526  # [  154.474768] Object   c8c01e80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2909 07:34:17.800627  # [  154.483837] Object   c8c01e90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2910 07:34:17.800934  # [  154.492905] Object   c8c01ea0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2911 07:34:17.801091  # [  154.502074] Object   c8c01eb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2912 07:34:17.801230  # [  154.511142] Object   c8c01ec0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2913 07:34:17.803560  # [  154.520211] Object   c8c01ed0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2914 07:34:17.844005  # [  154.529279] Object   c8c01ee0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2915 07:34:17.844342  # [  154.538348] Object   c8c01ef0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2916 07:34:17.844501  # [  154.547517] Object   c8c01f00: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2917 07:34:17.844669  # [  154.556585] Object   c8c01f10: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2918 07:34:17.887266  # [  154.565653] Object   c8c01f20: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2919 07:34:17.888022  # [  154.574722] Object   c8c01f30: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2920 07:34:17.888194  # [  154.583891] Object   c8c01f40: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2921 07:34:17.888344  # [  154.592959] Object   c8c01f50: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2922 07:34:17.888486  # [  154.602027] Object   c8c01f60: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2923 07:34:17.930732  # [  154.611096] Object   c8c01f70: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2924 07:34:17.931397  # [  154.620265] Object   c8c01f80: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2925 07:34:17.931565  # [  154.629334] Object   c8c01f90: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2926 07:34:17.931715  # [  154.638403] Object   c8c01fa0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2927 07:34:17.931856  # [  154.647472] Object   c8c01fb0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2928 07:34:17.974082  # [  154.656641] Object   c8c01fc0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2929 07:34:17.974834  # [  154.665710] Object   c8c01fd0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2930 07:34:17.975006  # [  154.674778] Object   c8c01fe0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2931 07:34:17.975153  # [  154.683846] Object   c8c01ff0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2932 07:34:17.977524  # [  154.693016] Redzone  c8c02000: cc cc cc cc                                      ....
 2933 07:34:18.017154  # [  154.700981] Padding  c8c02034: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2934 07:34:18.017837  # [  154.710150] Padding  c8c02044: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2935 07:34:18.018012  # [  154.719219] Padding  c8c02054: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2936 07:34:18.018158  # [  154.728287] Padding  c8c02064: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2937 07:34:18.020329  # [  154.737356] Padding  c8c02074: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2938 07:34:18.060694  # [  154.746524] Padding  c8c02084: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2939 07:34:18.060987  # [  154.755593] Padding  c8c02094: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2940 07:34:18.061146  # [  154.764662] Padding  c8c020a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2941 07:34:18.061292  # [  154.773732] Padding  c8c020b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2942 07:34:18.064004  # [  154.782802] Padding  c8c020c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2943 07:34:18.104350  # [  154.791971] Padding  c8c020d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2944 07:34:18.104640  # [  154.801041] Padding  c8c020e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2945 07:34:18.104799  # [  154.810111] Padding  c8c020f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2946 07:34:18.104943  # [  154.819180] Padding  c8c02104: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2947 07:34:18.147487  # [  154.828349] Padding  c8c02114: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a <6>[  157.101283] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2948 07:34:18.148078  <6>[  157.107821] lkdtm: Attempting vmalloc linear overflow ...
 2949 07:34:18.148247  <1>[  157.113232] 8<--- cut here ---
 2950 07:34:18.148399  <1>[  157.116456] Unable to handle kernel paging request at virtual address f0942000 when write
 2951 07:34:18.148546  <1>[  157.124933] [f0942000] *pgd=c3236811, *pte=00000000, *ppte=00000000
 2952 07:34:18.148682  <0>[  157.131516] Internal error: Oops: 807 [#5] SMP ARM
 2953 07:34:18.191172  <4>[  157.136497] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 2954 07:34:18.191543  <4>[  157.172984] CPU: 1 UID: 0 PID: 1684 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 2955 07:34:18.193917  <4>[  157.182581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 2956 07:34:18.234202  <4>[  157.187829] Hardware name: STM32 (Device Tree Support)
 2957 07:34:18.234886  <4>[  157.193276] PC is at mmioset+0x84/0xac
 2958 07:34:18.235056  <4>[  157.197239] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 2959 07:34:18.235203  <4>[  157.203205] pc : [<c16f8144>]    lr : [<c0e01f8c>]    psr: 00080013
 2960 07:34:18.235340  <4>[  157.209763] sp : f1799eb0  ip : f0942000  fp : 0044fe38
 2961 07:34:18.235476  <4>[  157.215212] r10: c8e7ea40  r9 : f1799f80  r8 : c278bf30
 2962 07:34:18.235606  <4>[  157.220762] r7 : f1799f80  r6 : 00000000  r5 : f094b000  r4 : f0941000
 2963 07:34:18.277540  <4>[  157.227620] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f0941000
 2964 07:34:18.278319  <4>[  157.234379] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2965 07:34:18.278490  <4>[  157.241845] Control: 10c5387d  Table: c590806a  DAC: 00000051
 2966 07:34:18.278638  <1>[  157.247898] Register r0 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2967 07:34:18.278782  <1>[  157.260317] Register r1 information: non-paged memory
 2968 07:34:18.278913  <1>[  157.265574] Register r2 information: non-paged memory
 2969 07:34:18.320752  <1>[  157.270928] Register r3 information: non-paged memory
 2970 07:34:18.321504  <1>[  157.276281] Register r4 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2971 07:34:18.321701  <1>[  157.288688] Register r5 information: 1-page vmalloc region starting at 0xf094b000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 2972 07:34:18.321854  <1>[  157.301094] Register r6 information: NULL pointer
 2973 07:34:18.324097  <1>[  157.306046] Register r7 information: 2-page vmalloc region starting at 0xf1798000 allocated at kernel_clone+0xac/0x388
 2974 07:34:18.364114  <1>[  157.317056] Register r8 information: non-slab/vmalloc memory
 2975 07:34:18.364879  <1>[  157.323016] Register r9 information: 2-page vmalloc region starting at 0xf1798000 allocated at kernel_clone+0xac/0x388
 2976 07:34:18.365054  <1>[  157.334021] Register r10 information: slab kmalloc-192 start c8e7ea00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 2977 07:34:18.365200  <6>[  157.347984]     full_proxy_open+0x124/0x24c
 2978 07:34:18.365333  <6>[  157.352434]     do_dentry_open+0x144/0x4dc
 2979 07:34:18.367319  <6>[  157.356790]     vfs_open+0x2c/0xec
 2980 07:34:18.407575  <6>[  157.360441]     path_openat+0x748/0x1198
 2981 07:34:18.408246  <6>[  157.364692]     do_filp_open+0x98/0x134
 2982 07:34:18.408416  <6>[  157.368745]     do_sys_openat2+0xbc/0xe4
 2983 07:34:18.408565  <6>[  157.373010]     sys_openat+0x98/0xd4
 2984 07:34:18.408704  <6>[  157.376772]     ret_fast_syscall+0x0/0x1c
 2985 07:34:18.408837  <4>[  157.381133]  Free path:
 2986 07:34:18.408974  <6>[  157.383769]     full_proxy_release+0x78/0xc0
 2987 07:34:18.409107  <6>[  157.388333]     __fput+0xdc/0x2e8
 2988 07:34:18.409244  <6>[  157.391885]     task_work_run+0x98/0xc8
 2989 07:34:18.409375  <6>[  157.396048]     do_exit+0x374/0xa1c
 2990 07:34:18.411006  <6>[  157.399801]     do_group_exit+0x40/0x8c
 2991 07:34:18.451060  <6>[  157.403953]     pid_child_should_wake+0x0/0x94
 2992 07:34:18.451750  <1>[  157.408611] Register r11 information: non-paged memory
 2993 07:34:18.451919  <1>[  157.414075] Register r12 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2994 07:34:18.452070  <0>[  157.426592] Process cat (pid: 1684, stack limit = 0xf1798000)
 2995 07:34:18.452208  <0>[  157.432550] Stack: (0xf1799eb0 to 0xf179a000)
 2996 07:34:18.454263  <0>[  157.437204] 9ea0:                                     00000018 c5820000 00000000 c0e007ac
 2997 07:34:18.494404  <0>[  157.445679] 9ec0: 00000018 c0e00b90 c0e00a74 c88a8440 b6da8000 00000018 c3a4f4b8 c0890ff0
 2998 07:34:18.495098  <0>[  157.454153] 9ee0: c88a8440 c0890f94 f1799f80 b6da8000 c8c61440 00000018 c8e7ea40 c0628618
 2999 07:34:18.495269  <0>[  157.462626] 9f00: c590adb0 00000000 00000000 00000000 00000000 00000018 b6da8000 0001ffe8
 3000 07:34:18.495415  <0>[  157.471198] 9f20: 00000001 00000000 c88a8540 00000000 00000000 00000000 00000000 00000000
 3001 07:34:18.495553  <0>[  157.479670] 9f40: 00000000 00000000 00000000 00000000 00000022 d6499fac 00000000 c88a8440
 3002 07:34:18.537765  <0>[  157.488143] 9f60: c88a8440 00000000 00000000 c03002f0 c8c61440 00000004 0044fe38 c0628b74
 3003 07:34:18.538445  <0>[  157.496615] 9f80: 00000000 00000000 00000000 d6499fac 000000c0 00000018 00000018 7ff00000
 3004 07:34:18.538616  <0>[  157.505088] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6da8000 00000018 00000001
 3005 07:34:18.538764  <0>[  157.513560] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 3006 07:34:18.538904  <0>[  157.522033] 9fe0: 00000004 be9cd788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 3007 07:34:18.541352  <0>[  157.530497] Call trace: 
 3008 07:34:18.581071  <0>[  157.530511]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3009 07:34:18.581758  <0>[  157.539715]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3010 07:34:18.581931  <0>[  157.546800]  lkdtm_do_action from direct_entry+0x11c/0x140
 3011 07:34:18.582076  <0>[  157.552581]  direct_entry from full_proxy_write+0x5c/0x8c
 3012 07:34:18.582214  <0>[  157.558256]  full_proxy_write from vfs_write+0xbc/0x3cc
 3013 07:34:18.582355  <0>[  157.563732]  vfs_write from ksys_write+0x78/0xf8
 3014 07:34:18.582491  <0>[  157.568609]  ksys_write from ret_fast_syscall+0x0/0x1c
 3015 07:34:18.624414  <0>[  157.574081] Exception stack(0xf1799fa8 to 0xf1799ff0)
 3016 07:34:18.625157  <0>[  157.579337] 9fa0:                   00000018 00000018 00000001 b6da8000 00000018 00000001
 3017 07:34:18.625331  <0>[  157.587810] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 3018 07:34:18.625482  <0>[  157.596379] 9fe0: 00000004 be9cd788 b6e6e33b b6de7616
 3019 07:34:18.625657  <0>[  157.601636] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3020 07:34:18.625877  <4>[  157.608387] ---[ end trace 0000000000000000 ]---
 3021 07:34:18.626043  5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 07:34:18.667519  # [  154.837417] Padding  c8c02124: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 07:34:18.668181  # [  154.846486] Padding  c8c02134: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3024 07:34:18.668350  # [  154.855555] Padding  c8c02144: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3025 07:34:18.668497  # [  154.864723] Padding  c8c02154: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3026 07:34:18.668630  # [  154.873792] Padding  c8c02164: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3027 07:34:18.711045  # [  154.882861] Padding  c8c02174: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3028 07:34:18.711734  # [  154.891930] Padding  c8c02184: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3029 07:34:18.711942  # [  154.901099] Padding  c8c02194: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3030 07:34:18.712095  # [  154.910169] Padding  c8c021a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3031 07:34:18.714151  # [  154.919237] Padding  c8c021b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3032 07:34:18.754284  # [  154.928306] Padding  c8c021c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3033 07:34:18.754872  # [  154.937474] Padding  c8c021d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3034 07:34:18.755042  # [  154.946543] Padding  c8c021e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3035 07:34:18.755192  # [  154.955611] Padding  c8c021f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3036 07:34:18.757501  # [  154.964680] Padding  c8c02204: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3037 07:34:18.798024  # [  154.973748] Padding  c8c02214: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3038 07:34:18.798314  # [  154.982917] Padding  c8c02224: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3039 07:34:18.798472  # [  154.991986] Padding  c8c02234: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3040 07:34:18.798610  # [  155.001054] Padding  c8c02244: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3041 07:34:18.800926  # [  155.010122] Padding  c8c02254: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3042 07:34:18.841261  # [  155.019291] Padding  c8c02264: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3043 07:34:18.841551  # [  155.028360] Padding  c8c02274: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3044 07:34:18.841756  # [  155.037428] Padding  c8c02284: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3045 07:34:18.841906  # [  155.046498] Padding  c8c02294: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3046 07:34:18.884553  # [  155.055567] Padding  c8c022a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3047 07:34:18.885282  # [  155.064736] Padding  c8c022b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3048 07:34:18.885458  # [  155.073804] Padding  c8c022c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3049 07:34:18.885687  # [  155.082873] Padding  c8c022d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3050 07:34:18.885873  # [  155.091941] Padding  c8c022e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3051 07:34:18.928009  # [  155.101009] Padding  c8c022f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3052 07:34:18.928604  # [  155.110178] Padding  c8c02304: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3053 07:34:18.928825  # [  155.119247] Padding  c8c02314: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3054 07:34:18.929001  # [  155.128316] Padding  c8c02324: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3055 07:34:18.929165  # [  155.137387] Padding  c8c02334: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3056 07:34:18.970783  # [  155.146557] Padding  c8c02344: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3057 07:34:18.971369  # [  155.155626] Padding  c8c02354: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3058 07:34:18.971571  # [  155.164696] Padding  c8c02364: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3059 07:34:18.971724  # [  155.173765] Padding  c8c02374: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3060 07:34:18.974158  # [  155.182833] Padding  c8c02384: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3061 07:34:19.014992  # [  155.192002] Padding  c8c02394: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3062 07:34:19.015282  # [  155.201070] Padding  c8c023a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3063 07:34:19.015442  # [  155.210139] Padding  c8c023b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3064 07:34:19.015581  # [  155.219208] Padding  c8c023c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3065 07:34:19.017856  # [  155.228376] Padding  c8c023d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3066 07:34:19.058111  # [  155.237445] Padding  c8c023e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3067 07:34:19.058402  # [  155.246514] Padding  c8c023f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3068 07:34:19.058561  # [  155.255290] CPU: 1 UID: 0 PID: 1645 Comm: cat Tainted: G      D W          6.12.0-rc1-next-20241002 #1
 3069 07:34:19.058704  # [  155.264879] Tainted: [D]=DIE, [W]=WARN
 3070 07:34:19.058836  # [  155.268919] Hardware name: STM32 (Device Tree Support)
 3071 07:34:19.059008  # [  155.274269] Call trace: 
 3072 07:34:19.101306  # [  155.274283]  unwind_backtrace from show_stack+0x18/0x1c
 3073 07:34:19.101667  # [  155.282591]  show_stack from dump_stack_lvl+0x88/0xb8
 3074 07:34:19.102123  # [  155.287968]  dump_stack_lvl from check_object+0x1c0/0x474
 3075 07:34:19.102304  # [  155.293652]  check_object from free_to_partial_list+0x178/0x58c
 3076 07:34:19.102460  # [  155.299835]  free_to_partial_list from kfree+0x224/0x2dc
 3077 07:34:19.102595  # [  155.305415]  kfree from lkdtm_do_action+0x24/0x4c
 3078 07:34:19.102726  # [  155.310395]  lkdtm_do_action from direct_entry+0x11c/0x140
 3079 07:34:19.102868  # [  155.316177]  direct_entry from full_proxy_write+0x5c/0x8c
 3080 07:34:19.144666  # [  155.321852]  full_proxy_write from vfs_write+0xbc/0x3cc
 3081 07:34:19.145282  # [  155.327329]  vfs_write from ksys_write+0x78/0xf8
 3082 07:34:19.145455  # [  155.332305]  ksys_write from ret_fast_syscall+0x0/0x1c
 3083 07:34:19.145650  # [  155.337677] Exception stack(0xf175dfa8 to 0xf175dff0)
 3084 07:34:19.145863  # [  155.343036] dfa0:                   00000015 00000015 00000001 b6da8000 00000015 00000001
 3085 07:34:19.146043  # [  155.351509] dfc0: 00000015 00000015 7ff00000 00000004 00000001 b6da8000 00020000 0050fe38
 3086 07:34:19.146221  # [  155.359978] dfe0: 00000004 bec0a788 b6e6e33b b6de7616
 3087 07:34:19.187994  # [  155.365328] FIX kmalloc-1k: Object at 0xc8c01c00 not freed
 3088 07:34:19.188330  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3089 07:34:19.188817  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3090 07:34:19.188990  # timeout set to 45
 3091 07:34:19.189168  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3092 07:34:19.189345  # Segmentation fault
 3093 07:34:19.189534  # [  157.101283] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3094 07:34:19.189754  # [  157.107821] lkdtm: Attempting vmalloc linear overflow ...
 3095 07:34:19.189933  # [  157.113232] 8<--- cut here ---
 3096 07:34:19.191273  # [  157.116456] Unable to handle kernel paging request at virtual address f0942000 when write
 3097 07:34:19.231214  # [  157.124933] [f0942000] *pgd=c3236811, *pte=00000000, *ppte=00000000
 3098 07:34:19.231802  # [  157.131516] Internal error: Oops: 807 [#5] SMP ARM
 3099 07:34:19.274460  # [  157.136497] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3100 07:34:19.275080  # [  157.172984] CPU: 1 UID: 0 PID: 1684 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3101 07:34:19.275269  # [  157.182581] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3102 07:34:19.275455  # [  157.187829] Hardware name: STM32 (Device Tree Support)
 3103 07:34:19.275633  # [  157.193276] PC is at mmioset+0x84/0xac
 3104 07:34:19.275808  # [  157.197239] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3105 07:34:19.275983  # [  157.203205] pc : [<c16f8144>]    lr : [<c0e01f8c>]    psr: 00080013
 3106 07:34:19.318165  # [  157.209763] sp : f1799eb0  ip : f0942000  fp : 0044fe38
 3107 07:34:19.318560  # [  157.215212] r10: c8e7ea40  r9 : f1799f80  r8 : c278bf30
 3108 07:34:19.318995  # [  157.220762] r7 : f1799f80  r6 : 00000000  r5 : f094b000  r4 : f0941000
 3109 07:34:19.319151  # [  157.227620] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f0941000
 3110 07:34:19.319291  # [  157.234379] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3111 07:34:19.319424  # [  157.241845] Control: 10c5387d  Table: c590806a  DAC: 00000051
 3112 07:34:19.361442  # [  157.247898] Register r0 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3113 07:34:19.362057  # [  157.260317] Register r1 information: non-paged memory
 3114 07:34:19.362229  # [  157.265574] Register r2 information: non-paged memory
 3115 07:34:19.362371  # [  157.270928] Register r3 information: non-paged memory
 3116 07:34:19.362506  # [  157.276281] Register r4 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3117 07:34:19.364536  # [  157.288688] Register r5 information: 1-page vmalloc region starting at 0xf094b000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 3118 07:34:19.404480  # [  157.301094] Register r6 information: NULL pointer
 3119 07:34:19.405044  # [  157.306046] Register r7 information: 2-page vmalloc region starting at 0xf1798000 allocated at kernel_clone+0xac/0x388
 3120 07:34:19.405214  # [  157.317056] Register r8 information: non-slab/vmalloc memory
 3121 07:34:19.405355  # [  157.323016] Register r9 information: 2-page vmalloc region starting at 0xf1798000 allocated at kernel_clone+0xac/0x388
 3122 07:34:19.448085  # [  157.334021] Register r10 information: slab kmalloc-192 start c8e7ea00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3123 07:34:19.448760  # [  157.347984]     full_proxy_open+0x124/0x24c
 3124 07:34:19.448929  # [  157.352434]     do_dentry_open+0x144/0x4dc
 3125 07:34:19.449069  # [  157.356790]     vfs_open+0x2c/0xec
 3126 07:34:19.449202  # [  157.360441]     path_openat+0x748/0x1198
 3127 07:34:19.449330  # [  157.364692]     do_filp_open+0x98/0x134
 3128 07:34:19.449461  # [  157.368745]     do_sys_openat2+0xbc/0xe4
 3129 07:34:19.449614  # [  157.373010]     sys_openat+0x98/0xd4
 3130 07:34:19.449758  # [  157.376772]     ret_fast_syscall+0x0/0x1c
 3131 07:34:19.449892  # [  157.381133]  Free path:
 3132 07:34:19.451316  # [  157.383769]     full_proxy_release+0x78/0xc0
 3133 07:34:19.491634  # [  157.388333]     __fput+0xdc/0x2e8
 3134 07:34:19.492027  # [  157.391885]     task_work_run+0x98/0xc8
 3135 07:34:19.492460  # [  157.396048]     do_exit+0x374/0xa1c
 3136 07:34:19.492613  # [  157.399801]     do_group_exit+0x40/0x8c
 3137 07:34:19.492756  # [  157.403953]     pid_child_should_wake+0x0/0x94
 3138 07:34:19.492887  # [  157.408611] Register r11 information: non-paged memory
 3139 07:34:19.493016  # [  157.414075] Register r12 information: 1-page vmalloc region starting at 0xf0941000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3140 07:34:19.495085  # [  157.426592] Process cat (pid: 1684, stack limit = 0xf1798000)
 3141 07:34:19.534810  # [  157.432550] Stack: (0xf1799eb0 to 0xf179a000)
 3142 07:34:19.535445  # [  157.437204] 9ea0:                                     00000018 c5820000 00000000 c0e007ac
 3143 07:34:19.535614  # [  157.445679] 9ec0: 00000018 c0e00b90 c0e00a74 c88a8440 b6da8000 00000018 c3a4f4b8 c0890ff0
 3144 07:34:19.535753  # [  157.454153] 9ee0: c88a8440 c0890f94 f1799f80 b6da8000 c8c61440 00000018 c8e7ea40 c0628618
 3145 07:34:19.535885  # [  157.462626] 9f00: c590adb0 00000000 00000000 00000000 00000000 00000018 b6da8000 0001ffe8
 3146 07:34:19.578115  # [  157.471198] 9f20: 00000001 00000000 c88a8540 00000000 00000000 00000000 00000000 00000000
 3147 07:34:19.578723  # [  157.479670] 9f40: 00000000 00000000 00000000 00000000 00000022 d6499fac 00000000 c88a8440
 3148 07:34:19.578895  # [  157.488143] 9f60: c88a8440 00000000 00000000 c03002f0 c8c61440 00000004 0044fe38 c0628b74
 3149 07:34:19.579045  # [  157.496615] 9f80: 00000000 00000000 00000000 d6499fac 000000c0 00000018 00000018 7ff00000
 3150 07:34:19.579182  # [  157.505088] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6da8000 00000018 00000001
 3151 07:34:19.581392  # [  157.513560] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 3152 07:34:19.621957  # [  157.522033] 9fe0: 00000004 be9cd788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 3153 07:34:19.622327  # [  157.530497] Call trace: 
 3154 07:34:19.622482  # [  157.530511]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3155 07:34:19.622625  # [  157.539715]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3156 07:34:19.622761  # [  157.546800]  lkdtm_do_action from direct_entry+0x11c/0x140
 3157 07:34:19.622896  # [  157.552581]  direct_entry from full_proxy_write+0x5c/0x8c
 3158 07:34:19.624969  # [  157.558256]  full_proxy_write from vfs_write+0xbc/0x3cc
 3159 07:34:19.665028  # [  157.563732]  vfs_write from ksys_write+0x78/0xf8
 3160 07:34:19.665713  # [  157.568609]  ksys_write from ret_fast_syscall+0x0/0x1c
 3161 07:34:19.665881  # [  157.574081] Exception stack(0xf1799fa8 to 0xf1799ff0)
 3162 07:34:19.666019  # [  157.579337] 9fa0:                   00000018 00000018 00000001 b6da8000 00000018 00000001
 3163 07:34:19.666151  # [  157.587810] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6da8000 00020000 0044fe38
 3164 07:34:19.666278  # [  157.596379] 9fe0: 00000004 be9cd788 b6e6e33b b6de7616
 3165 07:34:19.667839  # [  157.601636] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3166 07:34:19.697104  # [  157.608387] ---[ end trace 0000000000000000 ]---
 3167 07:34:19.697700  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3168 07:34:19.697870  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3169 07:34:19.700456  # timeout set to 45
 3170 07:34:19.700760  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3171 07:34:20.004310  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3172 07:34:20.036343  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3173 07:34:20.164402  # timeout set to 45
 3174 07:34:20.164785  # selftests: lkdtm: READ_AFTER_FREE.sh
 3175 07:34:21.041120  <6>[  160.006224] lkdtm: Performing direct entry READ_AFTER_FREE
 3176 07:34:21.041787  <6>[  160.010837] lkdtm: Value in memory before free: 12345678
 3177 07:34:21.041957  <6>[  160.016354] lkdtm: Attempting bad read from freed memory
 3178 07:34:21.043908  <6>[  160.021939] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3179 07:34:21.281012  # [  160.006224] lkdtm: Performing direct entry READ_AFTER_FREE
 3180 07:34:21.281586  # [  160.010837] lkdtm: Value in memory before free: 12345678
 3181 07:34:21.281762  # [  160.016354] lkdtm: Attempting bad read from freed memory
 3182 07:34:21.284163  # [  160.021939] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3183 07:34:21.315189  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3184 07:34:21.379140  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3185 07:34:21.507245  # timeout set to 45
 3186 07:34:21.507546  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3187 07:34:22.019165  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3188 07:34:22.067224  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3189 07:34:22.187116  # timeout set to 45
 3190 07:34:22.190209  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3191 07:34:23.065444  <6>[  162.027334] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3192 07:34:23.065845  <6>[  162.032426] lkdtm: Value in memory before free: 12345678
 3193 07:34:23.068018  <6>[  162.037969] lkdtm: Attempting to read from freed memory
 3194 07:34:23.068195  <6>[  162.043805] lkdtm: Memory correctly poisoned (0)
 3195 07:34:23.303435  # [  162.027334] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3196 07:34:23.303804  # [  162.032426] lkdtm: Value in memory before free: 12345678
 3197 07:34:23.306836  # [  162.037969] lkdtm: Attempting to read from freed memory
 3198 07:34:23.307185  # [  162.043805] lkdtm: Memory correctly poisoned (0)
 3199 07:34:23.334118  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3200 07:34:23.398285  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3201 07:34:23.520033  # timeout set to 45
 3202 07:34:23.520372  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3203 07:34:24.387431  <6>[  163.360550] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3204 07:34:24.390259  <6>[  163.365473] lkdtm: Memory appears initialized (6b, no earlier values)
 3205 07:34:24.615338  # [  163.360550] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3206 07:34:24.618572  # [  163.365473] lkdtm: Memory appears initialized (6b, no earlier values)
 3207 07:34:24.649590  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3208 07:34:24.714024  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3209 07:34:24.837852  # timeout set to 45
 3210 07:34:24.841448  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3211 07:34:25.701804  <6>[  164.675535] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3212 07:34:25.705066  <6>[  164.680499] lkdtm: Memory appears initialized (0, no earlier values)
 3213 07:34:25.930744  # [  164.675535] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3214 07:34:25.934087  # [  164.680499] lkdtm: Memory appears initialized (0, no earlier values)
 3215 07:34:25.965944  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3216 07:34:26.029949  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3217 07:34:26.164976  # timeout set to 45
 3218 07:34:26.165259  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3219 07:34:26.944344  <6>[  165.900182] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3220 07:34:26.944715  <6>[  165.905087] lkdtm: Attempting double slab free ...
 3221 07:34:26.944872  <3>[  165.909938] =============================================================================
 3222 07:34:26.945018  <3>[  165.918221] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3223 07:34:26.945153  <3>[  165.918221] 
 3224 07:34:26.947575  <3>[  165.931222] -----------------------------------------------------------------------------
 3225 07:34:26.947950  <3>[  165.931222] 
 3226 07:34:26.987771  <3>[  165.941494] Slab 0xef838794 objects=32 used=0 fp=0xc8dfd008 flags=0x200(workingset|zone=0)
 3227 07:34:26.988133  <4>[  165.950082] CPU: 0 UID: 0 PID: 2012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3228 07:34:26.988292  <4>[  165.959669] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3229 07:34:26.988434  <4>[  165.964913] Hardware name: STM32 (Device Tree Support)
 3230 07:34:26.988565  <4>[  165.970360] Call trace: 
 3231 07:34:26.988699  <4>[  165.970373]  unwind_backtrace from show_stack+0x18/0x1c
 3232 07:34:26.990842  <4>[  165.978582]  show_stack from dump_stack_lvl+0x88/0xb8
 3233 07:34:27.030724  <4>[  165.983957]  dump_stack_lvl from slab_err+0x78/0xb0
 3234 07:34:27.031400  <4>[  165.989138]  slab_err from free_to_partial_list+0x4ec/0x58c
 3235 07:34:27.031570  <4>[  165.994924]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3236 07:34:27.031712  <4>[  166.001411]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3237 07:34:27.031847  <4>[  166.007296]  lkdtm_do_action from direct_entry+0x11c/0x140
 3238 07:34:27.031981  <4>[  166.013076]  direct_entry from full_proxy_write+0x5c/0x8c
 3239 07:34:27.032113  <4>[  166.018751]  full_proxy_write from vfs_write+0xbc/0x3cc
 3240 07:34:27.083816  <4>[  166.024225]  vfs_write from ksys_write+0x78/0xf8
 3241 07:34:27.084409  <4>[  166.029101]  ksys_write from ret_fast_syscall+0x0/0x1c
 3242 07:34:27.084576  <4>[  166.034573] Exception stack(0xf1969fa8 to 0xf1969ff0)
 3243 07:34:27.084719  <4>[  166.039931] 9fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 3244 07:34:27.084858  <4>[  166.048404] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004afe38
 3245 07:34:27.084996  <4>[  166.056872] 9fe0: 00000004 bef88788 b6e6e33b b6de7616
 3246 07:34:27.087314  <3>[  166.062221] FIX lkdtm-heap-double_free: Object at 0xc8dfd008 not freed
 3247 07:34:27.339748  # [  165.900182] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3248 07:34:27.340097  # [  165.905087] lkdtm: Attempting double slab free ...
 3249 07:34:27.340250  # [  165.909938] =============================================================================
 3250 07:34:27.340392  # [  165.918221] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3251 07:34:27.340526  # 
 3252 07:34:27.340659  # [  165.931222] -----------------------------------------------------------------------------
 3253 07:34:27.342721  # 
 3254 07:34:27.382457  # [  165.941494] Slab 0xef838794 objects=32 used=0 fp=0xc8dfd008 flags=0x200(workingset|zone=0)
 3255 07:34:27.383055  # [  165.950082] CPU: 0 UID: 0 PID: 2012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3256 07:34:27.383236  # [  165.959669] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3257 07:34:27.383380  # [  165.964913] Hardware name: STM32 (Device Tree Support)
 3258 07:34:27.383515  # [  165.970360] Call trace: 
 3259 07:34:27.383645  # [  165.970373]  unwind_backtrace from show_stack+0x18/0x1c
 3260 07:34:27.383774  # [  165.978582]  show_stack from dump_stack_lvl+0x88/0xb8
 3261 07:34:27.385909  # [  165.983957]  dump_stack_lvl from slab_err+0x78/0xb0
 3262 07:34:27.426230  # [  165.989138]  slab_err from free_to_partial_list+0x4ec/0x58c
 3263 07:34:27.426904  # [  165.994924]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3264 07:34:27.427071  # [  166.001411]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3265 07:34:27.427213  # [  166.007296]  lkdtm_do_action from direct_entry+0x11c/0x140
 3266 07:34:27.427349  # [  166.013076]  direct_entry from full_proxy_write+0x5c/0x8c
 3267 07:34:27.427485  # [  166.018751]  full_proxy_write from vfs_write+0xbc/0x3cc
 3268 07:34:27.427614  # [  166.024225]  vfs_write from ksys_write+0x78/0xf8
 3269 07:34:27.479929  # [  166.029101]  ksys_write from ret_fast_syscall+0x0/0x1c
 3270 07:34:27.480532  # [  166.034573] Exception stack(0xf1969fa8 to 0xf1969ff0)
 3271 07:34:27.480699  # [  166.039931] 9fa0:                   00000011 00000011 00000001 b6da8000 00000011 00000001
 3272 07:34:27.480842  # [  166.048404] 9fc0: 00000011 00000011 7ff00000 00000004 00000001 b6da8000 00020000 004afe38
 3273 07:34:27.480978  # [  166.056872] 9fe0: 00000004 bef88788 b6e6e33b b6de7616
 3274 07:34:27.481110  # [  166.062221] FIX lkdtm-heap-double_free: Object at 0xc8dfd008 not freed
 3275 07:34:27.481241  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3276 07:34:27.483342  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3277 07:34:27.579022  # timeout set to 45
 3278 07:34:27.579330  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3279 07:34:28.403298  <6>[  167.356379] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3280 07:34:28.403872  <6>[  167.360955] lkdtm: Attempting cross-cache slab free ...
 3281 07:34:28.404041  <4>[  167.366503] ------------[ cut here ]------------
 3282 07:34:28.404184  <4>[  167.371283] WARNING: CPU: 1 PID: 2051 at mm/slub.c:4661 kmem_cache_free+0x2bc/0x3c0
 3283 07:34:28.404323  <4>[  167.379180] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3284 07:34:28.447014  <4>[  167.387850] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3285 07:34:28.447397  <4>[  167.424255] CPU: 1 UID: 0 PID: 2051 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3286 07:34:28.447558  <4>[  167.433760] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3287 07:34:28.450234  <4>[  167.439012] Hardware name: STM32 (Device Tree Support)
 3288 07:34:28.490108  <4>[  167.444462] Call trace: 
 3289 07:34:28.490781  <4>[  167.444476]  unwind_backtrace from show_stack+0x18/0x1c
 3290 07:34:28.490950  <4>[  167.452788]  show_stack from dump_stack_lvl+0xa8/0xb8
 3291 07:34:28.491093  <4>[  167.458064]  dump_stack_lvl from __warn+0x84/0x134
 3292 07:34:28.491227  <4>[  167.463146]  __warn from warn_slowpath_fmt+0x12c/0x198
 3293 07:34:28.491365  <4>[  167.468628]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3294 07:34:28.491496  <4>[  167.474817]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3295 07:34:28.493919  <4>[  167.480704]  lkdtm_do_action from direct_entry+0x11c/0x140
 3296 07:34:28.533507  <4>[  167.486384]  direct_entry from full_proxy_write+0x5c/0x8c
 3297 07:34:28.534250  <4>[  167.492159]  full_proxy_write from vfs_write+0xbc/0x3cc
 3298 07:34:28.534422  <4>[  167.497634]  vfs_write from ksys_write+0x78/0xf8
 3299 07:34:28.534562  <4>[  167.502510]  ksys_write from ret_fast_syscall+0x0/0x1c
 3300 07:34:28.534696  <4>[  167.507982] Exception stack(0xf1995fa8 to 0xf1995ff0)
 3301 07:34:28.534831  <4>[  167.513241] 5fa0:                   00000010 00000010 00000001 b6e58000 00000010 00000001
 3302 07:34:28.537241  <4>[  167.521715] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 3303 07:34:28.576866  <4>[  167.530283] 5fe0: 00000004 be82f788 b6f1e33b b6e97616
 3304 07:34:28.577545  <4>[  167.535628] ---[ end trace 0000000000000000 ]---
 3305 07:34:28.577746  <3>[  167.540488] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2051
 3306 07:34:28.577888  <4>[  167.548202]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3307 07:34:28.578023  <4>[  167.552696]  lkdtm_do_action+0x24/0x4c
 3308 07:34:28.578154  <4>[  167.556767]  direct_entry+0x11c/0x140
 3309 07:34:28.578283  <4>[  167.560596]  full_proxy_write+0x5c/0x8c
 3310 07:34:28.578416  <4>[  167.564726]  vfs_write+0xbc/0x3cc
 3311 07:34:28.579874  <4>[  167.568358]  ksys_write+0x78/0xf8
 3312 07:34:28.595174  <4>[  167.571891]  ret_fast_syscall+0x0/0x1c
 3313 07:34:28.845844  # [  167.356379] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3314 07:34:28.846207  # [  167.360955] lkdtm: Attempting cross-cache slab free ...
 3315 07:34:28.846361  # [  167.366503] ------------[ cut here ]------------
 3316 07:34:28.846499  # [  167.371283] WARNING: CPU: 1 PID: 2051 at mm/slub.c:4661 kmem_cache_free+0x2bc/0x3c0
 3317 07:34:28.846635  # [  167.379180] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3318 07:34:28.888593  # [  167.387850] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3319 07:34:28.888977  # [  167.424255] CPU: 1 UID: 0 PID: 2051 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3320 07:34:28.892246  # [  167.433760] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3321 07:34:28.932180  # [  167.439012] Hardware name: STM32 (Device Tree Support)
 3322 07:34:28.932482  # [  167.444462] Call trace: 
 3323 07:34:28.932916  # [  167.444476]  unwind_backtrace from show_stack+0x18/0x1c
 3324 07:34:28.933071  # [  167.452788]  show_stack from dump_stack_lvl+0xa8/0xb8
 3325 07:34:28.933215  # [  167.458064]  dump_stack_lvl from __warn+0x84/0x134
 3326 07:34:28.933348  # [  167.463146]  __warn from warn_slowpath_fmt+0x12c/0x198
 3327 07:34:28.933478  # [  167.468628]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3328 07:34:28.933643  # [  167.474817]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3329 07:34:28.935546  # [  167.480704]  lkdtm_do_action from direct_entry+0x11c/0x140
 3330 07:34:28.975555  # [  167.486384]  direct_entry from full_proxy_write+0x5c/0x8c
 3331 07:34:28.976188  # [  167.492159]  full_proxy_write from vfs_write+0xbc/0x3cc
 3332 07:34:28.976354  # [  167.497634]  vfs_write from ksys_write+0x78/0xf8
 3333 07:34:28.976501  # [  167.502510]  ksys_write from ret_fast_syscall+0x0/0x1c
 3334 07:34:28.976638  # [  167.507982] Exception stack(0xf1995fa8 to 0xf1995ff0)
 3335 07:34:28.976773  # [  167.513241] 5fa0:                   00000010 00000010 00000001 b6e58000 00000010 00000001
 3336 07:34:28.979141  # [  167.521715] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e58000 00020000 0043fe38
 3337 07:34:29.018981  # [  167.530283] 5fe0: 00000004 be82f788 b6f1e33b b6e97616
 3338 07:34:29.019591  # [  167.535628] ---[ end trace 0000000000000000 ]---
 3339 07:34:29.019758  # [  167.540488] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=179 cpu=1 pid=2051
 3340 07:34:29.019907  # [  167.548202]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3341 07:34:29.020049  # [  167.552696]  lkdtm_do_action+0x24/0x4c
 3342 07:34:29.020178  # [  167.556767]  direct_entry+0x11c/0x140
 3343 07:34:29.020304  # [  167.560596]  full_proxy_write+0x5c/0x8c
 3344 07:34:29.020431  # [  167.564726]  vfs_write+0xbc/0x3cc
 3345 07:34:29.022473  # [  167.568358]  ksys_write+0x78/0xf8
 3346 07:34:29.040017  # [  167.571891]  ret_fast_syscall+0x0/0x1c
 3347 07:34:29.040379  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3348 07:34:29.043282  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3349 07:34:29.075193  # timeout set to 45
 3350 07:34:29.075494  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3351 07:34:29.883118  <6>[  168.836813] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3352 07:34:29.883794  <6>[  168.841211] lkdtm: Attempting non-Slab slab free ...
 3353 07:34:29.883964  <4>[  168.847032] ------------[ cut here ]------------
 3354 07:34:29.884103  <4>[  168.851417] WARNING: CPU: 1 PID: 2090 at mm/slub.c:4647 kmem_cache_free+0x314/0x3c0
 3355 07:34:29.884235  <4>[  168.859309] virt_to_cache: Object is not a Slab page!
 3356 07:34:29.927027  <4>[  168.864631] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3357 07:34:29.927343  <4>[  168.901076] CPU: 1 UID: 0 PID: 2090 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3358 07:34:29.927503  <4>[  168.910689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3359 07:34:29.930166  <4>[  168.915842] Hardware name: STM32 (Device Tree Support)
 3360 07:34:29.930466  <4>[  168.921292] Call trace: 
 3361 07:34:29.970148  <4>[  168.921308]  unwind_backtrace from show_stack+0x18/0x1c
 3362 07:34:29.970822  <4>[  168.929618]  show_stack from dump_stack_lvl+0xa8/0xb8
 3363 07:34:29.970989  <4>[  168.934895]  dump_stack_lvl from __warn+0x84/0x134
 3364 07:34:29.971127  <4>[  168.939977]  __warn from warn_slowpath_fmt+0x12c/0x198
 3365 07:34:29.971258  <4>[  168.945459]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3366 07:34:29.971388  <4>[  168.951647]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3367 07:34:29.973498  <4>[  168.957939]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3368 07:34:30.013471  <4>[  168.964224]  lkdtm_do_action from direct_entry+0x11c/0x140
 3369 07:34:30.014185  <4>[  168.970003]  direct_entry from full_proxy_write+0x5c/0x8c
 3370 07:34:30.014352  <4>[  168.975678]  full_proxy_write from vfs_write+0xbc/0x3cc
 3371 07:34:30.014489  <4>[  168.981153]  vfs_write from ksys_write+0x78/0xf8
 3372 07:34:30.014621  <4>[  168.986029]  ksys_write from ret_fast_syscall+0x0/0x1c
 3373 07:34:30.014748  <4>[  168.991501] Exception stack(0xf19c5fa8 to 0xf19c5ff0)
 3374 07:34:30.014875  <4>[  168.996859] 5fa0:                   0000000f 0000000f 00000001 b6d98000 0000000f 00000001
 3375 07:34:30.039930  <4>[  169.005333] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6d98000 00020000 0043fe38
 3376 07:34:30.040493  <4>[  169.013802] 5fe0: 00000004 be826788 b6e5e33b b6dd7616
 3377 07:34:30.043014  <4>[  169.019288] ---[ end trace 0000000000000000 ]---
 3378 07:34:30.323345  # [  168.836813] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3379 07:34:30.323945  # [  168.841211] lkdtm: Attempting non-Slab slab free ...
 3380 07:34:30.324113  # [  168.847032] ------------[ cut here ]------------
 3381 07:34:30.324263  # [  168.851417] WARNING: CPU: 1 PID: 2090 at mm/slub.c:4647 kmem_cache_free+0x314/0x3c0
 3382 07:34:30.324402  # [  168.859309] virt_to_cache: Object is not a Slab page!
 3383 07:34:30.366790  # [  168.864631] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3384 07:34:30.367158  # [  168.901076] CPU: 1 UID: 0 PID: 2090 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3385 07:34:30.367325  # [  168.910689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3386 07:34:30.369827  # [  168.915842] Hardware name: STM32 (Device Tree Support)
 3387 07:34:30.370131  # [  168.921292] Call trace: 
 3388 07:34:30.410015  # [  168.921308]  unwind_backtrace from show_stack+0x18/0x1c
 3389 07:34:30.410656  # [  168.929618]  show_stack from dump_stack_lvl+0xa8/0xb8
 3390 07:34:30.410825  # [  168.934895]  dump_stack_lvl from __warn+0x84/0x134
 3391 07:34:30.410973  # [  168.939977]  __warn from warn_slowpath_fmt+0x12c/0x198
 3392 07:34:30.411109  # [  168.945459]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3393 07:34:30.411241  # [  168.951647]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3394 07:34:30.411374  # [  168.957939]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3395 07:34:30.453438  # [  168.964224]  lkdtm_do_action from direct_entry+0x11c/0x140
 3396 07:34:30.454087  # [  168.970003]  direct_entry from full_proxy_write+0x5c/0x8c
 3397 07:34:30.454255  # [  168.975678]  full_proxy_write from vfs_write+0xbc/0x3cc
 3398 07:34:30.454402  # [  168.981153]  vfs_write from ksys_write+0x78/0xf8
 3399 07:34:30.454536  # [  168.986029]  ksys_write from ret_fast_syscall+0x0/0x1c
 3400 07:34:30.454672  # [  168.991501] Exception stack(0xf19c5fa8 to 0xf19c5ff0)
 3401 07:34:30.454808  # [  168.996859] 5fa0:                   0000000f 0000000f 00000001 b6d98000 0000000f 00000001
 3402 07:34:30.484902  # [  169.005333] 5fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6d98000 00020000 0043fe38
 3403 07:34:30.485474  # [  169.013802] 5fe0: 00000004 be826788 b6e5e33b b6dd7616
 3404 07:34:30.485676  # [  169.019288] ---[ end trace 0000000000000000 ]---
 3405 07:34:30.485830  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3406 07:34:30.487985  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3407 07:34:30.552269  # timeout set to 45
 3408 07:34:30.552662  # selftests: lkdtm: SOFTLOCKUP.sh
 3409 07:34:31.079531  # Skipping SOFTLOCKUP: Hangs the system
 3410 07:34:31.111602  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3411 07:34:31.239590  # timeout set to 45
 3412 07:34:31.239881  # selftests: lkdtm: HARDLOCKUP.sh
 3413 07:34:31.735744  # Skipping HARDLOCKUP: Hangs the system
 3414 07:34:31.783698  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3415 07:34:31.895750  # timeout set to 45
 3416 07:34:31.896018  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3417 07:34:32.408117  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3418 07:34:32.456107  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3419 07:34:32.568066  # timeout set to 45
 3420 07:34:32.584058  # selftests: lkdtm: SPINLOCKUP.sh
 3421 07:34:33.096050  # Skipping SPINLOCKUP: Hangs the system
 3422 07:34:33.128065  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3423 07:34:33.255811  # timeout set to 45
 3424 07:34:33.256181  # selftests: lkdtm: HUNG_TASK.sh
 3425 07:34:33.767979  # Skipping HUNG_TASK: Hangs the system
 3426 07:34:33.815634  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3427 07:34:33.943946  # timeout set to 45
 3428 07:34:33.944286  # selftests: lkdtm: EXEC_DATA.sh
 3429 07:34:34.753411  <6>[  173.709546] lkdtm: Performing direct entry EXEC_DATA
 3430 07:34:34.754090  <6>[  173.714018] lkdtm: attempting ok execution at c0e02084
 3431 07:34:34.754225  <6>[  173.718965] lkdtm: attempting bad execution at c290fa38
 3432 07:34:34.754341  <1>[  173.724411] 8<--- cut here ---
 3433 07:34:34.754450  <1>[  173.727667] Unable to handle kernel paging request at virtual address c290fa38 when execute
 3434 07:34:34.754560  <1>[  173.736339] [c290fa38] *pgd=c281141e(bad)
 3435 07:34:34.754663  <0>[  173.740608] Internal error: Oops: 8000000d [#6] SMP ARM
 3436 07:34:34.797061  <4>[  173.746163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3437 07:34:34.800044  <4>[  173.782629] CPU: 1 UID: 0 PID: 2304 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3438 07:34:34.840123  <4>[  173.792222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3439 07:34:34.840834  <4>[  173.797468] Hardware name: STM32 (Device Tree Support)
 3440 07:34:34.841006  <4>[  173.802815] PC is at data_area+0x0/0x40
 3441 07:34:34.841155  <4>[  173.806984] LR is at execute_location+0x9c/0xac
 3442 07:34:34.841296  <4>[  173.811749] pc : [<c290fa38>]    lr : [<c1736930>]    psr: 60080013
 3443 07:34:34.841430  <4>[  173.818306] sp : f1b01eb0  ip : 00000000  fp : 0050fe38
 3444 07:34:34.841586  <4>[  173.823855] r10: c89b8e00  r9 : f1b01f80  r8 : c278bfb0
 3445 07:34:34.843528  <4>[  173.829304] r7 : f1b01f80  r6 : 00000001  r5 : c290fa38  r4 : c0e02084
 3446 07:34:34.883270  <4>[  173.836162] r3 : c5c18040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3447 07:34:34.883958  <4>[  173.843021] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3448 07:34:34.884129  <4>[  173.850385] Control: 10c5387d  Table: c5d2c06a  DAC: 00000051
 3449 07:34:34.884270  <1>[  173.856435] Register r0 information: non-paged memory
 3450 07:34:34.884402  <1>[  173.861794] Register r1 information: NULL pointer
 3451 07:34:34.884530  <1>[  173.866745] Register r2 information: NULL pointer
 3452 07:34:34.926842  <1>[  173.871795] Register r3 information: slab task_struct start c5c18000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3453 07:34:34.927539  <6>[  173.885467]     copy_process+0x1f4/0x1f64
 3454 07:34:34.927725  <6>[  173.889726]     kernel_clone+0xac/0x388
 3455 07:34:34.927879  <6>[  173.893883]     sys_clone+0x78/0x9c
 3456 07:34:34.928015  <6>[  173.897636]     ret_fast_syscall+0x0/0x1c
 3457 07:34:34.928144  <4>[  173.901886]  Free path:
 3458 07:34:34.928273  <6>[  173.904616]     rcu_core+0x2dc/0xb14
 3459 07:34:34.928400  <6>[  173.908469]     handle_softirqs+0x15c/0x430
 3460 07:34:34.928528  <6>[  173.912927]     irq_exit+0xac/0xd4
 3461 07:34:34.930190  <6>[  173.916577]     call_with_stack+0x18/0x20
 3462 07:34:34.930576  <6>[  173.920838]     __irq_svc+0x9c/0xb8
 3463 07:34:34.970225  <6>[  173.924685]     step_into+0x300/0x710
 3464 07:34:34.970913  <6>[  173.928534]     link_path_walk.part.0.constprop.0+0x22c/0x38c
 3465 07:34:34.971083  <6>[  173.934594]     path_lookupat+0x3c/0x1a4
 3466 07:34:34.971223  <6>[  173.938844]     filename_lookup+0xc0/0x190
 3467 07:34:34.971355  <6>[  173.943197]     vfs_statx+0x78/0xe8
 3468 07:34:34.971484  <6>[  173.946948]     do_statx+0x74/0xb4
 3469 07:34:34.971611  <6>[  173.950598]     sys_statx+0x78/0xf4
 3470 07:34:34.971737  <6>[  173.954348]     ret_fast_syscall+0x0/0x1c
 3471 07:34:34.973753  <1>[  173.958697] Register r4 information: non-slab/vmalloc memory
 3472 07:34:35.013694  <1>[  173.964556] Register r5 information: non-slab/vmalloc memory
 3473 07:34:35.014376  <1>[  173.970512] Register r6 information: non-paged memory
 3474 07:34:35.014545  <1>[  173.975865] Register r7 information: 2-page vmalloc region starting at 0xf1b00000 allocated at kernel_clone+0xac/0x388
 3475 07:34:35.014687  <1>[  173.986874] Register r8 information: non-slab/vmalloc memory
 3476 07:34:35.014818  <1>[  173.992831] Register r9 information: 2-page vmalloc region starting at 0xf1b00000 allocated at kernel_clone+0xac/0x388
 3477 07:34:35.057049  <1>[  174.003835] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3478 07:34:35.057426  <6>[  174.017792]     full_proxy_open+0x124/0x24c
 3479 07:34:35.057601  <6>[  174.022241]     do_dentry_open+0x144/0x4dc
 3480 07:34:35.057747  <6>[  174.026596]     vfs_open+0x2c/0xec
 3481 07:34:35.057880  <6>[  174.030247]     path_openat+0x748/0x1198
 3482 07:34:35.058013  <6>[  174.034497]     do_filp_open+0x98/0x134
 3483 07:34:35.058146  <6>[  174.038546]     do_sys_openat2+0xbc/0xe4
 3484 07:34:35.058282  <6>[  174.042800]     sys_openat+0x98/0xd4
 3485 07:34:35.058412  <6>[  174.046652]     ret_fast_syscall+0x0/0x1c
 3486 07:34:35.059688  <4>[  174.050901]  Free path:
 3487 07:34:35.100274  <6>[  174.053631]     full_proxy_release+0x78/0xc0
 3488 07:34:35.100969  <6>[  174.058183]     __fput+0xdc/0x2e8
 3489 07:34:35.101139  <6>[  174.061727]     task_work_run+0x98/0xc8
 3490 07:34:35.101284  <6>[  174.065884]     do_exit+0x374/0xa1c
 3491 07:34:35.101420  <6>[  174.069633]     do_group_exit+0x40/0x8c
 3492 07:34:35.101556  <6>[  174.073683]     pid_child_should_wake+0x0/0x94
 3493 07:34:35.101721  <1>[  174.078437] Register r11 information: non-paged memory
 3494 07:34:35.101854  <1>[  174.083892] Register r12 information: NULL pointer
 3495 07:34:35.103117  <0>[  174.088944] Process cat (pid: 2304, stack limit = 0xf1b00000)
 3496 07:34:35.143563  <0>[  174.094999] Stack: (0xf1b01eb0 to 0xf1b02000)
 3497 07:34:35.144163  <0>[  174.099550] 1ea0:                                     0000000a c5a38000 00000000 c0e007ac
 3498 07:34:35.144339  <0>[  174.108125] 1ec0: 0000000a c0e00b90 c0e00a74 c8bb3b40 b6e28000 0000000a c3a4f4b8 c0890ff0
 3499 07:34:35.144485  <0>[  174.116597] 1ee0: c8bb3b40 c0890f94 f1b01f80 b6e28000 c5c18040 0000000a c89b8e00 c0628618
 3500 07:34:35.144623  <0>[  174.125073] 1f00: c5d2edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6
 3501 07:34:35.187083  <0>[  174.133549] 1f20: 00000001 00000000 c8bb3e40 00000000 00000000 00000000 00000000 00000000
 3502 07:34:35.187780  <0>[  174.142028] 1f40: 00000000 00000000 00000000 00000000 00000022 bfc5064b 00000000 c8bb3b40
 3503 07:34:35.187952  <0>[  174.150505] 1f60: c8bb3b40 00000000 00000000 c03002f0 c5c18040 00000004 0050fe38 c0628b74
 3504 07:34:35.188094  <0>[  174.158982] 1f80: 00000000 00000000 00000000 bfc5064b 000000c0 0000000a 0000000a 7ff00000
 3505 07:34:35.188230  <0>[  174.167458] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3506 07:34:35.190332  <0>[  174.175931] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 3507 07:34:35.230716  <0>[  174.184403] 1fe0: 00000004 bece0788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3508 07:34:35.231091  <0>[  174.192868] Call trace: 
 3509 07:34:35.231248  <0>[  174.192887]  execute_location from lkdtm_do_action+0x24/0x4c
 3510 07:34:35.231390  <0>[  174.201622]  lkdtm_do_action from direct_entry+0x11c/0x140
 3511 07:34:35.231523  <0>[  174.207410]  direct_entry from full_proxy_write+0x5c/0x8c
 3512 07:34:35.231657  <0>[  174.213087]  full_proxy_write from vfs_write+0xbc/0x3cc
 3513 07:34:35.231786  <0>[  174.218566]  vfs_write from ksys_write+0x78/0xf8
 3514 07:34:35.273827  <0>[  174.223445]  ksys_write from ret_fast_syscall+0x0/0x1c
 3515 07:34:35.274529  <0>[  174.228917] Exception stack(0xf1b01fa8 to 0xf1b01ff0)
 3516 07:34:35.274699  <0>[  174.234275] 1fa0:                   0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3517 07:34:35.274842  <0>[  174.242748] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 3518 07:34:35.274979  <0>[  174.251217] 1fe0: 00000004 bece0788 b6eee33b b6e67616
 3519 07:34:35.275114  <0>[  174.256575] Code: 00000002 c36eff40 c661c040 c36efe40 (e52de004) 
 3520 07:34:35.277134  <4>[  174.262930] ---[ end trace 0000000000000000 ]---
 3521 07:34:35.291605  <6>[  174.267776] note: cat[2304] exited with irqs disabled
 3522 07:34:35.291922  # Segmentation fault
 3523 07:34:35.844599  # [  173.709546] lkdtm: Performing direct entry EXEC_DATA
 3524 07:34:35.845188  # [  173.714018] lkdtm: attempting ok execution at c0e02084
 3525 07:34:35.845355  # [  173.718965] lkdtm: attempting bad execution at c290fa38
 3526 07:34:35.845497  # [  173.724411] 8<--- cut here ---
 3527 07:34:35.845677  # [  173.727667] Unable to handle kernel paging request at virtual address c290fa38 when execute
 3528 07:34:35.845815  # [  173.736339] [c290fa38] *pgd=c281141e(bad)
 3529 07:34:35.845950  # [  173.740608] Internal error: Oops: 8000000d [#6] SMP ARM
 3530 07:34:35.888738  # [  173.746163] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3531 07:34:35.889126  # [  173.782629] CPU: 1 UID: 0 PID: 2304 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3532 07:34:35.931352  # [  173.792222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3533 07:34:35.931946  # [  173.797468] Hardware name: STM32 (Device Tree Support)
 3534 07:34:35.932124  # [  173.802815] PC is at data_area+0x0/0x40
 3535 07:34:35.932267  # [  173.806984] LR is at execute_location+0x9c/0xac
 3536 07:34:35.932403  # [  173.811749] pc : [<c290fa38>]    lr : [<c1736930>]    psr: 60080013
 3537 07:34:35.932556  # [  173.818306] sp : f1b01eb0  ip : 00000000  fp : 0050fe38
 3538 07:34:35.932692  # [  173.823855] r10: c89b8e00  r9 : f1b01f80  r8 : c278bfb0
 3539 07:34:35.932827  # [  173.829304] r7 : f1b01f80  r6 : 00000001  r5 : c290fa38  r4 : c0e02084
 3540 07:34:35.974842  # [  173.836162] r3 : c5c18040  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3541 07:34:35.975428  # [  173.843021] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3542 07:34:35.975599  # [  173.850385] Control: 10c5387d  Table: c5d2c06a  DAC: 00000051
 3543 07:34:35.975745  # [  173.856435] Register r0 information: non-paged memory
 3544 07:34:35.975883  # [  173.861794] Register r1 information: NULL pointer
 3545 07:34:35.976015  # [  173.866745] Register r2 information: NULL pointer
 3546 07:34:36.018291  # [  173.871795] Register r3 information: slab task_struct start c5c18000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3547 07:34:36.018596  # [  173.885467]     copy_process+0x1f4/0x1f64
 3548 07:34:36.019037  # [  173.889726]     kernel_clone+0xac/0x388
 3549 07:34:36.019193  # [  173.893883]     sys_clone+0x78/0x9c
 3550 07:34:36.019331  # [  173.897636]     ret_fast_syscall+0x0/0x1c
 3551 07:34:36.019465  # [  173.901886]  Free path:
 3552 07:34:36.019596  # [  173.904616]     rcu_core+0x2dc/0xb14
 3553 07:34:36.019727  # [  173.908469]     handle_softirqs+0x15c/0x430
 3554 07:34:36.019858  # [  173.912927]     irq_exit+0xac/0xd4
 3555 07:34:36.019990  # [  173.916577]     call_with_stack+0x18/0x20
 3556 07:34:36.020123  # [  173.920838]     __irq_svc+0x9c/0xb8
 3557 07:34:36.021726  # [  173.924685]     step_into+0x300/0x710
 3558 07:34:36.061698  # [  173.928534]     link_path_walk.part.0.constprop.0+0x22c/0x38c
 3559 07:34:36.062295  # [  173.934594]     path_lookupat+0x3c/0x1a4
 3560 07:34:36.062475  # [  173.938844]     filename_lookup+0xc0/0x190
 3561 07:34:36.062618  # [  173.943197]     vfs_statx+0x78/0xe8
 3562 07:34:36.062757  # [  173.946948]     do_statx+0x74/0xb4
 3563 07:34:36.062894  # [  173.950598]     sys_statx+0x78/0xf4
 3564 07:34:36.063027  # [  173.954348]     ret_fast_syscall+0x0/0x1c
 3565 07:34:36.063160  # [  173.958697] Register r4 information: non-slab/vmalloc memory
 3566 07:34:36.064974  # [  173.964556] Register r5 information: non-slab/vmalloc memory
 3567 07:34:36.104934  # [  173.970512] Register r6 information: non-paged memory
 3568 07:34:36.105506  # [  173.975865] Register r7 information: 2-page vmalloc region starting at 0xf1b00000 allocated at kernel_clone+0xac/0x388
 3569 07:34:36.105732  # [  173.986874] Register r8 information: non-slab/vmalloc memory
 3570 07:34:36.105892  # [  173.992831] Register r9 information: 2-page vmalloc region starting at 0xf1b00000 allocated at kernel_clone+0xac/0x388
 3571 07:34:36.148266  # [  174.003835] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3572 07:34:36.148608  # [  174.017792]     full_proxy_open+0x124/0x24c
 3573 07:34:36.149054  # [  174.022241]     do_dentry_open+0x144/0x4dc
 3574 07:34:36.149212  # [  174.026596]     vfs_open+0x2c/0xec
 3575 07:34:36.149353  # [  174.030247]     path_openat+0x748/0x1198
 3576 07:34:36.149488  # [  174.034497]     do_filp_open+0x98/0x134
 3577 07:34:36.149668  # [  174.038546]     do_sys_openat2+0xbc/0xe4
 3578 07:34:36.149803  # [  174.042800]     sys_openat+0x98/0xd4
 3579 07:34:36.149961  # [  174.046652]     ret_fast_syscall+0x0/0x1c
 3580 07:34:36.150091  # [  174.050901]  Free path:
 3581 07:34:36.151697  # [  174.053631]     full_proxy_release+0x78/0xc0
 3582 07:34:36.192098  # [  174.058183]     __fput+0xdc/0x2e8
 3583 07:34:36.192484  # [  174.061727]     task_work_run+0x98/0xc8
 3584 07:34:36.192913  # [  174.065884]     do_exit+0x374/0xa1c
 3585 07:34:36.193066  # [  174.069633]     do_group_exit+0x40/0x8c
 3586 07:34:36.193205  # [  174.073683]     pid_child_should_wake+0x0/0x94
 3587 07:34:36.193335  # [  174.078437] Register r11 information: non-paged memory
 3588 07:34:36.193468  # [  174.083892] Register r12 information: NULL pointer
 3589 07:34:36.193633  # [  174.088944] Process cat (pid: 2304, stack limit = 0xf1b00000)
 3590 07:34:36.193780  # [  174.094999] Stack: (0xf1b01eb0 to 0xf1b02000)
 3591 07:34:36.235434  # [  174.099550] 1ea0:                                     0000000a c5a38000 00000000 c0e007ac
 3592 07:34:36.236112  # [  174.108125] 1ec0: 0000000a c0e00b90 c0e00a74 c8bb3b40 b6e28000 0000000a c3a4f4b8 c0890ff0
 3593 07:34:36.236281  # [  174.116597] 1ee0: c8bb3b40 c0890f94 f1b01f80 b6e28000 c5c18040 0000000a c89b8e00 c0628618
 3594 07:34:36.236432  # [  174.125073] 1f00: c5d2edb8 00000000 00000000 00000000 00000000 0000000a b6e28000 0001fff6
 3595 07:34:36.236579  # [  174.133549] 1f20: 00000001 00000000 c8bb3e40 00000000 00000000 00000000 00000000 00000000
 3596 07:34:36.278770  # [  174.142028] 1f40: 00000000 00000000 00000000 00000000 00000022 bfc5064b 00000000 c8bb3b40
 3597 07:34:36.279455  # [  174.150505] 1f60: c8bb3b40 00000000 00000000 c03002f0 c5c18040 00000004 0050fe38 c0628b74
 3598 07:34:36.279625  # [  174.158982] 1f80: 00000000 00000000 00000000 bfc5064b 000000c0 0000000a 0000000a 7ff00000
 3599 07:34:36.279775  # [  174.167458] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3600 07:34:36.279908  # [  174.175931] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 3601 07:34:36.281816  # [  174.184403] 1fe0: 00000004 bece0788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 3602 07:34:36.321758  # [  174.192868] Call trace: 
 3603 07:34:36.322339  # [  174.192887]  execute_location from lkdtm_do_action+0x24/0x4c
 3604 07:34:36.322510  # [  174.201622]  lkdtm_do_action from direct_entry+0x11c/0x140
 3605 07:34:36.322670  # [  174.207410]  direct_entry from full_proxy_write+0x5c/0x8c
 3606 07:34:36.322824  # [  174.213087]  full_proxy_write from vfs_write+0xbc/0x3cc
 3607 07:34:36.322964  # [  174.218566]  vfs_write from ksys_write+0x78/0xf8
 3608 07:34:36.323095  # [  174.223445]  ksys_write from ret_fast_syscall+0x0/0x1c
 3609 07:34:36.325124  # [  174.228917] Exception stack(0xf1b01fa8 to 0xf1b01ff0)
 3610 07:34:36.365350  # [  174.234275] 1fa0:                   0000000a 0000000a 00000001 b6e28000 0000000a 00000001
 3611 07:34:36.365961  # [  174.242748] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 3612 07:34:36.366134  # [  174.251217] 1fe0: 00000004 bece0788 b6eee33b b6e67616
 3613 07:34:36.366286  # [  174.256575] Code: 00000002 c36eff40 c661c040 c36efe40 (e52de004) 
 3614 07:34:36.366430  # [  174.262930] ---[ end trace 0000000000000000 ]---
 3615 07:34:36.366564  # [  174.267776] note: cat[2304] exited with irqs disabled
 3616 07:34:36.366705  # EXEC_DATA: saw 'call trace:': ok
 3617 07:34:36.368466  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3618 07:34:36.383714  # timeout set to 45
 3619 07:34:36.384018  # selftests: lkdtm: EXEC_STACK.sh
 3620 07:34:37.073669  <6>[  176.029784] lkdtm: Performing direct entry EXEC_STACK
 3621 07:34:37.074063  <6>[  176.034171] lkdtm: attempting ok execution at c0e02084
 3622 07:34:37.074229  <6>[  176.039214] lkdtm: attempting bad execution at f1b5de74
 3623 07:34:37.074366  <1>[  176.044786] 8<--- cut here ---
 3624 07:34:37.074497  <1>[  176.048126] Unable to handle kernel execution of memory at virtual address f1b5de74 when execute
 3625 07:34:37.074631  <1>[  176.057203] [f1b5de74] *pgd=c7ed1811, *pte=f8f0365f, *ppte=f8f0345f
 3626 07:34:37.076609  <0>[  176.063716] Internal error: Oops: 8000000f [#7] SMP ARM
 3627 07:34:37.117348  <4>[  176.069202] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3628 07:34:37.160382  <4>[  176.105586] CPU: 1 UID: 0 PID: 2385 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3629 07:34:37.160780  <4>[  176.115183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3630 07:34:37.161219  <4>[  176.120430] Hardware name: STM32 (Device Tree Support)
 3631 07:34:37.161376  <4>[  176.125877] PC is at 0xf1b5de74
 3632 07:34:37.161523  <4>[  176.129331] LR is at execute_location+0x9c/0xac
 3633 07:34:37.161703  <4>[  176.134101] pc : [<f1b5de74>]    lr : [<c1736930>]    psr: 60080013
 3634 07:34:37.161848  <4>[  176.140658] sp : f1b5de60  ip : 00000000  fp : 004dfe38
 3635 07:34:37.161980  <4>[  176.146208] r10: c89b8e00  r9 : f1b5df80  r8 : c278bfb8
 3636 07:34:37.163809  <4>[  176.151657] r7 : f1b5df80  r6 : 00000001  r5 : f1b5de74  r4 : c0e02084
 3637 07:34:37.204034  <4>[  176.158515] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3638 07:34:37.204405  <4>[  176.165273] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3639 07:34:37.204563  <4>[  176.172738] Control: 10c5387d  Table: c591006a  DAC: 00000051
 3640 07:34:37.204704  <1>[  176.178787] Register r0 information: non-paged memory
 3641 07:34:37.204840  <1>[  176.184147] Register r1 information: NULL pointer
 3642 07:34:37.205009  <1>[  176.189099] Register r2 information: NULL pointer
 3643 07:34:37.247120  <1>[  176.194049] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3644 07:34:37.247493  <6>[  176.207821]     copy_process+0x1f4/0x1f64
 3645 07:34:37.247650  <6>[  176.212077]     kernel_clone+0xac/0x388
 3646 07:34:37.247791  <6>[  176.216233]     sys_clone+0x78/0x9c
 3647 07:34:37.247929  <6>[  176.219985]     ret_fast_syscall+0x0/0x1c
 3648 07:34:37.248059  <4>[  176.224235]  Free path:
 3649 07:34:37.248188  <6>[  176.226966]     rcu_core+0x2dc/0xb14
 3650 07:34:37.248315  <6>[  176.230818]     handle_softirqs+0x15c/0x430
 3651 07:34:37.248447  <6>[  176.235276]     run_ksoftirqd+0x48/0x60
 3652 07:34:37.249877  <6>[  176.239329]     smpboot_thread_fn+0xc0/0x15c
 3653 07:34:37.290255  <6>[  176.243882]     kthread+0xe8/0x104
 3654 07:34:37.290954  <6>[  176.247530]     ret_from_fork+0x14/0x28
 3655 07:34:37.291123  <1>[  176.251678] Register r4 information: non-slab/vmalloc memory
 3656 07:34:37.291272  <1>[  176.257637] Register r5 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3657 07:34:37.291415  <1>[  176.268647] Register r6 information: non-paged memory
 3658 07:34:37.293781  <1>[  176.274000] Register r7 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3659 07:34:37.333778  <1>[  176.285005] Register r8 information: non-slab/vmalloc memory
 3660 07:34:37.334475  <1>[  176.290962] Register r9 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3661 07:34:37.334647  <1>[  176.301966] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3662 07:34:37.334798  <6>[  176.315820]     full_proxy_open+0x124/0x24c
 3663 07:34:37.334935  <6>[  176.320270]     do_dentry_open+0x144/0x4dc
 3664 07:34:37.337194  <6>[  176.324625]     vfs_open+0x2c/0xec
 3665 07:34:37.376511  <6>[  176.328377]     path_openat+0x748/0x1198
 3666 07:34:37.376832  <6>[  176.332528]     do_filp_open+0x98/0x134
 3667 07:34:37.377009  <6>[  176.336677]     do_sys_openat2+0xbc/0xe4
 3668 07:34:37.377151  <6>[  176.340831]     sys_openat+0x98/0xd4
 3669 07:34:37.377284  <6>[  176.344683]     ret_fast_syscall+0x0/0x1c
 3670 07:34:37.377415  <4>[  176.348932]  Free path:
 3671 07:34:37.377544  <6>[  176.351662]     full_proxy_release+0x78/0xc0
 3672 07:34:37.377698  <6>[  176.356214]     __fput+0xdc/0x2e8
 3673 07:34:37.377830  <6>[  176.359758]     task_work_run+0x98/0xc8
 3674 07:34:37.377962  <6>[  176.363915]     do_exit+0x374/0xa1c
 3675 07:34:37.379876  <6>[  176.367664]     do_group_exit+0x40/0x8c
 3676 07:34:37.420520  <6>[  176.371821]     pid_child_should_wake+0x0/0x94
 3677 07:34:37.421223  <1>[  176.376485] Register r11 information: non-paged memory
 3678 07:34:37.421394  <1>[  176.381952] Register r12 information: NULL pointer
 3679 07:34:37.421536  <0>[  176.387015] Process cat (pid: 2385, stack limit = 0xf1b5c000)
 3680 07:34:37.421700  <0>[  176.393080] Stack: (0xf1b5de60 to 0xf1b5e000)
 3681 07:34:37.421832  <0>[  176.397642] de60: 0000000b c8bcb000 00000000 c17369a8 c24d4b40 e52de004 e28dd004 e12fff1e
 3682 07:34:37.423764  <0>[  176.406121] de80: e92d4010 e52de004 e28dd004 e3a00040 ebdf603d e3a01001 e1a04000 eb24d1f8
 3683 07:34:37.463926  <0>[  176.414599] dea0: e1a00004 e8bd4010 eadf5d13 e92d4010 e52de004 ae1de421 c20a9748 c0e007ac
 3684 07:34:37.464637  <0>[  176.423076] dec0: 0000000b c0e00b90 c0e00a74 c8bb3740 b6d88000 0000000b c3a4f4b8 c0890ff0
 3685 07:34:37.464809  <0>[  176.431550] dee0: c8bb3740 c0890f94 f1b5df80 b6d88000 c8c60a40 0000000b c89b8e00 c0628618
 3686 07:34:37.464954  <0>[  176.440022] df00: c5912db0 00000000 00000000 00000000 00000000 0000000b b6d88000 0001fff5
 3687 07:34:37.465087  <0>[  176.448593] df20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 3688 07:34:37.507264  <0>[  176.457066] df40: 00000000 00000000 00000000 00000000 00000022 ae1de421 00000000 c8bb3740
 3689 07:34:37.507905  <0>[  176.465540] df60: c8bb3740 00000000 00000000 c03002f0 c8c60a40 00000004 004dfe38 c0628b74
 3690 07:34:37.508081  <0>[  176.474012] df80: 00000000 00000000 00000000 ae1de421 000000c0 0000000b 0000000b 7ff00000
 3691 07:34:37.508233  <0>[  176.482484] dfa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6d88000 0000000b 00000001
 3692 07:34:37.508375  <0>[  176.490956] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3693 07:34:37.550566  <0>[  176.499430] dfe0: 00000004 beba9788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 3694 07:34:37.550897  <0>[  176.507894] Call trace: 
 3695 07:34:37.551338  <0>[  176.507911]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3696 07:34:37.551495  <0>[  176.516740]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3697 07:34:37.551647  <0>[  176.522735]  lkdtm_do_action from direct_entry+0x11c/0x140
 3698 07:34:37.551782  <0>[  176.528420]  direct_entry from full_proxy_write+0x5c/0x8c
 3699 07:34:37.551914  <0>[  176.534198]  full_proxy_write from vfs_write+0xbc/0x3cc
 3700 07:34:37.552045  <0>[  176.539676]  vfs_write from ksys_write+0x78/0xf8
 3701 07:34:37.603552  <0>[  176.544553]  ksys_write from ret_fast_syscall+0x0/0x1c
 3702 07:34:37.604078  <0>[  176.549926] Exception stack(0xf1b5dfa8 to 0xf1b5dff0)
 3703 07:34:37.604216  <0>[  176.555284] dfa0:                   0000000b 0000000b 00000001 b6d88000 0000000b 00000001
 3704 07:34:37.604331  <0>[  176.563757] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3705 07:34:37.604438  <0>[  176.572327] dfe0: 00000004 beba9788 b6e4e33b b6dc7616
 3706 07:34:37.604544  <0>[  176.577584] Code: c8bcb000 00000000 c17369a8 c24d4b40 (e52de004) 
 3707 07:34:37.606829  <4>[  176.584199] ---[ end trace 0000000000000000 ]---
 3708 07:34:37.607004  # Segmentation fault
 3709 07:34:38.034911  # [  176.029784] lkdtm: Performing direct entry EXEC_STACK
 3710 07:34:38.035523  # [  176.034171] lkdtm: attempting ok execution at c0e02084
 3711 07:34:38.035693  # [  176.039214] lkdtm: attempting bad execution at f1b5de74
 3712 07:34:38.035838  # [  176.044786] 8<--- cut here ---
 3713 07:34:38.035975  # [  176.048126] Unable to handle kernel execution of memory at virtual address f1b5de74 when execute
 3714 07:34:38.036113  # [  176.057203] [f1b5de74] *pgd=c7ed1811, *pte=f8f0365f, *ppte=f8f0345f
 3715 07:34:38.036246  # [  176.063716] Internal error: Oops: 8000000f [#7] SMP ARM
 3716 07:34:38.080391  # [  176.069202] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3717 07:34:38.080689  # [  176.105586] CPU: 1 UID: 0 PID: 2385 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3718 07:34:38.123795  # [  176.115183] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3719 07:34:38.124098  # [  176.120430] Hardware name: STM32 (Device Tree Support)
 3720 07:34:38.124529  # [  176.125877] PC is at 0xf1b5de74
 3721 07:34:38.124686  # [  176.129331] LR is at execute_location+0x9c/0xac
 3722 07:34:38.124860  # [  176.134101] pc : [<f1b5de74>]    lr : [<c1736930>]    psr: 60080013
 3723 07:34:38.125037  # [  176.140658] sp : f1b5de60  ip : 00000000  fp : 004dfe38
 3724 07:34:38.125174  # [  176.146208] r10: c89b8e00  r9 : f1b5df80  r8 : c278bfb8
 3725 07:34:38.125315  # [  176.151657] r7 : f1b5df80  r6 : 00000001  r5 : f1b5de74  r4 : c0e02084
 3726 07:34:38.166792  # [  176.158515] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3727 07:34:38.167366  # [  176.165273] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3728 07:34:38.167539  # [  176.172738] Control: 10c5387d  Table: c591006a  DAC: 00000051
 3729 07:34:38.167684  # [  176.178787] Register r0 information: non-paged memory
 3730 07:34:38.167820  # [  176.184147] Register r1 information: NULL pointer
 3731 07:34:38.167954  # [  176.189099] Register r2 information: NULL pointer
 3732 07:34:38.170220  # [  176.194049] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3733 07:34:38.210187  # [  176.207821]     copy_process+0x1f4/0x1f64
 3734 07:34:38.210734  # [  176.212077]     kernel_clone+0xac/0x388
 3735 07:34:38.210904  # [  176.216233]     sys_clone+0x78/0x9c
 3736 07:34:38.211046  # [  176.219985]     ret_fast_syscall+0x0/0x1c
 3737 07:34:38.211232  # [  176.224235]  Free path:
 3738 07:34:38.211379  # [  176.226966]     rcu_core+0x2dc/0xb14
 3739 07:34:38.211515  # [  176.230818]     handle_softirqs+0x15c/0x430
 3740 07:34:38.211660  # [  176.235276]     run_ksoftirqd+0x48/0x60
 3741 07:34:38.211797  # [  176.239329]     smpboot_thread_fn+0xc0/0x15c
 3742 07:34:38.211933  # [  176.243882]     kthread+0xe8/0x104
 3743 07:34:38.213615  # [  176.247530]     ret_from_fork+0x14/0x28
 3744 07:34:38.253708  # [  176.251678] Register r4 information: non-slab/vmalloc memory
 3745 07:34:38.253977  # [  176.257637] Register r5 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3746 07:34:38.254136  # [  176.268647] Register r6 information: non-paged memory
 3747 07:34:38.254275  # [  176.274000] Register r7 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3748 07:34:38.254410  # [  176.285005] Register r8 information: non-slab/vmalloc memory
 3749 07:34:38.296870  # [  176.290962] Register r9 information: 2-page vmalloc region starting at 0xf1b5c000 allocated at kernel_clone+0xac/0x388
 3750 07:34:38.297439  # [  176.301966] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3751 07:34:38.297589  # [  176.315820]     full_proxy_open+0x124/0x24c
 3752 07:34:38.297705  # [  176.320270]     do_dentry_open+0x144/0x4dc
 3753 07:34:38.297811  # [  176.324625]     vfs_open+0x2c/0xec
 3754 07:34:38.297915  # [  176.328377]     path_openat+0x748/0x1198
 3755 07:34:38.300378  # [  176.332528]     do_filp_open+0x98/0x134
 3756 07:34:38.340261  # [  176.336677]     do_sys_openat2+0xbc/0xe4
 3757 07:34:38.340550  # [  176.340831]     sys_openat+0x98/0xd4
 3758 07:34:38.340709  # [  176.344683]     ret_fast_syscall+0x0/0x1c
 3759 07:34:38.340844  # [  176.348932]  Free path:
 3760 07:34:38.340976  # [  176.351662]     full_proxy_release+0x78/0xc0
 3761 07:34:38.341107  # [  176.356214]     __fput+0xdc/0x2e8
 3762 07:34:38.341235  # [  176.359758]     task_work_run+0x98/0xc8
 3763 07:34:38.341365  # [  176.363915]     do_exit+0x374/0xa1c
 3764 07:34:38.341494  # [  176.367664]     do_group_exit+0x40/0x8c
 3765 07:34:38.341650  # [  176.371821]     pid_child_should_wake+0x0/0x94
 3766 07:34:38.343452  # [  176.376485] Register r11 information: non-paged memory
 3767 07:34:38.383695  # [  176.381952] Register r12 information: NULL pointer
 3768 07:34:38.384260  # [  176.387015] Process cat (pid: 2385, stack limit = 0xf1b5c000)
 3769 07:34:38.384430  # [  176.393080] Stack: (0xf1b5de60 to 0xf1b5e000)
 3770 07:34:38.384573  # [  176.397642] de60: 0000000b c8bcb000 00000000 c17369a8 c24d4b40 e52de004 e28dd004 e12fff1e
 3771 07:34:38.384710  # [  176.406121] de80: e92d4010 e52de004 e28dd004 e3a00040 ebdf603d e3a01001 e1a04000 eb24d1f8
 3772 07:34:38.384845  # [  176.414599] dea0: e1a00004 e8bd4010 eadf5d13 e92d4010 e52de004 ae1de421 c20a9748 c0e007ac
 3773 07:34:38.427199  # [  176.423076] dec0: 0000000b c0e00b90 c0e00a74 c8bb3740 b6d88000 0000000b c3a4f4b8 c0890ff0
 3774 07:34:38.427777  # [  176.431550] dee0: c8bb3740 c0890f94 f1b5df80 b6d88000 c8c60a40 0000000b c89b8e00 c0628618
 3775 07:34:38.427953  # [  176.440022] df00: c5912db0 00000000 00000000 00000000 00000000 0000000b b6d88000 0001fff5
 3776 07:34:38.428099  # [  176.448593] df20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 3777 07:34:38.428235  # [  176.457066] df40: 00000000 00000000 00000000 00000000 00000022 ae1de421 00000000 c8bb3740
 3778 07:34:38.470460  # [  176.465540] df60: c8bb3740 00000000 00000000 c03002f0 c8c60a40 00000004 004dfe38 c0628b74
 3779 07:34:38.471018  # [  176.474012] df80: 00000000 00000000 00000000 ae1de421 000000c0 0000000b 0000000b 7ff00000
 3780 07:34:38.471191  # [  176.482484] dfa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6d88000 0000000b 00000001
 3781 07:34:38.471334  # [  176.490956] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3782 07:34:38.471468  # [  176.499430] dfe0: 00000004 beba9788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 3783 07:34:38.471602  # [  176.507894] Call trace: 
 3784 07:34:38.513843  # [  176.507911]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3785 07:34:38.514405  # [  176.516740]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3786 07:34:38.514579  # [  176.522735]  lkdtm_do_action from direct_entry+0x11c/0x140
 3787 07:34:38.514723  # [  176.528420]  direct_entry from full_proxy_write+0x5c/0x8c
 3788 07:34:38.514866  # [  176.534198]  full_proxy_write from vfs_write+0xbc/0x3cc
 3789 07:34:38.514997  # [  176.539676]  vfs_write from ksys_write+0x78/0xf8
 3790 07:34:38.515129  # [  176.544553]  ksys_write from ret_fast_syscall+0x0/0x1c
 3791 07:34:38.515260  # [  176.549926] Exception stack(0xf1b5dfa8 to 0xf1b5dff0)
 3792 07:34:38.561470  # [  176.555284] dfa0:                   0000000b 0000000b 00000001 b6d88000 0000000b 00000001
 3793 07:34:38.562049  # [  176.563757] dfc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3794 07:34:38.562223  # [  176.572327] dfe0: 00000004 beba9788 b6e4e33b b6dc7616
 3795 07:34:38.562366  # [  176.577584] Code: c8bcb000 00000000 c17369a8 c24d4b40 (e52de004) 
 3796 07:34:38.562501  # [  176.584199] ---[ end trace 0000000000000000 ]---
 3797 07:34:38.562632  # EXEC_STACK: saw 'call trace:': ok
 3798 07:34:38.565127  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3799 07:34:38.580611  # timeout set to 45
 3800 07:34:38.580855  # selftests: lkdtm: EXEC_KMALLOC.sh
 3801 07:34:39.409306  <6>[  178.365856] lkdtm: Performing direct entry EXEC_KMALLOC
 3802 07:34:39.409900  <6>[  178.370057] lkdtm: attempting ok execution at c0e02084
 3803 07:34:39.410071  <6>[  178.375484] lkdtm: attempting bad execution at c7c937c0
 3804 07:34:39.410215  <1>[  178.381009] 8<--- cut here ---
 3805 07:34:39.410350  <1>[  178.384261] Unable to handle kernel paging request at virtual address c7c937c0 when execute
 3806 07:34:39.410487  <1>[  178.392933] [c7c937c0] *pgd=c7c1141e(bad)
 3807 07:34:39.410621  <0>[  178.397205] Internal error: Oops: 8000000d [#8] SMP ARM
 3808 07:34:39.452880  <4>[  178.402664] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3809 07:34:39.455793  <4>[  178.439131] CPU: 1 UID: 0 PID: 2469 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3810 07:34:39.496016  <4>[  178.448720] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3811 07:34:39.496526  <4>[  178.453965] Hardware name: STM32 (Device Tree Support)
 3812 07:34:39.496694  <4>[  178.459412] PC is at 0xc7c937c0
 3813 07:34:39.496837  <4>[  178.462863] LR is at execute_location+0x9c/0xac
 3814 07:34:39.496973  <4>[  178.467632] pc : [<c7c937c0>]    lr : [<c1736930>]    psr: 60080013
 3815 07:34:39.497107  <4>[  178.474188] sp : f1bf1ea8  ip : 00000000  fp : 004efe38
 3816 07:34:39.497241  <4>[  178.479736] r10: c89b8e00  r9 : f1bf1f80  r8 : c278bfc0
 3817 07:34:39.499492  <4>[  178.485185] r7 : f1bf1f80  r6 : 00000001  r5 : c7c937c0  r4 : c0e02084
 3818 07:34:39.539738  <4>[  178.492044] r3 : c8d90a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3819 07:34:39.540312  <4>[  178.498803] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3820 07:34:39.540485  <4>[  178.506266] Control: 10c5387d  Table: c5b3806a  DAC: 00000051
 3821 07:34:39.540647  <1>[  178.512316] Register r0 information: non-paged memory
 3822 07:34:39.540786  <1>[  178.517674] Register r1 information: NULL pointer
 3823 07:34:39.540921  <1>[  178.522624] Register r2 information: NULL pointer
 3824 07:34:39.583166  <1>[  178.527574] Register r3 information: slab task_struct start c8d90a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3825 07:34:39.583820  <6>[  178.541346]     copy_process+0x1f4/0x1f64
 3826 07:34:39.583998  <6>[  178.545602]     kernel_clone+0xac/0x388
 3827 07:34:39.584149  <6>[  178.549757]     sys_clone+0x78/0x9c
 3828 07:34:39.584295  <6>[  178.553510]     ret_fast_syscall+0x0/0x1c
 3829 07:34:39.584428  <4>[  178.557760]  Free path:
 3830 07:34:39.584566  <6>[  178.560489]     rcu_core+0x2dc/0xb14
 3831 07:34:39.584699  <6>[  178.564342]     handle_softirqs+0x15c/0x430
 3832 07:34:39.584834  <6>[  178.568799]     irq_exit+0xac/0xd4
 3833 07:34:39.584965  <6>[  178.572449]     call_with_stack+0x18/0x20
 3834 07:34:39.586603  <6>[  178.576710]     __irq_svc+0x9c/0xb8
 3835 07:34:39.626142  <6>[  178.580456]     should_fail_ex+0x58/0x1fc
 3836 07:34:39.626721  <6>[  178.584808]     should_failslab+0x84/0xe0
 3837 07:34:39.626889  <6>[  178.589063]     kmem_cache_alloc_noprof+0x4c/0x3a8
 3838 07:34:39.627033  <6>[  178.594127]     anon_vma_clone+0x84/0x214
 3839 07:34:39.627167  <6>[  178.598381]     anon_vma_fork+0x2c/0x174
 3840 07:34:39.627299  <6>[  178.602633]     copy_process+0x1d54/0x1f64
 3841 07:34:39.627431  <6>[  178.606990]     kernel_clone+0xac/0x388
 3842 07:34:39.627566  <6>[  178.611044]     sys_clone+0x78/0x9c
 3843 07:34:39.627696  <6>[  178.614896]     ret_fast_syscall+0x0/0x1c
 3844 07:34:39.669893  <1>[  178.619145] Register r4 information: non-slab/vmalloc memory
 3845 07:34:39.670578  <1>[  178.625105] Register r5 information: slab kmalloc-64 start c7c93780 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3846 07:34:39.670752  <6>[  178.638759]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3847 07:34:39.670900  <6>[  178.643309]     lkdtm_do_action+0x24/0x4c
 3848 07:34:39.671035  <6>[  178.647668]     direct_entry+0x11c/0x140
 3849 07:34:39.671165  <6>[  178.651824]     full_proxy_write+0x5c/0x8c
 3850 07:34:39.671296  <6>[  178.656175]     vfs_write+0xbc/0x3cc
 3851 07:34:39.673143  <6>[  178.660032]     ksys_write+0x78/0xf8
 3852 07:34:39.713153  <6>[  178.663887]     ret_fast_syscall+0x0/0x1c
 3853 07:34:39.713527  <4>[  178.668136]  Free path:
 3854 07:34:39.714013  <6>[  178.670866]     xdr_free_bvec+0x18/0x24
 3855 07:34:39.714173  <6>[  178.675024]     xprt_transmit+0x29c/0x4a0
 3856 07:34:39.714310  <6>[  178.679275]     call_transmit+0x80/0x8c
 3857 07:34:39.714445  <6>[  178.683431]     __rpc_execute+0xc8/0x5d0
 3858 07:34:39.714583  <6>[  178.687589]     rpc_async_schedule+0x24/0x40
 3859 07:34:39.714712  <6>[  178.692146]     process_one_work+0x1b8/0x450
 3860 07:34:39.714841  <6>[  178.696700]     worker_thread+0x1d4/0x3c4
 3861 07:34:39.714970  <6>[  178.700952]     kthread+0xe8/0x104
 3862 07:34:39.716609  <6>[  178.704599]     ret_from_fork+0x14/0x28
 3863 07:34:39.756207  <1>[  178.708747] Register r6 information: non-paged memory
 3864 07:34:39.756790  <1>[  178.714101] Register r7 information: 2-page vmalloc region starting at 0xf1bf0000 allocated at kernel_clone+0xac/0x388
 3865 07:34:39.756964  <1>[  178.725108] Register r8 information: non-slab/vmalloc memory
 3866 07:34:39.757108  <1>[  178.731066] Register r9 information: 2-page vmalloc region starting at 0xf1bf0000 allocated at kernel_clone+0xac/0x388
 3867 07:34:39.799571  <1>[  178.742070] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3868 07:34:39.800137  <6>[  178.755923]     full_proxy_open+0x124/0x24c
 3869 07:34:39.800308  <6>[  178.760373]     do_dentry_open+0x144/0x4dc
 3870 07:34:39.800451  <6>[  178.764727]     vfs_open+0x2c/0xec
 3871 07:34:39.800585  <6>[  178.768478]     path_openat+0x748/0x1198
 3872 07:34:39.800719  <6>[  178.772629]     do_filp_open+0x98/0x134
 3873 07:34:39.800849  <6>[  178.776778]     do_sys_openat2+0xbc/0xe4
 3874 07:34:39.800978  <6>[  178.780932]     sys_openat+0x98/0xd4
 3875 07:34:39.801107  <6>[  178.784784]     ret_fast_syscall+0x0/0x1c
 3876 07:34:39.801238  <4>[  178.789032]  Free path:
 3877 07:34:39.803010  <6>[  178.791762]     full_proxy_release+0x78/0xc0
 3878 07:34:39.843002  <6>[  178.796312]     __fput+0xdc/0x2e8
 3879 07:34:39.843578  <6>[  178.799960]     task_work_run+0x98/0xc8
 3880 07:34:39.843747  <6>[  178.804018]     do_exit+0x374/0xa1c
 3881 07:34:39.843889  <6>[  178.807767]     do_group_exit+0x40/0x8c
 3882 07:34:39.844025  <6>[  178.811918]     pid_child_should_wake+0x0/0x94
 3883 07:34:39.844159  <1>[  178.816572] Register r11 information: non-paged memory
 3884 07:34:39.844294  <1>[  178.822027] Register r12 information: NULL pointer
 3885 07:34:39.844427  <0>[  178.827079] Process cat (pid: 2469, stack limit = 0xf1bf0000)
 3886 07:34:39.846382  <0>[  178.833134] Stack: (0xf1bf1ea8 to 0xf1bf2000)
 3887 07:34:39.886649  <0>[  178.837789] 1ea0:                   c7c937c0 c5c75000 00000000 c0e020ec 0000000d c0e007ac
 3888 07:34:39.887233  <0>[  178.846263] 1ec0: 0000000d c0e00b90 c0e00a74 c8bb3e40 b6d88000 0000000d c3a4f4b8 c0890ff0
 3889 07:34:39.887403  <0>[  178.854736] 1ee0: c8bb3e40 c0890f94 f1bf1f80 b6d88000 c8d90a40 0000000d c89b8e00 c0628618
 3890 07:34:39.887545  <0>[  178.863207] 1f00: c5b3adb0 00000000 00000000 00000000 00000000 0000000d b6d88000 0001fff3
 3891 07:34:39.887678  <0>[  178.871681] 1f20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 3892 07:34:39.929731  <0>[  178.880159] 1f40: 00000000 00000000 00000000 00000000 00000022 ca955180 00000000 c8bb3e40
 3893 07:34:39.930314  <0>[  178.888639] 1f60: c8bb3e40 00000000 00000000 c03002f0 c8d90a40 00000004 004efe38 c0628b74
 3894 07:34:39.930483  <0>[  178.897119] 1f80: 00000000 00000000 00000000 ca955180 000000c0 0000000d 0000000d 7ff00000
 3895 07:34:39.930622  <0>[  178.905596] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 3896 07:34:39.930755  <0>[  178.914072] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 004efe38
 3897 07:34:39.973480  <0>[  178.922547] 1fe0: 00000004 bec1b788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 3898 07:34:39.974201  <0>[  178.931011] Call trace: 
 3899 07:34:39.974368  <0>[  178.931030]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 3900 07:34:39.974508  <0>[  178.940053]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 3901 07:34:39.974639  <0>[  178.946138]  lkdtm_do_action from direct_entry+0x11c/0x140
 3902 07:34:39.974768  <0>[  178.951921]  direct_entry from full_proxy_write+0x5c/0x8c
 3903 07:34:39.974896  <0>[  178.957600]  full_proxy_write from vfs_write+0xbc/0x3cc
 3904 07:34:39.976811  <0>[  178.963177]  vfs_write from ksys_write+0x78/0xf8
 3905 07:34:40.016461  <0>[  178.968054]  ksys_write from ret_fast_syscall+0x0/0x1c
 3906 07:34:40.017046  <0>[  178.973428] Exception stack(0xf1bf1fa8 to 0xf1bf1ff0)
 3907 07:34:40.017213  <0>[  178.978788] 1fa0:                   0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 3908 07:34:40.017354  <0>[  178.987262] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 004efe38
 3909 07:34:40.017487  <0>[  178.995731] 1fe0: 00000004 bec1b788 b6e4e33b b6dc7616
 3910 07:34:40.017639  <0>[  179.001089] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 3911 07:34:40.019735  <4>[  179.007445] ---[ end trace 0000000000000000 ]---
 3912 07:34:40.035529  <6>[  179.012392] note: cat[2469] exited with irqs disabled
 3913 07:34:40.051368  # Segmentation fault
 3914 07:34:40.549258  # [  178.365856] lkdtm: Performing direct entry EXEC_KMALLOC
 3915 07:34:40.549557  # [  178.370057] lkdtm: attempting ok execution at c0e02084
 3916 07:34:40.549747  # [  178.375484] lkdtm: attempting bad execution at c7c937c0
 3917 07:34:40.549886  # [  178.381009] 8<--- cut here ---
 3918 07:34:40.550022  # [  178.384261] Unable to handle kernel paging request at virtual address c7c937c0 when execute
 3919 07:34:40.550161  # [  178.392933] [c7c937c0] *pgd=c7c1141e(bad)
 3920 07:34:40.550294  # [  178.397205] Internal error: Oops: 8000000d [#8] SMP ARM
 3921 07:34:40.592571  # [  178.402664] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 3922 07:34:40.595672  # [  178.439131] CPU: 1 UID: 0 PID: 2469 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 3923 07:34:40.635724  # [  178.448720] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3924 07:34:40.636299  # [  178.453965] Hardware name: STM32 (Device Tree Support)
 3925 07:34:40.636468  # [  178.459412] PC is at 0xc7c937c0
 3926 07:34:40.636609  # [  178.462863] LR is at execute_location+0x9c/0xac
 3927 07:34:40.636742  # [  178.467632] pc : [<c7c937c0>]    lr : [<c1736930>]    psr: 60080013
 3928 07:34:40.636874  # [  178.474188] sp : f1bf1ea8  ip : 00000000  fp : 004efe38
 3929 07:34:40.637006  # [  178.479736] r10: c89b8e00  r9 : f1bf1f80  r8 : c278bfc0
 3930 07:34:40.639014  # [  178.485185] r7 : f1bf1f80  r6 : 00000001  r5 : c7c937c0  r4 : c0e02084
 3931 07:34:40.679227  # [  178.492044] r3 : c8d90a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3932 07:34:40.679810  # [  178.498803] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3933 07:34:40.679978  # [  178.506266] Control: 10c5387d  Table: c5b3806a  DAC: 00000051
 3934 07:34:40.680120  # [  178.512316] Register r0 information: non-paged memory
 3935 07:34:40.680256  # [  178.517674] Register r1 information: NULL pointer
 3936 07:34:40.680387  # [  178.522624] Register r2 information: NULL pointer
 3937 07:34:40.722580  # [  178.527574] Register r3 information: slab task_struct start c8d90a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 3938 07:34:40.722960  # [  178.541346]     copy_process+0x1f4/0x1f64
 3939 07:34:40.723405  # [  178.545602]     kernel_clone+0xac/0x388
 3940 07:34:40.723559  # [  178.549757]     sys_clone+0x78/0x9c
 3941 07:34:40.723691  # [  178.553510]     ret_fast_syscall+0x0/0x1c
 3942 07:34:40.723821  # [  178.557760]  Free path:
 3943 07:34:40.723948  # [  178.560489]     rcu_core+0x2dc/0xb14
 3944 07:34:40.724076  # [  178.564342]     handle_softirqs+0x15c/0x430
 3945 07:34:40.724205  # [  178.568799]     irq_exit+0xac/0xd4
 3946 07:34:40.724332  # [  178.572449]     call_with_stack+0x18/0x20
 3947 07:34:40.725895  # [  178.576710]     __irq_svc+0x9c/0xb8
 3948 07:34:40.765856  # [  178.580456]     should_fail_ex+0x58/0x1fc
 3949 07:34:40.766158  # [  178.584808]     should_failslab+0x84/0xe0
 3950 07:34:40.766599  # [  178.589063]     kmem_cache_alloc_noprof+0x4c/0x3a8
 3951 07:34:40.766751  # [  178.594127]     anon_vma_clone+0x84/0x214
 3952 07:34:40.766889  # [  178.598381]     anon_vma_fork+0x2c/0x174
 3953 07:34:40.767023  # [  178.602633]     copy_process+0x1d54/0x1f64
 3954 07:34:40.767156  # [  178.606990]     kernel_clone+0xac/0x388
 3955 07:34:40.767288  # [  178.611044]     sys_clone+0x78/0x9c
 3956 07:34:40.767420  # [  178.614896]     ret_fast_syscall+0x0/0x1c
 3957 07:34:40.769256  # [  178.619145] Register r4 information: non-slab/vmalloc memory
 3958 07:34:40.809471  # [  178.625105] Register r5 information: slab kmalloc-64 start c7c93780 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3959 07:34:40.809795  # [  178.638759]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3960 07:34:40.809955  # [  178.643309]     lkdtm_do_action+0x24/0x4c
 3961 07:34:40.810095  # [  178.647668]     direct_entry+0x11c/0x140
 3962 07:34:40.810231  # [  178.651824]     full_proxy_write+0x5c/0x8c
 3963 07:34:40.810365  # [  178.656175]     vfs_write+0xbc/0x3cc
 3964 07:34:40.810498  # [  178.660032]     ksys_write+0x78/0xf8
 3965 07:34:40.810629  # [  178.663887]     ret_fast_syscall+0x0/0x1c
 3966 07:34:40.812517  # [  178.668136]  Free path:
 3967 07:34:40.852704  # [  178.670866]     xdr_free_bvec+0x18/0x24
 3968 07:34:40.853013  # [  178.675024]     xprt_transmit+0x29c/0x4a0
 3969 07:34:40.853174  # [  178.679275]     call_transmit+0x80/0x8c
 3970 07:34:40.853312  # [  178.683431]     __rpc_execute+0xc8/0x5d0
 3971 07:34:40.853445  # [  178.687589]     rpc_async_schedule+0x24/0x40
 3972 07:34:40.853592  # [  178.692146]     process_one_work+0x1b8/0x450
 3973 07:34:40.853732  # [  178.696700]     worker_thread+0x1d4/0x3c4
 3974 07:34:40.853863  # [  178.700952]     kthread+0xe8/0x104
 3975 07:34:40.853993  # [  178.704599]     ret_from_fork+0x14/0x28
 3976 07:34:40.855894  # [  178.708747] Register r6 information: non-paged memory
 3977 07:34:40.895937  # [  178.714101] Register r7 information: 2-page vmalloc region starting at 0xf1bf0000 allocated at kernel_clone+0xac/0x388
 3978 07:34:40.896238  # [  178.725108] Register r8 information: non-slab/vmalloc memory
 3979 07:34:40.896396  # [  178.731066] Register r9 information: 2-page vmalloc region starting at 0xf1bf0000 allocated at kernel_clone+0xac/0x388
 3980 07:34:40.896536  # [  178.742070] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 3981 07:34:40.898989  # [  178.755923]     full_proxy_open+0x124/0x24c
 3982 07:34:40.939545  # [  178.760373]     do_dentry_open+0x144/0x4dc
 3983 07:34:40.940118  # [  178.764727]     vfs_open+0x2c/0xec
 3984 07:34:40.940285  # [  178.768478]     path_openat+0x748/0x1198
 3985 07:34:40.940424  # [  178.772629]     do_filp_open+0x98/0x134
 3986 07:34:40.940558  # [  178.776778]     do_sys_openat2+0xbc/0xe4
 3987 07:34:40.940694  # [  178.780932]     sys_openat+0x98/0xd4
 3988 07:34:40.940827  # [  178.784784]     ret_fast_syscall+0x0/0x1c
 3989 07:34:40.940958  # [  178.789032]  Free path:
 3990 07:34:40.941090  # [  178.791762]     full_proxy_release+0x78/0xc0
 3991 07:34:40.941222  # [  178.796312]     __fput+0xdc/0x2e8
 3992 07:34:40.942797  # [  178.799960]     task_work_run+0x98/0xc8
 3993 07:34:40.982663  # [  178.804018]     do_exit+0x374/0xa1c
 3994 07:34:40.983240  # [  178.807767]     do_group_exit+0x40/0x8c
 3995 07:34:40.983412  # [  178.811918]     pid_child_should_wake+0x0/0x94
 3996 07:34:40.983556  # [  178.816572] Register r11 information: non-paged memory
 3997 07:34:40.983690  # [  178.822027] Register r12 information: NULL pointer
 3998 07:34:40.983821  # [  178.827079] Process cat (pid: 2469, stack limit = 0xf1bf0000)
 3999 07:34:40.983952  # [  178.833134] Stack: (0xf1bf1ea8 to 0xf1bf2000)
 4000 07:34:40.986478  # [  178.837789] 1ea0:                   c7c937c0 c5c75000 00000000 c0e020ec 0000000d c0e007ac
 4001 07:34:41.026050  # [  178.846263] 1ec0: 0000000d c0e00b90 c0e00a74 c8bb3e40 b6d88000 0000000d c3a4f4b8 c0890ff0
 4002 07:34:41.026723  # [  178.854736] 1ee0: c8bb3e40 c0890f94 f1bf1f80 b6d88000 c8d90a40 0000000d c89b8e00 c0628618
 4003 07:34:41.026894  # [  178.863207] 1f00: c5b3adb0 00000000 00000000 00000000 00000000 0000000d b6d88000 0001fff3
 4004 07:34:41.027032  # [  178.871681] 1f20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 4005 07:34:41.027162  # [  178.880159] 1f40: 00000000 00000000 00000000 00000000 00000022 ca955180 00000000 c8bb3e40
 4006 07:34:41.069617  # [  178.888639] 1f60: c8bb3e40 00000000 00000000 c03002f0 c8d90a40 00000004 004efe38 c0628b74
 4007 07:34:41.070289  # [  178.897119] 1f80: 00000000 00000000 00000000 ca955180 000000c0 0000000d 0000000d 7ff00000
 4008 07:34:41.070457  # [  178.905596] 1fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 4009 07:34:41.070596  # [  178.914072] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 004efe38
 4010 07:34:41.070740  # [  178.922547] 1fe0: 00000004 bec1b788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 4011 07:34:41.072410  # [  178.931011] Call trace: 
 4012 07:34:41.113006  # [  178.931030]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 4013 07:34:41.113595  # [  178.940053]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 4014 07:34:41.113773  # [  178.946138]  lkdtm_do_action from direct_entry+0x11c/0x140
 4015 07:34:41.113924  # [  178.951921]  direct_entry from full_proxy_write+0x5c/0x8c
 4016 07:34:41.114059  # [  178.957600]  full_proxy_write from vfs_write+0xbc/0x3cc
 4017 07:34:41.114199  # [  178.963177]  vfs_write from ksys_write+0x78/0xf8
 4018 07:34:41.114332  # [  178.968054]  ksys_write from ret_fast_syscall+0x0/0x1c
 4019 07:34:41.116119  # [  178.973428] Exception stack(0xf1bf1fa8 to 0xf1bf1ff0)
 4020 07:34:41.156738  # [  178.978788] 1fa0:                   0000000d 0000000d 00000001 b6d88000 0000000d 00000001
 4021 07:34:41.157022  # [  178.987262] 1fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6d88000 00020000 004efe38
 4022 07:34:41.157182  # [  178.995731] 1fe0: 00000004 bec1b788 b6e4e33b b6dc7616
 4023 07:34:41.157323  # [  179.001089] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 4024 07:34:41.157458  # [  179.007445] ---[ end trace 0000000000000000 ]---
 4025 07:34:41.157609  # [  179.012392] note: cat[2469] exited with irqs disabled
 4026 07:34:41.159603  # EXEC_KMALLOC: saw 'call trace:': ok
 4027 07:34:41.159899  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 4028 07:34:41.174668  # timeout set to 45
 4029 07:34:41.175008  # selftests: lkdtm: EXEC_VMALLOC.sh
 4030 07:34:41.982770  <6>[  180.933913] lkdtm: Performing direct entry EXEC_VMALLOC
 4031 07:34:41.983419  <6>[  180.938314] lkdtm: attempting ok execution at c0e02084
 4032 07:34:41.983590  <6>[  180.943724] lkdtm: attempting bad execution at f094d000
 4033 07:34:41.983738  <1>[  180.949105] 8<--- cut here ---
 4034 07:34:41.983876  <1>[  180.952357] Unable to handle kernel execution of memory at virtual address f094d000 when execute
 4035 07:34:41.984010  <1>[  180.961434] [f094d000] *pgd=c3236811, *pte=f8dc065f, *ppte=f8dc045f
 4036 07:34:41.984150  <0>[  180.968024] Internal error: Oops: 8000000f [#9] SMP ARM
 4037 07:34:42.026588  <4>[  180.973510] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4038 07:34:42.026899  <4>[  181.009897] CPU: 1 UID: 0 PID: 2551 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4039 07:34:42.069580  <4>[  181.019597] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4040 07:34:42.069939  <4>[  181.024744] Hardware name: STM32 (Device Tree Support)
 4041 07:34:42.070097  <4>[  181.030192] PC is at 0xf094d000
 4042 07:34:42.070239  <4>[  181.033647] LR is at execute_location+0x9c/0xac
 4043 07:34:42.070379  <4>[  181.038417] pc : [<f094d000>]    lr : [<c1736930>]    psr: 60080013
 4044 07:34:42.070512  <4>[  181.044974] sp : f1c6dea8  ip : 00000000  fp : 0049fe38
 4045 07:34:42.070650  <4>[  181.050523] r10: c89b8e00  r9 : f1c6df80  r8 : c278bfc8
 4046 07:34:42.070780  <4>[  181.055973] r7 : f1c6df80  r6 : 00000001  r5 : f094d000  r4 : c0e02084
 4047 07:34:42.112925  <4>[  181.062830] r3 : c8f09440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4048 07:34:42.113221  <4>[  181.069588] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4049 07:34:42.113380  <4>[  181.077053] Control: 10c5387d  Table: c598406a  DAC: 00000051
 4050 07:34:42.113525  <1>[  181.083103] Register r0 information: non-paged memory
 4051 07:34:42.113697  <1>[  181.088462] Register r1 information: NULL pointer
 4052 07:34:42.113836  <1>[  181.093414] Register r2 information: NULL pointer
 4053 07:34:42.156452  <1>[  181.098364] Register r3 information: slab task_struct start c8f09400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4054 07:34:42.156768  <6>[  181.112137]     copy_process+0x1f4/0x1f64
 4055 07:34:42.157203  <6>[  181.116394]     kernel_clone+0xac/0x388
 4056 07:34:42.157356  <6>[  181.120550]     sys_clone+0x78/0x9c
 4057 07:34:42.157492  <6>[  181.124302]     ret_fast_syscall+0x0/0x1c
 4058 07:34:42.157664  <1>[  181.128552] Register r4 information: non-slab/vmalloc memory
 4059 07:34:42.157800  <1>[  181.134513] Register r5 information: 1-page vmalloc region starting at 0xf094d000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4060 07:34:42.159746  <1>[  181.145918] Register r6 information: non-paged memory
 4061 07:34:42.199718  <1>[  181.151271] Register r7 information: 2-page vmalloc region starting at 0xf1c6c000 allocated at kernel_clone+0xac/0x388
 4062 07:34:42.200028  <1>[  181.162278] Register r8 information: non-slab/vmalloc memory
 4063 07:34:42.200184  <1>[  181.168236] Register r9 information: 2-page vmalloc region starting at 0xf1c6c000 allocated at kernel_clone+0xac/0x388
 4064 07:34:42.200324  <1>[  181.179240] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4065 07:34:42.202978  <6>[  181.193194]     full_proxy_open+0x124/0x24c
 4066 07:34:42.243053  <6>[  181.197644]     do_dentry_open+0x144/0x4dc
 4067 07:34:42.243677  <6>[  181.202000]     vfs_open+0x2c/0xec
 4068 07:34:42.243847  <6>[  181.205650]     path_openat+0x748/0x1198
 4069 07:34:42.243996  <6>[  181.209901]     do_filp_open+0x98/0x134
 4070 07:34:42.244133  <6>[  181.213951]     do_sys_openat2+0xbc/0xe4
 4071 07:34:42.244267  <6>[  181.218205]     sys_openat+0x98/0xd4
 4072 07:34:42.244402  <6>[  181.221956]     ret_fast_syscall+0x0/0x1c
 4073 07:34:42.244543  <4>[  181.226304]  Free path:
 4074 07:34:42.244676  <6>[  181.229035]     full_proxy_release+0x78/0xc0
 4075 07:34:42.244808  <6>[  181.233585]     __fput+0xdc/0x2e8
 4076 07:34:42.246090  <6>[  181.237129]     task_work_run+0x98/0xc8
 4077 07:34:42.286447  <6>[  181.241186]     do_exit+0x374/0xa1c
 4078 07:34:42.287041  <6>[  181.245038]     do_group_exit+0x40/0x8c
 4079 07:34:42.287209  <6>[  181.249089]     pid_child_should_wake+0x0/0x94
 4080 07:34:42.287355  <1>[  181.253844] Register r11 information: non-paged memory
 4081 07:34:42.287493  <1>[  181.259198] Register r12 information: NULL pointer
 4082 07:34:42.287635  <0>[  181.264350] Process cat (pid: 2551, stack limit = 0xf1c6c000)
 4083 07:34:42.287771  <0>[  181.270305] Stack: (0xf1c6dea8 to 0xf1c6e000)
 4084 07:34:42.289779  <0>[  181.274959] dea0:                   f094d000 c8f1c000 00000000 c0e020b0 0000000d c0e007ac
 4085 07:34:42.330045  <0>[  181.283432] dec0: 0000000d c0e00b90 c0e00a74 c8bb3c40 b6e38000 0000000d c3a4f4b8 c0890ff0
 4086 07:34:42.330308  <0>[  181.291905] dee0: c8bb3c40 c0890f94 f1c6df80 b6e38000 c8f09440 0000000d c89b8e00 c0628618
 4087 07:34:42.330468  <0>[  181.300377] df00: c5986db8 00000000 00000000 00000000 00000000 0000000d b6e38000 0001fff3
 4088 07:34:42.330611  <0>[  181.308947] df20: 00000001 00000000 c8bb3b40 00000000 00000000 00000000 00000000 00000000
 4089 07:34:42.333002  <0>[  181.317419] df40: 00000000 00000000 00000000 00000000 00000022 a697a4bc 00000000 c8bb3c40
 4090 07:34:42.373180  <0>[  181.325891] df60: c8bb3c40 00000000 00000000 c03002f0 c8f09440 00000004 0049fe38 c0628b74
 4091 07:34:42.373479  <0>[  181.334363] df80: 00000000 00000000 00000000 a697a4bc 000000c0 0000000d 0000000d 7ff00000
 4092 07:34:42.373665  <0>[  181.342835] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e38000 0000000d 00000001
 4093 07:34:42.373813  <0>[  181.351307] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e38000 00020000 0049fe38
 4094 07:34:42.376258  <0>[  181.359779] dfe0: 00000004 be9e6788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 4095 07:34:42.376489  <0>[  181.368244] Call trace: 
 4096 07:34:42.416701  <0>[  181.368264]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4097 07:34:42.416971  <0>[  181.377288]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4098 07:34:42.417178  <0>[  181.383382]  lkdtm_do_action from direct_entry+0x11c/0x140
 4099 07:34:42.417335  <0>[  181.389177]  direct_entry from full_proxy_write+0x5c/0x8c
 4100 07:34:42.417492  <0>[  181.394866]  full_proxy_write from vfs_write+0xbc/0x3cc
 4101 07:34:42.417664  <0>[  181.400360]  vfs_write from ksys_write+0x78/0xf8
 4102 07:34:42.419563  <0>[  181.405248]  ksys_write from ret_fast_syscall+0x0/0x1c
 4103 07:34:42.470193  <0>[  181.410626] Exception stack(0xf1c6dfa8 to 0xf1c6dff0)
 4104 07:34:42.470780  <0>[  181.415989] dfa0:                   0000000d 0000000d 00000001 b6e38000 0000000d 00000001
 4105 07:34:42.470967  <0>[  181.424466] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e38000 00020000 0049fe38
 4106 07:34:42.471113  <0>[  181.432936] dfe0: 00000004 be9e6788 b6efe33b b6e77616
 4107 07:34:42.471253  <0>[  181.438294] Code: bad PC value
 4108 07:34:42.471388  <4>[  181.441826] ---[ end trace 0000000000000000 ]---
 4109 07:34:42.473645  # Segmentation fault
 4110 07:34:42.987754  # [  180.933913] lkdtm: Performing direct entry EXEC_VMALLOC
 4111 07:34:42.988315  # [  180.938314] lkdtm: attempting ok execution at c0e02084
 4112 07:34:42.988483  # [  180.943724] lkdtm: attempting bad execution at f094d000
 4113 07:34:42.988623  # [  180.949105] 8<--- cut here ---
 4114 07:34:42.988761  # [  180.952357] Unable to handle kernel execution of memory at virtual address f094d000 when execute
 4115 07:34:42.988897  # [  180.961434] [f094d000] *pgd=c3236811, *pte=f8dc065f, *ppte=f8dc045f
 4116 07:34:42.991046  # [  180.968024] Internal error: Oops: 8000000f [#9] SMP ARM
 4117 07:34:43.031232  # [  180.973510] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4118 07:34:43.034424  # [  181.009897] CPU: 1 UID: 0 PID: 2551 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4119 07:34:43.074109  # [  181.019597] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4120 07:34:43.074711  # [  181.024744] Hardware name: STM32 (Device Tree Support)
 4121 07:34:43.074883  # [  181.030192] PC is at 0xf094d000
 4122 07:34:43.075025  # [  181.033647] LR is at execute_location+0x9c/0xac
 4123 07:34:43.075162  # [  181.038417] pc : [<f094d000>]    lr : [<c1736930>]    psr: 60080013
 4124 07:34:43.075296  # [  181.044974] sp : f1c6dea8  ip : 00000000  fp : 0049fe38
 4125 07:34:43.075428  # [  181.050523] r10: c89b8e00  r9 : f1c6df80  r8 : c278bfc8
 4126 07:34:43.077495  # [  181.055973] r7 : f1c6df80  r6 : 00000001  r5 : f094d000  r4 : c0e02084
 4127 07:34:43.117951  # [  181.062830] r3 : c8f09440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4128 07:34:43.118254  # [  181.069588] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4129 07:34:43.118416  # [  181.077053] Control: 10c5387d  Table: c598406a  DAC: 00000051
 4130 07:34:43.118555  # [  181.083103] Register r0 information: non-paged memory
 4131 07:34:43.118691  # [  181.088462] Register r1 information: NULL pointer
 4132 07:34:43.118825  # [  181.093414] Register r2 information: NULL pointer
 4133 07:34:43.161225  # [  181.098364] Register r3 information: slab task_struct start c8f09400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4134 07:34:43.161535  # [  181.112137]     copy_process+0x1f4/0x1f64
 4135 07:34:43.161728  # [  181.116394]     kernel_clone+0xac/0x388
 4136 07:34:43.161870  # [  181.120550]     sys_clone+0x78/0x9c
 4137 07:34:43.162002  # [  181.124302]     ret_fast_syscall+0x0/0x1c
 4138 07:34:43.162134  # [  181.128552] Register r4 information: non-slab/vmalloc memory
 4139 07:34:43.162267  # [  181.134513] Register r5 information: 1-page vmalloc region starting at 0xf094d000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4140 07:34:43.164446  # [  181.145918] Register r6 information: non-paged memory
 4141 07:34:43.204847  # [  181.151271] Register r7 information: 2-page vmalloc region starting at 0xf1c6c000 allocated at kernel_clone+0xac/0x388
 4142 07:34:43.205138  # [  181.162278] Register r8 information: non-slab/vmalloc memory
 4143 07:34:43.205301  # [  181.168236] Register r9 information: 2-page vmalloc region starting at 0xf1c6c000 allocated at kernel_clone+0xac/0x388
 4144 07:34:43.207750  # [  181.179240] Register r10 information: slab kmalloc-192 start c89b8dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4145 07:34:43.247782  # [  181.193194]     full_proxy_open+0x124/0x24c
 4146 07:34:43.248403  # [  181.197644]     do_dentry_open+0x144/0x4dc
 4147 07:34:43.248575  # [  181.202000]     vfs_open+0x2c/0xec
 4148 07:34:43.248717  # [  181.205650]     path_openat+0x748/0x1198
 4149 07:34:43.248851  # [  181.209901]     do_filp_open+0x98/0x134
 4150 07:34:43.248983  # [  181.213951]     do_sys_openat2+0xbc/0xe4
 4151 07:34:43.249113  # [  181.218205]     sys_openat+0x98/0xd4
 4152 07:34:43.249244  # [  181.221956]     ret_fast_syscall+0x0/0x1c
 4153 07:34:43.249374  # [  181.226304]  Free path:
 4154 07:34:43.249505  # [  181.229035]     full_proxy_release+0x78/0xc0
 4155 07:34:43.251217  # [  181.233585]     __fput+0xdc/0x2e8
 4156 07:34:43.291373  # [  181.237129]     task_work_run+0x98/0xc8
 4157 07:34:43.291705  # [  181.241186]     do_exit+0x374/0xa1c
 4158 07:34:43.291865  # [  181.245038]     do_group_exit+0x40/0x8c
 4159 07:34:43.292002  # [  181.249089]     pid_child_should_wake+0x0/0x94
 4160 07:34:43.292131  # [  181.253844] Register r11 information: non-paged memory
 4161 07:34:43.292258  # [  181.259198] Register r12 information: NULL pointer
 4162 07:34:43.292385  # [  181.264350] Process cat (pid: 2551, stack limit = 0xf1c6c000)
 4163 07:34:43.292512  # [  181.270305] Stack: (0xf1c6dea8 to 0xf1c6e000)
 4164 07:34:43.294677  # [  181.274959] dea0:                   f094d000 c8f1c000 00000000 c0e020b0 0000000d c0e007ac
 4165 07:34:43.334846  # [  181.283432] dec0: 0000000d c0e00b90 c0e00a74 c8bb3c40 b6e38000 0000000d c3a4f4b8 c0890ff0
 4166 07:34:43.335146  # [  181.291905] dee0: c8bb3c40 c0890f94 f1c6df80 b6e38000 c8f09440 0000000d c89b8e00 c0628618
 4167 07:34:43.335306  # [  181.300377] df00: c5986db8 00000000 00000000 00000000 00000000 0000000d b6e38000 0001fff3
 4168 07:34:43.335445  # [  181.308947] df20: 00000001 00000000 c8bb3b40 00000000 00000000 00000000 00000000 00000000
 4169 07:34:43.337997  # [  181.317419] df40: 00000000 00000000 00000000 00000000 00000022 a697a4bc 00000000 c8bb3c40
 4170 07:34:43.378175  # [  181.325891] df60: c8bb3c40 00000000 00000000 c03002f0 c8f09440 00000004 0049fe38 c0628b74
 4171 07:34:43.378478  # [  181.334363] df80: 00000000 00000000 00000000 a697a4bc 000000c0 0000000d 0000000d 7ff00000
 4172 07:34:43.378641  # [  181.342835] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e38000 0000000d 00000001
 4173 07:34:43.378784  # [  181.351307] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e38000 00020000 0049fe38
 4174 07:34:43.381384  # [  181.359779] dfe0: 00000004 be9e6788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 4175 07:34:43.381707  # [  181.368244] Call trace: 
 4176 07:34:43.421166  # [  181.368264]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4177 07:34:43.421801  # [  181.377288]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4178 07:34:43.421979  # [  181.383382]  lkdtm_do_action from direct_entry+0x11c/0x140
 4179 07:34:43.422120  # [  181.389177]  direct_entry from full_proxy_write+0x5c/0x8c
 4180 07:34:43.422253  # [  181.394866]  full_proxy_write from vfs_write+0xbc/0x3cc
 4181 07:34:43.422384  # [  181.400360]  vfs_write from ksys_write+0x78/0xf8
 4182 07:34:43.422515  # [  181.405248]  ksys_write from ret_fast_syscall+0x0/0x1c
 4183 07:34:43.424479  # [  181.410626] Exception stack(0xf1c6dfa8 to 0xf1c6dff0)
 4184 07:34:43.469524  # [  181.415989] dfa0:                   0000000d 0000000d 00000001 b6e38000 0000000d 00000001
 4185 07:34:43.469860  # [  181.424466] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e38000 00020000 0049fe38
 4186 07:34:43.470023  # [  181.432936] dfe0: 00000004 be9e6788 b6efe33b b6e77616
 4187 07:34:43.470198  # [  181.438294] Code: bad PC value
 4188 07:34:43.470334  # [  181.441826] ---[ end trace 0000000000000000 ]---
 4189 07:34:43.470469  # EXEC_VMALLOC: saw 'call trace:': ok
 4190 07:34:43.472636  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 4191 07:34:43.488687  # timeout set to 45
 4192 07:34:43.489076  # selftests: lkdtm: EXEC_RODATA.sh
 4193 07:34:44.329870  <6>[  183.286329] lkdtm: Performing direct entry EXEC_RODATA
 4194 07:34:44.330460  <6>[  183.290537] lkdtm: attempting ok execution at c0e02084
 4195 07:34:44.330631  <6>[  183.296413] lkdtm: attempting bad execution at c1a71d20
 4196 07:34:44.330780  <1>[  183.301474] 8<--- cut here ---
 4197 07:34:44.330940  <1>[  183.304633] Unable to handle kernel paging request at virtual address c1a71d20 when execute
 4198 07:34:44.331084  <1>[  183.313306] [c1a71d20] *pgd=c1a1941e(bad)
 4199 07:34:44.331223  <0>[  183.317574] Internal error: Oops: 8000000d [#10] SMP ARM
 4200 07:34:44.373220  <4>[  183.323130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4201 07:34:44.376358  <4>[  183.359595] CPU: 0 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4202 07:34:44.416625  <4>[  183.369284] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4203 07:34:44.417216  <4>[  183.374529] Hardware name: STM32 (Device Tree Support)
 4204 07:34:44.417389  <4>[  183.379875] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4205 07:34:44.417543  <4>[  183.385149] LR is at execute_location+0x9c/0xac
 4206 07:34:44.417732  <4>[  183.390013] pc : [<c1a71d20>]    lr : [<c1736930>]    psr: 60080013
 4207 07:34:44.417879  <4>[  183.396569] sp : f1cf5eb0  ip : 00000000  fp : 004bfe38
 4208 07:34:44.418019  <4>[  183.402017] r10: c89b87c0  r9 : f1cf5f80  r8 : c278bfd0
 4209 07:34:44.420237  <4>[  183.407566] r7 : f1cf5f80  r6 : 00000000  r5 : c1a71d20  r4 : c0e02084
 4210 07:34:44.460198  <4>[  183.414323] r3 : c7a61e40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4211 07:34:44.460486  <4>[  183.421182] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4212 07:34:44.460651  <4>[  183.428646] Control: 10c5387d  Table: c8e6006a  DAC: 00000051
 4213 07:34:44.460794  <1>[  183.434695] Register r0 information: non-paged memory
 4214 07:34:44.460929  <1>[  183.439953] Register r1 information: NULL pointer
 4215 07:34:44.461061  <1>[  183.445005] Register r2 information: NULL pointer
 4216 07:34:44.503818  <1>[  183.449956] Register r3 information: slab task_struct start c7a61e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4217 07:34:44.504410  <6>[  183.463624]     copy_process+0x1f4/0x1f64
 4218 07:34:44.504582  <6>[  183.467981]     kernel_clone+0xac/0x388
 4219 07:34:44.504731  <6>[  183.472035]     sys_clone+0x78/0x9c
 4220 07:34:44.504876  <6>[  183.475788]     ret_fast_syscall+0x0/0x1c
 4221 07:34:44.505007  <4>[  183.480139]  Free path:
 4222 07:34:44.505136  <6>[  183.482868]     rcu_core+0x2dc/0xb14
 4223 07:34:44.505264  <6>[  183.486621]     handle_softirqs+0x15c/0x430
 4224 07:34:44.505395  <6>[  183.491079]     irq_exit+0xac/0xd4
 4225 07:34:44.507105  <6>[  183.494829]     call_with_stack+0x18/0x20
 4226 07:34:44.546948  <6>[  183.499090]     __irq_svc+0x9c/0xb8
 4227 07:34:44.547261  <6>[  183.502837]     __legitimize_path+0x0/0x70
 4228 07:34:44.547704  <6>[  183.507198]     try_to_unlazy+0x3c/0xe8
 4229 07:34:44.547859  <6>[  183.511347]     complete_walk+0x40/0xbc
 4230 07:34:44.547996  <6>[  183.515393]     path_lookupat+0xc4/0x1a4
 4231 07:34:44.548136  <6>[  183.519643]     filename_lookup+0xc0/0x190
 4232 07:34:44.548278  <6>[  183.523994]     vfs_statx+0x78/0xe8
 4233 07:34:44.548410  <6>[  183.527744]     do_statx+0x74/0xb4
 4234 07:34:44.548552  <6>[  183.531393]     sys_statx+0x78/0xf4
 4235 07:34:44.548684  <6>[  183.535244]     ret_fast_syscall+0x0/0x1c
 4236 07:34:44.590063  <1>[  183.539493] Register r4 information: non-slab/vmalloc memory
 4237 07:34:44.590632  <1>[  183.545452] Register r5 information: non-slab/vmalloc memory
 4238 07:34:44.590802  <1>[  183.551408] Register r6 information: NULL pointer
 4239 07:34:44.590952  <1>[  183.556358] Register r7 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4240 07:34:44.591101  <1>[  183.567366] Register r8 information: non-slab/vmalloc memory
 4241 07:34:44.591244  <1>[  183.573323] Register r9 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4242 07:34:44.633763  <1>[  183.584328] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4243 07:34:44.634133  <6>[  183.598281]     full_proxy_open+0x124/0x24c
 4244 07:34:44.634294  <6>[  183.602730]     do_dentry_open+0x144/0x4dc
 4245 07:34:44.634435  <6>[  183.607085]     vfs_open+0x2c/0xec
 4246 07:34:44.634582  <6>[  183.610736]     path_openat+0x748/0x1198
 4247 07:34:44.634710  <6>[  183.614886]     do_filp_open+0x98/0x134
 4248 07:34:44.634840  <6>[  183.619037]     do_sys_openat2+0xbc/0xe4
 4249 07:34:44.634966  <6>[  183.623202]     sys_openat+0x98/0xd4
 4250 07:34:44.636764  <6>[  183.627064]     ret_fast_syscall+0x0/0x1c
 4251 07:34:44.676847  <4>[  183.631323]  Free path:
 4252 07:34:44.677432  <6>[  183.634057]     nfs_pgio_header_free+0x34/0x48
 4253 07:34:44.677626  <6>[  183.638820]     nfs_write_completion+0x60/0x240
 4254 07:34:44.677783  <6>[  183.643573]     rpc_free_task+0x34/0x54
 4255 07:34:44.677931  <6>[  183.647732]     rpc_async_release+0x24/0x40
 4256 07:34:44.678065  <6>[  183.652187]     process_one_work+0x1b8/0x450
 4257 07:34:44.678203  <6>[  183.656743]     worker_thread+0x1d4/0x3c4
 4258 07:34:44.678337  <6>[  183.660995]     kthread+0xe8/0x104
 4259 07:34:44.678467  <6>[  183.664642]     ret_from_fork+0x14/0x28
 4260 07:34:44.680144  <1>[  183.668791] Register r11 information: non-paged memory
 4261 07:34:44.720234  <1>[  183.674247] Register r12 information: NULL pointer
 4262 07:34:44.720827  <0>[  183.679299] Process cat (pid: 2633, stack limit = 0xf1cf4000)
 4263 07:34:44.720998  <0>[  183.685356] Stack: (0xf1cf5eb0 to 0xf1cf6000)
 4264 07:34:44.721147  <0>[  183.689908] 5ea0:                                     0000000c c8f19000 00000000 c0e007ac
 4265 07:34:44.721292  <0>[  183.698483] 5ec0: 0000000c c0e00b90 c0e00a74 c8bb3c40 b6db8000 0000000c c3a4f4b8 c0890ff0
 4266 07:34:44.723482  <0>[  183.706956] 5ee0: c8bb3c40 c0890f94 f1cf5f80 b6db8000 c7a61e40 0000000c c89b87c0 c0628618
 4267 07:34:44.763521  <0>[  183.715428] 5f00: c8e62db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4
 4268 07:34:44.764073  <0>[  183.723899] 5f20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 4269 07:34:44.764245  <0>[  183.732371] 5f40: 00000000 00000000 00000000 00000000 00000022 a7dfd6d6 00000000 c8bb3c40
 4270 07:34:44.764394  <0>[  183.740843] 5f60: c8bb3c40 00000000 00000000 c03002f0 c7a61e40 00000004 004bfe38 c0628b74
 4271 07:34:44.764539  <0>[  183.749315] 5f80: 00000000 00000000 00000000 a7dfd6d6 000000c0 0000000c 0000000c 7ff00000
 4272 07:34:44.807026  <0>[  183.757787] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 4273 07:34:44.807707  <0>[  183.766259] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 004bfe38
 4274 07:34:44.807879  <0>[  183.774731] 5fe0: 00000004 be950788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 4275 07:34:44.808019  <0>[  183.783295] Call trace: 
 4276 07:34:44.808154  <0>[  183.783316]  execute_location from lkdtm_do_action+0x24/0x4c
 4277 07:34:44.808288  <0>[  183.792037]  lkdtm_do_action from direct_entry+0x11c/0x140
 4278 07:34:44.810312  <0>[  183.797719]  direct_entry from full_proxy_write+0x5c/0x8c
 4279 07:34:44.850407  <0>[  183.803395]  full_proxy_write from vfs_write+0xbc/0x3cc
 4280 07:34:44.851101  <0>[  183.808971]  vfs_write from ksys_write+0x78/0xf8
 4281 07:34:44.851272  <0>[  183.813848]  ksys_write from ret_fast_syscall+0x0/0x1c
 4282 07:34:44.851414  <0>[  183.819219] Exception stack(0xf1cf5fa8 to 0xf1cf5ff0)
 4283 07:34:44.851550  <0>[  183.824575] 5fa0:                   0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 4284 07:34:44.851688  <0>[  183.833047] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 004bfe38
 4285 07:34:44.853822  <0>[  183.841615] 5fe0: 00000004 be950788 b6e7e33b b6df7616
 4286 07:34:44.876285  <0>[  183.846873] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4287 07:34:44.876859  <4>[  183.853329] ---[ end trace 0000000000000000 ]---
 4288 07:34:44.879567  <6>[  183.858174] note: cat[2633] exited with irqs disabled
 4289 07:34:44.895449  # Segmentation fault
 4290 07:34:45.325251  # [  183.286329] lkdtm: Performing direct entry EXEC_RODATA
 4291 07:34:45.325558  # [  183.290537] lkdtm: attempting ok execution at c0e02084
 4292 07:34:45.325754  # [  183.296413] lkdtm: attempting bad execution at c1a71d20
 4293 07:34:45.325905  # [  183.301474] 8<--- cut here ---
 4294 07:34:45.326040  # [  183.304633] Unable to handle kernel paging request at virtual address c1a71d20 when execute
 4295 07:34:45.326183  # [  183.313306] [c1a71d20] *pgd=c1a1941e(bad)
 4296 07:34:45.326315  # [  183.317574] Internal error: Oops: 8000000d [#10] SMP ARM
 4297 07:34:45.369389  # [  183.323130] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4298 07:34:45.372356  # [  183.359595] CPU: 0 UID: 0 PID: 2633 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4299 07:34:45.412207  # [  183.369284] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4300 07:34:45.412804  # [  183.374529] Hardware name: STM32 (Device Tree Support)
 4301 07:34:45.412982  # [  183.379875] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4302 07:34:45.413141  # [  183.385149] LR is at execute_location+0x9c/0xac
 4303 07:34:45.413305  # [  183.390013] pc : [<c1a71d20>]    lr : [<c1736930>]    psr: 60080013
 4304 07:34:45.413449  # [  183.396569] sp : f1cf5eb0  ip : 00000000  fp : 004bfe38
 4305 07:34:45.413609  # [  183.402017] r10: c89b87c0  r9 : f1cf5f80  r8 : c278bfd0
 4306 07:34:45.415497  # [  183.407566] r7 : f1cf5f80  r6 : 00000000  r5 : c1a71d20  r4 : c0e02084
 4307 07:34:45.455631  # [  183.414323] r3 : c7a61e40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4308 07:34:45.456183  # [  183.421182] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4309 07:34:45.456354  # [  183.428646] Control: 10c5387d  Table: c8e6006a  DAC: 00000051
 4310 07:34:45.456507  # [  183.434695] Register r0 information: non-paged memory
 4311 07:34:45.456667  # [  183.439953] Register r1 information: NULL pointer
 4312 07:34:45.456814  # [  183.445005] Register r2 information: NULL pointer
 4313 07:34:45.499119  # [  183.449956] Register r3 information: slab task_struct start c7a61e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4314 07:34:45.499763  # [  183.463624]     copy_process+0x1f4/0x1f64
 4315 07:34:45.499939  # [  183.467981]     kernel_clone+0xac/0x388
 4316 07:34:45.500091  # [  183.472035]     sys_clone+0x78/0x9c
 4317 07:34:45.500235  # [  183.475788]     ret_fast_syscall+0x0/0x1c
 4318 07:34:45.500377  # [  183.480139]  Free path:
 4319 07:34:45.500521  # [  183.482868]     rcu_core+0x2dc/0xb14
 4320 07:34:45.500663  # [  183.486621]     handle_softirqs+0x15c/0x430
 4321 07:34:45.500794  # [  183.491079]     irq_exit+0xac/0xd4
 4322 07:34:45.500931  # [  183.494829]     call_with_stack+0x18/0x20
 4323 07:34:45.502431  # [  183.499090]     __irq_svc+0x9c/0xb8
 4324 07:34:45.542423  # [  183.502837]     __legitimize_path+0x0/0x70
 4325 07:34:45.542999  # [  183.507198]     try_to_unlazy+0x3c/0xe8
 4326 07:34:45.543172  # [  183.511347]     complete_walk+0x40/0xbc
 4327 07:34:45.543333  # [  183.515393]     path_lookupat+0xc4/0x1a4
 4328 07:34:45.543482  # [  183.519643]     filename_lookup+0xc0/0x190
 4329 07:34:45.543622  # [  183.523994]     vfs_statx+0x78/0xe8
 4330 07:34:45.543756  # [  183.527744]     do_statx+0x74/0xb4
 4331 07:34:45.543894  # [  183.531393]     sys_statx+0x78/0xf4
 4332 07:34:45.544027  # [  183.535244]     ret_fast_syscall+0x0/0x1c
 4333 07:34:45.545628  # [  183.539493] Register r4 information: non-slab/vmalloc memory
 4334 07:34:45.585641  # [  183.545452] Register r5 information: non-slab/vmalloc memory
 4335 07:34:45.586223  # [  183.551408] Register r6 information: NULL pointer
 4336 07:34:45.586416  # [  183.556358] Register r7 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4337 07:34:45.586583  # [  183.567366] Register r8 information: non-slab/vmalloc memory
 4338 07:34:45.586733  # [  183.573323] Register r9 information: 2-page vmalloc region starting at 0xf1cf4000 allocated at kernel_clone+0xac/0x388
 4339 07:34:45.629116  # [  183.584328] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4340 07:34:45.629707  # [  183.598281]     full_proxy_open+0x124/0x24c
 4341 07:34:45.629882  # [  183.602730]     do_dentry_open+0x144/0x4dc
 4342 07:34:45.630033  # [  183.607085]     vfs_open+0x2c/0xec
 4343 07:34:45.630173  # [  183.610736]     path_openat+0x748/0x1198
 4344 07:34:45.630307  # [  183.614886]     do_filp_open+0x98/0x134
 4345 07:34:45.630456  # [  183.619037]     do_sys_openat2+0xbc/0xe4
 4346 07:34:45.630597  # [  183.623202]     sys_openat+0x98/0xd4
 4347 07:34:45.630732  # [  183.627064]     ret_fast_syscall+0x0/0x1c
 4348 07:34:45.632403  # [  183.631323]  Free path:
 4349 07:34:45.672706  # [  183.634057]     nfs_pgio_header_free+0x34/0x48
 4350 07:34:45.673414  # [  183.638820]     nfs_write_completion+0x60/0x240
 4351 07:34:45.673695  # [  183.643573]     rpc_free_task+0x34/0x54
 4352 07:34:45.673879  # [  183.647732]     rpc_async_release+0x24/0x40
 4353 07:34:45.674062  # [  183.652187]     process_one_work+0x1b8/0x450
 4354 07:34:45.674209  # [  183.656743]     worker_thread+0x1d4/0x3c4
 4355 07:34:45.674343  # [  183.660995]     kthread+0xe8/0x104
 4356 07:34:45.674480  # [  183.664642]     ret_from_fork+0x14/0x28
 4357 07:34:45.674613  # [  183.668791] Register r11 information: non-paged memory
 4358 07:34:45.675720  # [  183.674247] Register r12 information: NULL pointer
 4359 07:34:45.715935  # [  183.679299] Process cat (pid: 2633, stack limit = 0xf1cf4000)
 4360 07:34:45.716510  # [  183.685356] Stack: (0xf1cf5eb0 to 0xf1cf6000)
 4361 07:34:45.716693  # [  183.689908] 5ea0:                                     0000000c c8f19000 00000000 c0e007ac
 4362 07:34:45.716845  # [  183.698483] 5ec0: 0000000c c0e00b90 c0e00a74 c8bb3c40 b6db8000 0000000c c3a4f4b8 c0890ff0
 4363 07:34:45.716985  # [  183.706956] 5ee0: c8bb3c40 c0890f94 f1cf5f80 b6db8000 c7a61e40 0000000c c89b87c0 c0628618
 4364 07:34:45.719224  # [  183.715428] 5f00: c8e62db0 00000000 00000000 00000000 00000000 0000000c b6db8000 0001fff4
 4365 07:34:45.759411  # [  183.723899] 5f20: 00000001 00000000 c8bb3440 00000000 00000000 00000000 00000000 00000000
 4366 07:34:45.759701  # [  183.732371] 5f40: 00000000 00000000 00000000 00000000 00000022 a7dfd6d6 00000000 c8bb3c40
 4367 07:34:45.759880  # [  183.740843] 5f60: c8bb3c40 00000000 00000000 c03002f0 c7a61e40 00000004 004bfe38 c0628b74
 4368 07:34:45.760037  # [  183.749315] 5f80: 00000000 00000000 00000000 a7dfd6d6 000000c0 0000000c 0000000c 7ff00000
 4369 07:34:45.762600  # [  183.757787] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 4370 07:34:45.802740  # [  183.766259] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 004bfe38
 4371 07:34:45.803008  # [  183.774731] 5fe0: 00000004 be950788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 4372 07:34:45.803176  # [  183.783295] Call trace: 
 4373 07:34:45.803318  # [  183.783316]  execute_location from lkdtm_do_action+0x24/0x4c
 4374 07:34:45.803460  # [  183.792037]  lkdtm_do_action from direct_entry+0x11c/0x140
 4375 07:34:45.803594  # [  183.797719]  direct_entry from full_proxy_write+0x5c/0x8c
 4376 07:34:45.805932  # [  183.803395]  full_proxy_write from vfs_write+0xbc/0x3cc
 4377 07:34:45.845708  # [  183.808971]  vfs_write from ksys_write+0x78/0xf8
 4378 07:34:45.846259  # [  183.813848]  ksys_write from ret_fast_syscall+0x0/0x1c
 4379 07:34:45.846429  # [  183.819219] Exception stack(0xf1cf5fa8 to 0xf1cf5ff0)
 4380 07:34:45.846577  # [  183.824575] 5fa0:                   0000000c 0000000c 00000001 b6db8000 0000000c 00000001
 4381 07:34:45.846721  # [  183.833047] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6db8000 00020000 004bfe38
 4382 07:34:45.846863  # [  183.841615] 5fe0: 00000004 be950788 b6e7e33b b6df7616
 4383 07:34:45.848881  # [  183.846873] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4384 07:34:45.872091  # [  183.853329] ---[ end trace 0000000000000000 ]---
 4385 07:34:45.872643  # [  183.858174] note: cat[2633] exited with irqs disabled
 4386 07:34:45.872823  # EXEC_RODATA: saw 'call trace:': ok
 4387 07:34:45.875366  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4388 07:34:45.939611  # timeout set to 45
 4389 07:34:45.939916  # selftests: lkdtm: EXEC_USERSPACE.sh
 4390 07:34:46.779855  <6>[  185.735575] lkdtm: Performing direct entry EXEC_USERSPACE
 4391 07:34:46.780207  <6>[  185.740153] lkdtm: attempting ok execution at c0e02084
 4392 07:34:46.780289  <6>[  185.747095] lkdtm: attempting bad execution at b6fa5000
 4393 07:34:46.780344  <1>[  185.751850] 8<--- cut here ---
 4394 07:34:46.780397  <1>[  185.754509] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa5000
 4395 07:34:46.780454  <0>[  185.761985] Internal error: : b [#11] SMP ARM
 4396 07:34:46.823597  <4>[  185.766638] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4397 07:34:46.823887  <4>[  185.803109] CPU: 0 UID: 0 PID: 2714 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4398 07:34:46.826708  <4>[  185.812699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4399 07:34:46.866602  <4>[  185.817945] Hardware name: STM32 (Device Tree Support)
 4400 07:34:46.866918  <4>[  185.823391] PC is at 0xb6fa5000
 4401 07:34:46.867343  <4>[  185.826742] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4402 07:34:46.867499  <4>[  185.831903] pc : [<b6fa5000>]    lr : [<c0e021ac>]    psr: 60070013
 4403 07:34:46.867638  <4>[  185.838458] sp : f1d59eb0  ip : 00000000  fp : 0048fe38
 4404 07:34:46.867772  <4>[  185.844007] r10: c89b87c0  r9 : f1d59f80  r8 : c278bfd8
 4405 07:34:46.867906  <4>[  185.849456] r7 : f1d59f80  r6 : 00000000  r5 : c5a68000  r4 : b6fa5000
 4406 07:34:46.870014  <4>[  185.856314] r3 : c5be8a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4407 07:34:46.910040  <4>[  185.863172] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4408 07:34:46.910611  <4>[  185.870536] Control: 10c5387d  Table: c8e4406a  DAC: 00000051
 4409 07:34:46.910797  <1>[  185.876586] Register r0 information: non-paged memory
 4410 07:34:46.910953  <1>[  185.881943] Register r1 information: NULL pointer
 4411 07:34:46.911095  <1>[  185.886894] Register r2 information: NULL pointer
 4412 07:34:46.913537  <1>[  185.891944] Register r3 information: slab task_struct start c5be8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4413 07:34:46.953358  <6>[  185.905614]     copy_process+0x1f4/0x1f64
 4414 07:34:46.953669  <6>[  185.909970]     kernel_clone+0xac/0x388
 4415 07:34:46.954099  <6>[  185.914025]     sys_clone+0x78/0x9c
 4416 07:34:46.954255  <6>[  185.917778]     ret_fast_syscall+0x0/0x1c
 4417 07:34:46.954392  <4>[  185.922028]  Free path:
 4418 07:34:46.954524  <6>[  185.924757]     rcu_core+0x2dc/0xb14
 4419 07:34:46.954654  <6>[  185.928610]     handle_softirqs+0x15c/0x430
 4420 07:34:46.954784  <6>[  185.933068]     irq_exit+0xac/0xd4
 4421 07:34:46.954914  <6>[  185.936718]     call_with_stack+0x18/0x20
 4422 07:34:46.955043  <6>[  185.941080]     __irq_svc+0x9c/0xb8
 4423 07:34:46.956708  <6>[  185.944827]     set_ptes+0x60/0x70
 4424 07:34:46.996839  <6>[  185.948478]     filemap_map_pages+0x1ec/0x5c8
 4425 07:34:46.997108  <6>[  185.953135]     handle_mm_fault+0x918/0x1198
 4426 07:34:46.997267  <6>[  185.957695]     do_page_fault+0x1ac/0x470
 4427 07:34:46.997408  <6>[  185.961951]     do_PrefetchAbort+0x40/0xa0
 4428 07:34:46.997628  <6>[  185.966301]     ret_from_exception+0x0/0x1c
 4429 07:34:46.997816  <1>[  185.970753] Register r4 information: non-paged memory
 4430 07:34:46.997999  <1>[  185.976107] Register r5 information: non-slab/vmalloc memory
 4431 07:34:46.998177  <1>[  185.982065] Register r6 information: NULL pointer
 4432 07:34:47.040211  <1>[  185.987015] Register r7 information: 2-page vmalloc region starting at 0xf1d58000 allocated at kernel_clone+0xac/0x388
 4433 07:34:47.040876  <1>[  185.998024] Register r8 information: non-slab/vmalloc memory
 4434 07:34:47.041087  <1>[  186.003982] Register r9 information: 2-page vmalloc region starting at 0xf1d58000 allocated at kernel_clone+0xac/0x388
 4435 07:34:47.041276  <1>[  186.014988] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4436 07:34:47.041452  <6>[  186.028944]     full_proxy_open+0x124/0x24c
 4437 07:34:47.043485  <6>[  186.033395]     do_dentry_open+0x144/0x4dc
 4438 07:34:47.083436  <6>[  186.037750]     vfs_open+0x2c/0xec
 4439 07:34:47.083807  <6>[  186.041401]     path_openat+0x748/0x1198
 4440 07:34:47.084013  <6>[  186.045653]     do_filp_open+0x98/0x134
 4441 07:34:47.084203  <6>[  186.049703]     do_sys_openat2+0xbc/0xe4
 4442 07:34:47.084387  <6>[  186.053957]     sys_openat+0x98/0xd4
 4443 07:34:47.084555  <6>[  186.057809]     ret_fast_syscall+0x0/0x1c
 4444 07:34:47.084699  <4>[  186.062057]  Free path:
 4445 07:34:47.084830  <6>[  186.064787]     nfs_pgio_header_free+0x34/0x48
 4446 07:34:47.084962  <6>[  186.069446]     nfs_write_completion+0x60/0x240
 4447 07:34:47.086704  <6>[  186.074298]     rpc_free_task+0x34/0x54
 4448 07:34:47.127074  <6>[  186.078457]     rpc_async_release+0x24/0x40
 4449 07:34:47.127381  <6>[  186.082914]     process_one_work+0x1b8/0x450
 4450 07:34:47.127812  <6>[  186.087369]     worker_thread+0x1d4/0x3c4
 4451 07:34:47.127966  <6>[  186.091721]     kthread+0xe8/0x104
 4452 07:34:47.128106  <6>[  186.095369]     ret_from_fork+0x14/0x28
 4453 07:34:47.128241  <1>[  186.099517] Register r11 information: non-paged memory
 4454 07:34:47.128381  <1>[  186.104872] Register r12 information: NULL pointer
 4455 07:34:47.128583  <0>[  186.110024] Process cat (pid: 2714, stack limit = 0xf1d58000)
 4456 07:34:47.128803  <0>[  186.115979] Stack: (0xf1d59eb0 to 0xf1d5a000)
 4457 07:34:47.170273  <0>[  186.120631] 9ea0:                                     00000001 00000000 0000000f c0e007ac
 4458 07:34:47.170824  <0>[  186.129113] 9ec0: 0000000f c0e00b90 c0e00a74 c88a8940 b6e48000 0000000f c3a4f4b8 c0890ff0
 4459 07:34:47.170995  <0>[  186.137592] 9ee0: c88a8940 c0890f94 f1d59f80 b6e48000 c5be8a40 0000000f c89b87c0 c0628618
 4460 07:34:47.171148  <0>[  186.146067] 9f00: c8e46db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1
 4461 07:34:47.171293  <0>[  186.154541] 9f20: 00000001 00000000 c88a8340 00000000 00000000 00000000 00000000 00000000
 4462 07:34:47.213741  <0>[  186.163014] 9f40: 00000000 00000000 00000000 00000000 00000022 c50eb240 00000000 c88a8940
 4463 07:34:47.214473  <0>[  186.171587] 9f60: c88a8940 00000000 00000000 c03002f0 c5be8a40 00000004 0048fe38 c0628b74
 4464 07:34:47.214723  <0>[  186.180059] 9f80: 00000000 00000000 00000000 c50eb240 000000c0 0000000f 0000000f 7ff00000
 4465 07:34:47.214944  <0>[  186.188530] 9fa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4466 07:34:47.215157  <0>[  186.197002] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 0048fe38
 4467 07:34:47.257024  <0>[  186.205475] 9fe0: 00000004 be860788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 4468 07:34:47.257372  <0>[  186.213939] Call trace: 
 4469 07:34:47.257896  <0>[  186.213960]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4470 07:34:47.258104  <0>[  186.223081]  lkdtm_do_action from direct_entry+0x11c/0x140
 4471 07:34:47.258295  <0>[  186.228765]  direct_entry from full_proxy_write+0x5c/0x8c
 4472 07:34:47.258480  <0>[  186.234543]  full_proxy_write from vfs_write+0xbc/0x3cc
 4473 07:34:47.258667  <0>[  186.240022]  vfs_write from ksys_write+0x78/0xf8
 4474 07:34:47.258860  <0>[  186.244899]  ksys_write from ret_fast_syscall+0x0/0x1c
 4475 07:34:47.304929  <0>[  186.250371] Exception stack(0xf1d59fa8 to 0xf1d59ff0)
 4476 07:34:47.305539  <0>[  186.255628] 9fa0:                   0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4477 07:34:47.305846  <0>[  186.264100] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 0048fe38
 4478 07:34:47.306068  <0>[  186.272669] 9fe0: 00000004 be860788 b6f0e33b b6e87616
 4479 07:34:47.306274  <0>[  186.277918] Code: bad PC value
 4480 07:34:47.306484  <4>[  186.281257] ---[ end trace 0000000000000000 ]---
 4481 07:34:47.308364  <6>[  186.286202] note: cat[2714] exited with irqs disabled
 4482 07:34:47.324296  # Segmentation fault
 4483 07:34:47.917598  # [  185.735575] lkdtm: Performing direct entry EXEC_USERSPACE
 4484 07:34:47.918213  # [  185.740153] lkdtm: attempting ok execution at c0e02084
 4485 07:34:47.918407  # [  185.747095] lkdtm: attempting bad execution at b6fa5000
 4486 07:34:47.918558  # [  185.751850] 8<--- cut here ---
 4487 07:34:47.918694  # [  185.754509] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa5000
 4488 07:34:47.918828  # [  185.761985] Internal error: : b [#11] SMP ARM
 4489 07:34:47.963557  # [  185.766638] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4490 07:34:47.963897  # [  185.803109] CPU: 0 UID: 0 PID: 2714 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4491 07:34:47.964068  # [  185.812699] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4492 07:34:48.004336  # [  185.817945] Hardware name: STM32 (Device Tree Support)
 4493 07:34:48.004737  # [  185.823391] PC is at 0xb6fa5000
 4494 07:34:48.005194  # [  185.826742] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4495 07:34:48.005375  # [  185.831903] pc : [<b6fa5000>]    lr : [<c0e021ac>]    psr: 60070013
 4496 07:34:48.005563  # [  185.838458] sp : f1d59eb0  ip : 00000000  fp : 0048fe38
 4497 07:34:48.005741  # [  185.844007] r10: c89b87c0  r9 : f1d59f80  r8 : c278bfd8
 4498 07:34:48.005875  # [  185.849456] r7 : f1d59f80  r6 : 00000000  r5 : c5a68000  r4 : b6fa5000
 4499 07:34:48.007712  # [  185.856314] r3 : c5be8a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4500 07:34:48.047645  # [  185.863172] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4501 07:34:48.048418  # [  185.870536] Control: 10c5387d  Table: c8e4406a  DAC: 00000051
 4502 07:34:48.048622  # [  185.876586] Register r0 information: non-paged memory
 4503 07:34:48.048819  # [  185.881943] Register r1 information: NULL pointer
 4504 07:34:48.049026  # [  185.886894] Register r2 information: NULL pointer
 4505 07:34:48.049185  # [  185.891944] Register r3 information: slab task_struct start c5be8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4506 07:34:48.051253  # [  185.905614]     copy_process+0x1f4/0x1f64
 4507 07:34:48.091408  # [  185.909970]     kernel_clone+0xac/0x388
 4508 07:34:48.092555  # [  185.914025]     sys_clone+0x78/0x9c
 4509 07:34:48.092748  # [  185.917778]     ret_fast_syscall+0x0/0x1c
 4510 07:34:48.092895  # [  185.922028]  Free path:
 4511 07:34:48.093028  # [  185.924757]     rcu_core+0x2dc/0xb14
 4512 07:34:48.093181  # [  185.928610]     handle_softirqs+0x15c/0x430
 4513 07:34:48.093370  # [  185.933068]     irq_exit+0xac/0xd4
 4514 07:34:48.093512  # [  185.936718]     call_with_stack+0x18/0x20
 4515 07:34:48.093709  # [  185.941080]     __irq_svc+0x9c/0xb8
 4516 07:34:48.093915  # [  185.944827]     set_ptes+0x60/0x70
 4517 07:34:48.094400  # [  185.948478]     filemap_map_pages+0x1ec/0x5c8
 4518 07:34:48.134377  # [  185.953135]     handle_mm_fault+0x918/0x1198
 4519 07:34:48.135588  # [  185.957695]     do_page_fault+0x1ac/0x470
 4520 07:34:48.135797  # [  185.961951]     do_PrefetchAbort+0x40/0xa0
 4521 07:34:48.135985  # [  185.966301]     ret_from_exception+0x0/0x1c
 4522 07:34:48.136157  # [  185.970753] Register r4 information: non-paged memory
 4523 07:34:48.136302  # [  185.976107] Register r5 information: non-slab/vmalloc memory
 4524 07:34:48.136440  # [  185.982065] Register r6 information: NULL pointer
 4525 07:34:48.137837  # [  185.987015] Register r7 information: 2-page vmalloc region starting at 0xf1d58000 allocated at kernel_clone+0xac/0x388
 4526 07:34:48.177924  # [  185.998024] Register r8 information: non-slab/vmalloc memory
 4527 07:34:48.178519  # [  186.003982] Register r9 information: 2-page vmalloc region starting at 0xf1d58000 allocated at kernel_clone+0xac/0x388
 4528 07:34:48.178692  # [  186.014988] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4529 07:34:48.178845  # [  186.028944]     full_proxy_open+0x124/0x24c
 4530 07:34:48.178989  # [  186.033395]     do_dentry_open+0x144/0x4dc
 4531 07:34:48.181145  # [  186.037750]     vfs_open+0x2c/0xec
 4532 07:34:48.220977  # [  186.041401]     path_openat+0x748/0x1198
 4533 07:34:48.221578  # [  186.045653]     do_filp_open+0x98/0x134
 4534 07:34:48.221789  # [  186.049703]     do_sys_openat2+0xbc/0xe4
 4535 07:34:48.221936  # [  186.053957]     sys_openat+0x98/0xd4
 4536 07:34:48.222072  # [  186.057809]     ret_fast_syscall+0x0/0x1c
 4537 07:34:48.222222  # [  186.062057]  Free path:
 4538 07:34:48.222381  # [  186.064787]     nfs_pgio_header_free+0x34/0x48
 4539 07:34:48.222540  # [  186.069446]     nfs_write_completion+0x60/0x240
 4540 07:34:48.222702  # [  186.074298]     rpc_free_task+0x34/0x54
 4541 07:34:48.224198  # [  186.078457]     rpc_async_release+0x24/0x40
 4542 07:34:48.265016  # [  186.082914]     process_one_work+0x1b8/0x450
 4543 07:34:48.265416  # [  186.087369]     worker_thread+0x1d4/0x3c4
 4544 07:34:48.267101  # [  186.091721]     kthread+0xe8/0x104
 4545 07:34:48.267400  # [  186.095369]     ret_from_fork+0x14/0x28
 4546 07:34:48.267558  # [  186.099517] Register r11 information: non-paged memory
 4547 07:34:48.267699  # [  186.104872] Register r12 information: NULL pointer
 4548 07:34:48.267832  # [  186.110024] Process cat (pid: 2714, stack limit = 0xf1d58000)
 4549 07:34:48.267965  # [  186.115979] Stack: (0xf1d59eb0 to 0xf1d5a000)
 4550 07:34:48.268941  # [  186.120631] 9ea0:                                     00000001 00000000 0000000f c0e007ac
 4551 07:34:48.309690  # [  186.129113] 9ec0: 0000000f c0e00b90 c0e00a74 c88a8940 b6e48000 0000000f c3a4f4b8 c0890ff0
 4552 07:34:48.309994  # [  186.137592] 9ee0: c88a8940 c0890f94 f1d59f80 b6e48000 c5be8a40 0000000f c89b87c0 c0628618
 4553 07:34:48.310152  # [  186.146067] 9f00: c8e46db8 00000000 00000000 00000000 00000000 0000000f b6e48000 0001fff1
 4554 07:34:48.310294  # [  186.154541] 9f20: 00000001 00000000 c88a8340 00000000 00000000 00000000 00000000 00000000
 4555 07:34:48.311592  # [  186.163014] 9f40: 00000000 00000000 00000000 00000000 00000022 c50eb240 00000000 c88a8940
 4556 07:34:48.351629  # [  186.171587] 9f60: c88a8940 00000000 00000000 c03002f0 c5be8a40 00000004 0048fe38 c0628b74
 4557 07:34:48.352212  # [  186.180059] 9f80: 00000000 00000000 00000000 c50eb240 000000c0 0000000f 0000000f 7ff00000
 4558 07:34:48.352380  # [  186.188530] 9fa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4559 07:34:48.352531  # [  186.197002] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 0048fe38
 4560 07:34:48.352675  # [  186.205475] 9fe0: 00000004 be860788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 4561 07:34:48.355108  # [  186.213939] Call trace: 
 4562 07:34:48.394669  # [  186.213960]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4563 07:34:48.395227  # [  186.223081]  lkdtm_do_action from direct_entry+0x11c/0x140
 4564 07:34:48.395397  # [  186.228765]  direct_entry from full_proxy_write+0x5c/0x8c
 4565 07:34:48.395547  # [  186.234543]  full_proxy_write from vfs_write+0xbc/0x3cc
 4566 07:34:48.395691  # [  186.240022]  vfs_write from ksys_write+0x78/0xf8
 4567 07:34:48.395825  # [  186.244899]  ksys_write from ret_fast_syscall+0x0/0x1c
 4568 07:34:48.395963  # [  186.250371] Exception stack(0xf1d59fa8 to 0xf1d59ff0)
 4569 07:34:48.443487  # [  186.255628] 9fa0:                   0000000f 0000000f 00000001 b6e48000 0000000f 00000001
 4570 07:34:48.444070  # [  186.264100] 9fc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e48000 00020000 0048fe38
 4571 07:34:48.444237  # [  186.272669] 9fe0: 00000004 be860788 b6f0e33b b6e87616
 4572 07:34:48.444389  # [  186.277918] Code: bad PC value
 4573 07:34:48.444532  # [  186.281257] ---[ end trace 0000000000000000 ]---
 4574 07:34:48.444673  # [  186.286202] note: cat[2714] exited with irqs disabled
 4575 07:34:48.444806  # EXEC_USERSPACE: saw 'call trace:': ok
 4576 07:34:48.446571  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4577 07:34:48.462873  # timeout set to 45
 4578 07:34:48.463200  # selftests: lkdtm: EXEC_NULL.sh
 4579 07:34:49.318522  <6>[  188.270868] lkdtm: Performing direct entry EXEC_NULL
 4580 07:34:49.319094  <6>[  188.274860] lkdtm: attempting ok execution at c0e02084
 4581 07:34:49.319264  <6>[  188.280228] lkdtm: attempting bad execution at 00000000
 4582 07:34:49.319407  <1>[  188.285821] 8<--- cut here ---
 4583 07:34:49.319541  <1>[  188.289040] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4584 07:34:49.319678  <1>[  188.298632] [00000000] *pgd=00000000
 4585 07:34:49.319810  <0>[  188.302424] Internal error: Oops: 80000005 [#12] SMP ARM
 4586 07:34:49.362117  <4>[  188.308008] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4587 07:34:49.362456  <4>[  188.344400] CPU: 1 UID: 0 PID: 2794 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4588 07:34:49.365490  <4>[  188.354001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4589 07:34:49.405647  <4>[  188.359250] Hardware name: STM32 (Device Tree Support)
 4590 07:34:49.406321  <4>[  188.364698] PC is at 0x0
 4591 07:34:49.406488  <4>[  188.367546] LR is at execute_location+0x9c/0xac
 4592 07:34:49.406636  <4>[  188.372318] pc : [<00000000>]    lr : [<c1736930>]    psr: 60080013
 4593 07:34:49.406771  <4>[  188.378876] sp : f1dbdeb0  ip : 00000000  fp : 0043fe38
 4594 07:34:49.406902  <4>[  188.384327] r10: c89b87c0  r9 : f1dbdf80  r8 : c278bfe0
 4595 07:34:49.407032  <4>[  188.389877] r7 : f1dbdf80  r6 : 00000000  r5 : 00000000  r4 : c0e02084
 4596 07:34:49.409062  <4>[  188.396735] r3 : c5de0a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4597 07:34:49.448869  <4>[  188.403494] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4598 07:34:49.449260  <4>[  188.410958] Control: 10c5387d  Table: c5a7c06a  DAC: 00000051
 4599 07:34:49.449416  <1>[  188.417009] Register r0 information: non-paged memory
 4600 07:34:49.449556  <1>[  188.422368] Register r1 information: NULL pointer
 4601 07:34:49.449727  <1>[  188.427320] Register r2 information: NULL pointer
 4602 07:34:49.452086  <1>[  188.432271] Register r3 information: slab task_struct start c5de0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4603 07:34:49.492339  <6>[  188.446047]     copy_process+0x1f4/0x1f64
 4604 07:34:49.493019  <6>[  188.450303]     kernel_clone+0xac/0x388
 4605 07:34:49.493186  <6>[  188.454358]     sys_clone+0x78/0x9c
 4606 07:34:49.493326  <6>[  188.458211]     ret_fast_syscall+0x0/0x1c
 4607 07:34:49.493461  <4>[  188.462462]  Free path:
 4608 07:34:49.493618  <6>[  188.465191]     rcu_core+0x2dc/0xb14
 4609 07:34:49.493754  <6>[  188.469045]     handle_softirqs+0x15c/0x430
 4610 07:34:49.493886  <6>[  188.473502]     irq_exit+0xac/0xd4
 4611 07:34:49.494013  <6>[  188.477153]     call_with_stack+0x18/0x20
 4612 07:34:49.494144  <6>[  188.481413]     __irq_svc+0x9c/0xb8
 4613 07:34:49.495747  <6>[  188.485160]     search_index+0x64/0xd8
 4614 07:34:49.535740  <6>[  188.489217]     unwind_frame+0x94/0x92c
 4615 07:34:49.536423  <6>[  188.493272]     arch_stack_walk+0x84/0x100
 4616 07:34:49.536592  <6>[  188.497722]     stack_trace_save+0x50/0x78
 4617 07:34:49.536734  <6>[  188.502082]     set_track_prepare+0x40/0x74
 4618 07:34:49.536873  <6>[  188.506540]     ___slab_alloc+0xd28/0xd7c
 4619 07:34:49.537003  <6>[  188.510798]     kmem_cache_alloc_noprof+0x128/0x3a8
 4620 07:34:49.537130  <6>[  188.515959]     vm_area_dup+0x24/0x104
 4621 07:34:49.537257  <6>[  188.520014]     copy_process+0x1968/0x1f64
 4622 07:34:49.537385  <6>[  188.524370]     kernel_clone+0xac/0x388
 4623 07:34:49.539122  <6>[  188.528424]     sys_clone+0x78/0x9c
 4624 07:34:49.578766  <1>[  188.532176] Register r4 information: non-slab/vmalloc memory
 4625 07:34:49.579396  <1>[  188.538138] Register r5 information: NULL pointer
 4626 07:34:49.579567  <1>[  188.543190] Register r6 information: NULL pointer
 4627 07:34:49.579712  <1>[  188.548141] Register r7 information: 2-page vmalloc region starting at 0xf1dbc000 allocated at kernel_clone+0xac/0x388
 4628 07:34:49.579851  <1>[  188.559149] Register r8 information: non-slab/vmalloc memory
 4629 07:34:49.582298  <1>[  188.565107] Register r9 information: 2-page vmalloc region starting at 0xf1dbc000 allocated at kernel_clone+0xac/0x388
 4630 07:34:49.622825  <1>[  188.576113] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4631 07:34:49.623197  <6>[  188.589972]     full_proxy_open+0x124/0x24c
 4632 07:34:49.623354  <6>[  188.594521]     do_dentry_open+0x144/0x4dc
 4633 07:34:49.623493  <6>[  188.598878]     vfs_open+0x2c/0xec
 4634 07:34:49.623625  <6>[  188.602529]     path_openat+0x748/0x1198
 4635 07:34:49.623756  <6>[  188.606681]     do_filp_open+0x98/0x134
 4636 07:34:49.623887  <6>[  188.610831]     do_sys_openat2+0xbc/0xe4
 4637 07:34:49.625505  <6>[  188.614985]     sys_openat+0x98/0xd4
 4638 07:34:49.665877  <6>[  188.618838]     ret_fast_syscall+0x0/0x1c
 4639 07:34:49.666232  <4>[  188.623200]  Free path:
 4640 07:34:49.666667  <6>[  188.625838]     nfs_pgio_header_free+0x34/0x48
 4641 07:34:49.666820  <6>[  188.630610]     nfs_write_completion+0x60/0x240
 4642 07:34:49.666954  <6>[  188.635374]     rpc_free_task+0x34/0x54
 4643 07:34:49.667087  <6>[  188.639543]     rpc_async_release+0x24/0x40
 4644 07:34:49.667222  <6>[  188.644010]     process_one_work+0x1b8/0x450
 4645 07:34:49.667352  <6>[  188.648475]     worker_thread+0x1d4/0x3c4
 4646 07:34:49.667486  <6>[  188.652833]     kthread+0xe8/0x104
 4647 07:34:49.669013  <6>[  188.656483]     ret_from_fork+0x14/0x28
 4648 07:34:49.709121  <1>[  188.660532] Register r11 information: non-paged memory
 4649 07:34:49.709702  <1>[  188.665995] Register r12 information: NULL pointer
 4650 07:34:49.709870  <0>[  188.671054] Process cat (pid: 2794, stack limit = 0xf1dbc000)
 4651 07:34:49.710016  <0>[  188.677113] Stack: (0xf1dbdeb0 to 0xf1dbe000)
 4652 07:34:49.710154  <0>[  188.681767] dea0:                                     0000000a c5a6b000 00000000 c0e007ac
 4653 07:34:49.710298  <0>[  188.690243] dec0: 0000000a c0e00b90 c0e00a74 c88a8340 b6d88000 0000000a c3a4f4b8 c0890ff0
 4654 07:34:49.712627  <0>[  188.698718] dee0: c88a8340 c0890f94 f1dbdf80 b6d88000 c5de0a40 0000000a c89b87c0 c0628618
 4655 07:34:49.752927  <0>[  188.707191] df00: c5a7edb0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6
 4656 07:34:49.753302  <0>[  188.715663] df20: 00000001 00000000 c88a8d40 00000000 00000000 00000000 00000000 00000000
 4657 07:34:49.753459  <0>[  188.724138] df40: 00000000 00000000 00000000 00000000 00000022 439d6767 00000000 c88a8340
 4658 07:34:49.753627  <0>[  188.732611] df60: c88a8340 00000000 00000000 c03002f0 c5de0a40 00000004 0043fe38 c0628b74
 4659 07:34:49.755858  <0>[  188.741084] df80: 00000000 00000000 00000000 439d6767 000000c0 0000000a 0000000a 7ff00000
 4660 07:34:49.796261  <0>[  188.749556] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 4661 07:34:49.796631  <0>[  188.758029] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 0043fe38
 4662 07:34:49.796787  <0>[  188.766602] dfe0: 00000004 bee27788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 4663 07:34:49.796931  <0>[  188.775066] Call trace: 
 4664 07:34:49.797062  <0>[  188.775083]  execute_location from lkdtm_do_action+0x24/0x4c
 4665 07:34:49.797198  <0>[  188.783812]  lkdtm_do_action from direct_entry+0x11c/0x140
 4666 07:34:49.839331  <0>[  188.789597]  direct_entry from full_proxy_write+0x5c/0x8c
 4667 07:34:49.840049  <0>[  188.795275]  full_proxy_write from vfs_write+0xbc/0x3cc
 4668 07:34:49.840223  <0>[  188.800755]  vfs_write from ksys_write+0x78/0xf8
 4669 07:34:49.840364  <0>[  188.805634]  ksys_write from ret_fast_syscall+0x0/0x1c
 4670 07:34:49.840497  <0>[  188.811107] Exception stack(0xf1dbdfa8 to 0xf1dbdff0)
 4671 07:34:49.840626  <0>[  188.816364] dfa0:                   0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 4672 07:34:49.842739  <0>[  188.824838] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 0043fe38
 4673 07:34:49.873213  <0>[  188.833408] dfe0: 00000004 bee27788 b6e4e33b b6dc7616
 4674 07:34:49.873533  <0>[  188.838666] Code: bad PC value
 4675 07:34:49.874044  <4>[  188.842171] ---[ end trace 0000000000000000 ]---
 4676 07:34:49.876498  # Segmentation fault
 4677 07:34:50.436579  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4678 07:34:50.437179  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4679 07:34:50.437359  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
 4680 07:34:50.437504  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
 4681 07:34:50.437697  # [    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
 4682 07:34:50.439782  # [    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
 4683 07:34:50.482357  # [    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
 4684 07:34:50.482929  # [    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
 4685 07:34:50.483132  # [    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
 4686 07:34:50.483282  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
 4687 07:34:50.483418  # [  188.270868] lkdtm: Performing direct entry EXEC_NULL
 4688 07:34:50.483548  # [  188.274860] lkdtm: attempting ok execution at c0e02084
 4689 07:34:50.525718  # [  188.280228] lkdtm: attempting bad execution at 00000000
 4690 07:34:50.526035  # [  188.285821] 8<--- cut here ---
 4691 07:34:50.526488  # [  188.289040] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4692 07:34:50.526645  # [  188.298632] [00000000] *pgd=00000000
 4693 07:34:50.526777  # [  188.302424] Internal error: Oops: 80000005 [#12] SMP ARM
 4694 07:34:50.569421  # [  188.308008] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4695 07:34:50.569724  # [  188.344400] CPU: 1 UID: 0 PID: 2794 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4696 07:34:50.569903  # [  188.354001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4697 07:34:50.570052  # [  188.359250] Hardware name: STM32 (Device Tree Support)
 4698 07:34:50.570191  # [  188.364698] PC is at 0x0
 4699 07:34:50.612617  # [  188.367546] LR is at execute_location+0x9c/0xac
 4700 07:34:50.612897  # [  188.372318] pc : [<00000000>]    lr : [<c1736930>]    psr: 60080013
 4701 07:34:50.613061  # [  188.378876] sp : f1dbdeb0  ip : 00000000  fp : 0043fe38
 4702 07:34:50.613207  # [  188.384327] r10: c89b87c0  r9 : f1dbdf80  r8 : c278bfe0
 4703 07:34:50.613342  # [  188.389877] r7 : f1dbdf80  r6 : 00000000  r5 : 00000000  r4 : c0e02084
 4704 07:34:50.613527  # [  188.396735] r3 : c5de0a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4705 07:34:50.613755  # [  188.403494] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4706 07:34:50.655881  # [  188.410958] Control: 10c5387d  Table: c5a7c06a  DAC: 00000051
 4707 07:34:50.656459  # [  188.417009] Register r0 information: non-paged memory
 4708 07:34:50.656643  # [  188.422368] Register r1 information: NULL pointer
 4709 07:34:50.656817  # [  188.427320] Register r2 information: NULL pointer
 4710 07:34:50.656955  # [  188.432271] Register r3 information: slab task_struct start c5de0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4711 07:34:50.657088  # [  188.446047]     copy_process+0x1f4/0x1f64
 4712 07:34:50.657218  # [  188.450303]     kernel_clone+0xac/0x388
 4713 07:34:50.659237  # [  188.454358]     sys_clone+0x78/0x9c
 4714 07:34:50.699311  # [  188.458211]     ret_fast_syscall+0x0/0x1c
 4715 07:34:50.699626  # [  188.462462]  Free path:
 4716 07:34:50.700062  # [  188.465191]     rcu_core+0x2dc/0xb14
 4717 07:34:50.700216  # [  188.469045]     handle_softirqs+0x15c/0x430
 4718 07:34:50.700354  # [  188.473502]     irq_exit+0xac/0xd4
 4719 07:34:50.700490  # [  188.477153]     call_with_stack+0x18/0x20
 4720 07:34:50.700624  # [  188.481413]     __irq_svc+0x9c/0xb8
 4721 07:34:50.700755  # [  188.485160]     search_index+0x64/0xd8
 4722 07:34:50.700887  # [  188.489217]     unwind_frame+0x94/0x92c
 4723 07:34:50.701019  # [  188.493272]     arch_stack_walk+0x84/0x100
 4724 07:34:50.702686  # [  188.497722]     stack_trace_save+0x50/0x78
 4725 07:34:50.742591  # [  188.502082]     set_track_prepare+0x40/0x74
 4726 07:34:50.743132  # [  188.506540]     ___slab_alloc+0xd28/0xd7c
 4727 07:34:50.743301  # [  188.510798]     kmem_cache_alloc_noprof+0x128/0x3a8
 4728 07:34:50.743451  # [  188.515959]     vm_area_dup+0x24/0x104
 4729 07:34:50.743588  # [  188.520014]     copy_process+0x1968/0x1f64
 4730 07:34:50.743720  # [  188.524370]     kernel_clone+0xac/0x388
 4731 07:34:50.743851  # [  188.528424]     sys_clone+0x78/0x9c
 4732 07:34:50.743984  # [  188.532176] Register r4 information: non-slab/vmalloc memory
 4733 07:34:50.744116  # [  188.538138] Register r5 information: NULL pointer
 4734 07:34:50.746188  # [  188.543190] Register r6 information: NULL pointer
 4735 07:34:50.786364  # [  188.548141] Register r7 information: 2-page vmalloc region starting at 0xf1dbc000 allocated at kernel_clone+0xac/0x388
 4736 07:34:50.786634  # [  188.559149] Register r8 information: non-slab/vmalloc memory
 4737 07:34:50.786797  # [  188.565107] Register r9 information: 2-page vmalloc region starting at 0xf1dbc000 allocated at kernel_clone+0xac/0x388
 4738 07:34:50.789640  # [  188.576113] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4739 07:34:50.829345  # [  188.589972]     full_proxy_open+0x124/0x24c
 4740 07:34:50.829916  # [  188.594521]     do_dentry_open+0x144/0x4dc
 4741 07:34:50.830086  # [  188.598878]     vfs_open+0x2c/0xec
 4742 07:34:50.830235  # [  188.602529]     path_openat+0x748/0x1198
 4743 07:34:50.830377  # [  188.606681]     do_filp_open+0x98/0x134
 4744 07:34:50.830517  # [  188.610831]     do_sys_openat2+0xbc/0xe4
 4745 07:34:50.830648  # [  188.614985]     sys_openat+0x98/0xd4
 4746 07:34:50.830784  # [  188.618838]     ret_fast_syscall+0x0/0x1c
 4747 07:34:50.830913  # [  188.623200]  Free path:
 4748 07:34:50.831043  # [  188.625838]     nfs_pgio_header_free+0x34/0x48
 4749 07:34:50.832671  # [  188.630610]     nfs_write_completion+0x60/0x240
 4750 07:34:50.873039  # [  188.635374]     rpc_free_task+0x34/0x54
 4751 07:34:50.873689  # [  188.639543]     rpc_async_release+0x24/0x40
 4752 07:34:50.873865  # [  188.644010]     process_one_work+0x1b8/0x450
 4753 07:34:50.874011  # [  188.648475]     worker_thread+0x1d4/0x3c4
 4754 07:34:50.874149  # [  188.652833]     kthread+0xe8/0x104
 4755 07:34:50.874287  # [  188.656483]     ret_from_fork+0x14/0x28
 4756 07:34:50.874417  # [  188.660532] Register r11 information: non-paged memory
 4757 07:34:50.874555  # [  188.665995] Register r12 information: NULL pointer
 4758 07:34:50.876114  # [  188.671054] Process cat (pid: 2794, stack limit = 0xf1dbc000)
 4759 07:34:50.916044  # [  188.677113] Stack: (0xf1dbdeb0 to 0xf1dbe000)
 4760 07:34:50.916625  # [  188.681767] dea0:                                     0000000a c5a6b000 00000000 c0e007ac
 4761 07:34:50.916838  # [  188.690243] dec0: 0000000a c0e00b90 c0e00a74 c88a8340 b6d88000 0000000a c3a4f4b8 c0890ff0
 4762 07:34:50.916996  # [  188.698718] dee0: c88a8340 c0890f94 f1dbdf80 b6d88000 c5de0a40 0000000a c89b87c0 c0628618
 4763 07:34:50.917131  # [  188.707191] df00: c5a7edb0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6
 4764 07:34:50.919424  # [  188.715663] df20: 00000001 00000000 c88a8d40 00000000 00000000 00000000 00000000 00000000
 4765 07:34:50.959757  # [  188.724138] df40: 00000000 00000000 00000000 00000000 00000022 439d6767 00000000 c88a8340
 4766 07:34:50.960105  # [  188.732611] df60: c88a8340 00000000 00000000 c03002f0 c5de0a40 00000004 0043fe38 c0628b74
 4767 07:34:50.960280  # [  188.741084] df80: 00000000 00000000 00000000 439d6767 000000c0 0000000a 0000000a 7ff00000
 4768 07:34:50.960452  # [  188.749556] dfa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 4769 07:34:50.962923  # [  188.758029] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 0043fe38
 4770 07:34:51.003119  # [  188.766602] dfe0: 00000004 bee27788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 4771 07:34:51.003411  # [  188.775066] Call trace: 
 4772 07:34:51.003585  # [  188.775083]  execute_location from lkdtm_do_action+0x24/0x4c
 4773 07:34:51.003742  # [  188.783812]  lkdtm_do_action from direct_entry+0x11c/0x140
 4774 07:34:51.003909  # [  188.789597]  direct_entry from full_proxy_write+0x5c/0x8c
 4775 07:34:51.004052  # [  188.795275]  full_proxy_write from vfs_write+0xbc/0x3cc
 4776 07:34:51.004187  # [  188.800755]  vfs_write from ksys_write+0x78/0xf8
 4777 07:34:51.006303  # [  188.805634]  ksys_write from ret_fast_syscall+0x0/0x1c
 4778 07:34:51.046270  # [  188.811107] Exception stack(0xf1dbdfa8 to 0xf1dbdff0)
 4779 07:34:51.046931  # [  188.816364] dfa0:                   0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 4780 07:34:51.047143  # [  188.824838] dfc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 0043fe38
 4781 07:34:51.047296  # [  188.833408] dfe0: 00000004 bee27788 b6e4e33b b6dc7616
 4782 07:34:51.047439  # [  188.838666] Code: bad PC value
 4783 07:34:51.047575  # [  188.842171] ---[ end trace 0000000000000000 ]---
 4784 07:34:51.047705  # EXEC_NULL: saw 'call trace:': ok
 4785 07:34:51.049664  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4786 07:34:51.049914  # timeout set to 45
 4787 07:34:51.065520  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4788 07:34:51.794241  <6>[  190.750475] lkdtm: Performing direct entry ACCESS_USERSPACE
 4789 07:34:51.794462  <6>[  190.755334] lkdtm: attempting bad read at b6f37000
 4790 07:34:51.794623  <1>[  190.760123] 8<--- cut here ---
 4791 07:34:51.794741  <1>[  190.763369] Unhandled fault: page domain fault (0x01b) at 0xb6f37000
 4792 07:34:51.794857  <1>[  190.770041] [b6f37000] *pgd=fb754835
 4793 07:34:51.795004  <0>[  190.773812] Internal error: : 1b [#13] SMP ARM
 4794 07:34:51.838168  <4>[  190.778571] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4795 07:34:51.838517  <4>[  190.815045] CPU: 0 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4796 07:34:51.838724  <4>[  190.824640] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4797 07:34:51.840812  <4>[  190.829886] Hardware name: STM32 (Device Tree Support)
 4798 07:34:51.880867  <4>[  190.835333] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4799 07:34:51.881473  <4>[  190.840704] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4800 07:34:51.881706  <4>[  190.846160] pc : [<c0e022a4>]    lr : [<c0e022a4>]    psr: 60080013
 4801 07:34:51.881866  <4>[  190.852716] sp : f1e21ea0  ip : 00000000  fp : 0049fe38
 4802 07:34:51.882012  <4>[  190.858265] r10: c89b87c0  r9 : f1e21f80  r8 : c278bfe8
 4803 07:34:51.882146  <4>[  190.863715] r7 : f1e21f80  r6 : 00000000  r5 : 00000051  r4 : b6f37000
 4804 07:34:51.884468  <4>[  190.870573] r3 : c8c62840  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4805 07:34:51.924426  <4>[  190.877332] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4806 07:34:51.925094  <4>[  190.884797] Control: 10c5387d  Table: c5c9006a  DAC: 00000051
 4807 07:34:51.925268  <1>[  190.890847] Register r0 information: non-paged memory
 4808 07:34:51.925414  <1>[  190.896206] Register r1 information: NULL pointer
 4809 07:34:51.925547  <1>[  190.901158] Register r2 information: NULL pointer
 4810 07:34:51.927807  <1>[  190.906109] Register r3 information: slab task_struct start c8c62800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4811 07:34:51.967807  <6>[  190.919882]     copy_process+0x1f4/0x1f64
 4812 07:34:51.968449  <6>[  190.924138]     kernel_clone+0xac/0x388
 4813 07:34:51.968630  <6>[  190.928293]     sys_clone+0x78/0x9c
 4814 07:34:51.968785  <6>[  190.932046]     ret_fast_syscall+0x0/0x1c
 4815 07:34:51.968931  <4>[  190.936296]  Free path:
 4816 07:34:51.969098  <6>[  190.939026]     rcu_core+0x2dc/0xb14
 4817 07:34:51.969259  <6>[  190.942879]     handle_softirqs+0x15c/0x430
 4818 07:34:51.969402  <6>[  190.947337]     irq_exit+0xac/0xd4
 4819 07:34:51.969536  <6>[  190.950988]     call_with_stack+0x18/0x20
 4820 07:34:51.969701  <6>[  190.955250]     __irq_svc+0x9c/0xb8
 4821 07:34:51.971258  <6>[  190.958997]     _raw_spin_unlock_irqrestore+0x40/0x44
 4822 07:34:52.010924  <6>[  190.964358]     uart_write+0xc4/0x2b8
 4823 07:34:52.011508  <6>[  190.968309]     n_tty_write+0x1fc/0x54c
 4824 07:34:52.011675  <6>[  190.972459]     file_tty_write.constprop.0+0x154/0x28c
 4825 07:34:52.011824  <6>[  190.977825]     vfs_write+0x238/0x3cc
 4826 07:34:52.011968  <6>[  190.981783]     ksys_write+0x78/0xf8
 4827 07:34:52.012102  <6>[  190.985638]     ret_fast_syscall+0x0/0x1c
 4828 07:34:52.012242  <1>[  190.989886] Register r4 information: non-paged memory
 4829 07:34:52.012375  <1>[  190.995241] Register r5 information: non-paged memory
 4830 07:34:52.014223  <1>[  191.000594] Register r6 information: NULL pointer
 4831 07:34:52.054828  <1>[  191.005544] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4832 07:34:52.055119  <1>[  191.016553] Register r8 information: non-slab/vmalloc memory
 4833 07:34:52.055278  <1>[  191.022513] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4834 07:34:52.055422  <1>[  191.033519] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4835 07:34:52.057801  <6>[  191.047477]     full_proxy_open+0x124/0x24c
 4836 07:34:52.097602  <6>[  191.051926]     do_dentry_open+0x144/0x4dc
 4837 07:34:52.098210  <6>[  191.056281]     vfs_open+0x2c/0xec
 4838 07:34:52.098378  <6>[  191.059936]     path_openat+0x748/0x1198
 4839 07:34:52.098525  <6>[  191.064089]     do_filp_open+0x98/0x134
 4840 07:34:52.098679  <6>[  191.068241]     do_sys_openat2+0xbc/0xe4
 4841 07:34:52.098820  <6>[  191.072395]     sys_openat+0x98/0xd4
 4842 07:34:52.098951  <6>[  191.076246]     ret_fast_syscall+0x0/0x1c
 4843 07:34:52.099090  <4>[  191.080596]  Free path:
 4844 07:34:52.099221  <6>[  191.083327]     nfs_pgio_header_free+0x34/0x48
 4845 07:34:52.101236  <6>[  191.087987]     nfs_write_completion+0x60/0x240
 4846 07:34:52.141036  <6>[  191.092840]     rpc_free_task+0x34/0x54
 4847 07:34:52.141375  <6>[  191.096899]     rpc_async_release+0x24/0x40
 4848 07:34:52.141822  <6>[  191.101353]     process_one_work+0x1b8/0x450
 4849 07:34:52.141983  <6>[  191.105909]     worker_thread+0x1d4/0x3c4
 4850 07:34:52.142124  <6>[  191.110161]     kthread+0xe8/0x104
 4851 07:34:52.142264  <6>[  191.113909]     ret_from_fork+0x14/0x28
 4852 07:34:52.142406  <1>[  191.117957] Register r11 information: non-paged memory
 4853 07:34:52.142583  <1>[  191.123415] Register r12 information: NULL pointer
 4854 07:34:52.142729  <0>[  191.128467] Process cat (pid: 2875, stack limit = 0xf1e20000)
 4855 07:34:52.144303  <0>[  191.134523] Stack: (0xf1e21ea0 to 0xf1e22000)
 4856 07:34:52.184721  <0>[  191.139180] 1ea0: 00000022 00000000 00000000 e146448d f1e21f80 00000011 c7e31000 c0e007ac
 4857 07:34:52.185019  <0>[  191.147655] 1ec0: 00000011 c0e00b90 c0e00a74 c88a8e40 b6dd8000 00000011 c3a4f4b8 c0890ff0
 4858 07:34:52.185178  <0>[  191.156130] 1ee0: c88a8e40 c0890f94 f1e21f80 b6dd8000 c8c62840 00000011 c89b87c0 c0628618
 4859 07:34:52.185322  <0>[  191.164602] 1f00: c5c92db0 00000000 00000000 00000000 00000000 00000011 b6dd8000 0001ffef
 4860 07:34:52.188051  <0>[  191.173074] 1f20: 00000001 00000000 c88a8740 00000000 00000000 00000000 00000000 00000000
 4861 07:34:52.228211  <0>[  191.181546] 1f40: 00000000 00000000 00000000 00000000 00000022 e146448d 00000000 c88a8e40
 4862 07:34:52.228503  <0>[  191.190020] 1f60: c88a8e40 00000000 00000000 c03002f0 c8c62840 00000004 0049fe38 c0628b74
 4863 07:34:52.228662  <0>[  191.198493] 1f80: 00000000 00000000 00000000 e146448d 000000c0 00000011 00000011 7ff00000
 4864 07:34:52.228804  <0>[  191.206966] 1fa0: 00000004 c03000c0 00000011 00000011 00000001 b6dd8000 00000011 00000001
 4865 07:34:52.231317  <0>[  191.215439] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0049fe38
 4866 07:34:52.272019  <0>[  191.223912] 1fe0: 00000004 bed77788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4867 07:34:52.272317  <0>[  191.232476] Call trace: 
 4868 07:34:52.272478  <0>[  191.232491]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 4869 07:34:52.272622  <0>[  191.241701]  lkdtm_do_action from direct_entry+0x11c/0x140
 4870 07:34:52.272758  <0>[  191.247484]  direct_entry from full_proxy_write+0x5c/0x8c
 4871 07:34:52.272896  <0>[  191.253160]  full_proxy_write from vfs_write+0xbc/0x3cc
 4872 07:34:52.273036  <0>[  191.258637]  vfs_write from ksys_write+0x78/0xf8
 4873 07:34:52.274658  <0>[  191.263516]  ksys_write from ret_fast_syscall+0x0/0x1c
 4874 07:34:52.314509  <0>[  191.268986] Exception stack(0xf1e21fa8 to 0xf1e21ff0)
 4875 07:34:52.315106  <0>[  191.274344] 1fa0:                   00000011 00000011 00000001 b6dd8000 00000011 00000001
 4876 07:34:52.315276  <0>[  191.282817] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0049fe38
 4877 07:34:52.315425  <0>[  191.291286] 1fe0: 00000004 bed77788 b6e9e33b b6e17616
 4878 07:34:52.315568  <0>[  191.296643] Code: e1a01004 e30a0e40 e34c020a eb2494c4 (e5943000) 
 4879 07:34:52.315702  <4>[  191.303000] ---[ end trace 0000000000000000 ]---
 4880 07:34:52.333603  <6>[  191.307845] note: cat[2875] exited with irqs disabled
 4881 07:34:52.333920  # Segmentation fault
 4882 07:34:52.911222  # [  190.750475] lkdtm: Performing direct entry ACCESS_USERSPACE
 4883 07:34:52.911380  # [  190.755334] lkdtm: attempting bad read at b6f37000
 4884 07:34:52.911445  # [  190.760123] 8<--- cut here ---
 4885 07:34:52.911497  # [  190.763369] Unhandled fault: page domain fault (0x01b) at 0xb6f37000
 4886 07:34:52.911562  # [  190.770041] [b6f37000] *pgd=fb754835
 4887 07:34:52.911615  # [  190.773812] Internal error: : 1b [#13] SMP ARM
 4888 07:34:52.955073  # [  190.778571] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4889 07:34:52.955438  # [  190.815045] CPU: 0 UID: 0 PID: 2875 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4890 07:34:52.955614  # [  190.824640] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4891 07:34:52.957906  # [  190.829886] Hardware name: STM32 (Device Tree Support)
 4892 07:34:52.997903  # [  190.835333] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4893 07:34:52.998635  # [  190.840704] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4894 07:34:52.998811  # [  190.846160] pc : [<c0e022a4>]    lr : [<c0e022a4>]    psr: 60080013
 4895 07:34:52.999012  # [  190.852716] sp : f1e21ea0  ip : 00000000  fp : 0049fe38
 4896 07:34:52.999167  # [  190.858265] r10: c89b87c0  r9 : f1e21f80  r8 : c278bfe8
 4897 07:34:52.999299  # [  190.863715] r7 : f1e21f80  r6 : 00000000  r5 : 00000051  r4 : b6f37000
 4898 07:34:53.001177  # [  190.870573] r3 : c8c62840  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4899 07:34:53.041336  # [  190.877332] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4900 07:34:53.041673  # [  190.884797] Control: 10c5387d  Table: c5c9006a  DAC: 00000051
 4901 07:34:53.041857  # [  190.890847] Register r0 information: non-paged memory
 4902 07:34:53.042008  # [  190.896206] Register r1 information: NULL pointer
 4903 07:34:53.042193  # [  190.901158] Register r2 information: NULL pointer
 4904 07:34:53.042344  # [  190.906109] Register r3 information: slab task_struct start c8c62800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 4905 07:34:53.044451  # [  190.919882]     copy_process+0x1f4/0x1f64
 4906 07:34:53.084488  # [  190.924138]     kernel_clone+0xac/0x388
 4907 07:34:53.085063  # [  190.928293]     sys_clone+0x78/0x9c
 4908 07:34:53.085229  # [  190.932046]     ret_fast_syscall+0x0/0x1c
 4909 07:34:53.085368  # [  190.936296]  Free path:
 4910 07:34:53.085502  # [  190.939026]     rcu_core+0x2dc/0xb14
 4911 07:34:53.085675  # [  190.942879]     handle_softirqs+0x15c/0x430
 4912 07:34:53.085807  # [  190.947337]     irq_exit+0xac/0xd4
 4913 07:34:53.085938  # [  190.950988]     call_with_stack+0x18/0x20
 4914 07:34:53.086076  # [  190.955250]     __irq_svc+0x9c/0xb8
 4915 07:34:53.086206  # [  190.958997]     _raw_spin_unlock_irqrestore+0x40/0x44
 4916 07:34:53.087778  # [  190.964358]     uart_write+0xc4/0x2b8
 4917 07:34:53.127881  # [  190.968309]     n_tty_write+0x1fc/0x54c
 4918 07:34:53.128487  # [  190.972459]     file_tty_write.constprop.0+0x154/0x28c
 4919 07:34:53.128655  # [  190.977825]     vfs_write+0x238/0x3cc
 4920 07:34:53.128805  # [  190.981783]     ksys_write+0x78/0xf8
 4921 07:34:53.128940  # [  190.985638]     ret_fast_syscall+0x0/0x1c
 4922 07:34:53.129070  # [  190.989886] Register r4 information: non-paged memory
 4923 07:34:53.129202  # [  190.995241] Register r5 information: non-paged memory
 4924 07:34:53.129331  # [  191.000594] Register r6 information: NULL pointer
 4925 07:34:53.171379  # [  191.005544] Register r7 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4926 07:34:53.171960  # [  191.016553] Register r8 information: non-slab/vmalloc memory
 4927 07:34:53.172125  # [  191.022513] Register r9 information: 2-page vmalloc region starting at 0xf1e20000 allocated at kernel_clone+0xac/0x388
 4928 07:34:53.172273  # [  191.033519] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 4929 07:34:53.172416  # [  191.047477]     full_proxy_open+0x124/0x24c
 4930 07:34:53.174867  # [  191.051926]     do_dentry_open+0x144/0x4dc
 4931 07:34:53.214635  # [  191.056281]     vfs_open+0x2c/0xec
 4932 07:34:53.215209  # [  191.059936]     path_openat+0x748/0x1198
 4933 07:34:53.215381  # [  191.064089]     do_filp_open+0x98/0x134
 4934 07:34:53.215529  # [  191.068241]     do_sys_openat2+0xbc/0xe4
 4935 07:34:53.215667  # [  191.072395]     sys_openat+0x98/0xd4
 4936 07:34:53.215801  # [  191.076246]     ret_fast_syscall+0x0/0x1c
 4937 07:34:53.215941  # [  191.080596]  Free path:
 4938 07:34:53.216072  # [  191.083327]     nfs_pgio_header_free+0x34/0x48
 4939 07:34:53.216202  # [  191.087987]     nfs_write_completion+0x60/0x240
 4940 07:34:53.216331  # [  191.092840]     rpc_free_task+0x34/0x54
 4941 07:34:53.258392  # [  191.096899]     rpc_async_release+0x24/0x40
 4942 07:34:53.258703  # [  191.101353]     process_one_work+0x1b8/0x450
 4943 07:34:53.259131  # [  191.105909]     worker_thread+0x1d4/0x3c4
 4944 07:34:53.259282  # [  191.110161]     kthread+0xe8/0x104
 4945 07:34:53.259420  # [  191.113909]     ret_from_fork+0x14/0x28
 4946 07:34:53.259556  # [  191.117957] Register r11 information: non-paged memory
 4947 07:34:53.259687  # [  191.123415] Register r12 information: NULL pointer
 4948 07:34:53.259819  # [  191.128467] Process cat (pid: 2875, stack limit = 0xf1e20000)
 4949 07:34:53.259951  # [  191.134523] Stack: (0xf1e21ea0 to 0xf1e22000)
 4950 07:34:53.301362  # [  191.139180] 1ea0: 00000022 00000000 00000000 e146448d f1e21f80 00000011 c7e31000 c0e007ac
 4951 07:34:53.301970  # [  191.147655] 1ec0: 00000011 c0e00b90 c0e00a74 c88a8e40 b6dd8000 00000011 c3a4f4b8 c0890ff0
 4952 07:34:53.302146  # [  191.156130] 1ee0: c88a8e40 c0890f94 f1e21f80 b6dd8000 c8c62840 00000011 c89b87c0 c0628618
 4953 07:34:53.302298  # [  191.164602] 1f00: c5c92db0 00000000 00000000 00000000 00000000 00000011 b6dd8000 0001ffef
 4954 07:34:53.302441  # [  191.173074] 1f20: 00000001 00000000 c88a8740 00000000 00000000 00000000 00000000 00000000
 4955 07:34:53.344952  # [  191.181546] 1f40: 00000000 00000000 00000000 00000000 00000022 e146448d 00000000 c88a8e40
 4956 07:34:53.345252  # [  191.190020] 1f60: c88a8e40 00000000 00000000 c03002f0 c8c62840 00000004 0049fe38 c0628b74
 4957 07:34:53.345409  # [  191.198493] 1f80: 00000000 00000000 00000000 e146448d 000000c0 00000011 00000011 7ff00000
 4958 07:34:53.345546  # [  191.206966] 1fa0: 00000004 c03000c0 00000011 00000011 00000001 b6dd8000 00000011 00000001
 4959 07:34:53.345714  # [  191.215439] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0049fe38
 4960 07:34:53.348305  # [  191.223912] 1fe0: 00000004 bed77788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 4961 07:34:53.388386  # [  191.232476] Call trace: 
 4962 07:34:53.388962  # [  191.232491]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 4963 07:34:53.389130  # [  191.241701]  lkdtm_do_action from direct_entry+0x11c/0x140
 4964 07:34:53.389270  # [  191.247484]  direct_entry from full_proxy_write+0x5c/0x8c
 4965 07:34:53.389403  # [  191.253160]  full_proxy_write from vfs_write+0xbc/0x3cc
 4966 07:34:53.389532  # [  191.258637]  vfs_write from ksys_write+0x78/0xf8
 4967 07:34:53.389714  # [  191.263516]  ksys_write from ret_fast_syscall+0x0/0x1c
 4968 07:34:53.391770  # [  191.268986] Exception stack(0xf1e21fa8 to 0xf1e21ff0)
 4969 07:34:53.431520  # [  191.274344] 1fa0:                   00000011 00000011 00000001 b6dd8000 00000011 00000001
 4970 07:34:53.432121  # [  191.282817] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6dd8000 00020000 0049fe38
 4971 07:34:53.432290  # [  191.291286] 1fe0: 00000004 bed77788 b6e9e33b b6e17616
 4972 07:34:53.432433  # [  191.296643] Code: e1a01004 e30a0e40 e34c020a eb2494c4 (e5943000) 
 4973 07:34:53.432567  # [  191.303000] ---[ end trace 0000000000000000 ]---
 4974 07:34:53.432705  # [  191.307845] note: cat[2875] exited with irqs disabled
 4975 07:34:53.435249  # ACCESS_USERSPACE: saw 'call trace:': ok
 4976 07:34:53.435549  ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh
 4977 07:34:53.450709  # timeout set to 45
 4978 07:34:53.451025  # selftests: lkdtm: ACCESS_NULL.sh
 4979 07:34:54.183479  <6>[  193.139584] lkdtm: Performing direct entry ACCESS_NULL
 4980 07:34:54.184053  <6>[  193.143805] lkdtm: attempting bad read at 00000000
 4981 07:34:54.184220  <1>[  193.148756] 8<--- cut here ---
 4982 07:34:54.184367  <1>[  193.152090] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 4983 07:34:54.184510  <1>[  193.161377] [00000000] *pgd=00000000
 4984 07:34:54.184651  <0>[  193.165241] Internal error: Oops: 5 [#14] SMP ARM
 4985 07:34:54.226933  <4>[  193.170121] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 4986 07:34:54.227210  <4>[  193.206615] CPU: 1 UID: 0 PID: 2956 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 4987 07:34:54.230004  <4>[  193.216213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4988 07:34:54.269880  <4>[  193.221461] Hardware name: STM32 (Device Tree Support)
 4989 07:34:54.270512  <4>[  193.226908] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 4990 07:34:54.270686  <4>[  193.231787] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 4991 07:34:54.270835  <4>[  193.236648] pc : [<c1736708>]    lr : [<c1736708>]    psr: 60080013
 4992 07:34:54.270987  <4>[  193.243206] sp : f1e85eb0  ip : 00000000  fp : 0044fe38
 4993 07:34:54.271118  <4>[  193.248755] r10: c89b87c0  r9 : f1e85f80  r8 : c278bff0
 4994 07:34:54.271247  <4>[  193.254205] r7 : f1e85f80  r6 : 00000000  r5 : c5b02000  r4 : 00000000
 4995 07:34:54.273159  <4>[  193.261063] r3 : c5e68a40  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4996 07:34:54.313796  <4>[  193.267921] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4997 07:34:54.314088  <4>[  193.275286] Control: 10c5387d  Table: c8d9006a  DAC: 00000051
 4998 07:34:54.314249  <1>[  193.281337] Register r0 information: non-paged memory
 4999 07:34:54.314391  <1>[  193.286697] Register r1 information: NULL pointer
 5000 07:34:54.314528  <1>[  193.291649] Register r2 information: NULL pointer
 5001 07:34:54.316565  <1>[  193.296599] Register r3 information: slab task_struct start c5e68a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 5002 07:34:54.357029  <6>[  193.310376]     copy_process+0x1f4/0x1f64
 5003 07:34:54.357742  <6>[  193.314633]     kernel_clone+0xac/0x388
 5004 07:34:54.357960  <6>[  193.318790]     sys_clone+0x78/0x9c
 5005 07:34:54.358116  <6>[  193.322542]     ret_fast_syscall+0x0/0x1c
 5006 07:34:54.358250  <4>[  193.326792]  Free path:
 5007 07:34:54.358405  <6>[  193.329522]     rcu_core+0x2dc/0xb14
 5008 07:34:54.358571  <6>[  193.333375]     handle_softirqs+0x15c/0x430
 5009 07:34:54.358705  <6>[  193.337834]     irq_exit+0xac/0xd4
 5010 07:34:54.358833  <6>[  193.341484]     call_with_stack+0x18/0x20
 5011 07:34:54.358960  <6>[  193.345745]     __irq_svc+0x9c/0xb8
 5012 07:34:54.359912  <6>[  193.349492]     ___slab_alloc+0xcf4/0xd7c
 5013 07:34:54.400258  <6>[  193.353853]     kmem_cache_alloc_noprof+0x128/0x3a8
 5014 07:34:54.400881  <6>[  193.359015]     anon_vma_fork+0x8c/0x174
 5015 07:34:54.401051  <6>[  193.363171]     copy_process+0x1d54/0x1f64
 5016 07:34:54.401192  <6>[  193.367527]     kernel_clone+0xac/0x388
 5017 07:34:54.401326  <6>[  193.371682]     sys_clone+0x78/0x9c
 5018 07:34:54.401459  <6>[  193.375435]     ret_fast_syscall+0x0/0x1c
 5019 07:34:54.401619  <1>[  193.379684] Register r4 information: NULL pointer
 5020 07:34:54.401761  <1>[  193.384638] Register r5 information: non-slab/vmalloc memory
 5021 07:34:54.403672  <1>[  193.390596] Register r6 information: NULL pointer
 5022 07:34:54.443920  <1>[  193.395648] Register r7 information: 2-page vmalloc region starting at 0xf1e84000 allocated at kernel_clone+0xac/0x388
 5023 07:34:54.444219  <1>[  193.406658] Register r8 information: non-slab/vmalloc memory
 5024 07:34:54.444377  <1>[  193.412617] Register r9 information: 2-page vmalloc region starting at 0xf1e84000 allocated at kernel_clone+0xac/0x388
 5025 07:34:54.444538  <1>[  193.423623] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5026 07:34:54.487104  <6>[  193.437480]     full_proxy_open+0x124/0x24c
 5027 07:34:54.487507  <6>[  193.441933]     do_dentry_open+0x144/0x4dc
 5028 07:34:54.487960  <6>[  193.446289]     vfs_open+0x2c/0xec
 5029 07:34:54.488114  <6>[  193.450041]     path_openat+0x748/0x1198
 5030 07:34:54.488255  <6>[  193.454193]     do_filp_open+0x98/0x134
 5031 07:34:54.488387  <6>[  193.458342]     do_sys_openat2+0xbc/0xe4
 5032 07:34:54.488522  <6>[  193.462497]     sys_openat+0x98/0xd4
 5033 07:34:54.488652  <6>[  193.466349]     ret_fast_syscall+0x0/0x1c
 5034 07:34:54.488788  <4>[  193.470597]  Free path:
 5035 07:34:54.488918  <6>[  193.473327]     nfs_pgio_header_free+0x34/0x48
 5036 07:34:54.490121  <6>[  193.478087]     nfs_write_completion+0x60/0x240
 5037 07:34:54.530503  <6>[  193.482839]     rpc_free_task+0x34/0x54
 5038 07:34:54.531208  <6>[  193.486997]     rpc_async_release+0x24/0x40
 5039 07:34:54.531377  <6>[  193.491452]     process_one_work+0x1b8/0x450
 5040 07:34:54.531525  <6>[  193.496008]     worker_thread+0x1d4/0x3c4
 5041 07:34:54.531667  <6>[  193.500260]     kthread+0xe8/0x104
 5042 07:34:54.531798  <6>[  193.503908]     ret_from_fork+0x14/0x28
 5043 07:34:54.531932  <1>[  193.508056] Register r11 information: non-paged memory
 5044 07:34:54.532062  <1>[  193.513411] Register r12 information: NULL pointer
 5045 07:34:54.533509  <0>[  193.518563] Process cat (pid: 2956, stack limit = 0xf1e84000)
 5046 07:34:54.573726  <0>[  193.524518] Stack: (0xf1e85eb0 to 0xf1e86000)
 5047 07:34:54.574352  <0>[  193.529172] 5ea0:                                     0000000c c5b02000 00000000 c0e007ac
 5048 07:34:54.574528  <0>[  193.537646] 5ec0: 0000000c c0e00b90 c0e00a74 c88a8940 b6dd8000 0000000c c3a4f4b8 c0890ff0
 5049 07:34:54.574680  <0>[  193.546120] 5ee0: c88a8940 c0890f94 f1e85f80 b6dd8000 c5e68a40 0000000c c89b87c0 c0628618
 5050 07:34:54.574824  <0>[  193.554692] 5f00: c8d92db0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4
 5051 07:34:54.577114  <0>[  193.563164] 5f20: 00000001 00000000 c88a8340 00000000 00000000 00000000 00000000 00000000
 5052 07:34:54.617170  <0>[  193.571636] 5f40: 00000000 00000000 00000000 00000000 00000022 a4e263ea 00000000 c88a8940
 5053 07:34:54.617468  <0>[  193.580109] 5f60: c88a8940 00000000 00000000 c03002f0 c5e68a40 00000004 0044fe38 c0628b74
 5054 07:34:54.617683  <0>[  193.588582] 5f80: 00000000 00000000 00000000 a4e263ea 000000c0 0000000c 0000000c 7ff00000
 5055 07:34:54.617843  <0>[  193.597055] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 5056 07:34:54.620125  <0>[  193.605528] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0044fe38
 5057 07:34:54.660231  <0>[  193.614001] 5fe0: 00000004 beab5788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 5058 07:34:54.660526  <0>[  193.622468] Call trace: 
 5059 07:34:54.660684  <0>[  193.622486]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5060 07:34:54.660829  <0>[  193.631323]  lkdtm_do_action from direct_entry+0x11c/0x140
 5061 07:34:54.660965  <0>[  193.637124]  direct_entry from full_proxy_write+0x5c/0x8c
 5062 07:34:54.661100  <0>[  193.642817]  full_proxy_write from vfs_write+0xbc/0x3cc
 5063 07:34:54.661235  <0>[  193.648310]  vfs_write from ksys_write+0x78/0xf8
 5064 07:34:54.663326  <0>[  193.653202]  ksys_write from ret_fast_syscall+0x0/0x1c
 5065 07:34:54.714459  <0>[  193.658586] Exception stack(0xf1e85fa8 to 0xf1e85ff0)
 5066 07:34:54.715154  <0>[  193.663947] 5fa0:                   0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 5067 07:34:54.715347  <0>[  193.672424] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0044fe38
 5068 07:34:54.715530  <0>[  193.680894] 5fe0: 00000004 beab5788 b6e9e33b b6e17616
 5069 07:34:54.717405  <0>[  193.686254] Code: e30a0e40 e34c020a e1a01004 ebffc3ab (e5945000) 
 5070 07:34:54.717639  <4>[  193.692757] ---[ end trace 0000000000000000 ]---
 5071 07:34:54.733275  # Segmentation fault
 5072 07:34:55.284629  # [  193.139584] lkdtm: Performing direct entry ACCESS_NULL
 5073 07:34:55.285258  # [  193.143805] lkdtm: attempting bad read at 00000000
 5074 07:34:55.285435  # [  193.148756] 8<--- cut here ---
 5075 07:34:55.285600  # [  193.152090] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5076 07:34:55.285762  # [  193.161377] [00000000] *pgd=00000000
 5077 07:34:55.285930  # [  193.165241] Internal error: Oops: 5 [#14] SMP ARM
 5078 07:34:55.328382  # [  193.170121] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5079 07:34:55.328747  # [  193.206615] CPU: 1 UID: 0 PID: 2956 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5080 07:34:55.328915  # [  193.216213] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5081 07:34:55.371177  # [  193.221461] Hardware name: STM32 (Device Tree Support)
 5082 07:34:55.371792  # [  193.226908] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5083 07:34:55.371971  # [  193.231787] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5084 07:34:55.372120  # [  193.236648] pc : [<c1736708>]    lr : [<c1736708>]    psr: 60080013
 5085 07:34:55.372257  # [  193.243206] sp : f1e85eb0  ip : 00000000  fp : 0044fe38
 5086 07:34:55.372389  # [  193.248755] r10: c89b87c0  r9 : f1e85f80  r8 : c278bff0
 5087 07:34:55.372520  # [  193.254205] r7 : f1e85f80  r6 : 00000000  r5 : c5b02000  r4 : 00000000
 5088 07:34:55.374899  # [  193.261063] r3 : c5e68a40  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5089 07:34:55.414437  # [  193.267921] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5090 07:34:55.415085  # [  193.275286] Control: 10c5387d  Table: c8d9006a  DAC: 00000051
 5091 07:34:55.415260  # [  193.281337] Register r0 information: non-paged memory
 5092 07:34:55.415434  # [  193.286697] Register r1 information: NULL pointer
 5093 07:34:55.415581  # [  193.291649] Register r2 information: NULL pointer
 5094 07:34:55.417823  # [  193.296599] Register r3 information: slab task_struct start c5e68a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 5095 07:34:55.457906  # [  193.310376]     copy_process+0x1f4/0x1f64
 5096 07:34:55.458218  # [  193.314633]     kernel_clone+0xac/0x388
 5097 07:34:55.458653  # [  193.318790]     sys_clone+0x78/0x9c
 5098 07:34:55.458804  # [  193.322542]     ret_fast_syscall+0x0/0x1c
 5099 07:34:55.458938  # [  193.326792]  Free path:
 5100 07:34:55.459068  # [  193.329522]     rcu_core+0x2dc/0xb14
 5101 07:34:55.459195  # [  193.333375]     handle_softirqs+0x15c/0x430
 5102 07:34:55.459325  # [  193.337834]     irq_exit+0xac/0xd4
 5103 07:34:55.459478  # [  193.341484]     call_with_stack+0x18/0x20
 5104 07:34:55.459665  # [  193.345745]     __irq_svc+0x9c/0xb8
 5105 07:34:55.459805  # [  193.349492]     ___slab_alloc+0xcf4/0xd7c
 5106 07:34:55.501249  # [  193.353853]     kmem_cache_alloc_noprof+0x128/0x3a8
 5107 07:34:55.501679  # [  193.359015]     anon_vma_fork+0x8c/0x174
 5108 07:34:55.502129  # [  193.363171]     copy_process+0x1d54/0x1f64
 5109 07:34:55.502288  # [  193.367527]     kernel_clone+0xac/0x388
 5110 07:34:55.502420  # [  193.371682]     sys_clone+0x78/0x9c
 5111 07:34:55.502547  # [  193.375435]     ret_fast_syscall+0x0/0x1c
 5112 07:34:55.502672  # [  193.379684] Register r4 information: NULL pointer
 5113 07:34:55.502797  # [  193.384638] Register r5 information: non-slab/vmalloc memory
 5114 07:34:55.502925  # [  193.390596] Register r6 information: NULL pointer
 5115 07:34:55.544837  # [  193.395648] Register r7 information: 2-page vmalloc region starting at 0xf1e84000 allocated at kernel_clone+0xac/0x388
 5116 07:34:55.545414  # [  193.406658] Register r8 information: non-slab/vmalloc memory
 5117 07:34:55.545603  # [  193.412617] Register r9 information: 2-page vmalloc region starting at 0xf1e84000 allocated at kernel_clone+0xac/0x388
 5118 07:34:55.545760  # [  193.423623] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5119 07:34:55.547868  # [  193.437480]     full_proxy_open+0x124/0x24c
 5120 07:34:55.587897  # [  193.441933]     do_dentry_open+0x144/0x4dc
 5121 07:34:55.588196  # [  193.446289]     vfs_open+0x2c/0xec
 5122 07:34:55.588625  # [  193.450041]     path_openat+0x748/0x1198
 5123 07:34:55.588776  # [  193.454193]     do_filp_open+0x98/0x134
 5124 07:34:55.588909  # [  193.458342]     do_sys_openat2+0xbc/0xe4
 5125 07:34:55.589044  # [  193.462497]     sys_openat+0x98/0xd4
 5126 07:34:55.589174  # [  193.466349]     ret_fast_syscall+0x0/0x1c
 5127 07:34:55.589303  # [  193.470597]  Free path:
 5128 07:34:55.589432  # [  193.473327]     nfs_pgio_header_free+0x34/0x48
 5129 07:34:55.589561  # [  193.478087]     nfs_write_completion+0x60/0x240
 5130 07:34:55.591405  # [  193.482839]     rpc_free_task+0x34/0x54
 5131 07:34:55.631586  # [  193.486997]     rpc_async_release+0x24/0x40
 5132 07:34:55.631888  # [  193.491452]     process_one_work+0x1b8/0x450
 5133 07:34:55.632316  # [  193.496008]     worker_thread+0x1d4/0x3c4
 5134 07:34:55.632468  # [  193.500260]     kthread+0xe8/0x104
 5135 07:34:55.632602  # [  193.503908]     ret_from_fork+0x14/0x28
 5136 07:34:55.632734  # [  193.508056] Register r11 information: non-paged memory
 5137 07:34:55.632864  # [  193.513411] Register r12 information: NULL pointer
 5138 07:34:55.632996  # [  193.518563] Process cat (pid: 2956, stack limit = 0xf1e84000)
 5139 07:34:55.633128  # [  193.524518] Stack: (0xf1e85eb0 to 0xf1e86000)
 5140 07:34:55.674599  # [  193.529172] 5ea0:                                     0000000c c5b02000 00000000 c0e007ac
 5141 07:34:55.675184  # [  193.537646] 5ec0: 0000000c c0e00b90 c0e00a74 c88a8940 b6dd8000 0000000c c3a4f4b8 c0890ff0
 5142 07:34:55.675354  # [  193.546120] 5ee0: c88a8940 c0890f94 f1e85f80 b6dd8000 c5e68a40 0000000c c89b87c0 c0628618
 5143 07:34:55.675505  # [  193.554692] 5f00: c8d92db0 00000000 00000000 00000000 00000000 0000000c b6dd8000 0001fff4
 5144 07:34:55.675651  # [  193.563164] 5f20: 00000001 00000000 c88a8340 00000000 00000000 00000000 00000000 00000000
 5145 07:34:55.718552  # [  193.571636] 5f40: 00000000 00000000 00000000 00000000 00000022 a4e263ea 00000000 c88a8940
 5146 07:34:55.719192  # [  193.580109] 5f60: c88a8940 00000000 00000000 c03002f0 c5e68a40 00000004 0044fe38 c0628b74
 5147 07:34:55.719359  # [  193.588582] 5f80: 00000000 00000000 00000000 a4e263ea 000000c0 0000000c 0000000c 7ff00000
 5148 07:34:55.719505  # [  193.597055] 5fa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 5149 07:34:55.719637  # [  193.605528] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0044fe38
 5150 07:34:55.761556  # [  193.614001] 5fe0: 00000004 beab5788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 5151 07:34:55.761889  # [  193.622468] Call trace: 
 5152 07:34:55.762048  # [  193.622486]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5153 07:34:55.762194  # [  193.631323]  lkdtm_do_action from direct_entry+0x11c/0x140
 5154 07:34:55.762334  # [  193.637124]  direct_entry from full_proxy_write+0x5c/0x8c
 5155 07:34:55.762470  # [  193.642817]  full_proxy_write from vfs_write+0xbc/0x3cc
 5156 07:34:55.762601  # [  193.648310]  vfs_write from ksys_write+0x78/0xf8
 5157 07:34:55.762736  # [  193.653202]  ksys_write from ret_fast_syscall+0x0/0x1c
 5158 07:34:55.764673  # [  193.658586] Exception stack(0xf1e85fa8 to 0xf1e85ff0)
 5159 07:34:55.815792  # [  193.663947] 5fa0:                   0000000c 0000000c 00000001 b6dd8000 0000000c 00000001
 5160 07:34:55.816082  # [  193.672424] 5fc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6dd8000 00020000 0044fe38
 5161 07:34:55.816240  # [  193.680894] 5fe0: 00000004 beab5788 b6e9e33b b6e17616
 5162 07:34:55.816381  # [  193.686254] Code: e30a0e40 e34c020a e1a01004 ebffc3ab (e5945000) 
 5163 07:34:55.816520  # [  193.692757] ---[ end trace 0000000000000000 ]---
 5164 07:34:55.816654  # ACCESS_NULL: saw 'call trace:': ok
 5165 07:34:55.816789  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 5166 07:34:55.818627  # timeout set to 45
 5167 07:34:55.818839  # selftests: lkdtm: WRITE_RO.sh
 5168 07:34:56.610756  <6>[  195.563001] lkdtm: Performing direct entry WRITE_RO
 5169 07:34:56.611334  <6>[  195.566903] lkdtm: attempting bad rodata write at c1a71d1c
 5170 07:34:56.611508  <1>[  195.572636] 8<--- cut here ---
 5171 07:34:56.611653  <1>[  195.575882] Unable to handle kernel paging request at virtual address c1a71d1c when write
 5172 07:34:56.611795  <1>[  195.584361] [c1a71d1c] *pgd=c1a1941e(bad)
 5173 07:34:56.611927  <0>[  195.588642] Internal error: Oops: 80d [#15] SMP ARM
 5174 07:34:56.653675  <4>[  195.593809] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5175 07:34:56.653953  <4>[  195.630293] CPU: 1 UID: 0 PID: 3037 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5176 07:34:56.654116  <4>[  195.639893] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5177 07:34:56.657267  <4>[  195.645141] Hardware name: STM32 (Device Tree Support)
 5178 07:34:56.697303  <4>[  195.650589] PC is at lkdtm_WRITE_RO+0x34/0x48
 5179 07:34:56.697637  <4>[  195.655165] LR is at lkdtm_WRITE_RO+0x24/0x48
 5180 07:34:56.697802  <4>[  195.659827] pc : [<c17367fc>]    lr : [<c17367ec>]    psr: 60080013
 5181 07:34:56.697945  <4>[  195.666385] sp : f1f11eb8  ip : 00000000  fp : 0049fe38
 5182 07:34:56.698079  <4>[  195.671834] r10: c89b87c0  r9 : f1f11f80  r8 : c278bf90
 5183 07:34:56.698211  <4>[  195.677384] r7 : f1f11f80  r6 : 00000000  r5 : c8e8e000  r4 : c1a71d1c
 5184 07:34:56.698347  <4>[  195.684244] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5185 07:34:56.740612  <4>[  195.691003] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5186 07:34:56.741190  <4>[  195.698469] Control: 10c5387d  Table: c8d8c06a  DAC: 00000051
 5187 07:34:56.741359  <1>[  195.704520] Register r0 information: non-paged memory
 5188 07:34:56.741508  <1>[  195.709780] Register r1 information: NULL pointer
 5189 07:34:56.741685  <1>[  195.714832] Register r2 information: non-paged memory
 5190 07:34:56.741825  <1>[  195.720085] Register r3 information: non-paged memory
 5191 07:34:56.741957  <1>[  195.725439] Register r4 information: non-slab/vmalloc memory
 5192 07:34:56.743620  <1>[  195.731398] Register r5 information: non-slab/vmalloc memory
 5193 07:34:56.784143  <1>[  195.737355] Register r6 information: NULL pointer
 5194 07:34:56.784726  <1>[  195.742306] Register r7 information: 2-page vmalloc region starting at 0xf1f10000 allocated at kernel_clone+0xac/0x388
 5195 07:34:56.784896  <1>[  195.753321] Register r8 information: non-slab/vmalloc memory
 5196 07:34:56.785037  <1>[  195.759279] Register r9 information: 2-page vmalloc region starting at 0xf1f10000 allocated at kernel_clone+0xac/0x388
 5197 07:34:56.827587  <1>[  195.770286] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5198 07:34:56.828174  <6>[  195.784252]     full_proxy_open+0x124/0x24c
 5199 07:34:56.828343  <6>[  195.788702]     do_dentry_open+0x144/0x4dc
 5200 07:34:56.828485  <6>[  195.793058]     vfs_open+0x2c/0xec
 5201 07:34:56.828622  <6>[  195.796710]     path_openat+0x748/0x1198
 5202 07:34:56.828755  <6>[  195.800861]     do_filp_open+0x98/0x134
 5203 07:34:56.828886  <6>[  195.805011]     do_sys_openat2+0xbc/0xe4
 5204 07:34:56.829016  <6>[  195.809265]     sys_openat+0x98/0xd4
 5205 07:34:56.829148  <6>[  195.813017]     ret_fast_syscall+0x0/0x1c
 5206 07:34:56.829280  <4>[  195.817367]  Free path:
 5207 07:34:56.830596  <6>[  195.820097]     nfs_pgio_header_free+0x34/0x48
 5208 07:34:56.870504  <6>[  195.824757]     nfs_write_completion+0x60/0x240
 5209 07:34:56.871082  <6>[  195.829609]     rpc_free_task+0x34/0x54
 5210 07:34:56.871272  <6>[  195.833667]     rpc_async_release+0x24/0x40
 5211 07:34:56.871420  <6>[  195.838123]     process_one_work+0x1b8/0x450
 5212 07:34:56.871575  <6>[  195.842679]     worker_thread+0x1d4/0x3c4
 5213 07:34:56.871716  <6>[  195.847030]     kthread+0xe8/0x104
 5214 07:34:56.871855  <6>[  195.850678]     ret_from_fork+0x14/0x28
 5215 07:34:56.871997  <1>[  195.854726] Register r11 information: non-paged memory
 5216 07:34:56.873993  <1>[  195.860182] Register r12 information: NULL pointer
 5217 07:34:56.914285  <0>[  195.865233] Process cat (pid: 3037, stack limit = 0xf1f10000)
 5218 07:34:56.914880  <0>[  195.871291] Stack: (0xf1f11eb8 to 0xf1f12000)
 5219 07:34:56.915050  <0>[  195.875945] 1ea0:                                                       00000009 c0e007ac
 5220 07:34:56.915202  <0>[  195.884422] 1ec0: 00000009 c0e00b90 c0e00a74 c8b8e740 b6e28000 00000009 c3a4f4b8 c0890ff0
 5221 07:34:56.915348  <0>[  195.892897] 1ee0: c8b8e740 c0890f94 f1f11f80 b6e28000 c5890040 00000009 c89b87c0 c0628618
 5222 07:34:56.917483  <0>[  195.901370] 1f00: c8d8edb8 00000000 00000000 00000000 00000000 00000009 b6e28000 0001fff7
 5223 07:34:56.958020  <0>[  195.909842] 1f20: 00000001 00000000 c7bbff40 00000000 00000000 00000000 00000000 00000000
 5224 07:34:56.958340  <0>[  195.918315] 1f40: 00000000 00000000 00000000 00000000 00000022 96d11dc7 00000000 c8b8e740
 5225 07:34:56.958499  <0>[  195.926790] 1f60: c8b8e740 00000000 00000000 c03002f0 c5890040 00000004 0049fe38 c0628b74
 5226 07:34:56.958639  <0>[  195.935264] 1f80: 00000000 00000000 00000000 96d11dc7 000000c0 00000009 00000009 7ff00000
 5227 07:34:56.960797  <0>[  195.943736] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e28000 00000009 00000001
 5228 07:34:57.000548  <0>[  195.952209] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e28000 00020000 0049fe38
 5229 07:34:57.001132  <0>[  195.960682] 1fe0: 00000004 beaa9788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 5230 07:34:57.001307  <0>[  195.969247] Call trace: 
 5231 07:34:57.001455  <0>[  195.969260]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5232 07:34:57.001629  <0>[  195.977786]  lkdtm_do_action from direct_entry+0x11c/0x140
 5233 07:34:57.001773  <0>[  195.983570]  direct_entry from full_proxy_write+0x5c/0x8c
 5234 07:34:57.001910  <0>[  195.989246]  full_proxy_write from vfs_write+0xbc/0x3cc
 5235 07:34:57.044183  <0>[  195.994724]  vfs_write from ksys_write+0x78/0xf8
 5236 07:34:57.044767  <0>[  195.999601]  ksys_write from ret_fast_syscall+0x0/0x1c
 5237 07:34:57.044936  <0>[  196.005073] Exception stack(0xf1f11fa8 to 0xf1f11ff0)
 5238 07:34:57.045079  <0>[  196.010429] 1fa0:                   00000009 00000009 00000001 b6e28000 00000009 00000001
 5239 07:34:57.045215  <0>[  196.018903] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e28000 00020000 0049fe38
 5240 07:34:57.045347  <0>[  196.027372] 1fe0: 00000004 beaa9788 b6eee33b b6e67616
 5241 07:34:57.047503  <0>[  196.032730] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5242 07:34:57.065182  <4>[  196.039086] ---[ end trace 0000000000000000 ]---
 5243 07:34:57.068483  <6>[  196.043932] note: cat[3037] exited with irqs disabled
 5244 07:34:57.068704  # Segmentation fault
 5245 07:34:57.556473  # [  195.563001] lkdtm: Performing direct entry WRITE_RO
 5246 07:34:57.557075  # [  195.566903] lkdtm: attempting bad rodata write at c1a71d1c
 5247 07:34:57.557251  # [  195.572636] 8<--- cut here ---
 5248 07:34:57.557399  # [  195.575882] Unable to handle kernel paging request at virtual address c1a71d1c when write
 5249 07:34:57.557534  # [  195.584361] [c1a71d1c] *pgd=c1a1941e(bad)
 5250 07:34:57.557720  # [  195.588642] Internal error: Oops: 80d [#15] SMP ARM
 5251 07:34:57.600165  # [  195.593809] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5252 07:34:57.600522  # [  195.630293] CPU: 1 UID: 0 PID: 3037 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5253 07:34:57.600682  # [  195.639893] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5254 07:34:57.603130  # [  195.645141] Hardware name: STM32 (Device Tree Support)
 5255 07:34:57.643163  # [  195.650589] PC is at lkdtm_WRITE_RO+0x34/0x48
 5256 07:34:57.643738  # [  195.655165] LR is at lkdtm_WRITE_RO+0x24/0x48
 5257 07:34:57.643903  # [  195.659827] pc : [<c17367fc>]    lr : [<c17367ec>]    psr: 60080013
 5258 07:34:57.644044  # [  195.666385] sp : f1f11eb8  ip : 00000000  fp : 0049fe38
 5259 07:34:57.644184  # [  195.671834] r10: c89b87c0  r9 : f1f11f80  r8 : c278bf90
 5260 07:34:57.644316  # [  195.677384] r7 : f1f11f80  r6 : 00000000  r5 : c8e8e000  r4 : c1a71d1c
 5261 07:34:57.644447  # [  195.684244] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5262 07:34:57.686647  # [  195.691003] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5263 07:34:57.687232  # [  195.698469] Control: 10c5387d  Table: c8d8c06a  DAC: 00000051
 5264 07:34:57.687398  # [  195.704520] Register r0 information: non-paged memory
 5265 07:34:57.687546  # [  195.709780] Register r1 information: NULL pointer
 5266 07:34:57.687691  # [  195.714832] Register r2 information: non-paged memory
 5267 07:34:57.687822  # [  195.720085] Register r3 information: non-paged memory
 5268 07:34:57.687962  # [  195.725439] Register r4 information: non-slab/vmalloc memory
 5269 07:34:57.689727  # [  195.731398] Register r5 information: non-slab/vmalloc memory
 5270 07:34:57.729907  # [  195.737355] Register r6 information: NULL pointer
 5271 07:34:57.730487  # [  195.742306] Register r7 information: 2-page vmalloc region starting at 0xf1f10000 allocated at kernel_clone+0xac/0x388
 5272 07:34:57.730663  # [  195.753321] Register r8 information: non-slab/vmalloc memory
 5273 07:34:57.730813  # [  195.759279] Register r9 information: 2-page vmalloc region starting at 0xf1f10000 allocated at kernel_clone+0xac/0x388
 5274 07:34:57.773417  # [  195.770286] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5275 07:34:57.773738  # [  195.784252]     full_proxy_open+0x124/0x24c
 5276 07:34:57.773905  # [  195.788702]     do_dentry_open+0x144/0x4dc
 5277 07:34:57.774044  # [  195.793058]     vfs_open+0x2c/0xec
 5278 07:34:57.774185  # [  195.796710]     path_openat+0x748/0x1198
 5279 07:34:57.774317  # [  195.800861]     do_filp_open+0x98/0x134
 5280 07:34:57.774452  # [  195.805011]     do_sys_openat2+0xbc/0xe4
 5281 07:34:57.774581  # [  195.809265]     sys_openat+0x98/0xd4
 5282 07:34:57.774715  # [  195.813017]     ret_fast_syscall+0x0/0x1c
 5283 07:34:57.774846  # [  195.817367]  Free path:
 5284 07:34:57.776550  # [  195.820097]     nfs_pgio_header_free+0x34/0x48
 5285 07:34:57.816927  # [  195.824757]     nfs_write_completion+0x60/0x240
 5286 07:34:57.817215  # [  195.829609]     rpc_free_task+0x34/0x54
 5287 07:34:57.817374  # [  195.833667]     rpc_async_release+0x24/0x40
 5288 07:34:57.817516  # [  195.838123]     process_one_work+0x1b8/0x450
 5289 07:34:57.817675  # [  195.842679]     worker_thread+0x1d4/0x3c4
 5290 07:34:57.817812  # [  195.847030]     kthread+0xe8/0x104
 5291 07:34:57.817949  # [  195.850678]     ret_from_fork+0x14/0x28
 5292 07:34:57.818080  # [  195.854726] Register r11 information: non-paged memory
 5293 07:34:57.818211  # [  195.860182] Register r12 information: NULL pointer
 5294 07:34:57.820001  # [  195.865233] Process cat (pid: 3037, stack limit = 0xf1f10000)
 5295 07:34:57.859875  # [  195.871291] Stack: (0xf1f11eb8 to 0xf1f12000)
 5296 07:34:57.860575  # [  195.875945] 1ea0:                                                       00000009 c0e007ac
 5297 07:34:57.860804  # [  195.884422] 1ec0: 00000009 c0e00b90 c0e00a74 c8b8e740 b6e28000 00000009 c3a4f4b8 c0890ff0
 5298 07:34:57.860988  # [  195.892897] 1ee0: c8b8e740 c0890f94 f1f11f80 b6e28000 c5890040 00000009 c89b87c0 c0628618
 5299 07:34:57.861136  # [  195.901370] 1f00: c8d8edb8 00000000 00000000 00000000 00000000 00000009 b6e28000 0001fff7
 5300 07:34:57.903314  # [  195.909842] 1f20: 00000001 00000000 c7bbff40 00000000 00000000 00000000 00000000 00000000
 5301 07:34:57.903891  # [  195.918315] 1f40: 00000000 00000000 00000000 00000000 00000022 96d11dc7 00000000 c8b8e740
 5302 07:34:57.904084  # [  195.926790] 1f60: c8b8e740 00000000 00000000 c03002f0 c5890040 00000004 0049fe38 c0628b74
 5303 07:34:57.904250  # [  195.935264] 1f80: 00000000 00000000 00000000 96d11dc7 000000c0 00000009 00000009 7ff00000
 5304 07:34:57.904400  # [  195.943736] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6e28000 00000009 00000001
 5305 07:34:57.946707  # [  195.952209] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e28000 00020000 0049fe38
 5306 07:34:57.947343  # [  195.960682] 1fe0: 00000004 beaa9788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 5307 07:34:57.947533  # [  195.969247] Call trace: 
 5308 07:34:57.947687  # [  195.969260]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5309 07:34:57.947833  # [  195.977786]  lkdtm_do_action from direct_entry+0x11c/0x140
 5310 07:34:57.947972  # [  195.983570]  direct_entry from full_proxy_write+0x5c/0x8c
 5311 07:34:57.948117  # [  195.989246]  full_proxy_write from vfs_write+0xbc/0x3cc
 5312 07:34:57.948290  # [  195.994724]  vfs_write from ksys_write+0x78/0xf8
 5313 07:34:57.990390  # [  195.999601]  ksys_write from ret_fast_syscall+0x0/0x1c
 5314 07:34:57.991078  # [  196.005073] Exception stack(0xf1f11fa8 to 0xf1f11ff0)
 5315 07:34:57.991249  # [  196.010429] 1fa0:                   00000009 00000009 00000001 b6e28000 00000009 00000001
 5316 07:34:57.991399  # [  196.018903] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6e28000 00020000 0049fe38
 5317 07:34:57.991572  # [  196.027372] 1fe0: 00000004 beaa9788 b6eee33b b6e67616
 5318 07:34:57.991767  # [  196.032730] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5319 07:34:57.991913  # [  196.039086] ---[ end trace 0000000000000000 ]---
 5320 07:34:58.011149  # [  196.043932] note: cat[3037] exited with irqs disabled
 5321 07:34:58.011449  # WRITE_RO: saw 'call trace:': ok
 5322 07:34:58.014435  ok 46 selftests: lkdtm: WRITE_RO.sh
 5323 07:34:58.110769  # timeout set to 45
 5324 07:34:58.126608  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5325 07:34:58.954225  <6>[  197.909923] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5326 07:34:58.954522  <6>[  197.914826] lkdtm: attempting bad ro_after_init write at c2196cb4
 5327 07:34:58.954680  <1>[  197.921198] 8<--- cut here ---
 5328 07:34:58.954820  <1>[  197.924349] Unable to handle kernel paging request at virtual address c2196cb4 when write
 5329 07:34:58.954959  <1>[  197.932830] [c2196cb4] *pgd=c201941e(bad)
 5330 07:34:58.955090  <0>[  197.937114] Internal error: Oops: 80d [#16] SMP ARM
 5331 07:34:58.997555  <4>[  197.942276] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5332 07:34:58.997930  <4>[  197.978749] CPU: 0 UID: 0 PID: 3118 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5333 07:34:59.000351  <4>[  197.988342] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5334 07:34:59.040187  <4>[  197.993588] Hardware name: STM32 (Device Tree Support)
 5335 07:34:59.040751  <4>[  197.999036] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5336 07:34:59.040924  <4>[  198.004615] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5337 07:34:59.041073  <4>[  198.010281] pc : [<c17367b4>]    lr : [<c17367a4>]    psr: 60080013
 5338 07:34:59.041209  <4>[  198.016837] sp : f1fadeb8  ip : 00000000  fp : 0050fe38
 5339 07:34:59.041348  <4>[  198.022286] r10: c89b87c0  r9 : f1fadf80  r8 : c278bf98
 5340 07:34:59.043512  <4>[  198.027836] r7 : f1fadf80  r6 : 00000000  r5 : c7eb9000  r4 : c2196cb4
 5341 07:34:59.083501  <4>[  198.034594] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5342 07:34:59.084045  <4>[  198.041454] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5343 07:34:59.084218  <4>[  198.048918] Control: 10c5387d  Table: c5ad006a  DAC: 00000051
 5344 07:34:59.084367  <1>[  198.054869] Register r0 information: non-paged memory
 5345 07:34:59.084502  <1>[  198.060227] Register r1 information: NULL pointer
 5346 07:34:59.084635  <1>[  198.065179] Register r2 information: non-paged memory
 5347 07:34:59.084766  <1>[  198.070532] Register r3 information: vmalloc memory
 5348 07:34:59.086963  <1>[  198.075687] Register r4 information: non-slab/vmalloc memory
 5349 07:34:59.126916  <1>[  198.081645] Register r5 information: non-slab/vmalloc memory
 5350 07:34:59.127466  <1>[  198.087602] Register r6 information: NULL pointer
 5351 07:34:59.127635  <1>[  198.092553] Register r7 information: 2-page vmalloc region starting at 0xf1fac000 allocated at kernel_clone+0xac/0x388
 5352 07:34:59.127791  <1>[  198.103565] Register r8 information: non-slab/vmalloc memory
 5353 07:34:59.127935  <1>[  198.109524] Register r9 information: 2-page vmalloc region starting at 0xf1fac000 allocated at kernel_clone+0xac/0x388
 5354 07:34:59.170877  <1>[  198.120529] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5355 07:34:59.171243  <6>[  198.134491]     full_proxy_open+0x124/0x24c
 5356 07:34:59.171400  <6>[  198.138942]     do_dentry_open+0x144/0x4dc
 5357 07:34:59.171543  <6>[  198.143298]     vfs_open+0x2c/0xec
 5358 07:34:59.171672  <6>[  198.146950]     path_openat+0x748/0x1198
 5359 07:34:59.171801  <6>[  198.151202]     do_filp_open+0x98/0x134
 5360 07:34:59.171931  <6>[  198.155252]     do_sys_openat2+0xbc/0xe4
 5361 07:34:59.172058  <6>[  198.159508]     sys_openat+0x98/0xd4
 5362 07:34:59.173742  <6>[  198.163260]     ret_fast_syscall+0x0/0x1c
 5363 07:34:59.213885  <4>[  198.167611]  Free path:
 5364 07:34:59.214183  <6>[  198.170342]     nfs_pgio_header_free+0x34/0x48
 5365 07:34:59.214339  <6>[  198.175002]     nfs_write_completion+0x60/0x240
 5366 07:34:59.214482  <6>[  198.179855]     rpc_free_task+0x34/0x54
 5367 07:34:59.214624  <6>[  198.183914]     rpc_async_release+0x24/0x40
 5368 07:34:59.214759  <6>[  198.188371]     process_one_work+0x1b8/0x450
 5369 07:34:59.214890  <6>[  198.192926]     worker_thread+0x1d4/0x3c4
 5370 07:34:59.215023  <6>[  198.197278]     kthread+0xe8/0x104
 5371 07:34:59.215153  <6>[  198.200926]     ret_from_fork+0x14/0x28
 5372 07:34:59.217081  <1>[  198.204975] Register r11 information: non-paged memory
 5373 07:34:59.257447  <1>[  198.210431] Register r12 information: NULL pointer
 5374 07:34:59.258169  <0>[  198.215484] Process cat (pid: 3118, stack limit = 0xf1fac000)
 5375 07:34:59.258350  <0>[  198.221541] Stack: (0xf1fadeb8 to 0xf1fae000)
 5376 07:34:59.258499  <0>[  198.226191] dea0:                                                       00000014 c0e007ac
 5377 07:34:59.258640  <0>[  198.234666] dec0: 00000014 c0e00b90 c0e00a74 c88a8e40 b6df8000 00000014 c3a4f4b8 c0890ff0
 5378 07:34:59.260395  <0>[  198.243142] dee0: c88a8e40 c0890f94 f1fadf80 b6df8000 c5890040 00000014 c89b87c0 c0628618
 5379 07:34:59.300800  <0>[  198.251616] df00: c5ad2db0 00000000 00000000 00000000 00000000 00000014 b6df8000 0001ffec
 5380 07:34:59.301488  <0>[  198.260089] df20: 00000001 00000000 c88a8940 00000000 00000000 00000000 00000000 00000000
 5381 07:34:59.301685  <0>[  198.268562] df40: 00000000 00000000 00000000 00000000 00000022 1ba7837b 00000000 c88a8e40
 5382 07:34:59.301840  <0>[  198.277036] df60: c88a8e40 00000000 00000000 c03002f0 c5890040 00000004 0050fe38 c0628b74
 5383 07:34:59.301976  <0>[  198.285508] df80: 00000000 00000000 00000000 1ba7837b 000000c0 00000014 00000014 7ff00000
 5384 07:34:59.343965  <0>[  198.294082] dfa0: 00000004 c03000c0 00000014 00000014 00000001 b6df8000 00000014 00000001
 5385 07:34:59.344269  <0>[  198.302555] dfc0: 00000014 00000014 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5386 07:34:59.344427  <0>[  198.311028] dfe0: 00000004 be93e788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 5387 07:34:59.344565  <0>[  198.319493] Call trace: 
 5388 07:34:59.344698  <0>[  198.319507]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5389 07:34:59.344831  <0>[  198.329032]  lkdtm_do_action from direct_entry+0x11c/0x140
 5390 07:34:59.347573  <0>[  198.334815]  direct_entry from full_proxy_write+0x5c/0x8c
 5391 07:34:59.387496  <0>[  198.340491]  full_proxy_write from vfs_write+0xbc/0x3cc
 5392 07:34:59.388077  <0>[  198.345967]  vfs_write from ksys_write+0x78/0xf8
 5393 07:34:59.388250  <0>[  198.350844]  ksys_write from ret_fast_syscall+0x0/0x1c
 5394 07:34:59.388393  <0>[  198.356315] Exception stack(0xf1fadfa8 to 0xf1fadff0)
 5395 07:34:59.388531  <0>[  198.361672] dfa0:                   00000014 00000014 00000001 b6df8000 00000014 00000001
 5396 07:34:59.388675  <0>[  198.370146] dfc0: 00000014 00000014 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5397 07:34:59.391015  <0>[  198.378615] dfe0: 00000004 be93e788 b6ebe33b b6e37616
 5398 07:34:59.413003  <0>[  198.383873] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5399 07:34:59.413551  <4>[  198.390329] ---[ end trace 0000000000000000 ]---
 5400 07:34:59.416438  <6>[  198.395175] note: cat[3118] exited with irqs disabled
 5401 07:34:59.432209  # Segmentation fault
 5402 07:34:59.859496  # [  197.909923] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5403 07:34:59.859784  # [  197.914826] lkdtm: attempting bad ro_after_init write at c2196cb4
 5404 07:34:59.859941  # [  197.921198] 8<--- cut here ---
 5405 07:34:59.860087  # [  197.924349] Unable to handle kernel paging request at virtual address c2196cb4 when write
 5406 07:34:59.860229  # [  197.932830] [c2196cb4] *pgd=c201941e(bad)
 5407 07:34:59.860364  # [  197.937114] Internal error: Oops: 80d [#16] SMP ARM
 5408 07:34:59.903085  # [  197.942276] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5409 07:34:59.903356  # [  197.978749] CPU: 0 UID: 0 PID: 3118 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5410 07:34:59.906124  # [  197.988342] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5411 07:34:59.946146  # [  197.993588] Hardware name: STM32 (Device Tree Support)
 5412 07:34:59.946709  # [  197.999036] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5413 07:34:59.946882  # [  198.004615] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5414 07:34:59.947033  # [  198.010281] pc : [<c17367b4>]    lr : [<c17367a4>]    psr: 60080013
 5415 07:34:59.947169  # [  198.016837] sp : f1fadeb8  ip : 00000000  fp : 0050fe38
 5416 07:34:59.947305  # [  198.022286] r10: c89b87c0  r9 : f1fadf80  r8 : c278bf98
 5417 07:34:59.947447  # [  198.027836] r7 : f1fadf80  r6 : 00000000  r5 : c7eb9000  r4 : c2196cb4
 5418 07:34:59.989421  # [  198.034594] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5419 07:34:59.990000  # [  198.041454] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5420 07:34:59.990188  # [  198.048918] Control: 10c5387d  Table: c5ad006a  DAC: 00000051
 5421 07:34:59.990336  # [  198.054869] Register r0 information: non-paged memory
 5422 07:34:59.990479  # [  198.060227] Register r1 information: NULL pointer
 5423 07:34:59.990609  # [  198.065179] Register r2 information: non-paged memory
 5424 07:34:59.990741  # [  198.070532] Register r3 information: vmalloc memory
 5425 07:34:59.992721  # [  198.075687] Register r4 information: non-slab/vmalloc memory
 5426 07:35:00.032845  # [  198.081645] Register r5 information: non-slab/vmalloc memory
 5427 07:35:00.033417  # [  198.087602] Register r6 information: NULL pointer
 5428 07:35:00.033612  # [  198.092553] Register r7 information: 2-page vmalloc region starting at 0xf1fac000 allocated at kernel_clone+0xac/0x388
 5429 07:35:00.033763  # [  198.103565] Register r8 information: non-slab/vmalloc memory
 5430 07:35:00.033897  # [  198.109524] Register r9 information: 2-page vmalloc region starting at 0xf1fac000 allocated at kernel_clone+0xac/0x388
 5431 07:35:00.076524  # [  198.120529] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5432 07:35:00.076820  # [  198.134491]     full_proxy_open+0x124/0x24c
 5433 07:35:00.076979  # [  198.138942]     do_dentry_open+0x144/0x4dc
 5434 07:35:00.077115  # [  198.143298]     vfs_open+0x2c/0xec
 5435 07:35:00.077248  # [  198.146950]     path_openat+0x748/0x1198
 5436 07:35:00.077377  # [  198.151202]     do_filp_open+0x98/0x134
 5437 07:35:00.077506  # [  198.155252]     do_sys_openat2+0xbc/0xe4
 5438 07:35:00.077674  # [  198.159508]     sys_openat+0x98/0xd4
 5439 07:35:00.077805  # [  198.163260]     ret_fast_syscall+0x0/0x1c
 5440 07:35:00.079471  # [  198.167611]  Free path:
 5441 07:35:00.119597  # [  198.170342]     nfs_pgio_header_free+0x34/0x48
 5442 07:35:00.120174  # [  198.175002]     nfs_write_completion+0x60/0x240
 5443 07:35:00.120342  # [  198.179855]     rpc_free_task+0x34/0x54
 5444 07:35:00.120482  # [  198.183914]     rpc_async_release+0x24/0x40
 5445 07:35:00.120616  # [  198.188371]     process_one_work+0x1b8/0x450
 5446 07:35:00.120745  # [  198.192926]     worker_thread+0x1d4/0x3c4
 5447 07:35:00.120874  # [  198.197278]     kthread+0xe8/0x104
 5448 07:35:00.121002  # [  198.200926]     ret_from_fork+0x14/0x28
 5449 07:35:00.121129  # [  198.204975] Register r11 information: non-paged memory
 5450 07:35:00.123196  # [  198.210431] Register r12 information: NULL pointer
 5451 07:35:00.162912  # [  198.215484] Process cat (pid: 3118, stack limit = 0xf1fac000)
 5452 07:35:00.163492  # [  198.221541] Stack: (0xf1fadeb8 to 0xf1fae000)
 5453 07:35:00.163661  # [  198.226191] dea0:                                                       00000014 c0e007ac
 5454 07:35:00.163807  # [  198.234666] dec0: 00000014 c0e00b90 c0e00a74 c88a8e40 b6df8000 00000014 c3a4f4b8 c0890ff0
 5455 07:35:00.163944  # [  198.243142] dee0: c88a8e40 c0890f94 f1fadf80 b6df8000 c5890040 00000014 c89b87c0 c0628618
 5456 07:35:00.166357  # [  198.251616] df00: c5ad2db0 00000000 00000000 00000000 00000000 00000014 b6df8000 0001ffec
 5457 07:35:00.206493  # [  198.260089] df20: 00000001 00000000 c88a8940 00000000 00000000 00000000 00000000 00000000
 5458 07:35:00.206782  # [  198.268562] df40: 00000000 00000000 00000000 00000000 00000022 1ba7837b 00000000 c88a8e40
 5459 07:35:00.206937  # [  198.277036] df60: c88a8e40 00000000 00000000 c03002f0 c5890040 00000004 0050fe38 c0628b74
 5460 07:35:00.207077  # [  198.285508] df80: 00000000 00000000 00000000 1ba7837b 000000c0 00000014 00000014 7ff00000
 5461 07:35:00.209739  # [  198.294082] dfa0: 00000004 c03000c0 00000014 00000014 00000001 b6df8000 00000014 00000001
 5462 07:35:00.249981  # [  198.302555] dfc0: 00000014 00000014 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5463 07:35:00.250257  # [  198.311028] dfe0: 00000004 be93e788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 5464 07:35:00.250416  # [  198.319493] Call trace: 
 5465 07:35:00.250555  # [  198.319507]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5466 07:35:00.250692  # [  198.329032]  lkdtm_do_action from direct_entry+0x11c/0x140
 5467 07:35:00.250825  # [  198.334815]  direct_entry from full_proxy_write+0x5c/0x8c
 5468 07:35:00.253108  # [  198.340491]  full_proxy_write from vfs_write+0xbc/0x3cc
 5469 07:35:00.293354  # [  198.345967]  vfs_write from ksys_write+0x78/0xf8
 5470 07:35:00.294041  # [  198.350844]  ksys_write from ret_fast_syscall+0x0/0x1c
 5471 07:35:00.294219  # [  198.356315] Exception stack(0xf1fadfa8 to 0xf1fadff0)
 5472 07:35:00.294372  # [  198.361672] dfa0:                   00000014 00000014 00000001 b6df8000 00000014 00000001
 5473 07:35:00.294511  # [  198.370146] dfc0: 00000014 00000014 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5474 07:35:00.294643  # [  198.378615] dfe0: 00000004 be93e788 b6ebe33b b6e37616
 5475 07:35:00.296377  # [  198.383873] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5476 07:35:00.325179  # [  198.390329] ---[ end trace 0000000000000000 ]---
 5477 07:35:00.325780  # [  198.395175] note: cat[3118] exited with irqs disabled
 5478 07:35:00.325953  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 5479 07:35:00.326094  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5480 07:35:00.328387  # timeout set to 45
 5481 07:35:00.328605  # selftests: lkdtm: WRITE_KERN.sh
 5482 07:35:01.264442  <6>[  200.220616] lkdtm: Performing direct entry WRITE_KERN
 5483 07:35:01.265094  <6>[  200.224770] lkdtm: attempting bad 9651908 byte write at c1736748
 5484 07:35:01.265249  <1>[  200.231529] 8<--- cut here ---
 5485 07:35:01.265358  <1>[  200.234290] Unable to handle kernel paging request at virtual address c1736748 when write
 5486 07:35:01.265462  <1>[  200.242771] [c1736748] *pgd=c161940e(bad)
 5487 07:35:01.265563  <0>[  200.247053] Internal error: Oops: 80d [#17] SMP ARM
 5488 07:35:01.308292  <4>[  200.252219] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5489 07:35:01.308631  <4>[  200.288702] CPU: 1 UID: 0 PID: 3199 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5490 07:35:01.311391  <4>[  200.298307] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5491 07:35:01.351077  <4>[  200.303562] Hardware name: STM32 (Device Tree Support)
 5492 07:35:01.351634  <4>[  200.308916] PC is at mmiocpy+0x54/0x334
 5493 07:35:01.351765  <4>[  200.313085] LR is at 0xebdf603d
 5494 07:35:01.351876  <4>[  200.316433] pc : [<c16f7a94>]    lr : [<ebdf603d>]    psr: 20080013
 5495 07:35:01.351984  <4>[  200.322990] sp : f2011e90  ip : e3a00040  fp : f2011ea0
 5496 07:35:01.352088  <4>[  200.328540] r10: c89b87c0  r9 : e28dd004  r8 : e52de004
 5497 07:35:01.352191  <4>[  200.333989] r7 : f2011f80  r6 : e92d4010  r5 : e12fff1e  r4 : e28dd004
 5498 07:35:01.354443  <4>[  200.340848] r3 : e52de004  r2 : 00934624  r1 : c0e020a4  r0 : c1736748
 5499 07:35:01.394424  <4>[  200.347707] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5500 07:35:01.394975  <4>[  200.355074] Control: 10c5387d  Table: c8dc806a  DAC: 00000051
 5501 07:35:01.395107  <1>[  200.361124] Register r0 information: non-slab/vmalloc memory
 5502 07:35:01.395219  <1>[  200.367091] Register r1 information: non-slab/vmalloc memory
 5503 07:35:01.395325  <1>[  200.373050] Register r2 information: non-paged memory
 5504 07:35:01.395462  <1>[  200.378304] Register r3 information: non-slab/vmalloc memory
 5505 07:35:01.397799  <1>[  200.384263] Register r4 information: non-slab/vmalloc memory
 5506 07:35:01.437910  <1>[  200.390220] Register r5 information: non-slab/vmalloc memory
 5507 07:35:01.438449  <1>[  200.396177] Register r6 information: non-slab/vmalloc memory
 5508 07:35:01.438593  <1>[  200.402134] Register r7 information: 2-page vmalloc region starting at 0xf2010000 allocated at kernel_clone+0xac/0x388
 5509 07:35:01.438706  <1>[  200.413149] Register r8 information: non-slab/vmalloc memory
 5510 07:35:01.438812  <1>[  200.419108] Register r9 information: non-slab/vmalloc memory
 5511 07:35:01.481531  <1>[  200.425065] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5512 07:35:01.482176  <6>[  200.438928]     full_proxy_open+0x124/0x24c
 5513 07:35:01.482309  <6>[  200.443379]     do_dentry_open+0x144/0x4dc
 5514 07:35:01.482417  <6>[  200.447735]     vfs_open+0x2c/0xec
 5515 07:35:01.482520  <6>[  200.451487]     path_openat+0x748/0x1198
 5516 07:35:01.482620  <6>[  200.455639]     do_filp_open+0x98/0x134
 5517 07:35:01.482720  <6>[  200.459789]     do_sys_openat2+0xbc/0xe4
 5518 07:35:01.482820  <6>[  200.463943]     sys_openat+0x98/0xd4
 5519 07:35:01.482920  <6>[  200.467794]     ret_fast_syscall+0x0/0x1c
 5520 07:35:01.483019  <4>[  200.472045]  Free path:
 5521 07:35:01.484654  <6>[  200.474775]     nfs_pgio_header_free+0x34/0x48
 5522 07:35:01.524542  <6>[  200.479537]     nfs_write_completion+0x60/0x240
 5523 07:35:01.525119  <6>[  200.484289]     rpc_free_task+0x34/0x54
 5524 07:35:01.525291  <6>[  200.488447]     rpc_async_release+0x24/0x40
 5525 07:35:01.525433  <6>[  200.492902]     process_one_work+0x1b8/0x450
 5526 07:35:01.525589  <6>[  200.497458]     worker_thread+0x1d4/0x3c4
 5527 07:35:01.525741  <6>[  200.501710]     kthread+0xe8/0x104
 5528 07:35:01.525877  <6>[  200.505359]     ret_from_fork+0x14/0x28
 5529 07:35:01.527928  <1>[  200.509506] Register r11 information: 2-page vmalloc region starting at 0xf2010000 allocated at kernel_clone+0xac/0x388
 5530 07:35:01.568010  <1>[  200.520616] Register r12 information: non-slab/vmalloc memory
 5531 07:35:01.568595  <0>[  200.526675] Process cat (pid: 3199, stack limit = 0xf2010000)
 5532 07:35:01.568765  <0>[  200.532630] Stack: (0xf2011e90 to 0xf2012000)
 5533 07:35:01.568906  <0>[  200.537283] 1e80:                                     c0e02084 009346c4 c278bfa0 f2011f80
 5534 07:35:01.569044  <0>[  200.545757] 1ea0: c1736748 c1736748 004efe38 c1736868 0000000b c8b40000 00000000 c0e007ac
 5535 07:35:01.571336  <0>[  200.554229] 1ec0: 0000000b c0e00b90 c0e00a74 c5877f40 b6db8000 0000000b c3a4f4b8 c0890ff0
 5536 07:35:01.611638  <0>[  200.562803] 1ee0: c5877f40 c0890f94 f2011f80 b6db8000 c5990040 0000000b c89b87c0 c0628618
 5537 07:35:01.612223  <0>[  200.571275] 1f00: c8dcadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5
 5538 07:35:01.612398  <0>[  200.579747] 1f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 5539 07:35:01.612543  <0>[  200.588220] 1f40: 00000000 00000000 00000000 00000000 00000022 45191ef2 00000000 c5877f40
 5540 07:35:01.612679  <0>[  200.596692] 1f60: c5877f40 00000000 00000000 c03002f0 c5990040 00000004 004efe38 c0628b74
 5541 07:35:01.655010  <0>[  200.605165] 1f80: 00000000 00000000 00000000 45191ef2 000000c0 0000000b 0000000b 7ff00000
 5542 07:35:01.655597  <0>[  200.613637] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5543 07:35:01.655768  <0>[  200.622112] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 004efe38
 5544 07:35:01.655913  <0>[  200.630593] 1fe0: 00000004 be8ca788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5545 07:35:01.656050  <0>[  200.639066] Call trace: 
 5546 07:35:01.656182  <0>[  200.639084]  mmiocpy from lkdtm_WRITE_KERN+0x44/0x70
 5547 07:35:01.658479  <0>[  200.647106]  lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c
 5548 07:35:01.698407  <0>[  200.653113]  lkdtm_do_action from direct_entry+0x11c/0x140
 5549 07:35:01.698774  <0>[  200.658802]  direct_entry from full_proxy_write+0x5c/0x8c
 5550 07:35:01.698938  <0>[  200.664483]  full_proxy_write from vfs_write+0xbc/0x3cc
 5551 07:35:01.699079  <0>[  200.670062]  vfs_write from ksys_write+0x78/0xf8
 5552 07:35:01.699212  <0>[  200.674940]  ksys_write from ret_fast_syscall+0x0/0x1c
 5553 07:35:01.699344  <0>[  200.680314] Exception stack(0xf2011fa8 to 0xf2011ff0)
 5554 07:35:01.701491  <0>[  200.685671] 1fa0:                   0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5555 07:35:01.741262  <0>[  200.694147] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 004efe38
 5556 07:35:01.741558  <0>[  200.702618] 1fe0: 00000004 be8ca788 b6e7e33b b6df7616
 5557 07:35:01.741800  <0>[  200.707976] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) 
 5558 07:35:01.741971  <4>[  200.714335] ---[ end trace 0000000000000000 ]---
 5559 07:35:01.744293  <6>[  200.719282] note: cat[3199] exited with irqs disabled
 5560 07:35:01.744508  # Segmentation fault
 5561 07:35:02.256374  # [  200.220616] lkdtm: Performing direct entry WRITE_KERN
 5562 07:35:02.256922  # [  200.224770] lkdtm: attempting bad 9651908 byte write at c1736748
 5563 07:35:02.257094  # [  200.231529] 8<--- cut here ---
 5564 07:35:02.257241  # [  200.234290] Unable to handle kernel paging request at virtual address c1736748 when write
 5565 07:35:02.257382  # [  200.242771] [c1736748] *pgd=c161940e(bad)
 5566 07:35:02.257519  # [  200.247053] Internal error: Oops: 80d [#17] SMP ARM
 5567 07:35:02.300182  # [  200.252219] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5568 07:35:02.300539  # [  200.288702] CPU: 1 UID: 0 PID: 3199 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5569 07:35:02.303191  # [  200.298307] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5570 07:35:02.343201  # [  200.303562] Hardware name: STM32 (Device Tree Support)
 5571 07:35:02.343802  # [  200.308916] PC is at mmiocpy+0x54/0x334
 5572 07:35:02.343973  # [  200.313085] LR is at 0xebdf603d
 5573 07:35:02.344125  # [  200.316433] pc : [<c16f7a94>]    lr : [<ebdf603d>]    psr: 20080013
 5574 07:35:02.344274  # [  200.322990] sp : f2011e90  ip : e3a00040  fp : f2011ea0
 5575 07:35:02.344418  # [  200.328540] r10: c89b87c0  r9 : e28dd004  r8 : e52de004
 5576 07:35:02.344617  # [  200.333989] r7 : f2011f80  r6 : e92d4010  r5 : e12fff1e  r4 : e28dd004
 5577 07:35:02.346557  # [  200.340848] r3 : e52de004  r2 : 00934624  r1 : c0e020a4  r0 : c1736748
 5578 07:35:02.386472  # [  200.347707] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5579 07:35:02.387063  # [  200.355074] Control: 10c5387d  Table: c8dc806a  DAC: 00000051
 5580 07:35:02.387248  # [  200.361124] Register r0 information: non-slab/vmalloc memory
 5581 07:35:02.387451  # [  200.367091] Register r1 information: non-slab/vmalloc memory
 5582 07:35:02.387615  # [  200.373050] Register r2 information: non-paged memory
 5583 07:35:02.387806  # [  200.378304] Register r3 information: non-slab/vmalloc memory
 5584 07:35:02.387966  # [  200.384263] Register r4 information: non-slab/vmalloc memory
 5585 07:35:02.430000  # [  200.390220] Register r5 information: non-slab/vmalloc memory
 5586 07:35:02.430639  # [  200.396177] Register r6 information: non-slab/vmalloc memory
 5587 07:35:02.430807  # [  200.402134] Register r7 information: 2-page vmalloc region starting at 0xf2010000 allocated at kernel_clone+0xac/0x388
 5588 07:35:02.430949  # [  200.413149] Register r8 information: non-slab/vmalloc memory
 5589 07:35:02.431081  # [  200.419108] Register r9 information: non-slab/vmalloc memory
 5590 07:35:02.472998  # [  200.425065] Register r10 information: slab kmalloc-192 start c89b8780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 5591 07:35:02.473326  # [  200.438928]     full_proxy_open+0x124/0x24c
 5592 07:35:02.473831  # [  200.443379]     do_dentry_open+0x144/0x4dc
 5593 07:35:02.474032  # [  200.447735]     vfs_open+0x2c/0xec
 5594 07:35:02.474227  # [  200.451487]     path_openat+0x748/0x1198
 5595 07:35:02.474389  # [  200.455639]     do_filp_open+0x98/0x134
 5596 07:35:02.474570  # [  200.459789]     do_sys_openat2+0xbc/0xe4
 5597 07:35:02.474717  # [  200.463943]     sys_openat+0x98/0xd4
 5598 07:35:02.474907  # [  200.467794]     ret_fast_syscall+0x0/0x1c
 5599 07:35:02.475056  # [  200.472045]  Free path:
 5600 07:35:02.476382  # [  200.474775]     nfs_pgio_header_free+0x34/0x48
 5601 07:35:02.516698  # [  200.479537]     nfs_write_completion+0x60/0x240
 5602 07:35:02.517037  # [  200.484289]     rpc_free_task+0x34/0x54
 5603 07:35:02.517483  # [  200.488447]     rpc_async_release+0x24/0x40
 5604 07:35:02.517684  # [  200.492902]     process_one_work+0x1b8/0x450
 5605 07:35:02.517845  # [  200.497458]     worker_thread+0x1d4/0x3c4
 5606 07:35:02.518002  # [  200.501710]     kthread+0xe8/0x104
 5607 07:35:02.518203  # [  200.505359]     ret_from_fork+0x14/0x28
 5608 07:35:02.518380  # [  200.509506] Register r11 information: 2-page vmalloc region starting at 0xf2010000 allocated at kernel_clone+0xac/0x388
 5609 07:35:02.520051  # [  200.520616] Register r12 information: non-slab/vmalloc memory
 5610 07:35:02.560089  # [  200.526675] Process cat (pid: 3199, stack limit = 0xf2010000)
 5611 07:35:02.560705  # [  200.532630] Stack: (0xf2011e90 to 0xf2012000)
 5612 07:35:02.560878  # [  200.537283] 1e80:                                     c0e02084 009346c4 c278bfa0 f2011f80
 5613 07:35:02.561030  # [  200.545757] 1ea0: c1736748 c1736748 004efe38 c1736868 0000000b c8b40000 00000000 c0e007ac
 5614 07:35:02.561174  # [  200.554229] 1ec0: 0000000b c0e00b90 c0e00a74 c5877f40 b6db8000 0000000b c3a4f4b8 c0890ff0
 5615 07:35:02.603326  # [  200.562803] 1ee0: c5877f40 c0890f94 f2011f80 b6db8000 c5990040 0000000b c89b87c0 c0628618
 5616 07:35:02.603962  # [  200.571275] 1f00: c8dcadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5
 5617 07:35:02.604178  # [  200.579747] 1f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 5618 07:35:02.604343  # [  200.588220] 1f40: 00000000 00000000 00000000 00000000 00000022 45191ef2 00000000 c5877f40
 5619 07:35:02.604490  # [  200.596692] 1f60: c5877f40 00000000 00000000 c03002f0 c5990040 00000004 004efe38 c0628b74
 5620 07:35:02.606737  # [  200.605165] 1f80: 00000000 00000000 00000000 45191ef2 000000c0 0000000b 0000000b 7ff00000
 5621 07:35:02.646941  # [  200.613637] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5622 07:35:02.647227  # [  200.622112] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 004efe38
 5623 07:35:02.647401  # [  200.630593] 1fe0: 00000004 be8ca788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5624 07:35:02.647569  # [  200.639066] Call trace: 
 5625 07:35:02.647725  # [  200.639084]  mmiocpy from lkdtm_WRITE_KERN+0x44/0x70
 5626 07:35:02.647881  # [  200.647106]  lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c
 5627 07:35:02.650137  # [  200.653113]  lkdtm_do_action from direct_entry+0x11c/0x140
 5628 07:35:02.690038  # [  200.658802]  direct_entry from full_proxy_write+0x5c/0x8c
 5629 07:35:02.690615  # [  200.664483]  full_proxy_write from vfs_write+0xbc/0x3cc
 5630 07:35:02.690788  # [  200.670062]  vfs_write from ksys_write+0x78/0xf8
 5631 07:35:02.690937  # [  200.674940]  ksys_write from ret_fast_syscall+0x0/0x1c
 5632 07:35:02.691078  # [  200.680314] Exception stack(0xf2011fa8 to 0xf2011ff0)
 5633 07:35:02.691212  # [  200.685671] 1fa0:                   0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5634 07:35:02.693452  # [  200.694147] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 004efe38
 5635 07:35:02.738064  # [  200.702618] 1fe0: 00000004 be8ca788 b6e7e33b b6df7616
 5636 07:35:02.738774  # [  200.707976] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) 
 5637 07:35:02.738960  # [  200.714335] ---[ end trace 0000000000000000 ]---
 5638 07:35:02.739114  # [  200.719282] note: cat[3199] exited with irqs disabled
 5639 07:35:02.739268  # WRITE_KERN: saw 'call trace:': ok
 5640 07:35:02.741278  ok 48 selftests: lkdtm: WRITE_KERN.sh
 5641 07:35:02.741462  # timeout set to 45
 5642 07:35:02.741641  # selftests: lkdtm: WRITE_OPD.sh
 5643 07:35:03.555215  <6>[  202.527975] lkdtm: Performing direct entry WRITE_OPD
 5644 07:35:03.558309  <6>[  202.531970] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5645 07:35:03.842135  # [  202.527975] lkdtm: Performing direct entry WRITE_OPD
 5646 07:35:03.845664  # [  202.531970] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5647 07:35:03.925601  # WRITE_OPD: saw 'XFAIL': [SKIP]
 5648 07:35:03.989606  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 5649 07:35:04.124304  # timeout set to 45
 5650 07:35:04.127529  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5651 07:35:04.960487  <6>[  203.916223] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5652 07:35:04.960854  <6>[  203.921240] lkdtm: attempting good refcount_inc() without overflow
 5653 07:35:04.961011  <6>[  203.927724] lkdtm: attempting bad refcount_inc() overflow
 5654 07:35:04.961155  <4>[  203.933402] ------------[ cut here ]------------
 5655 07:35:04.961287  <4>[  203.938258] WARNING: CPU: 1 PID: 3323 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5656 07:35:04.961425  <4>[  203.947348] refcount_t: saturated; leaking memory.
 5657 07:35:05.003897  <4>[  203.952486] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5658 07:35:05.007063  <4>[  203.988941] CPU: 1 UID: 0 PID: 3323 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5659 07:35:05.046934  <4>[  203.998451] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5660 07:35:05.047624  <4>[  204.003698] Hardware name: STM32 (Device Tree Support)
 5661 07:35:05.047794  <4>[  204.009147] Call trace: 
 5662 07:35:05.047935  <4>[  204.009162]  unwind_backtrace from show_stack+0x18/0x1c
 5663 07:35:05.048072  <4>[  204.017371]  show_stack from dump_stack_lvl+0xa8/0xb8
 5664 07:35:05.048205  <4>[  204.022747]  dump_stack_lvl from __warn+0x84/0x134
 5665 07:35:05.048335  <4>[  204.027829]  __warn from warn_slowpath_fmt+0x12c/0x198
 5666 07:35:05.048467  <4>[  204.033211]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5667 07:35:05.090239  <4>[  204.040306]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5668 07:35:05.090924  <4>[  204.047201]  lkdtm_do_action from direct_entry+0x11c/0x140
 5669 07:35:05.091093  <4>[  204.052981]  direct_entry from full_proxy_write+0x5c/0x8c
 5670 07:35:05.091236  <4>[  204.058658]  full_proxy_write from vfs_write+0xbc/0x3cc
 5671 07:35:05.091372  <4>[  204.064136]  vfs_write from ksys_write+0x78/0xf8
 5672 07:35:05.091507  <4>[  204.069114]  ksys_write from ret_fast_syscall+0x0/0x1c
 5673 07:35:05.091638  <4>[  204.074487] Exception stack(0xf20e9fa8 to 0xf20e9ff0)
 5674 07:35:05.093722  <4>[  204.079846] 9fa0:                   00000016 00000016 00000001 b6d84000 00000016 00000001
 5675 07:35:05.127347  <4>[  204.088321] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6d84000 00020000 0044fe38
 5676 07:35:05.127697  <4>[  204.096791] 9fe0: 00000004 bee62788 b6e4a33b b6dc3616
 5677 07:35:05.127865  <4>[  204.102253] ---[ end trace 0000000000000000 ]---
 5678 07:35:05.130216  <6>[  204.107097] lkdtm: Overflow detected: saturated
 5679 07:35:05.483653  # [  203.916223] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5680 07:35:05.483967  # [  203.921240] lkdtm: attempting good refcount_inc() without overflow
 5681 07:35:05.484125  # [  203.927724] lkdtm: attempting bad refcount_inc() overflow
 5682 07:35:05.484268  # [  203.933402] ------------[ cut here ]------------
 5683 07:35:05.484402  # [  203.938258] WARNING: CPU: 1 PID: 3323 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5684 07:35:05.484537  # [  203.947348] refcount_t: saturated; leaking memory.
 5685 07:35:05.526689  # [  203.952486] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5686 07:35:05.530116  # [  203.988941] CPU: 1 UID: 0 PID: 3323 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5687 07:35:05.570015  # [  203.998451] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5688 07:35:05.570712  # [  204.003698] Hardware name: STM32 (Device Tree Support)
 5689 07:35:05.570883  # [  204.009147] Call trace: 
 5690 07:35:05.571026  # [  204.009162]  unwind_backtrace from show_stack+0x18/0x1c
 5691 07:35:05.571158  # [  204.017371]  show_stack from dump_stack_lvl+0xa8/0xb8
 5692 07:35:05.571291  # [  204.022747]  dump_stack_lvl from __warn+0x84/0x134
 5693 07:35:05.571419  # [  204.027829]  __warn from warn_slowpath_fmt+0x12c/0x198
 5694 07:35:05.571550  # [  204.033211]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5695 07:35:05.613354  # [  204.040306]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5696 07:35:05.614080  # [  204.047201]  lkdtm_do_action from direct_entry+0x11c/0x140
 5697 07:35:05.614250  # [  204.052981]  direct_entry from full_proxy_write+0x5c/0x8c
 5698 07:35:05.614399  # [  204.058658]  full_proxy_write from vfs_write+0xbc/0x3cc
 5699 07:35:05.614533  # [  204.064136]  vfs_write from ksys_write+0x78/0xf8
 5700 07:35:05.614664  # [  204.069114]  ksys_write from ret_fast_syscall+0x0/0x1c
 5701 07:35:05.614793  # [  204.074487] Exception stack(0xf20e9fa8 to 0xf20e9ff0)
 5702 07:35:05.616479  # [  204.079846] 9fa0:                   00000016 00000016 00000001 b6d84000 00000016 00000001
 5703 07:35:05.656486  # [  204.088321] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6d84000 00020000 0044fe38
 5704 07:35:05.656834  # [  204.096791] 9fe0: 00000004 bee62788 b6e4a33b b6dc3616
 5705 07:35:05.656991  # [  204.102253] ---[ end trace 0000000000000000 ]---
 5706 07:35:05.657131  # [  204.107097] lkdtm: Overflow detected: saturated
 5707 07:35:05.657273  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 5708 07:35:05.659316  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5709 07:35:05.709900  # timeout set to 45
 5710 07:35:05.713435  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5711 07:35:06.553823  <6>[  205.509114] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5712 07:35:06.554196  <6>[  205.514128] lkdtm: attempting good refcount_add() without overflow
 5713 07:35:06.554354  <6>[  205.520570] lkdtm: attempting bad refcount_add() overflow
 5714 07:35:06.554488  <4>[  205.526343] ------------[ cut here ]------------
 5715 07:35:06.554618  <4>[  205.531197] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5716 07:35:06.554749  <4>[  205.540284] refcount_t: saturated; leaking memory.
 5717 07:35:06.597179  <4>[  205.545330] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5718 07:35:06.599577  <4>[  205.581841] CPU: 1 UID: 0 PID: 3362 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5719 07:35:06.640245  <4>[  205.591351] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5720 07:35:06.640958  <4>[  205.596603] Hardware name: STM32 (Device Tree Support)
 5721 07:35:06.641128  <4>[  205.601953] Call trace: 
 5722 07:35:06.641266  <4>[  205.601968]  unwind_backtrace from show_stack+0x18/0x1c
 5723 07:35:06.641398  <4>[  205.610278]  show_stack from dump_stack_lvl+0xa8/0xb8
 5724 07:35:06.641526  <4>[  205.615654]  dump_stack_lvl from __warn+0x84/0x134
 5725 07:35:06.641684  <4>[  205.620736]  __warn from warn_slowpath_fmt+0x12c/0x198
 5726 07:35:06.641813  <4>[  205.626116]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5727 07:35:06.683635  <4>[  205.633214]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5728 07:35:06.684343  <4>[  205.640109]  lkdtm_do_action from direct_entry+0x11c/0x140
 5729 07:35:06.684511  <4>[  205.645889]  direct_entry from full_proxy_write+0x5c/0x8c
 5730 07:35:06.684649  <4>[  205.651565]  full_proxy_write from vfs_write+0xbc/0x3cc
 5731 07:35:06.684780  <4>[  205.657040]  vfs_write from ksys_write+0x78/0xf8
 5732 07:35:06.684910  <4>[  205.662017]  ksys_write from ret_fast_syscall+0x0/0x1c
 5733 07:35:06.685037  <4>[  205.667389] Exception stack(0xf2129fa8 to 0xf2129ff0)
 5734 07:35:06.687115  <4>[  205.672747] 9fa0:                   00000016 00000016 00000001 b6e18000 00000016 00000001
 5735 07:35:06.721411  <4>[  205.681221] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e18000 00020000 0050fe38
 5736 07:35:06.721735  <4>[  205.689690] 9fe0: 00000004 bee47788 b6ede33b b6e57616
 5737 07:35:06.721894  <4>[  205.695201] ---[ end trace 0000000000000000 ]---
 5738 07:35:06.724163  <6>[  205.699943] lkdtm: Overflow detected: saturated
 5739 07:35:07.068421  # [  205.509114] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5740 07:35:07.069036  # [  205.514128] lkdtm: attempting good refcount_add() without overflow
 5741 07:35:07.069207  # [  205.520570] lkdtm: attempting bad refcount_add() overflow
 5742 07:35:07.069352  # [  205.526343] ------------[ cut here ]------------
 5743 07:35:07.069493  # [  205.531197] WARNING: CPU: 1 PID: 3362 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5744 07:35:07.069660  # [  205.540284] refcount_t: saturated; leaking memory.
 5745 07:35:07.112143  # [  205.545330] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5746 07:35:07.112439  # [  205.581841] CPU: 1 UID: 0 PID: 3362 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5747 07:35:07.115280  # [  205.591351] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5748 07:35:07.155242  # [  205.596603] Hardware name: STM32 (Device Tree Support)
 5749 07:35:07.155917  # [  205.601953] Call trace: 
 5750 07:35:07.156084  # [  205.601968]  unwind_backtrace from show_stack+0x18/0x1c
 5751 07:35:07.156223  # [  205.610278]  show_stack from dump_stack_lvl+0xa8/0xb8
 5752 07:35:07.156356  # [  205.615654]  dump_stack_lvl from __warn+0x84/0x134
 5753 07:35:07.156486  # [  205.620736]  __warn from warn_slowpath_fmt+0x12c/0x198
 5754 07:35:07.156615  # [  205.626116]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5755 07:35:07.158704  # [  205.633214]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5756 07:35:07.198539  # [  205.640109]  lkdtm_do_action from direct_entry+0x11c/0x140
 5757 07:35:07.199136  # [  205.645889]  direct_entry from full_proxy_write+0x5c/0x8c
 5758 07:35:07.199301  # [  205.651565]  full_proxy_write from vfs_write+0xbc/0x3cc
 5759 07:35:07.199444  # [  205.657040]  vfs_write from ksys_write+0x78/0xf8
 5760 07:35:07.199580  # [  205.662017]  ksys_write from ret_fast_syscall+0x0/0x1c
 5761 07:35:07.199714  # [  205.667389] Exception stack(0xf2129fa8 to 0xf2129ff0)
 5762 07:35:07.199845  # [  205.672747] 9fa0:                   00000016 00000016 00000001 b6e18000 00000016 00000001
 5763 07:35:07.236070  # [  205.681221] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e18000 00020000 0050fe38
 5764 07:35:07.236652  # [  205.689690] 9fe0: 00000004 bee47788 b6ede33b b6e57616
 5765 07:35:07.236821  # [  205.695201] ---[ end trace 0000000000000000 ]---
 5766 07:35:07.236967  # [  205.699943] lkdtm: Overflow detected: saturated
 5767 07:35:07.237100  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 5768 07:35:07.239591  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5769 07:35:07.293226  # timeout set to 45
 5770 07:35:07.296426  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5771 07:35:08.136843  <6>[  207.092005] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5772 07:35:08.137220  <6>[  207.097805] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5773 07:35:08.137377  <4>[  207.104266] ------------[ cut here ]------------
 5774 07:35:08.137516  <4>[  207.109234] WARNING: CPU: 1 PID: 3401 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5775 07:35:08.137669  <4>[  207.118942] refcount_t: saturated; leaking memory.
 5776 07:35:08.179789  <4>[  207.124092] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5777 07:35:08.180089  <4>[  207.160535] CPU: 1 UID: 0 PID: 3401 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5778 07:35:08.183261  <4>[  207.170042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5779 07:35:08.223271  <4>[  207.175299] Hardware name: STM32 (Device Tree Support)
 5780 07:35:08.223663  <4>[  207.180658] Call trace: 
 5781 07:35:08.224101  <4>[  207.180677]  unwind_backtrace from show_stack+0x18/0x1c
 5782 07:35:08.224253  <4>[  207.189002]  show_stack from dump_stack_lvl+0xa8/0xb8
 5783 07:35:08.224387  <4>[  207.194396]  dump_stack_lvl from __warn+0x84/0x134
 5784 07:35:08.224519  <4>[  207.199393]  __warn from warn_slowpath_fmt+0x12c/0x198
 5785 07:35:08.224645  <4>[  207.204886]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5786 07:35:08.266671  <4>[  207.212597]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5787 07:35:08.267350  <4>[  207.222107]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5788 07:35:08.267522  <4>[  207.229713]  lkdtm_do_action from direct_entry+0x11c/0x140
 5789 07:35:08.267664  <4>[  207.235498]  direct_entry from full_proxy_write+0x5c/0x8c
 5790 07:35:08.267800  <4>[  207.241177]  full_proxy_write from vfs_write+0xbc/0x3cc
 5791 07:35:08.267928  <4>[  207.246758]  vfs_write from ksys_write+0x78/0xf8
 5792 07:35:08.268057  <4>[  207.251637]  ksys_write from ret_fast_syscall+0x0/0x1c
 5793 07:35:08.270164  <4>[  207.257010] Exception stack(0xf215dfa8 to 0xf215dff0)
 5794 07:35:08.309144  <4>[  207.262370] dfa0:                   0000001f 0000001f 00000001 b6dd8000 0000001f 00000001
 5795 07:35:08.309513  <4>[  207.270845] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 5796 07:35:08.309699  <4>[  207.279314] dfe0: 00000004 be9eb788 b6e9e33b b6e17616
 5797 07:35:08.309839  <4>[  207.284912] ---[ end trace 0000000000000000 ]---
 5798 07:35:08.312065  <6>[  207.289689] lkdtm: Overflow detected: saturated
 5799 07:35:08.616792  # [  207.092005] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5800 07:35:08.617082  # [  207.097805] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5801 07:35:08.617238  # [  207.104266] ------------[ cut here ]------------
 5802 07:35:08.617379  # [  207.109234] WARNING: CPU: 1 PID: 3401 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5803 07:35:08.617515  # [  207.118942] refcount_t: saturated; leaking memory.
 5804 07:35:08.659815  # [  207.124092] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5805 07:35:08.660111  # [  207.160535] CPU: 1 UID: 0 PID: 3401 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5806 07:35:08.662995  # [  207.170042] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5807 07:35:08.703183  # [  207.175299] Hardware name: STM32 (Device Tree Support)
 5808 07:35:08.703576  # [  207.180658] Call trace: 
 5809 07:35:08.704015  # [  207.180677]  unwind_backtrace from show_stack+0x18/0x1c
 5810 07:35:08.704168  # [  207.189002]  show_stack from dump_stack_lvl+0xa8/0xb8
 5811 07:35:08.704306  # [  207.194396]  dump_stack_lvl from __warn+0x84/0x134
 5812 07:35:08.704441  # [  207.199393]  __warn from warn_slowpath_fmt+0x12c/0x198
 5813 07:35:08.704575  # [  207.204886]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5814 07:35:08.706263  # [  207.212597]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5815 07:35:08.746613  # [  207.222107]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5816 07:35:08.746980  # [  207.229713]  lkdtm_do_action from direct_entry+0x11c/0x140
 5817 07:35:08.747136  # [  207.235498]  direct_entry from full_proxy_write+0x5c/0x8c
 5818 07:35:08.747274  # [  207.241177]  full_proxy_write from vfs_write+0xbc/0x3cc
 5819 07:35:08.747405  # [  207.246758]  vfs_write from ksys_write+0x78/0xf8
 5820 07:35:08.747535  # [  207.251637]  ksys_write from ret_fast_syscall+0x0/0x1c
 5821 07:35:08.749996  # [  207.257010] Exception stack(0xf215dfa8 to 0xf215dff0)
 5822 07:35:08.799847  # [  207.262370] dfa0:                   0000001f 0000001f 00000001 b6dd8000 0000001f 00000001
 5823 07:35:08.800437  # [  207.270845] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 5824 07:35:08.800615  # [  207.279314] dfe0: 00000004 be9eb788 b6e9e33b b6e17616
 5825 07:35:08.800759  # [  207.284912] ---[ end trace 0000000000000000 ]---
 5826 07:35:08.800897  # [  207.289689] lkdtm: Overflow detected: saturated
 5827 07:35:08.801035  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5828 07:35:08.803550  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5829 07:35:08.840240  # timeout set to 45
 5830 07:35:08.843455  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5831 07:35:09.667512  <6>[  208.621940] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5832 07:35:09.668085  <6>[  208.627763] lkdtm: attempting bad refcount_add_not_zero() overflow
 5833 07:35:09.668261  <4>[  208.634321] ------------[ cut here ]------------
 5834 07:35:09.668411  <4>[  208.639092] WARNING: CPU: 1 PID: 3440 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5835 07:35:09.668560  <4>[  208.648896] refcount_t: saturated; leaking memory.
 5836 07:35:09.710644  <4>[  208.653949] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5837 07:35:09.710924  <4>[  208.690462] CPU: 1 UID: 0 PID: 3440 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5838 07:35:09.713838  <4>[  208.699969] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5839 07:35:09.754150  <4>[  208.705222] Hardware name: STM32 (Device Tree Support)
 5840 07:35:09.754488  <4>[  208.710673] Call trace: 
 5841 07:35:09.754969  <4>[  208.710689]  unwind_backtrace from show_stack+0x18/0x1c
 5842 07:35:09.755136  <4>[  208.719002]  show_stack from dump_stack_lvl+0xa8/0xb8
 5843 07:35:09.755276  <4>[  208.724280]  dump_stack_lvl from __warn+0x84/0x134
 5844 07:35:09.755416  <4>[  208.729362]  __warn from warn_slowpath_fmt+0x12c/0x198
 5845 07:35:09.755546  <4>[  208.734743]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5846 07:35:09.757815  <4>[  208.742545]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5847 07:35:09.797437  <4>[  208.752052]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5848 07:35:09.797740  <4>[  208.759750]  lkdtm_do_action from direct_entry+0x11c/0x140
 5849 07:35:09.797898  <4>[  208.765430]  direct_entry from full_proxy_write+0x5c/0x8c
 5850 07:35:09.798039  <4>[  208.771206]  full_proxy_write from vfs_write+0xbc/0x3cc
 5851 07:35:09.798172  <4>[  208.776682]  vfs_write from ksys_write+0x78/0xf8
 5852 07:35:09.798328  <4>[  208.781560]  ksys_write from ret_fast_syscall+0x0/0x1c
 5853 07:35:09.800632  <4>[  208.787033] Exception stack(0xf2191fa8 to 0xf2191ff0)
 5854 07:35:09.839665  <4>[  208.792296] 1fa0:                   0000001f 0000001f 00000001 b6da8000 0000001f 00000001
 5855 07:35:09.840286  <4>[  208.800771] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 5856 07:35:09.840503  <4>[  208.809240] 1fe0: 00000004 bedfe788 b6e6e33b b6de7616
 5857 07:35:09.840656  <4>[  208.814722] ---[ end trace 0000000000000000 ]---
 5858 07:35:09.843154  <6>[  208.819570] lkdtm: Overflow detected: saturated
 5859 07:35:10.141497  # [  208.621940] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5860 07:35:10.141827  # [  208.627763] lkdtm: attempting bad refcount_add_not_zero() overflow
 5861 07:35:10.141996  # [  208.634321] ------------[ cut here ]------------
 5862 07:35:10.142137  # [  208.639092] WARNING: CPU: 1 PID: 3440 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5863 07:35:10.142274  # [  208.648896] refcount_t: saturated; leaking memory.
 5864 07:35:10.184951  # [  208.653949] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5865 07:35:10.185250  # [  208.690462] CPU: 1 UID: 0 PID: 3440 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5866 07:35:10.187896  # [  208.699969] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5867 07:35:10.227971  # [  208.705222] Hardware name: STM32 (Device Tree Support)
 5868 07:35:10.228249  # [  208.710673] Call trace: 
 5869 07:35:10.228675  # [  208.710689]  unwind_backtrace from show_stack+0x18/0x1c
 5870 07:35:10.228834  # [  208.719002]  show_stack from dump_stack_lvl+0xa8/0xb8
 5871 07:35:10.228969  # [  208.724280]  dump_stack_lvl from __warn+0x84/0x134
 5872 07:35:10.229102  # [  208.729362]  __warn from warn_slowpath_fmt+0x12c/0x198
 5873 07:35:10.229234  # [  208.734743]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5874 07:35:10.231337  # [  208.742545]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5875 07:35:10.271623  # [  208.752052]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5876 07:35:10.271897  # [  208.759750]  lkdtm_do_action from direct_entry+0x11c/0x140
 5877 07:35:10.272059  # [  208.765430]  direct_entry from full_proxy_write+0x5c/0x8c
 5878 07:35:10.272202  # [  208.771206]  full_proxy_write from vfs_write+0xbc/0x3cc
 5879 07:35:10.272346  # [  208.776682]  vfs_write from ksys_write+0x78/0xf8
 5880 07:35:10.272480  # [  208.781560]  ksys_write from ret_fast_syscall+0x0/0x1c
 5881 07:35:10.275138  # [  208.787033] Exception stack(0xf2191fa8 to 0xf2191ff0)
 5882 07:35:10.324646  # [  208.792296] 1fa0:                   0000001f 0000001f 00000001 b6da8000 0000001f 00000001
 5883 07:35:10.325216  # [  208.800771] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 5884 07:35:10.325388  # [  208.809240] 1fe0: 00000004 bedfe788 b6e6e33b b6de7616
 5885 07:35:10.325536  # [  208.814722] ---[ end trace 0000000000000000 ]---
 5886 07:35:10.325723  # [  208.819570] lkdtm: Overflow detected: saturated
 5887 07:35:10.325903  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5888 07:35:10.327946  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5889 07:35:10.413314  # timeout set to 45
 5890 07:35:10.413645  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5891 07:35:11.225746  <6>[  210.181601] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5892 07:35:11.226038  <6>[  210.186501] lkdtm: attempting good refcount_dec()
 5893 07:35:11.226196  <6>[  210.191448] lkdtm: attempting bad refcount_dec() to zero
 5894 07:35:11.226338  <4>[  210.197541] ------------[ cut here ]------------
 5895 07:35:11.226473  <4>[  210.202076] WARNING: CPU: 1 PID: 3479 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5896 07:35:11.226610  <4>[  210.210720] refcount_t: decrement hit 0; leaking memory.
 5897 07:35:11.269419  <4>[  210.216256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5898 07:35:11.269837  <4>[  210.252928] CPU: 1 UID: 0 PID: 3479 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5899 07:35:11.312265  <4>[  210.262243] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5900 07:35:11.312956  <4>[  210.267490] Hardware name: STM32 (Device Tree Support)
 5901 07:35:11.313171  <4>[  210.272939] Call trace: 
 5902 07:35:11.313329  <4>[  210.272954]  unwind_backtrace from show_stack+0x18/0x1c
 5903 07:35:11.313466  <4>[  210.281261]  show_stack from dump_stack_lvl+0xa8/0xb8
 5904 07:35:11.313683  <4>[  210.286637]  dump_stack_lvl from __warn+0x84/0x134
 5905 07:35:11.313826  <4>[  210.291617]  __warn from warn_slowpath_fmt+0x12c/0x198
 5906 07:35:11.313965  <4>[  210.297097]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5907 07:35:11.315533  <4>[  210.303790]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5908 07:35:11.355842  <4>[  210.310383]  lkdtm_do_action from direct_entry+0x11c/0x140
 5909 07:35:11.356471  <4>[  210.316163]  direct_entry from full_proxy_write+0x5c/0x8c
 5910 07:35:11.356687  <4>[  210.321838]  full_proxy_write from vfs_write+0xbc/0x3cc
 5911 07:35:11.356847  <4>[  210.327314]  vfs_write from ksys_write+0x78/0xf8
 5912 07:35:11.356994  <4>[  210.332190]  ksys_write from ret_fast_syscall+0x0/0x1c
 5913 07:35:11.357159  <4>[  210.337662] Exception stack(0xf21c9fa8 to 0xf21c9ff0)
 5914 07:35:11.358922  <4>[  210.343021] 9fa0:                   00000012 00000012 00000001 b6e18000 00000012 00000001
 5915 07:35:11.388050  <4>[  210.351497] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0043fe38
 5916 07:35:11.388346  <4>[  210.359967] 9fe0: 00000004 bebab788 b6ede33b b6e57616
 5917 07:35:11.388508  <4>[  210.365420] ---[ end trace 0000000000000000 ]---
 5918 07:35:11.391114  <6>[  210.370264] lkdtm: Zero detected: saturated
 5919 07:35:11.735369  # [  210.181601] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5920 07:35:11.735988  # [  210.186501] lkdtm: attempting good refcount_dec()
 5921 07:35:11.736158  # [  210.191448] lkdtm: attempting bad refcount_dec() to zero
 5922 07:35:11.736300  # [  210.197541] ------------[ cut here ]------------
 5923 07:35:11.736434  # [  210.202076] WARNING: CPU: 1 PID: 3479 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5924 07:35:11.736566  # [  210.210720] refcount_t: decrement hit 0; leaking memory.
 5925 07:35:11.779040  # [  210.216256] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5926 07:35:11.779354  # [  210.252928] CPU: 1 UID: 0 PID: 3479 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5927 07:35:11.779524  # [  210.262243] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5928 07:35:11.821884  # [  210.267490] Hardware name: STM32 (Device Tree Support)
 5929 07:35:11.822201  # [  210.272939] Call trace: 
 5930 07:35:11.822641  # [  210.272954]  unwind_backtrace from show_stack+0x18/0x1c
 5931 07:35:11.822815  # [  210.281261]  show_stack from dump_stack_lvl+0xa8/0xb8
 5932 07:35:11.822959  # [  210.286637]  dump_stack_lvl from __warn+0x84/0x134
 5933 07:35:11.823100  # [  210.291617]  __warn from warn_slowpath_fmt+0x12c/0x198
 5934 07:35:11.823240  # [  210.297097]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5935 07:35:11.823417  # [  210.303790]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5936 07:35:11.825130  # [  210.310383]  lkdtm_do_action from direct_entry+0x11c/0x140
 5937 07:35:11.865072  # [  210.316163]  direct_entry from full_proxy_write+0x5c/0x8c
 5938 07:35:11.865700  # [  210.321838]  full_proxy_write from vfs_write+0xbc/0x3cc
 5939 07:35:11.865874  # [  210.327314]  vfs_write from ksys_write+0x78/0xf8
 5940 07:35:11.866018  # [  210.332190]  ksys_write from ret_fast_syscall+0x0/0x1c
 5941 07:35:11.866151  # [  210.337662] Exception stack(0xf21c9fa8 to 0xf21c9ff0)
 5942 07:35:11.866292  # [  210.343021] 9fa0:                   00000012 00000012 00000001 b6e18000 00000012 00000001
 5943 07:35:11.868382  # [  210.351497] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0043fe38
 5944 07:35:11.902782  # [  210.359967] 9fe0: 00000004 bebab788 b6ede33b b6e57616
 5945 07:35:11.903386  # [  210.365420] ---[ end trace 0000000000000000 ]---
 5946 07:35:11.903558  # [  210.370264] lkdtm: Zero detected: saturated
 5947 07:35:11.906037  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5948 07:35:11.906228  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5949 07:35:11.938098  # timeout set to 45
 5950 07:35:11.954108  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5951 07:35:12.860013  <6>[  211.815871] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5952 07:35:12.860285  <6>[  211.820873] lkdtm: attempting bad refcount_dec() below zero
 5953 07:35:12.860343  <4>[  211.827253] ------------[ cut here ]------------
 5954 07:35:12.860394  <4>[  211.831640] WARNING: CPU: 1 PID: 3523 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5955 07:35:12.860443  <4>[  211.840711] refcount_t: decrement hit 0; leaking memory.
 5956 07:35:12.903459  <4>[  211.846337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5957 07:35:12.903761  <4>[  211.882857] CPU: 1 UID: 0 PID: 3523 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5958 07:35:12.906592  <4>[  211.892368] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5959 07:35:12.946654  <4>[  211.897516] Hardware name: STM32 (Device Tree Support)
 5960 07:35:12.947004  <4>[  211.902965] Call trace: 
 5961 07:35:12.947441  <4>[  211.902980]  unwind_backtrace from show_stack+0x18/0x1c
 5962 07:35:12.947499  <4>[  211.911290]  show_stack from dump_stack_lvl+0xa8/0xb8
 5963 07:35:12.947549  <4>[  211.916667]  dump_stack_lvl from __warn+0x84/0x134
 5964 07:35:12.947598  <4>[  211.921650]  __warn from warn_slowpath_fmt+0x12c/0x198
 5965 07:35:12.947646  <4>[  211.927131]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5966 07:35:12.949528  <4>[  211.934226]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5967 07:35:12.989771  <4>[  211.941120]  lkdtm_do_action from direct_entry+0x11c/0x140
 5968 07:35:12.990075  <4>[  211.946901]  direct_entry from full_proxy_write+0x5c/0x8c
 5969 07:35:12.990234  <4>[  211.952576]  full_proxy_write from vfs_write+0xbc/0x3cc
 5970 07:35:12.990377  <4>[  211.958051]  vfs_write from ksys_write+0x78/0xf8
 5971 07:35:12.990521  <4>[  211.962927]  ksys_write from ret_fast_syscall+0x0/0x1c
 5972 07:35:12.990656  <4>[  211.968400] Exception stack(0xf2215fa8 to 0xf2215ff0)
 5973 07:35:12.990798  <4>[  211.973759] 5fa0:                   00000016 00000016 00000001 b6dd8000 00000016 00000001
 5974 07:35:13.021770  <4>[  211.982234] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004dfe38
 5975 07:35:13.022411  <4>[  211.990703] 5fe0: 00000004 bee02788 b6e9e33b b6e17616
 5976 07:35:13.022591  <4>[  211.996216] ---[ end trace 0000000000000000 ]---
 5977 07:35:13.025224  <6>[  212.000950] lkdtm: Negative detected: saturated
 5978 07:35:13.373934  # [  211.815871] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5979 07:35:13.374228  # [  211.820873] lkdtm: attempting bad refcount_dec() below zero
 5980 07:35:13.374388  # [  211.827253] ------------[ cut here ]------------
 5981 07:35:13.374530  # [  211.831640] WARNING: CPU: 1 PID: 3523 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5982 07:35:13.374675  # [  211.840711] refcount_t: decrement hit 0; leaking memory.
 5983 07:35:13.417543  # [  211.846337] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 5984 07:35:13.417878  # [  211.882857] CPU: 1 UID: 0 PID: 3523 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 5985 07:35:13.418043  # [  211.892368] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5986 07:35:13.460361  # [  211.897516] Hardware name: STM32 (Device Tree Support)
 5987 07:35:13.460689  # [  211.902965] Call trace: 
 5988 07:35:13.461202  # [  211.902980]  unwind_backtrace from show_stack+0x18/0x1c
 5989 07:35:13.461370  # [  211.911290]  show_stack from dump_stack_lvl+0xa8/0xb8
 5990 07:35:13.461526  # [  211.916667]  dump_stack_lvl from __warn+0x84/0x134
 5991 07:35:13.461728  # [  211.921650]  __warn from warn_slowpath_fmt+0x12c/0x198
 5992 07:35:13.461876  # [  211.927131]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5993 07:35:13.462025  # [  211.934226]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5994 07:35:13.503986  # [  211.941120]  lkdtm_do_action from direct_entry+0x11c/0x140
 5995 07:35:13.504593  # [  211.946901]  direct_entry from full_proxy_write+0x5c/0x8c
 5996 07:35:13.504763  # [  211.952576]  full_proxy_write from vfs_write+0xbc/0x3cc
 5997 07:35:13.504906  # [  211.958051]  vfs_write from ksys_write+0x78/0xf8
 5998 07:35:13.505044  # [  211.962927]  ksys_write from ret_fast_syscall+0x0/0x1c
 5999 07:35:13.505176  # [  211.968400] Exception stack(0xf2215fa8 to 0xf2215ff0)
 6000 07:35:13.505311  # [  211.973759] 5fa0:                   00000016 00000016 00000001 b6dd8000 00000016 00000001
 6001 07:35:13.540915  # [  211.982234] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004dfe38
 6002 07:35:13.541226  # [  211.990703] 5fe0: 00000004 bee02788 b6e9e33b b6e17616
 6003 07:35:13.541387  # [  211.996216] ---[ end trace 0000000000000000 ]---
 6004 07:35:13.541532  # [  212.000950] lkdtm: Negative detected: saturated
 6005 07:35:13.541708  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 6006 07:35:13.544142  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 6007 07:35:13.575868  # timeout set to 45
 6008 07:35:13.592315  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 6009 07:35:14.497328  <6>[  213.453063] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 6010 07:35:14.497712  <6>[  213.458873] lkdtm: attempting bad refcount_dec_and_test() below zero
 6011 07:35:14.497874  <4>[  213.465507] ------------[ cut here ]------------
 6012 07:35:14.498018  <4>[  213.470477] WARNING: CPU: 1 PID: 3567 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6013 07:35:14.498154  <4>[  213.480174] refcount_t: underflow; use-after-free.
 6014 07:35:14.540707  <4>[  213.485324] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6015 07:35:14.541014  <4>[  213.521751] CPU: 1 UID: 0 PID: 3567 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6016 07:35:14.543749  <4>[  213.531257] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6017 07:35:14.583728  <4>[  213.536512] Hardware name: STM32 (Device Tree Support)
 6018 07:35:14.584340  <4>[  213.541962] Call trace: 
 6019 07:35:14.584513  <4>[  213.541977]  unwind_backtrace from show_stack+0x18/0x1c
 6020 07:35:14.584589  <4>[  213.550189]  show_stack from dump_stack_lvl+0xa8/0xb8
 6021 07:35:14.584639  <4>[  213.555567]  dump_stack_lvl from __warn+0x84/0x134
 6022 07:35:14.584688  <4>[  213.560649]  __warn from warn_slowpath_fmt+0x12c/0x198
 6023 07:35:14.584735  <4>[  213.566030]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6024 07:35:14.627217  <4>[  213.573820]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6025 07:35:14.627826  <4>[  213.583310]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6026 07:35:14.627998  <4>[  213.590998]  lkdtm_do_action from direct_entry+0x11c/0x140
 6027 07:35:14.628144  <4>[  213.596779]  direct_entry from full_proxy_write+0x5c/0x8c
 6028 07:35:14.628284  <4>[  213.602455]  full_proxy_write from vfs_write+0xbc/0x3cc
 6029 07:35:14.628427  <4>[  213.607932]  vfs_write from ksys_write+0x78/0xf8
 6030 07:35:14.628561  <4>[  213.612809]  ksys_write from ret_fast_syscall+0x0/0x1c
 6031 07:35:14.630217  <4>[  213.618282] Exception stack(0xf2255fa8 to 0xf2255ff0)
 6032 07:35:14.669929  <4>[  213.623541] 5fa0:                   0000001f 0000001f 00000001 b6e38000 0000001f 00000001
 6033 07:35:14.670238  <4>[  213.632016] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 6034 07:35:14.670399  <4>[  213.640484] 5fe0: 00000004 beb15788 b6efe33b b6e77616
 6035 07:35:14.670558  <4>[  213.645953] ---[ end trace 0000000000000000 ]---
 6036 07:35:14.673030  <6>[  213.650792] lkdtm: Negative detected: saturated
 6037 07:35:15.001075  # [  213.453063] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 6038 07:35:15.001708  # [  213.458873] lkdtm: attempting bad refcount_dec_and_test() below zero
 6039 07:35:15.001889  # [  213.465507] ------------[ cut here ]------------
 6040 07:35:15.002043  # [  213.470477] WARNING: CPU: 1 PID: 3567 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6041 07:35:15.002189  # [  213.480174] refcount_t: underflow; use-after-free.
 6042 07:35:15.045044  # [  213.485324] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6043 07:35:15.045410  # [  213.521751] CPU: 1 UID: 0 PID: 3567 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6044 07:35:15.045595  # [  213.531257] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6045 07:35:15.047795  # [  213.536512] Hardware name: STM32 (Device Tree Support)
 6046 07:35:15.088163  # [  213.541962] Call trace: 
 6047 07:35:15.088857  # [  213.541977]  unwind_backtrace from show_stack+0x18/0x1c
 6048 07:35:15.089035  # [  213.550189]  show_stack from dump_stack_lvl+0xa8/0xb8
 6049 07:35:15.089178  # [  213.555567]  dump_stack_lvl from __warn+0x84/0x134
 6050 07:35:15.089311  # [  213.560649]  __warn from warn_slowpath_fmt+0x12c/0x198
 6051 07:35:15.089439  # [  213.566030]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6052 07:35:15.091221  # [  213.573820]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6053 07:35:15.131472  # [  213.583310]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6054 07:35:15.132085  # [  213.590998]  lkdtm_do_action from direct_entry+0x11c/0x140
 6055 07:35:15.132253  # [  213.596779]  direct_entry from full_proxy_write+0x5c/0x8c
 6056 07:35:15.132396  # [  213.602455]  full_proxy_write from vfs_write+0xbc/0x3cc
 6057 07:35:15.132531  # [  213.607932]  vfs_write from ksys_write+0x78/0xf8
 6058 07:35:15.132664  # [  213.612809]  ksys_write from ret_fast_syscall+0x0/0x1c
 6059 07:35:15.132796  # [  213.618282] Exception stack(0xf2255fa8 to 0xf2255ff0)
 6060 07:35:15.179598  # [  213.623541] 5fa0:                   0000001f 0000001f 00000001 b6e38000 0000001f 00000001
 6061 07:35:15.180187  # [  213.632016] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 6062 07:35:15.180366  # [  213.640484] 5fe0: 00000004 beb15788 b6efe33b b6e77616
 6063 07:35:15.180523  # [  213.645953] ---[ end trace 0000000000000000 ]---
 6064 07:35:15.180660  # [  213.650792] lkdtm: Negative detected: saturated
 6065 07:35:15.180815  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6066 07:35:15.183087  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 6067 07:35:15.225723  # timeout set to 45
 6068 07:35:15.229398  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6069 07:35:16.133103  <6>[  215.085508] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6070 07:35:16.133731  <6>[  215.091325] lkdtm: attempting bad refcount_sub_and_test() below zero
 6071 07:35:16.133914  <4>[  215.098482] ------------[ cut here ]------------
 6072 07:35:16.134101  <4>[  215.102876] WARNING: CPU: 1 PID: 3611 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6073 07:35:16.134264  <4>[  215.112692] refcount_t: underflow; use-after-free.
 6074 07:35:16.177008  <4>[  215.117744] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6075 07:35:16.177311  <4>[  215.154167] CPU: 1 UID: 0 PID: 3611 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6076 07:35:16.177477  <4>[  215.163680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6077 07:35:16.179757  <4>[  215.168931] Hardware name: STM32 (Device Tree Support)
 6078 07:35:16.219883  <4>[  215.174381] Call trace: 
 6079 07:35:16.220525  <4>[  215.174397]  unwind_backtrace from show_stack+0x18/0x1c
 6080 07:35:16.220684  <4>[  215.182711]  show_stack from dump_stack_lvl+0xa8/0xb8
 6081 07:35:16.220737  <4>[  215.187989]  dump_stack_lvl from __warn+0x84/0x134
 6082 07:35:16.220792  <4>[  215.193072]  __warn from warn_slowpath_fmt+0x12c/0x198
 6083 07:35:16.220839  <4>[  215.198453]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6084 07:35:16.223417  <4>[  215.206244]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6085 07:35:16.263584  <4>[  215.215733]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6086 07:35:16.264236  <4>[  215.223421]  lkdtm_do_action from direct_entry+0x11c/0x140
 6087 07:35:16.264410  <4>[  215.229200]  direct_entry from full_proxy_write+0x5c/0x8c
 6088 07:35:16.264552  <4>[  215.234875]  full_proxy_write from vfs_write+0xbc/0x3cc
 6089 07:35:16.264686  <4>[  215.240350]  vfs_write from ksys_write+0x78/0xf8
 6090 07:35:16.264822  <4>[  215.245227]  ksys_write from ret_fast_syscall+0x0/0x1c
 6091 07:35:16.264954  <4>[  215.250699] Exception stack(0xf22b1fa8 to 0xf22b1ff0)
 6092 07:35:16.300686  <4>[  215.255958] 1fa0:                   0000001f 0000001f 00000001 b6dc8000 0000001f 00000001
 6093 07:35:16.301257  <4>[  215.264533] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6dc8000 00020000 0045fe38
 6094 07:35:16.301429  <4>[  215.273003] 1fe0: 00000004 becf8788 b6e8e33b b6e07616
 6095 07:35:16.301589  <4>[  215.278385] ---[ end trace 0000000000000000 ]---
 6096 07:35:16.304086  <6>[  215.283232] lkdtm: Negative detected: saturated
 6097 07:35:16.640413  # [  215.085508] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6098 07:35:16.640708  # [  215.091325] lkdtm: attempting bad refcount_sub_and_test() below zero
 6099 07:35:16.640865  # [  215.098482] ------------[ cut here ]------------
 6100 07:35:16.641010  # [  215.102876] WARNING: CPU: 1 PID: 3611 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6101 07:35:16.641149  # [  215.112692] refcount_t: underflow; use-after-free.
 6102 07:35:16.683337  # [  215.117744] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6103 07:35:16.683653  # [  215.154167] CPU: 1 UID: 0 PID: 3611 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6104 07:35:16.686373  # [  215.163680] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6105 07:35:16.726742  # [  215.168931] Hardware name: STM32 (Device Tree Support)
 6106 07:35:16.727135  # [  215.174381] Call trace: 
 6107 07:35:16.727572  # [  215.174397]  unwind_backtrace from show_stack+0x18/0x1c
 6108 07:35:16.727726  # [  215.182711]  show_stack from dump_stack_lvl+0xa8/0xb8
 6109 07:35:16.727860  # [  215.187989]  dump_stack_lvl from __warn+0x84/0x134
 6110 07:35:16.727994  # [  215.193072]  __warn from warn_slowpath_fmt+0x12c/0x198
 6111 07:35:16.728127  # [  215.198453]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6112 07:35:16.770078  # [  215.206244]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6113 07:35:16.770741  # [  215.215733]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6114 07:35:16.770908  # [  215.223421]  lkdtm_do_action from direct_entry+0x11c/0x140
 6115 07:35:16.771048  # [  215.229200]  direct_entry from full_proxy_write+0x5c/0x8c
 6116 07:35:16.771178  # [  215.234875]  full_proxy_write from vfs_write+0xbc/0x3cc
 6117 07:35:16.771304  # [  215.240350]  vfs_write from ksys_write+0x78/0xf8
 6118 07:35:16.771429  # [  215.245227]  ksys_write from ret_fast_syscall+0x0/0x1c
 6119 07:35:16.773281  # [  215.250699] Exception stack(0xf22b1fa8 to 0xf22b1ff0)
 6120 07:35:16.823956  # [  215.255958] 1fa0:                   0000001f 0000001f 00000001 b6dc8000 0000001f 00000001
 6121 07:35:16.824526  # [  215.264533] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6dc8000 00020000 0045fe38
 6122 07:35:16.824696  # [  215.273003] 1fe0: 00000004 becf8788 b6e8e33b b6e07616
 6123 07:35:16.824837  # [  215.278385] ---[ end trace 0000000000000000 ]---
 6124 07:35:16.824971  # [  215.283232] lkdtm: Negative detected: saturated
 6125 07:35:16.825100  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6126 07:35:16.827486  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6127 07:35:16.884093  # timeout set to 45
 6128 07:35:16.884451  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6129 07:35:17.716556  <6>[  216.672574] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6130 07:35:17.716812  <6>[  216.677289] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6131 07:35:17.716937  <6>[  216.684342] lkdtm: Good: zero detected
 6132 07:35:17.717047  <6>[  216.688015] lkdtm: Correctly stayed at zero
 6133 07:35:17.717151  <6>[  216.692350] lkdtm: attempting bad refcount_inc() from zero
 6134 07:35:17.717253  <4>[  216.698098] ------------[ cut here ]------------
 6135 07:35:17.719667  <4>[  216.703044] WARNING: CPU: 1 PID: 3650 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6136 07:35:17.759621  <4>[  216.711731] refcount_t: addition on 0; use-after-free.
 6137 07:35:17.760129  <4>[  216.717181] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6138 07:35:17.803052  <4>[  216.753728] CPU: 1 UID: 0 PID: 3650 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6139 07:35:17.803562  <4>[  216.763134] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6140 07:35:17.803705  <4>[  216.768386] Hardware name: STM32 (Device Tree Support)
 6141 07:35:17.803818  <4>[  216.773835] Call trace: 
 6142 07:35:17.803925  <4>[  216.773850]  unwind_backtrace from show_stack+0x18/0x1c
 6143 07:35:17.804029  <4>[  216.782161]  show_stack from dump_stack_lvl+0xa8/0xb8
 6144 07:35:17.804133  <4>[  216.787438]  dump_stack_lvl from __warn+0x84/0x134
 6145 07:35:17.806389  <4>[  216.792527]  __warn from warn_slowpath_fmt+0x12c/0x198
 6146 07:35:17.846297  <4>[  216.798013]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6147 07:35:17.846801  <4>[  216.804711]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6148 07:35:17.846939  <4>[  216.811306]  lkdtm_do_action from direct_entry+0x11c/0x140
 6149 07:35:17.847051  <4>[  216.816989]  direct_entry from full_proxy_write+0x5c/0x8c
 6150 07:35:17.847158  <4>[  216.822666]  full_proxy_write from vfs_write+0xbc/0x3cc
 6151 07:35:17.847264  <4>[  216.828242]  vfs_write from ksys_write+0x78/0xf8
 6152 07:35:17.847368  <4>[  216.833118]  ksys_write from ret_fast_syscall+0x0/0x1c
 6153 07:35:17.849878  <4>[  216.838491] Exception stack(0xf22e9fa8 to 0xf22e9ff0)
 6154 07:35:17.888903  <4>[  216.843850] 9fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 6155 07:35:17.889146  <4>[  216.852325] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38
 6156 07:35:17.889270  <4>[  216.860793] 9fe0: 00000004 beecf788 b6f1e33b b6e97616
 6157 07:35:17.889380  <4>[  216.866278] ---[ end trace 0000000000000000 ]---
 6158 07:35:17.892012  <6>[  216.871121] lkdtm: Zero detected: saturated
 6159 07:35:18.236132  # [  216.672574] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6160 07:35:18.236641  # [  216.677289] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6161 07:35:18.236778  # [  216.684342] lkdtm: Good: zero detected
 6162 07:35:18.236897  # [  216.688015] lkdtm: Correctly stayed at zero
 6163 07:35:18.237009  # [  216.692350] lkdtm: attempting bad refcount_inc() from zero
 6164 07:35:18.237113  # [  216.698098] ------------[ cut here ]------------
 6165 07:35:18.237220  # [  216.703044] WARNING: CPU: 1 PID: 3650 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6166 07:35:18.239352  # [  216.711731] refcount_t: addition on 0; use-after-free.
 6167 07:35:18.279708  # [  216.717181] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6168 07:35:18.282897  # [  216.753728] CPU: 1 UID: 0 PID: 3650 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6169 07:35:18.322807  # [  216.763134] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6170 07:35:18.323312  # [  216.768386] Hardware name: STM32 (Device Tree Support)
 6171 07:35:18.323447  # [  216.773835] Call trace: 
 6172 07:35:18.323563  # [  216.773850]  unwind_backtrace from show_stack+0x18/0x1c
 6173 07:35:18.323674  # [  216.782161]  show_stack from dump_stack_lvl+0xa8/0xb8
 6174 07:35:18.323780  # [  216.787438]  dump_stack_lvl from __warn+0x84/0x134
 6175 07:35:18.323889  # [  216.792527]  __warn from warn_slowpath_fmt+0x12c/0x198
 6176 07:35:18.326248  # [  216.798013]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6177 07:35:18.366125  # [  216.804711]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6178 07:35:18.366631  # [  216.811306]  lkdtm_do_action from direct_entry+0x11c/0x140
 6179 07:35:18.366771  # [  216.816989]  direct_entry from full_proxy_write+0x5c/0x8c
 6180 07:35:18.366888  # [  216.822666]  full_proxy_write from vfs_write+0xbc/0x3cc
 6181 07:35:18.366999  # [  216.828242]  vfs_write from ksys_write+0x78/0xf8
 6182 07:35:18.367103  # [  216.833118]  ksys_write from ret_fast_syscall+0x0/0x1c
 6183 07:35:18.367209  # [  216.838491] Exception stack(0xf22e9fa8 to 0xf22e9ff0)
 6184 07:35:18.408678  # [  216.843850] 9fa0:                   00000012 00000012 00000001 b6e58000 00000012 00000001
 6185 07:35:18.409179  # [  216.852325] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e58000 00020000 0044fe38
 6186 07:35:18.409315  # [  216.860793] 9fe0: 00000004 beecf788 b6f1e33b b6e97616
 6187 07:35:18.409433  # [  216.866278] ---[ end trace 0000000000000000 ]---
 6188 07:35:18.409544  # [  216.871121] lkdtm: Zero detected: saturated
 6189 07:35:18.409671  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 6190 07:35:18.412033  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6191 07:35:18.453193  # timeout set to 45
 6192 07:35:18.453441  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6193 07:35:19.309445  <6>[  218.262408] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6194 07:35:19.310149  <6>[  218.267594] lkdtm: attempting safe refcount_add_not_zero() from zero
 6195 07:35:19.310318  <6>[  218.273914] lkdtm: Good: zero detected
 6196 07:35:19.310460  <6>[  218.278181] lkdtm: Correctly stayed at zero
 6197 07:35:19.310592  <6>[  218.282434] lkdtm: attempting bad refcount_add() from zero
 6198 07:35:19.310723  <4>[  218.288002] ------------[ cut here ]------------
 6199 07:35:19.310855  <4>[  218.292830] WARNING: CPU: 1 PID: 3689 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6200 07:35:19.312630  <4>[  218.301650] refcount_t: addition on 0; use-after-free.
 6201 07:35:19.353092  <4>[  218.307041] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6202 07:35:19.396205  <4>[  218.343472] CPU: 1 UID: 0 PID: 3689 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6203 07:35:19.396943  <4>[  218.352978] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6204 07:35:19.397124  <4>[  218.358230] Hardware name: STM32 (Device Tree Support)
 6205 07:35:19.397268  <4>[  218.363680] Call trace: 
 6206 07:35:19.397405  <4>[  218.363695]  unwind_backtrace from show_stack+0x18/0x1c
 6207 07:35:19.397534  <4>[  218.372008]  show_stack from dump_stack_lvl+0xa8/0xb8
 6208 07:35:19.397707  <4>[  218.377287]  dump_stack_lvl from __warn+0x84/0x134
 6209 07:35:19.397843  <4>[  218.382370]  __warn from warn_slowpath_fmt+0x12c/0x198
 6210 07:35:19.439263  <4>[  218.387752]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6211 07:35:19.439876  <4>[  218.394546]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6212 07:35:19.440069  <4>[  218.401039]  lkdtm_do_action from direct_entry+0x11c/0x140
 6213 07:35:19.440215  <4>[  218.406820]  direct_entry from full_proxy_write+0x5c/0x8c
 6214 07:35:19.440351  <4>[  218.412496]  full_proxy_write from vfs_write+0xbc/0x3cc
 6215 07:35:19.440484  <4>[  218.418072]  vfs_write from ksys_write+0x78/0xf8
 6216 07:35:19.440616  <4>[  218.422949]  ksys_write from ret_fast_syscall+0x0/0x1c
 6217 07:35:19.442534  <4>[  218.428321] Exception stack(0xf2311fa8 to 0xf2311ff0)
 6218 07:35:19.481930  <4>[  218.433680] 1fa0:                   00000012 00000012 00000001 b6e08000 00000012 00000001
 6219 07:35:19.482589  <4>[  218.442155] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e08000 00020000 0049fe38
 6220 07:35:19.482764  <4>[  218.450623] 1fe0: 00000004 beeba788 b6ece33b b6e47616
 6221 07:35:19.485024  <4>[  218.456119] ---[ end trace 0000000000000000 ]---
 6222 07:35:19.485330  <6>[  218.460972] lkdtm: Zero detected: saturated
 6223 07:35:19.797391  # [  218.262408] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6224 07:35:19.798121  # [  218.267594] lkdtm: attempting safe refcount_add_not_zero() from zero
 6225 07:35:19.798294  # [  218.273914] lkdtm: Good: zero detected
 6226 07:35:19.798437  # [  218.278181] lkdtm: Correctly stayed at zero
 6227 07:35:19.798572  # [  218.282434] lkdtm: attempting bad refcount_add() from zero
 6228 07:35:19.798707  # [  218.288002] ------------[ cut here ]------------
 6229 07:35:19.798838  # [  218.292830] WARNING: CPU: 1 PID: 3689 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6230 07:35:19.800745  # [  218.301650] refcount_t: addition on 0; use-after-free.
 6231 07:35:19.841133  # [  218.307041] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6232 07:35:19.883939  # [  218.343472] CPU: 1 UID: 0 PID: 3689 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6233 07:35:19.884634  # [  218.352978] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6234 07:35:19.884811  # [  218.358230] Hardware name: STM32 (Device Tree Support)
 6235 07:35:19.885008  # [  218.363680] Call trace: 
 6236 07:35:19.885163  # [  218.363695]  unwind_backtrace from show_stack+0x18/0x1c
 6237 07:35:19.885297  # [  218.372008]  show_stack from dump_stack_lvl+0xa8/0xb8
 6238 07:35:19.885429  # [  218.377287]  dump_stack_lvl from __warn+0x84/0x134
 6239 07:35:19.885557  # [  218.382370]  __warn from warn_slowpath_fmt+0x12c/0x198
 6240 07:35:19.886959  # [  218.387752]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6241 07:35:19.927177  # [  218.394546]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6242 07:35:19.928624  # [  218.401039]  lkdtm_do_action from direct_entry+0x11c/0x140
 6243 07:35:19.928838  # [  218.406820]  direct_entry from full_proxy_write+0x5c/0x8c
 6244 07:35:19.928995  # [  218.412496]  full_proxy_write from vfs_write+0xbc/0x3cc
 6245 07:35:19.929137  # [  218.418072]  vfs_write from ksys_write+0x78/0xf8
 6246 07:35:19.929270  # [  218.422949]  ksys_write from ret_fast_syscall+0x0/0x1c
 6247 07:35:19.929403  # [  218.428321] Exception stack(0xf2311fa8 to 0xf2311ff0)
 6248 07:35:19.974657  # [  218.433680] 1fa0:                   00000012 00000012 00000001 b6e08000 00000012 00000001
 6249 07:35:19.975251  # [  218.442155] 1fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e08000 00020000 0049fe38
 6250 07:35:19.975423  # [  218.450623] 1fe0: 00000004 beeba788 b6ece33b b6e47616
 6251 07:35:19.975575  # [  218.456119] ---[ end trace 0000000000000000 ]---
 6252 07:35:19.975713  # [  218.460972] lkdtm: Zero detected: saturated
 6253 07:35:19.978447  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 6254 07:35:19.978816  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6255 07:35:20.038095  # timeout set to 45
 6256 07:35:20.041120  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6257 07:35:20.993317  <6>[  219.947262] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6258 07:35:20.994049  <6>[  219.952383] lkdtm: attempting bad refcount_inc() from saturated
 6259 07:35:20.994221  <4>[  219.958524] ------------[ cut here ]------------
 6260 07:35:20.994360  <4>[  219.963973] WARNING: CPU: 0 PID: 3733 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6261 07:35:20.994499  <4>[  219.972725] refcount_t: saturated; leaking memory.
 6262 07:35:21.036728  <4>[  219.977776] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6263 07:35:21.037099  <4>[  220.014410] CPU: 0 UID: 0 PID: 3733 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6264 07:35:21.037259  <4>[  220.023721] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6265 07:35:21.040001  <4>[  220.028974] Hardware name: STM32 (Device Tree Support)
 6266 07:35:21.079932  <4>[  220.034324] Call trace: 
 6267 07:35:21.080641  <4>[  220.034337]  unwind_backtrace from show_stack+0x18/0x1c
 6268 07:35:21.080813  <4>[  220.042649]  show_stack from dump_stack_lvl+0xa8/0xb8
 6269 07:35:21.080953  <4>[  220.048029]  dump_stack_lvl from __warn+0x84/0x134
 6270 07:35:21.081087  <4>[  220.053111]  __warn from warn_slowpath_fmt+0x12c/0x198
 6271 07:35:21.081221  <4>[  220.058492]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6272 07:35:21.081354  <4>[  220.065690]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6273 07:35:21.123402  <4>[  220.072686]  lkdtm_do_action from direct_entry+0x11c/0x140
 6274 07:35:21.124118  <4>[  220.078467]  direct_entry from full_proxy_write+0x5c/0x8c
 6275 07:35:21.124291  <4>[  220.084143]  full_proxy_write from vfs_write+0xbc/0x3cc
 6276 07:35:21.124433  <4>[  220.089619]  vfs_write from ksys_write+0x78/0xf8
 6277 07:35:21.124564  <4>[  220.094495]  ksys_write from ret_fast_syscall+0x0/0x1c
 6278 07:35:21.124695  <4>[  220.099967] Exception stack(0xf2365fa8 to 0xf2365ff0)
 6279 07:35:21.124821  <4>[  220.105225] 5fa0:                   00000017 00000017 00000001 b6e04000 00000017 00000001
 6280 07:35:21.154513  <4>[  220.113700] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e04000 00020000 004ffe38
 6281 07:35:21.155200  <4>[  220.122269] 5fe0: 00000004 be9df788 b6eca33b b6e43616
 6282 07:35:21.155376  <4>[  220.127872] ---[ end trace 0000000000000000 ]---
 6283 07:35:21.157369  <6>[  220.132543] lkdtm: Saturation detected: still saturated
 6284 07:35:21.495248  # [  219.947262] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6285 07:35:21.495611  # [  219.952383] lkdtm: attempting bad refcount_inc() from saturated
 6286 07:35:21.495756  # [  219.958524] ------------[ cut here ]------------
 6287 07:35:21.495867  # [  219.963973] WARNING: CPU: 0 PID: 3733 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6288 07:35:21.495978  # [  219.972725] refcount_t: saturated; leaking memory.
 6289 07:35:21.538656  # [  219.977776] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6290 07:35:21.539015  # [  220.014410] CPU: 0 UID: 0 PID: 3733 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6291 07:35:21.539176  # [  220.023721] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6292 07:35:21.581627  # [  220.028974] Hardware name: STM32 (Device Tree Support)
 6293 07:35:21.582040  # [  220.034324] Call trace: 
 6294 07:35:21.582429  # [  220.034337]  unwind_backtrace from show_stack+0x18/0x1c
 6295 07:35:21.582551  # [  220.042649]  show_stack from dump_stack_lvl+0xa8/0xb8
 6296 07:35:21.582662  # [  220.048029]  dump_stack_lvl from __warn+0x84/0x134
 6297 07:35:21.582766  # [  220.053111]  __warn from warn_slowpath_fmt+0x12c/0x198
 6298 07:35:21.582871  # [  220.058492]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6299 07:35:21.582975  # [  220.065690]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6300 07:35:21.624955  # [  220.072686]  lkdtm_do_action from direct_entry+0x11c/0x140
 6301 07:35:21.625614  # [  220.078467]  direct_entry from full_proxy_write+0x5c/0x8c
 6302 07:35:21.625757  # [  220.084143]  full_proxy_write from vfs_write+0xbc/0x3cc
 6303 07:35:21.625872  # [  220.089619]  vfs_write from ksys_write+0x78/0xf8
 6304 07:35:21.625984  # [  220.094495]  ksys_write from ret_fast_syscall+0x0/0x1c
 6305 07:35:21.626089  # [  220.099967] Exception stack(0xf2365fa8 to 0xf2365ff0)
 6306 07:35:21.626196  # [  220.105225] 5fa0:                   00000017 00000017 00000001 b6e04000 00000017 00000001
 6307 07:35:21.667544  # [  220.113700] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e04000 00020000 004ffe38
 6308 07:35:21.668121  # [  220.122269] 5fe0: 00000004 be9df788 b6eca33b b6e43616
 6309 07:35:21.668253  # [  220.127872] ---[ end trace 0000000000000000 ]---
 6310 07:35:21.668372  # [  220.132543] lkdtm: Saturation detected: still saturated
 6311 07:35:21.670865  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 6312 07:35:21.671081  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6313 07:35:21.721661  # timeout set to 45
 6314 07:35:21.725293  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6315 07:35:22.655592  <6>[  221.611194] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6316 07:35:22.655962  <6>[  221.616280] lkdtm: attempting bad refcount_dec() from saturated
 6317 07:35:22.656117  <4>[  221.623059] ------------[ cut here ]------------
 6318 07:35:22.656253  <4>[  221.627580] WARNING: CPU: 1 PID: 3777 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6319 07:35:22.656387  <4>[  221.636558] refcount_t: decrement hit 0; leaking memory.
 6320 07:35:22.698922  <4>[  221.642190] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6321 07:35:22.699298  <4>[  221.678743] CPU: 1 UID: 0 PID: 3777 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6322 07:35:22.702110  <4>[  221.688157] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6323 07:35:22.742097  <4>[  221.693409] Hardware name: STM32 (Device Tree Support)
 6324 07:35:22.742510  <4>[  221.698858] Call trace: 
 6325 07:35:22.742956  <4>[  221.698873]  unwind_backtrace from show_stack+0x18/0x1c
 6326 07:35:22.743112  <4>[  221.707182]  show_stack from dump_stack_lvl+0xa8/0xb8
 6327 07:35:22.743248  <4>[  221.712457]  dump_stack_lvl from __warn+0x84/0x134
 6328 07:35:22.743377  <4>[  221.717539]  __warn from warn_slowpath_fmt+0x12c/0x198
 6329 07:35:22.743506  <4>[  221.723021]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6330 07:35:22.745542  <4>[  221.730216]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6331 07:35:22.785415  <4>[  221.737211]  lkdtm_do_action from direct_entry+0x11c/0x140
 6332 07:35:22.786127  <4>[  221.742892]  direct_entry from full_proxy_write+0x5c/0x8c
 6333 07:35:22.786295  <4>[  221.748667]  full_proxy_write from vfs_write+0xbc/0x3cc
 6334 07:35:22.786434  <4>[  221.754143]  vfs_write from ksys_write+0x78/0xf8
 6335 07:35:22.786566  <4>[  221.759019]  ksys_write from ret_fast_syscall+0x0/0x1c
 6336 07:35:22.786693  <4>[  221.764492] Exception stack(0xf23a5fa8 to 0xf23a5ff0)
 6337 07:35:22.786820  <4>[  221.769751] 5fa0:                   00000017 00000017 00000001 b6e18000 00000017 00000001
 6338 07:35:22.816860  <4>[  221.778325] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e18000 00020000 0050fe38
 6339 07:35:22.817458  <4>[  221.786794] 5fe0: 00000004 be9a1788 b6ede33b b6e57616
 6340 07:35:22.817658  <4>[  221.792153] ---[ end trace 0000000000000000 ]---
 6341 07:35:22.819888  <6>[  221.797081] lkdtm: Saturation detected: still saturated
 6342 07:35:23.132175  # [  221.611194] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6343 07:35:23.132861  # [  221.616280] lkdtm: attempting bad refcount_dec() from saturated
 6344 07:35:23.132927  # [  221.623059] ------------[ cut here ]------------
 6345 07:35:23.132987  # [  221.627580] WARNING: CPU: 1 PID: 3777 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6346 07:35:23.133036  # [  221.636558] refcount_t: decrement hit 0; leaking memory.
 6347 07:35:23.175569  # [  221.642190] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6348 07:35:23.175911  # [  221.678743] CPU: 1 UID: 0 PID: 3777 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6349 07:35:23.176077  # [  221.688157] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6350 07:35:23.178555  # [  221.693409] Hardware name: STM32 (Device Tree Support)
 6351 07:35:23.219018  # [  221.698858] Call trace: 
 6352 07:35:23.219513  # [  221.698873]  unwind_backtrace from show_stack+0x18/0x1c
 6353 07:35:23.219576  # [  221.707182]  show_stack from dump_stack_lvl+0xa8/0xb8
 6354 07:35:23.219627  # [  221.712457]  dump_stack_lvl from __warn+0x84/0x134
 6355 07:35:23.219674  # [  221.717539]  __warn from warn_slowpath_fmt+0x12c/0x198
 6356 07:35:23.219729  # [  221.723021]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6357 07:35:23.219777  # [  221.730216]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6358 07:35:23.222179  # [  221.737211]  lkdtm_do_action from direct_entry+0x11c/0x140
 6359 07:35:23.262169  # [  221.742892]  direct_entry from full_proxy_write+0x5c/0x8c
 6360 07:35:23.262833  # [  221.748667]  full_proxy_write from vfs_write+0xbc/0x3cc
 6361 07:35:23.262999  # [  221.754143]  vfs_write from ksys_write+0x78/0xf8
 6362 07:35:23.263151  # [  221.759019]  ksys_write from ret_fast_syscall+0x0/0x1c
 6363 07:35:23.263285  # [  221.764492] Exception stack(0xf23a5fa8 to 0xf23a5ff0)
 6364 07:35:23.263415  # [  221.769751] 5fa0:                   00000017 00000017 00000001 b6e18000 00000017 00000001
 6365 07:35:23.265500  # [  221.778325] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e18000 00020000 0050fe38
 6366 07:35:23.299922  # [  221.786794] 5fe0: 00000004 be9a1788 b6ede33b b6e57616
 6367 07:35:23.300621  # [  221.792153] ---[ end trace 0000000000000000 ]---
 6368 07:35:23.300789  # [  221.797081] lkdtm: Saturation detected: still saturated
 6369 07:35:23.300934  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 6370 07:35:23.303364  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6371 07:35:23.388925  # timeout set to 45
 6372 07:35:23.392058  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6373 07:35:24.320065  <6>[  223.276163] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6374 07:35:24.320303  <6>[  223.281273] lkdtm: attempting bad refcount_dec() from saturated
 6375 07:35:24.320428  <4>[  223.288085] ------------[ cut here ]------------
 6376 07:35:24.320542  <4>[  223.292382] WARNING: CPU: 0 PID: 3822 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6377 07:35:24.320654  <4>[  223.301487] refcount_t: saturated; leaking memory.
 6378 07:35:24.363667  <4>[  223.306633] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6379 07:35:24.364045  <4>[  223.343558] CPU: 0 UID: 0 PID: 3822 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6380 07:35:24.366420  <4>[  223.352573] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6381 07:35:24.406966  <4>[  223.357825] Hardware name: STM32 (Device Tree Support)
 6382 07:35:24.407352  <4>[  223.363275] Call trace: 
 6383 07:35:24.407747  <4>[  223.363291]  unwind_backtrace from show_stack+0x18/0x1c
 6384 07:35:24.407871  <4>[  223.371604]  show_stack from dump_stack_lvl+0xa8/0xb8
 6385 07:35:24.407984  <4>[  223.376882]  dump_stack_lvl from __warn+0x84/0x134
 6386 07:35:24.408094  <4>[  223.381964]  __warn from warn_slowpath_fmt+0x12c/0x198
 6387 07:35:24.408208  <4>[  223.387446]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6388 07:35:24.410226  <4>[  223.394542]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6389 07:35:24.449964  <4>[  223.401539]  lkdtm_do_action from direct_entry+0x11c/0x140
 6390 07:35:24.450488  <4>[  223.407319]  direct_entry from full_proxy_write+0x5c/0x8c
 6391 07:35:24.450646  <4>[  223.412995]  full_proxy_write from vfs_write+0xbc/0x3cc
 6392 07:35:24.450764  <4>[  223.418572]  vfs_write from ksys_write+0x78/0xf8
 6393 07:35:24.450872  <4>[  223.423449]  ksys_write from ret_fast_syscall+0x0/0x1c
 6394 07:35:24.450985  <4>[  223.428821] Exception stack(0xf23edfa8 to 0xf23edff0)
 6395 07:35:24.451091  <4>[  223.434180] dfa0:                   00000017 00000017 00000001 b6e78000 00000017 00000001
 6396 07:35:24.481654  <4>[  223.442655] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6e78000 00020000 0046fe38
 6397 07:35:24.481912  <4>[  223.451124] dfe0: 00000004 bea23788 b6f3e33b b6eb7616
 6398 07:35:24.482044  <4>[  223.456687] ---[ end trace 0000000000000000 ]---
 6399 07:35:24.485122  <6>[  223.461451] lkdtm: Saturation detected: still saturated
 6400 07:35:24.837391  # [  223.276163] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6401 07:35:24.837786  # [  223.281273] lkdtm: attempting bad refcount_dec() from saturated
 6402 07:35:24.837942  # [  223.288085] ------------[ cut here ]------------
 6403 07:35:24.838085  # [  223.292382] WARNING: CPU: 0 PID: 3822 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6404 07:35:24.838200  # [  223.301487] refcount_t: saturated; leaking memory.
 6405 07:35:24.880542  # [  223.306633] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6406 07:35:24.880892  # [  223.343558] CPU: 0 UID: 0 PID: 3822 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6407 07:35:24.881052  # [  223.352573] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6408 07:35:24.923790  # [  223.357825] Hardware name: STM32 (Device Tree Support)
 6409 07:35:24.924182  # [  223.363275] Call trace: 
 6410 07:35:24.924623  # [  223.363291]  unwind_backtrace from show_stack+0x18/0x1c
 6411 07:35:24.924777  # [  223.371604]  show_stack from dump_stack_lvl+0xa8/0xb8
 6412 07:35:24.924924  # [  223.376882]  dump_stack_lvl from __warn+0x84/0x134
 6413 07:35:24.925058  # [  223.381964]  __warn from warn_slowpath_fmt+0x12c/0x198
 6414 07:35:24.925190  # [  223.387446]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6415 07:35:24.925320  # [  223.394542]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6416 07:35:24.967061  # [  223.401539]  lkdtm_do_action from direct_entry+0x11c/0x140
 6417 07:35:24.967730  # [  223.407319]  direct_entry from full_proxy_write+0x5c/0x8c
 6418 07:35:24.967898  # [  223.412995]  full_proxy_write from vfs_write+0xbc/0x3cc
 6419 07:35:24.968045  # [  223.418572]  vfs_write from ksys_write+0x78/0xf8
 6420 07:35:24.968182  # [  223.423449]  ksys_write from ret_fast_syscall+0x0/0x1c
 6421 07:35:24.968311  # [  223.428821] Exception stack(0xf23edfa8 to 0xf23edff0)
 6422 07:35:24.968442  # [  223.434180] dfa0:                   00000017 00000017 00000001 b6e78000 00000017 00000001
 6423 07:35:25.009551  # [  223.442655] dfc0: 00000017 00000017 7ff00000 00000004 00000001 b6e78000 00020000 0046fe38
 6424 07:35:25.010230  # [  223.451124] dfe0: 00000004 bea23788 b6f3e33b b6eb7616
 6425 07:35:25.010400  # [  223.456687] ---[ end trace 0000000000000000 ]---
 6426 07:35:25.010547  # [  223.461451] lkdtm: Saturation detected: still saturated
 6427 07:35:25.013231  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 6428 07:35:25.013591  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6429 07:35:25.071862  # timeout set to 45
 6430 07:35:25.075176  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6431 07:35:25.931157  <6>[  224.884614] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6432 07:35:25.931835  <6>[  224.890577] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6433 07:35:25.932006  <4>[  224.897718] ------------[ cut here ]------------
 6434 07:35:25.932154  <4>[  224.902461] WARNING: CPU: 1 PID: 3861 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6435 07:35:25.932299  <4>[  224.912243] refcount_t: saturated; leaking memory.
 6436 07:35:25.974843  <4>[  224.917355] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6437 07:35:25.975226  <4>[  224.953921] CPU: 1 UID: 0 PID: 3861 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6438 07:35:25.978033  <4>[  224.963331] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6439 07:35:26.017870  <4>[  224.968577] Hardware name: STM32 (Device Tree Support)
 6440 07:35:26.018268  <4>[  224.974027] Call trace: 
 6441 07:35:26.018710  <4>[  224.974042]  unwind_backtrace from show_stack+0x18/0x1c
 6442 07:35:26.018864  <4>[  224.982251]  show_stack from dump_stack_lvl+0xa8/0xb8
 6443 07:35:26.019009  <4>[  224.987627]  dump_stack_lvl from __warn+0x84/0x134
 6444 07:35:26.019140  <4>[  224.992709]  __warn from warn_slowpath_fmt+0x12c/0x198
 6445 07:35:26.019275  <4>[  224.998091]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6446 07:35:26.021370  <4>[  225.005889]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6447 07:35:26.061548  <4>[  225.015398]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6448 07:35:26.061936  <4>[  225.023199]  lkdtm_do_action from direct_entry+0x11c/0x140
 6449 07:35:26.062094  <4>[  225.028980]  direct_entry from full_proxy_write+0x5c/0x8c
 6450 07:35:26.062237  <4>[  225.034657]  full_proxy_write from vfs_write+0xbc/0x3cc
 6451 07:35:26.062373  <4>[  225.040135]  vfs_write from ksys_write+0x78/0xf8
 6452 07:35:26.062502  <4>[  225.045012]  ksys_write from ret_fast_syscall+0x0/0x1c
 6453 07:35:26.064667  <4>[  225.050485] Exception stack(0xf2439fa8 to 0xf2439ff0)
 6454 07:35:26.103836  <4>[  225.055844] 9fa0:                   00000020 00000020 00000001 b6dd4000 00000020 00000001
 6455 07:35:26.104516  <4>[  225.064320] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dd4000 00020000 0048fe38
 6456 07:35:26.104686  <4>[  225.072789] 9fe0: 00000004 be855788 b6e9a33b b6e13616
 6457 07:35:26.104833  <4>[  225.078260] ---[ end trace 0000000000000000 ]---
 6458 07:35:26.106754  <6>[  225.083101] lkdtm: Saturation detected: still saturated
 6459 07:35:26.430777  # [  224.884614] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6460 07:35:26.431071  # [  224.890577] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6461 07:35:26.431230  # [  224.897718] ------------[ cut here ]------------
 6462 07:35:26.431374  # [  224.902461] WARNING: CPU: 1 PID: 3861 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6463 07:35:26.431519  # [  224.912243] refcount_t: saturated; leaking memory.
 6464 07:35:26.474352  # [  224.917355] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6465 07:35:26.474729  # [  224.953921] CPU: 1 UID: 0 PID: 3861 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6466 07:35:26.477479  # [  224.963331] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6467 07:35:26.517449  # [  224.968577] Hardware name: STM32 (Device Tree Support)
 6468 07:35:26.518146  # [  224.974027] Call trace: 
 6469 07:35:26.518314  # [  224.974042]  unwind_backtrace from show_stack+0x18/0x1c
 6470 07:35:26.518455  # [  224.982251]  show_stack from dump_stack_lvl+0xa8/0xb8
 6471 07:35:26.518590  # [  224.987627]  dump_stack_lvl from __warn+0x84/0x134
 6472 07:35:26.518726  # [  224.992709]  __warn from warn_slowpath_fmt+0x12c/0x198
 6473 07:35:26.518856  # [  224.998091]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6474 07:35:26.560899  # [  225.005889]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6475 07:35:26.561595  # [  225.015398]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6476 07:35:26.561772  # [  225.023199]  lkdtm_do_action from direct_entry+0x11c/0x140
 6477 07:35:26.561923  # [  225.028980]  direct_entry from full_proxy_write+0x5c/0x8c
 6478 07:35:26.562057  # [  225.034657]  full_proxy_write from vfs_write+0xbc/0x3cc
 6479 07:35:26.562190  # [  225.040135]  vfs_write from ksys_write+0x78/0xf8
 6480 07:35:26.562322  # [  225.045012]  ksys_write from ret_fast_syscall+0x0/0x1c
 6481 07:35:26.564068  # [  225.050485] Exception stack(0xf2439fa8 to 0xf2439ff0)
 6482 07:35:26.613543  # [  225.055844] 9fa0:                   00000020 00000020 00000001 b6dd4000 00000020 00000001
 6483 07:35:26.614206  # [  225.064320] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6dd4000 00020000 0048fe38
 6484 07:35:26.614375  # [  225.072789] 9fe0: 00000004 be855788 b6e9a33b b6e13616
 6485 07:35:26.614529  # [  225.078260] ---[ end trace 0000000000000000 ]---
 6486 07:35:26.614663  # [  225.083101] lkdtm: Saturation detected: still saturated
 6487 07:35:26.614792  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6488 07:35:26.617218  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6489 07:35:26.675791  # timeout set to 45
 6490 07:35:26.679118  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6491 07:35:27.535149  <6>[  226.487612] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6492 07:35:27.535826  <6>[  226.493577] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6493 07:35:27.535995  <4>[  226.500522] ------------[ cut here ]------------
 6494 07:35:27.536142  <4>[  226.506007] WARNING: CPU: 1 PID: 3900 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6495 07:35:27.536283  <4>[  226.515307] refcount_t: saturated; leaking memory.
 6496 07:35:27.578797  <4>[  226.520361] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6497 07:35:27.579177  <4>[  226.556869] CPU: 1 UID: 0 PID: 3900 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6498 07:35:27.579339  <4>[  226.566282] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6499 07:35:27.621904  <4>[  226.571535] Hardware name: STM32 (Device Tree Support)
 6500 07:35:27.622301  <4>[  226.576984] Call trace: 
 6501 07:35:27.622740  <4>[  226.576999]  unwind_backtrace from show_stack+0x18/0x1c
 6502 07:35:27.622898  <4>[  226.585310]  show_stack from dump_stack_lvl+0xa8/0xb8
 6503 07:35:27.623045  <4>[  226.590585]  dump_stack_lvl from __warn+0x84/0x134
 6504 07:35:27.623180  <4>[  226.595668]  __warn from warn_slowpath_fmt+0x12c/0x198
 6505 07:35:27.623315  <4>[  226.601148]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6506 07:35:27.623983  <4>[  226.608848]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6507 07:35:27.665501  <4>[  226.618457]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6508 07:35:27.665890  <4>[  226.626157]  lkdtm_do_action from direct_entry+0x11c/0x140
 6509 07:35:27.666047  <4>[  226.631938]  direct_entry from full_proxy_write+0x5c/0x8c
 6510 07:35:27.666183  <4>[  226.637616]  full_proxy_write from vfs_write+0xbc/0x3cc
 6511 07:35:27.666314  <4>[  226.643193]  vfs_write from ksys_write+0x78/0xf8
 6512 07:35:27.666442  <4>[  226.648075]  ksys_write from ret_fast_syscall+0x0/0x1c
 6513 07:35:27.666569  <4>[  226.653451] Exception stack(0xf2471fa8 to 0xf2471ff0)
 6514 07:35:27.707493  <4>[  226.658811] 1fa0:                   00000020 00000020 00000001 b6de8000 00000020 00000001
 6515 07:35:27.708066  <4>[  226.667287] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6de8000 00020000 0050fe38
 6516 07:35:27.708234  <4>[  226.675757] 1fe0: 00000004 beeab788 b6eae33b b6e27616
 6517 07:35:27.708375  <4>[  226.681201] ---[ end trace 0000000000000000 ]---
 6518 07:35:27.711193  <6>[  226.686053] lkdtm: Saturation detected: still saturated
 6519 07:35:28.087459  # [  226.487612] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6520 07:35:28.087822  # [  226.493577] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6521 07:35:28.087977  # [  226.500522] ------------[ cut here ]------------
 6522 07:35:28.088117  # [  226.506007] WARNING: CPU: 1 PID: 3900 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6523 07:35:28.088257  # [  226.515307] refcount_t: saturated; leaking memory.
 6524 07:35:28.130863  # [  226.520361] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6525 07:35:28.131237  # [  226.556869] CPU: 1 UID: 0 PID: 3900 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6526 07:35:28.133966  # [  226.566282] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6527 07:35:28.173954  # [  226.571535] Hardware name: STM32 (Device Tree Support)
 6528 07:35:28.174348  # [  226.576984] Call trace: 
 6529 07:35:28.174784  # [  226.576999]  unwind_backtrace from show_stack+0x18/0x1c
 6530 07:35:28.174939  # [  226.585310]  show_stack from dump_stack_lvl+0xa8/0xb8
 6531 07:35:28.175074  # [  226.590585]  dump_stack_lvl from __warn+0x84/0x134
 6532 07:35:28.175206  # [  226.595668]  __warn from warn_slowpath_fmt+0x12c/0x198
 6533 07:35:28.175338  # [  226.601148]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6534 07:35:28.177418  # [  226.608848]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6535 07:35:28.217541  # [  226.618457]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6536 07:35:28.217940  # [  226.626157]  lkdtm_do_action from direct_entry+0x11c/0x140
 6537 07:35:28.218096  # [  226.631938]  direct_entry from full_proxy_write+0x5c/0x8c
 6538 07:35:28.218233  # [  226.637616]  full_proxy_write from vfs_write+0xbc/0x3cc
 6539 07:35:28.218362  # [  226.643193]  vfs_write from ksys_write+0x78/0xf8
 6540 07:35:28.218488  # [  226.648075]  ksys_write from ret_fast_syscall+0x0/0x1c
 6541 07:35:28.218617  # [  226.653451] Exception stack(0xf2471fa8 to 0xf2471ff0)
 6542 07:35:28.270714  # [  226.658811] 1fa0:                   00000020 00000020 00000001 b6de8000 00000020 00000001
 6543 07:35:28.271293  # [  226.667287] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6de8000 00020000 0050fe38
 6544 07:35:28.271463  # [  226.675757] 1fe0: 00000004 beeab788 b6eae33b b6e27616
 6545 07:35:28.271610  # [  226.681201] ---[ end trace 0000000000000000 ]---
 6546 07:35:28.271748  # [  226.686053] lkdtm: Saturation detected: still saturated
 6547 07:35:28.271887  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6548 07:35:28.273826  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6549 07:35:28.306255  # timeout set to 45
 6550 07:35:28.321824  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6551 07:35:29.258352  <6>[  228.213582] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6552 07:35:29.258724  <6>[  228.219512] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6553 07:35:29.258880  <4>[  228.226927] ------------[ cut here ]------------
 6554 07:35:29.259019  <4>[  228.231406] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6555 07:35:29.259154  <4>[  228.241100] refcount_t: underflow; use-after-free.
 6556 07:35:29.301828  <4>[  228.246255] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6557 07:35:29.302201  <4>[  228.282693] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6558 07:35:29.304727  <4>[  228.292198] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6559 07:35:29.344927  <4>[  228.297451] Hardware name: STM32 (Device Tree Support)
 6560 07:35:29.345620  <4>[  228.302901] Call trace: 
 6561 07:35:29.345798  <4>[  228.302916]  unwind_backtrace from show_stack+0x18/0x1c
 6562 07:35:29.345944  <4>[  228.311227]  show_stack from dump_stack_lvl+0xa8/0xb8
 6563 07:35:29.346079  <4>[  228.316503]  dump_stack_lvl from __warn+0x84/0x134
 6564 07:35:29.346214  <4>[  228.321585]  __warn from warn_slowpath_fmt+0x12c/0x198
 6565 07:35:29.346345  <4>[  228.326967]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6566 07:35:29.388324  <4>[  228.334757]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6567 07:35:29.389003  <4>[  228.344347]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6568 07:35:29.389174  <4>[  228.352136]  lkdtm_do_action from direct_entry+0x11c/0x140
 6569 07:35:29.389315  <4>[  228.357817]  direct_entry from full_proxy_write+0x5c/0x8c
 6570 07:35:29.389448  <4>[  228.363592]  full_proxy_write from vfs_write+0xbc/0x3cc
 6571 07:35:29.389602  <4>[  228.369067]  vfs_write from ksys_write+0x78/0xf8
 6572 07:35:29.389743  <4>[  228.373944]  ksys_write from ret_fast_syscall+0x0/0x1c
 6573 07:35:29.391767  <4>[  228.379416] Exception stack(0xf24b9fa8 to 0xf24b9ff0)
 6574 07:35:29.431066  <4>[  228.384675] 9fa0:                   00000020 00000020 00000001 b6e48000 00000020 00000001
 6575 07:35:29.431431  <4>[  228.393152] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 6576 07:35:29.431588  <4>[  228.401624] 9fe0: 00000004 bec53788 b6f0e33b b6e87616
 6577 07:35:29.431733  <4>[  228.407099] ---[ end trace 0000000000000000 ]---
 6578 07:35:29.434152  <6>[  228.411962] lkdtm: Saturation detected: still saturated
 6579 07:35:29.770632  # [  228.213582] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6580 07:35:29.771017  # [  228.219512] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6581 07:35:29.771177  # [  228.226927] ------------[ cut here ]------------
 6582 07:35:29.771315  # [  228.231406] WARNING: CPU: 1 PID: 3944 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6583 07:35:29.771449  # [  228.241100] refcount_t: underflow; use-after-free.
 6584 07:35:29.814201  # [  228.246255] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6585 07:35:29.814573  # [  228.282693] CPU: 1 UID: 0 PID: 3944 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6586 07:35:29.817087  # [  228.292198] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6587 07:35:29.857333  # [  228.297451] Hardware name: STM32 (Device Tree Support)
 6588 07:35:29.858040  # [  228.302901] Call trace: 
 6589 07:35:29.858207  # [  228.302916]  unwind_backtrace from show_stack+0x18/0x1c
 6590 07:35:29.858353  # [  228.311227]  show_stack from dump_stack_lvl+0xa8/0xb8
 6591 07:35:29.858483  # [  228.316503]  dump_stack_lvl from __warn+0x84/0x134
 6592 07:35:29.858617  # [  228.321585]  __warn from warn_slowpath_fmt+0x12c/0x198
 6593 07:35:29.858746  # [  228.326967]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6594 07:35:29.900596  # [  228.334757]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6595 07:35:29.901219  # [  228.344347]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6596 07:35:29.901387  # [  228.352136]  lkdtm_do_action from direct_entry+0x11c/0x140
 6597 07:35:29.901536  # [  228.357817]  direct_entry from full_proxy_write+0x5c/0x8c
 6598 07:35:29.901695  # [  228.363592]  full_proxy_write from vfs_write+0xbc/0x3cc
 6599 07:35:29.901835  # [  228.369067]  vfs_write from ksys_write+0x78/0xf8
 6600 07:35:29.901969  # [  228.373944]  ksys_write from ret_fast_syscall+0x0/0x1c
 6601 07:35:29.903951  # [  228.379416] Exception stack(0xf24b9fa8 to 0xf24b9ff0)
 6602 07:35:29.953796  # [  228.384675] 9fa0:                   00000020 00000020 00000001 b6e48000 00000020 00000001
 6603 07:35:29.954474  # [  228.393152] 9fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e48000 00020000 0050fe38
 6604 07:35:29.954643  # [  228.401624] 9fe0: 00000004 bec53788 b6f0e33b b6e87616
 6605 07:35:29.954789  # [  228.407099] ---[ end trace 0000000000000000 ]---
 6606 07:35:29.954924  # [  228.411962] lkdtm: Saturation detected: still saturated
 6607 07:35:29.955055  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6608 07:35:29.956928  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6609 07:35:30.017696  # timeout set to 45
 6610 07:35:30.021004  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6611 07:35:30.958430  <6>[  229.913984] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6612 07:35:30.958801  <6>[  229.919892] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6613 07:35:30.958956  <4>[  229.927378] ------------[ cut here ]------------
 6614 07:35:30.959099  <4>[  229.931787] WARNING: CPU: 1 PID: 3988 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6615 07:35:30.959239  <4>[  229.941528] refcount_t: underflow; use-after-free.
 6616 07:35:31.001758  <4>[  229.946596] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6617 07:35:31.002136  <4>[  229.983040] CPU: 1 UID: 0 PID: 3988 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6618 07:35:31.004863  <4>[  229.992643] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6619 07:35:31.044783  <4>[  229.997894] Hardware name: STM32 (Device Tree Support)
 6620 07:35:31.045456  <4>[  230.003244] Call trace: 
 6621 07:35:31.045675  <4>[  230.003260]  unwind_backtrace from show_stack+0x18/0x1c
 6622 07:35:31.045843  <4>[  230.011572]  show_stack from dump_stack_lvl+0xa8/0xb8
 6623 07:35:31.045978  <4>[  230.016949]  dump_stack_lvl from __warn+0x84/0x134
 6624 07:35:31.046108  <4>[  230.022032]  __warn from warn_slowpath_fmt+0x12c/0x198
 6625 07:35:31.046239  <4>[  230.027413]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6626 07:35:31.088181  <4>[  230.035202]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6627 07:35:31.088861  <4>[  230.044692]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6628 07:35:31.089034  <4>[  230.052480]  lkdtm_do_action from direct_entry+0x11c/0x140
 6629 07:35:31.089176  <4>[  230.058261]  direct_entry from full_proxy_write+0x5c/0x8c
 6630 07:35:31.089310  <4>[  230.063937]  full_proxy_write from vfs_write+0xbc/0x3cc
 6631 07:35:31.089443  <4>[  230.069414]  vfs_write from ksys_write+0x78/0xf8
 6632 07:35:31.089600  <4>[  230.074391]  ksys_write from ret_fast_syscall+0x0/0x1c
 6633 07:35:31.091682  <4>[  230.079763] Exception stack(0xf2501fa8 to 0xf2501ff0)
 6634 07:35:31.131122  <4>[  230.085122] 1fa0:                   00000020 00000020 00000001 b6e08000 00000020 00000001
 6635 07:35:31.131495  <4>[  230.093597] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 004bfe38
 6636 07:35:31.131651  <4>[  230.102068] 1fe0: 00000004 befc4788 b6ece33b b6e47616
 6637 07:35:31.131792  <4>[  230.107540] ---[ end trace 0000000000000000 ]---
 6638 07:35:31.133703  <6>[  230.112383] lkdtm: Saturation detected: still saturated
 6639 07:35:31.478390  # [  229.913984] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6640 07:35:31.478758  # [  229.919892] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6641 07:35:31.478914  # [  229.927378] ------------[ cut here ]------------
 6642 07:35:31.479055  # [  229.931787] WARNING: CPU: 1 PID: 3988 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6643 07:35:31.479190  # [  229.941528] refcount_t: underflow; use-after-free.
 6644 07:35:31.521328  # [  229.946596] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6645 07:35:31.521659  # [  229.983040] CPU: 1 UID: 0 PID: 3988 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6646 07:35:31.524473  # [  229.992643] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6647 07:35:31.564677  # [  229.997894] Hardware name: STM32 (Device Tree Support)
 6648 07:35:31.565286  # [  230.003244] Call trace: 
 6649 07:35:31.565453  # [  230.003260]  unwind_backtrace from show_stack+0x18/0x1c
 6650 07:35:31.565634  # [  230.011572]  show_stack from dump_stack_lvl+0xa8/0xb8
 6651 07:35:31.565773  # [  230.016949]  dump_stack_lvl from __warn+0x84/0x134
 6652 07:35:31.565906  # [  230.022032]  __warn from warn_slowpath_fmt+0x12c/0x198
 6653 07:35:31.566035  # [  230.027413]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6654 07:35:31.608041  # [  230.035202]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6655 07:35:31.608619  # [  230.044692]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6656 07:35:31.608787  # [  230.052480]  lkdtm_do_action from direct_entry+0x11c/0x140
 6657 07:35:31.608929  # [  230.058261]  direct_entry from full_proxy_write+0x5c/0x8c
 6658 07:35:31.609063  # [  230.063937]  full_proxy_write from vfs_write+0xbc/0x3cc
 6659 07:35:31.609197  # [  230.069414]  vfs_write from ksys_write+0x78/0xf8
 6660 07:35:31.609334  # [  230.074391]  ksys_write from ret_fast_syscall+0x0/0x1c
 6661 07:35:31.611626  # [  230.079763] Exception stack(0xf2501fa8 to 0xf2501ff0)
 6662 07:35:31.661427  # [  230.085122] 1fa0:                   00000020 00000020 00000001 b6e08000 00000020 00000001
 6663 07:35:31.662117  # [  230.093597] 1fc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 004bfe38
 6664 07:35:31.662285  # [  230.102068] 1fe0: 00000004 befc4788 b6ece33b b6e47616
 6665 07:35:31.662432  # [  230.107540] ---[ end trace 0000000000000000 ]---
 6666 07:35:31.662564  # [  230.112383] lkdtm: Saturation detected: still saturated
 6667 07:35:31.662699  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6668 07:35:31.664910  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6669 07:35:31.696887  # timeout set to 45
 6670 07:35:31.697187  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6671 07:35:32.208914  # Skipping REFCOUNT_TIMING: timing only
 6672 07:35:32.256957  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6673 07:35:32.368792  # timeout set to 45
 6674 07:35:32.384859  # selftests: lkdtm: ATOMIC_TIMING.sh
 6675 07:35:32.896992  # Skipping ATOMIC_TIMING: timing only
 6676 07:35:32.928889  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6677 07:35:33.060522  # timeout set to 45
 6678 07:35:33.063798  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6679 07:35:33.911411  <6>[  232.867036] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6680 07:35:33.911777  <6>[  232.872281] lkdtm: attempting good copy_to_user of correct size
 6681 07:35:33.911934  <6>[  232.878394] lkdtm: attempting bad copy_to_user of too large size
 6682 07:35:33.912076  <0>[  232.884606] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6683 07:35:33.912219  <4>[  232.895300] ------------[ cut here ]------------
 6684 07:35:33.912352  <2>[  232.900156] kernel BUG at mm/usercopy.c:102!
 6685 07:35:33.954362  <0>[  232.904710] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6686 07:35:33.955047  <4>[  232.910170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6687 07:35:33.997868  <4>[  232.946646] CPU: 1 UID: 0 PID: 4097 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6688 07:35:33.998556  <4>[  232.956236] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6689 07:35:33.998724  <4>[  232.961482] Hardware name: STM32 (Device Tree Support)
 6690 07:35:33.998871  <4>[  232.966929] PC is at usercopy_abort+0x98/0x9c
 6691 07:35:33.999010  <4>[  232.971604] LR is at usercopy_abort+0x98/0x9c
 6692 07:35:33.999139  <4>[  232.976163] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 6693 07:35:33.999277  <4>[  232.982719] sp : f25ade28  ip : 00000000  fp : 00000200
 6694 07:35:34.001364  <4>[  232.988268] r10: b6f52010  r9 : c8c01010  r8 : c8c01010
 6695 07:35:34.041232  <4>[  232.993718] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6696 07:35:34.041931  <4>[  233.000575] r3 : c8c62840  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6697 07:35:34.042100  <4>[  233.007434] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6698 07:35:34.042253  <4>[  233.014799] Control: 10c5387d  Table: c589406a  DAC: 00000051
 6699 07:35:34.042396  <1>[  233.020849] Register r0 information: non-paged memory
 6700 07:35:34.042528  <1>[  233.026209] Register r1 information: NULL pointer
 6701 07:35:34.044634  <1>[  233.031159] Register r2 information: NULL pointer
 6702 07:35:34.084920  <1>[  233.036210] Register r3 information: slab task_struct start c8c62800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 6703 07:35:34.085285  <6>[  233.049883]     copy_process+0x1f4/0x1f64
 6704 07:35:34.085438  <6>[  233.054140]     kernel_clone+0xac/0x388
 6705 07:35:34.085598  <6>[  233.058295]     sys_clone+0x78/0x9c
 6706 07:35:34.085742  <6>[  233.062048]     ret_fast_syscall+0x0/0x1c
 6707 07:35:34.085875  <4>[  233.066300]  Free path:
 6708 07:35:34.086005  <6>[  233.069030]     rcu_core+0x2dc/0xb14
 6709 07:35:34.086137  <6>[  233.072883]     handle_softirqs+0x15c/0x430
 6710 07:35:34.087585  <6>[  233.077341]     irq_exit+0xac/0xd4
 6711 07:35:34.127996  <6>[  233.080992]     __irq_svc+0x8c/0xb8
 6712 07:35:34.128684  <6>[  233.084739]     default_idle_call+0x20/0xc0
 6713 07:35:34.128851  <6>[  233.089199]     do_idle+0x25c/0x2f4
 6714 07:35:34.129000  <6>[  233.092950]     cpu_startup_entry+0x30/0x34
 6715 07:35:34.129138  <6>[  233.097503]     rest_init+0xd4/0xd8
 6716 07:35:34.129269  <6>[  233.101258]     start_kernel+0x744/0x764
 6717 07:35:34.129405  <1>[  233.105419] Register r4 information: zero-size pointer
 6718 07:35:34.129538  <1>[  233.110873] Register r5 information: non-paged memory
 6719 07:35:34.129693  <1>[  233.116127] Register r6 information: non-paged memory
 6720 07:35:34.171419  <1>[  233.121480] Register r7 information: non-paged memory
 6721 07:35:34.172101  <1>[  233.126832] Register r8 information: slab kmalloc-1k start c8c00c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6722 07:35:34.172275  <6>[  233.141395]     do_usercopy_slab_size+0x30/0x330
 6723 07:35:34.172426  <6>[  233.146247]     lkdtm_do_action+0x24/0x4c
 6724 07:35:34.172568  <6>[  233.150506]     direct_entry+0x11c/0x140
 6725 07:35:34.172699  <6>[  233.154762]     full_proxy_write+0x5c/0x8c
 6726 07:35:34.172835  <6>[  233.159114]     vfs_write+0xbc/0x3cc
 6727 07:35:34.174845  <6>[  233.162973]     ksys_write+0x78/0xf8
 6728 07:35:34.214667  <6>[  233.166828]     ret_fast_syscall+0x0/0x1c
 6729 07:35:34.215065  <4>[  233.171083]  Free path:
 6730 07:35:34.215508  <6>[  233.173814]     nfs3_proc_create+0x1b4/0x2c4
 6731 07:35:34.215662  <6>[  233.178376]     nfs_do_create+0xa8/0x178
 6732 07:35:34.215807  <6>[  233.182536]     nfs_atomic_open_v23+0x84/0xd4
 6733 07:35:34.215940  <6>[  233.187199]     path_openat+0xb18/0x1198
 6734 07:35:34.216073  <6>[  233.191351]     do_filp_open+0x98/0x134
 6735 07:35:34.216202  <6>[  233.195501]     do_sys_openat2+0xbc/0xe4
 6736 07:35:34.216337  <6>[  233.199656]     sys_openat+0x98/0xd4
 6737 07:35:34.216466  <6>[  233.203509]     ret_fast_syscall+0x0/0x1c
 6738 07:35:34.258445  <1>[  233.207758] Register r9 information: slab kmalloc-1k start c8c00c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6739 07:35:34.258818  <6>[  233.222319]     do_usercopy_slab_size+0x30/0x330
 6740 07:35:34.258983  <6>[  233.227173]     lkdtm_do_action+0x24/0x4c
 6741 07:35:34.259125  <6>[  233.231430]     direct_entry+0x11c/0x140
 6742 07:35:34.259265  <6>[  233.235686]     full_proxy_write+0x5c/0x8c
 6743 07:35:34.259397  <6>[  233.240035]     vfs_write+0xbc/0x3cc
 6744 07:35:34.259532  <6>[  233.243891]     ksys_write+0x78/0xf8
 6745 07:35:34.261685  <6>[  233.247746]     ret_fast_syscall+0x0/0x1c
 6746 07:35:34.262076  <4>[  233.251996]  Free path:
 6747 07:35:34.301510  <6>[  233.254726]     nfs3_proc_create+0x1b4/0x2c4
 6748 07:35:34.302217  <6>[  233.259286]     nfs_do_create+0xa8/0x178
 6749 07:35:34.302388  <6>[  233.263443]     nfs_atomic_open_v23+0x84/0xd4
 6750 07:35:34.302536  <6>[  233.268103]     path_openat+0xb18/0x1198
 6751 07:35:34.302677  <6>[  233.272354]     do_filp_open+0x98/0x134
 6752 07:35:34.302807  <6>[  233.276403]     do_sys_openat2+0xbc/0xe4
 6753 07:35:34.302940  <6>[  233.280658]     sys_openat+0x98/0xd4
 6754 07:35:34.303069  <6>[  233.284510]     ret_fast_syscall+0x0/0x1c
 6755 07:35:34.303196  <1>[  233.288758] Register r10 information: non-paged memory
 6756 07:35:34.344570  <1>[  233.294215] Register r11 information: non-paged memory
 6757 07:35:34.344943  <1>[  233.299568] Register r12 information: NULL pointer
 6758 07:35:34.345386  <0>[  233.304720] Process cat (pid: 4097, stack limit = 0xf25ac000)
 6759 07:35:34.345542  <0>[  233.310675] Stack: (0xf25ade28 to 0xf25ae000)
 6760 07:35:34.345713  <0>[  233.315329] de20:                   c1fb4a98 c1faf974 c1f9ec90 00000010 00000400 00000c00
 6761 07:35:34.345859  <0>[  233.323804] de40: ffffffff c05f57b0 00000400 c0317008 c8c01010 ef834000 00000400 00000001
 6762 07:35:34.347815  <0>[  233.332277] de60: c8c01410 c06214ac 00000400 c17275ec f25ade84 00000400 c8c01000 c8c06400
 6763 07:35:34.388115  <0>[  233.340751] de80: b6f52000 00000001 c8c01010 c0e02fdc 00000022 00000000 f25adebc 00000016
 6764 07:35:34.388406  <0>[  233.349224] dea0: c5a6d000 00000000 f25adf80 c278c178 f25adf80 c8e7ecc0 004dfe38 c0e007ac
 6765 07:35:34.388566  <0>[  233.357798] dec0: 00000016 c0e00b90 c0e00a74 c5877c40 b6df4000 00000016 c3a4f4b8 c0890ff0
 6766 07:35:34.388711  <0>[  233.366272] dee0: c5877c40 c0890f94 f25adf80 b6df4000 c8c62840 00000016 c8e7ecc0 c0628618
 6767 07:35:34.391391  <0>[  233.374750] df00: c5896db0 00000000 00000000 00000000 00000000 00000016 b6df4000 0001ffea
 6768 07:35:34.431625  <0>[  233.383228] df20: 00000001 00000000 c5877140 00000000 00000000 00000000 00000000 00000000
 6769 07:35:34.432305  <0>[  233.391709] df40: 00000000 00000000 00000000 00000000 00000022 c0e5998d 00000000 c5877c40
 6770 07:35:34.432481  <0>[  233.400191] df60: c5877c40 00000000 00000000 c03002f0 c8c62840 00000004 004dfe38 c0628b74
 6771 07:35:34.432630  <0>[  233.408671] df80: 00000000 00000000 00000000 c0e5998d 000000c0 00000016 00000016 7ff00000
 6772 07:35:34.435018  <0>[  233.417151] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6df4000 00000016 00000001
 6773 07:35:34.475055  <0>[  233.425629] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6df4000 00020000 004dfe38
 6774 07:35:34.475741  <0>[  233.434104] dfe0: 00000004 bed68788 b6eba33b b6e33616 60080030 00000001 00000000 00000000
 6775 07:35:34.475911  <0>[  233.442569] Call trace: 
 6776 07:35:34.476060  <0>[  233.442585]  usercopy_abort from __check_heap_object+0xe8/0x104
 6777 07:35:34.476203  <0>[  233.451517]  __check_heap_object from __check_object_size+0x294/0x310
 6778 07:35:34.476334  <0>[  233.458313]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6779 07:35:34.478280  <0>[  233.465196]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6780 07:35:34.518212  <0>[  233.471577]  lkdtm_do_action from direct_entry+0x11c/0x140
 6781 07:35:34.518900  <0>[  233.477360]  direct_entry from full_proxy_write+0x5c/0x8c
 6782 07:35:34.519073  <0>[  233.483035]  full_proxy_write from vfs_write+0xbc/0x3cc
 6783 07:35:34.519223  <0>[  233.488513]  vfs_write from ksys_write+0x78/0xf8
 6784 07:35:34.519366  <0>[  233.493490]  ksys_write from ret_fast_syscall+0x0/0x1c
 6785 07:35:34.519499  <0>[  233.498862] Exception stack(0xf25adfa8 to 0xf25adff0)
 6786 07:35:34.521733  <0>[  233.504220] dfa0:                   00000016 00000016 00000001 b6df4000 00000016 00000001
 6787 07:35:34.567440  <0>[  233.512694] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6df4000 00020000 004dfe38
 6788 07:35:34.568038  <0>[  233.521164] dfe0: 00000004 bed68788 b6eba33b b6e33616
 6789 07:35:34.568208  <0>[  233.526521] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 6790 07:35:34.568361  <4>[  233.532878] ---[ end trace 0000000000000000 ]---
 6791 07:35:34.568507  <6>[  233.537724] note: cat[4097] exited with irqs disabled
 6792 07:35:34.570844  # Segmentation fault
 6793 07:35:35.027143  # [  232.867036] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6794 07:35:35.027738  # [  232.872281] lkdtm: attempting good copy_to_user of correct size
 6795 07:35:35.027906  # [  232.878394] lkdtm: attempting bad copy_to_user of too large size
 6796 07:35:35.028057  # [  232.884606] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6797 07:35:35.028195  # [  232.895300] ------------[ cut here ]------------
 6798 07:35:35.028329  # [  232.900156] kernel BUG at mm/usercopy.c:102!
 6799 07:35:35.030650  # [  232.904710] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6800 07:35:35.070927  # [  232.910170] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6801 07:35:35.073766  # [  232.946646] CPU: 1 UID: 0 PID: 4097 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6802 07:35:35.113672  # [  232.956236] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6803 07:35:35.114294  # [  232.961482] Hardware name: STM32 (Device Tree Support)
 6804 07:35:35.114464  # [  232.966929] PC is at usercopy_abort+0x98/0x9c
 6805 07:35:35.114616  # [  232.971604] LR is at usercopy_abort+0x98/0x9c
 6806 07:35:35.114767  # [  232.976163] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 6807 07:35:35.114900  # [  232.982719] sp : f25ade28  ip : 00000000  fp : 00000200
 6808 07:35:35.115040  # [  232.988268] r10: b6f52010  r9 : c8c01010  r8 : c8c01010
 6809 07:35:35.156977  # [  232.993718] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6810 07:35:35.157560  # [  233.000575] r3 : c8c62840  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6811 07:35:35.157754  # [  233.007434] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6812 07:35:35.157907  # [  233.014799] Control: 10c5387d  Table: c589406a  DAC: 00000051
 6813 07:35:35.158049  # [  233.020849] Register r0 information: non-paged memory
 6814 07:35:35.158181  # [  233.026209] Register r1 information: NULL pointer
 6815 07:35:35.158321  # [  233.031159] Register r2 information: NULL pointer
 6816 07:35:35.200643  # [  233.036210] Register r3 information: slab task_struct start c8c62800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 6817 07:35:35.201233  # [  233.049883]     copy_process+0x1f4/0x1f64
 6818 07:35:35.201401  # [  233.054140]     kernel_clone+0xac/0x388
 6819 07:35:35.201551  # [  233.058295]     sys_clone+0x78/0x9c
 6820 07:35:35.201722  # [  233.062048]     ret_fast_syscall+0x0/0x1c
 6821 07:35:35.201863  # [  233.066300]  Free path:
 6822 07:35:35.202004  # [  233.069030]     rcu_core+0x2dc/0xb14
 6823 07:35:35.202144  # [  233.072883]     handle_softirqs+0x15c/0x430
 6824 07:35:35.202281  # [  233.077341]     irq_exit+0xac/0xd4
 6825 07:35:35.203626  # [  233.080992]     __irq_svc+0x8c/0xb8
 6826 07:35:35.244035  # [  233.084739]     default_idle_call+0x20/0xc0
 6827 07:35:35.244343  # [  233.089199]     do_idle+0x25c/0x2f4
 6828 07:35:35.244778  # [  233.092950]     cpu_startup_entry+0x30/0x34
 6829 07:35:35.244929  # [  233.097503]     rest_init+0xd4/0xd8
 6830 07:35:35.245071  # [  233.101258]     start_kernel+0x744/0x764
 6831 07:35:35.245205  # [  233.105419] Register r4 information: zero-size pointer
 6832 07:35:35.245340  # [  233.110873] Register r5 information: non-paged memory
 6833 07:35:35.245471  # [  233.116127] Register r6 information: non-paged memory
 6834 07:35:35.245635  # [  233.121480] Register r7 information: non-paged memory
 6835 07:35:35.287235  # [  233.126832] Register r8 information: slab kmalloc-1k start c8c00c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6836 07:35:35.287524  # [  233.141395]     do_usercopy_slab_size+0x30/0x330
 6837 07:35:35.287680  # [  233.146247]     lkdtm_do_action+0x24/0x4c
 6838 07:35:35.287822  # [  233.150506]     direct_entry+0x11c/0x140
 6839 07:35:35.287961  # [  233.154762]     full_proxy_write+0x5c/0x8c
 6840 07:35:35.288095  # [  233.159114]     vfs_write+0xbc/0x3cc
 6841 07:35:35.288235  # [  233.162973]     ksys_write+0x78/0xf8
 6842 07:35:35.288369  # [  233.166828]     ret_fast_syscall+0x0/0x1c
 6843 07:35:35.290090  # [  233.171083]  Free path:
 6844 07:35:35.330550  # [  233.173814]     nfs3_proc_create+0x1b4/0x2c4
 6845 07:35:35.330859  # [  233.178376]     nfs_do_create+0xa8/0x178
 6846 07:35:35.331311  # [  233.182536]     nfs_atomic_open_v23+0x84/0xd4
 6847 07:35:35.331475  # [  233.187199]     path_openat+0xb18/0x1198
 6848 07:35:35.331620  # [  233.191351]     do_filp_open+0x98/0x134
 6849 07:35:35.331753  # [  233.195501]     do_sys_openat2+0xbc/0xe4
 6850 07:35:35.331891  # [  233.199656]     sys_openat+0x98/0xd4
 6851 07:35:35.332021  # [  233.203509]     ret_fast_syscall+0x0/0x1c
 6852 07:35:35.373884  # [  233.207758] Register r9 information: slab kmalloc-1k start c8c00c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6853 07:35:35.374505  # [  233.222319]     do_usercopy_slab_size+0x30/0x330
 6854 07:35:35.374673  # [  233.227173]     lkdtm_do_action+0x24/0x4c
 6855 07:35:35.374823  # [  233.231430]     direct_entry+0x11c/0x140
 6856 07:35:35.374960  # [  233.235686]     full_proxy_write+0x5c/0x8c
 6857 07:35:35.375089  # [  233.240035]     vfs_write+0xbc/0x3cc
 6858 07:35:35.375216  # [  233.243891]     ksys_write+0x78/0xf8
 6859 07:35:35.375344  # [  233.247746]     ret_fast_syscall+0x0/0x1c
 6860 07:35:35.375472  # [  233.251996]  Free path:
 6861 07:35:35.375599  # [  233.254726]     nfs3_proc_create+0x1b4/0x2c4
 6862 07:35:35.377210  # [  233.259286]     nfs_do_create+0xa8/0x178
 6863 07:35:35.417303  # [  233.263443]     nfs_atomic_open_v23+0x84/0xd4
 6864 07:35:35.417907  # [  233.268103]     path_openat+0xb18/0x1198
 6865 07:35:35.418078  # [  233.272354]     do_filp_open+0x98/0x134
 6866 07:35:35.418222  # [  233.276403]     do_sys_openat2+0xbc/0xe4
 6867 07:35:35.418356  # [  233.280658]     sys_openat+0x98/0xd4
 6868 07:35:35.418492  # [  233.284510]     ret_fast_syscall+0x0/0x1c
 6869 07:35:35.418624  # [  233.288758] Register r10 information: non-paged memory
 6870 07:35:35.418760  # [  233.294215] Register r11 information: non-paged memory
 6871 07:35:35.418891  # [  233.299568] Register r12 information: NULL pointer
 6872 07:35:35.460623  # [  233.304720] Process cat (pid: 4097, stack limit = 0xf25ac000)
 6873 07:35:35.461206  # [  233.310675] Stack: (0xf25ade28 to 0xf25ae000)
 6874 07:35:35.461388  # [  233.315329] de20:                   c1fb4a98 c1faf974 c1f9ec90 00000010 00000400 00000c00
 6875 07:35:35.461544  # [  233.323804] de40: ffffffff c05f57b0 00000400 c0317008 c8c01010 ef834000 00000400 00000001
 6876 07:35:35.461712  # [  233.332277] de60: c8c01410 c06214ac 00000400 c17275ec f25ade84 00000400 c8c01000 c8c06400
 6877 07:35:35.463886  # [  233.340751] de80: b6f52000 00000001 c8c01010 c0e02fdc 00000022 00000000 f25adebc 00000016
 6878 07:35:35.504251  # [  233.349224] dea0: c5a6d000 00000000 f25adf80 c278c178 f25adf80 c8e7ecc0 004dfe38 c0e007ac
 6879 07:35:35.504838  # [  233.357798] dec0: 00000016 c0e00b90 c0e00a74 c5877c40 b6df4000 00000016 c3a4f4b8 c0890ff0
 6880 07:35:35.505011  # [  233.366272] dee0: c5877c40 c0890f94 f25adf80 b6df4000 c8c62840 00000016 c8e7ecc0 c0628618
 6881 07:35:35.505162  # [  233.374750] df00: c5896db0 00000000 00000000 00000000 00000000 00000016 b6df4000 0001ffea
 6882 07:35:35.505308  # [  233.383228] df20: 00000001 00000000 c5877140 00000000 00000000 00000000 00000000 00000000
 6883 07:35:35.547367  # [  233.391709] df40: 00000000 00000000 00000000 00000000 00000022 c0e5998d 00000000 c5877c40
 6884 07:35:35.547954  # [  233.400191] df60: c5877c40 00000000 00000000 c03002f0 c8c62840 00000004 004dfe38 c0628b74
 6885 07:35:35.548121  # [  233.408671] df80: 00000000 00000000 00000000 c0e5998d 000000c0 00000016 00000016 7ff00000
 6886 07:35:35.548273  # [  233.417151] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6df4000 00000016 00000001
 6887 07:35:35.548416  # [  233.425629] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6df4000 00020000 004dfe38
 6888 07:35:35.591054  # [  233.434104] dfe0: 00000004 bed68788 b6eba33b b6e33616 60080030 00000001 00000000 00000000
 6889 07:35:35.591371  # [  233.442569] Call trace: 
 6890 07:35:35.591804  # [  233.442585]  usercopy_abort from __check_heap_object+0xe8/0x104
 6891 07:35:35.591958  # [  233.451517]  __check_heap_object from __check_object_size+0x294/0x310
 6892 07:35:35.592104  # [  233.458313]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6893 07:35:35.592238  # [  233.465196]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6894 07:35:35.592376  # [  233.471577]  lkdtm_do_action from direct_entry+0x11c/0x140
 6895 07:35:35.594091  # [  233.477360]  direct_entry from full_proxy_write+0x5c/0x8c
 6896 07:35:35.633909  # [  233.483035]  full_proxy_write from vfs_write+0xbc/0x3cc
 6897 07:35:35.634489  # [  233.488513]  vfs_write from ksys_write+0x78/0xf8
 6898 07:35:35.634658  # [  233.493490]  ksys_write from ret_fast_syscall+0x0/0x1c
 6899 07:35:35.634811  # [  233.498862] Exception stack(0xf25adfa8 to 0xf25adff0)
 6900 07:35:35.634954  # [  233.504220] dfa0:                   00000016 00000016 00000001 b6df4000 00000016 00000001
 6901 07:35:35.635088  # [  233.512694] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6df4000 00020000 004dfe38
 6902 07:35:35.637214  # [  233.521164] dfe0: 00000004 bed68788 b6eba33b b6e33616
 6903 07:35:35.676228  # [  233.526521] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 6904 07:35:35.676828  # [  233.532878] ---[ end trace 0000000000000000 ]---
 6905 07:35:35.677000  # [  233.537724] note: cat[4097] exited with irqs disabled
 6906 07:35:35.677145  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6907 07:35:35.677282  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6908 07:35:35.677418  # timeout set to 45
 6909 07:35:35.679601  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6910 07:35:36.542930  <6>[  235.498577] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6911 07:35:36.543300  <6>[  235.504026] lkdtm: attempting good copy_from_user of correct size
 6912 07:35:36.543457  <6>[  235.510223] lkdtm: attempting bad copy_from_user of too large size
 6913 07:35:36.543596  <0>[  235.516712] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6914 07:35:36.543737  <4>[  235.527320] ------------[ cut here ]------------
 6915 07:35:36.546132  <2>[  235.532076] kernel BUG at mm/usercopy.c:102!
 6916 07:35:36.586079  <0>[  235.536629] Internal error: Oops - BUG: 0 [#19] SMP ARM
 6917 07:35:36.586761  <4>[  235.542186] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 6918 07:35:36.629559  <4>[  235.578662] CPU: 0 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 6919 07:35:36.630267  <4>[  235.588255] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6920 07:35:36.630441  <4>[  235.593501] Hardware name: STM32 (Device Tree Support)
 6921 07:35:36.630588  <4>[  235.598848] PC is at usercopy_abort+0x98/0x9c
 6922 07:35:36.630730  <4>[  235.603521] LR is at usercopy_abort+0x98/0x9c
 6923 07:35:36.630861  <4>[  235.608178] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 6924 07:35:36.630997  <4>[  235.614735] sp : f2629e28  ip : 00000000  fp : 00000200
 6925 07:35:36.632824  <4>[  235.620184] r10: b6f90010  r9 : c8c14010  r8 : c8c14010
 6926 07:35:36.672749  <4>[  235.625734] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6927 07:35:36.673350  <4>[  235.632592] r3 : c8c66e40  r2 : 00000000  r1 : 00000000  r0 : 00000066
 6928 07:35:36.673485  <4>[  235.639350] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6929 07:35:36.673623  <4>[  235.646815] Control: 10c5387d  Table: c5b0c06a  DAC: 00000051
 6930 07:35:36.673744  <1>[  235.652865] Register r0 information: non-paged memory
 6931 07:35:36.673853  <1>[  235.658123] Register r1 information: NULL pointer
 6932 07:35:36.676076  <1>[  235.663175] Register r2 information: NULL pointer
 6933 07:35:36.716434  <1>[  235.668125] Register r3 information: slab task_struct start c8c66e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 6934 07:35:36.716808  <6>[  235.681896]     copy_process+0x1f4/0x1f64
 6935 07:35:36.716962  <6>[  235.686152]     kernel_clone+0xac/0x388
 6936 07:35:36.717101  <6>[  235.690207]     sys_clone+0x78/0x9c
 6937 07:35:36.717241  <6>[  235.693959]     ret_fast_syscall+0x0/0x1c
 6938 07:35:36.717372  <4>[  235.698310]  Free path:
 6939 07:35:36.717500  <6>[  235.701039]     rcu_core+0x2dc/0xb14
 6940 07:35:36.717656  <6>[  235.704892]     handle_softirqs+0x15c/0x430
 6941 07:35:36.719628  <6>[  235.709350]     irq_exit+0xac/0xd4
 6942 07:35:36.759375  <6>[  235.713001]     call_with_stack+0x18/0x20
 6943 07:35:36.760058  <6>[  235.717263]     __irq_svc+0x9c/0xb8
 6944 07:35:36.760225  <6>[  235.721011]     path_init+0xbc/0x4f8
 6945 07:35:36.760374  <6>[  235.724859]     path_openat+0x68/0x1198
 6946 07:35:36.760506  <6>[  235.729009]     do_filp_open+0x98/0x134
 6947 07:35:36.760636  <6>[  235.733059]     do_open_execat+0x6c/0x140
 6948 07:35:36.760767  <6>[  235.737415]     open_exec+0x2c/0x44
 6949 07:35:36.760898  <6>[  235.741166]     load_elf_binary+0x4c0/0x1374
 6950 07:35:36.761028  <6>[  235.745721]     bprm_execve+0x20c/0x5a4
 6951 07:35:36.762991  <6>[  235.749775]     do_execveat_common+0x15c/0x1b4
 6952 07:35:36.802649  <6>[  235.754533]     sys_execve+0x38/0x40
 6953 07:35:36.802987  <6>[  235.758385]     ret_fast_syscall+0x0/0x1c
 6954 07:35:36.803423  <1>[  235.762635] Register r4 information: zero-size pointer
 6955 07:35:36.803579  <1>[  235.768090] Register r5 information: non-paged memory
 6956 07:35:36.803721  <1>[  235.773443] Register r6 information: non-paged memory
 6957 07:35:36.803854  <1>[  235.778696] Register r7 information: NULL pointer
 6958 07:35:36.805978  <1>[  235.783747] Register r8 information: slab kmalloc-1k start c8c13c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6959 07:35:36.846268  <6>[  235.798206]     do_usercopy_slab_size+0x30/0x330
 6960 07:35:36.846962  <6>[  235.803159]     lkdtm_do_action+0x24/0x4c
 6961 07:35:36.847130  <6>[  235.807418]     direct_entry+0x11c/0x140
 6962 07:35:36.847277  <6>[  235.811573]     full_proxy_write+0x5c/0x8c
 6963 07:35:36.847409  <6>[  235.816024]     vfs_write+0xbc/0x3cc
 6964 07:35:36.847541  <6>[  235.819780]     ksys_write+0x78/0xf8
 6965 07:35:36.847671  <6>[  235.823635]     ret_fast_syscall+0x0/0x1c
 6966 07:35:36.847802  <4>[  235.827984]  Free path:
 6967 07:35:36.847933  <6>[  235.830614]     nfs3_proc_create+0x1b4/0x2c4
 6968 07:35:36.848062  <6>[  235.835175]     nfs_do_create+0xa8/0x178
 6969 07:35:36.849387  <6>[  235.839432]     nfs_atomic_open_v23+0x84/0xd4
 6970 07:35:36.889764  <6>[  235.843994]     path_openat+0xb18/0x1198
 6971 07:35:36.890453  <6>[  235.848245]     do_filp_open+0x98/0x134
 6972 07:35:36.890624  <6>[  235.852394]     do_sys_openat2+0xbc/0xe4
 6973 07:35:36.890772  <6>[  235.856549]     sys_openat+0x98/0xd4
 6974 07:35:36.890914  <6>[  235.860400]     ret_fast_syscall+0x0/0x1c
 6975 07:35:36.891047  <1>[  235.864649] Register r9 information: slab kmalloc-1k start c8c13c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6976 07:35:36.892749  <6>[  235.879209]     do_usercopy_slab_size+0x30/0x330
 6977 07:35:36.932948  <6>[  235.884072]     lkdtm_do_action+0x24/0x4c
 6978 07:35:36.933259  <6>[  235.888334]     direct_entry+0x11c/0x140
 6979 07:35:36.933700  <6>[  235.892593]     full_proxy_write+0x5c/0x8c
 6980 07:35:36.933857  <6>[  235.896943]     vfs_write+0xbc/0x3cc
 6981 07:35:36.934001  <6>[  235.900801]     ksys_write+0x78/0xf8
 6982 07:35:36.934135  <6>[  235.904656]     ret_fast_syscall+0x0/0x1c
 6983 07:35:36.934245  <4>[  235.908906]  Free path:
 6984 07:35:36.934354  <6>[  235.911636]     nfs3_proc_create+0x1b4/0x2c4
 6985 07:35:36.934460  <6>[  235.916199]     nfs_do_create+0xa8/0x178
 6986 07:35:36.934564  <6>[  235.920358]     nfs_atomic_open_v23+0x84/0xd4
 6987 07:35:36.935939  <6>[  235.925019]     path_openat+0xb18/0x1198
 6988 07:35:36.976328  <6>[  235.929169]     do_filp_open+0x98/0x134
 6989 07:35:36.977014  <6>[  235.933319]     do_sys_openat2+0xbc/0xe4
 6990 07:35:36.977183  <6>[  235.937474]     sys_openat+0x98/0xd4
 6991 07:35:36.977332  <6>[  235.941325]     ret_fast_syscall+0x0/0x1c
 6992 07:35:36.977471  <1>[  235.945674] Register r10 information: non-paged memory
 6993 07:35:36.977631  <1>[  235.951032] Register r11 information: non-paged memory
 6994 07:35:36.977771  <1>[  235.956485] Register r12 information: NULL pointer
 6995 07:35:36.977901  <0>[  235.961538] Process cat (pid: 4184, stack limit = 0xf2628000)
 6996 07:35:36.979407  <0>[  235.967594] Stack: (0xf2629e28 to 0xf262a000)
 6997 07:35:37.020109  <0>[  235.972249] 9e20:                   c1fb4a98 c1faf974 c1f9ec90 00000010 00000400 00000c00
 6998 07:35:37.020479  <0>[  235.980725] 9e40: ffffffff c05f57b0 00000400 c0317008 c8c14010 ef834240 00000400 00000000
 6999 07:35:37.020638  <0>[  235.989198] 9e60: c8c14410 c06214ac 00000400 c17275ec f2629e84 00000400 c8c14000 c8c10400
 7000 07:35:37.020780  <0>[  235.997671] 9e80: b6f90000 00000000 c8c14010 c0e030c8 00000022 00000000 f2629ebc 00000018
 7001 07:35:37.023221  <0>[  236.006144] 9ea0: c5b03000 00000000 f2629f80 c278c180 f2629f80 c8e7ea40 0050fe38 c0e007ac
 7002 07:35:37.063085  <0>[  236.014619] 9ec0: 00000018 c0e00b90 c0e00a74 c5877540 b6e28000 00000018 c3a4f4b8 c0890ff0
 7003 07:35:37.063767  <0>[  236.023092] 9ee0: c5877540 c0890f94 f2629f80 b6e28000 c8c66e40 00000018 c8e7ea40 c0628618
 7004 07:35:37.063938  <0>[  236.031565] 9f00: c5b0edb8 00000000 00000000 00000000 00000000 00000018 b6e28000 0001ffe8
 7005 07:35:37.064080  <0>[  236.040037] 9f20: 00000001 00000000 c5877740 00000000 00000000 00000000 00000000 00000000
 7006 07:35:37.066374  <0>[  236.048509] 9f40: 00000000 00000000 00000000 00000000 00000022 e2a8bba7 00000000 c5877540
 7007 07:35:37.106294  <0>[  236.056982] 9f60: c5877540 00000000 00000000 c03002f0 c8c66e40 00000004 0050fe38 c0628b74
 7008 07:35:37.106966  <0>[  236.065555] 9f80: 00000000 00000000 00000000 e2a8bba7 000000c0 00000018 00000018 7ff00000
 7009 07:35:37.107136  <0>[  236.074029] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e28000 00000018 00000001
 7010 07:35:37.107281  <0>[  236.082504] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 7011 07:35:37.107418  <0>[  236.090977] 9fe0: 00000004 befb5788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 7012 07:35:37.109959  <0>[  236.099443] Call trace: 
 7013 07:35:37.149917  <0>[  236.099458]  usercopy_abort from __check_heap_object+0xe8/0x104
 7014 07:35:37.150590  <0>[  236.108483]  __check_heap_object from __check_object_size+0x294/0x310
 7015 07:35:37.150760  <0>[  236.115174]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7016 07:35:37.150908  <0>[  236.122055]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7017 07:35:37.151041  <0>[  236.128434]  lkdtm_do_action from direct_entry+0x11c/0x140
 7018 07:35:37.151171  <0>[  236.134217]  direct_entry from full_proxy_write+0x5c/0x8c
 7019 07:35:37.153243  <0>[  236.139892]  full_proxy_write from vfs_write+0xbc/0x3cc
 7020 07:35:37.193251  <0>[  236.145468]  vfs_write from ksys_write+0x78/0xf8
 7021 07:35:37.193953  <0>[  236.150344]  ksys_write from ret_fast_syscall+0x0/0x1c
 7022 07:35:37.194124  <0>[  236.155716] Exception stack(0xf2629fa8 to 0xf2629ff0)
 7023 07:35:37.194264  <0>[  236.161072] 9fa0:                   00000018 00000018 00000001 b6e28000 00000018 00000001
 7024 07:35:37.194401  <0>[  236.169545] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 7025 07:35:37.194536  <0>[  236.178014] 9fe0: 00000004 befb5788 b6eee33b b6e67616
 7026 07:35:37.196489  <0>[  236.183373] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7027 07:35:37.213498  <4>[  236.189729] ---[ end trace 0000000000000000 ]---
 7028 07:35:37.216675  <6>[  236.194674] note: cat[4184] exited with irqs disabled
 7029 07:35:37.232479  # Segmentation fault
 7030 07:35:37.720606  # [  235.498577] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 7031 07:35:37.721187  # [  235.504026] lkdtm: attempting good copy_from_user of correct size
 7032 07:35:37.721355  # [  235.510223] lkdtm: attempting bad copy_from_user of too large size
 7033 07:35:37.721495  # [  235.516712] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 7034 07:35:37.721691  # [  235.527320] ------------[ cut here ]------------
 7035 07:35:37.721829  # [  235.532076] kernel BUG at mm/usercopy.c:102!
 7036 07:35:37.723546  # [  235.536629] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7037 07:35:37.764695  # [  235.542186] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7038 07:35:37.807453  # [  235.578662] CPU: 0 UID: 0 PID: 4184 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7039 07:35:37.808050  # [  235.588255] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7040 07:35:37.808218  # [  235.593501] Hardware name: STM32 (Device Tree Support)
 7041 07:35:37.808359  # [  235.598848] PC is at usercopy_abort+0x98/0x9c
 7042 07:35:37.808492  # [  235.603521] LR is at usercopy_abort+0x98/0x9c
 7043 07:35:37.808622  # [  235.608178] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7044 07:35:37.808754  # [  235.614735] sp : f2629e28  ip : 00000000  fp : 00000200
 7045 07:35:37.808884  # [  235.620184] r10: b6f90010  r9 : c8c14010  r8 : c8c14010
 7046 07:35:37.851031  # [  235.625734] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 7047 07:35:37.851633  # [  235.632592] r3 : c8c66e40  r2 : 00000000  r1 : 00000000  r0 : 00000066
 7048 07:35:37.851805  # [  235.639350] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7049 07:35:37.851948  # [  235.646815] Control: 10c5387d  Table: c5b0c06a  DAC: 00000051
 7050 07:35:37.852087  # [  235.652865] Register r0 information: non-paged memory
 7051 07:35:37.852220  # [  235.658123] Register r1 information: NULL pointer
 7052 07:35:37.852351  # [  235.663175] Register r2 information: NULL pointer
 7053 07:35:37.894800  # [  235.668125] Register r3 information: slab task_struct start c8c66e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7054 07:35:37.895104  # [  235.681896]     copy_process+0x1f4/0x1f64
 7055 07:35:37.895261  # [  235.686152]     kernel_clone+0xac/0x388
 7056 07:35:37.895400  # [  235.690207]     sys_clone+0x78/0x9c
 7057 07:35:37.895533  # [  235.693959]     ret_fast_syscall+0x0/0x1c
 7058 07:35:37.895663  # [  235.698310]  Free path:
 7059 07:35:37.895794  # [  235.701039]     rcu_core+0x2dc/0xb14
 7060 07:35:37.895925  # [  235.704892]     handle_softirqs+0x15c/0x430
 7061 07:35:37.896054  # [  235.709350]     irq_exit+0xac/0xd4
 7062 07:35:37.897564  # [  235.713001]     call_with_stack+0x18/0x20
 7063 07:35:37.937559  # [  235.717263]     __irq_svc+0x9c/0xb8
 7064 07:35:37.937888  # [  235.721011]     path_init+0xbc/0x4f8
 7065 07:35:37.938048  # [  235.724859]     path_openat+0x68/0x1198
 7066 07:35:37.938189  # [  235.729009]     do_filp_open+0x98/0x134
 7067 07:35:37.938319  # [  235.733059]     do_open_execat+0x6c/0x140
 7068 07:35:37.938447  # [  235.737415]     open_exec+0x2c/0x44
 7069 07:35:37.938573  # [  235.741166]     load_elf_binary+0x4c0/0x1374
 7070 07:35:37.938702  # [  235.745721]     bprm_execve+0x20c/0x5a4
 7071 07:35:37.938831  # [  235.749775]     do_execveat_common+0x15c/0x1b4
 7072 07:35:37.938959  # [  235.754533]     sys_execve+0x38/0x40
 7073 07:35:37.940708  # [  235.758385]     ret_fast_syscall+0x0/0x1c
 7074 07:35:37.980785  # [  235.762635] Register r4 information: zero-size pointer
 7075 07:35:37.981363  # [  235.768090] Register r5 information: non-paged memory
 7076 07:35:37.981530  # [  235.773443] Register r6 information: non-paged memory
 7077 07:35:37.981711  # [  235.778696] Register r7 information: NULL pointer
 7078 07:35:37.981846  # [  235.783747] Register r8 information: slab kmalloc-1k start c8c13c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7079 07:35:37.981980  # [  235.798206]     do_usercopy_slab_size+0x30/0x330
 7080 07:35:37.984195  # [  235.803159]     lkdtm_do_action+0x24/0x4c
 7081 07:35:38.024178  # [  235.807418]     direct_entry+0x11c/0x140
 7082 07:35:38.024761  # [  235.811573]     full_proxy_write+0x5c/0x8c
 7083 07:35:38.024930  # [  235.816024]     vfs_write+0xbc/0x3cc
 7084 07:35:38.025074  # [  235.819780]     ksys_write+0x78/0xf8
 7085 07:35:38.025210  # [  235.823635]     ret_fast_syscall+0x0/0x1c
 7086 07:35:38.025344  # [  235.827984]  Free path:
 7087 07:35:38.025477  # [  235.830614]     nfs3_proc_create+0x1b4/0x2c4
 7088 07:35:38.025649  # [  235.835175]     nfs_do_create+0xa8/0x178
 7089 07:35:38.025790  # [  235.839432]     nfs_atomic_open_v23+0x84/0xd4
 7090 07:35:38.025924  # [  235.843994]     path_openat+0xb18/0x1198
 7091 07:35:38.027512  # [  235.848245]     do_filp_open+0x98/0x134
 7092 07:35:38.067587  # [  235.852394]     do_sys_openat2+0xbc/0xe4
 7093 07:35:38.068164  # [  235.856549]     sys_openat+0x98/0xd4
 7094 07:35:38.068330  # [  235.860400]     ret_fast_syscall+0x0/0x1c
 7095 07:35:38.068469  # [  235.864649] Register r9 information: slab kmalloc-1k start c8c13c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7096 07:35:38.068605  # [  235.879209]     do_usercopy_slab_size+0x30/0x330
 7097 07:35:38.068752  # [  235.884072]     lkdtm_do_action+0x24/0x4c
 7098 07:35:38.070884  # [  235.888334]     direct_entry+0x11c/0x140
 7099 07:35:38.111072  # [  235.892593]     full_proxy_write+0x5c/0x8c
 7100 07:35:38.111385  # [  235.896943]     vfs_write+0xbc/0x3cc
 7101 07:35:38.111822  # [  235.900801]     ksys_write+0x78/0xf8
 7102 07:35:38.111975  # [  235.904656]     ret_fast_syscall+0x0/0x1c
 7103 07:35:38.112110  # [  235.908906]  Free path:
 7104 07:35:38.112244  # [  235.911636]     nfs3_proc_create+0x1b4/0x2c4
 7105 07:35:38.112374  # [  235.916199]     nfs_do_create+0xa8/0x178
 7106 07:35:38.112502  # [  235.920358]     nfs_atomic_open_v23+0x84/0xd4
 7107 07:35:38.112636  # [  235.925019]     path_openat+0xb18/0x1198
 7108 07:35:38.112765  # [  235.929169]     do_filp_open+0x98/0x134
 7109 07:35:38.114395  # [  235.933319]     do_sys_openat2+0xbc/0xe4
 7110 07:35:38.154656  # [  235.937474]     sys_openat+0x98/0xd4
 7111 07:35:38.154960  # [  235.941325]     ret_fast_syscall+0x0/0x1c
 7112 07:35:38.155389  # [  235.945674] Register r10 information: non-paged memory
 7113 07:35:38.155544  # [  235.951032] Register r11 information: non-paged memory
 7114 07:35:38.155680  # [  235.956485] Register r12 information: NULL pointer
 7115 07:35:38.155812  # [  235.961538] Process cat (pid: 4184, stack limit = 0xf2628000)
 7116 07:35:38.155944  # [  235.967594] Stack: (0xf2629e28 to 0xf262a000)
 7117 07:35:38.156075  # [  235.972249] 9e20:                   c1fb4a98 c1faf974 c1f9ec90 00000010 00000400 00000c00
 7118 07:35:38.197843  # [  235.980725] 9e40: ffffffff c05f57b0 00000400 c0317008 c8c14010 ef834240 00000400 00000000
 7119 07:35:38.198425  # [  235.989198] 9e60: c8c14410 c06214ac 00000400 c17275ec f2629e84 00000400 c8c14000 c8c10400
 7120 07:35:38.198596  # [  235.997671] 9e80: b6f90000 00000000 c8c14010 c0e030c8 00000022 00000000 f2629ebc 00000018
 7121 07:35:38.198745  # [  236.006144] 9ea0: c5b03000 00000000 f2629f80 c278c180 f2629f80 c8e7ea40 0050fe38 c0e007ac
 7122 07:35:38.198880  # [  236.014619] 9ec0: 00000018 c0e00b90 c0e00a74 c5877540 b6e28000 00000018 c3a4f4b8 c0890ff0
 7123 07:35:38.241506  # [  236.023092] 9ee0: c5877540 c0890f94 f2629f80 b6e28000 c8c66e40 00000018 c8e7ea40 c0628618
 7124 07:35:38.242167  # [  236.031565] 9f00: c5b0edb8 00000000 00000000 00000000 00000000 00000018 b6e28000 0001ffe8
 7125 07:35:38.242336  # [  236.040037] 9f20: 00000001 00000000 c5877740 00000000 00000000 00000000 00000000 00000000
 7126 07:35:38.242484  # [  236.048509] 9f40: 00000000 00000000 00000000 00000000 00000022 e2a8bba7 00000000 c5877540
 7127 07:35:38.242621  # [  236.056982] 9f60: c5877540 00000000 00000000 c03002f0 c8c66e40 00000004 0050fe38 c0628b74
 7128 07:35:38.284593  # [  236.065555] 9f80: 00000000 00000000 00000000 e2a8bba7 000000c0 00000018 00000018 7ff00000
 7129 07:35:38.285222  # [  236.074029] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e28000 00000018 00000001
 7130 07:35:38.285391  # [  236.082504] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 7131 07:35:38.285531  # [  236.090977] 9fe0: 00000004 befb5788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 7132 07:35:38.285708  # [  236.099443] Call trace: 
 7133 07:35:38.285843  # [  236.099458]  usercopy_abort from __check_heap_object+0xe8/0x104
 7134 07:35:38.287859  # [  236.108483]  __check_heap_object from __check_object_size+0x294/0x310
 7135 07:35:38.328238  # [  236.115174]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7136 07:35:38.328914  # [  236.122055]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7137 07:35:38.329080  # [  236.128434]  lkdtm_do_action from direct_entry+0x11c/0x140
 7138 07:35:38.329220  # [  236.134217]  direct_entry from full_proxy_write+0x5c/0x8c
 7139 07:35:38.329353  # [  236.139892]  full_proxy_write from vfs_write+0xbc/0x3cc
 7140 07:35:38.329482  # [  236.145468]  vfs_write from ksys_write+0x78/0xf8
 7141 07:35:38.329659  # [  236.150344]  ksys_write from ret_fast_syscall+0x0/0x1c
 7142 07:35:38.371454  # [  236.155716] Exception stack(0xf2629fa8 to 0xf2629ff0)
 7143 07:35:38.372029  # [  236.161072] 9fa0:                   00000018 00000018 00000001 b6e28000 00000018 00000001
 7144 07:35:38.372199  # [  236.169545] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e28000 00020000 0050fe38
 7145 07:35:38.372343  # [  236.178014] 9fe0: 00000004 befb5788 b6eee33b b6e67616
 7146 07:35:38.372479  # [  236.183373] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7147 07:35:38.372611  # [  236.189729] ---[ end trace 0000000000000000 ]---
 7148 07:35:38.372743  # [  236.194674] note: cat[4184] exited with irqs disabled
 7149 07:35:38.375062  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 7150 07:35:38.392386  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 7151 07:35:38.395606  # timeout set to 45
 7152 07:35:38.395908  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7153 07:35:39.098648  <6>[  238.054227] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7154 07:35:39.099019  <6>[  238.059992] lkdtm: attempting good copy_to_user inside whitelist
 7155 07:35:39.099176  <6>[  238.066079] lkdtm: attempting bad copy_to_user outside whitelist
 7156 07:35:39.099316  <0>[  238.072271] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7157 07:35:39.099460  <4>[  238.083288] ------------[ cut here ]------------
 7158 07:35:39.101908  <2>[  238.088146] kernel BUG at mm/usercopy.c:102!
 7159 07:35:39.141775  <0>[  238.092602] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7160 07:35:39.142463  <4>[  238.098160] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7161 07:35:39.185100  <4>[  238.134635] CPU: 1 UID: 0 PID: 4271 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7162 07:35:39.185781  <4>[  238.144225] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7163 07:35:39.185956  <4>[  238.149470] Hardware name: STM32 (Device Tree Support)
 7164 07:35:39.186104  <4>[  238.154917] PC is at usercopy_abort+0x98/0x9c
 7165 07:35:39.186238  <4>[  238.159489] LR is at usercopy_abort+0x98/0x9c
 7166 07:35:39.186373  <4>[  238.164147] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7167 07:35:39.186506  <4>[  238.170704] sp : f26b5e28  ip : 00000000  fp : 004afe38
 7168 07:35:39.188439  <4>[  238.176254] r10: c278c0a0  r9 : 00000040  r8 : c5e74107
 7169 07:35:39.228446  <4>[  238.181704] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7170 07:35:39.229126  <4>[  238.188560] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7171 07:35:39.229294  <4>[  238.195419] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7172 07:35:39.229442  <4>[  238.202785] Control: 10c5387d  Table: c599006a  DAC: 00000051
 7173 07:35:39.229605  <1>[  238.208837] Register r0 information: non-paged memory
 7174 07:35:39.229750  <1>[  238.214198] Register r1 information: NULL pointer
 7175 07:35:39.231784  <1>[  238.219150] Register r2 information: NULL pointer
 7176 07:35:39.272083  <1>[  238.224101] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7177 07:35:39.272458  <6>[  238.237874]     copy_process+0x1f4/0x1f64
 7178 07:35:39.272616  <6>[  238.242132]     kernel_clone+0xac/0x388
 7179 07:35:39.272756  <6>[  238.246289]     sys_clone+0x78/0x9c
 7180 07:35:39.272897  <6>[  238.250043]     ret_fast_syscall+0x0/0x1c
 7181 07:35:39.273027  <4>[  238.254294]  Free path:
 7182 07:35:39.273157  <6>[  238.257025]     rcu_core+0x2dc/0xb14
 7183 07:35:39.273289  <6>[  238.260877]     handle_softirqs+0x15c/0x430
 7184 07:35:39.275238  <6>[  238.265336]     run_ksoftirqd+0x48/0x60
 7185 07:35:39.314976  <6>[  238.269389]     smpboot_thread_fn+0xc0/0x15c
 7186 07:35:39.315664  <6>[  238.273942]     kthread+0xe8/0x104
 7187 07:35:39.315831  <6>[  238.277691]     ret_from_fork+0x14/0x28
 7188 07:35:39.315980  <1>[  238.281738] Register r4 information: non-paged memory
 7189 07:35:39.316114  <1>[  238.287093] Register r5 information: non-paged memory
 7190 07:35:39.316246  <1>[  238.292446] Register r6 information: non-paged memory
 7191 07:35:39.316374  <1>[  238.297799] Register r7 information: non-paged memory
 7192 07:35:39.358566  <1>[  238.303151] Register r8 information: slab lkdtm-usercopy start c5e74000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7193 07:35:39.359256  <6>[  238.318214]     do_usercopy_slab_whitelist+0x38/0x324
 7194 07:35:39.359424  <6>[  238.323570]     lkdtm_do_action+0x24/0x4c
 7195 07:35:39.359571  <6>[  238.327828]     direct_entry+0x11c/0x140
 7196 07:35:39.359703  <6>[  238.332084]     full_proxy_write+0x5c/0x8c
 7197 07:35:39.359836  <6>[  238.336435]     vfs_write+0xbc/0x3cc
 7198 07:35:39.359965  <6>[  238.340295]     ksys_write+0x78/0xf8
 7199 07:35:39.360094  <6>[  238.344150]     ret_fast_syscall+0x0/0x1c
 7200 07:35:39.362052  <1>[  238.348399] Register r9 information: non-paged memory
 7201 07:35:39.401757  <1>[  238.353754] Register r10 information: non-slab/vmalloc memory
 7202 07:35:39.402417  <1>[  238.359713] Register r11 information: non-paged memory
 7203 07:35:39.402592  <1>[  238.365167] Register r12 information: NULL pointer
 7204 07:35:39.402739  <0>[  238.370221] Process cat (pid: 4271, stack limit = 0xf26b4000)
 7205 07:35:39.402876  <0>[  238.376285] Stack: (0xf26b5e28 to 0xf26b6000)
 7206 07:35:39.403010  <0>[  238.380948] 5e20:                   c1fb4a98 c20ac55c c1f9ec90 000000ff 00000040 00000440
 7207 07:35:39.405153  <0>[  238.389432] 5e40: ffffffff c05f57b0 00000040 c0317008 c5e74107 ef7cd850 00000040 00000001
 7208 07:35:39.445537  <0>[  238.397914] 5e60: c5e74147 c06214ac b6f9d000 c17275ec f26b5e84 b6f9d000 c5e74008 c290fa78
 7209 07:35:39.445933  <0>[  238.406395] 5e80: c5e74107 00000100 00000040 c0e02cf4 00000022 00000000 f26b5ebc 0000001b
 7210 07:35:39.446090  <0>[  238.414876] 5ea0: c5cb8000 00000000 f26b5f80 c278c188 f26b5f80 c8e7ea40 004afe38 c0e007ac
 7211 07:35:39.446229  <0>[  238.423355] 5ec0: 0000001b c0e00b90 c0e00a74 c5877140 b6e38000 0000001b c3a4f4b8 c0890ff0
 7212 07:35:39.448129  <0>[  238.431830] 5ee0: c5877140 c0890f94 f26b5f80 b6e38000 c8c61440 0000001b c8e7ea40 c0628618
 7213 07:35:39.488725  <0>[  238.440304] 5f00: c5992db8 00000000 00000000 00000000 00000000 0000001b b6e38000 0001ffe5
 7214 07:35:39.489409  <0>[  238.448776] 5f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 7215 07:35:39.489598  <0>[  238.457250] 5f40: 00000000 00000000 00000000 00000000 00000022 ae3b44b7 00000000 c5877140
 7216 07:35:39.489752  <0>[  238.465724] 5f60: c5877140 00000000 00000000 c03002f0 c8c61440 00000004 004afe38 c0628b74
 7217 07:35:39.492043  <0>[  238.474198] 5f80: 00000000 00000000 00000000 ae3b44b7 000000c0 0000001b 0000001b 7ff00000
 7218 07:35:39.532156  <0>[  238.482670] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e38000 0000001b 00000001
 7219 07:35:39.532844  <0>[  238.491244] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e38000 00020000 004afe38
 7220 07:35:39.533014  <0>[  238.499717] 5fe0: 00000004 be9bd788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 7221 07:35:39.533163  <0>[  238.508181] Call trace: 
 7222 07:35:39.533302  <0>[  238.508198]  usercopy_abort from __check_heap_object+0xe8/0x104
 7223 07:35:39.533435  <0>[  238.517130]  __check_heap_object from __check_object_size+0x294/0x310
 7224 07:35:39.575511  <0>[  238.523920]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7225 07:35:39.576196  <0>[  238.531204]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7226 07:35:39.576364  <0>[  238.538086]  lkdtm_do_action from direct_entry+0x11c/0x140
 7227 07:35:39.576510  <0>[  238.543867]  direct_entry from full_proxy_write+0x5c/0x8c
 7228 07:35:39.576644  <0>[  238.549543]  full_proxy_write from vfs_write+0xbc/0x3cc
 7229 07:35:39.576774  <0>[  238.555020]  vfs_write from ksys_write+0x78/0xf8
 7230 07:35:39.576905  <0>[  238.559897]  ksys_write from ret_fast_syscall+0x0/0x1c
 7231 07:35:39.579031  <0>[  238.565370] Exception stack(0xf26b5fa8 to 0xf26b5ff0)
 7232 07:35:39.636517  <0>[  238.570727] 5fa0:                   0000001b 0000001b 00000001 b6e38000 0000001b 00000001
 7233 07:35:39.636834  <0>[  238.579201] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e38000 00020000 004afe38
 7234 07:35:39.636997  <0>[  238.587670] 5fe0: 00000004 be9bd788 b6efe33b b6e77616
 7235 07:35:39.637142  <0>[  238.593028] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7236 07:35:39.637282  <4>[  238.599385] ---[ end trace 0000000000000000 ]---
 7237 07:35:39.638818  <6>[  238.604233] note: cat[4271] exited with irqs disabled
 7238 07:35:39.639123  # Segmentation fault
 7239 07:35:40.091325  # [  238.054227] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7240 07:35:40.091619  # [  238.059992] lkdtm: attempting good copy_to_user inside whitelist
 7241 07:35:40.091775  # [  238.066079] lkdtm: attempting bad copy_to_user outside whitelist
 7242 07:35:40.091915  # [  238.072271] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7243 07:35:40.092052  # [  238.083288] ------------[ cut here ]------------
 7244 07:35:40.094059  # [  238.088146] kernel BUG at mm/usercopy.c:102!
 7245 07:35:40.136907  # [  238.092602] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7246 07:35:40.137208  # [  238.098160] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7247 07:35:40.180123  # [  238.134635] CPU: 1 UID: 0 PID: 4271 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7248 07:35:40.180714  # [  238.144225] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7249 07:35:40.180884  # [  238.149470] Hardware name: STM32 (Device Tree Support)
 7250 07:35:40.181025  # [  238.154917] PC is at usercopy_abort+0x98/0x9c
 7251 07:35:40.181160  # [  238.159489] LR is at usercopy_abort+0x98/0x9c
 7252 07:35:40.181294  # [  238.164147] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7253 07:35:40.181428  # [  238.170704] sp : f26b5e28  ip : 00000000  fp : 004afe38
 7254 07:35:40.183387  # [  238.176254] r10: c278c0a0  r9 : 00000040  r8 : c5e74107
 7255 07:35:40.224028  # [  238.181704] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7256 07:35:40.224714  # [  238.188560] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7257 07:35:40.224883  # [  238.195419] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7258 07:35:40.225028  # [  238.202785] Control: 10c5387d  Table: c599006a  DAC: 00000051
 7259 07:35:40.225164  # [  238.208837] Register r0 information: non-paged memory
 7260 07:35:40.225294  # [  238.214198] Register r1 information: NULL pointer
 7261 07:35:40.225423  # [  238.219150] Register r2 information: NULL pointer
 7262 07:35:40.266975  # [  238.224101] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7263 07:35:40.267281  # [  238.237874]     copy_process+0x1f4/0x1f64
 7264 07:35:40.267440  # [  238.242132]     kernel_clone+0xac/0x388
 7265 07:35:40.267581  # [  238.246289]     sys_clone+0x78/0x9c
 7266 07:35:40.267722  # [  238.250043]     ret_fast_syscall+0x0/0x1c
 7267 07:35:40.267855  # [  238.254294]  Free path:
 7268 07:35:40.267992  # [  238.257025]     rcu_core+0x2dc/0xb14
 7269 07:35:40.268124  # [  238.260877]     handle_softirqs+0x15c/0x430
 7270 07:35:40.270354  # [  238.265336]     run_ksoftirqd+0x48/0x60
 7271 07:35:40.310446  # [  238.269389]     smpboot_thread_fn+0xc0/0x15c
 7272 07:35:40.310759  # [  238.273942]     kthread+0xe8/0x104
 7273 07:35:40.311187  # [  238.277691]     ret_from_fork+0x14/0x28
 7274 07:35:40.311341  # [  238.281738] Register r4 information: non-paged memory
 7275 07:35:40.311476  # [  238.287093] Register r5 information: non-paged memory
 7276 07:35:40.311610  # [  238.292446] Register r6 information: non-paged memory
 7277 07:35:40.311742  # [  238.297799] Register r7 information: non-paged memory
 7278 07:35:40.353702  # [  238.303151] Register r8 information: slab lkdtm-usercopy start c5e74000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7279 07:35:40.354005  # [  238.318214]     do_usercopy_slab_whitelist+0x38/0x324
 7280 07:35:40.354162  # [  238.323570]     lkdtm_do_action+0x24/0x4c
 7281 07:35:40.354304  # [  238.327828]     direct_entry+0x11c/0x140
 7282 07:35:40.354438  # [  238.332084]     full_proxy_write+0x5c/0x8c
 7283 07:35:40.354571  # [  238.336435]     vfs_write+0xbc/0x3cc
 7284 07:35:40.354707  # [  238.340295]     ksys_write+0x78/0xf8
 7285 07:35:40.354835  # [  238.344150]     ret_fast_syscall+0x0/0x1c
 7286 07:35:40.354970  # [  238.348399] Register r9 information: non-paged memory
 7287 07:35:40.356927  # [  238.353754] Register r10 information: non-slab/vmalloc memory
 7288 07:35:40.397091  # [  238.359713] Register r11 information: non-paged memory
 7289 07:35:40.397394  # [  238.365167] Register r12 information: NULL pointer
 7290 07:35:40.397550  # [  238.370221] Process cat (pid: 4271, stack limit = 0xf26b4000)
 7291 07:35:40.397712  # [  238.376285] Stack: (0xf26b5e28 to 0xf26b6000)
 7292 07:35:40.397846  # [  238.380948] 5e20:                   c1fb4a98 c20ac55c c1f9ec90 000000ff 00000040 00000440
 7293 07:35:40.397980  # [  238.389432] 5e40: ffffffff c05f57b0 00000040 c0317008 c5e74107 ef7cd850 00000040 00000001
 7294 07:35:40.440681  # [  238.397914] 5e60: c5e74147 c06214ac b6f9d000 c17275ec f26b5e84 b6f9d000 c5e74008 c290fa78
 7295 07:35:40.441330  # [  238.406395] 5e80: c5e74107 00000100 00000040 c0e02cf4 00000022 00000000 f26b5ebc 0000001b
 7296 07:35:40.441499  # [  238.414876] 5ea0: c5cb8000 00000000 f26b5f80 c278c188 f26b5f80 c8e7ea40 004afe38 c0e007ac
 7297 07:35:40.441668  # [  238.423355] 5ec0: 0000001b c0e00b90 c0e00a74 c5877140 b6e38000 0000001b c3a4f4b8 c0890ff0
 7298 07:35:40.441805  # [  238.431830] 5ee0: c5877140 c0890f94 f26b5f80 b6e38000 c8c61440 0000001b c8e7ea40 c0628618
 7299 07:35:40.483825  # [  238.440304] 5f00: c5992db8 00000000 00000000 00000000 00000000 0000001b b6e38000 0001ffe5
 7300 07:35:40.484410  # [  238.448776] 5f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 7301 07:35:40.484577  # [  238.457250] 5f40: 00000000 00000000 00000000 00000000 00000022 ae3b44b7 00000000 c5877140
 7302 07:35:40.484720  # [  238.465724] 5f60: c5877140 00000000 00000000 c03002f0 c8c61440 00000004 004afe38 c0628b74
 7303 07:35:40.484857  # [  238.474198] 5f80: 00000000 00000000 00000000 ae3b44b7 000000c0 0000001b 0000001b 7ff00000
 7304 07:35:40.487000  # [  238.482670] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e38000 0000001b 00000001
 7305 07:35:40.527768  # [  238.491244] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e38000 00020000 004afe38
 7306 07:35:40.528055  # [  238.499717] 5fe0: 00000004 be9bd788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 7307 07:35:40.528214  # [  238.508181] Call trace: 
 7308 07:35:40.528357  # [  238.508198]  usercopy_abort from __check_heap_object+0xe8/0x104
 7309 07:35:40.528500  # [  238.517130]  __check_heap_object from __check_object_size+0x294/0x310
 7310 07:35:40.528633  # [  238.523920]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7311 07:35:40.570715  # [  238.531204]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7312 07:35:40.571318  # [  238.538086]  lkdtm_do_action from direct_entry+0x11c/0x140
 7313 07:35:40.571496  # [  238.543867]  direct_entry from full_proxy_write+0x5c/0x8c
 7314 07:35:40.571650  # [  238.549543]  full_proxy_write from vfs_write+0xbc/0x3cc
 7315 07:35:40.571791  # [  238.555020]  vfs_write from ksys_write+0x78/0xf8
 7316 07:35:40.571934  # [  238.559897]  ksys_write from ret_fast_syscall+0x0/0x1c
 7317 07:35:40.572072  # [  238.565370] Exception stack(0xf26b5fa8 to 0xf26b5ff0)
 7318 07:35:40.573631  # [  238.570727] 5fa0:                   0000001b 0000001b 00000001 b6e38000 0000001b 00000001
 7319 07:35:40.614525  # [  238.579201] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e38000 00020000 004afe38
 7320 07:35:40.614836  # [  238.587670] 5fe0: 00000004 be9bd788 b6efe33b b6e77616
 7321 07:35:40.614994  # [  238.593028] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7322 07:35:40.615131  # [  238.599385] ---[ end trace 0000000000000000 ]---
 7323 07:35:40.615267  # [  238.604233] note: cat[4271] exited with irqs disabled
 7324 07:35:40.615407  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 7325 07:35:40.615539  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7326 07:35:40.617488  # timeout set to 45
 7327 07:35:40.632479  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7328 07:35:41.475623  <6>[  240.431115] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7329 07:35:41.475998  <6>[  240.436930] lkdtm: attempting good copy_from_user inside whitelist
 7330 07:35:41.476154  <6>[  240.443352] lkdtm: attempting bad copy_from_user outside whitelist
 7331 07:35:41.476293  <0>[  240.449757] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7332 07:35:41.476437  <4>[  240.460653] ------------[ cut here ]------------
 7333 07:35:41.478695  <2>[  240.465410] kernel BUG at mm/usercopy.c:102!
 7334 07:35:41.518609  <0>[  240.469965] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7335 07:35:41.519302  <4>[  240.475524] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7336 07:35:41.561986  <4>[  240.512000] CPU: 1 UID: 0 PID: 4358 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7337 07:35:41.562679  <4>[  240.521594] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7338 07:35:41.562851  <4>[  240.526840] Hardware name: STM32 (Device Tree Support)
 7339 07:35:41.563000  <4>[  240.532188] PC is at usercopy_abort+0x98/0x9c
 7340 07:35:41.563138  <4>[  240.536862] LR is at usercopy_abort+0x98/0x9c
 7341 07:35:41.563271  <4>[  240.541521] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7342 07:35:41.563412  <4>[  240.548077] sp : f2735e28  ip : 00000000  fp : c5e74548
 7343 07:35:41.565016  <4>[  240.553527] r10: 00000000  r9 : 00000040  r8 : c5e74547
 7344 07:35:41.605676  <4>[  240.559077] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7345 07:35:41.606037  <4>[  240.565934] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7346 07:35:41.606193  <4>[  240.572693] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7347 07:35:41.606334  <4>[  240.580158] Control: 10c5387d  Table: c8eb806a  DAC: 00000051
 7348 07:35:41.606474  <1>[  240.586208] Register r0 information: non-paged memory
 7349 07:35:41.606607  <1>[  240.591569] Register r1 information: NULL pointer
 7350 07:35:41.608686  <1>[  240.596520] Register r2 information: NULL pointer
 7351 07:35:41.648946  <1>[  240.601472] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7352 07:35:41.649317  <6>[  240.615244]     copy_process+0x1f4/0x1f64
 7353 07:35:41.649474  <6>[  240.619502]     kernel_clone+0xac/0x388
 7354 07:35:41.649635  <6>[  240.623657]     sys_clone+0x78/0x9c
 7355 07:35:41.649775  <6>[  240.627411]     ret_fast_syscall+0x0/0x1c
 7356 07:35:41.649905  <4>[  240.631661]  Free path:
 7357 07:35:41.650036  <6>[  240.634391]     rcu_core+0x2dc/0xb14
 7358 07:35:41.651881  <6>[  240.638244]     handle_softirqs+0x15c/0x430
 7359 07:35:41.652268  <6>[  240.642703]     irq_exit+0xac/0xd4
 7360 07:35:41.692110  <6>[  240.646354]     call_with_stack+0x18/0x20
 7361 07:35:41.692801  <6>[  240.650616]     __irq_svc+0x9c/0xb8
 7362 07:35:41.692970  <6>[  240.654363]     default_idle_call+0x20/0xc0
 7363 07:35:41.693118  <6>[  240.658824]     do_idle+0x25c/0x2f4
 7364 07:35:41.693254  <6>[  240.662575]     cpu_startup_entry+0x30/0x34
 7365 07:35:41.693386  <6>[  240.667028]     secondary_start_kernel+0x138/0x158
 7366 07:35:41.693515  <6>[  240.672189]     __enable_mmu+0x0/0x20
 7367 07:35:41.693674  <1>[  240.676038] Register r4 information: non-paged memory
 7368 07:35:41.695053  <1>[  240.681393] Register r5 information: non-paged memory
 7369 07:35:41.735496  <1>[  240.686746] Register r6 information: non-paged memory
 7370 07:35:41.736189  <1>[  240.692098] Register r7 information: NULL pointer
 7371 07:35:41.736359  <1>[  240.697049] Register r8 information: slab lkdtm-usercopy start c5e74440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7372 07:35:41.736514  <6>[  240.712213]     do_usercopy_slab_whitelist+0x38/0x324
 7373 07:35:41.736653  <6>[  240.717567]     lkdtm_do_action+0x24/0x4c
 7374 07:35:41.736783  <6>[  240.721825]     direct_entry+0x11c/0x140
 7375 07:35:41.738844  <6>[  240.725981]     full_proxy_write+0x5c/0x8c
 7376 07:35:41.778935  <6>[  240.730433]     vfs_write+0xbc/0x3cc
 7377 07:35:41.779328  <6>[  240.734190]     ksys_write+0x78/0xf8
 7378 07:35:41.779771  <6>[  240.738044]     ret_fast_syscall+0x0/0x1c
 7379 07:35:41.779926  <1>[  240.742394] Register r9 information: non-paged memory
 7380 07:35:41.780068  <1>[  240.747748] Register r10 information: NULL pointer
 7381 07:35:41.780198  <1>[  240.752801] Register r11 information: slab lkdtm-usercopy start c5e74440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7382 07:35:41.781831  <6>[  240.767960]     do_usercopy_slab_whitelist+0x38/0x324
 7383 07:35:41.822259  <6>[  240.773316]     lkdtm_do_action+0x24/0x4c
 7384 07:35:41.822663  <6>[  240.777572]     direct_entry+0x11c/0x140
 7385 07:35:41.823107  <6>[  240.781828]     full_proxy_write+0x5c/0x8c
 7386 07:35:41.823263  <6>[  240.786178]     vfs_write+0xbc/0x3cc
 7387 07:35:41.823410  <6>[  240.790034]     ksys_write+0x78/0xf8
 7388 07:35:41.823543  <6>[  240.793890]     ret_fast_syscall+0x0/0x1c
 7389 07:35:41.823681  <1>[  240.798140] Register r12 information: NULL pointer
 7390 07:35:41.823812  <0>[  240.803193] Process cat (pid: 4358, stack limit = 0xf2734000)
 7391 07:35:41.823948  <0>[  240.809249] Stack: (0xf2735e28 to 0xf2736000)
 7392 07:35:41.865519  <0>[  240.813904] 5e20:                   c1fb4a98 c20ac55c c1f9ec90 000000ff 00000040 00000440
 7393 07:35:41.866236  <0>[  240.822378] 5e40: ffffffff c05f57b0 00000040 c0317008 c5e74547 ef7cd850 00000040 00000000
 7394 07:35:41.866408  <0>[  240.830852] 5e60: c5e74587 c06214ac b6f2e000 c17275ec f2735e84 b6f2e000 c5e74448 c290fa78
 7395 07:35:41.866556  <0>[  240.839327] 5e80: c5e74547 00000100 00000040 c0e02c80 00000022 00000000 f2735ebc 0000001d
 7396 07:35:41.866695  <0>[  240.847801] 5ea0: c5ade000 00000000 f2735f80 c278c190 f2735f80 c8e7ea40 004bfe38 c0e007ac
 7397 07:35:41.908683  <0>[  240.856275] 5ec0: 0000001d c0e00b90 c0e00a74 c5877d40 b6dc8000 0000001d c3a4f4b8 c0890ff0
 7398 07:35:41.909308  <0>[  240.864849] 5ee0: c5877d40 c0890f94 f2735f80 b6dc8000 c8c60a40 0000001d c8e7ea40 c0628618
 7399 07:35:41.909477  <0>[  240.873326] 5f00: c8ebadb0 00000000 00000000 00000000 00000000 0000001d b6dc8000 0001ffe3
 7400 07:35:41.909648  <0>[  240.881804] 5f20: 00000001 00000000 c5877940 00000000 00000000 00000000 00000000 00000000
 7401 07:35:41.909787  <0>[  240.890286] 5f40: 00000000 00000000 00000000 00000000 00000022 fd326160 00000000 c5877d40
 7402 07:35:41.952419  <0>[  240.898768] 5f60: c5877d40 00000000 00000000 c03002f0 c8c60a40 00000004 004bfe38 c0628b74
 7403 07:35:41.953110  <0>[  240.907246] 5f80: 00000000 00000000 00000000 fd326160 000000c0 0000001d 0000001d 7ff00000
 7404 07:35:41.953281  <0>[  240.915726] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6dc8000 0000001d 00000001
 7405 07:35:41.953424  <0>[  240.924205] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 7406 07:35:41.953557  <0>[  240.932678] 5fe0: 00000004 bed4c788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 7407 07:35:41.953745  <0>[  240.941145] Call trace: 
 7408 07:35:41.955639  <0>[  240.941162]  usercopy_abort from __check_heap_object+0xe8/0x104
 7409 07:35:41.996080  <0>[  240.950192]  __check_heap_object from __check_object_size+0x294/0x310
 7410 07:35:41.996451  <0>[  240.956884]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7411 07:35:41.996608  <0>[  240.964268]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7412 07:35:41.996752  <0>[  240.971053]  lkdtm_do_action from direct_entry+0x11c/0x140
 7413 07:35:41.996889  <0>[  240.976835]  direct_entry from full_proxy_write+0x5c/0x8c
 7414 07:35:41.997020  <0>[  240.982511]  full_proxy_write from vfs_write+0xbc/0x3cc
 7415 07:35:41.999144  <0>[  240.987986]  vfs_write from ksys_write+0x78/0xf8
 7416 07:35:42.039121  <0>[  240.992862]  ksys_write from ret_fast_syscall+0x0/0x1c
 7417 07:35:42.039812  <0>[  240.998333] Exception stack(0xf2735fa8 to 0xf2735ff0)
 7418 07:35:42.039980  <0>[  241.003691] 5fa0:                   0000001d 0000001d 00000001 b6dc8000 0000001d 00000001
 7419 07:35:42.040129  <0>[  241.012166] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 7420 07:35:42.040270  <0>[  241.020636] 5fe0: 00000004 bed4c788 b6e8e33b b6e07616
 7421 07:35:42.040404  <0>[  241.025994] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7422 07:35:42.060218  <4>[  241.032352] ---[ end trace 0000000000000000 ]---
 7423 07:35:42.060519  <6>[  241.037199] note: cat[4358] exited with irqs disabled
 7424 07:35:42.063497  # Segmentation fault
 7425 07:35:42.620384  # [  240.431115] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7426 07:35:42.620687  # [  240.436930] lkdtm: attempting good copy_from_user inside whitelist
 7427 07:35:42.620844  # [  240.443352] lkdtm: attempting bad copy_from_user outside whitelist
 7428 07:35:42.620982  # [  240.449757] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7429 07:35:42.621119  # [  240.460653] ------------[ cut here ]------------
 7430 07:35:42.623615  # [  240.465410] kernel BUG at mm/usercopy.c:102!
 7431 07:35:42.663998  # [  240.469965] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7432 07:35:42.664587  # [  240.475524] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7433 07:35:42.707361  # [  240.512000] CPU: 1 UID: 0 PID: 4358 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7434 07:35:42.707959  # [  240.521594] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7435 07:35:42.708131  # [  240.526840] Hardware name: STM32 (Device Tree Support)
 7436 07:35:42.708271  # [  240.532188] PC is at usercopy_abort+0x98/0x9c
 7437 07:35:42.708404  # [  240.536862] LR is at usercopy_abort+0x98/0x9c
 7438 07:35:42.708535  # [  240.541521] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7439 07:35:42.708666  # [  240.548077] sp : f2735e28  ip : 00000000  fp : c5e74548
 7440 07:35:42.710731  # [  240.553527] r10: 00000000  r9 : 00000040  r8 : c5e74547
 7441 07:35:42.750652  # [  240.559077] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7442 07:35:42.751234  # [  240.565934] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7443 07:35:42.751401  # [  240.572693] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7444 07:35:42.751545  # [  240.580158] Control: 10c5387d  Table: c8eb806a  DAC: 00000051
 7445 07:35:42.751681  # [  240.586208] Register r0 information: non-paged memory
 7446 07:35:42.751813  # [  240.591569] Register r1 information: NULL pointer
 7447 07:35:42.753799  # [  240.596520] Register r2 information: NULL pointer
 7448 07:35:42.794112  # [  240.601472] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7449 07:35:42.794400  # [  240.615244]     copy_process+0x1f4/0x1f64
 7450 07:35:42.794555  # [  240.619502]     kernel_clone+0xac/0x388
 7451 07:35:42.794691  # [  240.623657]     sys_clone+0x78/0x9c
 7452 07:35:42.794823  # [  240.627411]     ret_fast_syscall+0x0/0x1c
 7453 07:35:42.794952  # [  240.631661]  Free path:
 7454 07:35:42.795084  # [  240.634391]     rcu_core+0x2dc/0xb14
 7455 07:35:42.795215  # [  240.638244]     handle_softirqs+0x15c/0x430
 7456 07:35:42.797040  # [  240.642703]     irq_exit+0xac/0xd4
 7457 07:35:42.837345  # [  240.646354]     call_with_stack+0x18/0x20
 7458 07:35:42.837739  # [  240.650616]     __irq_svc+0x9c/0xb8
 7459 07:35:42.838179  # [  240.654363]     default_idle_call+0x20/0xc0
 7460 07:35:42.838332  # [  240.658824]     do_idle+0x25c/0x2f4
 7461 07:35:42.838481  # [  240.662575]     cpu_startup_entry+0x30/0x34
 7462 07:35:42.838617  # [  240.667028]     secondary_start_kernel+0x138/0x158
 7463 07:35:42.838746  # [  240.672189]     __enable_mmu+0x0/0x20
 7464 07:35:42.838877  # [  240.676038] Register r4 information: non-paged memory
 7465 07:35:42.839008  # [  240.681393] Register r5 information: non-paged memory
 7466 07:35:42.840600  # [  240.686746] Register r6 information: non-paged memory
 7467 07:35:42.880584  # [  240.692098] Register r7 information: NULL pointer
 7468 07:35:42.881159  # [  240.697049] Register r8 information: slab lkdtm-usercopy start c5e74440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7469 07:35:42.881329  # [  240.712213]     do_usercopy_slab_whitelist+0x38/0x324
 7470 07:35:42.881474  # [  240.717567]     lkdtm_do_action+0x24/0x4c
 7471 07:35:42.881639  # [  240.721825]     direct_entry+0x11c/0x140
 7472 07:35:42.881782  # [  240.725981]     full_proxy_write+0x5c/0x8c
 7473 07:35:42.884011  # [  240.730433]     vfs_write+0xbc/0x3cc
 7474 07:35:42.924245  # [  240.734190]     ksys_write+0x78/0xf8
 7475 07:35:42.924546  # [  240.738044]     ret_fast_syscall+0x0/0x1c
 7476 07:35:42.924968  # [  240.742394] Register r9 information: non-paged memory
 7477 07:35:42.925120  # [  240.747748] Register r10 information: NULL pointer
 7478 07:35:42.925254  # [  240.752801] Register r11 information: slab lkdtm-usercopy start c5e74440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7479 07:35:42.925389  # [  240.767960]     do_usercopy_slab_whitelist+0x38/0x324
 7480 07:35:42.927216  # [  240.773316]     lkdtm_do_action+0x24/0x4c
 7481 07:35:42.967329  # [  240.777572]     direct_entry+0x11c/0x140
 7482 07:35:42.967625  # [  240.781828]     full_proxy_write+0x5c/0x8c
 7483 07:35:42.968051  # [  240.786178]     vfs_write+0xbc/0x3cc
 7484 07:35:42.968202  # [  240.790034]     ksys_write+0x78/0xf8
 7485 07:35:42.968337  # [  240.793890]     ret_fast_syscall+0x0/0x1c
 7486 07:35:42.968467  # [  240.798140] Register r12 information: NULL pointer
 7487 07:35:42.968597  # [  240.803193] Process cat (pid: 4358, stack limit = 0xf2734000)
 7488 07:35:42.968736  # [  240.809249] Stack: (0xf2735e28 to 0xf2736000)
 7489 07:35:42.970927  # [  240.813904] 5e20:                   c1fb4a98 c20ac55c c1f9ec90 000000ff 00000040 00000440
 7490 07:35:43.010833  # [  240.822378] 5e40: ffffffff c05f57b0 00000040 c0317008 c5e74547 ef7cd850 00000040 00000000
 7491 07:35:43.011406  # [  240.830852] 5e60: c5e74587 c06214ac b6f2e000 c17275ec f2735e84 b6f2e000 c5e74448 c290fa78
 7492 07:35:43.011571  # [  240.839327] 5e80: c5e74547 00000100 00000040 c0e02c80 00000022 00000000 f2735ebc 0000001d
 7493 07:35:43.011712  # [  240.847801] 5ea0: c5ade000 00000000 f2735f80 c278c190 f2735f80 c8e7ea40 004bfe38 c0e007ac
 7494 07:35:43.011847  # [  240.856275] 5ec0: 0000001d c0e00b90 c0e00a74 c5877d40 b6dc8000 0000001d c3a4f4b8 c0890ff0
 7495 07:35:43.054671  # [  240.864849] 5ee0: c5877d40 c0890f94 f2735f80 b6dc8000 c8c60a40 0000001d c8e7ea40 c0628618
 7496 07:35:43.055313  # [  240.873326] 5f00: c8ebadb0 00000000 00000000 00000000 00000000 0000001d b6dc8000 0001ffe3
 7497 07:35:43.055478  # [  240.881804] 5f20: 00000001 00000000 c5877940 00000000 00000000 00000000 00000000 00000000
 7498 07:35:43.055616  # [  240.890286] 5f40: 00000000 00000000 00000000 00000000 00000022 fd326160 00000000 c5877d40
 7499 07:35:43.055745  # [  240.898768] 5f60: c5877d40 00000000 00000000 c03002f0 c8c60a40 00000004 004bfe38 c0628b74
 7500 07:35:43.097447  # [  240.907246] 5f80: 00000000 00000000 00000000 fd326160 000000c0 0000001d 0000001d 7ff00000
 7501 07:35:43.098056  # [  240.915726] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6dc8000 0000001d 00000001
 7502 07:35:43.098222  # [  240.924205] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 7503 07:35:43.098364  # [  240.932678] 5fe0: 00000004 bed4c788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 7504 07:35:43.098502  # [  240.941145] Call trace: 
 7505 07:35:43.098634  # [  240.941162]  usercopy_abort from __check_heap_object+0xe8/0x104
 7506 07:35:43.100857  # [  240.950192]  __check_heap_object from __check_object_size+0x294/0x310
 7507 07:35:43.141080  # [  240.956884]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7508 07:35:43.141367  # [  240.964268]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7509 07:35:43.141524  # [  240.971053]  lkdtm_do_action from direct_entry+0x11c/0x140
 7510 07:35:43.141704  # [  240.976835]  direct_entry from full_proxy_write+0x5c/0x8c
 7511 07:35:43.141839  # [  240.982511]  full_proxy_write from vfs_write+0xbc/0x3cc
 7512 07:35:43.141973  # [  240.987986]  vfs_write from ksys_write+0x78/0xf8
 7513 07:35:43.144085  # [  240.992862]  ksys_write from ret_fast_syscall+0x0/0x1c
 7514 07:35:43.184475  # [  240.998333] Exception stack(0xf2735fa8 to 0xf2735ff0)
 7515 07:35:43.185136  # [  241.003691] 5fa0:                   0000001d 0000001d 00000001 b6dc8000 0000001d 00000001
 7516 07:35:43.185305  # [  241.012166] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 7517 07:35:43.185445  # [  241.020636] 5fe0: 00000004 bed4c788 b6e8e33b b6e07616
 7518 07:35:43.185600  # [  241.025994] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7519 07:35:43.185751  # [  241.032352] ---[ end trace 0000000000000000 ]---
 7520 07:35:43.187439  # [  241.037199] note: cat[4358] exited with irqs disabled
 7521 07:35:43.210319  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 7522 07:35:43.210999  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7523 07:35:43.211177  # timeout set to 45
 7524 07:35:43.213648  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7525 07:35:44.066032  <6>[  243.018494] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7526 07:35:44.066398  <6>[  243.023729] lkdtm: good_stack: f27b9e74-f27b9e94
 7527 07:35:44.066553  <6>[  243.028569] lkdtm: bad_stack : f27b9dec-f27b9e0c
 7528 07:35:44.066690  <6>[  243.033790] lkdtm: attempting good copy_to_user of local stack
 7529 07:35:44.066821  <6>[  243.039836] lkdtm: attempting bad copy_to_user of distant stack
 7530 07:35:44.066950  <0>[  243.045786] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7531 07:35:44.068702  <4>[  243.059792] ------------[ cut here ]------------
 7532 07:35:44.109119  <2>[  243.063274] kernel BUG at mm/usercopy.c:102!
 7533 07:35:44.109791  <0>[  243.067831] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7534 07:35:44.152451  <4>[  243.073390] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7535 07:35:44.153127  <4>[  243.109867] CPU: 0 UID: 0 PID: 4445 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7536 07:35:44.153299  <4>[  243.119461] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7537 07:35:44.153448  <4>[  243.124707] Hardware name: STM32 (Device Tree Support)
 7538 07:35:44.153616  <4>[  243.130154] PC is at usercopy_abort+0x98/0x9c
 7539 07:35:44.153760  <4>[  243.134728] LR is at usercopy_abort+0x98/0x9c
 7540 07:35:44.153894  <4>[  243.139388] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7541 07:35:44.195849  <4>[  243.145944] sp : f27b9e20  ip : 00000000  fp : f0f0f0f1
 7542 07:35:44.196520  <4>[  243.151494] r10: c1a71d24  r9 : c8c61440  r8 : f27b9e0c
 7543 07:35:44.196687  <4>[  243.156943] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7544 07:35:44.196826  <4>[  243.163801] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7545 07:35:44.196959  <4>[  243.170659] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7546 07:35:44.197088  <4>[  243.178023] Control: 10c5387d  Table: c5d9006a  DAC: 00000051
 7547 07:35:44.197217  <1>[  243.184074] Register r0 information: non-paged memory
 7548 07:35:44.239202  <1>[  243.189434] Register r1 information: NULL pointer
 7549 07:35:44.239883  <1>[  243.194385] Register r2 information: NULL pointer
 7550 07:35:44.240051  <1>[  243.199436] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7551 07:35:44.240200  <6>[  243.213110]     copy_process+0x1f4/0x1f64
 7552 07:35:44.240335  <6>[  243.217366]     kernel_clone+0xac/0x388
 7553 07:35:44.240465  <6>[  243.221521]     sys_clone+0x78/0x9c
 7554 07:35:44.240601  <6>[  243.225273]     ret_fast_syscall+0x0/0x1c
 7555 07:35:44.240730  <4>[  243.229524]  Free path:
 7556 07:35:44.242186  <6>[  243.232254]     rcu_core+0x2dc/0xb14
 7557 07:35:44.282663  <6>[  243.236106]     handle_softirqs+0x15c/0x430
 7558 07:35:44.283341  <6>[  243.240564]     irq_exit+0xac/0xd4
 7559 07:35:44.283509  <6>[  243.244214]     call_with_stack+0x18/0x20
 7560 07:35:44.283649  <6>[  243.248575]     __irq_svc+0x9c/0xb8
 7561 07:35:44.283781  <6>[  243.252322]     __sync_icache_dcache+0x78/0xbc
 7562 07:35:44.283909  <6>[  243.256979]     set_ptes+0x6c/0x70
 7563 07:35:44.284037  <6>[  243.260729]     filemap_map_pages+0x1ec/0x5c8
 7564 07:35:44.284166  <6>[  243.265287]     handle_mm_fault+0x918/0x1198
 7565 07:35:44.284295  <6>[  243.269846]     do_page_fault+0x1ac/0x470
 7566 07:35:44.285473  <6>[  243.274102]     do_PrefetchAbort+0x40/0xa0
 7567 07:35:44.325909  <6>[  243.278556]     ret_from_exception+0x0/0x1c
 7568 07:35:44.326595  <1>[  243.283009] Register r4 information: non-paged memory
 7569 07:35:44.326768  <1>[  243.288266] Register r5 information: non-paged memory
 7570 07:35:44.326913  <1>[  243.293620] Register r6 information: non-paged memory
 7571 07:35:44.327051  <1>[  243.298973] Register r7 information: non-paged memory
 7572 07:35:44.327181  <1>[  243.304326] Register r8 information: 2-page vmalloc region starting at 0xf27b8000 allocated at kernel_clone+0xac/0x388
 7573 07:35:44.369311  <1>[  243.315336] Register r9 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7574 07:35:44.370013  <6>[  243.329099]     copy_process+0x1f4/0x1f64
 7575 07:35:44.370185  <6>[  243.333356]     kernel_clone+0xac/0x388
 7576 07:35:44.370335  <6>[  243.337409]     sys_clone+0x78/0x9c
 7577 07:35:44.370468  <6>[  243.341162]     ret_fast_syscall+0x0/0x1c
 7578 07:35:44.370599  <4>[  243.345511]  Free path:
 7579 07:35:44.370735  <6>[  243.348242]     rcu_core+0x2dc/0xb14
 7580 07:35:44.370868  <6>[  243.352093]     handle_softirqs+0x15c/0x430
 7581 07:35:44.370997  <6>[  243.356550]     irq_exit+0xac/0xd4
 7582 07:35:44.372299  <6>[  243.360202]     call_with_stack+0x18/0x20
 7583 07:35:44.412728  <6>[  243.364464]     __irq_svc+0x9c/0xb8
 7584 07:35:44.413404  <6>[  243.368212]     __sync_icache_dcache+0x78/0xbc
 7585 07:35:44.413600  <6>[  243.372970]     set_ptes+0x6c/0x70
 7586 07:35:44.413753  <6>[  243.376622]     filemap_map_pages+0x1ec/0x5c8
 7587 07:35:44.413894  <6>[  243.381279]     handle_mm_fault+0x918/0x1198
 7588 07:35:44.414026  <6>[  243.385839]     do_page_fault+0x1ac/0x470
 7589 07:35:44.414162  <6>[  243.390095]     do_PrefetchAbort+0x40/0xa0
 7590 07:35:44.414293  <6>[  243.394445]     ret_from_exception+0x0/0x1c
 7591 07:35:44.414422  <1>[  243.398897] Register r10 information: non-slab/vmalloc memory
 7592 07:35:44.456478  <1>[  243.404959] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 7593 07:35:44.456855  <1>[  243.417271] Register r12 information: NULL pointer
 7594 07:35:44.457014  <0>[  243.422326] Process cat (pid: 4445, stack limit = 0xf27b8000)
 7595 07:35:44.457152  <0>[  243.428381] Stack: (0xf27b9e20 to 0xf27ba000)
 7596 07:35:44.457285  <0>[  243.433038] 9e20: c1f96a74 c1f96a74 c1f96a74 00000054 00000020 c03ca1b0 f27b9e5c c062137c
 7597 07:35:44.459547  <0>[  243.441513] 9e40: 00000020 c17275ec f27b9e5c 00000020 b6fa4000 f27b9dec 00000001 00000001
 7598 07:35:44.499407  <0>[  243.449988] 9e60: c8c61440 c0e03574 00000022 00000000 f27b9dec 73696854 20736920 65742061
 7599 07:35:44.499985  <0>[  243.458462] 9e80: 0a2e7473 69685400 73692073 74206120 2e747365 05f28351 f27b9ebc 00000018
 7600 07:35:44.500153  <0>[  243.466936] 9ea0: c8fa8000 00000000 f27b9f80 c278c198 f27b9f80 c8e7ea40 004ffe38 c0e007ac
 7601 07:35:44.500296  <0>[  243.475410] 9ec0: 00000018 c0e00b90 c0e00a74 c5877a40 b6e48000 00000018 c3a4f4b8 c0890ff0
 7602 07:35:44.500432  <0>[  243.483884] 9ee0: c5877a40 c0890f94 f27b9f80 b6e48000 c8c61440 00000018 c8e7ea40 c0628618
 7603 07:35:44.542811  <0>[  243.492358] 9f00: c5d92db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8
 7604 07:35:44.543497  <0>[  243.500829] 9f20: 00000001 00000000 c5877f40 00000000 00000000 00000000 00000000 00000000
 7605 07:35:44.543668  <0>[  243.509301] 9f40: 00000000 00000000 00000000 00000000 00000022 05f28351 00000000 c5877a40
 7606 07:35:44.543814  <0>[  243.517773] 9f60: c5877a40 00000000 00000000 c03002f0 c8c61440 00000004 004ffe38 c0628b74
 7607 07:35:44.543946  <0>[  243.526345] 9f80: 00000000 00000000 00000000 05f28351 000000c0 00000018 00000018 7ff00000
 7608 07:35:44.586046  <0>[  243.534818] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001
 7609 07:35:44.586709  <0>[  243.543290] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 004ffe38
 7610 07:35:44.586878  <0>[  243.551763] 9fe0: 00000004 beecf788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 7611 07:35:44.587025  <0>[  243.560227] Call trace: 
 7612 07:35:44.587163  <0>[  243.560245]  usercopy_abort from __check_object_size+0x164/0x310
 7613 07:35:44.587296  <0>[  243.569363]  __check_object_size from do_usercopy_stack+0x358/0x380
 7614 07:35:44.589150  <0>[  243.575845]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7615 07:35:44.629518  <0>[  243.581925]  lkdtm_do_action from direct_entry+0x11c/0x140
 7616 07:35:44.630222  <0>[  243.587707]  direct_entry from full_proxy_write+0x5c/0x8c
 7617 07:35:44.630393  <0>[  243.593384]  full_proxy_write from vfs_write+0xbc/0x3cc
 7618 07:35:44.630538  <0>[  243.598861]  vfs_write from ksys_write+0x78/0xf8
 7619 07:35:44.630669  <0>[  243.603738]  ksys_write from ret_fast_syscall+0x0/0x1c
 7620 07:35:44.630799  <0>[  243.609210] Exception stack(0xf27b9fa8 to 0xf27b9ff0)
 7621 07:35:44.630929  <0>[  243.614568] 9fa0:                   00000018 00000018 00000001 b6e48000 00000018 00000001
 7622 07:35:44.680427  <0>[  243.623041] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 004ffe38
 7623 07:35:44.681072  <0>[  243.631510] 9fe0: 00000004 beecf788 b6f0e33b b6e87616
 7624 07:35:44.681242  <0>[  243.636868] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7625 07:35:44.681385  <4>[  243.643223] ---[ end trace 0000000000000000 ]---
 7626 07:35:44.681516  <6>[  243.648070] note: cat[4445] exited with irqs disabled
 7627 07:35:44.681691  # Segmentation fault
 7628 07:35:45.271085  # [  243.018494] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7629 07:35:45.271376  # [  243.023729] lkdtm: good_stack: f27b9e74-f27b9e94
 7630 07:35:45.271533  # [  243.028569] lkdtm: bad_stack : f27b9dec-f27b9e0c
 7631 07:35:45.271671  # [  243.033790] lkdtm: attempting good copy_to_user of local stack
 7632 07:35:45.271808  # [  243.039836] lkdtm: attempting bad copy_to_user of distant stack
 7633 07:35:45.271938  # [  243.045786] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7634 07:35:45.274524  # [  243.059792] ------------[ cut here ]------------
 7635 07:35:45.314012  # [  243.063274] kernel BUG at mm/usercopy.c:102!
 7636 07:35:45.314598  # [  243.067831] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7637 07:35:45.357429  # [  243.073390] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7638 07:35:45.358057  # [  243.109867] CPU: 0 UID: 0 PID: 4445 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7639 07:35:45.358232  # [  243.119461] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7640 07:35:45.358376  # [  243.124707] Hardware name: STM32 (Device Tree Support)
 7641 07:35:45.358513  # [  243.130154] PC is at usercopy_abort+0x98/0x9c
 7642 07:35:45.358654  # [  243.134728] LR is at usercopy_abort+0x98/0x9c
 7643 07:35:45.358784  # [  243.139388] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7644 07:35:45.360707  # [  243.145944] sp : f27b9e20  ip : 00000000  fp : f0f0f0f1
 7645 07:35:45.401100  # [  243.151494] r10: c1a71d24  r9 : c8c61440  r8 : f27b9e0c
 7646 07:35:45.401759  # [  243.156943] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7647 07:35:45.401941  # [  243.163801] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7648 07:35:45.402096  # [  243.170659] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7649 07:35:45.402243  # [  243.178023] Control: 10c5387d  Table: c5d9006a  DAC: 00000051
 7650 07:35:45.402387  # [  243.184074] Register r0 information: non-paged memory
 7651 07:35:45.403993  # [  243.189434] Register r1 information: NULL pointer
 7652 07:35:45.444200  # [  243.194385] Register r2 information: NULL pointer
 7653 07:35:45.444775  # [  243.199436] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7654 07:35:45.444946  # [  243.213110]     copy_process+0x1f4/0x1f64
 7655 07:35:45.445087  # [  243.217366]     kernel_clone+0xac/0x388
 7656 07:35:45.445220  # [  243.221521]     sys_clone+0x78/0x9c
 7657 07:35:45.445351  # [  243.225273]     ret_fast_syscall+0x0/0x1c
 7658 07:35:45.445482  # [  243.229524]  Free path:
 7659 07:35:45.447391  # [  243.232254]     rcu_core+0x2dc/0xb14
 7660 07:35:45.487558  # [  243.236106]     handle_softirqs+0x15c/0x430
 7661 07:35:45.487864  # [  243.240564]     irq_exit+0xac/0xd4
 7662 07:35:45.488299  # [  243.244214]     call_with_stack+0x18/0x20
 7663 07:35:45.488450  # [  243.248575]     __irq_svc+0x9c/0xb8
 7664 07:35:45.488589  # [  243.252322]     __sync_icache_dcache+0x78/0xbc
 7665 07:35:45.488722  # [  243.256979]     set_ptes+0x6c/0x70
 7666 07:35:45.488854  # [  243.260729]     filemap_map_pages+0x1ec/0x5c8
 7667 07:35:45.488985  # [  243.265287]     handle_mm_fault+0x918/0x1198
 7668 07:35:45.489117  # [  243.269846]     do_page_fault+0x1ac/0x470
 7669 07:35:45.489248  # [  243.274102]     do_PrefetchAbort+0x40/0xa0
 7670 07:35:45.490754  # [  243.278556]     ret_from_exception+0x0/0x1c
 7671 07:35:45.531017  # [  243.283009] Register r4 information: non-paged memory
 7672 07:35:45.531606  # [  243.288266] Register r5 information: non-paged memory
 7673 07:35:45.531777  # [  243.293620] Register r6 information: non-paged memory
 7674 07:35:45.531925  # [  243.298973] Register r7 information: non-paged memory
 7675 07:35:45.532067  # [  243.304326] Register r8 information: 2-page vmalloc region starting at 0xf27b8000 allocated at kernel_clone+0xac/0x388
 7676 07:35:45.574495  # [  243.315336] Register r9 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7677 07:35:45.574799  # [  243.329099]     copy_process+0x1f4/0x1f64
 7678 07:35:45.575230  # [  243.333356]     kernel_clone+0xac/0x388
 7679 07:35:45.575386  # [  243.337409]     sys_clone+0x78/0x9c
 7680 07:35:45.575522  # [  243.341162]     ret_fast_syscall+0x0/0x1c
 7681 07:35:45.575655  # [  243.345511]  Free path:
 7682 07:35:45.575788  # [  243.348242]     rcu_core+0x2dc/0xb14
 7683 07:35:45.575918  # [  243.352093]     handle_softirqs+0x15c/0x430
 7684 07:35:45.576048  # [  243.356550]     irq_exit+0xac/0xd4
 7685 07:35:45.576177  # [  243.360202]     call_with_stack+0x18/0x20
 7686 07:35:45.577678  # [  243.364464]     __irq_svc+0x9c/0xb8
 7687 07:35:45.617931  # [  243.368212]     __sync_icache_dcache+0x78/0xbc
 7688 07:35:45.618292  # [  243.372970]     set_ptes+0x6c/0x70
 7689 07:35:45.618732  # [  243.376622]     filemap_map_pages+0x1ec/0x5c8
 7690 07:35:45.618884  # [  243.381279]     handle_mm_fault+0x918/0x1198
 7691 07:35:45.619024  # [  243.385839]     do_page_fault+0x1ac/0x470
 7692 07:35:45.619154  # [  243.390095]     do_PrefetchAbort+0x40/0xa0
 7693 07:35:45.619288  # [  243.394445]     ret_from_exception+0x0/0x1c
 7694 07:35:45.619415  # [  243.398897] Register r10 information: non-slab/vmalloc memory
 7695 07:35:45.661060  # [  243.404959] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 7696 07:35:45.661658  # [  243.417271] Register r12 information: NULL pointer
 7697 07:35:45.661831  # [  243.422326] Process cat (pid: 4445, stack limit = 0xf27b8000)
 7698 07:35:45.661974  # [  243.428381] Stack: (0xf27b9e20 to 0xf27ba000)
 7699 07:35:45.662108  # [  243.433038] 9e20: c1f96a74 c1f96a74 c1f96a74 00000054 00000020 c03ca1b0 f27b9e5c c062137c
 7700 07:35:45.662241  # [  243.441513] 9e40: 00000020 c17275ec f27b9e5c 00000020 b6fa4000 f27b9dec 00000001 00000001
 7701 07:35:45.664352  # [  243.449988] 9e60: c8c61440 c0e03574 00000022 00000000 f27b9dec 73696854 20736920 65742061
 7702 07:35:45.704636  # [  243.458462] 9e80: 0a2e7473 69685400 73692073 74206120 2e747365 05f28351 f27b9ebc 00000018
 7703 07:35:45.704928  # [  243.466936] 9ea0: c8fa8000 00000000 f27b9f80 c278c198 f27b9f80 c8e7ea40 004ffe38 c0e007ac
 7704 07:35:45.705085  # [  243.475410] 9ec0: 00000018 c0e00b90 c0e00a74 c5877a40 b6e48000 00000018 c3a4f4b8 c0890ff0
 7705 07:35:45.705224  # [  243.483884] 9ee0: c5877a40 c0890f94 f27b9f80 b6e48000 c8c61440 00000018 c8e7ea40 c0628618
 7706 07:35:45.707623  # [  243.492358] 9f00: c5d92db8 00000000 00000000 00000000 00000000 00000018 b6e48000 0001ffe8
 7707 07:35:45.747793  # [  243.500829] 9f20: 00000001 00000000 c5877f40 00000000 00000000 00000000 00000000 00000000
 7708 07:35:45.748416  # [  243.509301] 9f40: 00000000 00000000 00000000 00000000 00000022 05f28351 00000000 c5877a40
 7709 07:35:45.748585  # [  243.517773] 9f60: c5877a40 00000000 00000000 c03002f0 c8c61440 00000004 004ffe38 c0628b74
 7710 07:35:45.748724  # [  243.526345] 9f80: 00000000 00000000 00000000 05f28351 000000c0 00000018 00000018 7ff00000
 7711 07:35:45.748856  # [  243.534818] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e48000 00000018 00000001
 7712 07:35:45.791591  # [  243.543290] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 004ffe38
 7713 07:35:45.792260  # [  243.551763] 9fe0: 00000004 beecf788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 7714 07:35:45.792429  # [  243.560227] Call trace: 
 7715 07:35:45.792576  # [  243.560245]  usercopy_abort from __check_object_size+0x164/0x310
 7716 07:35:45.792714  # [  243.569363]  __check_object_size from do_usercopy_stack+0x358/0x380
 7717 07:35:45.792844  # [  243.575845]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7718 07:35:45.792974  # [  243.581925]  lkdtm_do_action from direct_entry+0x11c/0x140
 7719 07:35:45.834763  # [  243.587707]  direct_entry from full_proxy_write+0x5c/0x8c
 7720 07:35:45.835342  # [  243.593384]  full_proxy_write from vfs_write+0xbc/0x3cc
 7721 07:35:45.835508  # [  243.598861]  vfs_write from ksys_write+0x78/0xf8
 7722 07:35:45.835649  # [  243.603738]  ksys_write from ret_fast_syscall+0x0/0x1c
 7723 07:35:45.835783  # [  243.609210] Exception stack(0xf27b9fa8 to 0xf27b9ff0)
 7724 07:35:45.835916  # [  243.614568] 9fa0:                   00000018 00000018 00000001 b6e48000 00000018 00000001
 7725 07:35:45.836052  # [  243.623041] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e48000 00020000 004ffe38
 7726 07:35:45.877425  # [  243.631510] 9fe0: 00000004 beecf788 b6f0e33b b6e87616
 7727 07:35:45.878100  # [  243.636868] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7728 07:35:45.878270  # [  243.643223] ---[ end trace 0000000000000000 ]---
 7729 07:35:45.878416  # [  243.648070] note: cat[4445] exited with irqs disabled
 7730 07:35:45.878554  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7731 07:35:45.878687  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7732 07:35:45.878818  # timeout set to 45
 7733 07:35:45.880660  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7734 07:35:46.665710  <6>[  245.620625] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7735 07:35:46.666097  <6>[  245.626630] lkdtm: good_stack: f283de74-f283de94
 7736 07:35:46.666254  <6>[  245.631066] lkdtm: bad_stack : f283ddec-f283de0c
 7737 07:35:46.666396  <6>[  245.636098] lkdtm: attempting good copy_from_user of local stack
 7738 07:35:46.666534  <6>[  245.642207] lkdtm: attempting bad copy_from_user of distant stack
 7739 07:35:46.666664  <0>[  245.648571] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7740 07:35:46.709214  <4>[  245.660341] ------------[ cut here ]------------
 7741 07:35:46.709627  <2>[  245.663822] kernel BUG at mm/usercopy.c:102!
 7742 07:35:46.710071  <0>[  245.668378] Internal error: Oops - BUG: 0 [#23] SMP ARM
 7743 07:35:46.752588  <4>[  245.673936] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7744 07:35:46.753275  <4>[  245.710410] CPU: 0 UID: 0 PID: 4531 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7745 07:35:46.753450  <4>[  245.720001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7746 07:35:46.753629  <4>[  245.725249] Hardware name: STM32 (Device Tree Support)
 7747 07:35:46.753771  <4>[  245.730695] PC is at usercopy_abort+0x98/0x9c
 7748 07:35:46.753911  <4>[  245.735269] LR is at usercopy_abort+0x98/0x9c
 7749 07:35:46.755857  <4>[  245.739928] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7750 07:35:46.795965  <4>[  245.746484] sp : f283de20  ip : 00000000  fp : f0f0f0f1
 7751 07:35:46.796643  <4>[  245.752034] r10: c1a71d24  r9 : c8c63240  r8 : f283de0c
 7752 07:35:46.796813  <4>[  245.757484] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7753 07:35:46.796956  <4>[  245.764341] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7754 07:35:46.797089  <4>[  245.771100] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7755 07:35:46.797221  <4>[  245.778565] Control: 10c5387d  Table: c5c9406a  DAC: 00000051
 7756 07:35:46.799259  <1>[  245.784615] Register r0 information: non-paged memory
 7757 07:35:46.839324  <1>[  245.789974] Register r1 information: NULL pointer
 7758 07:35:46.840006  <1>[  245.794925] Register r2 information: NULL pointer
 7759 07:35:46.840175  <1>[  245.799876] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7760 07:35:46.840326  <6>[  245.813649]     copy_process+0x1f4/0x1f64
 7761 07:35:46.840467  <6>[  245.817905]     kernel_clone+0xac/0x388
 7762 07:35:46.840599  <6>[  245.822061]     sys_clone+0x78/0x9c
 7763 07:35:46.840735  <6>[  245.825813]     ret_fast_syscall+0x0/0x1c
 7764 07:35:46.840865  <4>[  245.830064]  Free path:
 7765 07:35:46.842310  <6>[  245.832794]     rcu_core+0x2dc/0xb14
 7766 07:35:46.882721  <6>[  245.836647]     handle_softirqs+0x15c/0x430
 7767 07:35:46.883108  <6>[  245.841106]     irq_exit+0xac/0xd4
 7768 07:35:46.883273  <6>[  245.844759]     call_with_stack+0x18/0x20
 7769 07:35:46.883412  <6>[  245.849021]     __irq_svc+0x9c/0xb8
 7770 07:35:46.883542  <6>[  245.852769]     unwind_frame+0x500/0x92c
 7771 07:35:46.883671  <6>[  245.857028]     arch_stack_walk+0x84/0x100
 7772 07:35:46.883804  <6>[  245.861379]     stack_trace_save+0x50/0x78
 7773 07:35:46.883930  <6>[  245.865739]     set_track_prepare+0x40/0x74
 7774 07:35:46.884057  <6>[  245.870197]     ___slab_alloc+0xd28/0xd7c
 7775 07:35:46.885635  <6>[  245.874455]     __kmalloc_cache_noprof+0x128/0x3b0
 7776 07:35:46.926056  <6>[  245.879522]     xprt_alloc_slot+0x144/0x194
 7777 07:35:46.926736  <6>[  245.883974]     xprt_reserve+0x50/0xcc
 7778 07:35:46.926904  <6>[  245.888022]     __rpc_execute+0xc8/0x5d0
 7779 07:35:46.927053  <6>[  245.892181]     rpc_async_schedule+0x24/0x40
 7780 07:35:46.927190  <6>[  245.896737]     process_one_work+0x1b8/0x450
 7781 07:35:46.927322  <1>[  245.901293] Register r4 information: non-paged memory
 7782 07:35:46.927458  <1>[  245.906648] Register r5 information: non-paged memory
 7783 07:35:46.927587  <1>[  245.912000] Register r6 information: non-paged memory
 7784 07:35:46.929093  <1>[  245.917353] Register r7 information: NULL pointer
 7785 07:35:46.969728  <1>[  245.922303] Register r8 information: 2-page vmalloc region starting at 0xf283c000 allocated at kernel_clone+0xac/0x388
 7786 07:35:46.970092  <1>[  245.933312] Register r9 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7787 07:35:46.970250  <6>[  245.947076]     copy_process+0x1f4/0x1f64
 7788 07:35:46.970387  <6>[  245.951331]     kernel_clone+0xac/0x388
 7789 07:35:46.970516  <6>[  245.955385]     sys_clone+0x78/0x9c
 7790 07:35:46.972706  <6>[  245.959238]     ret_fast_syscall+0x0/0x1c
 7791 07:35:46.973090  <4>[  245.963487]  Free path:
 7792 07:35:47.012933  <6>[  245.966217]     rcu_core+0x2dc/0xb14
 7793 07:35:47.013629  <6>[  245.970068]     handle_softirqs+0x15c/0x430
 7794 07:35:47.013802  <6>[  245.974526]     irq_exit+0xac/0xd4
 7795 07:35:47.013947  <6>[  245.978177]     call_with_stack+0x18/0x20
 7796 07:35:47.014079  <6>[  245.982436]     __irq_svc+0x9c/0xb8
 7797 07:35:47.014214  <6>[  245.986183]     unwind_frame+0x500/0x92c
 7798 07:35:47.014342  <6>[  245.990442]     arch_stack_walk+0x84/0x100
 7799 07:35:47.014474  <6>[  245.994792]     stack_trace_save+0x50/0x78
 7800 07:35:47.014602  <6>[  245.999150]     set_track_prepare+0x40/0x74
 7801 07:35:47.015717  <6>[  246.003606]     ___slab_alloc+0xd28/0xd7c
 7802 07:35:47.056179  <6>[  246.007864]     __kmalloc_cache_noprof+0x128/0x3b0
 7803 07:35:47.056856  <6>[  246.012928]     xprt_alloc_slot+0x144/0x194
 7804 07:35:47.057024  <6>[  246.017379]     xprt_reserve+0x50/0xcc
 7805 07:35:47.057161  <6>[  246.021428]     __rpc_execute+0xc8/0x5d0
 7806 07:35:47.057295  <6>[  246.025583]     rpc_async_schedule+0x24/0x40
 7807 07:35:47.057426  <6>[  246.030139]     process_one_work+0x1b8/0x450
 7808 07:35:47.057554  <1>[  246.034693] Register r10 information: non-slab/vmalloc memory
 7809 07:35:47.059570  <1>[  246.040754] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 7810 07:35:47.099537  <1>[  246.053065] Register r12 information: NULL pointer
 7811 07:35:47.100220  <0>[  246.058120] Process cat (pid: 4531, stack limit = 0xf283c000)
 7812 07:35:47.100391  <0>[  246.064177] Stack: (0xf283de20 to 0xf283e000)
 7813 07:35:47.100540  <0>[  246.068835] de20: c1f96a74 c1f96a74 c1f96a74 00000054 00000020 c03ca1b0 f283de5c c062137c
 7814 07:35:47.100682  <0>[  246.077310] de40: 00000020 c17275ec f283de5c 00000020 b6f92000 f283ddec 00000001 00000000
 7815 07:35:47.102903  <0>[  246.085783] de60: c8c63240 c0e03548 00000022 00000000 f283ddec 00000000 00000000 00000000
 7816 07:35:47.142881  <0>[  246.094256] de80: 00000000 00000000 00000000 00000000 00000000 3d84fca7 f283debc 0000001a
 7817 07:35:47.143558  <0>[  246.102730] dea0: c8de5000 00000000 f283df80 c278c1a0 f283df80 c8e7ea40 004ffe38 c0e007ac
 7818 07:35:47.143729  <0>[  246.111204] dec0: 0000001a c0e00b90 c0e00a74 c5877e40 b6e34000 0000001a c3a4f4b8 c0890ff0
 7819 07:35:47.143877  <0>[  246.119679] dee0: c5877e40 c0890f94 f283df80 b6e34000 c8c63240 0000001a c8e7ea40 c0628618
 7820 07:35:47.146203  <0>[  246.128154] df00: c5c96db8 00000000 00000000 00000000 00000000 0000001a b6e34000 0001ffe6
 7821 07:35:47.186289  <0>[  246.136626] df20: 00000001 00000000 c5877740 00000000 00000000 00000000 00000000 00000000
 7822 07:35:47.186970  <0>[  246.145099] df40: 00000000 00000000 00000000 00000000 00000022 3d84fca7 00000000 c5877e40
 7823 07:35:47.187141  <0>[  246.153671] df60: c5877e40 00000000 00000000 c03002f0 c8c63240 00000004 004ffe38 c0628b74
 7824 07:35:47.187291  <0>[  246.162144] df80: 00000000 00000000 00000000 3d84fca7 000000c0 0000001a 0000001a 7ff00000
 7825 07:35:47.187432  <0>[  246.170617] dfa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e34000 0000001a 00000001
 7826 07:35:47.229549  <0>[  246.179091] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e34000 00020000 004ffe38
 7827 07:35:47.230255  <0>[  246.187564] dfe0: 00000004 bea01788 b6efa33b b6e73616 60080030 00000001 00000000 00000000
 7828 07:35:47.230426  <0>[  246.196029] Call trace: 
 7829 07:35:47.230574  <0>[  246.196045]  usercopy_abort from __check_object_size+0x164/0x310
 7830 07:35:47.230715  <0>[  246.205162]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7831 07:35:47.230846  <0>[  246.211642]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7832 07:35:47.232775  <0>[  246.217722]  lkdtm_do_action from direct_entry+0x11c/0x140
 7833 07:35:47.272911  <0>[  246.223503]  direct_entry from full_proxy_write+0x5c/0x8c
 7834 07:35:47.273604  <0>[  246.229180]  full_proxy_write from vfs_write+0xbc/0x3cc
 7835 07:35:47.273783  <0>[  246.234655]  vfs_write from ksys_write+0x78/0xf8
 7836 07:35:47.273934  <0>[  246.239532]  ksys_write from ret_fast_syscall+0x0/0x1c
 7837 07:35:47.274070  <0>[  246.245004] Exception stack(0xf283dfa8 to 0xf283dff0)
 7838 07:35:47.274210  <0>[  246.250361] dfa0:                   0000001a 0000001a 00000001 b6e34000 0000001a 00000001
 7839 07:35:47.276249  <0>[  246.258835] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e34000 00020000 004ffe38
 7840 07:35:47.304126  <0>[  246.267304] dfe0: 00000004 bea01788 b6efa33b b6e73616
 7841 07:35:47.304759  <0>[  246.272662] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7842 07:35:47.304938  <4>[  246.279018] ---[ end trace 0000000000000000 ]---
 7843 07:35:47.307431  <6>[  246.283865] note: cat[4531] exited with irqs disabled
 7844 07:35:47.307729  # Segmentation fault
 7845 07:35:47.880833  # [  245.620625] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7846 07:35:47.881168  # [  245.626630] lkdtm: good_stack: f283de74-f283de94
 7847 07:35:47.881328  # [  245.631066] lkdtm: bad_stack : f283ddec-f283de0c
 7848 07:35:47.881467  # [  245.636098] lkdtm: attempting good copy_from_user of local stack
 7849 07:35:47.881641  # [  245.642207] lkdtm: attempting bad copy_from_user of distant stack
 7850 07:35:47.881782  # [  245.648571] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7851 07:35:47.883748  # [  245.660341] ------------[ cut here ]------------
 7852 07:35:47.924344  # [  245.663822] kernel BUG at mm/usercopy.c:102!
 7853 07:35:47.924980  # [  245.668378] Internal error: Oops - BUG: 0 [#23] SMP ARM
 7854 07:35:47.967459  # [  245.673936] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7855 07:35:47.968076  # [  245.710410] CPU: 0 UID: 0 PID: 4531 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7856 07:35:47.968247  # [  245.720001] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7857 07:35:47.968387  # [  245.725249] Hardware name: STM32 (Device Tree Support)
 7858 07:35:47.968522  # [  245.730695] PC is at usercopy_abort+0x98/0x9c
 7859 07:35:47.968651  # [  245.735269] LR is at usercopy_abort+0x98/0x9c
 7860 07:35:47.968782  # [  245.739928] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7861 07:35:48.010962  # [  245.746484] sp : f283de20  ip : 00000000  fp : f0f0f0f1
 7862 07:35:48.011266  # [  245.752034] r10: c1a71d24  r9 : c8c63240  r8 : f283de0c
 7863 07:35:48.011694  # [  245.757484] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7864 07:35:48.011847  # [  245.764341] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7865 07:35:48.011981  # [  245.771100] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7866 07:35:48.012113  # [  245.778565] Control: 10c5387d  Table: c5c9406a  DAC: 00000051
 7867 07:35:48.012243  # [  245.784615] Register r0 information: non-paged memory
 7868 07:35:48.013892  # [  245.789974] Register r1 information: NULL pointer
 7869 07:35:48.054200  # [  245.794925] Register r2 information: NULL pointer
 7870 07:35:48.054876  # [  245.799876] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7871 07:35:48.055090  # [  245.813649]     copy_process+0x1f4/0x1f64
 7872 07:35:48.055237  # [  245.817905]     kernel_clone+0xac/0x388
 7873 07:35:48.055374  # [  245.822061]     sys_clone+0x78/0x9c
 7874 07:35:48.055500  # [  245.825813]     ret_fast_syscall+0x0/0x1c
 7875 07:35:48.055625  # [  245.830064]  Free path:
 7876 07:35:48.057272  # [  245.832794]     rcu_core+0x2dc/0xb14
 7877 07:35:48.098022  # [  245.836647]     handle_softirqs+0x15c/0x430
 7878 07:35:48.098411  # [  245.841106]     irq_exit+0xac/0xd4
 7879 07:35:48.098849  # [  245.844759]     call_with_stack+0x18/0x20
 7880 07:35:48.098999  # [  245.849021]     __irq_svc+0x9c/0xb8
 7881 07:35:48.099143  # [  245.852769]     unwind_frame+0x500/0x92c
 7882 07:35:48.099283  # [  245.857028]     arch_stack_walk+0x84/0x100
 7883 07:35:48.099415  # [  245.861379]     stack_trace_save+0x50/0x78
 7884 07:35:48.099541  # [  245.865739]     set_track_prepare+0x40/0x74
 7885 07:35:48.099666  # [  245.870197]     ___slab_alloc+0xd28/0xd7c
 7886 07:35:48.099794  # [  245.874455]     __kmalloc_cache_noprof+0x128/0x3b0
 7887 07:35:48.100708  # [  245.879522]     xprt_alloc_slot+0x144/0x194
 7888 07:35:48.140847  # [  245.883974]     xprt_reserve+0x50/0xcc
 7889 07:35:48.141435  # [  245.888022]     __rpc_execute+0xc8/0x5d0
 7890 07:35:48.141632  # [  245.892181]     rpc_async_schedule+0x24/0x40
 7891 07:35:48.141800  # [  245.896737]     process_one_work+0x1b8/0x450
 7892 07:35:48.141941  # [  245.901293] Register r4 information: non-paged memory
 7893 07:35:48.142077  # [  245.906648] Register r5 information: non-paged memory
 7894 07:35:48.142213  # [  245.912000] Register r6 information: non-paged memory
 7895 07:35:48.142343  # [  245.917353] Register r7 information: NULL pointer
 7896 07:35:48.184135  # [  245.922303] Register r8 information: 2-page vmalloc region starting at 0xf283c000 allocated at kernel_clone+0xac/0x388
 7897 07:35:48.184725  # [  245.933312] Register r9 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7898 07:35:48.184897  # [  245.947076]     copy_process+0x1f4/0x1f64
 7899 07:35:48.185037  # [  245.951331]     kernel_clone+0xac/0x388
 7900 07:35:48.185170  # [  245.955385]     sys_clone+0x78/0x9c
 7901 07:35:48.185303  # [  245.959238]     ret_fast_syscall+0x0/0x1c
 7902 07:35:48.185435  # [  245.963487]  Free path:
 7903 07:35:48.187319  # [  245.966217]     rcu_core+0x2dc/0xb14
 7904 07:35:48.227812  # [  245.970068]     handle_softirqs+0x15c/0x430
 7905 07:35:48.228225  # [  245.974526]     irq_exit+0xac/0xd4
 7906 07:35:48.228673  # [  245.978177]     call_with_stack+0x18/0x20
 7907 07:35:48.228826  # [  245.982436]     __irq_svc+0x9c/0xb8
 7908 07:35:48.228958  # [  245.986183]     unwind_frame+0x500/0x92c
 7909 07:35:48.229088  # [  245.990442]     arch_stack_walk+0x84/0x100
 7910 07:35:48.229217  # [  245.994792]     stack_trace_save+0x50/0x78
 7911 07:35:48.229345  # [  245.999150]     set_track_prepare+0x40/0x74
 7912 07:35:48.229473  # [  246.003606]     ___slab_alloc+0xd28/0xd7c
 7913 07:35:48.231147  # [  246.007864]     __kmalloc_cache_noprof+0x128/0x3b0
 7914 07:35:48.271250  # [  246.012928]     xprt_alloc_slot+0x144/0x194
 7915 07:35:48.271554  # [  246.017379]     xprt_reserve+0x50/0xcc
 7916 07:35:48.271985  # [  246.021428]     __rpc_execute+0xc8/0x5d0
 7917 07:35:48.272144  # [  246.025583]     rpc_async_schedule+0x24/0x40
 7918 07:35:48.272281  # [  246.030139]     process_one_work+0x1b8/0x450
 7919 07:35:48.272415  # [  246.034693] Register r10 information: non-slab/vmalloc memory
 7920 07:35:48.272591  # [  246.040754] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 7921 07:35:48.274206  # [  246.053065] Register r12 information: NULL pointer
 7922 07:35:48.314619  # [  246.058120] Process cat (pid: 4531, stack limit = 0xf283c000)
 7923 07:35:48.315264  # [  246.064177] Stack: (0xf283de20 to 0xf283e000)
 7924 07:35:48.315433  # [  246.068835] de20: c1f96a74 c1f96a74 c1f96a74 00000054 00000020 c03ca1b0 f283de5c c062137c
 7925 07:35:48.315575  # [  246.077310] de40: 00000020 c17275ec f283de5c 00000020 b6f92000 f283ddec 00000001 00000000
 7926 07:35:48.315708  # [  246.085783] de60: c8c63240 c0e03548 00000022 00000000 f283ddec 00000000 00000000 00000000
 7927 07:35:48.317665  # [  246.094256] de80: 00000000 00000000 00000000 00000000 00000000 3d84fca7 f283debc 0000001a
 7928 07:35:48.358270  # [  246.102730] dea0: c8de5000 00000000 f283df80 c278c1a0 f283df80 c8e7ea40 004ffe38 c0e007ac
 7929 07:35:48.358649  # [  246.111204] dec0: 0000001a c0e00b90 c0e00a74 c5877e40 b6e34000 0000001a c3a4f4b8 c0890ff0
 7930 07:35:48.358811  # [  246.119679] dee0: c5877e40 c0890f94 f283df80 b6e34000 c8c63240 0000001a c8e7ea40 c0628618
 7931 07:35:48.358964  # [  246.128154] df00: c5c96db8 00000000 00000000 00000000 00000000 0000001a b6e34000 0001ffe6
 7932 07:35:48.360809  # [  246.136626] df20: 00000001 00000000 c5877740 00000000 00000000 00000000 00000000 00000000
 7933 07:35:48.401368  # [  246.145099] df40: 00000000 00000000 00000000 00000000 00000022 3d84fca7 00000000 c5877e40
 7934 07:35:48.402081  # [  246.153671] df60: c5877e40 00000000 00000000 c03002f0 c8c63240 00000004 004ffe38 c0628b74
 7935 07:35:48.402250  # [  246.162144] df80: 00000000 00000000 00000000 3d84fca7 000000c0 0000001a 0000001a 7ff00000
 7936 07:35:48.402390  # [  246.170617] dfa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e34000 0000001a 00000001
 7937 07:35:48.402522  # [  246.179091] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e34000 00020000 004ffe38
 7938 07:35:48.444321  # [  246.187564] dfe0: 00000004 bea01788 b6efa33b b6e73616 60080030 00000001 00000000 00000000
 7939 07:35:48.444898  # [  246.196029] Call trace: 
 7940 07:35:48.445067  # [  246.196045]  usercopy_abort from __check_object_size+0x164/0x310
 7941 07:35:48.445214  # [  246.205162]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7942 07:35:48.445352  # [  246.211642]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7943 07:35:48.445488  # [  246.217722]  lkdtm_do_action from direct_entry+0x11c/0x140
 7944 07:35:48.445663  # [  246.223503]  direct_entry from full_proxy_write+0x5c/0x8c
 7945 07:35:48.447509  # [  246.229180]  full_proxy_write from vfs_write+0xbc/0x3cc
 7946 07:35:48.488056  # [  246.234655]  vfs_write from ksys_write+0x78/0xf8
 7947 07:35:48.488639  # [  246.239532]  ksys_write from ret_fast_syscall+0x0/0x1c
 7948 07:35:48.488813  # [  246.245004] Exception stack(0xf283dfa8 to 0xf283dff0)
 7949 07:35:48.488957  # [  246.250361] dfa0:                   0000001a 0000001a 00000001 b6e34000 0000001a 00000001
 7950 07:35:48.489094  # [  246.258835] dfc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e34000 00020000 004ffe38
 7951 07:35:48.489230  # [  246.267304] dfe0: 00000004 bea01788 b6efa33b b6e73616
 7952 07:35:48.491030  # [  246.272662] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 7953 07:35:48.525122  # [  246.279018] ---[ end trace 0000000000000000 ]---
 7954 07:35:48.525743  # [  246.283865] note: cat[4531] exited with irqs disabled
 7955 07:35:48.525920  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7956 07:35:48.526067  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7957 07:35:48.526199  # timeout set to 45
 7958 07:35:48.528508  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7959 07:35:49.392961  <6>[  248.348553] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7960 07:35:49.393256  <6>[  248.353581] lkdtm: good_stack: f28dde74-f28dde94
 7961 07:35:49.393434  <6>[  248.358455] lkdtm: bad_stack : f28ddffc-f28de01c
 7962 07:35:49.393647  <6>[  248.363621] lkdtm: attempting good copy_to_user of local stack
 7963 07:35:49.393793  <6>[  248.369574] lkdtm: attempting bad copy_to_user of distant stack
 7964 07:35:49.393927  <0>[  248.375635] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 7965 07:35:49.435939  <4>[  248.386047] ------------[ cut here ]------------
 7966 07:35:49.436333  <2>[  248.390820] kernel BUG at mm/usercopy.c:102!
 7967 07:35:49.436761  <0>[  248.395377] Internal error: Oops - BUG: 0 [#24] SMP ARM
 7968 07:35:49.479429  <4>[  248.400841] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 7969 07:35:49.480112  <4>[  248.437327] CPU: 1 UID: 0 PID: 4617 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 7970 07:35:49.480286  <4>[  248.446929] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7971 07:35:49.480435  <4>[  248.452178] Hardware name: STM32 (Device Tree Support)
 7972 07:35:49.480577  <4>[  248.457625] PC is at usercopy_abort+0x98/0x9c
 7973 07:35:49.480708  <4>[  248.462200] LR is at usercopy_abort+0x98/0x9c
 7974 07:35:49.482864  <4>[  248.466859] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 7975 07:35:49.522801  <4>[  248.473417] sp : f28dde20  ip : 00000000  fp : f0f0f0f1
 7976 07:35:49.523475  <4>[  248.478968] r10: c1a71d24  r9 : c8c60a40  r8 : f28de01c
 7977 07:35:49.523644  <4>[  248.484418] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 7978 07:35:49.523792  <4>[  248.491278] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 00000062
 7979 07:35:49.523927  <4>[  248.498039] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7980 07:35:49.524064  <4>[  248.505506] Control: 10c5387d  Table: c5fe406a  DAC: 00000051
 7981 07:35:49.526138  <1>[  248.511557] Register r0 information: non-paged memory
 7982 07:35:49.566196  <1>[  248.516919] Register r1 information: NULL pointer
 7983 07:35:49.566882  <1>[  248.521870] Register r2 information: NULL pointer
 7984 07:35:49.567052  <1>[  248.526821] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 7985 07:35:49.567204  <6>[  248.540596]     copy_process+0x1f4/0x1f64
 7986 07:35:49.567348  <6>[  248.544853]     kernel_clone+0xac/0x388
 7987 07:35:49.567481  <6>[  248.549009]     sys_clone+0x78/0x9c
 7988 07:35:49.567620  <6>[  248.552761]     ret_fast_syscall+0x0/0x1c
 7989 07:35:49.567751  <4>[  248.557011]  Free path:
 7990 07:35:49.569226  <6>[  248.559741]     rcu_core+0x2dc/0xb14
 7991 07:35:49.609533  <6>[  248.563594]     handle_softirqs+0x15c/0x430
 7992 07:35:49.610234  <6>[  248.568053]     irq_exit+0xac/0xd4
 7993 07:35:49.610404  <6>[  248.571703]     call_with_stack+0x18/0x20
 7994 07:35:49.610553  <6>[  248.575964]     __irq_svc+0x9c/0xb8
 7995 07:35:49.610688  <6>[  248.579711]     tcp_options_write.constprop.0+0x6c/0x278
 7996 07:35:49.610823  <6>[  248.585379]     __tcp_transmit_skb+0x398/0xd68
 7997 07:35:49.610954  <6>[  248.590038]     tcp_write_xmit+0x378/0x18bc
 7998 07:35:49.611085  <6>[  248.594496]     __tcp_push_pending_frames+0x38/0x11c
 7999 07:35:49.612493  <6>[  248.599759]     tcp_sock_set_cork+0x44/0x50
 8000 07:35:49.652916  <6>[  248.604211]     xs_tcp_send_request+0x1e0/0x288
 8001 07:35:49.653627  <6>[  248.609068]     xprt_transmit+0x1a0/0x4a0
 8002 07:35:49.653800  <6>[  248.613318]     call_transmit+0x80/0x8c
 8003 07:35:49.653949  <6>[  248.617475]     __rpc_execute+0xc8/0x5d0
 8004 07:35:49.654083  <6>[  248.621639]     rpc_execute+0xa4/0x14c
 8005 07:35:49.654213  <6>[  248.625693]     rpc_run_task+0x170/0x1b8
 8006 07:35:49.654345  <1>[  248.629853] Register r4 information: non-paged memory
 8007 07:35:49.654480  <1>[  248.635215] Register r5 information: non-paged memory
 8008 07:35:49.654610  <1>[  248.640471] Register r6 information: non-paged memory
 8009 07:35:49.696171  <1>[  248.645824] Register r7 information: non-paged memory
 8010 07:35:49.696567  <1>[  248.651177] Register r8 information: vmalloc memory
 8011 07:35:49.697011  <1>[  248.656331] Register r9 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8012 07:35:49.697169  <6>[  248.670107]     copy_process+0x1f4/0x1f64
 8013 07:35:49.697303  <6>[  248.674364]     kernel_clone+0xac/0x388
 8014 07:35:49.697435  <6>[  248.678419]     sys_clone+0x78/0x9c
 8015 07:35:49.697564  <6>[  248.682171]     ret_fast_syscall+0x0/0x1c
 8016 07:35:49.697738  <4>[  248.686524]  Free path:
 8017 07:35:49.699622  <6>[  248.689255]     rcu_core+0x2dc/0xb14
 8018 07:35:49.739663  <6>[  248.693008]     handle_softirqs+0x15c/0x430
 8019 07:35:49.740350  <6>[  248.697467]     irq_exit+0xac/0xd4
 8020 07:35:49.740519  <6>[  248.701218]     call_with_stack+0x18/0x20
 8021 07:35:49.740668  <6>[  248.705481]     __irq_svc+0x9c/0xb8
 8022 07:35:49.740804  <6>[  248.709228]     tcp_options_write.constprop.0+0x6c/0x278
 8023 07:35:49.740938  <6>[  248.714796]     __tcp_transmit_skb+0x398/0xd68
 8024 07:35:49.741067  <6>[  248.719555]     tcp_write_xmit+0x378/0x18bc
 8025 07:35:49.741197  <6>[  248.724013]     __tcp_push_pending_frames+0x38/0x11c
 8026 07:35:49.743164  <6>[  248.729277]     tcp_sock_set_cork+0x44/0x50
 8027 07:35:49.783048  <6>[  248.733728]     xs_tcp_send_request+0x1e0/0x288
 8028 07:35:49.783440  <6>[  248.738485]     xprt_transmit+0x1a0/0x4a0
 8029 07:35:49.783882  <6>[  248.742834]     call_transmit+0x80/0x8c
 8030 07:35:49.784035  <6>[  248.746890]     __rpc_execute+0xc8/0x5d0
 8031 07:35:49.784175  <6>[  248.751147]     rpc_execute+0xa4/0x14c
 8032 07:35:49.784307  <6>[  248.755101]     rpc_run_task+0x170/0x1b8
 8033 07:35:49.784442  <1>[  248.759358] Register r10 information: non-slab/vmalloc memory
 8034 07:35:49.786322  <1>[  248.765320] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 8035 07:35:49.826340  <1>[  248.777733] Register r12 information: NULL pointer
 8036 07:35:49.827018  <0>[  248.782786] Process cat (pid: 4617, stack limit = 0xf28dc000)
 8037 07:35:49.827189  <0>[  248.788743] Stack: (0xf28dde20 to 0xf28de000)
 8038 07:35:49.827338  <0>[  248.793400] de20: c1f96a74 c1f96a74 c1f96a74 fffffe44 00000020 c03ca1b0 f28dde5c c062137c
 8039 07:35:49.827480  <0>[  248.801877] de40: 00000020 c17275ec f28dde5c 00000020 b6f3e000 f28ddffc 00000000 00000001
 8040 07:35:49.827612  <0>[  248.810352] de60: c8c60a40 c0e03574 00000022 00000000 f28ddffc 73696854 20736920 65742061
 8041 07:35:49.869770  <0>[  248.818827] de80: 0a2e7473 69685400 73692073 74206120 2e747365 5d04232f f28ddebc 00000016
 8042 07:35:49.870455  <0>[  248.827403] dea0: c7d48000 00000000 f28ddf80 c278c1a8 f28ddf80 c8e7ea40 004cfe38 c0e007ac
 8043 07:35:49.870625  <0>[  248.835877] dec0: 00000016 c0e00b90 c0e00a74 c5877a40 b6dd8000 00000016 c3a4f4b8 c0890ff0
 8044 07:35:49.870776  <0>[  248.844351] dee0: c5877a40 c0890f94 f28ddf80 b6dd8000 c8c60a40 00000016 c8e7ea40 c0628618
 8045 07:35:49.870915  <0>[  248.852823] df00: c5fe6db0 00000000 00000000 00000000 00000000 00000016 b6dd8000 0001ffea
 8046 07:35:49.913156  <0>[  248.861295] df20: 00000001 00000000 c5877b40 00000000 00000000 00000000 00000000 00000000
 8047 07:35:49.913837  <0>[  248.869767] df40: 00000000 00000000 00000000 00000000 00000022 5d04232f 00000000 c5877a40
 8048 07:35:49.914008  <0>[  248.878240] df60: c5877a40 00000000 00000000 c03002f0 c8c60a40 00000004 004cfe38 c0628b74
 8049 07:35:49.914156  <0>[  248.886712] df80: 00000000 00000000 00000000 5d04232f 000000c0 00000016 00000016 7ff00000
 8050 07:35:49.914291  <0>[  248.895185] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dd8000 00000016 00000001
 8051 07:35:49.956551  <0>[  248.903660] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004cfe38
 8052 07:35:49.957234  <0>[  248.912134] dfe0: 00000004 beed6788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 8053 07:35:49.957402  <0>[  248.920599] Call trace: 
 8054 07:35:49.957543  <0>[  248.920614]  usercopy_abort from __check_object_size+0x164/0x310
 8055 07:35:49.957721  <0>[  248.929731]  __check_object_size from do_usercopy_stack+0x358/0x380
 8056 07:35:49.957863  <0>[  248.936312]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8057 07:35:49.957995  <0>[  248.942292]  lkdtm_do_action from direct_entry+0x11c/0x140
 8058 07:35:49.959454  <0>[  248.948074]  direct_entry from full_proxy_write+0x5c/0x8c
 8059 07:35:49.999880  <0>[  248.953750]  full_proxy_write from vfs_write+0xbc/0x3cc
 8060 07:35:50.000566  <0>[  248.959226]  vfs_write from ksys_write+0x78/0xf8
 8061 07:35:50.000736  <0>[  248.964202]  ksys_write from ret_fast_syscall+0x0/0x1c
 8062 07:35:50.000885  <0>[  248.969575] Exception stack(0xf28ddfa8 to 0xf28ddff0)
 8063 07:35:50.001020  <0>[  248.974933] dfa0:                   00000016 00000016 00000001 b6dd8000 00000016 00000001
 8064 07:35:50.001156  <0>[  248.983407] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004cfe38
 8065 07:35:50.003250  <0>[  248.991876] dfe0: 00000004 beed6788 b6e9e33b b6e17616
 8066 07:35:50.035492  <0>[  248.997234] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 8067 07:35:50.035774  <4>[  249.003590] ---[ end trace 0000000000000000 ]---
 8068 07:35:50.035934  <6>[  249.008538] note: cat[4617] exited with irqs disabled
 8069 07:35:50.038801  # Segmentation fault
 8070 07:35:50.590073  # [  248.348553] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 8071 07:35:50.590360  # [  248.353581] lkdtm: good_stack: f28dde74-f28dde94
 8072 07:35:50.590519  # [  248.358455] lkdtm: bad_stack : f28ddffc-f28de01c
 8073 07:35:50.590658  # [  248.363621] lkdtm: attempting good copy_to_user of local stack
 8074 07:35:50.590792  # [  248.369574] lkdtm: attempting bad copy_to_user of distant stack
 8075 07:35:50.590924  # [  248.375635] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 8076 07:35:50.593205  # [  248.386047] ------------[ cut here ]------------
 8077 07:35:50.633226  # [  248.390820] kernel BUG at mm/usercopy.c:102!
 8078 07:35:50.633587  # [  248.395377] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8079 07:35:50.676253  # [  248.400841] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8080 07:35:50.676918  # [  248.437327] CPU: 1 UID: 0 PID: 4617 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8081 07:35:50.677090  # [  248.446929] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8082 07:35:50.677233  # [  248.452178] Hardware name: STM32 (Device Tree Support)
 8083 07:35:50.677368  # [  248.457625] PC is at usercopy_abort+0x98/0x9c
 8084 07:35:50.677499  # [  248.462200] LR is at usercopy_abort+0x98/0x9c
 8085 07:35:50.677674  # [  248.466859] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 8086 07:35:50.720110  # [  248.473417] sp : f28dde20  ip : 00000000  fp : f0f0f0f1
 8087 07:35:50.720480  # [  248.478968] r10: c1a71d24  r9 : c8c60a40  r8 : f28de01c
 8088 07:35:50.720931  # [  248.484418] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 8089 07:35:50.721089  # [  248.491278] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : 00000062
 8090 07:35:50.721230  # [  248.498039] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8091 07:35:50.721375  # [  248.505506] Control: 10c5387d  Table: c5fe406a  DAC: 00000051
 8092 07:35:50.721514  # [  248.511557] Register r0 information: non-paged memory
 8093 07:35:50.723514  # [  248.516919] Register r1 information: NULL pointer
 8094 07:35:50.763383  # [  248.521870] Register r2 information: NULL pointer
 8095 07:35:50.764016  # [  248.526821] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8096 07:35:50.764186  # [  248.540596]     copy_process+0x1f4/0x1f64
 8097 07:35:50.764324  # [  248.544853]     kernel_clone+0xac/0x388
 8098 07:35:50.764455  # [  248.549009]     sys_clone+0x78/0x9c
 8099 07:35:50.764584  # [  248.552761]     ret_fast_syscall+0x0/0x1c
 8100 07:35:50.764711  # [  248.557011]  Free path:
 8101 07:35:50.766578  # [  248.559741]     rcu_core+0x2dc/0xb14
 8102 07:35:50.806907  # [  248.563594]     handle_softirqs+0x15c/0x430
 8103 07:35:50.807208  # [  248.568053]     irq_exit+0xac/0xd4
 8104 07:35:50.807640  # [  248.571703]     call_with_stack+0x18/0x20
 8105 07:35:50.807793  # [  248.575964]     __irq_svc+0x9c/0xb8
 8106 07:35:50.807929  # [  248.579711]     tcp_options_write.constprop.0+0x6c/0x278
 8107 07:35:50.808062  # [  248.585379]     __tcp_transmit_skb+0x398/0xd68
 8108 07:35:50.808195  # [  248.590038]     tcp_write_xmit+0x378/0x18bc
 8109 07:35:50.808325  # [  248.594496]     __tcp_push_pending_frames+0x38/0x11c
 8110 07:35:50.808457  # [  248.599759]     tcp_sock_set_cork+0x44/0x50
 8111 07:35:50.809885  # [  248.604211]     xs_tcp_send_request+0x1e0/0x288
 8112 07:35:50.850186  # [  248.609068]     xprt_transmit+0x1a0/0x4a0
 8113 07:35:50.850813  # [  248.613318]     call_transmit+0x80/0x8c
 8114 07:35:50.850985  # [  248.617475]     __rpc_execute+0xc8/0x5d0
 8115 07:35:50.851129  # [  248.621639]     rpc_execute+0xa4/0x14c
 8116 07:35:50.851280  # [  248.625693]     rpc_run_task+0x170/0x1b8
 8117 07:35:50.851426  # [  248.629853] Register r4 information: non-paged memory
 8118 07:35:50.851558  # [  248.635215] Register r5 information: non-paged memory
 8119 07:35:50.851694  # [  248.640471] Register r6 information: non-paged memory
 8120 07:35:50.853292  # [  248.645824] Register r7 information: non-paged memory
 8121 07:35:50.893474  # [  248.651177] Register r8 information: vmalloc memory
 8122 07:35:50.894142  # [  248.656331] Register r9 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8123 07:35:50.894317  # [  248.670107]     copy_process+0x1f4/0x1f64
 8124 07:35:50.894466  # [  248.674364]     kernel_clone+0xac/0x388
 8125 07:35:50.894599  # [  248.678419]     sys_clone+0x78/0x9c
 8126 07:35:50.894735  # [  248.682171]     ret_fast_syscall+0x0/0x1c
 8127 07:35:50.894866  # [  248.686524]  Free path:
 8128 07:35:50.895003  # [  248.689255]     rcu_core+0x2dc/0xb14
 8129 07:35:50.896552  # [  248.693008]     handle_softirqs+0x15c/0x430
 8130 07:35:50.936990  # [  248.697467]     irq_exit+0xac/0xd4
 8131 07:35:50.938892  # [  248.701218]     call_with_stack+0x18/0x20
 8132 07:35:50.939191  # [  248.705481]     __irq_svc+0x9c/0xb8
 8133 07:35:50.939347  # [  248.709228]     tcp_options_write.constprop.0+0x6c/0x278
 8134 07:35:50.939485  # [  248.714796]     __tcp_transmit_skb+0x398/0xd68
 8135 07:35:50.939618  # [  248.719555]     tcp_write_xmit+0x378/0x18bc
 8136 07:35:50.939747  # [  248.724013]     __tcp_push_pending_frames+0x38/0x11c
 8137 07:35:50.939875  # [  248.729277]     tcp_sock_set_cork+0x44/0x50
 8138 07:35:50.940005  # [  248.733728]     xs_tcp_send_request+0x1e0/0x288
 8139 07:35:50.940568  # [  248.738485]     xprt_transmit+0x1a0/0x4a0
 8140 07:35:50.980113  # [  248.742834]     call_transmit+0x80/0x8c
 8141 07:35:50.981064  # [  248.746890]     __rpc_execute+0xc8/0x5d0
 8142 07:35:50.981279  # [  248.751147]     rpc_execute+0xa4/0x14c
 8143 07:35:50.981435  # [  248.755101]     rpc_run_task+0x170/0x1b8
 8144 07:35:50.981593  # [  248.759358] Register r10 information: non-slab/vmalloc memory
 8145 07:35:50.981744  # [  248.765320] Register r11 information: 0-page vmalloc region starting at 0xf0eeb000 allocated at dma_common_contiguous_remap+0x74/0x90
 8146 07:35:50.981881  # [  248.777733] Register r12 information: NULL pointer
 8147 07:35:51.023416  # [  248.782786] Process cat (pid: 4617, stack limit = 0xf28dc000)
 8148 07:35:51.023986  # [  248.788743] Stack: (0xf28dde20 to 0xf28de000)
 8149 07:35:51.024153  # [  248.793400] de20: c1f96a74 c1f96a74 c1f96a74 fffffe44 00000020 c03ca1b0 f28dde5c c062137c
 8150 07:35:51.024298  # [  248.801877] de40: 00000020 c17275ec f28dde5c 00000020 b6f3e000 f28ddffc 00000000 00000001
 8151 07:35:51.024433  # [  248.810352] de60: c8c60a40 c0e03574 00000022 00000000 f28ddffc 73696854 20736920 65742061
 8152 07:35:51.027172  # [  248.818827] de80: 0a2e7473 69685400 73692073 74206120 2e747365 5d04232f f28ddebc 00000016
 8153 07:35:51.067138  # [  248.827403] dea0: c7d48000 00000000 f28ddf80 c278c1a8 f28ddf80 c8e7ea40 004cfe38 c0e007ac
 8154 07:35:51.067710  # [  248.835877] dec0: 00000016 c0e00b90 c0e00a74 c5877a40 b6dd8000 00000016 c3a4f4b8 c0890ff0
 8155 07:35:51.067878  # [  248.844351] dee0: c5877a40 c0890f94 f28ddf80 b6dd8000 c8c60a40 00000016 c8e7ea40 c0628618
 8156 07:35:51.068019  # [  248.852823] df00: c5fe6db0 00000000 00000000 00000000 00000000 00000016 b6dd8000 0001ffea
 8157 07:35:51.068155  # [  248.861295] df20: 00000001 00000000 c5877b40 00000000 00000000 00000000 00000000 00000000
 8158 07:35:51.110473  # [  248.869767] df40: 00000000 00000000 00000000 00000000 00000022 5d04232f 00000000 c5877a40
 8159 07:35:51.111148  # [  248.878240] df60: c5877a40 00000000 00000000 c03002f0 c8c60a40 00000004 004cfe38 c0628b74
 8160 07:35:51.111328  # [  248.886712] df80: 00000000 00000000 00000000 5d04232f 000000c0 00000016 00000016 7ff00000
 8161 07:35:51.111474  # [  248.895185] dfa0: 00000004 c03000c0 00000016 00000016 00000001 b6dd8000 00000016 00000001
 8162 07:35:51.111622  # [  248.903660] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004cfe38
 8163 07:35:51.153422  # [  248.912134] dfe0: 00000004 beed6788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 8164 07:35:51.153843  # [  248.920599] Call trace: 
 8165 07:35:51.154345  # [  248.920614]  usercopy_abort from __check_object_size+0x164/0x310
 8166 07:35:51.154513  # [  248.929731]  __check_object_size from do_usercopy_stack+0x358/0x380
 8167 07:35:51.154657  # [  248.936312]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8168 07:35:51.154791  # [  248.942292]  lkdtm_do_action from direct_entry+0x11c/0x140
 8169 07:35:51.154931  # [  248.948074]  direct_entry from full_proxy_write+0x5c/0x8c
 8170 07:35:51.156555  # [  248.953750]  full_proxy_write from vfs_write+0xbc/0x3cc
 8171 07:35:51.197298  # [  248.959226]  vfs_write from ksys_write+0x78/0xf8
 8172 07:35:51.198002  # [  248.964202]  ksys_write from ret_fast_syscall+0x0/0x1c
 8173 07:35:51.198173  # [  248.969575] Exception stack(0xf28ddfa8 to 0xf28ddff0)
 8174 07:35:51.198319  # [  248.974933] dfa0:                   00000016 00000016 00000001 b6dd8000 00000016 00000001
 8175 07:35:51.198455  # [  248.983407] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6dd8000 00020000 004cfe38
 8176 07:35:51.198586  # [  248.991876] dfe0: 00000004 beed6788 b6e9e33b b6e17616
 8177 07:35:51.200259  # [  248.997234] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 8178 07:35:51.229303  # [  249.003590] ---[ end trace 0000000000000000 ]---
 8179 07:35:51.229946  # [  249.008538] note: cat[4617] exited with irqs disabled
 8180 07:35:51.230115  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 8181 07:35:51.230266  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 8182 07:35:51.232475  # timeout set to 45
 8183 07:35:51.232774  # selftests: lkdtm: USERCOPY_KERNEL.sh
 8184 07:35:52.073449  <6>[  251.028939] lkdtm: Performing direct entry USERCOPY_KERNEL
 8185 07:35:52.073838  <6>[  251.033601] lkdtm: attempting good copy_to_user from kernel rodata: c1a71d24
 8186 07:35:52.074003  <6>[  251.040928] lkdtm: attempting bad copy_to_user from kernel text: c059d5c8
 8187 07:35:52.074147  <0>[  251.047934] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2741704, size 4096)!
 8188 07:35:52.074290  <4>[  251.057929] ------------[ cut here ]------------
 8189 07:35:52.076588  <2>[  251.062689] kernel BUG at mm/usercopy.c:102!
 8190 07:35:52.116495  <0>[  251.067241] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8191 07:35:52.117166  <4>[  251.072800] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8192 07:35:52.159866  <4>[  251.109274] CPU: 0 UID: 0 PID: 4704 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8193 07:35:52.160545  <4>[  251.118865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8194 07:35:52.160715  <4>[  251.124110] Hardware name: STM32 (Device Tree Support)
 8195 07:35:52.160862  <4>[  251.129557] PC is at usercopy_abort+0x98/0x9c
 8196 07:35:52.160997  <4>[  251.134131] LR is at usercopy_abort+0x98/0x9c
 8197 07:35:52.161126  <4>[  251.138789] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 8198 07:35:52.161256  <4>[  251.145347] sp : f2955e60  ip : 00000000  fp : 0042fe38
 8199 07:35:52.163220  <4>[  251.150796] r10: c8e7ea40  r9 : f2955f80  r8 : c059e5c8
 8200 07:35:52.203211  <4>[  251.156346] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 0029d5c8
 8201 07:35:52.203890  <4>[  251.163204] r3 : c8c66e40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8202 07:35:52.204059  <4>[  251.169962] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8203 07:35:52.204200  <4>[  251.177426] Control: 10c5387d  Table: c5a0c06a  DAC: 00000051
 8204 07:35:52.204334  <1>[  251.183476] Register r0 information: non-paged memory
 8205 07:35:52.204465  <1>[  251.188835] Register r1 information: NULL pointer
 8206 07:35:52.206574  <1>[  251.193788] Register r2 information: NULL pointer
 8207 07:35:52.246923  <1>[  251.198739] Register r3 information: slab task_struct start c8c66e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8208 07:35:52.247294  <6>[  251.212512]     copy_process+0x1f4/0x1f64
 8209 07:35:52.247454  <6>[  251.216769]     kernel_clone+0xac/0x388
 8210 07:35:52.247598  <6>[  251.220923]     sys_clone+0x78/0x9c
 8211 07:35:52.247730  <6>[  251.224676]     ret_fast_syscall+0x0/0x1c
 8212 07:35:52.247861  <4>[  251.228926]  Free path:
 8213 07:35:52.247990  <6>[  251.231656]     rcu_core+0x2dc/0xb14
 8214 07:35:52.248119  <6>[  251.235509]     handle_softirqs+0x15c/0x430
 8215 07:35:52.249502  <6>[  251.239967]     irq_exit+0xac/0xd4
 8216 07:35:52.290004  <6>[  251.243618]     call_with_stack+0x18/0x20
 8217 07:35:52.290685  <6>[  251.247880]     __irq_svc+0x9c/0xb8
 8218 07:35:52.290852  <6>[  251.251629]     search_index+0x5c/0xd8
 8219 07:35:52.291002  <6>[  251.255687]     unwind_frame+0x94/0x92c
 8220 07:35:52.291142  <6>[  251.259745]     arch_stack_walk+0x84/0x100
 8221 07:35:52.291272  <6>[  251.264198]     stack_trace_save+0x50/0x78
 8222 07:35:52.291409  <6>[  251.268557]     set_track_prepare+0x40/0x74
 8223 07:35:52.291538  <6>[  251.273016]     ___slab_alloc+0xd28/0xd7c
 8224 07:35:52.291668  <6>[  251.277273]     kmem_cache_alloc_noprof+0x128/0x3a8
 8225 07:35:52.292896  <6>[  251.282436]     security_file_alloc+0x30/0xf0
 8226 07:35:52.333318  <6>[  251.287095]     init_file+0x48/0xd0
 8227 07:35:52.334023  <6>[  251.290841]     alloc_empty_file+0x78/0x13c
 8228 07:35:52.334195  <6>[  251.295292]     path_openat+0x3c/0x1198
 8229 07:35:52.334342  <1>[  251.299345] Register r4 information: non-paged memory
 8230 07:35:52.334477  <1>[  251.304702] Register r5 information: non-paged memory
 8231 07:35:52.334627  <1>[  251.310056] Register r6 information: non-paged memory
 8232 07:35:52.334775  <1>[  251.315408] Register r7 information: non-paged memory
 8233 07:35:52.334916  <1>[  251.320761] Register r8 information: non-slab/vmalloc memory
 8234 07:35:52.376974  <1>[  251.326720] Register r9 information: 2-page vmalloc region starting at 0xf2954000 allocated at kernel_clone+0xac/0x388
 8235 07:35:52.377344  <1>[  251.337733] Register r10 information: slab kmalloc-192 start c8e7ea00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8236 07:35:52.377510  <6>[  251.351593]     full_proxy_open+0x124/0x24c
 8237 07:35:52.377698  <6>[  251.356043]     do_dentry_open+0x144/0x4dc
 8238 07:35:52.377843  <6>[  251.360398]     vfs_open+0x2c/0xec
 8239 07:35:52.377975  <6>[  251.364050]     path_openat+0x748/0x1198
 8240 07:35:52.379830  <6>[  251.368301]     do_filp_open+0x98/0x134
 8241 07:35:52.420084  <6>[  251.372359]     do_sys_openat2+0xbc/0xe4
 8242 07:35:52.420770  <6>[  251.376624]     sys_openat+0x98/0xd4
 8243 07:35:52.420941  <6>[  251.380487]     ret_fast_syscall+0x0/0x1c
 8244 07:35:52.421081  <4>[  251.384744]  Free path:
 8245 07:35:52.421215  <6>[  251.387476]     nfs_pgio_header_free+0x34/0x48
 8246 07:35:52.421346  <6>[  251.392139]     nfs_write_completion+0x60/0x240
 8247 07:35:52.421477  <6>[  251.396992]     rpc_free_task+0x34/0x54
 8248 07:35:52.421644  <6>[  251.401050]     rpc_async_release+0x24/0x40
 8249 07:35:52.421786  <6>[  251.405507]     process_one_work+0x1b8/0x450
 8250 07:35:52.423315  <6>[  251.410064]     worker_thread+0x1d4/0x3c4
 8251 07:35:52.463412  <6>[  251.414316]     kthread+0xe8/0x104
 8252 07:35:52.463804  <6>[  251.418064]     ret_from_fork+0x14/0x28
 8253 07:35:52.464247  <1>[  251.422111] Register r11 information: non-paged memory
 8254 07:35:52.464403  <1>[  251.427569] Register r12 information: NULL pointer
 8255 07:35:52.464543  <0>[  251.432621] Process cat (pid: 4704, stack limit = 0xf2954000)
 8256 07:35:52.464677  <0>[  251.438678] Stack: (0xf2955e60 to 0xf2956000)
 8257 07:35:52.464814  <0>[  251.443336] 5e60: c1f96a74 c1f96a74 c1f96a74 0029d5c8 00001000 c0317008 c059d5c8 c062150c
 8258 07:35:52.466796  <0>[  251.451811] 5e80: 00001000 c17275ec f2955e9c b6fa8000 00001000 00000011 f2955f80 c278c1c0
 8259 07:35:52.507129  <0>[  251.460286] 5ea0: f2955f80 c0e027b4 00000022 00000000 00000010 c5a91000 00000000 c0e007ac
 8260 07:35:52.507490  <0>[  251.468760] 5ec0: 00000010 c0e00b90 c0e00a74 c5877d40 b6e48000 00000010 c3a4f4b8 c0890ff0
 8261 07:35:52.507646  <0>[  251.477235] 5ee0: c5877d40 c0890f94 f2955f80 b6e48000 c8c66e40 00000010 c8e7ea40 c0628618
 8262 07:35:52.507787  <0>[  251.485709] 5f00: c5a0edb8 00000000 00000000 00000000 00000000 00000010 b6e48000 0001fff0
 8263 07:35:52.510158  <0>[  251.494180] 5f20: 00000001 00000000 c5877540 00000000 00000000 00000000 00000000 00000000
 8264 07:35:52.550483  <0>[  251.502653] 5f40: 00000000 00000000 00000000 00000000 00000022 a402acae 00000000 c5877d40
 8265 07:35:52.550842  <0>[  251.511127] 5f60: c5877d40 00000000 00000000 c03002f0 c8c66e40 00000004 0042fe38 c0628b74
 8266 07:35:52.551007  <0>[  251.519599] 5f80: 00000000 00000000 00000000 a402acae 000000c0 00000010 00000010 7ff00000
 8267 07:35:52.551149  <0>[  251.528072] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e48000 00000010 00000001
 8268 07:35:52.553516  <0>[  251.536646] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 8269 07:35:52.593551  <0>[  251.545119] 5fe0: 00000004 be9f7788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 8270 07:35:52.594249  <0>[  251.553583] Call trace: 
 8271 07:35:52.594418  <0>[  251.553600]  usercopy_abort from __check_object_size+0x2f4/0x310
 8272 07:35:52.594570  <0>[  251.562618]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8273 07:35:52.594706  <0>[  251.569601]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8274 07:35:52.594845  <0>[  251.575984]  lkdtm_do_action from direct_entry+0x11c/0x140
 8275 07:35:52.596843  <0>[  251.581669]  direct_entry from full_proxy_write+0x5c/0x8c
 8276 07:35:52.636894  <0>[  251.587345]  full_proxy_write from vfs_write+0xbc/0x3cc
 8277 07:35:52.637588  <0>[  251.592924]  vfs_write from ksys_write+0x78/0xf8
 8278 07:35:52.637769  <0>[  251.597801]  ksys_write from ret_fast_syscall+0x0/0x1c
 8279 07:35:52.637919  <0>[  251.603173] Exception stack(0xf2955fa8 to 0xf2955ff0)
 8280 07:35:52.638054  <0>[  251.608531] 5fa0:                   00000010 00000010 00000001 b6e48000 00000010 00000001
 8281 07:35:52.638195  <0>[  251.617006] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 8282 07:35:52.640224  <0>[  251.625475] 5fe0: 00000004 be9f7788 b6f0e33b b6e87616
 8283 07:35:52.663099  <0>[  251.630833] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 8284 07:35:52.663762  <4>[  251.637190] ---[ end trace 0000000000000000 ]---
 8285 07:35:52.666780  <6>[  251.642137] note: cat[4704] exited with irqs disabled
 8286 07:35:52.682644  # Segmentation fault
 8287 07:35:53.357160  # [  251.028939] lkdtm: Performing direct entry USERCOPY_KERNEL
 8288 07:35:53.357516  # [  251.033601] lkdtm: attempting good copy_to_user from kernel rodata: c1a71d24
 8289 07:35:53.357702  # [  251.040928] lkdtm: attempting bad copy_to_user from kernel text: c059d5c8
 8290 07:35:53.357840  # [  251.047934] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2741704, size 4096)!
 8291 07:35:53.357973  # [  251.057929] ------------[ cut here ]------------
 8292 07:35:53.358113  # [  251.062689] kernel BUG at mm/usercopy.c:102!
 8293 07:35:53.400256  # [  251.067241] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8294 07:35:53.400555  # [  251.072800] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8295 07:35:53.443859  # [  251.109274] CPU: 0 UID: 0 PID: 4704 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8296 07:35:53.444441  # [  251.118865] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8297 07:35:53.444608  # [  251.124110] Hardware name: STM32 (Device Tree Support)
 8298 07:35:53.444746  # [  251.129557] PC is at usercopy_abort+0x98/0x9c
 8299 07:35:53.444877  # [  251.134131] LR is at usercopy_abort+0x98/0x9c
 8300 07:35:53.445007  # [  251.138789] pc : [<c172a840>]    lr : [<c172a840>]    psr: 60080013
 8301 07:35:53.445135  # [  251.145347] sp : f2955e60  ip : 00000000  fp : 0042fe38
 8302 07:35:53.446878  # [  251.150796] r10: c8e7ea40  r9 : f2955f80  r8 : c059e5c8
 8303 07:35:53.487323  # [  251.156346] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 0029d5c8
 8304 07:35:53.487958  # [  251.163204] r3 : c8c66e40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8305 07:35:53.488129  # [  251.169962] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8306 07:35:53.488274  # [  251.177426] Control: 10c5387d  Table: c5a0c06a  DAC: 00000051
 8307 07:35:53.488408  # [  251.183476] Register r0 information: non-paged memory
 8308 07:35:53.488567  # [  251.188835] Register r1 information: NULL pointer
 8309 07:35:53.488700  # [  251.193788] Register r2 information: NULL pointer
 8310 07:35:53.530534  # [  251.198739] Register r3 information: slab task_struct start c8c66e00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8311 07:35:53.530825  # [  251.212512]     copy_process+0x1f4/0x1f64
 8312 07:35:53.530979  # [  251.216769]     kernel_clone+0xac/0x388
 8313 07:35:53.531115  # [  251.220923]     sys_clone+0x78/0x9c
 8314 07:35:53.531245  # [  251.224676]     ret_fast_syscall+0x0/0x1c
 8315 07:35:53.531374  # [  251.228926]  Free path:
 8316 07:35:53.531502  # [  251.231656]     rcu_core+0x2dc/0xb14
 8317 07:35:53.531636  # [  251.235509]     handle_softirqs+0x15c/0x430
 8318 07:35:53.533409  # [  251.239967]     irq_exit+0xac/0xd4
 8319 07:35:53.573593  # [  251.243618]     call_with_stack+0x18/0x20
 8320 07:35:53.573918  # [  251.247880]     __irq_svc+0x9c/0xb8
 8321 07:35:53.574352  # [  251.251629]     search_index+0x5c/0xd8
 8322 07:35:53.574505  # [  251.255687]     unwind_frame+0x94/0x92c
 8323 07:35:53.574641  # [  251.259745]     arch_stack_walk+0x84/0x100
 8324 07:35:53.574776  # [  251.264198]     stack_trace_save+0x50/0x78
 8325 07:35:53.574904  # [  251.268557]     set_track_prepare+0x40/0x74
 8326 07:35:53.575034  # [  251.273016]     ___slab_alloc+0xd28/0xd7c
 8327 07:35:53.575162  # [  251.277273]     kmem_cache_alloc_noprof+0x128/0x3a8
 8328 07:35:53.575293  # [  251.282436]     security_file_alloc+0x30/0xf0
 8329 07:35:53.577327  # [  251.287095]     init_file+0x48/0xd0
 8330 07:35:53.617014  # [  251.290841]     alloc_empty_file+0x78/0x13c
 8331 07:35:53.617615  # [  251.295292]     path_openat+0x3c/0x1198
 8332 07:35:53.617810  # [  251.299345] Register r4 information: non-paged memory
 8333 07:35:53.617960  # [  251.304702] Register r5 information: non-paged memory
 8334 07:35:53.618097  # [  251.310056] Register r6 information: non-paged memory
 8335 07:35:53.618232  # [  251.315408] Register r7 information: non-paged memory
 8336 07:35:53.618366  # [  251.320761] Register r8 information: non-slab/vmalloc memory
 8337 07:35:53.660359  # [  251.326720] Register r9 information: 2-page vmalloc region starting at 0xf2954000 allocated at kernel_clone+0xac/0x388
 8338 07:35:53.660936  # [  251.337733] Register r10 information: slab kmalloc-192 start c8e7ea00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8339 07:35:53.661105  # [  251.351593]     full_proxy_open+0x124/0x24c
 8340 07:35:53.661245  # [  251.356043]     do_dentry_open+0x144/0x4dc
 8341 07:35:53.661380  # [  251.360398]     vfs_open+0x2c/0xec
 8342 07:35:53.661512  # [  251.364050]     path_openat+0x748/0x1198
 8343 07:35:53.661681  # [  251.368301]     do_filp_open+0x98/0x134
 8344 07:35:53.663513  # [  251.372359]     do_sys_openat2+0xbc/0xe4
 8345 07:35:53.704037  # [  251.376624]     sys_openat+0x98/0xd4
 8346 07:35:53.704340  # [  251.380487]     ret_fast_syscall+0x0/0x1c
 8347 07:35:53.704768  # [  251.384744]  Free path:
 8348 07:35:53.704919  # [  251.387476]     nfs_pgio_header_free+0x34/0x48
 8349 07:35:53.705057  # [  251.392139]     nfs_write_completion+0x60/0x240
 8350 07:35:53.705194  # [  251.396992]     rpc_free_task+0x34/0x54
 8351 07:35:53.705333  # [  251.401050]     rpc_async_release+0x24/0x40
 8352 07:35:53.705465  # [  251.405507]     process_one_work+0x1b8/0x450
 8353 07:35:53.705643  # [  251.410064]     worker_thread+0x1d4/0x3c4
 8354 07:35:53.705797  # [  251.414316]     kthread+0xe8/0x104
 8355 07:35:53.707194  # [  251.418064]     ret_from_fork+0x14/0x28
 8356 07:35:53.747497  # [  251.422111] Register r11 information: non-paged memory
 8357 07:35:53.748099  # [  251.427569] Register r12 information: NULL pointer
 8358 07:35:53.748265  # [  251.432621] Process cat (pid: 4704, stack limit = 0xf2954000)
 8359 07:35:53.748415  # [  251.438678] Stack: (0xf2955e60 to 0xf2956000)
 8360 07:35:53.748565  # [  251.443336] 5e60: c1f96a74 c1f96a74 c1f96a74 0029d5c8 00001000 c0317008 c059d5c8 c062150c
 8361 07:35:53.748709  # [  251.451811] 5e80: 00001000 c17275ec f2955e9c b6fa8000 00001000 00000011 f2955f80 c278c1c0
 8362 07:35:53.790807  # [  251.460286] 5ea0: f2955f80 c0e027b4 00000022 00000000 00000010 c5a91000 00000000 c0e007ac
 8363 07:35:53.791461  # [  251.468760] 5ec0: 00000010 c0e00b90 c0e00a74 c5877d40 b6e48000 00000010 c3a4f4b8 c0890ff0
 8364 07:35:53.791629  # [  251.477235] 5ee0: c5877d40 c0890f94 f2955f80 b6e48000 c8c66e40 00000010 c8e7ea40 c0628618
 8365 07:35:53.791768  # [  251.485709] 5f00: c5a0edb8 00000000 00000000 00000000 00000000 00000010 b6e48000 0001fff0
 8366 07:35:53.791900  # [  251.494180] 5f20: 00000001 00000000 c5877540 00000000 00000000 00000000 00000000 00000000
 8367 07:35:53.793547  # [  251.502653] 5f40: 00000000 00000000 00000000 00000000 00000022 a402acae 00000000 c5877d40
 8368 07:35:53.834455  # [  251.511127] 5f60: c5877d40 00000000 00000000 c03002f0 c8c66e40 00000004 0042fe38 c0628b74
 8369 07:35:53.834823  # [  251.519599] 5f80: 00000000 00000000 00000000 a402acae 000000c0 00000010 00000010 7ff00000
 8370 07:35:53.834980  # [  251.528072] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e48000 00000010 00000001
 8371 07:35:53.835117  # [  251.536646] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 8372 07:35:53.837221  # [  251.545119] 5fe0: 00000004 be9f7788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 8373 07:35:53.877596  # [  251.553583] Call trace: 
 8374 07:35:53.878279  # [  251.553600]  usercopy_abort from __check_object_size+0x2f4/0x310
 8375 07:35:53.878455  # [  251.562618]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8376 07:35:53.878596  # [  251.569601]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8377 07:35:53.878728  # [  251.575984]  lkdtm_do_action from direct_entry+0x11c/0x140
 8378 07:35:53.878860  # [  251.581669]  direct_entry from full_proxy_write+0x5c/0x8c
 8379 07:35:53.878989  # [  251.587345]  full_proxy_write from vfs_write+0xbc/0x3cc
 8380 07:35:53.880591  # [  251.592924]  vfs_write from ksys_write+0x78/0xf8
 8381 07:35:53.920662  # [  251.597801]  ksys_write from ret_fast_syscall+0x0/0x1c
 8382 07:35:53.921256  # [  251.603173] Exception stack(0xf2955fa8 to 0xf2955ff0)
 8383 07:35:53.921424  # [  251.608531] 5fa0:                   00000010 00000010 00000001 b6e48000 00000010 00000001
 8384 07:35:53.921593  # [  251.617006] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 8385 07:35:53.921754  # [  251.625475] 5fe0: 00000004 be9f7788 b6f0e33b b6e87616
 8386 07:35:53.921894  # [  251.630833] Code: e98d4001 e3040a9c e34c01fb ebfff35d (e7f001f2) 
 8387 07:35:53.923894  # [  251.637190] ---[ end trace 0000000000000000 ]---
 8388 07:35:53.952341  # [  251.642137] note: cat[4704] exited with irqs disabled
 8389 07:35:53.953004  # USERCOPY_KERNEL: saw 'call trace:': ok
 8390 07:35:53.953172  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 8391 07:35:53.953311  # timeout set to 45
 8392 07:35:53.955309  # selftests: lkdtm: STACKLEAK_ERASING.sh
 8393 07:35:54.715543  <6>[  253.688176] lkdtm: Performing direct entry STACKLEAK_ERASING
 8394 07:35:54.718342  <3>[  253.693331] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8395 07:35:55.014088  # [  253.688176] lkdtm: Performing direct entry STACKLEAK_ERASING
 8396 07:35:55.017255  # [  253.693331] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8397 07:35:55.081263  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 8398 07:35:55.161347  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 8399 07:35:55.287130  # timeout set to 45
 8400 07:35:55.287365  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 8401 07:35:56.138216  <6>[  255.089789] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8402 07:35:56.138574  <6>[  255.094482] lkdtm: Calling matched prototype ...
 8403 07:35:56.138761  <6>[  255.099303] lkdtm: Calling mismatched prototype ...
 8404 07:35:56.138918  <3>[  255.104575] lkdtm: FAIL: survived mismatched prototype function call!
 8405 07:35:56.141268  <4>[  255.111248] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241002 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8406 07:35:56.467570  # [  255.089789] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8407 07:35:56.467935  # [  255.094482] lkdtm: Calling matched prototype ...
 8408 07:35:56.468110  # [  255.099303] lkdtm: Calling mismatched prototype ...
 8409 07:35:56.468251  # [  255.104575] lkdtm: FAIL: survived mismatched prototype function call!
 8410 07:35:56.470836  # [  255.111248] lkdtm: This is probably expected, since this kernel (6.12.0-rc1-next-20241002 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8411 07:35:56.518529  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 8412 07:35:56.598462  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 8413 07:35:56.726331  # timeout set to 45
 8414 07:35:56.726715  # selftests: lkdtm: CFI_BACKWARD.sh
 8415 07:35:57.666278  <6>[  256.628373] lkdtm: Performing direct entry CFI_BACKWARD
 8416 07:35:57.666864  <6>[  256.632596] lkdtm: Attempting unchecked stack return address redirection ...
 8417 07:35:57.667057  <4>[  256.639945] lkdtm: Eek: return address mismatch! 0000000d != c17377f8
 8418 07:35:57.669161  <3>[  256.647194] lkdtm: FAIL: stack return address manipulation failed!
 8419 07:35:57.975324  # [  256.628373] lkdtm: Performing direct entry CFI_BACKWARD
 8420 07:35:57.976016  # [  256.632596] lkdtm: Attempting unchecked stack return address redirection ...
 8421 07:35:57.976278  # [  256.639945] lkdtm: Eek: return address mismatch! 0000000d != c17377f8
 8422 07:35:57.978110  # [  256.647194] lkdtm: FAIL: stack return address manipulation failed!
 8423 07:35:58.037483  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 8424 07:35:58.101723  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 8425 07:35:58.245103  # timeout set to 45
 8426 07:35:58.245476  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 8427 07:35:59.197552  <6>[  258.148155] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8428 07:35:59.198007  <4>[  258.152762] ------------[ cut here ]------------
 8429 07:35:59.198439  <4>[  258.157529] WARNING: CPU: 1 PID: 4926 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8430 07:35:59.198611  <4>[  258.166540] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8431 07:35:59.240837  <4>[  258.173601] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8432 07:35:59.241200  <4>[  258.210178] CPU: 1 UID: 0 PID: 4926 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8433 07:35:59.241438  <4>[  258.219591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8434 07:35:59.241624  <4>[  258.224841] Hardware name: STM32 (Device Tree Support)
 8435 07:35:59.241767  <4>[  258.230291] Call trace: 
 8436 07:35:59.243681  <4>[  258.230306]  unwind_backtrace from show_stack+0x18/0x1c
 8437 07:35:59.283932  <4>[  258.238618]  show_stack from dump_stack_lvl+0xa8/0xb8
 8438 07:35:59.284513  <4>[  258.243894]  dump_stack_lvl from __warn+0x84/0x134
 8439 07:35:59.284751  <4>[  258.248976]  __warn from warn_slowpath_fmt+0x12c/0x198
 8440 07:35:59.284970  <4>[  258.254458]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8441 07:35:59.285155  <4>[  258.260542]  __fortify_report from __fortify_panic+0x8/0xc
 8442 07:35:59.285338  <4>[  258.266314]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8443 07:35:59.287605  <4>[  258.272891]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8444 07:35:59.327268  <4>[  258.279273]  lkdtm_do_action from direct_entry+0x11c/0x140
 8445 07:35:59.327824  <4>[  258.285054]  direct_entry from full_proxy_write+0x5c/0x8c
 8446 07:35:59.327992  <4>[  258.290729]  full_proxy_write from vfs_write+0xbc/0x3cc
 8447 07:35:59.328130  <4>[  258.296204]  vfs_write from ksys_write+0x78/0xf8
 8448 07:35:59.328264  <4>[  258.301081]  ksys_write from ret_fast_syscall+0x0/0x1c
 8449 07:35:59.328394  <4>[  258.306553] Exception stack(0xf2aa1fa8 to 0xf2aa1ff0)
 8450 07:35:59.328522  <4>[  258.311913] 1fa0:                   00000010 00000010 00000001 b6de8000 00000010 00000001
 8451 07:35:59.371085  <4>[  258.320388] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8452 07:35:59.371761  <4>[  258.328856] 1fe0: 00000004 be983788 b6eae33b b6e27616
 8453 07:35:59.371938  <4>[  258.334322] ---[ end trace 0000000000000000 ]---
 8454 07:35:59.372075  <4>[  258.339201] ------------[ cut here ]------------
 8455 07:35:59.372204  <2>[  258.343966] kernel BUG at lib/string_helpers.c:1040!
 8456 07:35:59.372337  <0>[  258.349224] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8457 07:35:59.414328  <4>[  258.354690] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8458 07:35:59.414702  <4>[  258.391170] CPU: 1 UID: 0 PID: 4926 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8459 07:35:59.414922  <4>[  258.400772] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8460 07:35:59.417349  <4>[  258.406026] Hardware name: STM32 (Device Tree Support)
 8461 07:35:59.457534  <4>[  258.411480] PC is at __fortify_panic+0x8/0xc
 8462 07:35:59.457840  <4>[  258.416057] LR is at __fortify_report+0x8c/0xd4
 8463 07:35:59.458002  <4>[  258.420829] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 8464 07:35:59.458146  <4>[  258.427395] sp : f2aa1e88  ip : 00000000  fp : 0049fe38
 8465 07:35:59.458289  <4>[  258.432951] r10: c89b8cc0  r9 : f2aa1f80  r8 : c278c234
 8466 07:35:59.458425  <4>[  258.438404] r7 : f2aa1f80  r6 : 00000000  r5 : 00000000  r4 : c7b68400
 8467 07:35:59.460818  <4>[  258.445264] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 8468 07:35:59.501073  <4>[  258.452029] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8469 07:35:59.501713  <4>[  258.459499] Control: 10c5387d  Table: c597806a  DAC: 00000051
 8470 07:35:59.501885  <1>[  258.465549] Register r0 information: non-slab/vmalloc memory
 8471 07:35:59.502028  <1>[  258.471416] Register r1 information: NULL pointer
 8472 07:35:59.502163  <1>[  258.476471] Register r2 information: NULL pointer
 8473 07:35:59.504619  <1>[  258.481422] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8474 07:35:59.544269  <6>[  258.495200]     copy_process+0x1f4/0x1f64
 8475 07:35:59.544571  <6>[  258.499459]     kernel_clone+0xac/0x388
 8476 07:35:59.545006  <6>[  258.503515]     sys_clone+0x78/0x9c
 8477 07:35:59.545159  <6>[  258.507268]     ret_fast_syscall+0x0/0x1c
 8478 07:35:59.545297  <4>[  258.511619]  Free path:
 8479 07:35:59.545431  <6>[  258.514350]     rcu_core+0x2dc/0xb14
 8480 07:35:59.545581  <6>[  258.518203]     handle_softirqs+0x15c/0x430
 8481 07:35:59.545733  <6>[  258.522661]     irq_exit+0xac/0xd4
 8482 07:35:59.545870  <6>[  258.526311]     call_with_stack+0x18/0x20
 8483 07:35:59.545999  <6>[  258.530572]     __irq_svc+0x9c/0xb8
 8484 07:35:59.547567  <6>[  258.534320]     default_idle_call+0x20/0xc0
 8485 07:35:59.587517  <6>[  258.538780]     do_idle+0x25c/0x2f4
 8486 07:35:59.587821  <6>[  258.542531]     cpu_startup_entry+0x30/0x34
 8487 07:35:59.588264  <6>[  258.546984]     secondary_start_kernel+0x138/0x158
 8488 07:35:59.588429  <6>[  258.552044]     __enable_mmu+0x0/0x20
 8489 07:35:59.588576  <1>[  258.555993] Register r4 information: slab kmalloc-64 start c7b683c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8490 07:35:59.588716  <6>[  258.570056]     kstrdup+0x38/0x5c
 8491 07:35:59.588855  <6>[  258.573706]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8492 07:35:59.590972  <6>[  258.578559]     lkdtm_do_action+0x24/0x4c
 8493 07:35:59.631048  <6>[  258.582817]     direct_entry+0x11c/0x140
 8494 07:35:59.631694  <6>[  258.587073]     full_proxy_write+0x5c/0x8c
 8495 07:35:59.631864  <6>[  258.591424]     vfs_write+0xbc/0x3cc
 8496 07:35:59.632004  <6>[  258.595283]     ksys_write+0x78/0xf8
 8497 07:35:59.632137  <6>[  258.599137]     ret_fast_syscall+0x0/0x1c
 8498 07:35:59.632270  <4>[  258.603387]  Free path:
 8499 07:35:59.632400  <6>[  258.606118]     load_elf_binary+0xf14/0x1374
 8500 07:35:59.632531  <6>[  258.610676]     bprm_execve+0x20c/0x5a4
 8501 07:35:59.632661  <6>[  258.614831]     do_execveat_common+0x15c/0x1b4
 8502 07:35:59.632790  <6>[  258.619492]     sys_execve+0x38/0x40
 8503 07:35:59.634313  <6>[  258.623351]     ret_fast_syscall+0x0/0x1c
 8504 07:35:59.674463  <1>[  258.627603] Register r5 information: NULL pointer
 8505 07:35:59.675144  <1>[  258.632659] Register r6 information: NULL pointer
 8506 07:35:59.675314  <1>[  258.637612] Register r7 information: 2-page vmalloc region starting at 0xf2aa0000 allocated at kernel_clone+0xac/0x388
 8507 07:35:59.675459  <1>[  258.648636] Register r8 information: non-slab/vmalloc memory
 8508 07:35:59.675595  <1>[  258.654598] Register r9 information: 2-page vmalloc region starting at 0xf2aa0000 allocated at kernel_clone+0xac/0x388
 8509 07:35:59.718335  <1>[  258.665606] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8510 07:35:59.718657  <6>[  258.679468]     full_proxy_open+0x124/0x24c
 8511 07:35:59.718816  <6>[  258.683918]     do_dentry_open+0x144/0x4dc
 8512 07:35:59.718959  <6>[  258.688275]     vfs_open+0x2c/0xec
 8513 07:35:59.719097  <6>[  258.692026]     path_openat+0x748/0x1198
 8514 07:35:59.719226  <6>[  258.696177]     do_filp_open+0x98/0x134
 8515 07:35:59.719355  <6>[  258.700327]     do_sys_openat2+0xbc/0xe4
 8516 07:35:59.719482  <6>[  258.704482]     sys_openat+0x98/0xd4
 8517 07:35:59.721170  <6>[  258.708334]     ret_fast_syscall+0x0/0x1c
 8518 07:35:59.721392  <4>[  258.712583]  Free path:
 8519 07:35:59.761451  <6>[  258.715313]     nfs_pgio_header_free+0x34/0x48
 8520 07:35:59.762156  <6>[  258.720073]     nfs_write_completion+0x60/0x240
 8521 07:35:59.762324  <6>[  258.724826]     rpc_free_task+0x34/0x54
 8522 07:35:59.762464  <6>[  258.728985]     rpc_async_release+0x24/0x40
 8523 07:35:59.762601  <6>[  258.733440]     process_one_work+0x1b8/0x450
 8524 07:35:59.762734  <6>[  258.737995]     worker_thread+0x1d4/0x3c4
 8525 07:35:59.762864  <6>[  258.742247]     kthread+0xe8/0x104
 8526 07:35:59.763000  <6>[  258.745895]     ret_from_fork+0x14/0x28
 8527 07:35:59.764494  <1>[  258.750044] Register r11 information: non-paged memory
 8528 07:35:59.804649  <1>[  258.755499] Register r12 information: NULL pointer
 8529 07:35:59.805435  <0>[  258.760552] Process cat (pid: 4926, stack limit = 0xf2aa0000)
 8530 07:35:59.805705  <0>[  258.766608] Stack: (0xf2aa1e88 to 0xf2aa2000)
 8531 07:35:59.805922  <0>[  258.771263] 1e80:                   c7b68400 c0e038b8 0049fe38 683ca1b0 6f6c6c65 00000021
 8532 07:35:59.806138  <0>[  258.779737] 1ea0: 6f6f6600 00000000 00000000 4fbc90b9 f2aa1f80 00000010 c8f0d000 c0e007ac
 8533 07:35:59.806355  <0>[  258.788211] 1ec0: 00000010 c0e00b90 c0e00a74 c5877340 b6de8000 00000010 c3a4f4b8 c0890ff0
 8534 07:35:59.848152  <0>[  258.796686] 1ee0: c5877340 c0890f94 f2aa1f80 b6de8000 c8c61440 00000010 c89b8cc0 c0628618
 8535 07:35:59.848834  <0>[  258.805160] 1f00: c597adb0 00000000 00000000 00000000 00000000 00000010 b6de8000 0001fff0
 8536 07:35:59.849005  <0>[  258.813633] 1f20: 00000001 00000000 c5877f40 00000000 00000000 00000000 00000000 00000000
 8537 07:35:59.849147  <0>[  258.822105] 1f40: 00000000 00000000 00000000 00000000 00000022 4fbc90b9 00000000 c5877340
 8538 07:35:59.849281  <0>[  258.830579] 1f60: c5877340 00000000 00000000 c03002f0 c8c61440 00000004 0049fe38 c0628b74
 8539 07:35:59.891597  <0>[  258.839053] 1f80: 00000000 00000000 00000000 4fbc90b9 000000c0 00000010 00000010 7ff00000
 8540 07:35:59.892279  <0>[  258.847526] 1fa0: 00000004 c03000c0 00000010 00000010 00000001 b6de8000 00000010 00000001
 8541 07:35:59.892449  <0>[  258.856001] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8542 07:35:59.892589  <0>[  258.864475] 1fe0: 00000004 be983788 b6eae33b b6e27616 60080030 00000001 00000000 00000000
 8543 07:35:59.892720  <0>[  258.873040] Call trace: 
 8544 07:35:59.892848  <0>[  258.873057]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8545 07:35:59.894901  <0>[  258.882365]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8546 07:35:59.934926  <0>[  258.888748]  lkdtm_do_action from direct_entry+0x11c/0x140
 8547 07:35:59.935550  <0>[  258.894531]  direct_entry from full_proxy_write+0x5c/0x8c
 8548 07:35:59.935686  <0>[  258.900208]  full_proxy_write from vfs_write+0xbc/0x3cc
 8549 07:35:59.935797  <0>[  258.905690]  vfs_write from ksys_write+0x78/0xf8
 8550 07:35:59.935903  <0>[  258.910572]  ksys_write from ret_fast_syscall+0x0/0x1c
 8551 07:35:59.936007  <0>[  258.916046] Exception stack(0xf2aa1fa8 to 0xf2aa1ff0)
 8552 07:35:59.938276  <0>[  258.921305] 1fa0:                   00000010 00000010 00000001 b6de8000 00000010 00000001
 8553 07:35:59.976734  <0>[  258.929882] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8554 07:35:59.977238  <0>[  258.938352] 1fe0: 00000004 be983788 b6eae33b b6e27616
 8555 07:35:59.977384  <0>[  258.943611] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 8556 07:35:59.977500  <4>[  258.950067] ---[ end trace 0000000000000000 ]---
 8557 07:35:59.977638  <6>[  258.954914] note: cat[4926] exited with irqs disabled
 8558 07:35:59.980080  # Segmentation fault
 8559 07:36:00.665116  # [  258.148155] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8560 07:36:00.665684  # [  258.152762] ------------[ cut here ]------------
 8561 07:36:00.665831  # [  258.157529] WARNING: CPU: 1 PID: 4926 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8562 07:36:00.665947  # [  258.166540] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8563 07:36:00.717653  # [  258.173601] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8564 07:36:00.717913  # [  258.210178] CPU: 1 UID: 0 PID: 4926 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8565 07:36:00.718041  # [  258.219591] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8566 07:36:00.718152  # [  258.224841] Hardware name: STM32 (Device Tree Support)
 8567 07:36:00.718256  # [  258.230291] Call trace: 
 8568 07:36:00.760818  # [  258.230306]  unwind_backtrace from show_stack+0x18/0x1c
 8569 07:36:00.761370  # [  258.238618]  show_stack from dump_stack_lvl+0xa8/0xb8
 8570 07:36:00.761519  # [  258.243894]  dump_stack_lvl from __warn+0x84/0x134
 8571 07:36:00.761649  # [  258.248976]  __warn from warn_slowpath_fmt+0x12c/0x198
 8572 07:36:00.761757  # [  258.254458]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8573 07:36:00.761861  # [  258.260542]  __fortify_report from __fortify_panic+0x8/0xc
 8574 07:36:00.761980  # [  258.266314]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8575 07:36:00.764193  # [  258.272891]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8576 07:36:00.805618  # [  258.279273]  lkdtm_do_action from direct_entry+0x11c/0x140
 8577 07:36:00.806180  # [  258.285054]  direct_entry from full_proxy_write+0x5c/0x8c
 8578 07:36:00.806323  # [  258.290729]  full_proxy_write from vfs_write+0xbc/0x3cc
 8579 07:36:00.806435  # [  258.296204]  vfs_write from ksys_write+0x78/0xf8
 8580 07:36:00.806543  # [  258.301081]  ksys_write from ret_fast_syscall+0x0/0x1c
 8581 07:36:00.806649  # [  258.306553] Exception stack(0xf2aa1fa8 to 0xf2aa1ff0)
 8582 07:36:00.806752  # [  258.311913] 1fa0:                   00000010 00000010 00000001 b6de8000 00000010 00000001
 8583 07:36:00.848966  # [  258.320388] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8584 07:36:00.849482  # [  258.328856] 1fe0: 00000004 be983788 b6eae33b b6e27616
 8585 07:36:00.849651  # [  258.334322] ---[ end trace 0000000000000000 ]---
 8586 07:36:00.849768  # [  258.339201] ------------[ cut here ]------------
 8587 07:36:00.849875  # [  258.343966] kernel BUG at lib/string_helpers.c:1040!
 8588 07:36:00.849982  # [  258.349224] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8589 07:36:00.892554  # [  258.354690] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8590 07:36:00.892823  # [  258.391170] CPU: 1 UID: 0 PID: 4926 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8591 07:36:00.892952  # [  258.400772] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8592 07:36:00.895618  # [  258.406026] Hardware name: STM32 (Device Tree Support)
 8593 07:36:00.935722  # [  258.411480] PC is at __fortify_panic+0x8/0xc
 8594 07:36:00.936242  # [  258.416057] LR is at __fortify_report+0x8c/0xd4
 8595 07:36:00.936386  # [  258.420829] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 8596 07:36:00.936504  # [  258.427395] sp : f2aa1e88  ip : 00000000  fp : 0049fe38
 8597 07:36:00.936613  # [  258.432951] r10: c89b8cc0  r9 : f2aa1f80  r8 : c278c234
 8598 07:36:00.936719  # [  258.438404] r7 : f2aa1f80  r6 : 00000000  r5 : 00000000  r4 : c7b68400
 8599 07:36:00.936824  # [  258.445264] r3 : c8c61440  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 8600 07:36:00.979099  # [  258.452029] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8601 07:36:00.979644  # [  258.459499] Control: 10c5387d  Table: c597806a  DAC: 00000051
 8602 07:36:00.979794  # [  258.465549] Register r0 information: non-slab/vmalloc memory
 8603 07:36:00.979913  # [  258.471416] Register r1 information: NULL pointer
 8604 07:36:00.980024  # [  258.476471] Register r2 information: NULL pointer
 8605 07:36:00.980132  # [  258.481422] Register r3 information: slab task_struct start c8c61400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8606 07:36:00.982478  # [  258.495200]     copy_process+0x1f4/0x1f64
 8607 07:36:01.022530  # [  258.499459]     kernel_clone+0xac/0x388
 8608 07:36:01.023033  # [  258.503515]     sys_clone+0x78/0x9c
 8609 07:36:01.023165  # [  258.507268]     ret_fast_syscall+0x0/0x1c
 8610 07:36:01.023273  # [  258.511619]  Free path:
 8611 07:36:01.023376  # [  258.514350]     rcu_core+0x2dc/0xb14
 8612 07:36:01.023479  # [  258.518203]     handle_softirqs+0x15c/0x430
 8613 07:36:01.023582  # [  258.522661]     irq_exit+0xac/0xd4
 8614 07:36:01.023685  # [  258.526311]     call_with_stack+0x18/0x20
 8615 07:36:01.023787  # [  258.530572]     __irq_svc+0x9c/0xb8
 8616 07:36:01.023890  # [  258.534320]     default_idle_call+0x20/0xc0
 8617 07:36:01.025907  # [  258.538780]     do_idle+0x25c/0x2f4
 8618 07:36:01.065818  # [  258.542531]     cpu_startup_entry+0x30/0x34
 8619 07:36:01.066354  # [  258.546984]     secondary_start_kernel+0x138/0x158
 8620 07:36:01.066495  # [  258.552044]     __enable_mmu+0x0/0x20
 8621 07:36:01.066604  # [  258.555993] Register r4 information: slab kmalloc-64 start c7b683c0 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8622 07:36:01.066711  # [  258.570056]     kstrdup+0x38/0x5c
 8623 07:36:01.066811  # [  258.573706]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8624 07:36:01.066912  # [  258.578559]     lkdtm_do_action+0x24/0x4c
 8625 07:36:01.069299  # [  258.582817]     direct_entry+0x11c/0x140
 8626 07:36:01.109214  # [  258.587073]     full_proxy_write+0x5c/0x8c
 8627 07:36:01.109491  # [  258.591424]     vfs_write+0xbc/0x3cc
 8628 07:36:01.109899  # [  258.595283]     ksys_write+0x78/0xf8
 8629 07:36:01.110027  # [  258.599137]     ret_fast_syscall+0x0/0x1c
 8630 07:36:01.110135  # [  258.603387]  Free path:
 8631 07:36:01.110239  # [  258.606118]     load_elf_binary+0xf14/0x1374
 8632 07:36:01.110344  # [  258.610676]     bprm_execve+0x20c/0x5a4
 8633 07:36:01.110447  # [  258.614831]     do_execveat_common+0x15c/0x1b4
 8634 07:36:01.110550  # [  258.619492]     sys_execve+0x38/0x40
 8635 07:36:01.110659  # [  258.623351]     ret_fast_syscall+0x0/0x1c
 8636 07:36:01.112593  # [  258.627603] Register r5 information: NULL pointer
 8637 07:36:01.152631  # [  258.632659] Register r6 information: NULL pointer
 8638 07:36:01.153142  # [  258.637612] Register r7 information: 2-page vmalloc region starting at 0xf2aa0000 allocated at kernel_clone+0xac/0x388
 8639 07:36:01.153284  # [  258.648636] Register r8 information: non-slab/vmalloc memory
 8640 07:36:01.153401  # [  258.654598] Register r9 information: 2-page vmalloc region starting at 0xf2aa0000 allocated at kernel_clone+0xac/0x388
 8641 07:36:01.195948  # [  258.665606] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8642 07:36:01.196496  # [  258.679468]     full_proxy_open+0x124/0x24c
 8643 07:36:01.196643  # [  258.683918]     do_dentry_open+0x144/0x4dc
 8644 07:36:01.196766  # [  258.688275]     vfs_open+0x2c/0xec
 8645 07:36:01.196924  # [  258.692026]     path_openat+0x748/0x1198
 8646 07:36:01.197068  # [  258.696177]     do_filp_open+0x98/0x134
 8647 07:36:01.197204  # [  258.700327]     do_sys_openat2+0xbc/0xe4
 8648 07:36:01.197323  # [  258.704482]     sys_openat+0x98/0xd4
 8649 07:36:01.197431  # [  258.708334]     ret_fast_syscall+0x0/0x1c
 8650 07:36:01.197541  # [  258.712583]  Free path:
 8651 07:36:01.199246  # [  258.715313]     nfs_pgio_header_free+0x34/0x48
 8652 07:36:01.239222  # [  258.720073]     nfs_write_completion+0x60/0x240
 8653 07:36:01.239745  # [  258.724826]     rpc_free_task+0x34/0x54
 8654 07:36:01.239886  # [  258.728985]     rpc_async_release+0x24/0x40
 8655 07:36:01.239999  # [  258.733440]     process_one_work+0x1b8/0x450
 8656 07:36:01.240157  # [  258.737995]     worker_thread+0x1d4/0x3c4
 8657 07:36:01.240319  # [  258.742247]     kthread+0xe8/0x104
 8658 07:36:01.240461  # [  258.745895]     ret_from_fork+0x14/0x28
 8659 07:36:01.240596  # [  258.750044] Register r11 information: non-paged memory
 8660 07:36:01.240706  # [  258.755499] Register r12 information: NULL pointer
 8661 07:36:01.282719  # [  258.760552] Process cat (pid: 4926, stack limit = 0xf2aa0000)
 8662 07:36:01.282989  # [  258.766608] Stack: (0xf2aa1e88 to 0xf2aa2000)
 8663 07:36:01.283367  # [  258.771263] 1e80:                   c7b68400 c0e038b8 0049fe38 683ca1b0 6f6c6c65 00000021
 8664 07:36:01.283542  # [  258.779737] 1ea0: 6f6f6600 00000000 00000000 4fbc90b9 f2aa1f80 00000010 c8f0d000 c0e007ac
 8665 07:36:01.283691  # [  258.788211] 1ec0: 00000010 c0e00b90 c0e00a74 c5877340 b6de8000 00000010 c3a4f4b8 c0890ff0
 8666 07:36:01.283835  # [  258.796686] 1ee0: c5877340 c0890f94 f2aa1f80 b6de8000 c8c61440 00000010 c89b8cc0 c0628618
 8667 07:36:01.326090  # [  258.805160] 1f00: c597adb0 00000000 00000000 00000000 00000000 00000010 b6de8000 0001fff0
 8668 07:36:01.326607  # [  258.813633] 1f20: 00000001 00000000 c5877f40 00000000 00000000 00000000 00000000 00000000
 8669 07:36:01.326748  # [  258.822105] 1f40: 00000000 00000000 00000000 00000000 00000022 4fbc90b9 00000000 c5877340
 8670 07:36:01.326868  # [  258.830579] 1f60: c5877340 00000000 00000000 c03002f0 c8c61440 00000004 0049fe38 c0628b74
 8671 07:36:01.326976  # [  258.839053] 1f80: 00000000 00000000 00000000 4fbc90b9 000000c0 00000010 00000010 7ff00000
 8672 07:36:01.369492  # [  258.847526] 1fa0: 00000004 c03000c0 00000010 00000010 00000001 b6de8000 00000010 00000001
 8673 07:36:01.370029  # [  258.856001] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8674 07:36:01.370178  # [  258.864475] 1fe0: 00000004 be983788 b6eae33b b6e27616 60080030 00000001 00000000 00000000
 8675 07:36:01.370300  # [  258.873040] Call trace: 
 8676 07:36:01.370416  # [  258.873057]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8677 07:36:01.370531  # [  258.882365]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8678 07:36:01.372878  # [  258.888748]  lkdtm_do_action from direct_entry+0x11c/0x140
 8679 07:36:01.412726  # [  258.894531]  direct_entry from full_proxy_write+0x5c/0x8c
 8680 07:36:01.413238  # [  258.900208]  full_proxy_write from vfs_write+0xbc/0x3cc
 8681 07:36:01.413374  # [  258.905690]  vfs_write from ksys_write+0x78/0xf8
 8682 07:36:01.413485  # [  258.910572]  ksys_write from ret_fast_syscall+0x0/0x1c
 8683 07:36:01.413611  # [  258.916046] Exception stack(0xf2aa1fa8 to 0xf2aa1ff0)
 8684 07:36:01.413724  # [  258.921305] 1fa0:                   00000010 00000010 00000001 b6de8000 00000010 00000001
 8685 07:36:01.416134  # [  258.929882] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6de8000 00020000 0049fe38
 8686 07:36:01.455741  # [  258.938352] 1fe0: 00000004 be983788 b6eae33b b6e27616
 8687 07:36:01.456253  # [  258.943611] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 8688 07:36:01.456387  # [  258.950067] ---[ end trace 0000000000000000 ]---
 8689 07:36:01.456498  # [  258.954914] note: cat[4926] exited with irqs disabled
 8690 07:36:01.456605  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 8691 07:36:01.456707  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 8692 07:36:01.459168  # timeout set to 45
 8693 07:36:01.459398  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8694 07:36:02.109815  <6>[  261.065819] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8695 07:36:02.110070  <6>[  261.070609] lkdtm: trying to strcmp() past the end of a struct
 8696 07:36:02.110195  <4>[  261.076798] ------------[ cut here ]------------
 8697 07:36:02.110305  <4>[  261.081592] WARNING: CPU: 0 PID: 5012 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8698 07:36:02.110411  <4>[  261.090497] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8699 07:36:02.153267  <4>[  261.097952] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8700 07:36:02.153537  <4>[  261.134716] CPU: 0 UID: 0 PID: 5012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8701 07:36:02.156403  <4>[  261.143931] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8702 07:36:02.196405  <4>[  261.149179] Hardware name: STM32 (Device Tree Support)
 8703 07:36:02.196925  <4>[  261.154628] Call trace: 
 8704 07:36:02.197057  <4>[  261.154643]  unwind_backtrace from show_stack+0x18/0x1c
 8705 07:36:02.197167  <4>[  261.162953]  show_stack from dump_stack_lvl+0xa8/0xb8
 8706 07:36:02.197270  <4>[  261.168232]  dump_stack_lvl from __warn+0x84/0x134
 8707 07:36:02.197372  <4>[  261.173314]  __warn from warn_slowpath_fmt+0x12c/0x198
 8708 07:36:02.197475  <4>[  261.178795]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8709 07:36:02.199702  <4>[  261.184881]  __fortify_report from __fortify_panic+0x8/0xc
 8710 07:36:02.239839  <4>[  261.190652]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8711 07:36:02.240385  <4>[  261.197325]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8712 07:36:02.240549  <4>[  261.203907]  lkdtm_do_action from direct_entry+0x11c/0x140
 8713 07:36:02.240701  <4>[  261.209687]  direct_entry from full_proxy_write+0x5c/0x8c
 8714 07:36:02.240847  <4>[  261.215363]  full_proxy_write from vfs_write+0xbc/0x3cc
 8715 07:36:02.240986  <4>[  261.220939]  vfs_write from ksys_write+0x78/0xf8
 8716 07:36:02.241125  <4>[  261.225816]  ksys_write from ret_fast_syscall+0x0/0x1c
 8717 07:36:02.243304  <4>[  261.231188] Exception stack(0xf2b21fa8 to 0xf2b21ff0)
 8718 07:36:02.283426  <4>[  261.236547] 1fa0:                   00000013 00000013 00000001 b6dd8000 00000013 00000001
 8719 07:36:02.283700  <4>[  261.245021] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8720 07:36:02.283825  <4>[  261.253590] 1fe0: 00000004 bed27788 b6e9e33b b6e17616
 8721 07:36:02.283942  <4>[  261.259153] ---[ end trace 0000000000000000 ]---
 8722 07:36:02.284047  <4>[  261.263940] ------------[ cut here ]------------
 8723 07:36:02.284152  <2>[  261.268708] kernel BUG at lib/string_helpers.c:1040!
 8724 07:36:02.286646  <0>[  261.273966] Internal error: Oops - BUG: 0 [#27] SMP ARM
 8725 07:36:02.326785  <4>[  261.279432] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8726 07:36:02.369858  <4>[  261.315914] CPU: 0 UID: 0 PID: 5012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8727 07:36:02.370384  <4>[  261.325517] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8728 07:36:02.370527  <4>[  261.330764] Hardware name: STM32 (Device Tree Support)
 8729 07:36:02.370638  <4>[  261.336212] PC is at __fortify_panic+0x8/0xc
 8730 07:36:02.370747  <4>[  261.340777] LR is at __fortify_report+0x8c/0xd4
 8731 07:36:02.370854  <4>[  261.345540] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 8732 07:36:02.370960  <4>[  261.352097] sp : f2b21e78  ip : 00000000  fp : 004bfe38
 8733 07:36:02.371065  <4>[  261.357646] r10: c89b8cc0  r9 : f2b21f80  r8 : c278c214
 8734 07:36:02.413190  <4>[  261.363095] r7 : f2b21f80  r6 : 00000000  r5 : c8db7000  r4 : 00000013
 8735 07:36:02.413680  <4>[  261.369954] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : ef6a3484
 8736 07:36:02.413818  <4>[  261.376816] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8737 07:36:02.413935  <4>[  261.384182] Control: 10c5387d  Table: c58bc06a  DAC: 00000051
 8738 07:36:02.414047  <1>[  261.390231] Register r0 information: non-slab/vmalloc memory
 8739 07:36:02.414153  <1>[  261.396198] Register r1 information: NULL pointer
 8740 07:36:02.414264  <1>[  261.401152] Register r2 information: NULL pointer
 8741 07:36:02.456997  <1>[  261.406203] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8742 07:36:02.457241  <6>[  261.419879]     copy_process+0x1f4/0x1f64
 8743 07:36:02.457371  <6>[  261.424135]     kernel_clone+0xac/0x388
 8744 07:36:02.457480  <6>[  261.428290]     sys_clone+0x78/0x9c
 8745 07:36:02.457606  <6>[  261.432043]     ret_fast_syscall+0x0/0x1c
 8746 07:36:02.457717  <4>[  261.436293]  Free path:
 8747 07:36:02.457820  <6>[  261.439023]     rcu_core+0x2dc/0xb14
 8748 07:36:02.457922  <6>[  261.442876]     handle_softirqs+0x15c/0x430
 8749 07:36:02.460088  <6>[  261.447333]     irq_exit+0xac/0xd4
 8750 07:36:02.499994  <6>[  261.450983]     call_with_stack+0x18/0x20
 8751 07:36:02.500255  <6>[  261.455345]     __irq_svc+0x9c/0xb8
 8752 07:36:02.500645  <6>[  261.459092]     _raw_spin_unlock_irqrestore+0x40/0x44
 8753 07:36:02.500766  <6>[  261.464354]     ___slab_alloc+0x778/0xd7c
 8754 07:36:02.500875  <6>[  261.468716]     kmem_cache_alloc_noprof+0x128/0x3a8
 8755 07:36:02.500982  <6>[  261.473879]     copy_process+0x8bc/0x1f64
 8756 07:36:02.501087  <6>[  261.478135]     kernel_clone+0xac/0x388
 8757 07:36:02.501192  <6>[  261.482190]     sys_clone+0x78/0x9c
 8758 07:36:02.501297  <6>[  261.486042]     ret_fast_syscall+0x0/0x1c
 8759 07:36:02.503359  <1>[  261.490291] Register r4 information: non-paged memory
 8760 07:36:02.543349  <1>[  261.495644] Register r5 information: non-slab/vmalloc memory
 8761 07:36:02.543860  <1>[  261.501602] Register r6 information: NULL pointer
 8762 07:36:02.543998  <1>[  261.506553] Register r7 information: 2-page vmalloc region starting at 0xf2b20000 allocated at kernel_clone+0xac/0x388
 8763 07:36:02.544117  <1>[  261.517563] Register r8 information: non-slab/vmalloc memory
 8764 07:36:02.544230  <1>[  261.523521] Register r9 information: 2-page vmalloc region starting at 0xf2b20000 allocated at kernel_clone+0xac/0x388
 8765 07:36:02.586922  <1>[  261.534527] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8766 07:36:02.587191  <6>[  261.548383]     full_proxy_open+0x124/0x24c
 8767 07:36:02.587328  <6>[  261.552933]     do_dentry_open+0x144/0x4dc
 8768 07:36:02.587443  <6>[  261.557290]     vfs_open+0x2c/0xec
 8769 07:36:02.587554  <6>[  261.560942]     path_openat+0x748/0x1198
 8770 07:36:02.587659  <6>[  261.565092]     do_filp_open+0x98/0x134
 8771 07:36:02.587762  <6>[  261.569242]     do_sys_openat2+0xbc/0xe4
 8772 07:36:02.587868  <6>[  261.573396]     sys_openat+0x98/0xd4
 8773 07:36:02.590066  <6>[  261.577247]     ret_fast_syscall+0x0/0x1c
 8774 07:36:02.590287  <4>[  261.581596]  Free path:
 8775 07:36:02.630160  <6>[  261.584226]     nfs_pgio_header_free+0x34/0x48
 8776 07:36:02.630685  <6>[  261.588986]     nfs_write_completion+0x60/0x240
 8777 07:36:02.630828  <6>[  261.593840]     rpc_free_task+0x34/0x54
 8778 07:36:02.630942  <6>[  261.597898]     rpc_async_release+0x24/0x40
 8779 07:36:02.631056  <6>[  261.602353]     process_one_work+0x1b8/0x450
 8780 07:36:02.631162  <6>[  261.606909]     worker_thread+0x1d4/0x3c4
 8781 07:36:02.631265  <6>[  261.611160]     kthread+0xe8/0x104
 8782 07:36:02.631367  <6>[  261.614908]     ret_from_fork+0x14/0x28
 8783 07:36:02.633563  <1>[  261.618956] Register r11 information: non-paged memory
 8784 07:36:02.673432  <1>[  261.624411] Register r12 information: NULL pointer
 8785 07:36:02.673969  <0>[  261.629463] Process cat (pid: 5012, stack limit = 0xf2b20000)
 8786 07:36:02.674111  <0>[  261.635519] Stack: (0xf2b21e78 to 0xf2b22000)
 8787 07:36:02.674228  <0>[  261.640170] 1e60:                                                       00000013 c1737a10
 8788 07:36:02.674343  <0>[  261.648643] 1e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8789 07:36:02.674469  <0>[  261.657115] 1ea0: 00000000 00000000 00000000 00000000 00000000 4c715f19 c20a9748 c0e007ac
 8790 07:36:02.716842  <0>[  261.665589] 1ec0: 00000013 c0e00b90 c0e00a74 c5877c40 b6dd8000 00000013 c3a4f4b8 c0890ff0
 8791 07:36:02.717389  <0>[  261.674063] 1ee0: c5877c40 c0890f94 f2b21f80 b6dd8000 c8c63240 00000013 c89b8cc0 c0628618
 8792 07:36:02.717592  <0>[  261.682537] 1f00: c58bedb0 00000000 00000000 00000000 00000000 00000013 b6dd8000 0001ffed
 8793 07:36:02.717736  <0>[  261.691009] 1f20: 00000001 00000000 c5877e40 00000000 00000000 00000000 00000000 00000000
 8794 07:36:02.717854  <0>[  261.699481] 1f40: 00000000 00000000 00000000 00000000 00000022 4c715f19 00000000 c5877c40
 8795 07:36:02.760257  <0>[  261.708057] 1f60: c5877c40 00000000 00000000 c03002f0 c8c63240 00000004 004bfe38 c0628b74
 8796 07:36:02.760825  <0>[  261.716533] 1f80: 00000000 00000000 00000000 4c715f19 000000c0 00000013 00000013 7ff00000
 8797 07:36:02.760980  <0>[  261.725007] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6dd8000 00000013 00000001
 8798 07:36:02.761103  <0>[  261.733481] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8799 07:36:02.761216  <0>[  261.741954] 1fe0: 00000004 bed27788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 8800 07:36:02.761323  <0>[  261.750419] Call trace: 
 8801 07:36:02.805169  <0>[  261.750436]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8802 07:36:02.807792  <0>[  261.759846]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8803 07:36:02.808035  <0>[  261.766532]  lkdtm_do_action from direct_entry+0x11c/0x140
 8804 07:36:02.808161  <0>[  261.772313]  direct_entry from full_proxy_write+0x5c/0x8c
 8805 07:36:02.808269  <0>[  261.777989]  full_proxy_write from vfs_write+0xbc/0x3cc
 8806 07:36:02.808373  <0>[  261.783466]  vfs_write from ksys_write+0x78/0xf8
 8807 07:36:02.808478  <0>[  261.788344]  ksys_write from ret_fast_syscall+0x0/0x1c
 8808 07:36:02.811435  <0>[  261.793818] Exception stack(0xf2b21fa8 to 0xf2b21ff0)
 8809 07:36:02.851962  <0>[  261.799076] 1fa0:                   00000013 00000013 00000001 b6dd8000 00000013 00000001
 8810 07:36:02.852263  <0>[  261.807650] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8811 07:36:02.852429  <0>[  261.816120] 1fe0: 00000004 bed27788 b6e9e33b b6e17616
 8812 07:36:02.852594  <0>[  261.821378] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 8813 07:36:02.852741  <4>[  261.827834] ---[ end trace 0000000000000000 ]---
 8814 07:36:02.855090  <6>[  261.832681] note: cat[5012] exited with irqs disabled
 8815 07:36:02.870738  # Segmentation fault
 8816 07:36:03.347978  # [  261.065819] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8817 07:36:03.348225  # [  261.070609] lkdtm: trying to strcmp() past the end of a struct
 8818 07:36:03.348392  # [  261.076798] ------------[ cut here ]------------
 8819 07:36:03.348537  # [  261.081592] WARNING: CPU: 0 PID: 5012 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8820 07:36:03.348676  # [  261.090497] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8821 07:36:03.402017  # [  261.097952] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8822 07:36:03.402267  # [  261.134716] CPU: 0 UID: 0 PID: 5012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8823 07:36:03.405088  # [  261.143931] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8824 07:36:03.443407  # [  261.149179] Hardware name: STM32 (Device Tree Support)
 8825 07:36:03.443666  # [  261.154628] Call trace: 
 8826 07:36:03.444088  # [  261.154643]  unwind_backtrace from show_stack+0x18/0x1c
 8827 07:36:03.444222  # [  261.162953]  show_stack from dump_stack_lvl+0xa8/0xb8
 8828 07:36:03.444364  # [  261.168232]  dump_stack_lvl from __warn+0x84/0x134
 8829 07:36:03.444504  # [  261.173314]  __warn from warn_slowpath_fmt+0x12c/0x198
 8830 07:36:03.444643  # [  261.178795]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8831 07:36:03.444782  # [  261.184881]  __fortify_report from __fortify_panic+0x8/0xc
 8832 07:36:03.486769  # [  261.190652]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8833 07:36:03.487189  # [  261.197325]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8834 07:36:03.487271  # [  261.203907]  lkdtm_do_action from direct_entry+0x11c/0x140
 8835 07:36:03.487339  # [  261.209687]  direct_entry from full_proxy_write+0x5c/0x8c
 8836 07:36:03.487403  # [  261.215363]  full_proxy_write from vfs_write+0xbc/0x3cc
 8837 07:36:03.487465  # [  261.220939]  vfs_write from ksys_write+0x78/0xf8
 8838 07:36:03.487529  # [  261.225816]  ksys_write from ret_fast_syscall+0x0/0x1c
 8839 07:36:03.490163  # [  261.231188] Exception stack(0xf2b21fa8 to 0xf2b21ff0)
 8840 07:36:03.530867  # [  261.236547] 1fa0:                   00000013 00000013 00000001 b6dd8000 00000013 00000001
 8841 07:36:03.531514  # [  261.245021] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8842 07:36:03.531731  # [  261.253590] 1fe0: 00000004 bed27788 b6e9e33b b6e17616
 8843 07:36:03.531841  # [  261.259153] ---[ end trace 0000000000000000 ]---
 8844 07:36:03.531904  # [  261.263940] ------------[ cut here ]------------
 8845 07:36:03.531965  # [  261.268708] kernel BUG at lib/string_helpers.c:1040!
 8846 07:36:03.532026  # [  261.273966] Internal error: Oops - BUG: 0 [#27] SMP ARM
 8847 07:36:03.573707  # [  261.279432] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8848 07:36:03.576879  # [  261.315914] CPU: 0 UID: 0 PID: 5012 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8849 07:36:03.616797  # [  261.325517] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8850 07:36:03.617318  # [  261.330764] Hardware name: STM32 (Device Tree Support)
 8851 07:36:03.617466  # [  261.336212] PC is at __fortify_panic+0x8/0xc
 8852 07:36:03.617634  # [  261.340777] LR is at __fortify_report+0x8c/0xd4
 8853 07:36:03.617776  # [  261.345540] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 8854 07:36:03.617919  # [  261.352097] sp : f2b21e78  ip : 00000000  fp : 004bfe38
 8855 07:36:03.618056  # [  261.357646] r10: c89b8cc0  r9 : f2b21f80  r8 : c278c214
 8856 07:36:03.620160  # [  261.363095] r7 : f2b21f80  r6 : 00000000  r5 : c8db7000  r4 : 00000013
 8857 07:36:03.660459  # [  261.369954] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : ef6a3484
 8858 07:36:03.660705  # [  261.376816] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8859 07:36:03.660870  # [  261.384182] Control: 10c5387d  Table: c58bc06a  DAC: 00000051
 8860 07:36:03.661014  # [  261.390231] Register r0 information: non-slab/vmalloc memory
 8861 07:36:03.661152  # [  261.396198] Register r1 information: NULL pointer
 8862 07:36:03.661290  # [  261.401152] Register r2 information: NULL pointer
 8863 07:36:03.703666  # [  261.406203] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8864 07:36:03.704169  # [  261.419879]     copy_process+0x1f4/0x1f64
 8865 07:36:03.704313  # [  261.424135]     kernel_clone+0xac/0x388
 8866 07:36:03.704459  # [  261.428290]     sys_clone+0x78/0x9c
 8867 07:36:03.704599  # [  261.432043]     ret_fast_syscall+0x0/0x1c
 8868 07:36:03.704736  # [  261.436293]  Free path:
 8869 07:36:03.704871  # [  261.439023]     rcu_core+0x2dc/0xb14
 8870 07:36:03.705006  # [  261.442876]     handle_softirqs+0x15c/0x430
 8871 07:36:03.705144  # [  261.447333]     irq_exit+0xac/0xd4
 8872 07:36:03.705280  # [  261.450983]     call_with_stack+0x18/0x20
 8873 07:36:03.707133  # [  261.455345]     __irq_svc+0x9c/0xb8
 8874 07:36:03.747031  # [  261.459092]     _raw_spin_unlock_irqrestore+0x40/0x44
 8875 07:36:03.747546  # [  261.464354]     ___slab_alloc+0x778/0xd7c
 8876 07:36:03.747677  # [  261.468716]     kmem_cache_alloc_noprof+0x128/0x3a8
 8877 07:36:03.747787  # [  261.473879]     copy_process+0x8bc/0x1f64
 8878 07:36:03.747892  # [  261.478135]     kernel_clone+0xac/0x388
 8879 07:36:03.747995  # [  261.482190]     sys_clone+0x78/0x9c
 8880 07:36:03.748097  # [  261.486042]     ret_fast_syscall+0x0/0x1c
 8881 07:36:03.748223  # [  261.490291] Register r4 information: non-paged memory
 8882 07:36:03.750460  # [  261.495644] Register r5 information: non-slab/vmalloc memory
 8883 07:36:03.790381  # [  261.501602] Register r6 information: NULL pointer
 8884 07:36:03.790902  # [  261.506553] Register r7 information: 2-page vmalloc region starting at 0xf2b20000 allocated at kernel_clone+0xac/0x388
 8885 07:36:03.791051  # [  261.517563] Register r8 information: non-slab/vmalloc memory
 8886 07:36:03.791165  # [  261.523521] Register r9 information: 2-page vmalloc region starting at 0xf2b20000 allocated at kernel_clone+0xac/0x388
 8887 07:36:03.833863  # [  261.534527] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 8888 07:36:03.834174  # [  261.548383]     full_proxy_open+0x124/0x24c
 8889 07:36:03.834656  # [  261.552933]     do_dentry_open+0x144/0x4dc
 8890 07:36:03.834840  # [  261.557290]     vfs_open+0x2c/0xec
 8891 07:36:03.835004  # [  261.560942]     path_openat+0x748/0x1198
 8892 07:36:03.835162  # [  261.565092]     do_filp_open+0x98/0x134
 8893 07:36:03.835318  # [  261.569242]     do_sys_openat2+0xbc/0xe4
 8894 07:36:03.835474  # [  261.573396]     sys_openat+0x98/0xd4
 8895 07:36:03.835628  # [  261.577247]     ret_fast_syscall+0x0/0x1c
 8896 07:36:03.835784  # [  261.581596]  Free path:
 8897 07:36:03.837192  # [  261.584226]     nfs_pgio_header_free+0x34/0x48
 8898 07:36:03.877109  # [  261.588986]     nfs_write_completion+0x60/0x240
 8899 07:36:03.877372  # [  261.593840]     rpc_free_task+0x34/0x54
 8900 07:36:03.877739  # [  261.597898]     rpc_async_release+0x24/0x40
 8901 07:36:03.877863  # [  261.602353]     process_one_work+0x1b8/0x450
 8902 07:36:03.877971  # [  261.606909]     worker_thread+0x1d4/0x3c4
 8903 07:36:03.878078  # [  261.611160]     kthread+0xe8/0x104
 8904 07:36:03.878185  # [  261.614908]     ret_from_fork+0x14/0x28
 8905 07:36:03.878290  # [  261.618956] Register r11 information: non-paged memory
 8906 07:36:03.878399  # [  261.624411] Register r12 information: NULL pointer
 8907 07:36:03.880528  # [  261.629463] Process cat (pid: 5012, stack limit = 0xf2b20000)
 8908 07:36:03.920458  # [  261.635519] Stack: (0xf2b21e78 to 0xf2b22000)
 8909 07:36:03.922230  # [  261.640170] 1e60:                                                       00000013 c1737a10
 8910 07:36:03.922457  # [  261.648643] 1e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8911 07:36:03.922580  # [  261.657115] 1ea0: 00000000 00000000 00000000 00000000 00000000 4c715f19 c20a9748 c0e007ac
 8912 07:36:03.922718  # [  261.665589] 1ec0: 00000013 c0e00b90 c0e00a74 c5877c40 b6dd8000 00000013 c3a4f4b8 c0890ff0
 8913 07:36:03.964060  # [  261.674063] 1ee0: c5877c40 c0890f94 f2b21f80 b6dd8000 c8c63240 00000013 c89b8cc0 c0628618
 8914 07:36:03.965821  # [  261.682537] 1f00: c58bedb0 00000000 00000000 00000000 00000000 00000013 b6dd8000 0001ffed
 8915 07:36:03.965984  # [  261.691009] 1f20: 00000001 00000000 c5877e40 00000000 00000000 00000000 00000000 00000000
 8916 07:36:03.966107  # [  261.699481] 1f40: 00000000 00000000 00000000 00000000 00000022 4c715f19 00000000 c5877c40
 8917 07:36:03.966250  # [  261.708057] 1f60: c5877c40 00000000 00000000 c03002f0 c8c63240 00000004 004bfe38 c0628b74
 8918 07:36:04.007849  # [  261.716533] 1f80: 00000000 00000000 00000000 4c715f19 000000c0 00000013 00000013 7ff00000
 8919 07:36:04.009714  # [  261.725007] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6dd8000 00000013 00000001
 8920 07:36:04.009937  # [  261.733481] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8921 07:36:04.010059  # [  261.741954] 1fe0: 00000004 bed27788 b6e9e33b b6e17616 60080030 00000001 00000000 00000000
 8922 07:36:04.010174  # [  261.750419] Call trace: 
 8923 07:36:04.010295  # [  261.750436]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8924 07:36:04.011431  # [  261.759846]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8925 07:36:04.050582  # [  261.766532]  lkdtm_do_action from direct_entry+0x11c/0x140
 8926 07:36:04.051151  # [  261.772313]  direct_entry from full_proxy_write+0x5c/0x8c
 8927 07:36:04.051304  # [  261.777989]  full_proxy_write from vfs_write+0xbc/0x3cc
 8928 07:36:04.051417  # [  261.783466]  vfs_write from ksys_write+0x78/0xf8
 8929 07:36:04.051522  # [  261.788344]  ksys_write from ret_fast_syscall+0x0/0x1c
 8930 07:36:04.051627  # [  261.793818] Exception stack(0xf2b21fa8 to 0xf2b21ff0)
 8931 07:36:04.051732  # [  261.799076] 1fa0:                   00000013 00000013 00000001 b6dd8000 00000013 00000001
 8932 07:36:04.103701  # [  261.807650] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6dd8000 00020000 004bfe38
 8933 07:36:04.104222  # [  261.816120] 1fe0: 00000004 bed27788 b6e9e33b b6e17616
 8934 07:36:04.104379  # [  261.821378] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 8935 07:36:04.104510  # [  261.827834] ---[ end trace 0000000000000000 ]---
 8936 07:36:04.104624  # [  261.832681] note: cat[5012] exited with irqs disabled
 8937 07:36:04.104730  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 8938 07:36:04.104836  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8939 07:36:04.104941  # timeout set to 45
 8940 07:36:04.107194  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8941 07:36:04.963050  <6>[  263.917329] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8942 07:36:04.963654  <6>[  263.922206] lkdtm: trying to strncpy() past the end of a struct member...
 8943 07:36:04.963876  <4>[  263.929188] ------------[ cut here ]------------
 8944 07:36:04.964041  <4>[  263.934060] WARNING: CPU: 1 PID: 5099 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8945 07:36:04.964193  <4>[  263.942854] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8946 07:36:05.006646  <4>[  263.950399] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8947 07:36:05.006887  <4>[  263.987019] CPU: 1 UID: 0 PID: 5099 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8948 07:36:05.009833  <4>[  263.996430] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8949 07:36:05.049932  <4>[  264.001684] Hardware name: STM32 (Device Tree Support)
 8950 07:36:05.050250  <4>[  264.007035] Call trace: 
 8951 07:36:05.050710  <4>[  264.007050]  unwind_backtrace from show_stack+0x18/0x1c
 8952 07:36:05.050891  <4>[  264.015364]  show_stack from dump_stack_lvl+0xa8/0xb8
 8953 07:36:05.051050  <4>[  264.020744]  dump_stack_lvl from __warn+0x84/0x134
 8954 07:36:05.051213  <4>[  264.025727]  __warn from warn_slowpath_fmt+0x12c/0x198
 8955 07:36:05.051371  <4>[  264.031210]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8956 07:36:05.051527  <4>[  264.037297]  __fortify_report from __fortify_panic+0x8/0xc
 8957 07:36:05.093193  <4>[  264.043071]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 8958 07:36:05.093722  <4>[  264.049950]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 8959 07:36:05.093858  <4>[  264.056533]  lkdtm_do_action from direct_entry+0x11c/0x140
 8960 07:36:05.093967  <4>[  264.062316]  direct_entry from full_proxy_write+0x5c/0x8c
 8961 07:36:05.094069  <4>[  264.067993]  full_proxy_write from vfs_write+0xbc/0x3cc
 8962 07:36:05.094170  <4>[  264.073472]  vfs_write from ksys_write+0x78/0xf8
 8963 07:36:05.094271  <4>[  264.078451]  ksys_write from ret_fast_syscall+0x0/0x1c
 8964 07:36:05.096546  <4>[  264.083826] Exception stack(0xf2badfa8 to 0xf2badff0)
 8965 07:36:05.136681  <4>[  264.089185] dfa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 8966 07:36:05.136880  <4>[  264.097661] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 8967 07:36:05.136956  <4>[  264.106131] dfe0: 00000004 bebd0788 b6eca33b b6e43616
 8968 07:36:05.137027  <4>[  264.111587] ---[ end trace 0000000000000000 ]---
 8969 07:36:05.137095  <4>[  264.116479] ------------[ cut here ]------------
 8970 07:36:05.137162  <2>[  264.121246] kernel BUG at lib/string_helpers.c:1040!
 8971 07:36:05.139705  <0>[  264.126504] Internal error: Oops - BUG: 0 [#28] SMP ARM
 8972 07:36:05.180021  <4>[  264.131969] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 8973 07:36:05.183213  <4>[  264.168452] CPU: 1 UID: 0 PID: 5099 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 8974 07:36:05.223222  <4>[  264.178057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8975 07:36:05.223653  <4>[  264.183312] Hardware name: STM32 (Device Tree Support)
 8976 07:36:05.223741  <4>[  264.188769] PC is at __fortify_panic+0x8/0xc
 8977 07:36:05.223812  <4>[  264.193246] LR is at __fortify_report+0x8c/0xd4
 8978 07:36:05.223881  <4>[  264.198120] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 8979 07:36:05.223951  <4>[  264.204586] sp : f2bade88  ip : 00000000  fp : 0041fe38
 8980 07:36:05.224021  <4>[  264.210145] r10: c89b8900  r9 : f2badf80  r8 : c278c21c
 8981 07:36:05.266548  <4>[  264.215601] r7 : f2badf80  r6 : c79d2280  r5 : 00000014  r4 : 0000000f
 8982 07:36:05.266963  <4>[  264.222464] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 8983 07:36:05.267053  <4>[  264.229229] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8984 07:36:05.267126  <4>[  264.236701] Control: 10c5387d  Table: c596806a  DAC: 00000051
 8985 07:36:05.267195  <1>[  264.242757] Register r0 information: non-slab/vmalloc memory
 8986 07:36:05.267264  <1>[  264.248730] Register r1 information: NULL pointer
 8987 07:36:05.267334  <1>[  264.253695] Register r2 information: NULL pointer
 8988 07:36:05.310117  <1>[  264.258658] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 8989 07:36:05.310292  <6>[  264.272349]     copy_process+0x1f4/0x1f64
 8990 07:36:05.310364  <6>[  264.276621]     kernel_clone+0xac/0x388
 8991 07:36:05.310431  <6>[  264.280789]     sys_clone+0x78/0x9c
 8992 07:36:05.310503  <6>[  264.284555]     ret_fast_syscall+0x0/0x1c
 8993 07:36:05.310569  <4>[  264.288820]  Free path:
 8994 07:36:05.310637  <6>[  264.291557]     rcu_core+0x2dc/0xb14
 8995 07:36:05.310704  <6>[  264.295321]     handle_softirqs+0x15c/0x430
 8996 07:36:05.310774  <6>[  264.299784]     irq_exit+0xac/0xd4
 8997 07:36:05.313325  <6>[  264.303538]     call_with_stack+0x18/0x20
 8998 07:36:05.353221  <6>[  264.307802]     __irq_svc+0x9c/0xb8
 8999 07:36:05.353645  <6>[  264.311551]     _raw_spin_unlock_irqrestore+0x40/0x44
 9000 07:36:05.353736  <6>[  264.316815]     ___slab_alloc+0x778/0xd7c
 9001 07:36:05.353806  <6>[  264.321179]     kmem_cache_alloc_noprof+0x128/0x3a8
 9002 07:36:05.353874  <6>[  264.326346]     getname_flags.part.0+0x28/0x18c
 9003 07:36:05.353940  <6>[  264.331102]     sys_statx+0x5c/0xf4
 9004 07:36:05.354007  <6>[  264.334858]     ret_fast_syscall+0x0/0x1c
 9005 07:36:05.354073  <1>[  264.339111] Register r4 information: non-paged memory
 9006 07:36:05.356646  <1>[  264.344471] Register r5 information: non-paged memory
 9007 07:36:05.396706  <1>[  264.349825] Register r6 information: slab kmalloc-64 start c79d2240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9008 07:36:05.396897  <6>[  264.364195]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9009 07:36:05.396972  <6>[  264.369359]     lkdtm_do_action+0x24/0x4c
 9010 07:36:05.397039  <6>[  264.373621]     direct_entry+0x11c/0x140
 9011 07:36:05.397104  <6>[  264.377780]     full_proxy_write+0x5c/0x8c
 9012 07:36:05.397167  <6>[  264.382132]     vfs_write+0xbc/0x3cc
 9013 07:36:05.397231  <6>[  264.385991]     ksys_write+0x78/0xf8
 9014 07:36:05.399772  <6>[  264.389847]     ret_fast_syscall+0x0/0x1c
 9015 07:36:05.440196  <4>[  264.394100]  Free path:
 9016 07:36:05.440615  <6>[  264.396832]     xdr_free_bvec+0x18/0x24
 9017 07:36:05.440697  <6>[  264.400992]     xprt_transmit+0x29c/0x4a0
 9018 07:36:05.440767  <6>[  264.405245]     call_transmit+0x80/0x8c
 9019 07:36:05.440844  <6>[  264.409404]     __rpc_execute+0xc8/0x5d0
 9020 07:36:05.440912  <6>[  264.413564]     rpc_async_schedule+0x24/0x40
 9021 07:36:05.440987  <6>[  264.418122]     process_one_work+0x1b8/0x450
 9022 07:36:05.441057  <6>[  264.422679]     worker_thread+0x1d4/0x3c4
 9023 07:36:05.441132  <6>[  264.426932]     kthread+0xe8/0x104
 9024 07:36:05.443292  <6>[  264.430582]     ret_from_fork+0x14/0x28
 9025 07:36:05.483644  <1>[  264.434731] Register r7 information: 2-page vmalloc region starting at 0xf2bac000 allocated at kernel_clone+0xac/0x388
 9026 07:36:05.483831  <1>[  264.445743] Register r8 information: non-slab/vmalloc memory
 9027 07:36:05.483906  <1>[  264.451705] Register r9 information: 2-page vmalloc region starting at 0xf2bac000 allocated at kernel_clone+0xac/0x388
 9028 07:36:05.483978  <1>[  264.462712] Register r10 information: slab kmalloc-192 start c89b88c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 9029 07:36:05.486812  <6>[  264.476570]     full_proxy_open+0x124/0x24c
 9030 07:36:05.526758  <6>[  264.481021]     do_dentry_open+0x144/0x4dc
 9031 07:36:05.527204  <6>[  264.485379]     vfs_open+0x2c/0xec
 9032 07:36:05.527289  <6>[  264.489132]     path_openat+0x748/0x1198
 9033 07:36:05.527361  <6>[  264.493285]     do_filp_open+0x98/0x134
 9034 07:36:05.527429  <6>[  264.497437]     do_sys_openat2+0xbc/0xe4
 9035 07:36:05.527499  <6>[  264.501593]     sys_openat+0x98/0xd4
 9036 07:36:05.527576  <6>[  264.505446]     ret_fast_syscall+0x0/0x1c
 9037 07:36:05.527643  <4>[  264.509696]  Free path:
 9038 07:36:05.527712  <6>[  264.512427]     nfs_pgio_header_free+0x34/0x48
 9039 07:36:05.530182  <6>[  264.517189]     nfs_write_completion+0x60/0x240
 9040 07:36:05.570102  <6>[  264.521943]     rpc_free_task+0x34/0x54
 9041 07:36:05.570302  <6>[  264.526102]     rpc_async_release+0x24/0x40
 9042 07:36:05.570599  <6>[  264.530557]     process_one_work+0x1b8/0x450
 9043 07:36:05.570680  <6>[  264.535113]     worker_thread+0x1d4/0x3c4
 9044 07:36:05.570750  <6>[  264.539366]     kthread+0xe8/0x104
 9045 07:36:05.570821  <6>[  264.543014]     ret_from_fork+0x14/0x28
 9046 07:36:05.570889  <1>[  264.547163] Register r11 information: non-paged memory
 9047 07:36:05.570955  <1>[  264.552519] Register r12 information: NULL pointer
 9048 07:36:05.571024  <0>[  264.557673] Process cat (pid: 5099, stack limit = 0xf2bac000)
 9049 07:36:05.573543  <0>[  264.563631] Stack: (0xf2bade88 to 0xf2bae000)
 9050 07:36:05.613687  <0>[  264.568286] de80:                   0000000f c0e03a28 0041fe38 0000000f 00000000 00000000
 9051 07:36:05.613882  <0>[  264.576762] dea0: 00000000 00000000 00000000 a5b16cd9 00000013 c8d90000 00000000 c0e007ac
 9052 07:36:05.613964  <0>[  264.585237] dec0: 00000013 c0e00b90 c0e00a74 c5877d40 b6e04000 00000013 c3a4f4b8 c0890ff0
 9053 07:36:05.614036  <0>[  264.593712] dee0: c5877d40 c0890f94 f2badf80 b6e04000 c8c63240 00000013 c89b8900 c0628618
 9054 07:36:05.616881  <0>[  264.602186] df00: c596adb8 00000000 00000000 00000000 00000000 00000013 b6e04000 0001ffed
 9055 07:36:05.657011  <0>[  264.610657] df20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 9056 07:36:05.657197  <0>[  264.619130] df40: 00000000 00000000 00000000 00000000 00000022 a5b16cd9 00000000 c5877d40
 9057 07:36:05.657272  <0>[  264.627704] df60: c5877d40 00000000 00000000 c03002f0 c8c63240 00000004 0041fe38 c0628b74
 9058 07:36:05.657342  <0>[  264.636177] df80: 00000000 00000000 00000000 a5b16cd9 000000c0 00000013 00000013 7ff00000
 9059 07:36:05.660118  <0>[  264.644651] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e04000 00000013 00000001
 9060 07:36:05.700332  <0>[  264.653126] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 9061 07:36:05.700512  <0>[  264.661599] dfe0: 00000004 bebd0788 b6eca33b b6e43616 60080030 00000001 00000000 00000000
 9062 07:36:05.700587  <0>[  264.670064] Call trace: 
 9063 07:36:05.700657  <0>[  264.670079]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9064 07:36:05.700727  <0>[  264.679687]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9065 07:36:05.700795  <0>[  264.686271]  lkdtm_do_action from direct_entry+0x11c/0x140
 9066 07:36:05.703471  <0>[  264.692054]  direct_entry from full_proxy_write+0x5c/0x8c
 9067 07:36:05.743477  <0>[  264.697729]  full_proxy_write from vfs_write+0xbc/0x3cc
 9068 07:36:05.743869  <0>[  264.703306]  vfs_write from ksys_write+0x78/0xf8
 9069 07:36:05.743954  <0>[  264.708186]  ksys_write from ret_fast_syscall+0x0/0x1c
 9070 07:36:05.744064  <0>[  264.713561] Exception stack(0xf2badfa8 to 0xf2badff0)
 9071 07:36:05.744170  <0>[  264.718919] dfa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 9072 07:36:05.744277  <0>[  264.727394] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 9073 07:36:05.746901  <0>[  264.735864] dfe0: 00000004 bebd0788 b6eca33b b6e43616
 9074 07:36:05.769862  <0>[  264.741222] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 9075 07:36:05.770050  <4>[  264.747580] ---[ end trace 0000000000000000 ]---
 9076 07:36:05.773018  <6>[  264.752528] note: cat[5099] exited with irqs disabled
 9077 07:36:05.788913  # Segmentation fault
 9078 07:36:06.319358  # [  263.917329] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 9079 07:36:06.319520  # [  263.922206] lkdtm: trying to strncpy() past the end of a struct member...
 9080 07:36:06.319579  # [  263.929188] ------------[ cut here ]------------
 9081 07:36:06.319630  # [  263.934060] WARNING: CPU: 1 PID: 5099 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9082 07:36:06.319681  # [  263.942854] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 9083 07:36:06.362697  # [  263.950399] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9084 07:36:06.362890  # [  263.987019] CPU: 1 UID: 0 PID: 5099 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9085 07:36:06.365862  # [  263.996430] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9086 07:36:06.405828  # [  264.001684] Hardware name: STM32 (Device Tree Support)
 9087 07:36:06.406254  # [  264.007035] Call trace: 
 9088 07:36:06.406341  # [  264.007050]  unwind_backtrace from show_stack+0x18/0x1c
 9089 07:36:06.406413  # [  264.015364]  show_stack from dump_stack_lvl+0xa8/0xb8
 9090 07:36:06.406483  # [  264.020744]  dump_stack_lvl from __warn+0x84/0x134
 9091 07:36:06.406552  # [  264.025727]  __warn from warn_slowpath_fmt+0x12c/0x198
 9092 07:36:06.406622  # [  264.031210]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9093 07:36:06.406689  # [  264.037297]  __fortify_report from __fortify_panic+0x8/0xc
 9094 07:36:06.449204  # [  264.043071]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9095 07:36:06.449647  # [  264.049950]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9096 07:36:06.449740  # [  264.056533]  lkdtm_do_action from direct_entry+0x11c/0x140
 9097 07:36:06.449811  # [  264.062316]  direct_entry from full_proxy_write+0x5c/0x8c
 9098 07:36:06.449877  # [  264.067993]  full_proxy_write from vfs_write+0xbc/0x3cc
 9099 07:36:06.449944  # [  264.073472]  vfs_write from ksys_write+0x78/0xf8
 9100 07:36:06.450013  # [  264.078451]  ksys_write from ret_fast_syscall+0x0/0x1c
 9101 07:36:06.452604  # [  264.083826] Exception stack(0xf2badfa8 to 0xf2badff0)
 9102 07:36:06.492740  # [  264.089185] dfa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 9103 07:36:06.492915  # [  264.097661] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 9104 07:36:06.492991  # [  264.106131] dfe0: 00000004 bebd0788 b6eca33b b6e43616
 9105 07:36:06.493064  # [  264.111587] ---[ end trace 0000000000000000 ]---
 9106 07:36:06.493135  # [  264.116479] ------------[ cut here ]------------
 9107 07:36:06.493203  # [  264.121246] kernel BUG at lib/string_helpers.c:1040!
 9108 07:36:06.495872  # [  264.126504] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9109 07:36:06.536122  # [  264.131969] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9110 07:36:06.539995  # [  264.168452] CPU: 1 UID: 0 PID: 5099 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9111 07:36:06.579323  # [  264.178057] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9112 07:36:06.579744  # [  264.183312] Hardware name: STM32 (Device Tree Support)
 9113 07:36:06.579831  # [  264.188769] PC is at __fortify_panic+0x8/0xc
 9114 07:36:06.579903  # [  264.193246] LR is at __fortify_report+0x8c/0xd4
 9115 07:36:06.579974  # [  264.198120] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 9116 07:36:06.580046  # [  264.204586] sp : f2bade88  ip : 00000000  fp : 0041fe38
 9117 07:36:06.580113  # [  264.210145] r10: c89b8900  r9 : f2badf80  r8 : c278c21c
 9118 07:36:06.582797  # [  264.215601] r7 : f2badf80  r6 : c79d2280  r5 : 00000014  r4 : 0000000f
 9119 07:36:06.623001  # [  264.222464] r3 : c8c63240  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 9120 07:36:06.623190  # [  264.229229] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9121 07:36:06.623265  # [  264.236701] Control: 10c5387d  Table: c596806a  DAC: 00000051
 9122 07:36:06.623336  # [  264.242757] Register r0 information: non-slab/vmalloc memory
 9123 07:36:06.623404  # [  264.248730] Register r1 information: NULL pointer
 9124 07:36:06.623474  # [  264.253695] Register r2 information: NULL pointer
 9125 07:36:06.666966  # [  264.258658] Register r3 information: slab task_struct start c8c63200 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 9126 07:36:06.667778  # [  264.272349]     copy_process+0x1f4/0x1f64
 9127 07:36:06.667988  # [  264.276621]     kernel_clone+0xac/0x388
 9128 07:36:06.668137  # [  264.280789]     sys_clone+0x78/0x9c
 9129 07:36:06.668258  # [  264.284555]     ret_fast_syscall+0x0/0x1c
 9130 07:36:06.668361  # [  264.288820]  Free path:
 9131 07:36:06.668469  # [  264.291557]     rcu_core+0x2dc/0xb14
 9132 07:36:06.668575  # [  264.295321]     handle_softirqs+0x15c/0x430
 9133 07:36:06.668677  # [  264.299784]     irq_exit+0xac/0xd4
 9134 07:36:06.669484  # [  264.303538]     call_with_stack+0x18/0x20
 9135 07:36:06.709384  # [  264.307802]     __irq_svc+0x9c/0xb8
 9136 07:36:06.709663  # [  264.311551]     _raw_spin_unlock_irqrestore+0x40/0x44
 9137 07:36:06.710042  # [  264.316815]     ___slab_alloc+0x778/0xd7c
 9138 07:36:06.710165  # [  264.321179]     kmem_cache_alloc_noprof+0x128/0x3a8
 9139 07:36:06.710274  # [  264.326346]     getname_flags.part.0+0x28/0x18c
 9140 07:36:06.710377  # [  264.331102]     sys_statx+0x5c/0xf4
 9141 07:36:06.710525  # [  264.334858]     ret_fast_syscall+0x0/0x1c
 9142 07:36:06.710670  # [  264.339111] Register r4 information: non-paged memory
 9143 07:36:06.710808  # [  264.344471] Register r5 information: non-paged memory
 9144 07:36:06.753168  # [  264.349825] Register r6 information: slab kmalloc-64 start c79d2240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9145 07:36:06.753447  # [  264.364195]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9146 07:36:06.753609  # [  264.369359]     lkdtm_do_action+0x24/0x4c
 9147 07:36:06.753724  # [  264.373621]     direct_entry+0x11c/0x140
 9148 07:36:06.753828  # [  264.377780]     full_proxy_write+0x5c/0x8c
 9149 07:36:06.753932  # [  264.382132]     vfs_write+0xbc/0x3cc
 9150 07:36:06.754036  # [  264.385991]     ksys_write+0x78/0xf8
 9151 07:36:06.754150  # [  264.389847]     ret_fast_syscall+0x0/0x1c
 9152 07:36:06.756124  # [  264.394100]  Free path:
 9153 07:36:06.796113  # [  264.396832]     xdr_free_bvec+0x18/0x24
 9154 07:36:06.796370  # [  264.400992]     xprt_transmit+0x29c/0x4a0
 9155 07:36:06.796744  # [  264.405245]     call_transmit+0x80/0x8c
 9156 07:36:06.796865  # [  264.409404]     __rpc_execute+0xc8/0x5d0
 9157 07:36:06.796975  # [  264.413564]     rpc_async_schedule+0x24/0x40
 9158 07:36:06.797079  # [  264.418122]     process_one_work+0x1b8/0x450
 9159 07:36:06.797182  # [  264.422679]     worker_thread+0x1d4/0x3c4
 9160 07:36:06.797291  # [  264.426932]     kthread+0xe8/0x104
 9161 07:36:06.797443  # [  264.430582]     ret_from_fork+0x14/0x28
 9162 07:36:06.839679  # [  264.434731] Register r7 information: 2-page vmalloc region starting at 0xf2bac000 allocated at kernel_clone+0xac/0x388
 9163 07:36:06.840190  # [  264.445743] Register r8 information: non-slab/vmalloc memory
 9164 07:36:06.840340  # [  264.451705] Register r9 information: 2-page vmalloc region starting at 0xf2bac000 allocated at kernel_clone+0xac/0x388
 9165 07:36:06.840456  # [  264.462712] Register r10 information: slab kmalloc-192 start c89b88c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 9166 07:36:06.840563  # [  264.476570]     full_proxy_open+0x124/0x24c
 9167 07:36:06.843168  # [  264.481021]     do_dentry_open+0x144/0x4dc
 9168 07:36:06.882742  # [  264.485379]     vfs_open+0x2c/0xec
 9169 07:36:06.882992  # [  264.489132]     path_openat+0x748/0x1198
 9170 07:36:06.883364  # [  264.493285]     do_filp_open+0x98/0x134
 9171 07:36:06.883484  # [  264.497437]     do_sys_openat2+0xbc/0xe4
 9172 07:36:06.883592  # [  264.501593]     sys_openat+0x98/0xd4
 9173 07:36:06.883696  # [  264.505446]     ret_fast_syscall+0x0/0x1c
 9174 07:36:06.883800  # [  264.509696]  Free path:
 9175 07:36:06.883903  # [  264.512427]     nfs_pgio_header_free+0x34/0x48
 9176 07:36:06.884005  # [  264.517189]     nfs_write_completion+0x60/0x240
 9177 07:36:06.884108  # [  264.521943]     rpc_free_task+0x34/0x54
 9178 07:36:06.886144  # [  264.526102]     rpc_async_release+0x24/0x40
 9179 07:36:06.926222  # [  264.530557]     process_one_work+0x1b8/0x450
 9180 07:36:06.926714  # [  264.535113]     worker_thread+0x1d4/0x3c4
 9181 07:36:06.926857  # [  264.539366]     kthread+0xe8/0x104
 9182 07:36:06.926970  # [  264.543014]     ret_from_fork+0x14/0x28
 9183 07:36:06.927076  # [  264.547163] Register r11 information: non-paged memory
 9184 07:36:06.927182  # [  264.552519] Register r12 information: NULL pointer
 9185 07:36:06.927285  # [  264.557673] Process cat (pid: 5099, stack limit = 0xf2bac000)
 9186 07:36:06.927389  # [  264.563631] Stack: (0xf2bade88 to 0xf2bae000)
 9187 07:36:06.969662  # [  264.568286] de80:                   0000000f c0e03a28 0041fe38 0000000f 00000000 00000000
 9188 07:36:06.970175  # [  264.576762] dea0: 00000000 00000000 00000000 a5b16cd9 00000013 c8d90000 00000000 c0e007ac
 9189 07:36:06.970318  # [  264.585237] dec0: 00000013 c0e00b90 c0e00a74 c5877d40 b6e04000 00000013 c3a4f4b8 c0890ff0
 9190 07:36:06.970430  # [  264.593712] dee0: c5877d40 c0890f94 f2badf80 b6e04000 c8c63240 00000013 c89b8900 c0628618
 9191 07:36:06.970536  # [  264.602186] df00: c596adb8 00000000 00000000 00000000 00000000 00000013 b6e04000 0001ffed
 9192 07:36:06.973166  # [  264.610657] df20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 9193 07:36:07.013227  # [  264.619130] df40: 00000000 00000000 00000000 00000000 00000022 a5b16cd9 00000000 c5877d40
 9194 07:36:07.013465  # [  264.627704] df60: c5877d40 00000000 00000000 c03002f0 c8c63240 00000004 0041fe38 c0628b74
 9195 07:36:07.013606  # [  264.636177] df80: 00000000 00000000 00000000 a5b16cd9 000000c0 00000013 00000013 7ff00000
 9196 07:36:07.013718  # [  264.644651] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6e04000 00000013 00000001
 9197 07:36:07.016400  # [  264.653126] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 9198 07:36:07.056596  # [  264.661599] dfe0: 00000004 bebd0788 b6eca33b b6e43616 60080030 00000001 00000000 00000000
 9199 07:36:07.056843  # [  264.670064] Call trace: 
 9200 07:36:07.056967  # [  264.670079]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9201 07:36:07.057075  # [  264.679687]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9202 07:36:07.057178  # [  264.686271]  lkdtm_do_action from direct_entry+0x11c/0x140
 9203 07:36:07.057279  # [  264.692054]  direct_entry from full_proxy_write+0x5c/0x8c
 9204 07:36:07.057380  # [  264.697729]  full_proxy_write from vfs_write+0xbc/0x3cc
 9205 07:36:07.099736  # [  264.703306]  vfs_write from ksys_write+0x78/0xf8
 9206 07:36:07.100234  # [  264.708186]  ksys_write from ret_fast_syscall+0x0/0x1c
 9207 07:36:07.100367  # [  264.713561] Exception stack(0xf2badfa8 to 0xf2badff0)
 9208 07:36:07.100477  # [  264.718919] dfa0:                   00000013 00000013 00000001 b6e04000 00000013 00000001
 9209 07:36:07.100582  # [  264.727394] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6e04000 00020000 0041fe38
 9210 07:36:07.100685  # [  264.735864] dfe0: 00000004 bebd0788 b6eca33b b6e43616
 9211 07:36:07.103200  # [  264.741222] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 9212 07:36:07.131642  # [  264.747580] ---[ end trace 0000000000000000 ]---
 9213 07:36:07.132130  # [  264.752528] note: cat[5099] exited with irqs disabled
 9214 07:36:07.132263  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 9215 07:36:07.132371  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 9216 07:36:07.135092  # timeout set to 45
 9217 07:36:07.135327  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9218 07:36:07.799459  <6>[  266.751622] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9219 07:36:07.800006  <6>[  266.756477] lkdtm: trying to memcpy() past the end of a struct
 9220 07:36:07.800107  <6>[  266.762764] lkdtm: 0: 16
 9221 07:36:07.800179  <6>[  266.765401] lkdtm: 1: 16
 9222 07:36:07.800246  <6>[  266.768158] lkdtm: s: 20
 9223 07:36:07.800314  <4>[  266.770987] ------------[ cut here ]------------
 9224 07:36:07.800380  <4>[  266.775844] WARNING: CPU: 1 PID: 5185 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9225 07:36:07.800449  <4>[  266.784636] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9226 07:36:07.842576  <4>[  266.792105] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9227 07:36:07.845857  <4>[  266.828796] CPU: 1 UID: 0 PID: 5185 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9228 07:36:07.885749  <4>[  266.838106] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9229 07:36:07.886184  <4>[  266.843359] Hardware name: STM32 (Device Tree Support)
 9230 07:36:07.886275  <4>[  266.848809] Call trace: 
 9231 07:36:07.886344  <4>[  266.848825]  unwind_backtrace from show_stack+0x18/0x1c
 9232 07:36:07.886413  <4>[  266.857138]  show_stack from dump_stack_lvl+0xa8/0xb8
 9233 07:36:07.886480  <4>[  266.862419]  dump_stack_lvl from __warn+0x84/0x134
 9234 07:36:07.886548  <4>[  266.867502]  __warn from warn_slowpath_fmt+0x12c/0x198
 9235 07:36:07.886615  <4>[  266.872985]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9236 07:36:07.929160  <4>[  266.879074]  __fortify_report from __fortify_panic+0x8/0xc
 9237 07:36:07.929630  <4>[  266.884849]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9238 07:36:07.929719  <4>[  266.891624]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9239 07:36:07.929788  <4>[  266.898209]  lkdtm_do_action from direct_entry+0x11c/0x140
 9240 07:36:07.929855  <4>[  266.903990]  direct_entry from full_proxy_write+0x5c/0x8c
 9241 07:36:07.929920  <4>[  266.909667]  full_proxy_write from vfs_write+0xbc/0x3cc
 9242 07:36:07.929986  <4>[  266.915146]  vfs_write from ksys_write+0x78/0xf8
 9243 07:36:07.932525  <4>[  266.920125]  ksys_write from ret_fast_syscall+0x0/0x1c
 9244 07:36:07.972571  <4>[  266.925498] Exception stack(0xf2c29fa8 to 0xf2c29ff0)
 9245 07:36:07.973024  <4>[  266.930858] 9fa0:                   00000013 00000013 00000001 b6e38000 00000013 00000001
 9246 07:36:07.973118  <4>[  266.939333] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9247 07:36:07.973187  <4>[  266.947803] 9fe0: 00000004 bed6f788 b6efe33b b6e77616
 9248 07:36:07.973254  <4>[  266.953308] ---[ end trace 0000000000000000 ]---
 9249 07:36:07.973320  <4>[  266.958193] ------------[ cut here ]------------
 9250 07:36:07.975929  <2>[  266.962960] kernel BUG at lib/string_helpers.c:1040!
 9251 07:36:08.015859  <0>[  266.968220] Internal error: Oops - BUG: 0 [#29] SMP ARM
 9252 07:36:08.019199  <4>[  266.973686] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9253 07:36:08.059203  <4>[  267.010170] CPU: 1 UID: 0 PID: 5185 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9254 07:36:08.059610  <4>[  267.019771] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9255 07:36:08.059696  <4>[  267.025025] Hardware name: STM32 (Device Tree Support)
 9256 07:36:08.059769  <4>[  267.030482] PC is at __fortify_panic+0x8/0xc
 9257 07:36:08.059841  <4>[  267.034960] LR is at __fortify_report+0x8c/0xd4
 9258 07:36:08.059911  <4>[  267.039736] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 9259 07:36:08.059978  <4>[  267.046303] sp : f2c29e48  ip : 00000000  fp : 0047fe38
 9260 07:36:08.062656  <4>[  267.051862] r10: c89b8cc0  r9 : f2c29f80  r8 : c278c224
 9261 07:36:08.102912  <4>[  267.057318] r7 : f2c29f80  r6 : 00000000  r5 : c8db4000  r4 : c290fa88
 9262 07:36:08.103115  <4>[  267.064184] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 9263 07:36:08.103193  <4>[  267.070949] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9264 07:36:08.103265  <4>[  267.078418] Control: 10c5387d  Table: c90bc06a  DAC: 00000051
 9265 07:36:08.103334  <1>[  267.084474] Register r0 information: non-slab/vmalloc memory
 9266 07:36:08.103404  <1>[  267.090445] Register r1 information: NULL pointer
 9267 07:36:08.106074  <1>[  267.095402] Register r2 information: NULL pointer
 9268 07:36:08.146212  <1>[  267.100361] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 9269 07:36:08.146391  <6>[  267.114144]     copy_process+0x1f4/0x1f64
 9270 07:36:08.146465  <6>[  267.118406]     kernel_clone+0xac/0x388
 9271 07:36:08.146536  <6>[  267.122470]     sys_clone+0x78/0x9c
 9272 07:36:08.146608  <6>[  267.126231]     ret_fast_syscall+0x0/0x1c
 9273 07:36:08.146676  <4>[  267.130486]  Free path:
 9274 07:36:08.146746  <6>[  267.133219]     rcu_core+0x2dc/0xb14
 9275 07:36:08.149526  <6>[  267.137074]     handle_softirqs+0x15c/0x430
 9276 07:36:08.189406  <6>[  267.141534]     irq_exit+0xac/0xd4
 9277 07:36:08.189621  <6>[  267.145187]     call_with_stack+0x18/0x20
 9278 07:36:08.189942  <6>[  267.149550]     __irq_svc+0x9c/0xb8
 9279 07:36:08.190047  <6>[  267.153298]     unwind_frame+0x19c/0x92c
 9280 07:36:08.190124  <6>[  267.157457]     arch_stack_walk+0x84/0x100
 9281 07:36:08.190200  <6>[  267.161809]     stack_trace_save+0x50/0x78
 9282 07:36:08.190271  <6>[  267.166171]     set_track_prepare+0x40/0x74
 9283 07:36:08.190348  <6>[  267.170631]     ___slab_alloc+0xd28/0xd7c
 9284 07:36:08.190416  <6>[  267.174991]     kmem_cache_alloc_noprof+0x128/0x3a8
 9285 07:36:08.192891  <6>[  267.180156]     anon_vma_clone+0x84/0x214
 9286 07:36:08.232746  <6>[  267.184414]     anon_vma_fork+0x2c/0x174
 9287 07:36:08.232940  <6>[  267.188567]     copy_process+0x1d54/0x1f64
 9288 07:36:08.233236  <6>[  267.192925]     kernel_clone+0xac/0x388
 9289 07:36:08.233312  <6>[  267.197081]     sys_clone+0x78/0x9c
 9290 07:36:08.233380  <1>[  267.200836] Register r4 information: non-slab/vmalloc memory
 9291 07:36:08.233449  <1>[  267.206798] Register r5 information: non-slab/vmalloc memory
 9292 07:36:08.233518  <1>[  267.212757] Register r6 information: NULL pointer
 9293 07:36:08.236130  <1>[  267.217712] Register r7 information: 2-page vmalloc region starting at 0xf2c28000 allocated at kernel_clone+0xac/0x388
 9294 07:36:08.276215  <1>[  267.228725] Register r8 information: non-slab/vmalloc memory
 9295 07:36:08.276637  <1>[  267.234685] Register r9 information: 2-page vmalloc region starting at 0xf2c28000 allocated at kernel_clone+0xac/0x388
 9296 07:36:08.276724  <1>[  267.245692] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 9297 07:36:08.276800  <6>[  267.259552]     full_proxy_open+0x124/0x24c
 9298 07:36:08.276873  <6>[  267.264004]     do_dentry_open+0x144/0x4dc
 9299 07:36:08.279501  <6>[  267.268463]     vfs_open+0x2c/0xec
 9300 07:36:08.319603  <6>[  267.272115]     path_openat+0x748/0x1198
 9301 07:36:08.320032  <6>[  267.276268]     do_filp_open+0x98/0x134
 9302 07:36:08.320120  <6>[  267.280420]     do_sys_openat2+0xbc/0xe4
 9303 07:36:08.320190  <6>[  267.284575]     sys_openat+0x98/0xd4
 9304 07:36:08.320265  <6>[  267.288428]     ret_fast_syscall+0x0/0x1c
 9305 07:36:08.320334  <4>[  267.292679]  Free path:
 9306 07:36:08.320403  <6>[  267.295410]     nfs_pgio_header_free+0x34/0x48
 9307 07:36:08.320471  <6>[  267.300171]     nfs_write_completion+0x60/0x240
 9308 07:36:08.320543  <6>[  267.304925]     rpc_free_task+0x34/0x54
 9309 07:36:08.320612  <6>[  267.309085]     rpc_async_release+0x24/0x40
 9310 07:36:08.362892  <6>[  267.313542]     process_one_work+0x1b8/0x450
 9311 07:36:08.363091  <6>[  267.318099]     worker_thread+0x1d4/0x3c4
 9312 07:36:08.363395  <6>[  267.322354]     kthread+0xe8/0x104
 9313 07:36:08.363477  <6>[  267.326004]     ret_from_fork+0x14/0x28
 9314 07:36:08.363546  <1>[  267.330153] Register r11 information: non-paged memory
 9315 07:36:08.363621  <1>[  267.335610] Register r12 information: NULL pointer
 9316 07:36:08.363690  <0>[  267.340663] Process cat (pid: 5185, stack limit = 0xf2c28000)
 9317 07:36:08.363765  <0>[  267.346620] Stack: (0xf2c29e48 to 0xf2c2a000)
 9318 07:36:08.366371  <0>[  267.351276] 9e40:                   c290fa88 c1737958 00000014 00000000 00000000 00000000
 9319 07:36:08.406474  <0>[  267.359749] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9320 07:36:08.406662  <0>[  267.368222] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9321 07:36:08.406736  <0>[  267.376796] 9ea0: 00000000 00000000 00000000 00000000 00000000 ac6a6a79 00000013 c0e007ac
 9322 07:36:08.406808  <0>[  267.385270] 9ec0: 00000013 c0e00b90 c0e00a74 c5877540 b6e38000 00000013 c3a4f4b8 c0890ff0
 9323 07:36:08.409754  <0>[  267.393745] 9ee0: c5877540 c0890f94 f2c29f80 b6e38000 c8c60a40 00000013 c89b8cc0 c0628618
 9324 07:36:08.450059  <0>[  267.402218] 9f00: c90bedb8 00000000 00000000 00000000 00000000 00000013 b6e38000 0001ffed
 9325 07:36:08.450244  <0>[  267.410690] 9f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 9326 07:36:08.450317  <0>[  267.419163] 9f40: 00000000 00000000 00000000 00000000 00000022 ac6a6a79 00000000 c5877540
 9327 07:36:08.450388  <0>[  267.427637] 9f60: c5877540 00000000 00000000 c03002f0 c8c60a40 00000004 0047fe38 c0628b74
 9328 07:36:08.453141  <0>[  267.436111] 9f80: 00000000 00000000 00000000 ac6a6a79 000000c0 00000013 00000013 7ff00000
 9329 07:36:08.492992  <0>[  267.444585] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e38000 00000013 00000001
 9330 07:36:08.493402  <0>[  267.453059] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9331 07:36:08.493490  <0>[  267.461533] 9fe0: 00000004 bed6f788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 9332 07:36:08.493560  <0>[  267.469998] Call trace: 
 9333 07:36:08.493642  <0>[  267.470015]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9334 07:36:08.493713  <0>[  267.479520]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9335 07:36:08.536392  <0>[  267.486208]  lkdtm_do_action from direct_entry+0x11c/0x140
 9336 07:36:08.536819  <0>[  267.491991]  direct_entry from full_proxy_write+0x5c/0x8c
 9337 07:36:08.536903  <0>[  267.497667]  full_proxy_write from vfs_write+0xbc/0x3cc
 9338 07:36:08.536973  <0>[  267.503144]  vfs_write from ksys_write+0x78/0xf8
 9339 07:36:08.537041  <0>[  267.508022]  ksys_write from ret_fast_syscall+0x0/0x1c
 9340 07:36:08.537109  <0>[  267.513495] Exception stack(0xf2c29fa8 to 0xf2c29ff0)
 9341 07:36:08.537177  <0>[  267.518853] 9fa0:                   00000013 00000013 00000001 b6e38000 00000013 00000001
 9342 07:36:08.573550  <0>[  267.527327] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9343 07:36:08.574006  <0>[  267.535797] 9fe0: 00000004 bed6f788 b6efe33b b6e77616
 9344 07:36:08.574103  <0>[  267.541156] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 9345 07:36:08.574173  <4>[  267.547513] ---[ end trace 0000000000000000 ]---
 9346 07:36:08.577002  <6>[  267.552360] note: cat[5185] exited with irqs disabled
 9347 07:36:08.577159  # Segmentation fault
 9348 07:36:09.164628  # [  266.751622] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9349 07:36:09.165124  # [  266.756477] lkdtm: trying to memcpy() past the end of a struct
 9350 07:36:09.165260  # [  266.762764] lkdtm: 0: 16
 9351 07:36:09.165373  # [  266.765401] lkdtm: 1: 16
 9352 07:36:09.165477  # [  266.768158] lkdtm: s: 20
 9353 07:36:09.165599  # [  266.770987] ------------[ cut here ]------------
 9354 07:36:09.165711  # [  266.775844] WARNING: CPU: 1 PID: 5185 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9355 07:36:09.165818  # [  266.784636] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9356 07:36:09.208225  # [  266.792105] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9357 07:36:09.211290  # [  266.828796] CPU: 1 UID: 0 PID: 5185 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9358 07:36:09.251328  # [  266.838106] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9359 07:36:09.251830  # [  266.843359] Hardware name: STM32 (Device Tree Support)
 9360 07:36:09.251973  # [  266.848809] Call trace: 
 9361 07:36:09.252091  # [  266.848825]  unwind_backtrace from show_stack+0x18/0x1c
 9362 07:36:09.252202  # [  266.857138]  show_stack from dump_stack_lvl+0xa8/0xb8
 9363 07:36:09.252312  # [  266.862419]  dump_stack_lvl from __warn+0x84/0x134
 9364 07:36:09.252416  # [  266.867502]  __warn from warn_slowpath_fmt+0x12c/0x198
 9365 07:36:09.252523  # [  266.872985]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9366 07:36:09.294732  # [  266.879074]  __fortify_report from __fortify_panic+0x8/0xc
 9367 07:36:09.295223  # [  266.884849]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9368 07:36:09.295367  # [  266.891624]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9369 07:36:09.295484  # [  266.898209]  lkdtm_do_action from direct_entry+0x11c/0x140
 9370 07:36:09.295594  # [  266.903990]  direct_entry from full_proxy_write+0x5c/0x8c
 9371 07:36:09.295703  # [  266.909667]  full_proxy_write from vfs_write+0xbc/0x3cc
 9372 07:36:09.295806  # [  266.915146]  vfs_write from ksys_write+0x78/0xf8
 9373 07:36:09.298157  # [  266.920125]  ksys_write from ret_fast_syscall+0x0/0x1c
 9374 07:36:09.338075  # [  266.925498] Exception stack(0xf2c29fa8 to 0xf2c29ff0)
 9375 07:36:09.338563  # [  266.930858] 9fa0:                   00000013 00000013 00000001 b6e38000 00000013 00000001
 9376 07:36:09.338698  # [  266.939333] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9377 07:36:09.338814  # [  266.947803] 9fe0: 00000004 bed6f788 b6efe33b b6e77616
 9378 07:36:09.338924  # [  266.953308] ---[ end trace 0000000000000000 ]---
 9379 07:36:09.339028  # [  266.958193] ------------[ cut here ]------------
 9380 07:36:09.339136  # [  266.962960] kernel BUG at lib/string_helpers.c:1040!
 9381 07:36:09.381548  # [  266.968220] Internal error: Oops - BUG: 0 [#29] SMP ARM
 9382 07:36:09.382066  # [  266.973686] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9383 07:36:09.425007  # [  267.010170] CPU: 1 UID: 0 PID: 5185 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9384 07:36:09.425537  # [  267.019771] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9385 07:36:09.425753  # [  267.025025] Hardware name: STM32 (Device Tree Support)
 9386 07:36:09.425903  # [  267.030482] PC is at __fortify_panic+0x8/0xc
 9387 07:36:09.426045  # [  267.034960] LR is at __fortify_report+0x8c/0xd4
 9388 07:36:09.426186  # [  267.039736] pc : [<c172fee8>]    lr : [<c095fbec>]    psr: 60080013
 9389 07:36:09.426327  # [  267.046303] sp : f2c29e48  ip : 00000000  fp : 0047fe38
 9390 07:36:09.428390  # [  267.051862] r10: c89b8cc0  r9 : f2c29f80  r8 : c278c224
 9391 07:36:09.468254  # [  267.057318] r7 : f2c29f80  r6 : 00000000  r5 : c8db4000  r4 : c290fa88
 9392 07:36:09.468749  # [  267.064184] r3 : c8c60a40  r2 : 00000000  r1 : 00000000  r0 : ef6b7484
 9393 07:36:09.468898  # [  267.070949] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9394 07:36:09.469050  # [  267.078418] Control: 10c5387d  Table: c90bc06a  DAC: 00000051
 9395 07:36:09.469194  # [  267.084474] Register r0 information: non-slab/vmalloc memory
 9396 07:36:09.469335  # [  267.090445] Register r1 information: NULL pointer
 9397 07:36:09.471576  # [  267.095402] Register r2 information: NULL pointer
 9398 07:36:09.512127  # [  267.100361] Register r3 information: slab task_struct start c8c60a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1f64
 9399 07:36:09.512360  # [  267.114144]     copy_process+0x1f4/0x1f64
 9400 07:36:09.512529  # [  267.118406]     kernel_clone+0xac/0x388
 9401 07:36:09.512674  # [  267.122470]     sys_clone+0x78/0x9c
 9402 07:36:09.512815  # [  267.126231]     ret_fast_syscall+0x0/0x1c
 9403 07:36:09.512954  # [  267.130486]  Free path:
 9404 07:36:09.513089  # [  267.133219]     rcu_core+0x2dc/0xb14
 9405 07:36:09.513227  # [  267.137074]     handle_softirqs+0x15c/0x430
 9406 07:36:09.515096  # [  267.141534]     irq_exit+0xac/0xd4
 9407 07:36:09.554883  # [  267.145187]     call_with_stack+0x18/0x20
 9408 07:36:09.555121  # [  267.149550]     __irq_svc+0x9c/0xb8
 9409 07:36:09.555540  # [  267.153298]     unwind_frame+0x19c/0x92c
 9410 07:36:09.555673  # [  267.157457]     arch_stack_walk+0x84/0x100
 9411 07:36:09.555816  # [  267.161809]     stack_trace_save+0x50/0x78
 9412 07:36:09.555957  # [  267.166171]     set_track_prepare+0x40/0x74
 9413 07:36:09.556096  # [  267.170631]     ___slab_alloc+0xd28/0xd7c
 9414 07:36:09.556235  # [  267.174991]     kmem_cache_alloc_noprof+0x128/0x3a8
 9415 07:36:09.556375  # [  267.180156]     anon_vma_clone+0x84/0x214
 9416 07:36:09.558326  # [  267.184414]     anon_vma_fork+0x2c/0x174
 9417 07:36:09.598356  # [  267.188567]     copy_process+0x1d54/0x1f64
 9418 07:36:09.598590  # [  267.192925]     kernel_clone+0xac/0x388
 9419 07:36:09.599009  # [  267.197081]     sys_clone+0x78/0x9c
 9420 07:36:09.599143  # [  267.200836] Register r4 information: non-slab/vmalloc memory
 9421 07:36:09.599289  # [  267.206798] Register r5 information: non-slab/vmalloc memory
 9422 07:36:09.599431  # [  267.212757] Register r6 information: NULL pointer
 9423 07:36:09.599573  # [  267.217712] Register r7 information: 2-page vmalloc region starting at 0xf2c28000 allocated at kernel_clone+0xac/0x388
 9424 07:36:09.601894  # [  267.228725] Register r8 information: non-slab/vmalloc memory
 9425 07:36:09.642287  # [  267.234685] Register r9 information: 2-page vmalloc region starting at 0xf2c28000 allocated at kernel_clone+0xac/0x388
 9426 07:36:09.642515  # [  267.245692] Register r10 information: slab kmalloc-192 start c89b8c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x124/0x24c
 9427 07:36:09.642684  # [  267.259552]     full_proxy_open+0x124/0x24c
 9428 07:36:09.642831  # [  267.264004]     do_dentry_open+0x144/0x4dc
 9429 07:36:09.642971  # [  267.268463]     vfs_open+0x2c/0xec
 9430 07:36:09.645201  # [  267.272115]     path_openat+0x748/0x1198
 9431 07:36:09.645381  # [  267.276268]     do_filp_open+0x98/0x134
 9432 07:36:09.685267  # [  267.280420]     do_sys_openat2+0xbc/0xe4
 9433 07:36:09.685754  # [  267.284575]     sys_openat+0x98/0xd4
 9434 07:36:09.685912  # [  267.288428]     ret_fast_syscall+0x0/0x1c
 9435 07:36:09.686061  # [  267.292679]  Free path:
 9436 07:36:09.686204  # [  267.295410]     nfs_pgio_header_free+0x34/0x48
 9437 07:36:09.686345  # [  267.300171]     nfs_write_completion+0x60/0x240
 9438 07:36:09.686484  # [  267.304925]     rpc_free_task+0x34/0x54
 9439 07:36:09.686623  # [  267.309085]     rpc_async_release+0x24/0x40
 9440 07:36:09.686762  # [  267.313542]     process_one_work+0x1b8/0x450
 9441 07:36:09.688823  # [  267.318099]     worker_thread+0x1d4/0x3c4
 9442 07:36:09.728640  # [  267.322354]     kthread+0xe8/0x104
 9443 07:36:09.728873  # [  267.326004]     ret_from_fork+0x14/0x28
 9444 07:36:09.729289  # [  267.330153] Register r11 information: non-paged memory
 9445 07:36:09.729422  # [  267.335610] Register r12 information: NULL pointer
 9446 07:36:09.729580  # [  267.340663] Process cat (pid: 5185, stack limit = 0xf2c28000)
 9447 07:36:09.729733  # [  267.346620] Stack: (0xf2c29e48 to 0xf2c2a000)
 9448 07:36:09.729876  # [  267.351276] 9e40:                   c290fa88 c1737958 00000014 00000000 00000000 00000000
 9449 07:36:09.731900  # [  267.359749] 9e60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9450 07:36:09.772414  # [  267.368222] 9e80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9451 07:36:09.772646  # [  267.376796] 9ea0: 00000000 00000000 00000000 00000000 00000000 ac6a6a79 00000013 c0e007ac
 9452 07:36:09.772814  # [  267.385270] 9ec0: 00000013 c0e00b90 c0e00a74 c5877540 b6e38000 00000013 c3a4f4b8 c0890ff0
 9453 07:36:09.772960  # [  267.393745] 9ee0: c5877540 c0890f94 f2c29f80 b6e38000 c8c60a40 00000013 c89b8cc0 c0628618
 9454 07:36:09.775277  # [  267.402218] 9f00: c90bedb8 00000000 00000000 00000000 00000000 00000013 b6e38000 0001ffed
 9455 07:36:09.815513  # [  267.410690] 9f20: 00000001 00000000 c5877a40 00000000 00000000 00000000 00000000 00000000
 9456 07:36:09.815743  # [  267.419163] 9f40: 00000000 00000000 00000000 00000000 00000022 ac6a6a79 00000000 c5877540
 9457 07:36:09.815911  # [  267.427637] 9f60: c5877540 00000000 00000000 c03002f0 c8c60a40 00000004 0047fe38 c0628b74
 9458 07:36:09.816057  # [  267.436111] 9f80: 00000000 00000000 00000000 ac6a6a79 000000c0 00000013 00000013 7ff00000
 9459 07:36:09.818730  # [  267.444585] 9fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e38000 00000013 00000001
 9460 07:36:09.858615  # [  267.453059] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9461 07:36:09.859097  # [  267.461533] 9fe0: 00000004 bed6f788 b6efe33b b6e77616 60080030 00000001 00000000 00000000
 9462 07:36:09.859252  # [  267.469998] Call trace: 
 9463 07:36:09.859400  # [  267.470015]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9464 07:36:09.859546  # [  267.479520]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9465 07:36:09.859687  # [  267.486208]  lkdtm_do_action from direct_entry+0x11c/0x140
 9466 07:36:09.861866  # [  267.491991]  direct_entry from full_proxy_write+0x5c/0x8c
 9467 07:36:09.902005  # [  267.497667]  full_proxy_write from vfs_write+0xbc/0x3cc
 9468 07:36:09.902488  # [  267.503144]  vfs_write from ksys_write+0x78/0xf8
 9469 07:36:09.902633  # [  267.508022]  ksys_write from ret_fast_syscall+0x0/0x1c
 9470 07:36:09.902782  # [  267.513495] Exception stack(0xf2c29fa8 to 0xf2c29ff0)
 9471 07:36:09.902925  # [  267.518853] 9fa0:                   00000013 00000013 00000001 b6e38000 00000013 00000001
 9472 07:36:09.903069  # [  267.527327] 9fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e38000 00020000 0047fe38
 9473 07:36:09.905626  # [  267.535797] 9fe0: 00000004 bed6f788 b6efe33b b6e77616
 9474 07:36:09.944721  # [  267.541156] Code: e8bd47f0 eac82433 e92d4010 ebc8bf1d (e7f001f2) 
 9475 07:36:09.945195  # [  267.547513] ---[ end trace 0000000000000000 ]---
 9476 07:36:09.945342  # [  267.552360] note: cat[5185] exited with irqs disabled
 9477 07:36:09.945491  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 9478 07:36:09.945663  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9479 07:36:09.945808  # timeout set to 45
 9480 07:36:09.945949  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9481 07:36:10.473163  <6>[  269.429114] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9482 07:36:10.473409  <6>[  269.433977] lkdtm: trying to memcpy() past the end of a struct member...
 9483 07:36:10.473604  <4>[  269.441347] ------------[ cut here ]------------
 9484 07:36:10.473780  <4>[  269.445929] WARNING: CPU: 0 PID: 5273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9485 07:36:10.476320  <4>[  269.456036] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9486 07:36:10.516497  <4>[  269.468525] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9487 07:36:10.519774  <4>[  269.504954] CPU: 0 UID: 0 PID: 5273 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9488 07:36:10.559729  <4>[  269.514362] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9489 07:36:10.559980  <4>[  269.519514] Hardware name: STM32 (Device Tree Support)
 9490 07:36:10.560105  <4>[  269.524966] Call trace: 
 9491 07:36:10.560213  <4>[  269.524981]  unwind_backtrace from show_stack+0x18/0x1c
 9492 07:36:10.560317  <4>[  269.533294]  show_stack from dump_stack_lvl+0xa8/0xb8
 9493 07:36:10.560419  <4>[  269.538671]  dump_stack_lvl from __warn+0x84/0x134
 9494 07:36:10.560521  <4>[  269.543654]  __warn from warn_slowpath_fmt+0x12c/0x198
 9495 07:36:10.563055  <4>[  269.549136]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9496 07:36:10.603090  <4>[  269.556125]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9497 07:36:10.603591  <4>[  269.562808]  lkdtm_do_action from direct_entry+0x11c/0x140
 9498 07:36:10.603729  <4>[  269.568489]  direct_entry from full_proxy_write+0x5c/0x8c
 9499 07:36:10.603841  <4>[  269.574166]  full_proxy_write from vfs_write+0xbc/0x3cc
 9500 07:36:10.603945  <4>[  269.579743]  vfs_write from ksys_write+0x78/0xf8
 9501 07:36:10.604049  <4>[  269.584620]  ksys_write from ret_fast_syscall+0x0/0x1c
 9502 07:36:10.604151  <4>[  269.589993] Exception stack(0xf2c95fa8 to 0xf2c95ff0)
 9503 07:36:10.656758  <4>[  269.595352] 5fa0:                   00000013 00000013 00000001 b6da8000 00000013 00000001
 9504 07:36:10.657005  <4>[  269.603827] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 9505 07:36:10.657132  <4>[  269.612296] 5fe0: 00000004 beea5788 b6e6e33b b6de7616
 9506 07:36:10.657241  <4>[  269.617832] ---[ end trace 0000000000000000 ]---
 9507 07:36:10.657347  <3>[  269.622704] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9508 07:36:10.659988  <3>[  269.630978] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241002 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9509 07:36:10.992994  # [  269.429114] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9510 07:36:10.993213  # [  269.433977] lkdtm: trying to memcpy() past the end of a struct member...
 9511 07:36:10.993301  # [  269.441347] ------------[ cut here ]------------
 9512 07:36:10.993383  # [  269.445929] WARNING: CPU: 0 PID: 5273 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9513 07:36:10.996401  # [  269.456036] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9514 07:36:11.036609  # [  269.468525] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus brcmfmac snd_pcm_dmaengine snd_pcm snd_timer brcmutil snd soundcore hci_uart btbcm adv7511 cfg80211 bluetooth stm32_adc_core ecdh_generic snd_soc_stm32_sai ecc stm_drm etnaviv drm_dma_helper gpu_sched stm32_crc32 nvmem_stm32_romem stm32_ipcc display_connector
 9515 07:36:11.039844  # [  269.504954] CPU: 0 UID: 0 PID: 5273 Comm: cat Tainted: G    B D W          6.12.0-rc1-next-20241002 #1
 9516 07:36:11.079897  # [  269.514362] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9517 07:36:11.080163  # [  269.519514] Hardware name: STM32 (Device Tree Support)
 9518 07:36:11.080328  # [  269.524966] Call trace: 
 9519 07:36:11.080469  # [  269.524981]  unwind_backtrace from show_stack+0x18/0x1c
 9520 07:36:11.080608  # [  269.533294]  show_stack from dump_stack_lvl+0xa8/0xb8
 9521 07:36:11.080748  # [  269.538671]  dump_stack_lvl from __warn+0x84/0x134
 9522 07:36:11.080886  # [  269.543654]  __warn from warn_slowpath_fmt+0x12c/0x198
 9523 07:36:11.083167  # [  269.549136]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9524 07:36:11.123099  # [  269.556125]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9525 07:36:11.123626  # [  269.562808]  lkdtm_do_action from direct_entry+0x11c/0x140
 9526 07:36:11.123775  # [  269.568489]  direct_entry from full_proxy_write+0x5c/0x8c
 9527 07:36:11.123920  # [  269.574166]  full_proxy_write from vfs_write+0xbc/0x3cc
 9528 07:36:11.124060  # [  269.579743]  vfs_write from ksys_write+0x78/0xf8
 9529 07:36:11.124196  # [  269.584620]  ksys_write from ret_fast_syscall+0x0/0x1c
 9530 07:36:11.124329  # [  269.589993] Exception stack(0xf2c95fa8 to 0xf2c95ff0)
 9531 07:36:11.166423  # [  269.595352] 5fa0:                   00000013 00000013 00000001 b6da8000 00000013 00000001
 9532 07:36:11.166950  # [  269.603827] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 9533 07:36:11.167099  # [  269.612296] 5fe0: 00000004 beea5788 b6e6e33b b6de7616
 9534 07:36:11.167247  # [  269.617832] ---[ end trace 0000000000000000 ]---
 9535 07:36:11.167389  # [  269.622704] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9536 07:36:11.167529  # [  269.630978] lkdtm: Unexpected! This kernel (6.12.0-rc1-next-20241002 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9537 07:36:11.184973  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 9538 07:36:11.185235  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9539 07:36:11.200978  # timeout set to 45
 9540 07:36:11.216820  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 9541 07:36:11.592036  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 9542 07:36:11.607754  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 9543 07:36:11.735910  # timeout set to 45
 9544 07:36:11.736152  # selftests: lkdtm: stack-entropy.sh
 9545 07:36:12.046501  <6>[  271.016483] lkdtm: Performing direct entry REPORT_STACK
 9546 07:36:12.047000  <6>[  271.020736] lkdtm: Starting stack offset tracking for pid 5318
 9547 07:36:12.049898  <6>[  271.026802] lkdtm: Stack offset: 0
 9548 07:36:12.111099  <6>[  271.045416] lkdtm: Performing direct entry REPORT_STACK
 9549 07:36:12.111610  <6>[  271.049700] lkdtm: Stack offset: 0
 9550 07:36:12.111768  <6>[  271.062484] lkdtm: Performing direct entry REPORT_STACK
 9551 07:36:12.111921  <6>[  271.066760] lkdtm: Stack offset: 0
 9552 07:36:12.112067  <6>[  271.080465] lkdtm: Performing direct entry REPORT_STACK
 9553 07:36:12.112210  <6>[  271.084686] lkdtm: Stack offset: 0
 9554 07:36:12.112353  <6>[  271.093281] lkdtm: Performing direct entry REPORT_STACK
 9555 07:36:12.112495  <6>[  271.097435] lkdtm: Stack offset: 0
 9556 07:36:12.114501  <6>[  271.103256] lkdtm: Performing direct entry REPORT_STACK
 9557 07:36:12.157369  <6>[  271.107538] lkdtm: Stack offset: 0
 9558 07:36:12.157644  <6>[  271.113050] lkdtm: Performing direct entry REPORT_STACK
 9559 07:36:12.157823  <6>[  271.117184] lkdtm: Stack offset: 0
 9560 07:36:12.157975  <6>[  271.122819] lkdtm: Performing direct entry REPORT_STACK
 9561 07:36:12.158119  <6>[  271.126944] lkdtm: Stack offset: 0
 9562 07:36:12.158261  <6>[  271.132476] lkdtm: Performing direct entry REPORT_STACK
 9563 07:36:12.158403  <6>[  271.136614] lkdtm: Stack offset: 0
 9564 07:36:12.158541  <6>[  271.142137] lkdtm: Performing direct entry REPORT_STACK
 9565 07:36:12.158676  <6>[  271.146273] lkdtm: Stack offset: 0
 9566 07:36:12.202985  <6>[  271.151937] lkdtm: Performing direct entry REPORT_STACK
 9567 07:36:12.203240  <6>[  271.156087] lkdtm: Stack offset: 0
 9568 07:36:12.203667  <6>[  271.161594] lkdtm: Performing direct entry REPORT_STACK
 9569 07:36:12.203807  <6>[  271.165730] lkdtm: Stack offset: 0
 9570 07:36:12.203956  <6>[  271.171164] lkdtm: Performing direct entry REPORT_STACK
 9571 07:36:12.204101  <6>[  271.175302] lkdtm: Stack offset: 0
 9572 07:36:12.204243  <6>[  271.180876] lkdtm: Performing direct entry REPORT_STACK
 9573 07:36:12.204387  <6>[  271.185043] lkdtm: Stack offset: 0
 9574 07:36:12.204527  <6>[  271.190545] lkdtm: Performing direct entry REPORT_STACK
 9575 07:36:12.206399  <6>[  271.194705] lkdtm: Stack offset: 0
 9576 07:36:12.248542  <6>[  271.200248] lkdtm: Performing direct entry REPORT_STACK
 9577 07:36:12.248795  <6>[  271.204418] lkdtm: Stack offset: 0
 9578 07:36:12.248970  <6>[  271.209982] lkdtm: Performing direct entry REPORT_STACK
 9579 07:36:12.249119  <6>[  271.214114] lkdtm: Stack offset: 0
 9580 07:36:12.249260  <6>[  271.219595] lkdtm: Performing direct entry REPORT_STACK
 9581 07:36:12.249398  <6>[  271.223727] lkdtm: Stack offset: 0
 9582 07:36:12.249535  <6>[  271.229240] lkdtm: Performing direct entry REPORT_STACK
 9583 07:36:12.249694  <6>[  271.233376] lkdtm: Stack offset: 0
 9584 07:36:12.251864  <6>[  271.239035] lkdtm: Performing direct entry REPORT_STACK
 9585 07:36:12.298596  <6>[  271.243165] lkdtm: Stack offset: 0
 9586 07:36:12.299121  <6>[  271.248855] lkdtm: Performing direct entry REPORT_STACK
 9587 07:36:12.299294  <6>[  271.252979] lkdtm: Stack offset: 0
 9588 07:36:12.299449  <6>[  271.258487] lkdtm: Performing direct entry REPORT_STACK
 9589 07:36:12.299594  <6>[  271.262698] lkdtm: Stack offset: 0
 9590 07:36:12.299734  <6>[  271.268237] lkdtm: Performing direct entry REPORT_STACK
 9591 07:36:12.299874  <6>[  271.272410] lkdtm: Stack offset: 0
 9592 07:36:12.300014  <6>[  271.277934] lkdtm: Performing direct entry REPORT_STACK
 9593 07:36:12.302031  <6>[  271.282082] lkdtm: Stack offset: 0
 9594 07:36:12.359491  <6>[  271.304908] lkdtm: Performing direct entry REPORT_STACK
 9595 07:36:12.360006  <6>[  271.309939] lkdtm: Stack offset: 0
 9596 07:36:12.360172  <6>[  271.320245] lkdtm: Performing direct entry REPORT_STACK
 9597 07:36:12.360324  <6>[  271.330006] lkdtm: Stack offset: 0
 9598 07:36:12.360468  <6>[  271.333995] lkdtm: Performing direct entry REPORT_STACK
 9599 07:36:12.360610  <6>[  271.338180] lkdtm: Stack offset: 0
 9600 07:36:12.360750  <6>[  271.342603] lkdtm: Performing direct entry REPORT_STACK
 9601 07:36:12.360890  <6>[  271.347378] lkdtm: Stack offset: 0
 9602 07:36:12.362918  <6>[  271.351605] lkdtm: Performing direct entry REPORT_STACK
 9603 07:36:12.404509  <6>[  271.356967] lkdtm: Stack offset: 0
 9604 07:36:12.405012  <6>[  271.363049] lkdtm: Performing direct entry REPORT_STACK
 9605 07:36:12.405168  <6>[  271.367614] lkdtm: Stack offset: 0
 9606 07:36:12.405284  <6>[  271.371767] lkdtm: Performing direct entry REPORT_STACK
 9607 07:36:12.405391  <6>[  271.376441] lkdtm: Stack offset: 0
 9608 07:36:12.405499  <6>[  271.380756] lkdtm: Performing direct entry REPORT_STACK
 9609 07:36:12.405617  <6>[  271.385602] lkdtm: Stack offset: 0
 9610 07:36:12.405729  <6>[  271.389935] lkdtm: Performing direct entry REPORT_STACK
 9611 07:36:12.407622  <6>[  271.395131] lkdtm: Stack offset: 0
 9612 07:36:12.448092  <6>[  271.399120] lkdtm: Performing direct entry REPORT_STACK
 9613 07:36:12.448338  <6>[  271.404043] lkdtm: Stack offset: 0
 9614 07:36:12.448463  <6>[  271.408443] lkdtm: Performing direct entry REPORT_STACK
 9615 07:36:12.448576  <6>[  271.413387] lkdtm: Stack offset: 0
 9616 07:36:12.448690  <6>[  271.417427] lkdtm: Performing direct entry REPORT_STACK
 9617 07:36:12.448798  <6>[  271.423089] lkdtm: Stack offset: 0
 9618 07:36:12.448909  <6>[  271.426624] lkdtm: Performing direct entry REPORT_STACK
 9619 07:36:12.449014  <6>[  271.431594] lkdtm: Stack offset: 0
 9620 07:36:12.449121  <6>[  271.435868] lkdtm: Performing direct entry REPORT_STACK
 9621 07:36:12.451165  <6>[  271.440774] lkdtm: Stack offset: 0
 9622 07:36:12.491285  <6>[  271.445075] lkdtm: Performing direct entry REPORT_STACK
 9623 07:36:12.491540  <6>[  271.450057] lkdtm: Stack offset: 0
 9624 07:36:12.491666  <6>[  271.454182] lkdtm: Performing direct entry REPORT_STACK
 9625 07:36:12.491778  <6>[  271.459054] lkdtm: Stack offset: 0
 9626 07:36:12.491888  <6>[  271.463312] lkdtm: Performing direct entry REPORT_STACK
 9627 07:36:12.491993  <6>[  271.468314] lkdtm: Stack offset: 0
 9628 07:36:12.492102  <6>[  271.472480] lkdtm: Performing direct entry REPORT_STACK
 9629 07:36:12.492207  <6>[  271.477478] lkdtm: Stack offset: 0
 9630 07:36:12.494532  <6>[  271.481748] lkdtm: Performing direct entry REPORT_STACK
 9631 07:36:12.534455  <6>[  271.486599] lkdtm: Stack offset: 0
 9632 07:36:12.534971  <6>[  271.490800] lkdtm: Performing direct entry REPORT_STACK
 9633 07:36:12.535118  <6>[  271.495761] lkdtm: Stack offset: 0
 9634 07:36:12.535234  <6>[  271.500077] lkdtm: Performing direct entry REPORT_STACK
 9635 07:36:12.535355  <6>[  271.504945] lkdtm: Stack offset: 0
 9636 07:36:12.535470  <6>[  271.509260] lkdtm: Performing direct entry REPORT_STACK
 9637 07:36:12.535575  <6>[  271.514156] lkdtm: Stack offset: 0
 9638 07:36:12.535680  <6>[  271.518365] lkdtm: Performing direct entry REPORT_STACK
 9639 07:36:12.535789  <6>[  271.523361] lkdtm: Stack offset: 0
 9640 07:36:12.537890  <6>[  271.527547] lkdtm: Performing direct entry REPORT_STACK
 9641 07:36:12.577969  <6>[  271.532528] lkdtm: Stack offset: 0
 9642 07:36:12.578485  <6>[  271.536783] lkdtm: Performing direct entry REPORT_STACK
 9643 07:36:12.578638  <6>[  271.541705] lkdtm: Stack offset: 0
 9644 07:36:12.578751  <6>[  271.545914] lkdtm: Performing direct entry REPORT_STACK
 9645 07:36:12.578858  <6>[  271.550885] lkdtm: Stack offset: 0
 9646 07:36:12.578967  <6>[  271.555095] lkdtm: Performing direct entry REPORT_STACK
 9647 07:36:12.579073  <6>[  271.560065] lkdtm: Stack offset: 0
 9648 07:36:12.579182  <6>[  271.564234] lkdtm: Performing direct entry REPORT_STACK
 9649 07:36:12.581249  <6>[  271.569222] lkdtm: Stack offset: 0
 9650 07:36:12.621373  <6>[  271.573467] lkdtm: Performing direct entry REPORT_STACK
 9651 07:36:12.621637  <6>[  271.578463] lkdtm: Stack offset: 0
 9652 07:36:12.621766  <6>[  271.582638] lkdtm: Performing direct entry REPORT_STACK
 9653 07:36:12.621878  <6>[  271.587572] lkdtm: Stack offset: 0
 9654 07:36:12.621986  <6>[  271.591783] lkdtm: Performing direct entry REPORT_STACK
 9655 07:36:12.622093  <6>[  271.596746] lkdtm: Stack offset: 0
 9656 07:36:12.622200  <6>[  271.601057] lkdtm: Performing direct entry REPORT_STACK
 9657 07:36:12.622304  <6>[  271.605932] lkdtm: Stack offset: 0
 9658 07:36:12.622412  <6>[  271.610219] lkdtm: Performing direct entry REPORT_STACK
 9659 07:36:12.624514  <6>[  271.615111] lkdtm: Stack offset: 0
 9660 07:36:12.656520  <6>[  271.619292] lkdtm: Performing direct entry REPORT_STACK
 9661 07:36:12.657026  <6>[  271.624391] lkdtm: Stack offset: 0
 9662 07:36:12.657185  <6>[  271.629970] lkdtm: Performing direct entry REPORT_STACK
 9663 07:36:12.659789  <6>[  271.638036] lkdtm: Stack offset: 0
 9664 07:36:12.711774  <6>[  271.658539] lkdtm: Performing direct entry REPORT_STACK
 9665 07:36:12.712032  <6>[  271.667053] lkdtm: Stack offset: 0
 9666 07:36:12.712157  <6>[  271.675369] lkdtm: Performing direct entry REPORT_STACK
 9667 07:36:12.712268  <6>[  271.679691] lkdtm: Stack offset: 0
 9668 07:36:12.712374  <6>[  271.684039] lkdtm: Performing direct entry REPORT_STACK
 9669 07:36:12.712478  <6>[  271.688789] lkdtm: Stack offset: 0
 9670 07:36:12.712586  <6>[  271.695310] lkdtm: Performing direct entry REPORT_STACK
 9671 07:36:12.712690  <6>[  271.699533] lkdtm: Stack offset: 0
 9672 07:36:12.715091  <6>[  271.704251] lkdtm: Performing direct entry REPORT_STACK
 9673 07:36:12.754961  <6>[  271.708755] lkdtm: Stack offset: 0
 9674 07:36:12.755501  <6>[  271.713060] lkdtm: Performing direct entry REPORT_STACK
 9675 07:36:12.755653  <6>[  271.717894] lkdtm: Stack offset: 0
 9676 07:36:12.755774  <6>[  271.722093] lkdtm: Performing direct entry REPORT_STACK
 9677 07:36:12.755882  <6>[  271.727071] lkdtm: Stack offset: 0
 9678 07:36:12.755993  <6>[  271.731269] lkdtm: Performing direct entry REPORT_STACK
 9679 07:36:12.756098  <6>[  271.736283] lkdtm: Stack offset: 0
 9680 07:36:12.756206  <6>[  271.740443] lkdtm: Performing direct entry REPORT_STACK
 9681 07:36:12.758414  <6>[  271.745702] lkdtm: Stack offset: 0
 9682 07:36:12.807112  <6>[  271.749594] lkdtm: Performing direct entry REPORT_STACK
 9683 07:36:12.807405  <6>[  271.754760] lkdtm: Stack offset: 0
 9684 07:36:12.807799  <6>[  271.758897] lkdtm: Performing direct entry REPORT_STACK
 9685 07:36:12.807921  <6>[  271.763766] lkdtm: Stack offset: 0
 9686 07:36:12.808034  <6>[  271.767981] lkdtm: Performing direct entry REPORT_STACK
 9687 07:36:12.808140  <6>[  271.774976] lkdtm: Stack offset: 0
 9688 07:36:12.808243  <6>[  271.782487] lkdtm: Performing direct entry REPORT_STACK
 9689 07:36:12.808345  <6>[  271.791135] lkdtm: Stack offset: 0
 9690 07:36:12.808448  <6>[  271.795653] lkdtm: Performing direct entry REPORT_STACK
 9691 07:36:12.810545  <6>[  271.800381] lkdtm: Stack offset: 0
 9692 07:36:12.850516  <6>[  271.804347] lkdtm: Performing direct entry REPORT_STACK
 9693 07:36:12.851072  <6>[  271.809438] lkdtm: Stack offset: 0
 9694 07:36:12.851220  <6>[  271.814001] lkdtm: Performing direct entry REPORT_STACK
 9695 07:36:12.851334  <6>[  271.818457] lkdtm: Stack offset: 0
 9696 07:36:12.851440  <6>[  271.823160] lkdtm: Performing direct entry REPORT_STACK
 9697 07:36:12.851543  <6>[  271.827621] lkdtm: Stack offset: 0
 9698 07:36:12.851644  <6>[  271.832003] lkdtm: Performing direct entry REPORT_STACK
 9699 07:36:12.851745  <6>[  271.836863] lkdtm: Stack offset: 0
 9700 07:36:12.853920  <6>[  271.841267] lkdtm: Performing direct entry REPORT_STACK
 9701 07:36:12.893865  <6>[  271.846210] lkdtm: Stack offset: 0
 9702 07:36:12.894405  <6>[  271.850238] lkdtm: Performing direct entry REPORT_STACK
 9703 07:36:12.894563  <6>[  271.855257] lkdtm: Stack offset: 0
 9704 07:36:12.894716  <6>[  271.859429] lkdtm: Performing direct entry REPORT_STACK
 9705 07:36:12.894861  <6>[  271.864425] lkdtm: Stack offset: 0
 9706 07:36:12.895001  <6>[  271.868617] lkdtm: Performing direct entry REPORT_STACK
 9707 07:36:12.895139  <6>[  271.873551] lkdtm: Stack offset: 0
 9708 07:36:12.895277  <6>[  271.877918] lkdtm: Performing direct entry REPORT_STACK
 9709 07:36:12.895413  <6>[  271.882709] lkdtm: Stack offset: 0
 9710 07:36:12.897278  <6>[  271.887013] lkdtm: Performing direct entry REPORT_STACK
 9711 07:36:12.937418  <6>[  271.891875] lkdtm: Stack offset: 0
 9712 07:36:12.938001  <6>[  271.896168] lkdtm: Performing direct entry REPORT_STACK
 9713 07:36:12.938154  <6>[  271.901140] lkdtm: Stack offset: 0
 9714 07:36:12.938301  <6>[  271.905326] lkdtm: Performing direct entry REPORT_STACK
 9715 07:36:12.938444  <6>[  271.910313] lkdtm: Stack offset: 0
 9716 07:36:12.938586  <6>[  271.914517] lkdtm: Performing direct entry REPORT_STACK
 9717 07:36:12.938727  <6>[  271.919504] lkdtm: Stack offset: 0
 9718 07:36:12.938862  <6>[  271.923756] lkdtm: Performing direct entry REPORT_STACK
 9719 07:36:12.940625  <6>[  271.928602] lkdtm: Stack offset: 0
 9720 07:36:12.995696  <6>[  271.932903] lkdtm: Performing direct entry REPORT_STACK
 9721 07:36:12.995952  <6>[  271.937770] lkdtm: Stack offset: 0
 9722 07:36:12.996124  <6>[  271.942093] lkdtm: Performing direct entry REPORT_STACK
 9723 07:36:12.996275  <6>[  271.946967] lkdtm: Stack offset: 0
 9724 07:36:12.996420  <6>[  271.951268] lkdtm: Performing direct entry REPORT_STACK
 9725 07:36:12.996563  <6>[  271.956182] lkdtm: Stack offset: 0
 9726 07:36:12.996705  <6>[  271.960345] lkdtm: Performing direct entry REPORT_STACK
 9727 07:36:12.996845  <6>[  271.965591] lkdtm: Stack offset: 0
 9728 07:36:12.996983  <6>[  271.974786] lkdtm: Performing direct entry REPORT_STACK
 9729 07:36:12.998968  <6>[  271.979504] lkdtm: Stack offset: 0
 9730 07:36:13.040975  <6>[  271.996065] lkdtm: Performing direct entry REPORT_STACK
 9731 07:36:13.041228  <6>[  272.000246] lkdtm: Stack offset: 0
 9732 07:36:13.041400  <6>[  272.005096] lkdtm: Performing direct entry REPORT_STACK
 9733 07:36:13.041550  <6>[  272.009997] lkdtm: Stack offset: 0
 9734 07:36:13.041724  <6>[  272.015261] lkdtm: Performing direct entry REPORT_STACK
 9735 07:36:13.041868  <6>[  272.019435] lkdtm: Stack offset: 0
 9736 07:36:13.042008  <6>[  272.024271] lkdtm: Performing direct entry REPORT_STACK
 9737 07:36:13.042146  <6>[  272.028721] lkdtm: Stack offset: 0
 9738 07:36:13.044128  <6>[  272.033498] lkdtm: Performing direct entry REPORT_STACK
 9739 07:36:13.084343  <6>[  272.037874] lkdtm: Stack offset: 0
 9740 07:36:13.084863  <6>[  272.042485] lkdtm: Performing direct entry REPORT_STACK
 9741 07:36:13.085032  <6>[  272.047060] lkdtm: Stack offset: 0
 9742 07:36:13.085187  <6>[  272.051593] lkdtm: Performing direct entry REPORT_STACK
 9743 07:36:13.085334  <6>[  272.056404] lkdtm: Stack offset: 0
 9744 07:36:13.085477  <6>[  272.060949] lkdtm: Performing direct entry REPORT_STACK
 9745 07:36:13.085647  <6>[  272.065536] lkdtm: Stack offset: 0
 9746 07:36:13.085792  <6>[  272.070161] lkdtm: Performing direct entry REPORT_STACK
 9747 07:36:13.087436  <6>[  272.074524] lkdtm: Stack offset: 0
 9748 07:36:13.127653  <6>[  272.079284] lkdtm: Performing direct entry REPORT_STACK
 9749 07:36:13.127910  <6>[  272.083764] lkdtm: Stack offset: 0
 9750 07:36:13.128345  <6>[  272.088318] lkdtm: Performing direct entry REPORT_STACK
 9751 07:36:13.128486  <6>[  272.092887] lkdtm: Stack offset: 0
 9752 07:36:13.128638  <6>[  272.097785] lkdtm: Performing direct entry REPORT_STACK
 9753 07:36:13.128785  <6>[  272.102127] lkdtm: Stack offset: 0
 9754 07:36:13.128927  <6>[  272.106621] lkdtm: Performing direct entry REPORT_STACK
 9755 07:36:13.129069  <6>[  272.111276] lkdtm: Stack offset: 0
 9756 07:36:13.129209  <6>[  272.115444] lkdtm: Performing direct entry REPORT_STACK
 9757 07:36:13.130962  <6>[  272.120539] lkdtm: Stack offset: 0
 9758 07:36:13.170869  <6>[  272.124807] lkdtm: Performing direct entry REPORT_STACK
 9759 07:36:13.171377  <6>[  272.129645] lkdtm: Stack offset: 0
 9760 07:36:13.171541  <6>[  272.133969] lkdtm: Performing direct entry REPORT_STACK
 9761 07:36:13.171694  <6>[  272.138816] lkdtm: Stack offset: 0
 9762 07:36:13.171842  <6>[  272.143052] lkdtm: Performing direct entry REPORT_STACK
 9763 07:36:13.171984  <6>[  272.148018] lkdtm: Stack offset: 0
 9764 07:36:13.172126  <6>[  272.152214] lkdtm: Performing direct entry REPORT_STACK
 9765 07:36:13.172267  <6>[  272.157183] lkdtm: Stack offset: 0
 9766 07:36:13.174265  <6>[  272.161334] lkdtm: Performing direct entry REPORT_STACK
 9767 07:36:13.214258  <6>[  272.166446] lkdtm: Stack offset: 0
 9768 07:36:13.214821  <6>[  272.170603] lkdtm: Performing direct entry REPORT_STACK
 9769 07:36:13.214976  <6>[  272.175588] lkdtm: Stack offset: 0
 9770 07:36:13.215122  <6>[  272.179868] lkdtm: Performing direct entry REPORT_STACK
 9771 07:36:13.215264  <6>[  272.184721] lkdtm: Stack offset: 0
 9772 07:36:13.215402  <6>[  272.188964] lkdtm: Performing direct entry REPORT_STACK
 9773 07:36:13.215541  <6>[  272.193936] lkdtm: Stack offset: 0
 9774 07:36:13.215677  <6>[  272.198272] lkdtm: Performing direct entry REPORT_STACK
 9775 07:36:13.215812  <6>[  272.203132] lkdtm: Stack offset: 0
 9776 07:36:13.217670  <6>[  272.207271] lkdtm: Performing direct entry REPORT_STACK
 9777 07:36:13.257671  <6>[  272.212257] lkdtm: Stack offset: 0
 9778 07:36:13.258284  <6>[  272.216444] lkdtm: Performing direct entry REPORT_STACK
 9779 07:36:13.258447  <6>[  272.221436] lkdtm: Stack offset: 0
 9780 07:36:13.258594  <6>[  272.225796] lkdtm: Performing direct entry REPORT_STACK
 9781 07:36:13.258732  <6>[  272.230640] lkdtm: Stack offset: 0
 9782 07:36:13.258870  <6>[  272.234951] lkdtm: Performing direct entry REPORT_STACK
 9783 07:36:13.259005  <6>[  272.239799] lkdtm: Stack offset: 0
 9784 07:36:13.259139  <6>[  272.244033] lkdtm: Performing direct entry REPORT_STACK
 9785 07:36:13.261065  <6>[  272.249001] lkdtm: Stack offset: 0
 9786 07:36:13.319381  <6>[  272.253201] lkdtm: Performing direct entry REPORT_STACK
 9787 07:36:13.319903  <6>[  272.258176] lkdtm: Stack offset: 0
 9788 07:36:13.320049  <6>[  272.262361] lkdtm: Performing direct entry REPORT_STACK
 9789 07:36:13.320162  <6>[  272.267356] lkdtm: Stack offset: 0
 9790 07:36:13.320268  <6>[  272.273415] lkdtm: Performing direct entry REPORT_STACK
 9791 07:36:13.320372  <6>[  272.277609] lkdtm: Stack offset: 0
 9792 07:36:13.320476  <6>[  272.290343] lkdtm: Performing direct entry REPORT_STACK
 9793 07:36:13.320579  <6>[  272.300857] lkdtm: Stack offset: 0
 9794 07:36:13.320681  <6>[  272.309183] lkdtm: Performing direct entry REPORT_STACK
 9795 07:36:13.322791  <6>[  272.313391] lkdtm: Stack offset: 0
 9796 07:36:13.362795  <6>[  272.317615] lkdtm: Performing direct entry REPORT_STACK
 9797 07:36:13.363291  <6>[  272.322524] lkdtm: Stack offset: 0
 9798 07:36:13.363432  <6>[  272.326845] lkdtm: Performing direct entry REPORT_STACK
 9799 07:36:13.363546  <6>[  272.331774] lkdtm: Stack offset: 0
 9800 07:36:13.363652  <6>[  272.335934] lkdtm: Performing direct entry REPORT_STACK
 9801 07:36:13.363758  <6>[  272.340954] lkdtm: Stack offset: 0
 9802 07:36:13.363861  <6>[  272.345101] lkdtm: Performing direct entry REPORT_STACK
 9803 07:36:13.363964  <6>[  272.350572] lkdtm: Stack offset: 0
 9804 07:36:13.366217  <6>[  272.354441] lkdtm: Performing direct entry REPORT_STACK
 9805 07:36:13.406157  <6>[  272.359708] lkdtm: Stack offset: 0
 9806 07:36:13.406553  <6>[  272.363551] lkdtm: Performing direct entry REPORT_STACK
 9807 07:36:13.406659  <6>[  272.368789] lkdtm: Stack offset: 0
 9808 07:36:13.406710  <6>[  272.372807] lkdtm: Performing direct entry REPORT_STACK
 9809 07:36:13.406759  <6>[  272.377643] lkdtm: Stack offset: 0
 9810 07:36:13.406806  <6>[  272.381918] lkdtm: Performing direct entry REPORT_STACK
 9811 07:36:13.406854  <6>[  272.386868] lkdtm: Stack offset: 0
 9812 07:36:13.406902  <6>[  272.391067] lkdtm: Performing direct entry REPORT_STACK
 9813 07:36:13.406949  <6>[  272.396048] lkdtm: Stack offset: 0
 9814 07:36:13.449759  <6>[  272.400461] lkdtm: Performing direct entry REPORT_STACK
 9815 07:36:13.450030  <6>[  272.405386] lkdtm: Stack offset: 0
 9816 07:36:13.450417  <6>[  272.409494] lkdtm: Performing direct entry REPORT_STACK
 9817 07:36:13.450542  <6>[  272.414382] lkdtm: Stack offset: 0
 9818 07:36:13.450651  <6>[  272.418739] lkdtm: Performing direct entry REPORT_STACK
 9819 07:36:13.450756  <6>[  272.423590] lkdtm: Stack offset: 0
 9820 07:36:13.450860  <6>[  272.427810] lkdtm: Performing direct entry REPORT_STACK
 9821 07:36:13.450964  <6>[  272.432764] lkdtm: Stack offset: 0
 9822 07:36:13.451068  <6>[  272.436963] lkdtm: Performing direct entry REPORT_STACK
 9823 07:36:13.453213  <6>[  272.441945] lkdtm: Stack offset: 0
 9824 07:36:13.493175  <6>[  272.446144] lkdtm: Performing direct entry REPORT_STACK
 9825 07:36:13.493689  <6>[  272.451114] lkdtm: Stack offset: 0
 9826 07:36:13.493847  <6>[  272.455300] lkdtm: Performing direct entry REPORT_STACK
 9827 07:36:13.493961  <6>[  272.460321] lkdtm: Stack offset: 0
 9828 07:36:13.494069  <6>[  272.464495] lkdtm: Performing direct entry REPORT_STACK
 9829 07:36:13.494174  <6>[  272.469492] lkdtm: Stack offset: 0
 9830 07:36:13.494278  <6>[  272.473761] lkdtm: Performing direct entry REPORT_STACK
 9831 07:36:13.494380  <6>[  272.478626] lkdtm: Stack offset: 0
 9832 07:36:13.496379  <6>[  272.482927] lkdtm: Performing direct entry REPORT_STACK
 9833 07:36:13.536381  <6>[  272.487874] lkdtm: Stack offset: 0
 9834 07:36:13.536891  <6>[  272.492015] lkdtm: Performing direct entry REPORT_STACK
 9835 07:36:13.537031  <6>[  272.497091] lkdtm: Stack offset: 0
 9836 07:36:13.537144  <6>[  272.501273] lkdtm: Performing direct entry REPORT_STACK
 9837 07:36:13.537251  <6>[  272.506266] lkdtm: Stack offset: 0
 9838 07:36:13.537355  <6>[  272.510449] lkdtm: Performing direct entry REPORT_STACK
 9839 07:36:13.537459  <6>[  272.515431] lkdtm: Stack offset: 0
 9840 07:36:13.537562  <6>[  272.519625] lkdtm: Performing direct entry REPORT_STACK
 9841 07:36:13.537698  <6>[  272.524552] lkdtm: Stack offset: 0
 9842 07:36:13.539675  <6>[  272.528876] lkdtm: Performing direct entry REPORT_STACK
 9843 07:36:13.579719  <6>[  272.533768] lkdtm: Stack offset: 0
 9844 07:36:13.580282  <6>[  272.537983] lkdtm: Performing direct entry REPORT_STACK
 9845 07:36:13.580416  <6>[  272.542949] lkdtm: Stack offset: 0
 9846 07:36:13.580531  <6>[  272.547148] lkdtm: Performing direct entry REPORT_STACK
 9847 07:36:13.580641  <6>[  272.552128] lkdtm: Stack offset: 0
 9848 07:36:13.580745  <6>[  272.556286] lkdtm: Performing direct entry REPORT_STACK
 9849 07:36:13.580848  <6>[  272.561375] lkdtm: Stack offset: 0
 9850 07:36:13.580950  <6>[  272.565583] lkdtm: Performing direct entry REPORT_STACK
 9851 07:36:13.583273  <6>[  272.570463] lkdtm: Stack offset: 0
 9852 07:36:13.625765  <6>[  272.574831] lkdtm: Performing direct entry REPORT_STACK
 9853 07:36:13.626014  <6>[  272.579713] lkdtm: Stack offset: 0
 9854 07:36:13.626391  <6>[  272.583904] lkdtm: Performing direct entry REPORT_STACK
 9855 07:36:13.626514  <6>[  272.588872] lkdtm: Stack offset: 0
 9856 07:36:13.626623  <6>[  272.593089] lkdtm: Performing direct entry REPORT_STACK
 9857 07:36:13.626732  <6>[  272.598058] lkdtm: Stack offset: 0
 9858 07:36:13.626837  <6>[  272.602231] lkdtm: Performing direct entry REPORT_STACK
 9859 07:36:13.626940  <6>[  272.607230] lkdtm: Stack offset: 0
 9860 07:36:13.627044  <6>[  272.611386] lkdtm: Performing direct entry REPORT_STACK
 9861 07:36:13.629346  <6>[  272.617557] lkdtm: Stack offset: 0
 9862 07:36:13.690054  <6>[  272.623898] lkdtm: Performing direct entry REPORT_STACK
 9863 07:36:13.690577  <6>[  272.628794] lkdtm: Stack offset: 0
 9864 07:36:13.690715  <6>[  272.640921] lkdtm: Performing direct entry REPORT_STACK
 9865 07:36:13.690834  <6>[  272.650490] lkdtm: Stack offset: 0
 9866 07:36:13.690945  <6>[  272.660252] lkdtm: Performing direct entry REPORT_STACK
 9867 07:36:13.691055  <6>[  272.664438] lkdtm: Stack offset: 0
 9868 07:36:13.691164  <6>[  272.672447] lkdtm: Performing direct entry REPORT_STACK
 9869 07:36:13.691274  <6>[  272.677032] lkdtm: Stack offset: 0
 9870 07:36:13.693481  <6>[  272.681264] lkdtm: Performing direct entry REPORT_STACK
 9871 07:36:13.733655  <6>[  272.685937] lkdtm: Stack offset: 0
 9872 07:36:13.734077  <6>[  272.690191] lkdtm: Performing direct entry REPORT_STACK
 9873 07:36:13.734150  <6>[  272.695069] lkdtm: Stack offset: 0
 9874 07:36:13.734251  <6>[  272.699210] lkdtm: Performing direct entry REPORT_STACK
 9875 07:36:13.734357  <6>[  272.704197] lkdtm: Stack offset: 0
 9876 07:36:13.734467  <6>[  272.708431] lkdtm: Performing direct entry REPORT_STACK
 9877 07:36:13.734570  <6>[  272.713412] lkdtm: Stack offset: 0
 9878 07:36:13.734676  <6>[  272.717586] lkdtm: Performing direct entry REPORT_STACK
 9879 07:36:13.734780  <6>[  272.722815] lkdtm: Stack offset: 0
 9880 07:36:13.776780  <6>[  272.726925] lkdtm: Performing direct entry REPORT_STACK
 9881 07:36:13.777061  <6>[  272.731903] lkdtm: Stack offset: 0
 9882 07:36:13.777509  <6>[  272.735980] lkdtm: Performing direct entry REPORT_STACK
 9883 07:36:13.777704  <6>[  272.740950] lkdtm: Stack offset: 0
 9884 07:36:13.777856  <6>[  272.745153] lkdtm: Performing direct entry REPORT_STACK
 9885 07:36:13.777970  <6>[  272.750128] lkdtm: Stack offset: 0
 9886 07:36:13.778074  <6>[  272.754565] lkdtm: Performing direct entry REPORT_STACK
 9887 07:36:13.778177  <6>[  272.759385] lkdtm: Stack offset: 0
 9888 07:36:13.778303  <6>[  272.763527] lkdtm: Performing direct entry REPORT_STACK
 9889 07:36:13.780155  <6>[  272.768540] lkdtm: Stack offset: 0
 9890 07:36:13.820031  <6>[  272.772858] lkdtm: Performing direct entry REPORT_STACK
 9891 07:36:13.820622  <6>[  272.777631] lkdtm: Stack offset: 0
 9892 07:36:13.820803  <6>[  272.781949] lkdtm: Performing direct entry REPORT_STACK
 9893 07:36:13.820954  <6>[  272.786849] lkdtm: Stack offset: 0
 9894 07:36:13.821099  <6>[  272.791235] lkdtm: Performing direct entry REPORT_STACK
 9895 07:36:13.821242  <6>[  272.796055] lkdtm: Stack offset: 0
 9896 07:36:13.821382  <6>[  272.800267] lkdtm: Performing direct entry REPORT_STACK
 9897 07:36:13.821522  <6>[  272.805286] lkdtm: Stack offset: 0
 9898 07:36:13.823304  <6>[  272.809384] lkdtm: Performing direct entry REPORT_STACK
 9899 07:36:13.823546  <6>[  272.814396] lkdtm: Stack offset: 0
 9900 07:36:13.863435  <6>[  272.818574] lkdtm: Performing direct entry REPORT_STACK
 9901 07:36:13.863996  <6>[  272.823583] lkdtm: Stack offset: 0
 9902 07:36:13.864142  <6>[  272.827900] lkdtm: Performing direct entry REPORT_STACK
 9903 07:36:13.864258  <6>[  272.832777] lkdtm: Stack offset: 0
 9904 07:36:13.864367  <6>[  272.836974] lkdtm: Performing direct entry REPORT_STACK
 9905 07:36:13.864476  <6>[  272.841976] lkdtm: Stack offset: 0
 9906 07:36:13.864585  <6>[  272.846210] lkdtm: Performing direct entry REPORT_STACK
 9907 07:36:13.864691  <6>[  272.851144] lkdtm: Stack offset: 0
 9908 07:36:13.866856  <6>[  272.855329] lkdtm: Performing direct entry REPORT_STACK
 9909 07:36:13.906915  <6>[  272.860378] lkdtm: Stack offset: 0
 9910 07:36:13.907421  <6>[  272.864494] lkdtm: Performing direct entry REPORT_STACK
 9911 07:36:13.907567  <6>[  272.869532] lkdtm: Stack offset: 0
 9912 07:36:13.907681  <6>[  272.873896] lkdtm: Performing direct entry REPORT_STACK
 9913 07:36:13.907787  <6>[  272.878693] lkdtm: Stack offset: 0
 9914 07:36:13.907892  <6>[  272.882951] lkdtm: Performing direct entry REPORT_STACK
 9915 07:36:13.907996  <6>[  272.887798] lkdtm: Stack offset: 0
 9916 07:36:13.908100  <6>[  272.892071] lkdtm: Performing direct entry REPORT_STACK
 9917 07:36:13.908203  <6>[  272.897039] lkdtm: Stack offset: 0
 9918 07:36:13.950328  <6>[  272.901226] lkdtm: Performing direct entry REPORT_STACK
 9919 07:36:13.950571  <6>[  272.906224] lkdtm: Stack offset: 0
 9920 07:36:13.950952  <6>[  272.910410] lkdtm: Performing direct entry REPORT_STACK
 9921 07:36:13.951076  <6>[  272.915424] lkdtm: Stack offset: 0
 9922 07:36:13.951185  <6>[  272.919594] lkdtm: Performing direct entry REPORT_STACK
 9923 07:36:13.951291  <6>[  272.924586] lkdtm: Stack offset: 0
 9924 07:36:13.951396  <6>[  272.928864] lkdtm: Performing direct entry REPORT_STACK
 9925 07:36:13.951501  <6>[  272.933722] lkdtm: Stack offset: 0
 9926 07:36:13.951604  <6>[  272.937961] lkdtm: Performing direct entry REPORT_STACK
 9927 07:36:13.953783  <6>[  272.943209] lkdtm: Stack offset: 0
 9928 07:36:14.013978  <6>[  272.948057] lkdtm: Performing direct entry REPORT_STACK
 9929 07:36:14.014601  <6>[  272.957809] lkdtm: Stack offset: 0
 9930 07:36:14.014838  <6>[  272.969418] lkdtm: Performing direct entry REPORT_STACK
 9931 07:36:14.015027  <6>[  272.977558] lkdtm: Stack offset: 0
 9932 07:36:14.015203  <6>[  272.986647] lkdtm: Performing direct entry REPORT_STACK
 9933 07:36:14.015371  <6>[  272.990868] lkdtm: Stack offset: 0
 9934 07:36:14.015533  <6>[  272.995566] lkdtm: Performing direct entry REPORT_STACK
 9935 07:36:14.015697  <6>[  273.000543] lkdtm: Stack offset: 0
 9936 07:36:14.017410  <6>[  273.005003] lkdtm: Performing direct entry REPORT_STACK
 9937 07:36:14.057363  <6>[  273.009278] lkdtm: Stack offset: 0
 9938 07:36:14.057859  <6>[  273.013724] lkdtm: Performing direct entry REPORT_STACK
 9939 07:36:14.057955  <6>[  273.018461] lkdtm: Stack offset: 0
 9940 07:36:14.058028  <6>[  273.023286] lkdtm: Performing direct entry REPORT_STACK
 9941 07:36:14.058082  <6>[  273.027686] lkdtm: Stack offset: 0
 9942 07:36:14.058151  <6>[  273.032321] lkdtm: Performing direct entry REPORT_STACK
 9943 07:36:14.058220  <6>[  273.036794] lkdtm: Stack offset: 0
 9944 07:36:14.058271  <6>[  273.041748] lkdtm: Performing direct entry REPORT_STACK
 9945 07:36:14.058319  <6>[  273.046175] lkdtm: Stack offset: 0
 9946 07:36:14.060709  <6>[  273.050780] lkdtm: Performing direct entry REPORT_STACK
 9947 07:36:14.100703  <6>[  273.055283] lkdtm: Stack offset: 0
 9948 07:36:14.101561  <6>[  273.060061] lkdtm: Performing direct entry REPORT_STACK
 9949 07:36:14.101680  <6>[  273.064413] lkdtm: Stack offset: 0
 9950 07:36:14.101732  <6>[  273.069098] lkdtm: Performing direct entry REPORT_STACK
 9951 07:36:14.101780  <6>[  273.073565] lkdtm: Stack offset: 0
 9952 07:36:14.101828  <6>[  273.078253] lkdtm: Performing direct entry REPORT_STACK
 9953 07:36:14.101878  <6>[  273.082745] lkdtm: Stack offset: 0
 9954 07:36:14.101924  <6>[  273.087308] lkdtm: Performing direct entry REPORT_STACK
 9955 07:36:14.104111  <6>[  273.091878] lkdtm: Stack offset: 0
 9956 07:36:14.144108  <6>[  273.096542] lkdtm: Performing direct entry REPORT_STACK
 9957 07:36:14.144754  <6>[  273.101116] lkdtm: Stack offset: 0
 9958 07:36:14.144946  <6>[  273.105626] lkdtm: Performing direct entry REPORT_STACK
 9959 07:36:14.145113  <6>[  273.110317] lkdtm: Stack offset: 0
 9960 07:36:14.145274  <6>[  273.115021] lkdtm: Performing direct entry REPORT_STACK
 9961 07:36:14.145392  <6>[  273.119469] lkdtm: Stack offset: 0
 9962 07:36:14.145524  <6>[  273.124141] lkdtm: Performing direct entry REPORT_STACK
 9963 07:36:14.145701  <6>[  273.128612] lkdtm: Stack offset: 0
 9964 07:36:14.145858  <6>[  273.133331] lkdtm: Performing direct entry REPORT_STACK
 9965 07:36:14.147375  <6>[  273.137800] lkdtm: Stack offset: 0
 9966 07:36:14.187483  <6>[  273.142481] lkdtm: Performing direct entry REPORT_STACK
 9967 07:36:14.188008  <6>[  273.147052] lkdtm: Stack offset: 0
 9968 07:36:14.188149  <6>[  273.151605] lkdtm: Performing direct entry REPORT_STACK
 9969 07:36:14.188261  <6>[  273.156216] lkdtm: Stack offset: 0
 9970 07:36:14.188366  <6>[  273.160410] lkdtm: Performing direct entry REPORT_STACK
 9971 07:36:14.188468  <6>[  273.165392] lkdtm: Stack offset: 0
 9972 07:36:14.188571  <6>[  273.169576] lkdtm: Performing direct entry REPORT_STACK
 9973 07:36:14.188673  <6>[  273.174584] lkdtm: Stack offset: 0
 9974 07:36:14.190950  <6>[  273.178866] lkdtm: Performing direct entry REPORT_STACK
 9975 07:36:14.230802  <6>[  273.183728] lkdtm: Stack offset: 0
 9976 07:36:14.231214  <6>[  273.187887] lkdtm: Performing direct entry REPORT_STACK
 9977 07:36:14.231305  <6>[  273.192945] lkdtm: Stack offset: 0
 9978 07:36:14.231358  <6>[  273.197149] lkdtm: Performing direct entry REPORT_STACK
 9979 07:36:14.231407  <6>[  273.202123] lkdtm: Stack offset: 0
 9980 07:36:14.231454  <6>[  273.206303] lkdtm: Performing direct entry REPORT_STACK
 9981 07:36:14.231502  <6>[  273.211296] lkdtm: Stack offset: 0
 9982 07:36:14.231549  <6>[  273.215522] lkdtm: Performing direct entry REPORT_STACK
 9983 07:36:14.231599  <6>[  273.220504] lkdtm: Stack offset: 0
 9984 07:36:14.288595  <6>[  273.224759] lkdtm: Performing direct entry REPORT_STACK
 9985 07:36:14.288835  <6>[  273.229607] lkdtm: Stack offset: 0
 9986 07:36:14.289245  <6>[  273.233884] lkdtm: Performing direct entry REPORT_STACK
 9987 07:36:14.289402  <6>[  273.238875] lkdtm: Stack offset: 0
 9988 07:36:14.289550  <6>[  273.243091] lkdtm: Performing direct entry REPORT_STACK
 9989 07:36:14.289713  <6>[  273.247969] lkdtm: Stack offset: 0
 9990 07:36:14.289835  <6>[  273.252174] lkdtm: Performing direct entry REPORT_STACK
 9991 07:36:14.289976  <6>[  273.258235] lkdtm: Stack offset: 0
 9992 07:36:14.290097  <6>[  273.261977] lkdtm: Performing direct entry REPORT_STACK
 9993 07:36:14.291835  <6>[  273.272262] lkdtm: Stack offset: 0
 9994 07:36:14.337263  <6>[  273.284143] lkdtm: Performing direct entry REPORT_STACK
 9995 07:36:14.337966  <6>[  273.294895] lkdtm: Stack offset: 0
 9996 07:36:14.338134  <6>[  273.298751] lkdtm: Performing direct entry REPORT_STACK
 9997 07:36:14.338263  <6>[  273.303027] lkdtm: Stack offset: 0
 9998 07:36:14.338379  <6>[  273.307278] lkdtm: Performing direct entry REPORT_STACK
 9999 07:36:14.338489  <6>[  273.312500] lkdtm: Stack offset: 0
10000 07:36:14.338599  <6>[  273.319059] lkdtm: Performing direct entry REPORT_STACK
10001 07:36:14.338703  <6>[  273.323619] lkdtm: Stack offset: 0
10002 07:36:14.340461  <6>[  273.327508] lkdtm: Performing direct entry REPORT_STACK
10003 07:36:14.380571  <6>[  273.332523] lkdtm: Stack offset: 0
10004 07:36:14.381109  <6>[  273.336982] lkdtm: Performing direct entry REPORT_STACK
10005 07:36:14.381247  <6>[  273.341694] lkdtm: Stack offset: 0
10006 07:36:14.381359  <6>[  273.346326] lkdtm: Performing direct entry REPORT_STACK
10007 07:36:14.381465  <6>[  273.350799] lkdtm: Stack offset: 0
10008 07:36:14.381581  <6>[  273.355480] lkdtm: Performing direct entry REPORT_STACK
10009 07:36:14.381692  <6>[  273.360056] lkdtm: Stack offset: 0
10010 07:36:14.381794  <6>[  273.364985] lkdtm: Performing direct entry REPORT_STACK
10011 07:36:14.381896  <6>[  273.369314] lkdtm: Stack offset: 0
10012 07:36:14.383787  <6>[  273.373951] lkdtm: Performing direct entry REPORT_STACK
10013 07:36:14.423900  <6>[  273.378411] lkdtm: Stack offset: 0
10014 07:36:14.424419  <6>[  273.383095] lkdtm: Performing direct entry REPORT_STACK
10015 07:36:14.424558  <6>[  273.387552] lkdtm: Stack offset: 0
10016 07:36:14.424669  <6>[  273.391846] lkdtm: Performing direct entry REPORT_STACK
10017 07:36:14.424774  <6>[  273.396725] lkdtm: Stack offset: 0
10018 07:36:14.424876  <6>[  273.400951] lkdtm: Performing direct entry REPORT_STACK
10019 07:36:14.424976  <6>[  273.405923] lkdtm: Stack offset: 0
10020 07:36:14.425079  <6>[  273.410127] lkdtm: Performing direct entry REPORT_STACK
10021 07:36:14.427225  <6>[  273.415100] lkdtm: Stack offset: 0
10022 07:36:14.467275  <6>[  273.419258] lkdtm: Performing direct entry REPORT_STACK
10023 07:36:14.467800  <6>[  273.424370] lkdtm: Stack offset: 0
10024 07:36:14.467942  <6>[  273.428433] lkdtm: Performing direct entry REPORT_STACK
10025 07:36:14.468056  <6>[  273.433558] lkdtm: Stack offset: 0
10026 07:36:14.468162  <6>[  273.437623] lkdtm: Performing direct entry REPORT_STACK
10027 07:36:14.468266  <6>[  273.442637] lkdtm: Stack offset: 0
10028 07:36:14.468370  <6>[  273.446955] lkdtm: Performing direct entry REPORT_STACK
10029 07:36:14.468473  <6>[  273.451799] lkdtm: Stack offset: 0
10030 07:36:14.468577  <6>[  273.456037] lkdtm: Performing direct entry REPORT_STACK
10031 07:36:14.470753  <6>[  273.461001] lkdtm: Stack offset: 0
10032 07:36:14.510590  <6>[  273.465189] lkdtm: Performing direct entry REPORT_STACK
10033 07:36:14.511105  <6>[  273.470162] lkdtm: Stack offset: 0
10034 07:36:14.511243  <6>[  273.474410] lkdtm: Performing direct entry REPORT_STACK
10035 07:36:14.511356  <6>[  273.479404] lkdtm: Stack offset: 0
10036 07:36:14.511464  <6>[  273.483598] lkdtm: Performing direct entry REPORT_STACK
10037 07:36:14.511569  <6>[  273.488589] lkdtm: Stack offset: 0
10038 07:36:14.511674  <6>[  273.492849] lkdtm: Performing direct entry REPORT_STACK
10039 07:36:14.511778  <6>[  273.497733] lkdtm: Stack offset: 0
10040 07:36:14.514003  <6>[  273.502060] lkdtm: Performing direct entry REPORT_STACK
10041 07:36:14.554195  <6>[  273.506931] lkdtm: Stack offset: 0
10042 07:36:14.554886  <6>[  273.511146] lkdtm: Performing direct entry REPORT_STACK
10043 07:36:14.555029  <6>[  273.516122] lkdtm: Stack offset: 0
10044 07:36:14.555144  <6>[  273.520280] lkdtm: Performing direct entry REPORT_STACK
10045 07:36:14.555252  <6>[  273.525274] lkdtm: Stack offset: 0
10046 07:36:14.555354  <6>[  273.529463] lkdtm: Performing direct entry REPORT_STACK
10047 07:36:14.555456  <6>[  273.534461] lkdtm: Stack offset: 0
10048 07:36:14.555557  <6>[  273.538638] lkdtm: Performing direct entry REPORT_STACK
10049 07:36:14.555660  <6>[  273.543582] lkdtm: Stack offset: 0
10050 07:36:14.598880  <6>[  273.547896] lkdtm: Performing direct entry REPORT_STACK
10051 07:36:14.599143  <6>[  273.552759] lkdtm: Stack offset: 0
10052 07:36:14.599531  <6>[  273.557066] lkdtm: Performing direct entry REPORT_STACK
10053 07:36:14.599653  <6>[  273.562061] lkdtm: Stack offset: 0
10054 07:36:14.599760  <6>[  273.566236] lkdtm: Performing direct entry REPORT_STACK
10055 07:36:14.599866  <6>[  273.571226] lkdtm: Stack offset: 0
10056 07:36:14.599970  <6>[  273.575413] lkdtm: Performing direct entry REPORT_STACK
10057 07:36:14.600085  <6>[  273.580392] lkdtm: Stack offset: 0
10058 07:36:14.600216  <6>[  273.586282] lkdtm: Performing direct entry REPORT_STACK
10059 07:36:14.602380  <6>[  273.592513] lkdtm: Stack offset: 0
10060 07:36:14.630619  <6>[  273.596040] lkdtm: Performing direct entry REPORT_STACK
10061 07:36:14.631197  <6>[  273.603031] lkdtm: Stack offset: 0
10062 07:36:14.633982  <6>[  273.609200] lkdtm: Performing direct entry REPORT_STACK
10063 07:36:14.634199  <6>[  273.619792] lkdtm: Stack offset: 0
10064 07:36:14.676978  <6>[  273.630202] lkdtm: Performing direct entry REPORT_STACK
10065 07:36:14.677393  <6>[  273.634416] lkdtm: Stack offset: 0
10066 07:36:14.677468  <6>[  273.642425] lkdtm: Performing direct entry REPORT_STACK
10067 07:36:14.677522  <6>[  273.647072] lkdtm: Stack offset: 0
10068 07:36:14.677586  <6>[  273.651507] lkdtm: Performing direct entry REPORT_STACK
10069 07:36:14.677646  <6>[  273.655845] lkdtm: Stack offset: 0
10070 07:36:14.677700  <6>[  273.660496] lkdtm: Performing direct entry REPORT_STACK
10071 07:36:14.677755  <6>[  273.664963] lkdtm: Stack offset: 0
10072 07:36:14.680325  <6>[  273.669590] lkdtm: Performing direct entry REPORT_STACK
10073 07:36:14.721023  <6>[  273.674202] lkdtm: Stack offset: 0
10074 07:36:14.721590  <6>[  273.678867] lkdtm: Performing direct entry REPORT_STACK
10075 07:36:14.721733  <6>[  273.683309] lkdtm: Stack offset: 0
10076 07:36:14.721846  <6>[  273.688275] lkdtm: Performing direct entry REPORT_STACK
10077 07:36:14.721952  <6>[  273.692622] lkdtm: Stack offset: 0
10078 07:36:14.722055  <6>[  273.697490] lkdtm: Performing direct entry REPORT_STACK
10079 07:36:14.722157  <6>[  273.701790] lkdtm: Stack offset: 0
10080 07:36:14.722258  <6>[  273.707296] lkdtm: Performing direct entry REPORT_STACK
10081 07:36:14.724410  <6>[  273.711462] lkdtm: Stack offset: 0
10082 07:36:14.764387  <6>[  273.716425] lkdtm: Performing direct entry REPORT_STACK
10083 07:36:14.764701  <6>[  273.720730] lkdtm: Stack offset: 0
10084 07:36:14.765092  <6>[  273.725335] lkdtm: Performing direct entry REPORT_STACK
10085 07:36:14.765214  <6>[  273.729904] lkdtm: Stack offset: 0
10086 07:36:14.765322  <6>[  273.734461] lkdtm: Performing direct entry REPORT_STACK
10087 07:36:14.765427  <6>[  273.739037] lkdtm: Stack offset: 0
10088 07:36:14.765531  <6>[  273.743876] lkdtm: Performing direct entry REPORT_STACK
10089 07:36:14.765650  <6>[  273.748216] lkdtm: Stack offset: 0
10090 07:36:14.765753  <6>[  273.753106] lkdtm: Performing direct entry REPORT_STACK
10091 07:36:14.767720  <6>[  273.757367] lkdtm: Stack offset: 0
10092 07:36:14.807768  <6>[  273.762152] lkdtm: Performing direct entry REPORT_STACK
10093 07:36:14.808271  <6>[  273.766619] lkdtm: Stack offset: 0
10094 07:36:14.808371  <6>[  273.771253] lkdtm: Performing direct entry REPORT_STACK
10095 07:36:14.808424  <6>[  273.776065] lkdtm: Stack offset: 0
10096 07:36:14.808476  <6>[  273.780461] lkdtm: Performing direct entry REPORT_STACK
10097 07:36:14.808523  <6>[  273.785015] lkdtm: Stack offset: 0
10098 07:36:14.808571  <6>[  273.789791] lkdtm: Performing direct entry REPORT_STACK
10099 07:36:14.808618  <6>[  273.794157] lkdtm: Stack offset: 0
10100 07:36:14.811182  <6>[  273.798332] lkdtm: Performing direct entry REPORT_STACK
10101 07:36:14.851051  <6>[  273.803329] lkdtm: Stack offset: 0
10102 07:36:14.851515  <6>[  273.807522] lkdtm: Performing direct entry REPORT_STACK
10103 07:36:14.851637  <6>[  273.812502] lkdtm: Stack offset: 0
10104 07:36:14.851717  <6>[  273.816757] lkdtm: Performing direct entry REPORT_STACK
10105 07:36:14.851794  <6>[  273.821719] lkdtm: Stack offset: 0
10106 07:36:14.851867  <6>[  273.825902] lkdtm: Performing direct entry REPORT_STACK
10107 07:36:14.851940  <6>[  273.830899] lkdtm: Stack offset: 0
10108 07:36:14.852013  <6>[  273.835126] lkdtm: Performing direct entry REPORT_STACK
10109 07:36:14.852086  <6>[  273.840088] lkdtm: Stack offset: 0
10110 07:36:14.854518  <6>[  273.844291] lkdtm: Performing direct entry REPORT_STACK
10111 07:36:14.894391  <6>[  273.849321] lkdtm: Stack offset: 0
10112 07:36:14.894961  <6>[  273.853416] lkdtm: Performing direct entry REPORT_STACK
10113 07:36:14.895121  <6>[  273.858411] lkdtm: Stack offset: 0
10114 07:36:14.895250  <6>[  273.862600] lkdtm: Performing direct entry REPORT_STACK
10115 07:36:14.895367  <6>[  273.867579] lkdtm: Stack offset: 0
10116 07:36:14.895427  <6>[  273.871856] lkdtm: Performing direct entry REPORT_STACK
10117 07:36:14.895482  <6>[  273.876719] lkdtm: Stack offset: 0
10118 07:36:14.895535  <6>[  273.880982] lkdtm: Performing direct entry REPORT_STACK
10119 07:36:14.897823  <6>[  273.885951] lkdtm: Stack offset: 0
10120 07:36:14.949447  <6>[  273.890158] lkdtm: Performing direct entry REPORT_STACK
10121 07:36:14.949885  <6>[  273.895135] lkdtm: Stack offset: 0
10122 07:36:14.949964  <6>[  273.899530] lkdtm: Performing direct entry REPORT_STACK
10123 07:36:14.950026  <6>[  273.904323] lkdtm: Stack offset: 0
10124 07:36:14.950079  <6>[  273.910450] lkdtm: Performing direct entry REPORT_STACK
10125 07:36:14.950129  <6>[  273.916966] lkdtm: Stack offset: 0
10126 07:36:14.950200  <6>[  273.922546] lkdtm: Performing direct entry REPORT_STACK
10127 07:36:14.950253  <6>[  273.931460] lkdtm: Stack offset: 0
10128 07:36:14.997541  <6>[  273.951332] lkdtm: Performing direct entry REPORT_STACK
10129 07:36:14.997986  <6>[  273.955795] lkdtm: Stack offset: 0
10130 07:36:14.998081  <6>[  273.962968] lkdtm: Performing direct entry REPORT_STACK
10131 07:36:14.998144  <6>[  273.967605] lkdtm: Stack offset: 0
10132 07:36:14.998221  <6>[  273.972142] lkdtm: Performing direct entry REPORT_STACK
10133 07:36:14.998279  <6>[  273.976420] lkdtm: Stack offset: 0
10134 07:36:14.998339  <6>[  273.981153] lkdtm: Performing direct entry REPORT_STACK
10135 07:36:14.998413  <6>[  273.985513] lkdtm: Stack offset: 0
10136 07:36:15.000990  <6>[  273.990274] lkdtm: Performing direct entry REPORT_STACK
10137 07:36:15.040981  <6>[  273.994742] lkdtm: Stack offset: 0
10138 07:36:15.041411  <6>[  273.999323] lkdtm: Performing direct entry REPORT_STACK
10139 07:36:15.041482  <6>[  274.003895] lkdtm: Stack offset: 0
10140 07:36:15.041536  <6>[  274.008843] lkdtm: Performing direct entry REPORT_STACK
10141 07:36:15.041603  <6>[  274.013266] lkdtm: Stack offset: 0
10142 07:36:15.041659  <6>[  274.017785] lkdtm: Performing direct entry REPORT_STACK
10143 07:36:15.041709  <6>[  274.022241] lkdtm: Stack offset: 0
10144 07:36:15.041757  <6>[  274.027043] lkdtm: Performing direct entry REPORT_STACK
10145 07:36:15.044316  <6>[  274.031389] lkdtm: Stack offset: 0
10146 07:36:15.084327  <6>[  274.036159] lkdtm: Performing direct entry REPORT_STACK
10147 07:36:15.084598  <6>[  274.040617] lkdtm: Stack offset: 0
10148 07:36:15.084984  <6>[  274.045310] lkdtm: Performing direct entry REPORT_STACK
10149 07:36:15.085108  <6>[  274.049782] lkdtm: Stack offset: 0
10150 07:36:15.085216  <6>[  274.054461] lkdtm: Performing direct entry REPORT_STACK
10151 07:36:15.085321  <6>[  274.059036] lkdtm: Stack offset: 0
10152 07:36:15.085422  <6>[  274.063586] lkdtm: Performing direct entry REPORT_STACK
10153 07:36:15.085522  <6>[  274.068198] lkdtm: Stack offset: 0
10154 07:36:15.085660  <6>[  274.072800] lkdtm: Performing direct entry REPORT_STACK
10155 07:36:15.087593  <6>[  274.077376] lkdtm: Stack offset: 0
10156 07:36:15.127765  <6>[  274.082200] lkdtm: Performing direct entry REPORT_STACK
10157 07:36:15.128305  <6>[  274.086590] lkdtm: Stack offset: 0
10158 07:36:15.128450  <6>[  274.091324] lkdtm: Performing direct entry REPORT_STACK
10159 07:36:15.128561  <6>[  274.095715] lkdtm: Stack offset: 0
10160 07:36:15.128667  <6>[  274.100336] lkdtm: Performing direct entry REPORT_STACK
10161 07:36:15.128771  <6>[  274.104901] lkdtm: Stack offset: 0
10162 07:36:15.128876  <6>[  274.109488] lkdtm: Performing direct entry REPORT_STACK
10163 07:36:15.128979  <6>[  274.114076] lkdtm: Stack offset: 0
10164 07:36:15.131194  <6>[  274.118609] lkdtm: Performing direct entry REPORT_STACK
10165 07:36:15.171102  <6>[  274.123252] lkdtm: Stack offset: 0
10166 07:36:15.171664  <6>[  274.127424] lkdtm: Performing direct entry REPORT_STACK
10167 07:36:15.171811  <6>[  274.132419] lkdtm: Stack offset: 0
10168 07:36:15.171922  <6>[  274.136609] lkdtm: Performing direct entry REPORT_STACK
10169 07:36:15.172028  <6>[  274.141641] lkdtm: Stack offset: 0
10170 07:36:15.172133  <6>[  274.145946] lkdtm: Performing direct entry REPORT_STACK
10171 07:36:15.172236  <6>[  274.150794] lkdtm: Stack offset: 0
10172 07:36:15.172340  <6>[  274.154942] lkdtm: Performing direct entry REPORT_STACK
10173 07:36:15.172443  <6>[  274.160015] lkdtm: Stack offset: 0
10174 07:36:15.174518  <6>[  274.164214] lkdtm: Performing direct entry REPORT_STACK
10175 07:36:15.214445  <6>[  274.169198] lkdtm: Stack offset: 0
10176 07:36:15.215002  <6>[  274.173400] lkdtm: Performing direct entry REPORT_STACK
10177 07:36:15.215143  <6>[  274.178397] lkdtm: Stack offset: 0
10178 07:36:15.215254  <6>[  274.182594] lkdtm: Performing direct entry REPORT_STACK
10179 07:36:15.215361  <6>[  274.187573] lkdtm: Stack offset: 0
10180 07:36:15.215465  <6>[  274.191845] lkdtm: Performing direct entry REPORT_STACK
10181 07:36:15.215569  <6>[  274.196709] lkdtm: Stack offset: 0
10182 07:36:15.215672  <6>[  274.200866] lkdtm: Performing direct entry REPORT_STACK
10183 07:36:15.217878  <6>[  274.205935] lkdtm: Stack offset: 0
10184 07:36:15.273262  <6>[  274.210142] lkdtm: Performing direct entry REPORT_STACK
10185 07:36:15.273683  <6>[  274.215110] lkdtm: Stack offset: 0
10186 07:36:15.273759  <6>[  274.219255] lkdtm: Performing direct entry REPORT_STACK
10187 07:36:15.273812  <6>[  274.224256] lkdtm: Stack offset: 0
10188 07:36:15.273861  <6>[  274.228417] lkdtm: Performing direct entry REPORT_STACK
10189 07:36:15.273908  <6>[  274.234603] lkdtm: Stack offset: 0
10190 07:36:15.273955  <6>[  274.243469] lkdtm: Performing direct entry REPORT_STACK
10191 07:36:15.274003  <6>[  274.248365] lkdtm: Stack offset: 0
10192 07:36:15.274052  <6>[  274.253493] lkdtm: Performing direct entry REPORT_STACK
10193 07:36:15.276484  <6>[  274.264123] lkdtm: Stack offset: 0
10194 07:36:15.317069  <6>[  274.273329] lkdtm: Performing direct entry REPORT_STACK
10195 07:36:15.317462  <6>[  274.277840] lkdtm: Stack offset: 0
10196 07:36:15.317535  <6>[  274.282236] lkdtm: Performing direct entry REPORT_STACK
10197 07:36:15.317607  <6>[  274.286974] lkdtm: Stack offset: 0
10198 07:36:15.317663  <6>[  274.291077] lkdtm: Performing direct entry REPORT_STACK
10199 07:36:15.317713  <6>[  274.295853] lkdtm: Stack offset: 0
10200 07:36:15.317771  <6>[  274.300263] lkdtm: Performing direct entry REPORT_STACK
10201 07:36:15.317823  <6>[  274.305169] lkdtm: Stack offset: 0
10202 07:36:15.320427  <6>[  274.309355] lkdtm: Performing direct entry REPORT_STACK
10203 07:36:15.360447  <6>[  274.314337] lkdtm: Stack offset: 0
10204 07:36:15.360917  <6>[  274.318506] lkdtm: Performing direct entry REPORT_STACK
10205 07:36:15.361041  <6>[  274.323496] lkdtm: Stack offset: 0
10206 07:36:15.361150  <6>[  274.328007] lkdtm: Performing direct entry REPORT_STACK
10207 07:36:15.361256  <6>[  274.332870] lkdtm: Stack offset: 0
10208 07:36:15.361318  <6>[  274.336903] lkdtm: Performing direct entry REPORT_STACK
10209 07:36:15.361367  <6>[  274.341985] lkdtm: Stack offset: 0
10210 07:36:15.361414  <6>[  274.346165] lkdtm: Performing direct entry REPORT_STACK
10211 07:36:15.363739  <6>[  274.351088] lkdtm: Stack offset: 0
10212 07:36:15.404558  <6>[  274.355195] lkdtm: Performing direct entry REPORT_STACK
10213 07:36:15.404863  <6>[  274.360173] lkdtm: Stack offset: 0
10214 07:36:15.405322  <6>[  274.364328] lkdtm: Performing direct entry REPORT_STACK
10215 07:36:15.405505  <6>[  274.369450] lkdtm: Stack offset: 0
10216 07:36:15.405684  <6>[  274.373520] lkdtm: Performing direct entry REPORT_STACK
10217 07:36:15.405845  <6>[  274.378623] lkdtm: Stack offset: 0
10218 07:36:15.405976  <6>[  274.382849] lkdtm: Performing direct entry REPORT_STACK
10219 07:36:15.406131  <6>[  274.388016] lkdtm: Stack offset: 0
10220 07:36:15.406288  <6>[  274.393439] lkdtm: Performing direct entry REPORT_STACK
10221 07:36:15.407829  <6>[  274.397625] lkdtm: Stack offset: 0
10222 07:36:15.448064  <6>[  274.401964] lkdtm: Performing direct entry REPORT_STACK
10223 07:36:15.448527  <6>[  274.406814] lkdtm: Stack offset: 0
10224 07:36:15.448592  <6>[  274.411049] lkdtm: Performing direct entry REPORT_STACK
10225 07:36:15.448644  <6>[  274.416019] lkdtm: Stack offset: 0
10226 07:36:15.448693  <6>[  274.420204] lkdtm: Performing direct entry REPORT_STACK
10227 07:36:15.448748  <6>[  274.425181] lkdtm: Stack offset: 0
10228 07:36:15.448795  <6>[  274.429445] lkdtm: Performing direct entry REPORT_STACK
10229 07:36:15.448841  <6>[  274.434470] lkdtm: Stack offset: 0
10230 07:36:15.451178  <6>[  274.438636] lkdtm: Performing direct entry REPORT_STACK
10231 07:36:15.491332  <6>[  274.443568] lkdtm: Stack offset: 0
10232 07:36:15.491877  <6>[  274.447780] lkdtm: Performing direct entry REPORT_STACK
10233 07:36:15.492025  <6>[  274.453066] lkdtm: Stack offset: 0
10234 07:36:15.492135  <6>[  274.457055] lkdtm: Performing direct entry REPORT_STACK
10235 07:36:15.492240  <6>[  274.461973] lkdtm: Stack offset: 0
10236 07:36:15.492342  <6>[  274.466230] lkdtm: Performing direct entry REPORT_STACK
10237 07:36:15.492443  <6>[  274.471144] lkdtm: Stack offset: 0
10238 07:36:15.492546  <6>[  274.475328] lkdtm: Performing direct entry REPORT_STACK
10239 07:36:15.492648  <6>[  274.480320] lkdtm: Stack offset: 0
10240 07:36:15.494656  <6>[  274.484508] lkdtm: Performing direct entry REPORT_STACK
10241 07:36:15.534748  <6>[  274.489534] lkdtm: Stack offset: 0
10242 07:36:15.535191  <6>[  274.493867] lkdtm: Performing direct entry REPORT_STACK
10243 07:36:15.535289  <6>[  274.498706] lkdtm: Stack offset: 0
10244 07:36:15.535369  <6>[  274.502921] lkdtm: Performing direct entry REPORT_STACK
10245 07:36:15.535444  <6>[  274.507915] lkdtm: Stack offset: 0
10246 07:36:15.535514  <6>[  274.512134] lkdtm: Performing direct entry REPORT_STACK
10247 07:36:15.535566  <6>[  274.517043] lkdtm: Stack offset: 0
10248 07:36:15.535630  <6>[  274.521241] lkdtm: Performing direct entry REPORT_STACK
10249 07:36:15.538174  <6>[  274.526258] lkdtm: Stack offset: 0
10250 07:36:15.593397  <6>[  274.530456] lkdtm: Performing direct entry REPORT_STACK
10251 07:36:15.593823  <6>[  274.535475] lkdtm: Stack offset: 0
10252 07:36:15.593887  <6>[  274.539567] lkdtm: Performing direct entry REPORT_STACK
10253 07:36:15.593938  <6>[  274.544583] lkdtm: Stack offset: 0
10254 07:36:15.593986  <6>[  274.548855] lkdtm: Performing direct entry REPORT_STACK
10255 07:36:15.594034  <6>[  274.555778] lkdtm: Stack offset: 0
10256 07:36:15.594080  <6>[  274.568381] lkdtm: Performing direct entry REPORT_STACK
10257 07:36:15.594126  <6>[  274.575133] lkdtm: Stack offset: 0
10258 07:36:15.638287  <6>[  274.589380] lkdtm: Performing direct entry REPORT_STACK
10259 07:36:15.638620  <6>[  274.596276] lkdtm: Stack offset: 0
10260 07:36:15.639088  <6>[  274.599383] lkdtm: Performing direct entry REPORT_STACK
10261 07:36:15.639261  <6>[  274.604201] lkdtm: Stack offset: 0
10262 07:36:15.639418  <6>[  274.609143] lkdtm: Performing direct entry REPORT_STACK
10263 07:36:15.639575  <6>[  274.613330] lkdtm: Stack offset: 0
10264 07:36:15.639727  <6>[  274.617823] lkdtm: Performing direct entry REPORT_STACK
10265 07:36:15.639825  <6>[  274.622499] lkdtm: Stack offset: 0
10266 07:36:15.639893  <6>[  274.627226] lkdtm: Performing direct entry REPORT_STACK
10267 07:36:15.641637  <6>[  274.631713] lkdtm: Stack offset: 0
10268 07:36:15.681516  <6>[  274.636353] lkdtm: Performing direct entry REPORT_STACK
10269 07:36:15.681964  <6>[  274.640929] lkdtm: Stack offset: 0
10270 07:36:15.682052  <6>[  274.645502] lkdtm: Performing direct entry REPORT_STACK
10271 07:36:15.682125  <6>[  274.650089] lkdtm: Stack offset: 0
10272 07:36:15.682192  <6>[  274.655018] lkdtm: Performing direct entry REPORT_STACK
10273 07:36:15.682263  <6>[  274.659452] lkdtm: Stack offset: 0
10274 07:36:15.682336  <6>[  274.664084] lkdtm: Performing direct entry REPORT_STACK
10275 07:36:15.682405  <6>[  274.668445] lkdtm: Stack offset: 0
10276 07:36:15.684932  <6>[  274.673137] lkdtm: Performing direct entry REPORT_STACK
10277 07:36:15.724964  <6>[  274.677597] lkdtm: Stack offset: 0
10278 07:36:15.725387  <6>[  274.682327] lkdtm: Performing direct entry REPORT_STACK
10279 07:36:15.725475  <6>[  274.686803] lkdtm: Stack offset: 0
10280 07:36:15.725543  <6>[  274.691471] lkdtm: Performing direct entry REPORT_STACK
10281 07:36:15.725621  <6>[  274.696061] lkdtm: Stack offset: 0
10282 07:36:15.725687  <6>[  274.700590] lkdtm: Performing direct entry REPORT_STACK
10283 07:36:15.725750  <6>[  274.705204] lkdtm: Stack offset: 0
10284 07:36:15.725813  <6>[  274.709908] lkdtm: Performing direct entry REPORT_STACK
10285 07:36:15.725875  <6>[  274.714351] lkdtm: Stack offset: 0
10286 07:36:15.768626  <6>[  274.719398] lkdtm: Performing direct entry REPORT_STACK
10287 07:36:15.768879  <6>[  274.723604] lkdtm: Stack offset: 0
10288 07:36:15.769006  <6>[  274.728262] lkdtm: Performing direct entry REPORT_STACK
10289 07:36:15.769064  <6>[  274.732831] lkdtm: Stack offset: 0
10290 07:36:15.769112  <6>[  274.737421] lkdtm: Performing direct entry REPORT_STACK
10291 07:36:15.769161  <6>[  274.741998] lkdtm: Stack offset: 0
10292 07:36:15.769209  <6>[  274.746540] lkdtm: Performing direct entry REPORT_STACK
10293 07:36:15.769256  <6>[  274.751208] lkdtm: Stack offset: 0
10294 07:36:15.769304  <6>[  274.755913] lkdtm: Performing direct entry REPORT_STACK
10295 07:36:15.771903  <6>[  274.760356] lkdtm: Stack offset: 0
10296 07:36:15.812079  <6>[  274.765026] lkdtm: Performing direct entry REPORT_STACK
10297 07:36:15.812331  <6>[  274.769485] lkdtm: Stack offset: 0
10298 07:36:15.812498  <6>[  274.774233] lkdtm: Performing direct entry REPORT_STACK
10299 07:36:15.812644  <6>[  274.778716] lkdtm: Stack offset: 0
10300 07:36:15.812786  <6>[  274.783296] lkdtm: Performing direct entry REPORT_STACK
10301 07:36:15.812925  <6>[  274.787896] lkdtm: Stack offset: 0
10302 07:36:15.813063  <6>[  274.792926] lkdtm: Performing direct entry REPORT_STACK
10303 07:36:15.813202  <6>[  274.797297] lkdtm: Stack offset: 0
10304 07:36:15.815220  <6>[  274.801907] lkdtm: Performing direct entry REPORT_STACK
10305 07:36:15.815315  <6>[  274.806329] lkdtm: Stack offset: 0
10306 07:36:15.855542  <6>[  274.810533] lkdtm: Performing direct entry REPORT_STACK
10307 07:36:15.855818  <6>[  274.815597] lkdtm: Stack offset: 0
10308 07:36:15.855986  <6>[  274.819809] lkdtm: Performing direct entry REPORT_STACK
10309 07:36:15.856132  <6>[  274.824765] lkdtm: Stack offset: 0
10310 07:36:15.856276  <6>[  274.828914] lkdtm: Performing direct entry REPORT_STACK
10311 07:36:15.856417  <6>[  274.833881] lkdtm: Stack offset: 0
10312 07:36:15.856556  <6>[  274.838094] lkdtm: Performing direct entry REPORT_STACK
10313 07:36:15.856694  <6>[  274.843079] lkdtm: Stack offset: 0
10314 07:36:15.858674  <6>[  274.847252] lkdtm: Performing direct entry REPORT_STACK
10315 07:36:15.903431  <6>[  274.852299] lkdtm: Stack offset: 0
10316 07:36:15.903973  <6>[  274.856373] lkdtm: Performing direct entry REPORT_STACK
10317 07:36:15.904177  <6>[  274.861467] lkdtm: Stack offset: 0
10318 07:36:15.904334  <6>[  274.865746] lkdtm: Performing direct entry REPORT_STACK
10319 07:36:15.904451  <6>[  274.873161] lkdtm: Stack offset: 0
10320 07:36:15.904559  <6>[  274.878530] lkdtm: Performing direct entry REPORT_STACK
10321 07:36:15.906822  <6>[  274.886205] lkdtm: Stack offset: 0
10322 07:36:15.948736  <6>[  274.903410] lkdtm: Performing direct entry REPORT_STACK
10323 07:36:15.948993  <6>[  274.910144] lkdtm: Stack offset: 0
10324 07:36:15.949120  <6>[  274.913855] lkdtm: Performing direct entry REPORT_STACK
10325 07:36:15.949233  <6>[  274.918495] lkdtm: Stack offset: 0
10326 07:36:15.949345  <6>[  274.922384] lkdtm: Performing direct entry REPORT_STACK
10327 07:36:15.949450  <6>[  274.927608] lkdtm: Stack offset: 0
10328 07:36:15.949558  <6>[  274.931647] lkdtm: Performing direct entry REPORT_STACK
10329 07:36:15.949685  <6>[  274.936725] lkdtm: Stack offset: 0
10330 07:36:15.951794  <6>[  274.940644] lkdtm: Performing direct entry REPORT_STACK
10331 07:36:15.992028  <6>[  274.945650] lkdtm: Stack offset: 0
10332 07:36:15.992322  <6>[  274.949949] lkdtm: Performing direct entry REPORT_STACK
10333 07:36:15.992449  <6>[  274.954787] lkdtm: Stack offset: 0
10334 07:36:15.992562  <6>[  274.959065] lkdtm: Performing direct entry REPORT_STACK
10335 07:36:15.992668  <6>[  274.964016] lkdtm: Stack offset: 0
10336 07:36:15.992769  <6>[  274.968396] lkdtm: Performing direct entry REPORT_STACK
10337 07:36:15.992875  <6>[  274.973285] lkdtm: Stack offset: 0
10338 07:36:15.992975  <6>[  274.977337] lkdtm: Performing direct entry REPORT_STACK
10339 07:36:15.995316  <6>[  274.982342] lkdtm: Stack offset: 0
10340 07:36:16.035241  <6>[  274.986521] lkdtm: Performing direct entry REPORT_STACK
10341 07:36:16.035513  <6>[  274.991509] lkdtm: Stack offset: 0
10342 07:36:16.035891  <6>[  274.995904] lkdtm: Performing direct entry REPORT_STACK
10343 07:36:16.036012  <6>[  275.000645] lkdtm: Stack offset: 0
10344 07:36:16.036124  <6>[  275.005020] lkdtm: Performing direct entry REPORT_STACK
10345 07:36:16.036234  <6>[  275.009860] lkdtm: Stack offset: 0
10346 07:36:16.036337  <6>[  275.014121] lkdtm: Performing direct entry REPORT_STACK
10347 07:36:16.036444  <6>[  275.019076] lkdtm: Stack offset: 0
10348 07:36:16.036548  <6>[  275.023259] lkdtm: Performing direct entry REPORT_STACK
10349 07:36:16.038667  <6>[  275.028223] lkdtm: Stack offset: 0
10350 07:36:16.078614  <6>[  275.032475] lkdtm: Performing direct entry REPORT_STACK
10351 07:36:16.079174  <6>[  275.037493] lkdtm: Stack offset: 0
10352 07:36:16.079327  <6>[  275.041962] lkdtm: Performing direct entry REPORT_STACK
10353 07:36:16.079476  <6>[  275.046744] lkdtm: Stack offset: 0
10354 07:36:16.079618  <6>[  275.050913] lkdtm: Performing direct entry REPORT_STACK
10355 07:36:16.079759  <6>[  275.055809] lkdtm: Stack offset: 0
10356 07:36:16.079895  <6>[  275.060059] lkdtm: Performing direct entry REPORT_STACK
10357 07:36:16.080032  <6>[  275.065107] lkdtm: Stack offset: 0
10358 07:36:16.082134  <6>[  275.069202] lkdtm: Performing direct entry REPORT_STACK
10359 07:36:16.121985  <6>[  275.074177] lkdtm: Stack offset: 0
10360 07:36:16.122469  <6>[  275.078333] lkdtm: Performing direct entry REPORT_STACK
10361 07:36:16.122563  <6>[  275.083328] lkdtm: Stack offset: 0
10362 07:36:16.122634  <6>[  275.087515] lkdtm: Performing direct entry REPORT_STACK
10363 07:36:16.122703  <6>[  275.092870] lkdtm: Stack offset: 0
10364 07:36:16.122773  <6>[  275.096925] lkdtm: Performing direct entry REPORT_STACK
10365 07:36:16.122839  <6>[  275.101722] lkdtm: Stack offset: 0
10366 07:36:16.122906  <6>[  275.105930] lkdtm: Performing direct entry REPORT_STACK
10367 07:36:16.122973  <6>[  275.110947] lkdtm: Stack offset: 0
10368 07:36:16.125439  <6>[  275.115176] lkdtm: Performing direct entry REPORT_STACK
10369 07:36:16.165407  <6>[  275.120035] lkdtm: Stack offset: 0
10370 07:36:16.165912  <6>[  275.124341] lkdtm: Performing direct entry REPORT_STACK
10371 07:36:16.166023  <6>[  275.129264] lkdtm: Stack offset: 0
10372 07:36:16.166098  <6>[  275.133462] lkdtm: Performing direct entry REPORT_STACK
10373 07:36:16.166169  <6>[  275.138487] lkdtm: Stack offset: 0
10374 07:36:16.166237  <6>[  275.142832] lkdtm: Performing direct entry REPORT_STACK
10375 07:36:16.166306  <6>[  275.147712] lkdtm: Stack offset: 0
10376 07:36:16.166373  <6>[  275.151842] lkdtm: Performing direct entry REPORT_STACK
10377 07:36:16.168734  <6>[  275.156798] lkdtm: Stack offset: 0
10378 07:36:16.229381  <6>[  275.161015] lkdtm: Performing direct entry REPORT_STACK
10379 07:36:16.229898  <6>[  275.165982] lkdtm: Stack offset: 0
10380 07:36:16.229973  <6>[  275.170170] lkdtm: Performing direct entry REPORT_STACK
10381 07:36:16.230026  <6>[  275.175167] lkdtm: Stack offset: 0
10382 07:36:16.230075  <6>[  275.179333] lkdtm: Performing direct entry REPORT_STACK
10383 07:36:16.230123  <6>[  275.184326] lkdtm: Stack offset: 0
10384 07:36:16.230170  <6>[  275.190070] lkdtm: Performing direct entry REPORT_STACK
10385 07:36:16.230218  <6>[  275.194251] lkdtm: Stack offset: 0
10386 07:36:16.230265  <6>[  275.209519] lkdtm: Performing direct entry REPORT_STACK
10387 07:36:16.232715  <6>[  275.217968] lkdtm: Stack offset: 0
10388 07:36:16.272963  <6>[  275.228327] lkdtm: Performing direct entry REPORT_STACK
10389 07:36:16.273482  <6>[  275.232558] lkdtm: Stack offset: 0
10390 07:36:16.273641  <6>[  275.236989] lkdtm: Performing direct entry REPORT_STACK
10391 07:36:16.273789  <6>[  275.242272] lkdtm: Stack offset: 0
10392 07:36:16.273930  <6>[  275.246099] lkdtm: Performing direct entry REPORT_STACK
10393 07:36:16.274066  <6>[  275.251241] lkdtm: Stack offset: 0
10394 07:36:16.274206  <6>[  275.255264] lkdtm: Performing direct entry REPORT_STACK
10395 07:36:16.274346  <6>[  275.260136] lkdtm: Stack offset: 0
10396 07:36:16.276124  <6>[  275.264316] lkdtm: Performing direct entry REPORT_STACK
10397 07:36:16.316328  <6>[  275.269296] lkdtm: Stack offset: 0
10398 07:36:16.316860  <6>[  275.273452] lkdtm: Performing direct entry REPORT_STACK
10399 07:36:16.317005  <6>[  275.278438] lkdtm: Stack offset: 0
10400 07:36:16.317154  <6>[  275.282781] lkdtm: Performing direct entry REPORT_STACK
10401 07:36:16.317297  <6>[  275.287630] lkdtm: Stack offset: 0
10402 07:36:16.317438  <6>[  275.292139] lkdtm: Performing direct entry REPORT_STACK
10403 07:36:16.317588  <6>[  275.296794] lkdtm: Stack offset: 0
10404 07:36:16.317731  <6>[  275.301234] lkdtm: Performing direct entry REPORT_STACK
10405 07:36:16.317871  <6>[  275.306057] lkdtm: Stack offset: 0
10406 07:36:16.359721  <6>[  275.310493] lkdtm: Performing direct entry REPORT_STACK
10407 07:36:16.359962  <6>[  275.315157] lkdtm: Stack offset: 0
10408 07:36:16.360387  <6>[  275.319438] lkdtm: Performing direct entry REPORT_STACK
10409 07:36:16.360523  <6>[  275.324404] lkdtm: Stack offset: 0
10410 07:36:16.360668  <6>[  275.328568] lkdtm: Performing direct entry REPORT_STACK
10411 07:36:16.360809  <6>[  275.333544] lkdtm: Stack offset: 0
10412 07:36:16.360948  <6>[  275.337800] lkdtm: Performing direct entry REPORT_STACK
10413 07:36:16.361086  <6>[  275.342737] lkdtm: Stack offset: 0
10414 07:36:16.361226  <6>[  275.346920] lkdtm: Performing direct entry REPORT_STACK
10415 07:36:16.363044  <6>[  275.351868] lkdtm: Stack offset: 0
10416 07:36:16.402893  <6>[  275.356204] lkdtm: Performing direct entry REPORT_STACK
10417 07:36:16.403419  <6>[  275.361066] lkdtm: Stack offset: 0
10418 07:36:16.403567  <6>[  275.365334] lkdtm: Performing direct entry REPORT_STACK
10419 07:36:16.403716  <6>[  275.370344] lkdtm: Stack offset: 0
10420 07:36:16.403861  <6>[  275.374530] lkdtm: Performing direct entry REPORT_STACK
10421 07:36:16.404003  <6>[  275.379529] lkdtm: Stack offset: 0
10422 07:36:16.404146  <6>[  275.383808] lkdtm: Performing direct entry REPORT_STACK
10423 07:36:16.404289  <6>[  275.388649] lkdtm: Stack offset: 0
10424 07:36:16.406270  <6>[  275.392952] lkdtm: Performing direct entry REPORT_STACK
10425 07:36:16.446403  <6>[  275.397825] lkdtm: Stack offset: 0
10426 07:36:16.446650  <6>[  275.401984] lkdtm: Performing direct entry REPORT_STACK
10427 07:36:16.446818  <6>[  275.407049] lkdtm: Stack offset: 0
10428 07:36:16.446964  <6>[  275.411243] lkdtm: Performing direct entry REPORT_STACK
10429 07:36:16.447105  <6>[  275.416244] lkdtm: Stack offset: 0
10430 07:36:16.447247  <6>[  275.420413] lkdtm: Performing direct entry REPORT_STACK
10431 07:36:16.447392  <6>[  275.425408] lkdtm: Stack offset: 0
10432 07:36:16.447532  <6>[  275.429587] lkdtm: Performing direct entry REPORT_STACK
10433 07:36:16.447670  <6>[  275.434601] lkdtm: Stack offset: 0
10434 07:36:16.449637  <6>[  275.438892] lkdtm: Performing direct entry REPORT_STACK
10435 07:36:16.489862  <6>[  275.443740] lkdtm: Stack offset: 0
10436 07:36:16.490104  <6>[  275.447912] lkdtm: Performing direct entry REPORT_STACK
10437 07:36:16.490273  <6>[  275.452911] lkdtm: Stack offset: 0
10438 07:36:16.490419  <6>[  275.457143] lkdtm: Performing direct entry REPORT_STACK
10439 07:36:16.490561  <6>[  275.462119] lkdtm: Stack offset: 0
10440 07:36:16.490701  <6>[  275.466275] lkdtm: Performing direct entry REPORT_STACK
10441 07:36:16.490840  <6>[  275.471272] lkdtm: Stack offset: 0
10442 07:36:16.490977  <6>[  275.475463] lkdtm: Performing direct entry REPORT_STACK
10443 07:36:16.493084  <6>[  275.480472] lkdtm: Stack offset: 0
10444 07:36:16.538419  <6>[  275.484651] lkdtm: Performing direct entry REPORT_STACK
10445 07:36:16.538694  <6>[  275.489700] lkdtm: Stack offset: 0
10446 07:36:16.539115  <6>[  275.493917] lkdtm: Performing direct entry REPORT_STACK
10447 07:36:16.539251  <6>[  275.498805] lkdtm: Stack offset: 0
10448 07:36:16.539394  <6>[  275.503113] lkdtm: Performing direct entry REPORT_STACK
10449 07:36:16.539538  <6>[  275.509180] lkdtm: Stack offset: 0
10450 07:36:16.541830  <6>[  275.512406] lkdtm: Performing direct entry REPORT_STACK
10451 07:36:16.542050  <6>[  275.518917] lkdtm: Stack offset: 0
10452 07:36:16.589031  <6>[  275.539892] lkdtm: Performing direct entry REPORT_STACK
10453 07:36:16.589575  <6>[  275.548424] lkdtm: Stack offset: 0
10454 07:36:16.589731  <6>[  275.554082] lkdtm: Performing direct entry REPORT_STACK
10455 07:36:16.589878  <6>[  275.558410] lkdtm: Stack offset: 0
10456 07:36:16.590020  <6>[  275.562592] lkdtm: Performing direct entry REPORT_STACK
10457 07:36:16.590158  <6>[  275.567959] lkdtm: Stack offset: 0
10458 07:36:16.590295  <6>[  275.571910] lkdtm: Performing direct entry REPORT_STACK
10459 07:36:16.590431  <6>[  275.577080] lkdtm: Stack offset: 0
10460 07:36:16.592064  <6>[  275.581169] lkdtm: Performing direct entry REPORT_STACK
10461 07:36:16.632269  <6>[  275.585857] lkdtm: Stack offset: 0
10462 07:36:16.632770  <6>[  275.590167] lkdtm: Performing direct entry REPORT_STACK
10463 07:36:16.632910  <6>[  275.595036] lkdtm: Stack offset: 0
10464 07:36:16.633025  <6>[  275.599185] lkdtm: Performing direct entry REPORT_STACK
10465 07:36:16.633130  <6>[  275.604254] lkdtm: Stack offset: 0
10466 07:36:16.633232  <6>[  275.608411] lkdtm: Performing direct entry REPORT_STACK
10467 07:36:16.633334  <6>[  275.613418] lkdtm: Stack offset: 0
10468 07:36:16.633436  <6>[  275.617590] lkdtm: Performing direct entry REPORT_STACK
10469 07:36:16.635401  <6>[  275.622819] lkdtm: Stack offset: 0
10470 07:36:16.675691  <6>[  275.626902] lkdtm: Performing direct entry REPORT_STACK
10471 07:36:16.675957  <6>[  275.631913] lkdtm: Stack offset: 0
10472 07:36:16.676343  <6>[  275.636055] lkdtm: Performing direct entry REPORT_STACK
10473 07:36:16.676465  <6>[  275.640925] lkdtm: Stack offset: 0
10474 07:36:16.676579  <6>[  275.645145] lkdtm: Performing direct entry REPORT_STACK
10475 07:36:16.676689  <6>[  275.650121] lkdtm: Stack offset: 0
10476 07:36:16.676795  <6>[  275.654277] lkdtm: Performing direct entry REPORT_STACK
10477 07:36:16.676906  <6>[  275.659366] lkdtm: Stack offset: 0
10478 07:36:16.677011  <6>[  275.663552] lkdtm: Performing direct entry REPORT_STACK
10479 07:36:16.678934  <6>[  275.668530] lkdtm: Stack offset: 0
10480 07:36:16.719090  <6>[  275.672793] lkdtm: Performing direct entry REPORT_STACK
10481 07:36:16.719611  <6>[  275.677632] lkdtm: Stack offset: 0
10482 07:36:16.719751  <6>[  275.681930] lkdtm: Performing direct entry REPORT_STACK
10483 07:36:16.719872  <6>[  275.686877] lkdtm: Stack offset: 0
10484 07:36:16.719984  <6>[  275.691050] lkdtm: Performing direct entry REPORT_STACK
10485 07:36:16.720094  <6>[  275.696018] lkdtm: Stack offset: 0
10486 07:36:16.720204  <6>[  275.700198] lkdtm: Performing direct entry REPORT_STACK
10487 07:36:16.720308  <6>[  275.705168] lkdtm: Stack offset: 0
10488 07:36:16.722323  <6>[  275.709424] lkdtm: Performing direct entry REPORT_STACK
10489 07:36:16.762274  <6>[  275.714416] lkdtm: Stack offset: 0
10490 07:36:16.762788  <6>[  275.718612] lkdtm: Performing direct entry REPORT_STACK
10491 07:36:16.762925  <6>[  275.723548] lkdtm: Stack offset: 0
10492 07:36:16.763041  <6>[  275.727873] lkdtm: Performing direct entry REPORT_STACK
10493 07:36:16.763153  <6>[  275.732736] lkdtm: Stack offset: 0
10494 07:36:16.763261  <6>[  275.737056] lkdtm: Performing direct entry REPORT_STACK
10495 07:36:16.763370  <6>[  275.741971] lkdtm: Stack offset: 0
10496 07:36:16.763474  <6>[  275.746579] lkdtm: Performing direct entry REPORT_STACK
10497 07:36:16.763582  <6>[  275.751166] lkdtm: Stack offset: 0
10498 07:36:16.765677  <6>[  275.755331] lkdtm: Performing direct entry REPORT_STACK
10499 07:36:16.805729  <6>[  275.760317] lkdtm: Stack offset: 0
10500 07:36:16.806217  <6>[  275.764616] lkdtm: Performing direct entry REPORT_STACK
10501 07:36:16.806354  <6>[  275.769454] lkdtm: Stack offset: 0
10502 07:36:16.806471  <6>[  275.773798] lkdtm: Performing direct entry REPORT_STACK
10503 07:36:16.806583  <6>[  275.778684] lkdtm: Stack offset: 0
10504 07:36:16.806688  <6>[  275.782911] lkdtm: Performing direct entry REPORT_STACK
10505 07:36:16.806797  <6>[  275.787873] lkdtm: Stack offset: 0
10506 07:36:16.806900  <6>[  275.792093] lkdtm: Performing direct entry REPORT_STACK
10507 07:36:16.808933  <6>[  275.797067] lkdtm: Stack offset: 0
10508 07:36:16.849231  <6>[  275.801246] lkdtm: Performing direct entry REPORT_STACK
10509 07:36:16.849470  <6>[  275.806235] lkdtm: Stack offset: 0
10510 07:36:16.849619  <6>[  275.810411] lkdtm: Performing direct entry REPORT_STACK
10511 07:36:16.849732  <6>[  275.815392] lkdtm: Stack offset: 0
10512 07:36:16.849842  <6>[  275.819606] lkdtm: Performing direct entry REPORT_STACK
10513 07:36:16.849951  <6>[  275.824552] lkdtm: Stack offset: 0
10514 07:36:16.850060  <6>[  275.828770] lkdtm: Performing direct entry REPORT_STACK
10515 07:36:16.850167  <6>[  275.833726] lkdtm: Stack offset: 0
10516 07:36:16.850272  <6>[  275.838042] lkdtm: Performing direct entry REPORT_STACK
10517 07:36:16.852479  <6>[  275.844348] lkdtm: Stack offset: 0
10518 07:36:16.905862  <6>[  275.847343] lkdtm: Performing direct entry REPORT_STACK
10519 07:36:16.906378  <6>[  275.853797] lkdtm: Stack offset: 0
10520 07:36:16.906518  <6>[  275.856831] lkdtm: Performing direct entry REPORT_STACK
10521 07:36:16.906638  <6>[  275.861722] lkdtm: Stack offset: 0
10522 07:36:16.906752  <6>[  275.872954] lkdtm: Performing direct entry REPORT_STACK
10523 07:36:16.906863  <6>[  275.879228] lkdtm: Stack offset: 0
10524 07:36:16.906971  <6>[  275.888760] lkdtm: Performing direct entry REPORT_STACK
10525 07:36:16.907074  <6>[  275.892926] lkdtm: Stack offset: 0
10526 07:36:16.909122  <6>[  275.897308] lkdtm: Performing direct entry REPORT_STACK
10527 07:36:16.951340  <6>[  275.902576] lkdtm: Stack offset: 0
10528 07:36:16.951855  <6>[  275.909188] lkdtm: Performing direct entry REPORT_STACK
10529 07:36:16.952008  <6>[  275.913826] lkdtm: Stack offset: 0
10530 07:36:16.952131  <6>[  275.918123] lkdtm: Performing direct entry REPORT_STACK
10531 07:36:16.952246  <6>[  275.922612] lkdtm: Stack offset: 0
10532 07:36:16.952360  <6>[  275.926979] lkdtm: Performing direct entry REPORT_STACK
10533 07:36:16.952469  <6>[  275.931772] lkdtm: Stack offset: 0
10534 07:36:16.952584  <6>[  275.935954] lkdtm: Performing direct entry REPORT_STACK
10535 07:36:16.952697  <6>[  275.940961] lkdtm: Stack offset: 0
10536 07:36:16.994489  <6>[  275.945186] lkdtm: Performing direct entry REPORT_STACK
10537 07:36:16.994757  <6>[  275.950196] lkdtm: Stack offset: 0
10538 07:36:16.995145  <6>[  275.954634] lkdtm: Performing direct entry REPORT_STACK
10539 07:36:16.995270  <6>[  275.959451] lkdtm: Stack offset: 0
10540 07:36:16.995387  <6>[  275.963548] lkdtm: Performing direct entry REPORT_STACK
10541 07:36:16.995504  <6>[  275.968563] lkdtm: Stack offset: 0
10542 07:36:16.995617  <6>[  275.972893] lkdtm: Performing direct entry REPORT_STACK
10543 07:36:16.995727  <6>[  275.977696] lkdtm: Stack offset: 0
10544 07:36:16.995839  <6>[  275.981909] lkdtm: Performing direct entry REPORT_STACK
10545 07:36:16.997841  <6>[  275.986920] lkdtm: Stack offset: 0
10546 07:36:17.038026  <6>[  275.991187] lkdtm: Performing direct entry REPORT_STACK
10547 07:36:17.038535  <6>[  275.996096] lkdtm: Stack offset: 0
10548 07:36:17.038671  <6>[  276.000280] lkdtm: Performing direct entry REPORT_STACK
10549 07:36:17.038788  <6>[  276.005298] lkdtm: Stack offset: 0
10550 07:36:17.038898  <6>[  276.009448] lkdtm: Performing direct entry REPORT_STACK
10551 07:36:17.039006  <6>[  276.014454] lkdtm: Stack offset: 0
10552 07:36:17.039109  <6>[  276.018736] lkdtm: Performing direct entry REPORT_STACK
10553 07:36:17.039217  <6>[  276.023618] lkdtm: Stack offset: 0
10554 07:36:17.041282  <6>[  276.027890] lkdtm: Performing direct entry REPORT_STACK
10555 07:36:17.081373  <6>[  276.032816] lkdtm: Stack offset: 0
10556 07:36:17.081896  <6>[  276.036995] lkdtm: Performing direct entry REPORT_STACK
10557 07:36:17.082051  <6>[  276.041974] lkdtm: Stack offset: 0
10558 07:36:17.082173  <6>[  276.046182] lkdtm: Performing direct entry REPORT_STACK
10559 07:36:17.082284  <6>[  276.051175] lkdtm: Stack offset: 0
10560 07:36:17.082393  <6>[  276.055329] lkdtm: Performing direct entry REPORT_STACK
10561 07:36:17.082496  <6>[  276.060375] lkdtm: Stack offset: 0
10562 07:36:17.082607  <6>[  276.064816] lkdtm: Performing direct entry REPORT_STACK
10563 07:36:17.082711  <6>[  276.069484] lkdtm: Stack offset: 0
10564 07:36:17.084527  <6>[  276.073717] lkdtm: Performing direct entry REPORT_STACK
10565 07:36:17.124736  <6>[  276.078691] lkdtm: Stack offset: 0
10566 07:36:17.125234  <6>[  276.082915] lkdtm: Performing direct entry REPORT_STACK
10567 07:36:17.125386  <6>[  276.087891] lkdtm: Stack offset: 0
10568 07:36:17.125505  <6>[  276.092128] lkdtm: Performing direct entry REPORT_STACK
10569 07:36:17.125633  <6>[  276.097002] lkdtm: Stack offset: 0
10570 07:36:17.125744  <6>[  276.101329] lkdtm: Performing direct entry REPORT_STACK
10571 07:36:17.125848  <6>[  276.106228] lkdtm: Stack offset: 0
10572 07:36:17.125955  <6>[  276.110400] lkdtm: Performing direct entry REPORT_STACK
10573 07:36:17.127852  <6>[  276.115423] lkdtm: Stack offset: 0
10574 07:36:17.168088  <6>[  276.119598] lkdtm: Performing direct entry REPORT_STACK
10575 07:36:17.168329  <6>[  276.124597] lkdtm: Stack offset: 0
10576 07:36:17.168727  <6>[  276.128898] lkdtm: Performing direct entry REPORT_STACK
10577 07:36:17.168851  <6>[  276.133743] lkdtm: Stack offset: 0
10578 07:36:17.168968  <6>[  276.137904] lkdtm: Performing direct entry REPORT_STACK
10579 07:36:17.169080  <6>[  276.142981] lkdtm: Stack offset: 0
10580 07:36:17.169189  <6>[  276.147179] lkdtm: Performing direct entry REPORT_STACK
10581 07:36:17.169293  <6>[  276.152150] lkdtm: Stack offset: 0
10582 07:36:17.169401  <6>[  276.156309] lkdtm: Performing direct entry REPORT_STACK
10583 07:36:17.171222  <6>[  276.161297] lkdtm: Stack offset: 0
10584 07:36:17.228907  <6>[  276.165518] lkdtm: Performing direct entry REPORT_STACK
10585 07:36:17.229429  <6>[  276.170501] lkdtm: Stack offset: 0
10586 07:36:17.229587  <6>[  276.176565] lkdtm: Performing direct entry REPORT_STACK
10587 07:36:17.229710  <6>[  276.183325] lkdtm: Stack offset: 0
10588 07:36:17.229830  <6>[  276.186904] lkdtm: Performing direct entry REPORT_STACK
10589 07:36:17.229943  <6>[  276.193212] lkdtm: Stack offset: 0
10590 07:36:17.230052  <6>[  276.197309] lkdtm: Performing direct entry REPORT_STACK
10591 07:36:17.230162  <6>[  276.206600] lkdtm: Stack offset: 0
10592 07:36:17.232252  <6>[  276.220528] lkdtm: Performing direct entry REPORT_STACK
10593 07:36:17.272331  <6>[  276.224844] lkdtm: Stack offset: 0
10594 07:36:17.272853  <6>[  276.229803] lkdtm: Performing direct entry REPORT_STACK
10595 07:36:17.272993  <6>[  276.234350] lkdtm: Stack offset: 0
10596 07:36:17.273108  <6>[  276.238344] lkdtm: Performing direct entry REPORT_STACK
10597 07:36:17.273216  <6>[  276.243260] lkdtm: Stack offset: 0
10598 07:36:17.273319  <6>[  276.247596] lkdtm: Performing direct entry REPORT_STACK
10599 07:36:17.273426  <6>[  276.252404] lkdtm: Stack offset: 0
10600 07:36:17.273529  <6>[  276.256796] lkdtm: Performing direct entry REPORT_STACK
10601 07:36:17.273652  <6>[  276.261571] lkdtm: Stack offset: 0
10602 07:36:17.315745  <6>[  276.265792] lkdtm: Performing direct entry REPORT_STACK
10603 07:36:17.315984  <6>[  276.270768] lkdtm: Stack offset: 0
10604 07:36:17.316394  <6>[  276.275229] lkdtm: Performing direct entry REPORT_STACK
10605 07:36:17.316523  <6>[  276.280078] lkdtm: Stack offset: 0
10606 07:36:17.316639  <6>[  276.284180] lkdtm: Performing direct entry REPORT_STACK
10607 07:36:17.316751  <6>[  276.289157] lkdtm: Stack offset: 0
10608 07:36:17.316863  <6>[  276.293322] lkdtm: Performing direct entry REPORT_STACK
10609 07:36:17.316967  <6>[  276.298307] lkdtm: Stack offset: 0
10610 07:36:17.317075  <6>[  276.302489] lkdtm: Performing direct entry REPORT_STACK
10611 07:36:17.319056  <6>[  276.307468] lkdtm: Stack offset: 0
10612 07:36:17.359274  <6>[  276.311639] lkdtm: Performing direct entry REPORT_STACK
10613 07:36:17.359743  <6>[  276.316694] lkdtm: Stack offset: 0
10614 07:36:17.359883  <6>[  276.320917] lkdtm: Performing direct entry REPORT_STACK
10615 07:36:17.360001  <6>[  276.325786] lkdtm: Stack offset: 0
10616 07:36:17.360111  <6>[  276.330103] lkdtm: Performing direct entry REPORT_STACK
10617 07:36:17.360213  <6>[  276.335198] lkdtm: Stack offset: 0
10618 07:36:17.360316  <6>[  276.339216] lkdtm: Performing direct entry REPORT_STACK
10619 07:36:17.360418  <6>[  276.344214] lkdtm: Stack offset: 0
10620 07:36:17.362531  <6>[  276.348387] lkdtm: Performing direct entry REPORT_STACK
10621 07:36:17.362702  <6>[  276.353390] lkdtm: Stack offset: 0
10622 07:36:17.402541  <6>[  276.357556] lkdtm: Performing direct entry REPORT_STACK
10623 07:36:17.403010  <6>[  276.362553] lkdtm: Stack offset: 0
10624 07:36:17.403143  <6>[  276.366876] lkdtm: Performing direct entry REPORT_STACK
10625 07:36:17.403262  <6>[  276.371735] lkdtm: Stack offset: 0
10626 07:36:17.403374  <6>[  276.375904] lkdtm: Performing direct entry REPORT_STACK
10627 07:36:17.403481  <6>[  276.380874] lkdtm: Stack offset: 0
10628 07:36:17.403592  <6>[  276.385180] lkdtm: Performing direct entry REPORT_STACK
10629 07:36:17.403697  <6>[  276.390053] lkdtm: Stack offset: 0
10630 07:36:17.405835  <6>[  276.394301] lkdtm: Performing direct entry REPORT_STACK
10631 07:36:17.445984  <6>[  276.399289] lkdtm: Stack offset: 0
10632 07:36:17.446498  <6>[  276.403474] lkdtm: Performing direct entry REPORT_STACK
10633 07:36:17.446634  <6>[  276.408494] lkdtm: Stack offset: 0
10634 07:36:17.446751  <6>[  276.412763] lkdtm: Performing direct entry REPORT_STACK
10635 07:36:17.446862  <6>[  276.417599] lkdtm: Stack offset: 0
10636 07:36:17.446965  <6>[  276.421893] lkdtm: Performing direct entry REPORT_STACK
10637 07:36:17.447075  <6>[  276.426864] lkdtm: Stack offset: 0
10638 07:36:17.447179  <6>[  276.431078] lkdtm: Performing direct entry REPORT_STACK
10639 07:36:17.447287  <6>[  276.436074] lkdtm: Stack offset: 0
10640 07:36:17.489146  <6>[  276.440253] lkdtm: Performing direct entry REPORT_STACK
10641 07:36:17.489383  <6>[  276.445242] lkdtm: Stack offset: 0
10642 07:36:17.489761  <6>[  276.449430] lkdtm: Performing direct entry REPORT_STACK
10643 07:36:17.489889  <6>[  276.454410] lkdtm: Stack offset: 0
10644 07:36:17.490008  <6>[  276.458585] lkdtm: Performing direct entry REPORT_STACK
10645 07:36:17.490122  <6>[  276.463576] lkdtm: Stack offset: 0
10646 07:36:17.490231  <6>[  276.467849] lkdtm: Performing direct entry REPORT_STACK
10647 07:36:17.490346  <6>[  276.472731] lkdtm: Stack offset: 0
10648 07:36:17.490469  <6>[  276.476923] lkdtm: Performing direct entry REPORT_STACK
10649 07:36:17.492542  <6>[  276.481896] lkdtm: Stack offset: 0
10650 07:36:17.535448  <6>[  276.486121] lkdtm: Performing direct entry REPORT_STACK
10651 07:36:17.535958  <6>[  276.493020] lkdtm: Stack offset: 0
10652 07:36:17.536100  <6>[  276.497859] lkdtm: Performing direct entry REPORT_STACK
10653 07:36:17.536222  <6>[  276.502566] lkdtm: Stack offset: 0
10654 07:36:17.536336  <6>[  276.514155] lkdtm: Performing direct entry REPORT_STACK
10655 07:36:17.538790  <6>[  276.524793] lkdtm: Stack offset: 0
10656 07:36:17.578977  <6>[  276.534743] lkdtm: Performing direct entry REPORT_STACK
10657 07:36:17.579461  <6>[  276.539759] lkdtm: Stack offset: 0
10658 07:36:17.579601  <6>[  276.543571] lkdtm: Performing direct entry REPORT_STACK
10659 07:36:17.579720  <6>[  276.548570] lkdtm: Stack offset: 0
10660 07:36:17.579832  <6>[  276.552421] lkdtm: Performing direct entry REPORT_STACK
10661 07:36:17.579941  <6>[  276.557339] lkdtm: Stack offset: 0
10662 07:36:17.580046  <6>[  276.561617] lkdtm: Performing direct entry REPORT_STACK
10663 07:36:17.580156  <6>[  276.566461] lkdtm: Stack offset: 0
10664 07:36:17.582254  <6>[  276.570797] lkdtm: Performing direct entry REPORT_STACK
10665 07:36:17.622344  <6>[  276.575699] lkdtm: Stack offset: 0
10666 07:36:17.622813  <6>[  276.579973] lkdtm: Performing direct entry REPORT_STACK
10667 07:36:17.622951  <6>[  276.584827] lkdtm: Stack offset: 0
10668 07:36:17.623067  <6>[  276.589269] lkdtm: Performing direct entry REPORT_STACK
10669 07:36:17.623178  <6>[  276.594180] lkdtm: Stack offset: 0
10670 07:36:17.623281  <6>[  276.598278] lkdtm: Performing direct entry REPORT_STACK
10671 07:36:17.623387  <6>[  276.603298] lkdtm: Stack offset: 0
10672 07:36:17.623490  <6>[  276.607501] lkdtm: Performing direct entry REPORT_STACK
10673 07:36:17.623593  <6>[  276.612399] lkdtm: Stack offset: 0
10674 07:36:17.665733  <6>[  276.616590] lkdtm: Performing direct entry REPORT_STACK
10675 07:36:17.665973  <6>[  276.621579] lkdtm: Stack offset: 0
10676 07:36:17.666383  <6>[  276.625837] lkdtm: Performing direct entry REPORT_STACK
10677 07:36:17.666506  <6>[  276.630780] lkdtm: Stack offset: 0
10678 07:36:17.666620  <6>[  276.634950] lkdtm: Performing direct entry REPORT_STACK
10679 07:36:17.666733  <6>[  276.639919] lkdtm: Stack offset: 0
10680 07:36:17.666843  <6>[  276.644205] lkdtm: Performing direct entry REPORT_STACK
10681 07:36:17.666946  <6>[  276.649182] lkdtm: Stack offset: 0
10682 07:36:17.667053  <6>[  276.653339] lkdtm: Performing direct entry REPORT_STACK
10683 07:36:17.668914  <6>[  276.658335] lkdtm: Stack offset: 0
10684 07:36:17.709203  <6>[  276.662517] lkdtm: Performing direct entry REPORT_STACK
10685 07:36:17.709681  <6>[  276.667528] lkdtm: Stack offset: 0
10686 07:36:17.709830  <6>[  276.671800] lkdtm: Performing direct entry REPORT_STACK
10687 07:36:17.709952  <6>[  276.676641] lkdtm: Stack offset: 0
10688 07:36:17.710065  <6>[  276.680942] lkdtm: Performing direct entry REPORT_STACK
10689 07:36:17.710176  <6>[  276.685817] lkdtm: Stack offset: 0
10690 07:36:17.710280  <6>[  276.690063] lkdtm: Performing direct entry REPORT_STACK
10691 07:36:17.710390  <6>[  276.695031] lkdtm: Stack offset: 0
10692 07:36:17.712305  <6>[  276.699212] lkdtm: Performing direct entry REPORT_STACK
10693 07:36:17.752264  <6>[  276.704207] lkdtm: Stack offset: 0
10694 07:36:17.752853  <6>[  276.708393] lkdtm: Performing direct entry REPORT_STACK
10695 07:36:17.752997  <6>[  276.713374] lkdtm: Stack offset: 0
10696 07:36:17.753113  <6>[  276.717646] lkdtm: Performing direct entry REPORT_STACK
10697 07:36:17.753224  <6>[  276.722592] lkdtm: Stack offset: 0
10698 07:36:17.753327  <6>[  276.726815] lkdtm: Performing direct entry REPORT_STACK
10699 07:36:17.753428  <6>[  276.731791] lkdtm: Stack offset: 0
10700 07:36:17.753528  <6>[  276.735990] lkdtm: Performing direct entry REPORT_STACK
10701 07:36:17.753653  <6>[  276.741038] lkdtm: Stack offset: 0
10702 07:36:17.755309  <6>[  276.745226] lkdtm: Performing direct entry REPORT_STACK
10703 07:36:17.795665  <6>[  276.750089] lkdtm: Stack offset: 0
10704 07:36:17.796103  <6>[  276.754337] lkdtm: Performing direct entry REPORT_STACK
10705 07:36:17.796237  <6>[  276.759348] lkdtm: Stack offset: 0
10706 07:36:17.796354  <6>[  276.763520] lkdtm: Performing direct entry REPORT_STACK
10707 07:36:17.796465  <6>[  276.768552] lkdtm: Stack offset: 0
10708 07:36:17.796568  <6>[  276.773100] lkdtm: Performing direct entry REPORT_STACK
10709 07:36:17.796673  <6>[  276.777685] lkdtm: Stack offset: 0
10710 07:36:17.796774  <6>[  276.781868] lkdtm: Performing direct entry REPORT_STACK
10711 07:36:17.799141  <6>[  276.786831] lkdtm: Stack offset: 0
10712 07:36:17.822409  <6>[  276.791287] lkdtm: Performing direct entry REPORT_STACK
10713 07:36:17.822911  <6>[  276.796091] lkdtm: Stack offset: 0
10714 07:36:17.825794  <6>[  276.800426] lkdtm: Performing direct entry REPORT_STACK
10715 07:36:17.825975  <6>[  276.808372] lkdtm: Stack offset: 0
10716 07:36:17.883040  <6>[  276.822618] lkdtm: Performing direct entry REPORT_STACK
10717 07:36:17.883545  <6>[  276.831078] lkdtm: Stack offset: 0
10718 07:36:17.883686  <6>[  276.839953] lkdtm: Performing direct entry REPORT_STACK
10719 07:36:17.883806  <6>[  276.844525] lkdtm: Stack offset: 0
10720 07:36:17.883921  <6>[  276.851527] lkdtm: Performing direct entry REPORT_STACK
10721 07:36:17.884033  <6>[  276.855880] lkdtm: Stack offset: 0
10722 07:36:17.884142  <6>[  276.861441] lkdtm: Performing direct entry REPORT_STACK
10723 07:36:17.884254  <6>[  276.866089] lkdtm: Stack offset: 0
10724 07:36:17.886412  <6>[  276.876122] lkdtm: Performing direct entry REPORT_STACK
10725 07:36:17.926923  <6>[  276.880840] lkdtm: Stack offset: 0
10726 07:36:17.927358  <6>[  276.885510] lkdtm: Performing direct entry REPORT_STACK
10727 07:36:17.927499  <6>[  276.889708] lkdtm: Stack offset: 0
10728 07:36:17.927617  <6>[  276.894387] lkdtm: Performing direct entry REPORT_STACK
10729 07:36:17.927729  <6>[  276.898948] lkdtm: Stack offset: 0
10730 07:36:17.927833  <6>[  276.903890] lkdtm: Performing direct entry REPORT_STACK
10731 07:36:17.927940  <6>[  276.908048] lkdtm: Stack offset: 0
10732 07:36:17.928043  <6>[  276.912797] lkdtm: Performing direct entry REPORT_STACK
10733 07:36:17.930225  <6>[  276.917255] lkdtm: Stack offset: 0
10734 07:36:17.970464  <6>[  276.922053] lkdtm: Performing direct entry REPORT_STACK
10735 07:36:17.970704  <6>[  276.926595] lkdtm: Stack offset: 0
10736 07:36:17.971086  <6>[  276.931201] lkdtm: Performing direct entry REPORT_STACK
10737 07:36:17.971209  <6>[  276.935819] lkdtm: Stack offset: 0
10738 07:36:17.971322  <6>[  276.940602] lkdtm: Performing direct entry REPORT_STACK
10739 07:36:17.971433  <6>[  276.944887] lkdtm: Stack offset: 0
10740 07:36:17.971542  <6>[  276.949579] lkdtm: Performing direct entry REPORT_STACK
10741 07:36:17.971647  <6>[  276.954233] lkdtm: Stack offset: 0
10742 07:36:17.971757  <6>[  276.958895] lkdtm: Performing direct entry REPORT_STACK
10743 07:36:17.973736  <6>[  276.963240] lkdtm: Stack offset: 0
10744 07:36:18.013833  <6>[  276.968012] lkdtm: Performing direct entry REPORT_STACK
10745 07:36:18.014042  <6>[  276.972471] lkdtm: Stack offset: 0
10746 07:36:18.014173  <6>[  276.977171] lkdtm: Performing direct entry REPORT_STACK
10747 07:36:18.014286  <6>[  276.981640] lkdtm: Stack offset: 0
10748 07:36:18.014407  <6>[  276.985968] lkdtm: Performing direct entry REPORT_STACK
10749 07:36:18.014515  <6>[  276.990816] lkdtm: Stack offset: 0
10750 07:36:18.014617  <6>[  276.995050] lkdtm: Performing direct entry REPORT_STACK
10751 07:36:18.014724  <6>[  277.000037] lkdtm: Stack offset: 0
10752 07:36:18.017105  <6>[  277.004217] lkdtm: Performing direct entry REPORT_STACK
10753 07:36:18.057085  <6>[  277.009206] lkdtm: Stack offset: 0
10754 07:36:18.057267  <6>[  277.013391] lkdtm: Performing direct entry REPORT_STACK
10755 07:36:18.057395  <6>[  277.018372] lkdtm: Stack offset: 0
10756 07:36:18.057509  <6>[  277.022569] lkdtm: Performing direct entry REPORT_STACK
10757 07:36:18.057651  <6>[  277.027563] lkdtm: Stack offset: 0
10758 07:36:18.057758  <6>[  277.031838] lkdtm: Performing direct entry REPORT_STACK
10759 07:36:18.057861  <6>[  277.036698] lkdtm: Stack offset: 0
10760 07:36:18.057966  <6>[  277.040965] lkdtm: Performing direct entry REPORT_STACK
10761 07:36:18.058066  <6>[  277.045997] lkdtm: Stack offset: 0
10762 07:36:18.060325  <6>[  277.050184] lkdtm: Performing direct entry REPORT_STACK
10763 07:36:18.100534  <6>[  277.055059] lkdtm: Stack offset: 0
10764 07:36:18.100750  <6>[  277.059312] lkdtm: Performing direct entry REPORT_STACK
10765 07:36:18.100877  <6>[  277.064305] lkdtm: Stack offset: 0
10766 07:36:18.100989  <6>[  277.068504] lkdtm: Performing direct entry REPORT_STACK
10767 07:36:18.101101  <6>[  277.073481] lkdtm: Stack offset: 0
10768 07:36:18.101208  <6>[  277.077646] lkdtm: Performing direct entry REPORT_STACK
10769 07:36:18.101316  <6>[  277.082591] lkdtm: Stack offset: 0
10770 07:36:18.101420  <6>[  277.087179] lkdtm: Performing direct entry REPORT_STACK
10771 07:36:18.103669  <6>[  277.091878] lkdtm: Stack offset: 0
10772 07:36:18.143691  <6>[  277.096087] lkdtm: Performing direct entry REPORT_STACK
10773 07:36:18.144128  <6>[  277.100966] lkdtm: Stack offset: 0
10774 07:36:18.144261  <6>[  277.105247] lkdtm: Performing direct entry REPORT_STACK
10775 07:36:18.144378  <6>[  277.110256] lkdtm: Stack offset: 0
10776 07:36:18.144490  <6>[  277.114330] lkdtm: Performing direct entry REPORT_STACK
10777 07:36:18.144594  <6>[  277.119428] lkdtm: Stack offset: 0
10778 07:36:18.144700  <6>[  277.123621] lkdtm: Performing direct entry REPORT_STACK
10779 07:36:18.144804  <6>[  277.128561] lkdtm: Stack offset: 0
10780 07:36:18.144906  <6>[  277.132780] lkdtm: Performing direct entry REPORT_STACK
10781 07:36:18.147137  <6>[  277.137738] lkdtm: Stack offset: 0
10782 07:36:18.202580  <6>[  277.141971] lkdtm: Performing direct entry REPORT_STACK
10783 07:36:18.203124  <6>[  277.149074] lkdtm: Stack offset: 0
10784 07:36:18.203259  <6>[  277.156212] lkdtm: Performing direct entry REPORT_STACK
10785 07:36:18.203375  <6>[  277.161897] lkdtm: Stack offset: 0
10786 07:36:18.203487  <6>[  277.167075] lkdtm: Performing direct entry REPORT_STACK
10787 07:36:18.203592  <6>[  277.176795] lkdtm: Stack offset: 0
10788 07:36:18.203702  <6>[  277.183310] lkdtm: Performing direct entry REPORT_STACK
10789 07:36:18.203805  <6>[  277.187524] lkdtm: Stack offset: 0
10790 07:36:18.205930  <6>[  277.194876] lkdtm: Performing direct entry REPORT_STACK
10791 07:36:18.245914  <6>[  277.199113] lkdtm: Stack offset: 0
10792 07:36:18.246373  <6>[  277.203947] lkdtm: Performing direct entry REPORT_STACK
10793 07:36:18.246508  <6>[  277.208337] lkdtm: Stack offset: 0
10794 07:36:18.246626  <6>[  277.212571] lkdtm: Performing direct entry REPORT_STACK
10795 07:36:18.246738  <6>[  277.217445] lkdtm: Stack offset: 0
10796 07:36:18.246842  <6>[  277.221876] lkdtm: Performing direct entry REPORT_STACK
10797 07:36:18.246951  <6>[  277.226630] lkdtm: Stack offset: 0
10798 07:36:18.247054  <6>[  277.231323] lkdtm: Performing direct entry REPORT_STACK
10799 07:36:18.247162  <6>[  277.235792] lkdtm: Stack offset: 0
10800 07:36:18.289454  <6>[  277.240438] lkdtm: Performing direct entry REPORT_STACK
10801 07:36:18.289665  <6>[  277.245198] lkdtm: Stack offset: 0
10802 07:36:18.289793  <6>[  277.249596] lkdtm: Performing direct entry REPORT_STACK
10803 07:36:18.289907  <6>[  277.254392] lkdtm: Stack offset: 0
10804 07:36:18.290024  <6>[  277.258896] lkdtm: Performing direct entry REPORT_STACK
10805 07:36:18.290130  <6>[  277.263342] lkdtm: Stack offset: 0
10806 07:36:18.290230  <6>[  277.268112] lkdtm: Performing direct entry REPORT_STACK
10807 07:36:18.290335  <6>[  277.272572] lkdtm: Stack offset: 0
10808 07:36:18.290435  <6>[  277.277235] lkdtm: Performing direct entry REPORT_STACK
10809 07:36:18.292725  <6>[  277.281730] lkdtm: Stack offset: 0
10810 07:36:18.332881  <6>[  277.286343] lkdtm: Performing direct entry REPORT_STACK
10811 07:36:18.333147  <6>[  277.290913] lkdtm: Stack offset: 0
10812 07:36:18.333271  <6>[  277.295490] lkdtm: Performing direct entry REPORT_STACK
10813 07:36:18.333379  <6>[  277.300062] lkdtm: Stack offset: 0
10814 07:36:18.333482  <6>[  277.304771] lkdtm: Performing direct entry REPORT_STACK
10815 07:36:18.333596  <6>[  277.309254] lkdtm: Stack offset: 0
10816 07:36:18.333702  <6>[  277.313532] lkdtm: Performing direct entry REPORT_STACK
10817 07:36:18.333802  <6>[  277.318568] lkdtm: Stack offset: 0
10818 07:36:18.336038  <6>[  277.322628] lkdtm: Performing direct entry REPORT_STACK
10819 07:36:18.376280  <6>[  277.327692] lkdtm: Stack offset: 0
10820 07:36:18.376464  <6>[  277.331927] lkdtm: Performing direct entry REPORT_STACK
10821 07:36:18.376592  <6>[  277.336793] lkdtm: Stack offset: 0
10822 07:36:18.376704  <6>[  277.341100] lkdtm: Performing direct entry REPORT_STACK
10823 07:36:18.376808  <6>[  277.345970] lkdtm: Stack offset: 0
10824 07:36:18.376911  <6>[  277.350250] lkdtm: Performing direct entry REPORT_STACK
10825 07:36:18.377011  <6>[  277.355244] lkdtm: Stack offset: 0
10826 07:36:18.377114  <6>[  277.359426] lkdtm: Performing direct entry REPORT_STACK
10827 07:36:18.377213  <6>[  277.364405] lkdtm: Stack offset: 0
10828 07:36:18.379223  <6>[  277.368576] lkdtm: Performing direct entry REPORT_STACK
10829 07:36:18.419527  <6>[  277.373589] lkdtm: Stack offset: 0
10830 07:36:18.419712  <6>[  277.377859] lkdtm: Performing direct entry REPORT_STACK
10831 07:36:18.419840  <6>[  277.382773] lkdtm: Stack offset: 0
10832 07:36:18.419951  <6>[  277.386930] lkdtm: Performing direct entry REPORT_STACK
10833 07:36:18.420072  <6>[  277.391891] lkdtm: Stack offset: 0
10834 07:36:18.420180  <6>[  277.396199] lkdtm: Performing direct entry REPORT_STACK
10835 07:36:18.420281  <6>[  277.401073] lkdtm: Stack offset: 0
10836 07:36:18.420383  <6>[  277.405255] lkdtm: Performing direct entry REPORT_STACK
10837 07:36:18.422790  <6>[  277.410345] lkdtm: Stack offset: 0
10838 07:36:18.462718  <6>[  277.414531] lkdtm: Performing direct entry REPORT_STACK
10839 07:36:18.462899  <6>[  277.419514] lkdtm: Stack offset: 0
10840 07:36:18.463274  <6>[  277.423798] lkdtm: Performing direct entry REPORT_STACK
10841 07:36:18.463395  <6>[  277.428642] lkdtm: Stack offset: 0
10842 07:36:18.463509  <6>[  277.432943] lkdtm: Performing direct entry REPORT_STACK
10843 07:36:18.463612  <6>[  277.437788] lkdtm: Stack offset: 0
10844 07:36:18.463716  <6>[  277.442026] lkdtm: Performing direct entry REPORT_STACK
10845 07:36:18.463817  <6>[  277.447022] lkdtm: Stack offset: 0
10846 07:36:18.463923  <6>[  277.451222] lkdtm: Performing direct entry REPORT_STACK
10847 07:36:18.466186  <6>[  277.456197] lkdtm: Stack offset: 0
10848 07:36:18.495299  <6>[  277.460351] lkdtm: Performing direct entry REPORT_STACK
10849 07:36:18.495779  <6>[  277.465831] lkdtm: Stack offset: 0
10850 07:36:18.495922  <6>[  277.471155] lkdtm: Performing direct entry REPORT_STACK
10851 07:36:18.498761  <6>[  277.475575] lkdtm: Stack offset: 0
10852 07:36:18.548598  <6>[  277.495325] lkdtm: Performing direct entry REPORT_STACK
10853 07:36:18.549090  <6>[  277.506372] lkdtm: Stack offset: 0
10854 07:36:18.549256  <6>[  277.513395] lkdtm: Performing direct entry REPORT_STACK
10855 07:36:18.549406  <6>[  277.517955] lkdtm: Stack offset: 0
10856 07:36:18.549548  <6>[  277.522958] lkdtm: Performing direct entry REPORT_STACK
10857 07:36:18.549712  <6>[  277.527225] lkdtm: Stack offset: 0
10858 07:36:18.549856  <6>[  277.531467] lkdtm: Performing direct entry REPORT_STACK
10859 07:36:18.549997  <6>[  277.536346] lkdtm: Stack offset: 0
10860 07:36:18.551755  <6>[  277.540866] lkdtm: Performing direct entry REPORT_STACK
10861 07:36:18.591958  <6>[  277.545529] lkdtm: Stack offset: 0
10862 07:36:18.592444  <6>[  277.549644] lkdtm: Performing direct entry REPORT_STACK
10863 07:36:18.592603  <6>[  277.554680] lkdtm: Stack offset: 0
10864 07:36:18.592752  <6>[  277.559040] lkdtm: Performing direct entry REPORT_STACK
10865 07:36:18.592897  <6>[  277.564069] lkdtm: Stack offset: 0
10866 07:36:18.593039  <6>[  277.568212] lkdtm: Performing direct entry REPORT_STACK
10867 07:36:18.593177  <6>[  277.573188] lkdtm: Stack offset: 0
10868 07:36:18.593313  <6>[  277.577275] lkdtm: Performing direct entry REPORT_STACK
10869 07:36:18.595230  <6>[  277.582256] lkdtm: Stack offset: 0
10870 07:36:18.635150  <6>[  277.586440] lkdtm: Performing direct entry REPORT_STACK
10871 07:36:18.635366  <6>[  277.591415] lkdtm: Stack offset: 0
10872 07:36:18.635779  <6>[  277.595761] lkdtm: Performing direct entry REPORT_STACK
10873 07:36:18.635913  <6>[  277.600606] lkdtm: Stack offset: 0
10874 07:36:18.636055  <6>[  277.604836] lkdtm: Performing direct entry REPORT_STACK
10875 07:36:18.636197  <6>[  277.609801] lkdtm: Stack offset: 0
10876 07:36:18.636336  <6>[  277.614014] lkdtm: Performing direct entry REPORT_STACK
10877 07:36:18.636472  <6>[  277.618969] lkdtm: Stack offset: 0
10878 07:36:18.636610  <6>[  277.623189] lkdtm: Performing direct entry REPORT_STACK
10879 07:36:18.638579  <6>[  277.628161] lkdtm: Stack offset: 0
10880 07:36:18.678687  <6>[  277.632337] lkdtm: Performing direct entry REPORT_STACK
10881 07:36:18.679151  <6>[  277.637341] lkdtm: Stack offset: 0
10882 07:36:18.679295  <6>[  277.641599] lkdtm: Performing direct entry REPORT_STACK
10883 07:36:18.679444  <6>[  277.646488] lkdtm: Stack offset: 0
10884 07:36:18.679589  <6>[  277.650949] lkdtm: Performing direct entry REPORT_STACK
10885 07:36:18.679729  <6>[  277.655720] lkdtm: Stack offset: 0
10886 07:36:18.679869  <6>[  277.659887] lkdtm: Performing direct entry REPORT_STACK
10887 07:36:18.680009  <6>[  277.664857] lkdtm: Stack offset: 0
10888 07:36:18.681958  <6>[  277.669070] lkdtm: Performing direct entry REPORT_STACK
10889 07:36:18.722039  <6>[  277.674068] lkdtm: Stack offset: 0
10890 07:36:18.722499  <6>[  277.678243] lkdtm: Performing direct entry REPORT_STACK
10891 07:36:18.722643  <6>[  277.683236] lkdtm: Stack offset: 0
10892 07:36:18.722798  <6>[  277.687423] lkdtm: Performing direct entry REPORT_STACK
10893 07:36:18.722938  <6>[  277.692406] lkdtm: Stack offset: 0
10894 07:36:18.723075  <6>[  277.696582] lkdtm: Performing direct entry REPORT_STACK
10895 07:36:18.723212  <6>[  277.701575] lkdtm: Stack offset: 0
10896 07:36:18.723348  <6>[  277.705941] lkdtm: Performing direct entry REPORT_STACK
10897 07:36:18.723482  <6>[  277.710790] lkdtm: Stack offset: 0
10898 07:36:18.725308  <6>[  277.714923] lkdtm: Performing direct entry REPORT_STACK
10899 07:36:18.765409  <6>[  277.719983] lkdtm: Stack offset: 0
10900 07:36:18.765914  <6>[  277.724195] lkdtm: Performing direct entry REPORT_STACK
10901 07:36:18.766070  <6>[  277.729173] lkdtm: Stack offset: 0
10902 07:36:18.766218  <6>[  277.733348] lkdtm: Performing direct entry REPORT_STACK
10903 07:36:18.766362  <6>[  277.738366] lkdtm: Stack offset: 0
10904 07:36:18.766503  <6>[  277.742528] lkdtm: Performing direct entry REPORT_STACK
10905 07:36:18.766643  <6>[  277.747505] lkdtm: Stack offset: 0
10906 07:36:18.766786  <6>[  277.751769] lkdtm: Performing direct entry REPORT_STACK
10907 07:36:18.768597  <6>[  277.756613] lkdtm: Stack offset: 0
10908 07:36:18.826182  <6>[  277.760915] lkdtm: Performing direct entry REPORT_STACK
10909 07:36:18.826672  <6>[  277.765886] lkdtm: Stack offset: 0
10910 07:36:18.826819  <6>[  277.770103] lkdtm: Performing direct entry REPORT_STACK
10911 07:36:18.826966  <6>[  277.775079] lkdtm: Stack offset: 0
10912 07:36:18.827108  <6>[  277.779257] lkdtm: Performing direct entry REPORT_STACK
10913 07:36:18.827247  <6>[  277.784867] lkdtm: Stack offset: 0
10914 07:36:18.827384  <6>[  277.789081] lkdtm: Performing direct entry REPORT_STACK
10915 07:36:18.827523  <6>[  277.798799] lkdtm: Stack offset: 0
10916 07:36:18.827663  <6>[  277.810549] lkdtm: Performing direct entry REPORT_STACK
10917 07:36:18.829617  <6>[  277.820908] lkdtm: Stack offset: 0
10918 07:36:18.869716  <6>[  277.825068] lkdtm: Performing direct entry REPORT_STACK
10919 07:36:18.870187  <6>[  277.829254] lkdtm: Stack offset: 0
10920 07:36:18.870335  <6>[  277.834052] lkdtm: Performing direct entry REPORT_STACK
10921 07:36:18.870486  <6>[  277.839018] lkdtm: Stack offset: 0
10922 07:36:18.870628  <6>[  277.842916] lkdtm: Performing direct entry REPORT_STACK
10923 07:36:18.870768  <6>[  277.847704] lkdtm: Stack offset: 0
10924 07:36:18.870907  <6>[  277.851955] lkdtm: Performing direct entry REPORT_STACK
10925 07:36:18.871047  <6>[  277.856820] lkdtm: Stack offset: 0
10926 07:36:18.872957  <6>[  277.861171] lkdtm: Performing direct entry REPORT_STACK
10927 07:36:18.913204  <6>[  277.866030] lkdtm: Stack offset: 0
10928 07:36:18.913680  <6>[  277.870303] lkdtm: Performing direct entry REPORT_STACK
10929 07:36:18.913841  <6>[  277.875173] lkdtm: Stack offset: 0
10930 07:36:18.913988  <6>[  277.880313] lkdtm: Performing direct entry REPORT_STACK
10931 07:36:18.914134  <6>[  277.884472] lkdtm: Stack offset: 0
10932 07:36:18.914273  <6>[  277.889364] lkdtm: Performing direct entry REPORT_STACK
10933 07:36:18.914414  <6>[  277.893751] lkdtm: Stack offset: 0
10934 07:36:18.914553  <6>[  277.898493] lkdtm: Performing direct entry REPORT_STACK
10935 07:36:18.914692  <6>[  277.902892] lkdtm: Stack offset: 0
10936 07:36:18.956530  <6>[  277.907467] lkdtm: Performing direct entry REPORT_STACK
10937 07:36:18.956740  <6>[  277.912037] lkdtm: Stack offset: 0
10938 07:36:18.957166  <6>[  277.916788] lkdtm: Performing direct entry REPORT_STACK
10939 07:36:18.957305  <6>[  277.921241] lkdtm: Stack offset: 0
10940 07:36:18.957449  <6>[  277.926034] lkdtm: Performing direct entry REPORT_STACK
10941 07:36:18.957606  <6>[  277.930389] lkdtm: Stack offset: 0
10942 07:36:18.957749  <6>[  277.935151] lkdtm: Performing direct entry REPORT_STACK
10943 07:36:18.957889  <6>[  277.939613] lkdtm: Stack offset: 0
10944 07:36:18.958027  <6>[  277.944316] lkdtm: Performing direct entry REPORT_STACK
10945 07:36:18.959687  <6>[  277.948784] lkdtm: Stack offset: 0
10946 07:36:18.999972  <6>[  277.953438] lkdtm: Performing direct entry REPORT_STACK
10947 07:36:19.000436  <6>[  277.958019] lkdtm: Stack offset: 0
10948 07:36:19.000585  <6>[  277.962568] lkdtm: Performing direct entry REPORT_STACK
10949 07:36:19.000735  <6>[  277.967214] lkdtm: Stack offset: 0
10950 07:36:19.000879  <6>[  277.971885] lkdtm: Performing direct entry REPORT_STACK
10951 07:36:19.001025  <6>[  277.976330] lkdtm: Stack offset: 0
10952 07:36:19.001165  <6>[  277.981078] lkdtm: Performing direct entry REPORT_STACK
10953 07:36:19.001305  <6>[  277.985535] lkdtm: Stack offset: 0
10954 07:36:19.003606  <6>[  277.990211] lkdtm: Performing direct entry REPORT_STACK
10955 07:36:19.043154  <6>[  277.994782] lkdtm: Stack offset: 0
10956 07:36:19.043609  <6>[  277.999340] lkdtm: Performing direct entry REPORT_STACK
10957 07:36:19.043752  <6>[  278.003939] lkdtm: Stack offset: 0
10958 07:36:19.043897  <6>[  278.008524] lkdtm: Performing direct entry REPORT_STACK
10959 07:36:19.044036  <6>[  278.013106] lkdtm: Stack offset: 0
10960 07:36:19.044172  <6>[  278.017602] lkdtm: Performing direct entry REPORT_STACK
10961 07:36:19.044308  <6>[  278.022310] lkdtm: Stack offset: 0
10962 07:36:19.044442  <6>[  278.026505] lkdtm: Performing direct entry REPORT_STACK
10963 07:36:19.044578  <6>[  278.031576] lkdtm: Stack offset: 0
10964 07:36:19.046581  <6>[  278.035768] lkdtm: Performing direct entry REPORT_STACK
10965 07:36:19.086412  <6>[  278.040608] lkdtm: Stack offset: 0
10966 07:36:19.086856  <6>[  278.045123] lkdtm: Performing direct entry REPORT_STACK
10967 07:36:19.087006  <6>[  278.049898] lkdtm: Stack offset: 0
10968 07:36:19.087154  <6>[  278.054130] lkdtm: Performing direct entry REPORT_STACK
10969 07:36:19.087295  <6>[  278.059005] lkdtm: Stack offset: 0
10970 07:36:19.087434  <6>[  278.063209] lkdtm: Performing direct entry REPORT_STACK
10971 07:36:19.087574  <6>[  278.068192] lkdtm: Stack offset: 0
10972 07:36:19.087712  <6>[  278.072344] lkdtm: Performing direct entry REPORT_STACK
10973 07:36:19.089901  <6>[  278.077466] lkdtm: Stack offset: 0
10974 07:36:19.138329  <6>[  278.081532] lkdtm: Performing direct entry REPORT_STACK
10975 07:36:19.138564  <6>[  278.086923] lkdtm: Stack offset: 0
10976 07:36:19.138990  <6>[  278.090912] lkdtm: Performing direct entry REPORT_STACK
10977 07:36:19.139143  <6>[  278.096618] lkdtm: Stack offset: 0
10978 07:36:19.139267  <6>[  278.104100] lkdtm: Performing direct entry REPORT_STACK
10979 07:36:19.139376  <6>[  278.109030] lkdtm: Stack offset: 0
10980 07:36:19.141786  <6>[  278.113049] lkdtm: Performing direct entry REPORT_STACK
10981 07:36:19.141956  <6>[  278.117540] lkdtm: Stack offset: 0
10982 07:36:19.186096  <6>[  278.140273] lkdtm: Performing direct entry REPORT_STACK
10983 07:36:19.186677  <6>[  278.147219] lkdtm: Stack offset: 0
10984 07:36:19.186816  <6>[  278.150981] lkdtm: Performing direct entry REPORT_STACK
10985 07:36:19.186931  <6>[  278.156035] lkdtm: Stack offset: 0
10986 07:36:19.187038  <6>[  278.159645] lkdtm: Performing direct entry REPORT_STACK
10987 07:36:19.187140  <6>[  278.164389] lkdtm: Stack offset: 0
10988 07:36:19.187243  <6>[  278.169185] lkdtm: Performing direct entry REPORT_STACK
10989 07:36:19.187345  <6>[  278.173586] lkdtm: Stack offset: 0
10990 07:36:19.189010  <6>[  278.177899] lkdtm: Performing direct entry REPORT_STACK
10991 07:36:19.229158  <6>[  278.182758] lkdtm: Stack offset: 0
10992 07:36:19.229634  <6>[  278.186924] lkdtm: Performing direct entry REPORT_STACK
10993 07:36:19.229777  <6>[  278.191878] lkdtm: Stack offset: 0
10994 07:36:19.229895  <6>[  278.196226] lkdtm: Performing direct entry REPORT_STACK
10995 07:36:19.230007  <6>[  278.201082] lkdtm: Stack offset: 0
10996 07:36:19.230116  <6>[  278.205340] lkdtm: Performing direct entry REPORT_STACK
10997 07:36:19.230226  <6>[  278.210512] lkdtm: Stack offset: 0
10998 07:36:19.230331  <6>[  278.214495] lkdtm: Performing direct entry REPORT_STACK
10999 07:36:19.232371  <6>[  278.219614] lkdtm: Stack offset: 0
11000 07:36:19.272485  <6>[  278.223633] lkdtm: Performing direct entry REPORT_STACK
11001 07:36:19.272679  <6>[  278.228575] lkdtm: Stack offset: 0
11002 07:36:19.273092  <6>[  278.232909] lkdtm: Performing direct entry REPORT_STACK
11003 07:36:19.273226  <6>[  278.237855] lkdtm: Stack offset: 0
11004 07:36:19.273367  <6>[  278.242101] lkdtm: Performing direct entry REPORT_STACK
11005 07:36:19.273508  <6>[  278.246988] lkdtm: Stack offset: 0
11006 07:36:19.273659  <6>[  278.251271] lkdtm: Performing direct entry REPORT_STACK
11007 07:36:19.273806  <6>[  278.256301] lkdtm: Stack offset: 0
11008 07:36:19.273945  <6>[  278.260383] lkdtm: Performing direct entry REPORT_STACK
11009 07:36:19.275600  <6>[  278.265380] lkdtm: Stack offset: 0
11010 07:36:19.315785  <6>[  278.269585] lkdtm: Performing direct entry REPORT_STACK
11011 07:36:19.316265  <6>[  278.274577] lkdtm: Stack offset: 0
11012 07:36:19.316412  <6>[  278.278857] lkdtm: Performing direct entry REPORT_STACK
11013 07:36:19.316562  <6>[  278.283722] lkdtm: Stack offset: 0
11014 07:36:19.316705  <6>[  278.287964] lkdtm: Performing direct entry REPORT_STACK
11015 07:36:19.316847  <6>[  278.292938] lkdtm: Stack offset: 0
11016 07:36:19.316989  <6>[  278.297144] lkdtm: Performing direct entry REPORT_STACK
11017 07:36:19.317130  <6>[  278.302181] lkdtm: Stack offset: 0
11018 07:36:19.319047  <6>[  278.306492] lkdtm: Performing direct entry REPORT_STACK
11019 07:36:19.359378  <6>[  278.311276] lkdtm: Stack offset: 0
11020 07:36:19.359829  <6>[  278.315460] lkdtm: Performing direct entry REPORT_STACK
11021 07:36:19.359973  <6>[  278.320478] lkdtm: Stack offset: 0
11022 07:36:19.360118  <6>[  278.324753] lkdtm: Performing direct entry REPORT_STACK
11023 07:36:19.360257  <6>[  278.329599] lkdtm: Stack offset: 0
11024 07:36:19.360397  <6>[  278.333928] lkdtm: Performing direct entry REPORT_STACK
11025 07:36:19.360536  <6>[  278.338793] lkdtm: Stack offset: 0
11026 07:36:19.360674  <6>[  278.343110] lkdtm: Performing direct entry REPORT_STACK
11027 07:36:19.360810  <6>[  278.347984] lkdtm: Stack offset: 0
11028 07:36:19.362498  <6>[  278.352255] lkdtm: Performing direct entry REPORT_STACK
11029 07:36:19.402507  <6>[  278.357295] lkdtm: Stack offset: 0
11030 07:36:19.403017  <6>[  278.361374] lkdtm: Performing direct entry REPORT_STACK
11031 07:36:19.403175  <6>[  278.366391] lkdtm: Stack offset: 0
11032 07:36:19.403325  <6>[  278.370561] lkdtm: Performing direct entry REPORT_STACK
11033 07:36:19.403475  <6>[  278.375567] lkdtm: Stack offset: 0
11034 07:36:19.403618  <6>[  278.379789] lkdtm: Performing direct entry REPORT_STACK
11035 07:36:19.403758  <6>[  278.384769] lkdtm: Stack offset: 0
11036 07:36:19.403897  <6>[  278.389010] lkdtm: Performing direct entry REPORT_STACK
11037 07:36:19.405929  <6>[  278.393884] lkdtm: Stack offset: 0
11038 07:36:19.455393  <6>[  278.398178] lkdtm: Performing direct entry REPORT_STACK
11039 07:36:19.455895  <6>[  278.403054] lkdtm: Stack offset: 0
11040 07:36:19.456039  <6>[  278.407308] lkdtm: Performing direct entry REPORT_STACK
11041 07:36:19.456189  <6>[  278.412288] lkdtm: Stack offset: 0
11042 07:36:19.456332  <6>[  278.416473] lkdtm: Performing direct entry REPORT_STACK
11043 07:36:19.456474  <6>[  278.421455] lkdtm: Stack offset: 0
11044 07:36:19.456614  <6>[  278.430980] lkdtm: Performing direct entry REPORT_STACK
11045 07:36:19.456754  <6>[  278.435176] lkdtm: Stack offset: 0
11046 07:36:19.507688  <6>[  278.451040] lkdtm: Performing direct entry REPORT_STACK
11047 07:36:19.507925  <6>[  278.460145] lkdtm: Stack offset: 0
11048 07:36:19.508353  <6>[  278.467049] lkdtm: Performing direct entry REPORT_STACK
11049 07:36:19.508488  <6>[  278.471271] lkdtm: Stack offset: 0
11050 07:36:19.508634  <6>[  278.475548] lkdtm: Performing direct entry REPORT_STACK
11051 07:36:19.508777  <6>[  278.480917] lkdtm: Stack offset: 0
11052 07:36:19.508920  <6>[  278.487381] lkdtm: Performing direct entry REPORT_STACK
11053 07:36:19.509064  <6>[  278.491996] lkdtm: Stack offset: 0
11054 07:36:19.509204  <6>[  278.496089] lkdtm: Performing direct entry REPORT_STACK
11055 07:36:19.511015  <6>[  278.500767] lkdtm: Stack offset: 0
11056 07:36:19.551043  <6>[  278.505068] lkdtm: Performing direct entry REPORT_STACK
11057 07:36:19.551532  <6>[  278.509902] lkdtm: Stack offset: 0
11058 07:36:19.551677  <6>[  278.514147] lkdtm: Performing direct entry REPORT_STACK
11059 07:36:19.551826  <6>[  278.519104] lkdtm: Stack offset: 0
11060 07:36:19.551969  <6>[  278.523381] lkdtm: Performing direct entry REPORT_STACK
11061 07:36:19.552110  <6>[  278.528365] lkdtm: Stack offset: 0
11062 07:36:19.552250  <6>[  278.532532] lkdtm: Performing direct entry REPORT_STACK
11063 07:36:19.552392  <6>[  278.537733] lkdtm: Stack offset: 0
11064 07:36:19.554329  <6>[  278.541814] lkdtm: Performing direct entry REPORT_STACK
11065 07:36:19.594359  <6>[  278.546865] lkdtm: Stack offset: 0
11066 07:36:19.594805  <6>[  278.550918] lkdtm: Performing direct entry REPORT_STACK
11067 07:36:19.594948  <6>[  278.555882] lkdtm: Stack offset: 0
11068 07:36:19.595096  <6>[  278.560086] lkdtm: Performing direct entry REPORT_STACK
11069 07:36:19.595241  <6>[  278.565063] lkdtm: Stack offset: 0
11070 07:36:19.595382  <6>[  278.569247] lkdtm: Performing direct entry REPORT_STACK
11071 07:36:19.595522  <6>[  278.574261] lkdtm: Stack offset: 0
11072 07:36:19.595661  <6>[  278.578434] lkdtm: Performing direct entry REPORT_STACK
11073 07:36:19.595801  <6>[  278.583439] lkdtm: Stack offset: 0
11074 07:36:19.637775  <6>[  278.587606] lkdtm: Performing direct entry REPORT_STACK
11075 07:36:19.638002  <6>[  278.592621] lkdtm: Stack offset: 0
11076 07:36:19.638417  <6>[  278.596813] lkdtm: Performing direct entry REPORT_STACK
11077 07:36:19.638552  <6>[  278.601749] lkdtm: Stack offset: 0
11078 07:36:19.638699  <6>[  278.606016] lkdtm: Performing direct entry REPORT_STACK
11079 07:36:19.638840  <6>[  278.611009] lkdtm: Stack offset: 0
11080 07:36:19.638982  <6>[  278.615203] lkdtm: Performing direct entry REPORT_STACK
11081 07:36:19.639123  <6>[  278.620176] lkdtm: Stack offset: 0
11082 07:36:19.639265  <6>[  278.624334] lkdtm: Performing direct entry REPORT_STACK
11083 07:36:19.641032  <6>[  278.629327] lkdtm: Stack offset: 0
11084 07:36:19.681163  <6>[  278.633518] lkdtm: Performing direct entry REPORT_STACK
11085 07:36:19.681653  <6>[  278.638508] lkdtm: Stack offset: 0
11086 07:36:19.681807  <6>[  278.642773] lkdtm: Performing direct entry REPORT_STACK
11087 07:36:19.681956  <6>[  278.647614] lkdtm: Stack offset: 0
11088 07:36:19.682100  <6>[  278.651898] lkdtm: Performing direct entry REPORT_STACK
11089 07:36:19.682242  <6>[  278.656867] lkdtm: Stack offset: 0
11090 07:36:19.682384  <6>[  278.661079] lkdtm: Performing direct entry REPORT_STACK
11091 07:36:19.682524  <6>[  278.666049] lkdtm: Stack offset: 0
11092 07:36:19.684356  <6>[  278.670231] lkdtm: Performing direct entry REPORT_STACK
11093 07:36:19.684501  <6>[  278.675245] lkdtm: Stack offset: 0
11094 07:36:19.724501  <6>[  278.679441] lkdtm: Performing direct entry REPORT_STACK
11095 07:36:19.724963  <6>[  278.684439] lkdtm: Stack offset: 0
11096 07:36:19.725108  <6>[  278.688635] lkdtm: Performing direct entry REPORT_STACK
11097 07:36:19.725255  <6>[  278.693587] lkdtm: Stack offset: 0
11098 07:36:19.725395  <6>[  278.697815] lkdtm: Performing direct entry REPORT_STACK
11099 07:36:19.725535  <6>[  278.702813] lkdtm: Stack offset: 0
11100 07:36:19.725692  <6>[  278.707038] lkdtm: Performing direct entry REPORT_STACK
11101 07:36:19.725831  <6>[  278.711912] lkdtm: Stack offset: 0
11102 07:36:19.727604  <6>[  278.716200] lkdtm: Performing direct entry REPORT_STACK
11103 07:36:19.786297  <6>[  278.721166] lkdtm: Stack offset: 0
11104 07:36:19.786798  <6>[  278.725314] lkdtm: Performing direct entry REPORT_STACK
11105 07:36:19.786955  <6>[  278.730309] lkdtm: Stack offset: 0
11106 07:36:19.787104  <6>[  278.734504] lkdtm: Performing direct entry REPORT_STACK
11107 07:36:19.787249  <6>[  278.739530] lkdtm: Stack offset: 0
11108 07:36:19.787393  <6>[  278.743796] lkdtm: Performing direct entry REPORT_STACK
11109 07:36:19.787533  <6>[  278.748637] lkdtm: Stack offset: 0
11110 07:36:19.789734  <6>[  278.756992] lkdtm: Performing direct entry REPORT_STACK
11111 07:36:19.789919  <6>[  278.767337] lkdtm: Stack offset: 0
11112 07:36:19.833968  <6>[  278.786961] lkdtm: Performing direct entry REPORT_STACK
11113 07:36:19.834534  <6>[  278.795207] lkdtm: Stack offset: 0
11114 07:36:19.834680  <6>[  278.799182] lkdtm: Performing direct entry REPORT_STACK
11115 07:36:19.834828  <6>[  278.803963] lkdtm: Stack offset: 0
11116 07:36:19.834977  <6>[  278.807887] lkdtm: Performing direct entry REPORT_STACK
11117 07:36:19.835118  <6>[  278.812997] lkdtm: Stack offset: 0
11118 07:36:19.835255  <6>[  278.817339] lkdtm: Performing direct entry REPORT_STACK
11119 07:36:19.835392  <6>[  278.821811] lkdtm: Stack offset: 0
11120 07:36:19.837254  <6>[  278.826059] lkdtm: Performing direct entry REPORT_STACK
11121 07:36:19.877293  <6>[  278.830936] lkdtm: Stack offset: 0
11122 07:36:19.877777  <6>[  278.835140] lkdtm: Performing direct entry REPORT_STACK
11123 07:36:19.877925  <6>[  278.840114] lkdtm: Stack offset: 0
11124 07:36:19.878075  <6>[  278.844292] lkdtm: Performing direct entry REPORT_STACK
11125 07:36:19.878213  <6>[  278.849279] lkdtm: Stack offset: 0
11126 07:36:19.878351  <6>[  278.853463] lkdtm: Performing direct entry REPORT_STACK
11127 07:36:19.878487  <6>[  278.858769] lkdtm: Stack offset: 0
11128 07:36:19.878622  <6>[  278.862760] lkdtm: Performing direct entry REPORT_STACK
11129 07:36:19.880490  <6>[  278.867951] lkdtm: Stack offset: 0
11130 07:36:19.920686  <6>[  278.871884] lkdtm: Performing direct entry REPORT_STACK
11131 07:36:19.920893  <6>[  278.876854] lkdtm: Stack offset: 0
11132 07:36:19.921309  <6>[  278.881068] lkdtm: Performing direct entry REPORT_STACK
11133 07:36:19.921442  <6>[  278.886072] lkdtm: Stack offset: 0
11134 07:36:19.921597  <6>[  278.890242] lkdtm: Performing direct entry REPORT_STACK
11135 07:36:19.921738  <6>[  278.895254] lkdtm: Stack offset: 0
11136 07:36:19.921876  <6>[  278.899762] lkdtm: Performing direct entry REPORT_STACK
11137 07:36:19.922013  <6>[  278.904323] lkdtm: Stack offset: 0
11138 07:36:19.922148  <6>[  278.908589] lkdtm: Performing direct entry REPORT_STACK
11139 07:36:19.923845  <6>[  278.913580] lkdtm: Stack offset: 0
11140 07:36:19.964052  <6>[  278.917859] lkdtm: Performing direct entry REPORT_STACK
11141 07:36:19.964511  <6>[  278.922716] lkdtm: Stack offset: 0
11142 07:36:19.964652  <6>[  278.926960] lkdtm: Performing direct entry REPORT_STACK
11143 07:36:19.964796  <6>[  278.931954] lkdtm: Stack offset: 0
11144 07:36:19.964934  <6>[  278.936165] lkdtm: Performing direct entry REPORT_STACK
11145 07:36:19.965071  <6>[  278.941134] lkdtm: Stack offset: 0
11146 07:36:19.965207  <6>[  278.945292] lkdtm: Performing direct entry REPORT_STACK
11147 07:36:19.965343  <6>[  278.950294] lkdtm: Stack offset: 0
11148 07:36:19.967207  <6>[  278.954474] lkdtm: Performing direct entry REPORT_STACK
11149 07:36:20.007470  <6>[  278.959454] lkdtm: Stack offset: 0
11150 07:36:20.007935  <6>[  278.963626] lkdtm: Performing direct entry REPORT_STACK
11151 07:36:20.008082  <6>[  278.968595] lkdtm: Stack offset: 0
11152 07:36:20.008232  <6>[  278.972930] lkdtm: Performing direct entry REPORT_STACK
11153 07:36:20.008376  <6>[  278.977797] lkdtm: Stack offset: 0
11154 07:36:20.008519  <6>[  278.982111] lkdtm: Performing direct entry REPORT_STACK
11155 07:36:20.008666  <6>[  278.986983] lkdtm: Stack offset: 0
11156 07:36:20.008807  <6>[  278.991203] lkdtm: Performing direct entry REPORT_STACK
11157 07:36:20.008945  <6>[  278.996276] lkdtm: Stack offset: 0
11158 07:36:20.010639  <6>[  279.000441] lkdtm: Performing direct entry REPORT_STACK
11159 07:36:20.050838  <6>[  279.005441] lkdtm: Stack offset: 0
11160 07:36:20.051306  <6>[  279.009634] lkdtm: Performing direct entry REPORT_STACK
11161 07:36:20.051451  <6>[  279.014500] lkdtm: Stack offset: 0
11162 07:36:20.051600  <6>[  279.018834] lkdtm: Performing direct entry REPORT_STACK
11163 07:36:20.051742  <6>[  279.023712] lkdtm: Stack offset: 0
11164 07:36:20.051883  <6>[  279.027938] lkdtm: Performing direct entry REPORT_STACK
11165 07:36:20.052024  <6>[  279.032907] lkdtm: Stack offset: 0
11166 07:36:20.052165  <6>[  279.037109] lkdtm: Performing direct entry REPORT_STACK
11167 07:36:20.054115  <6>[  279.042085] lkdtm: Stack offset: 0
11168 07:36:20.106815  <6>[  279.046264] lkdtm: Performing direct entry REPORT_STACK
11169 07:36:20.107324  <6>[  279.051254] lkdtm: Stack offset: 0
11170 07:36:20.107472  <6>[  279.055437] lkdtm: Performing direct entry REPORT_STACK
11171 07:36:20.107621  <6>[  279.060457] lkdtm: Stack offset: 0
11172 07:36:20.107765  <6>[  279.064640] lkdtm: Performing direct entry REPORT_STACK
11173 07:36:20.107908  <6>[  279.072288] lkdtm: Stack offset: 0
11174 07:36:20.108048  <6>[  279.077637] lkdtm: Performing direct entry REPORT_STACK
11175 07:36:20.108188  <6>[  279.081879] lkdtm: Stack offset: 0
11176 07:36:20.108331  <6>[  279.086268] lkdtm: Performing direct entry REPORT_STACK
11177 07:36:20.110225  <6>[  279.098113] lkdtm: Stack offset: 0
11178 07:36:20.154455  <6>[  279.105633] lkdtm: Performing direct entry REPORT_STACK
11179 07:36:20.154954  <6>[  279.114958] lkdtm: Stack offset: 0
11180 07:36:20.155107  <6>[  279.119000] lkdtm: Performing direct entry REPORT_STACK
11181 07:36:20.155256  <6>[  279.123548] lkdtm: Stack offset: 0
11182 07:36:20.155398  <6>[  279.127522] lkdtm: Performing direct entry REPORT_STACK
11183 07:36:20.155539  <6>[  279.132790] lkdtm: Stack offset: 0
11184 07:36:20.155678  <6>[  279.136793] lkdtm: Performing direct entry REPORT_STACK
11185 07:36:20.155816  <6>[  279.141568] lkdtm: Stack offset: 0
11186 07:36:20.157718  <6>[  279.145822] lkdtm: Performing direct entry REPORT_STACK
11187 07:36:20.197972  <6>[  279.150771] lkdtm: Stack offset: 0
11188 07:36:20.198458  <6>[  279.154995] lkdtm: Performing direct entry REPORT_STACK
11189 07:36:20.198603  <6>[  279.159946] lkdtm: Stack offset: 0
11190 07:36:20.198750  <6>[  279.164189] lkdtm: Performing direct entry REPORT_STACK
11191 07:36:20.198894  <6>[  279.169149] lkdtm: Stack offset: 0
11192 07:36:20.199037  <6>[  279.173506] lkdtm: Performing direct entry REPORT_STACK
11193 07:36:20.199178  <6>[  279.178438] lkdtm: Stack offset: 0
11194 07:36:20.199319  <6>[  279.182544] lkdtm: Performing direct entry REPORT_STACK
11195 07:36:20.199461  <6>[  279.187539] lkdtm: Stack offset: 0
11196 07:36:20.241143  <6>[  279.191784] lkdtm: Performing direct entry REPORT_STACK
11197 07:36:20.241396  <6>[  279.196633] lkdtm: Stack offset: 0
11198 07:36:20.241829  <6>[  279.200916] lkdtm: Performing direct entry REPORT_STACK
11199 07:36:20.241966  <6>[  279.205866] lkdtm: Stack offset: 0
11200 07:36:20.242112  <6>[  279.210064] lkdtm: Performing direct entry REPORT_STACK
11201 07:36:20.242255  <6>[  279.215047] lkdtm: Stack offset: 0
11202 07:36:20.242395  <6>[  279.219237] lkdtm: Performing direct entry REPORT_STACK
11203 07:36:20.242534  <6>[  279.224231] lkdtm: Stack offset: 0
11204 07:36:20.242672  <6>[  279.228422] lkdtm: Performing direct entry REPORT_STACK
11205 07:36:20.244325  <6>[  279.233400] lkdtm: Stack offset: 0
11206 07:36:20.284473  <6>[  279.237577] lkdtm: Performing direct entry REPORT_STACK
11207 07:36:20.284927  <6>[  279.242558] lkdtm: Stack offset: 0
11208 07:36:20.285072  <6>[  279.246828] lkdtm: Performing direct entry REPORT_STACK
11209 07:36:20.285218  <6>[  279.251962] lkdtm: Stack offset: 0
11210 07:36:20.285359  <6>[  279.256018] lkdtm: Performing direct entry REPORT_STACK
11211 07:36:20.285498  <6>[  279.260921] lkdtm: Stack offset: 0
11212 07:36:20.285651  <6>[  279.265175] lkdtm: Performing direct entry REPORT_STACK
11213 07:36:20.285801  <6>[  279.270092] lkdtm: Stack offset: 0
11214 07:36:20.287629  <6>[  279.274275] lkdtm: Performing direct entry REPORT_STACK
11215 07:36:20.327538  <6>[  279.279295] lkdtm: Stack offset: 0
11216 07:36:20.327980  <6>[  279.283513] lkdtm: Performing direct entry REPORT_STACK
11217 07:36:20.328123  <6>[  279.288511] lkdtm: Stack offset: 0
11218 07:36:20.328272  <6>[  279.292805] lkdtm: Performing direct entry REPORT_STACK
11219 07:36:20.328416  <6>[  279.297698] lkdtm: Stack offset: 0
11220 07:36:20.328557  <6>[  279.301889] lkdtm: Performing direct entry REPORT_STACK
11221 07:36:20.328698  <6>[  279.306796] lkdtm: Stack offset: 0
11222 07:36:20.328836  <6>[  279.311089] lkdtm: Performing direct entry REPORT_STACK
11223 07:36:20.328974  <6>[  279.316058] lkdtm: Stack offset: 0
11224 07:36:20.330987  <6>[  279.320252] lkdtm: Performing direct entry REPORT_STACK
11225 07:36:20.371186  <6>[  279.325162] lkdtm: Stack offset: 0
11226 07:36:20.371614  <6>[  279.329335] lkdtm: Performing direct entry REPORT_STACK
11227 07:36:20.371755  <6>[  279.334553] lkdtm: Stack offset: 0
11228 07:36:20.371899  <6>[  279.338546] lkdtm: Performing direct entry REPORT_STACK
11229 07:36:20.372038  <6>[  279.343533] lkdtm: Stack offset: 0
11230 07:36:20.372174  <6>[  279.347819] lkdtm: Performing direct entry REPORT_STACK
11231 07:36:20.372309  <6>[  279.352685] lkdtm: Stack offset: 0
11232 07:36:20.372445  <6>[  279.356941] lkdtm: Performing direct entry REPORT_STACK
11233 07:36:20.374576  <6>[  279.361904] lkdtm: Stack offset: 0
11234 07:36:20.430208  <6>[  279.366118] lkdtm: Performing direct entry REPORT_STACK
11235 07:36:20.430455  <6>[  279.371092] lkdtm: Stack offset: 0
11236 07:36:20.430827  <6>[  279.375269] lkdtm: Performing direct entry REPORT_STACK
11237 07:36:20.430946  <6>[  279.380294] lkdtm: Stack offset: 0
11238 07:36:20.431052  <6>[  279.384465] lkdtm: Performing direct entry REPORT_STACK
11239 07:36:20.431158  <6>[  279.390224] lkdtm: Stack offset: 0
11240 07:36:20.431260  <6>[  279.393752] lkdtm: Performing direct entry REPORT_STACK
11241 07:36:20.431362  <6>[  279.406185] lkdtm: Stack offset: 0
11242 07:36:20.431464  <6>[  279.411885] lkdtm: Performing direct entry REPORT_STACK
11243 07:36:20.433450  <6>[  279.421462] lkdtm: Stack offset: 0
11244 07:36:20.473782  <6>[  279.428522] lkdtm: Performing direct entry REPORT_STACK
11245 07:36:20.474266  <6>[  279.432758] lkdtm: Stack offset: 0
11246 07:36:20.474398  <6>[  279.437113] lkdtm: Performing direct entry REPORT_STACK
11247 07:36:20.474508  <6>[  279.442236] lkdtm: Stack offset: 0
11248 07:36:20.474612  <6>[  279.446909] lkdtm: Performing direct entry REPORT_STACK
11249 07:36:20.474715  <6>[  279.451381] lkdtm: Stack offset: 0
11250 07:36:20.474819  <6>[  279.455950] lkdtm: Performing direct entry REPORT_STACK
11251 07:36:20.474922  <6>[  279.460314] lkdtm: Stack offset: 0
11252 07:36:20.476914  <6>[  279.465056] lkdtm: Performing direct entry REPORT_STACK
11253 07:36:20.517108  <6>[  279.469522] lkdtm: Stack offset: 0
11254 07:36:20.517633  <6>[  279.474185] lkdtm: Performing direct entry REPORT_STACK
11255 07:36:20.517766  <6>[  279.478704] lkdtm: Stack offset: 0
11256 07:36:20.517875  <6>[  279.483298] lkdtm: Performing direct entry REPORT_STACK
11257 07:36:20.517980  <6>[  279.487895] lkdtm: Stack offset: 0
11258 07:36:20.518083  <6>[  279.492731] lkdtm: Performing direct entry REPORT_STACK
11259 07:36:20.518188  <6>[  279.497120] lkdtm: Stack offset: 0
11260 07:36:20.518291  <6>[  279.501597] lkdtm: Performing direct entry REPORT_STACK
11261 07:36:20.518393  <6>[  279.506214] lkdtm: Stack offset: 0
11262 07:36:20.560547  <6>[  279.510889] lkdtm: Performing direct entry REPORT_STACK
11263 07:36:20.560768  <6>[  279.515334] lkdtm: Stack offset: 0
11264 07:36:20.561146  <6>[  279.520107] lkdtm: Performing direct entry REPORT_STACK
11265 07:36:20.561268  <6>[  279.524565] lkdtm: Stack offset: 0
11266 07:36:20.561374  <6>[  279.529227] lkdtm: Performing direct entry REPORT_STACK
11267 07:36:20.561483  <6>[  279.533793] lkdtm: Stack offset: 0
11268 07:36:20.561605  <6>[  279.538369] lkdtm: Performing direct entry REPORT_STACK
11269 07:36:20.561714  <6>[  279.542962] lkdtm: Stack offset: 0
11270 07:36:20.561817  <6>[  279.547528] lkdtm: Performing direct entry REPORT_STACK
11271 07:36:20.563580  <6>[  279.552102] lkdtm: Stack offset: 0
11272 07:36:20.603812  <6>[  279.556912] lkdtm: Performing direct entry REPORT_STACK
11273 07:36:20.604240  <6>[  279.561278] lkdtm: Stack offset: 0
11274 07:36:20.604382  <6>[  279.565997] lkdtm: Performing direct entry REPORT_STACK
11275 07:36:20.604493  <6>[  279.570445] lkdtm: Stack offset: 0
11276 07:36:20.604599  <6>[  279.575195] lkdtm: Performing direct entry REPORT_STACK
11277 07:36:20.604702  <6>[  279.579683] lkdtm: Stack offset: 0
11278 07:36:20.604804  <6>[  279.584323] lkdtm: Performing direct entry REPORT_STACK
11279 07:36:20.604907  <6>[  279.588815] lkdtm: Stack offset: 0
11280 07:36:20.607055  <6>[  279.593472] lkdtm: Performing direct entry REPORT_STACK
11281 07:36:20.607221  <6>[  279.598040] lkdtm: Stack offset: 0
11282 07:36:20.647088  <6>[  279.602579] lkdtm: Performing direct entry REPORT_STACK
11283 07:36:20.647683  <6>[  279.607219] lkdtm: Stack offset: 0
11284 07:36:20.647883  <6>[  279.611424] lkdtm: Performing direct entry REPORT_STACK
11285 07:36:20.648063  <6>[  279.616400] lkdtm: Stack offset: 0
11286 07:36:20.648236  <6>[  279.620595] lkdtm: Performing direct entry REPORT_STACK
11287 07:36:20.648406  <6>[  279.625576] lkdtm: Stack offset: 0
11288 07:36:20.648574  <6>[  279.629842] lkdtm: Performing direct entry REPORT_STACK
11289 07:36:20.648744  <6>[  279.634710] lkdtm: Stack offset: 0
11290 07:36:20.650356  <6>[  279.638984] lkdtm: Performing direct entry REPORT_STACK
11291 07:36:20.690150  <6>[  279.643946] lkdtm: Stack offset: 0
11292 07:36:20.690599  <6>[  279.648150] lkdtm: Performing direct entry REPORT_STACK
11293 07:36:20.690741  <6>[  279.653152] lkdtm: Stack offset: 0
11294 07:36:20.690887  <6>[  279.657310] lkdtm: Performing direct entry REPORT_STACK
11295 07:36:20.691028  <6>[  279.662326] lkdtm: Stack offset: 0
11296 07:36:20.691166  <6>[  279.666492] lkdtm: Performing direct entry REPORT_STACK
11297 07:36:20.691302  <6>[  279.671510] lkdtm: Stack offset: 0
11298 07:36:20.691439  <6>[  279.675743] lkdtm: Performing direct entry REPORT_STACK
11299 07:36:20.691576  <6>[  279.680596] lkdtm: Stack offset: 0
11300 07:36:20.744833  <6>[  279.684941] lkdtm: Performing direct entry REPORT_STACK
11301 07:36:20.745033  <6>[  279.689805] lkdtm: Stack offset: 0
11302 07:36:20.745326  <6>[  279.694113] lkdtm: Performing direct entry REPORT_STACK
11303 07:36:20.745402  <6>[  279.698984] lkdtm: Stack offset: 0
11304 07:36:20.745472  <6>[  279.703262] lkdtm: Performing direct entry REPORT_STACK
11305 07:36:20.745543  <6>[  279.708988] lkdtm: Stack offset: 0
11306 07:36:20.745633  <6>[  279.714921] lkdtm: Performing direct entry REPORT_STACK
11307 07:36:20.745699  <6>[  279.719090] lkdtm: Stack offset: 0
11308 07:36:20.745773  <6>[  279.724175] lkdtm: Performing direct entry REPORT_STACK
11309 07:36:20.747957  <6>[  279.729868] lkdtm: Stack offset: 0
11310 07:36:20.796537  <6>[  279.742488] lkdtm: Performing direct entry REPORT_STACK
11311 07:36:20.796964  <6>[  279.753881] lkdtm: Stack offset: 0
11312 07:36:20.797045  <6>[  279.759927] lkdtm: Performing direct entry REPORT_STACK
11313 07:36:20.797112  <6>[  279.764528] lkdtm: Stack offset: 0
11314 07:36:20.797185  <6>[  279.768487] lkdtm: Performing direct entry REPORT_STACK
11315 07:36:20.797250  <6>[  279.773744] lkdtm: Stack offset: 0
11316 07:36:20.797322  <6>[  279.778217] lkdtm: Performing direct entry REPORT_STACK
11317 07:36:20.797391  <6>[  279.782489] lkdtm: Stack offset: 0
11318 07:36:20.799611  <6>[  279.787217] lkdtm: Performing direct entry REPORT_STACK
11319 07:36:20.840048  <6>[  279.791700] lkdtm: Stack offset: 0
11320 07:36:20.840393  <6>[  279.796341] lkdtm: Performing direct entry REPORT_STACK
11321 07:36:20.840468  <6>[  279.800932] lkdtm: Stack offset: 0
11322 07:36:20.840531  <6>[  279.805523] lkdtm: Performing direct entry REPORT_STACK
11323 07:36:20.840596  <6>[  279.810099] lkdtm: Stack offset: 0
11324 07:36:20.840663  <6>[  279.815022] lkdtm: Performing direct entry REPORT_STACK
11325 07:36:20.840724  <6>[  279.819334] lkdtm: Stack offset: 0
11326 07:36:20.840785  <6>[  279.823952] lkdtm: Performing direct entry REPORT_STACK
11327 07:36:20.840853  <6>[  279.828431] lkdtm: Stack offset: 0
11328 07:36:20.843108  <6>[  279.833126] lkdtm: Performing direct entry REPORT_STACK
11329 07:36:20.883872  <6>[  279.837639] lkdtm: Stack offset: 0
11330 07:36:20.884265  <6>[  279.842438] lkdtm: Performing direct entry REPORT_STACK
11331 07:36:20.884359  <6>[  279.846839] lkdtm: Stack offset: 0
11332 07:36:20.884428  <6>[  279.852288] lkdtm: Performing direct entry REPORT_STACK
11333 07:36:20.884502  <6>[  279.856452] lkdtm: Stack offset: 0
11334 07:36:20.884565  <6>[  279.861438] lkdtm: Performing direct entry REPORT_STACK
11335 07:36:20.884637  <6>[  279.865753] lkdtm: Stack offset: 0
11336 07:36:20.884704  <6>[  279.870327] lkdtm: Performing direct entry REPORT_STACK
11337 07:36:20.887110  <6>[  279.874897] lkdtm: Stack offset: 0
11338 07:36:20.927171  <6>[  279.879475] lkdtm: Performing direct entry REPORT_STACK
11339 07:36:20.927503  <6>[  279.884053] lkdtm: Stack offset: 0
11340 07:36:20.927578  <6>[  279.888583] lkdtm: Performing direct entry REPORT_STACK
11341 07:36:20.927642  <6>[  279.893297] lkdtm: Stack offset: 0
11342 07:36:20.927705  <6>[  279.897972] lkdtm: Performing direct entry REPORT_STACK
11343 07:36:20.927772  <6>[  279.902422] lkdtm: Stack offset: 0
11344 07:36:20.927831  <6>[  279.907091] lkdtm: Performing direct entry REPORT_STACK
11345 07:36:20.927891  <6>[  279.911548] lkdtm: Stack offset: 0
11346 07:36:20.927958  <6>[  279.916320] lkdtm: Performing direct entry REPORT_STACK
11347 07:36:20.930362  <6>[  279.920795] lkdtm: Stack offset: 0
11348 07:36:20.970557  <6>[  279.925366] lkdtm: Performing direct entry REPORT_STACK
11349 07:36:20.971007  <6>[  279.929960] lkdtm: Stack offset: 0
11350 07:36:20.971088  <6>[  279.934537] lkdtm: Performing direct entry REPORT_STACK
11351 07:36:20.971150  <6>[  279.939126] lkdtm: Stack offset: 0
11352 07:36:20.971218  <6>[  279.943636] lkdtm: Performing direct entry REPORT_STACK
11353 07:36:20.971283  <6>[  279.948280] lkdtm: Stack offset: 0
11354 07:36:20.971342  <6>[  279.952548] lkdtm: Performing direct entry REPORT_STACK
11355 07:36:20.971401  <6>[  279.957535] lkdtm: Stack offset: 0
11356 07:36:20.973776  <6>[  279.961818] lkdtm: Performing direct entry REPORT_STACK
11357 07:36:21.013855  <6>[  279.966748] lkdtm: Stack offset: 0
11358 07:36:21.014172  <6>[  279.970904] lkdtm: Performing direct entry REPORT_STACK
11359 07:36:21.014250  <6>[  279.975876] lkdtm: Stack offset: 0
11360 07:36:21.014313  <6>[  279.980107] lkdtm: Performing direct entry REPORT_STACK
11361 07:36:21.014381  <6>[  279.984984] lkdtm: Stack offset: 0
11362 07:36:21.014449  <6>[  279.989263] lkdtm: Performing direct entry REPORT_STACK
11363 07:36:21.014510  <6>[  279.994289] lkdtm: Stack offset: 0
11364 07:36:21.014572  <6>[  279.998353] lkdtm: Performing direct entry REPORT_STACK
11365 07:36:21.014640  <6>[  280.003452] lkdtm: Stack offset: 0
11366 07:36:21.077268  <6>[  280.007743] lkdtm: Performing direct entry REPORT_STACK
11367 07:36:21.077452  <6>[  280.012493] lkdtm: Stack offset: 0
11368 07:36:21.078226  <6>[  280.016819] lkdtm: Performing direct entry REPORT_STACK
11369 07:36:21.078312  <6>[  280.021780] lkdtm: Stack offset: 0
11370 07:36:21.078378  <6>[  280.025994] lkdtm: Performing direct entry REPORT_STACK
11371 07:36:21.078448  <6>[  280.032183] lkdtm: Stack offset: 0
11372 07:36:21.078510  <6>[  280.036835] lkdtm: Performing direct entry REPORT_STACK
11373 07:36:21.078592  <6>[  280.041002] lkdtm: Stack offset: 0
11374 07:36:21.078654  <6>[  280.054789] lkdtm: Performing direct entry REPORT_STACK
11375 07:36:21.080678  <6>[  280.064625] lkdtm: Stack offset: 0
11376 07:36:21.123196  <6>[  280.074388] lkdtm: Performing direct entry REPORT_STACK
11377 07:36:21.124150  <6>[  280.078995] lkdtm: Stack offset: 0
11378 07:36:21.124228  <6>[  280.086084] lkdtm: Performing direct entry REPORT_STACK
11379 07:36:21.124295  <6>[  280.090297] lkdtm: Stack offset: 0
11380 07:36:21.124363  <6>[  280.095125] lkdtm: Performing direct entry REPORT_STACK
11381 07:36:21.124423  <6>[  280.099575] lkdtm: Stack offset: 0
11382 07:36:21.124482  <6>[  280.103786] lkdtm: Performing direct entry REPORT_STACK
11383 07:36:21.124542  <6>[  280.108684] lkdtm: Stack offset: 0
11384 07:36:21.126388  <6>[  280.112918] lkdtm: Performing direct entry REPORT_STACK
11385 07:36:21.166634  <6>[  280.117873] lkdtm: Stack offset: 0
11386 07:36:21.166782  <6>[  280.122155] lkdtm: Performing direct entry REPORT_STACK
11387 07:36:21.167071  <6>[  280.127059] lkdtm: Stack offset: 0
11388 07:36:21.167140  <6>[  280.131249] lkdtm: Performing direct entry REPORT_STACK
11389 07:36:21.167202  <6>[  280.136430] lkdtm: Stack offset: 0
11390 07:36:21.167269  <6>[  280.140428] lkdtm: Performing direct entry REPORT_STACK
11391 07:36:21.167340  <6>[  280.145563] lkdtm: Stack offset: 0
11392 07:36:21.167404  <6>[  280.149576] lkdtm: Performing direct entry REPORT_STACK
11393 07:36:21.167474  <6>[  280.154563] lkdtm: Stack offset: 0
11394 07:36:21.169847  <6>[  280.158833] lkdtm: Performing direct entry REPORT_STACK
11395 07:36:21.209867  <6>[  280.163695] lkdtm: Stack offset: 0
11396 07:36:21.210312  <6>[  280.167938] lkdtm: Performing direct entry REPORT_STACK
11397 07:36:21.210391  <6>[  280.172907] lkdtm: Stack offset: 0
11398 07:36:21.210456  <6>[  280.177115] lkdtm: Performing direct entry REPORT_STACK
11399 07:36:21.210525  <6>[  280.182110] lkdtm: Stack offset: 0
11400 07:36:21.210587  <6>[  280.186269] lkdtm: Performing direct entry REPORT_STACK
11401 07:36:21.210648  <6>[  280.191288] lkdtm: Stack offset: 0
11402 07:36:21.210717  <6>[  280.195450] lkdtm: Performing direct entry REPORT_STACK
11403 07:36:21.213086  <6>[  280.200454] lkdtm: Stack offset: 0
11404 07:36:21.253255  <6>[  280.204619] lkdtm: Performing direct entry REPORT_STACK
11405 07:36:21.253468  <6>[  280.209637] lkdtm: Stack offset: 0
11406 07:36:21.253760  <6>[  280.213954] lkdtm: Performing direct entry REPORT_STACK
11407 07:36:21.253830  <6>[  280.218804] lkdtm: Stack offset: 0
11408 07:36:21.253892  <6>[  280.222964] lkdtm: Performing direct entry REPORT_STACK
11409 07:36:21.253953  <6>[  280.228036] lkdtm: Stack offset: 0
11410 07:36:21.254014  <6>[  280.232218] lkdtm: Performing direct entry REPORT_STACK
11411 07:36:21.254074  <6>[  280.237210] lkdtm: Stack offset: 0
11412 07:36:21.254133  <6>[  280.241395] lkdtm: Performing direct entry REPORT_STACK
11413 07:36:21.256428  <6>[  280.246396] lkdtm: Stack offset: 0
11414 07:36:21.296616  <6>[  280.250580] lkdtm: Performing direct entry REPORT_STACK
11415 07:36:21.297156  <6>[  280.255601] lkdtm: Stack offset: 0
11416 07:36:21.297322  <6>[  280.259876] lkdtm: Performing direct entry REPORT_STACK
11417 07:36:21.297452  <6>[  280.264717] lkdtm: Stack offset: 0
11418 07:36:21.297561  <6>[  280.268869] lkdtm: Performing direct entry REPORT_STACK
11419 07:36:21.297686  <6>[  280.273935] lkdtm: Stack offset: 0
11420 07:36:21.297793  <6>[  280.278250] lkdtm: Performing direct entry REPORT_STACK
11421 07:36:21.297901  <6>[  280.283012] lkdtm: Stack offset: 0
11422 07:36:21.299736  <6>[  280.287283] lkdtm: Performing direct entry REPORT_STACK
11423 07:36:21.339873  <6>[  280.292296] lkdtm: Stack offset: 0
11424 07:36:21.340302  <6>[  280.296468] lkdtm: Performing direct entry REPORT_STACK
11425 07:36:21.340370  <6>[  280.301463] lkdtm: Stack offset: 0
11426 07:36:21.340421  <6>[  280.305644] lkdtm: Performing direct entry REPORT_STACK
11427 07:36:21.340475  <6>[  280.310590] lkdtm: Stack offset: 0
11428 07:36:21.340523  <6>[  280.314808] lkdtm: Performing direct entry REPORT_STACK
11429 07:36:21.340569  <6>[  280.319795] lkdtm: Stack offset: 0
11430 07:36:21.340617  <6>[  280.324009] lkdtm: Performing direct entry REPORT_STACK
11431 07:36:21.340665  <6>[  280.328982] lkdtm: Stack offset: 0
11432 07:36:21.343121  <6>[  280.333184] lkdtm: Performing direct entry REPORT_STACK
11433 07:36:21.395781  <6>[  280.338158] lkdtm: Stack offset: 0
11434 07:36:21.396311  <6>[  280.342302] lkdtm: Performing direct entry REPORT_STACK
11435 07:36:21.396447  <6>[  280.347379] lkdtm: Stack offset: 0
11436 07:36:21.396557  <6>[  280.353035] lkdtm: Performing direct entry REPORT_STACK
11437 07:36:21.396663  <6>[  280.359326] lkdtm: Stack offset: 0
11438 07:36:21.396769  <6>[  280.362572] lkdtm: Performing direct entry REPORT_STACK
11439 07:36:21.396874  <6>[  280.369880] lkdtm: Stack offset: 0
11440 07:36:21.396978  <6>[  280.374584] lkdtm: Performing direct entry REPORT_STACK
11441 07:36:21.399043  <6>[  280.383651] lkdtm: Stack offset: 0
11442 07:36:21.439200  <6>[  280.392305] lkdtm: Performing direct entry REPORT_STACK
11443 07:36:21.439739  <6>[  280.396512] lkdtm: Stack offset: 0
11444 07:36:21.439885  <6>[  280.400872] lkdtm: Performing direct entry REPORT_STACK
11445 07:36:21.440033  <6>[  280.405715] lkdtm: Stack offset: 0
11446 07:36:21.440176  <6>[  280.410416] lkdtm: Performing direct entry REPORT_STACK
11447 07:36:21.440317  <6>[  280.414891] lkdtm: Stack offset: 0
11448 07:36:21.440456  <6>[  280.419188] lkdtm: Performing direct entry REPORT_STACK
11449 07:36:21.440593  <6>[  280.424051] lkdtm: Stack offset: 0
11450 07:36:21.440729  <6>[  280.428821] lkdtm: Performing direct entry REPORT_STACK
11451 07:36:21.442641  <6>[  280.433299] lkdtm: Stack offset: 0
11452 07:36:21.482581  <6>[  280.437510] lkdtm: Performing direct entry REPORT_STACK
11453 07:36:21.483135  <6>[  280.442490] lkdtm: Stack offset: 0
11454 07:36:21.483280  <6>[  280.446755] lkdtm: Performing direct entry REPORT_STACK
11455 07:36:21.483424  <6>[  280.451628] lkdtm: Stack offset: 0
11456 07:36:21.483563  <6>[  280.455939] lkdtm: Performing direct entry REPORT_STACK
11457 07:36:21.483700  <6>[  280.460787] lkdtm: Stack offset: 0
11458 07:36:21.483840  <6>[  280.465052] lkdtm: Performing direct entry REPORT_STACK
11459 07:36:21.483981  <6>[  280.470189] lkdtm: Stack offset: 0
11460 07:36:21.485795  <6>[  280.474226] lkdtm: Performing direct entry REPORT_STACK
11461 07:36:21.525980  <6>[  280.479319] lkdtm: Stack offset: 0
11462 07:36:21.526473  <6>[  280.483401] lkdtm: Performing direct entry REPORT_STACK
11463 07:36:21.526563  <6>[  280.488384] lkdtm: Stack offset: 0
11464 07:36:21.526638  <6>[  280.492550] lkdtm: Performing direct entry REPORT_STACK
11465 07:36:21.526710  <6>[  280.497541] lkdtm: Stack offset: 0
11466 07:36:21.526779  <6>[  280.501784] lkdtm: Performing direct entry REPORT_STACK
11467 07:36:21.526845  <6>[  280.506733] lkdtm: Stack offset: 0
11468 07:36:21.526913  <6>[  280.510962] lkdtm: Performing direct entry REPORT_STACK
11469 07:36:21.526982  <6>[  280.515938] lkdtm: Stack offset: 0
11470 07:36:21.569295  <6>[  280.520171] lkdtm: Performing direct entry REPORT_STACK
11471 07:36:21.569525  <6>[  280.525030] lkdtm: Stack offset: 0
11472 07:36:21.569840  <6>[  280.529289] lkdtm: Performing direct entry REPORT_STACK
11473 07:36:21.569920  <6>[  280.534268] lkdtm: Stack offset: 0
11474 07:36:21.569990  <6>[  280.538435] lkdtm: Performing direct entry REPORT_STACK
11475 07:36:21.570061  <6>[  280.543439] lkdtm: Stack offset: 0
11476 07:36:21.570133  <6>[  280.547625] lkdtm: Performing direct entry REPORT_STACK
11477 07:36:21.570203  <6>[  280.552555] lkdtm: Stack offset: 0
11478 07:36:21.570272  <6>[  280.556906] lkdtm: Performing direct entry REPORT_STACK
11479 07:36:21.572637  <6>[  280.561773] lkdtm: Stack offset: 0
11480 07:36:21.612681  <6>[  280.566074] lkdtm: Performing direct entry REPORT_STACK
11481 07:36:21.613146  <6>[  280.570955] lkdtm: Stack offset: 0
11482 07:36:21.613215  <6>[  280.575152] lkdtm: Performing direct entry REPORT_STACK
11483 07:36:21.613278  <6>[  280.580146] lkdtm: Stack offset: 0
11484 07:36:21.613326  <6>[  280.584294] lkdtm: Performing direct entry REPORT_STACK
11485 07:36:21.613372  <6>[  280.589384] lkdtm: Stack offset: 0
11486 07:36:21.613420  <6>[  280.593566] lkdtm: Performing direct entry REPORT_STACK
11487 07:36:21.613467  <6>[  280.598549] lkdtm: Stack offset: 0
11488 07:36:21.615941  <6>[  280.602806] lkdtm: Performing direct entry REPORT_STACK
11489 07:36:21.656208  <6>[  280.607690] lkdtm: Stack offset: 0
11490 07:36:21.656665  <6>[  280.611956] lkdtm: Performing direct entry REPORT_STACK
11491 07:36:21.656802  <6>[  280.616809] lkdtm: Stack offset: 0
11492 07:36:21.656912  <6>[  280.621086] lkdtm: Performing direct entry REPORT_STACK
11493 07:36:21.657018  <6>[  280.626064] lkdtm: Stack offset: 0
11494 07:36:21.657121  <6>[  280.630255] lkdtm: Performing direct entry REPORT_STACK
11495 07:36:21.657224  <6>[  280.635250] lkdtm: Stack offset: 0
11496 07:36:21.657284  <6>[  280.639440] lkdtm: Performing direct entry REPORT_STACK
11497 07:36:21.657331  <6>[  280.644454] lkdtm: Stack offset: 0
11498 07:36:21.659626  <6>[  280.648642] lkdtm: Performing direct entry REPORT_STACK
11499 07:36:21.702896  <6>[  280.653580] lkdtm: Stack offset: 0
11500 07:36:21.703355  <6>[  280.657810] lkdtm: Performing direct entry REPORT_STACK
11501 07:36:21.703420  <6>[  280.662792] lkdtm: Stack offset: 0
11502 07:36:21.703473  <6>[  280.667000] lkdtm: Performing direct entry REPORT_STACK
11503 07:36:21.703522  <6>[  280.671968] lkdtm: Stack offset: 0
11504 07:36:21.703570  <6>[  280.676157] lkdtm: Performing direct entry REPORT_STACK
11505 07:36:21.703618  <6>[  280.681141] lkdtm: Stack offset: 0
11506 07:36:21.703665  <6>[  280.685290] lkdtm: Performing direct entry REPORT_STACK
11507 07:36:21.706245  <6>[  280.690927] lkdtm: Stack offset: 0
11508 07:36:21.724264  <6>[  280.698791] lkdtm: Performing direct entry REPORT_STACK
11509 07:36:21.724483  <6>[  280.702971] lkdtm: Stack offset: 0
11510 07:36:21.778123  <6>[  280.719164] lkdtm: Performing direct entry REPORT_STACK
11511 07:36:21.778460  <6>[  280.728845] lkdtm: Stack offset: 0
11512 07:36:21.778845  <6>[  280.736203] lkdtm: Performing direct entry REPORT_STACK
11513 07:36:21.778969  <6>[  280.740376] lkdtm: Stack offset: 0
11514 07:36:21.779082  <6>[  280.747769] lkdtm: Performing direct entry REPORT_STACK
11515 07:36:21.779188  <6>[  280.752305] lkdtm: Stack offset: 0
11516 07:36:21.779292  <6>[  280.757028] lkdtm: Performing direct entry REPORT_STACK
11517 07:36:21.779398  <6>[  280.761265] lkdtm: Stack offset: 0
11518 07:36:21.779502  <6>[  280.766020] lkdtm: Performing direct entry REPORT_STACK
11519 07:36:21.781284  <6>[  280.770376] lkdtm: Stack offset: 0
11520 07:36:21.821717  <6>[  280.775159] lkdtm: Performing direct entry REPORT_STACK
11521 07:36:21.822154  <6>[  280.779623] lkdtm: Stack offset: 0
11522 07:36:21.822290  <6>[  280.784234] lkdtm: Performing direct entry REPORT_STACK
11523 07:36:21.822406  <6>[  280.788798] lkdtm: Stack offset: 0
11524 07:36:21.822514  <6>[  280.793953] lkdtm: Performing direct entry REPORT_STACK
11525 07:36:21.822618  <6>[  280.798243] lkdtm: Stack offset: 0
11526 07:36:21.822720  <6>[  280.802970] lkdtm: Performing direct entry REPORT_STACK
11527 07:36:21.822822  <6>[  280.807347] lkdtm: Stack offset: 0
11528 07:36:21.824803  <6>[  280.812089] lkdtm: Performing direct entry REPORT_STACK
11529 07:36:21.865203  <6>[  280.816542] lkdtm: Stack offset: 0
11530 07:36:21.865676  <6>[  280.821198] lkdtm: Performing direct entry REPORT_STACK
11531 07:36:21.865820  <6>[  280.825687] lkdtm: Stack offset: 0
11532 07:36:21.865938  <6>[  280.830369] lkdtm: Performing direct entry REPORT_STACK
11533 07:36:21.866051  <6>[  280.834953] lkdtm: Stack offset: 0
11534 07:36:21.866156  <6>[  280.839493] lkdtm: Performing direct entry REPORT_STACK
11535 07:36:21.866266  <6>[  280.844067] lkdtm: Stack offset: 0
11536 07:36:21.866371  <6>[  280.848604] lkdtm: Performing direct entry REPORT_STACK
11537 07:36:21.866481  <6>[  280.853265] lkdtm: Stack offset: 0
11538 07:36:21.868253  <6>[  280.857953] lkdtm: Performing direct entry REPORT_STACK
11539 07:36:21.907227  <6>[  280.862440] lkdtm: Stack offset: 0
11540 07:36:21.907722  <6>[  280.867355] lkdtm: Performing direct entry REPORT_STACK
11541 07:36:21.907862  <6>[  280.871710] lkdtm: Stack offset: 0
11542 07:36:21.907981  <6>[  280.876271] lkdtm: Performing direct entry REPORT_STACK
11543 07:36:21.908120  <6>[  280.880842] lkdtm: Stack offset: 0
11544 07:36:21.908231  <6>[  280.885455] lkdtm: Performing direct entry REPORT_STACK
11545 07:36:21.910640  <6>[  280.890037] lkdtm: Stack offset: 0
11546 07:36:22.278549  # Bits of stack entropy: 1
11547 07:36:22.321832  # Stack entropy is low! Booted without 'randomize_kstack_offset=y'?
11548 07:36:22.353501  not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1
11549 07:36:25.343052  lkdtm_PANIC_sh skip
11550 07:36:25.343308  lkdtm_PANIC_STOP_IRQOFF_sh skip
11551 07:36:25.343695  lkdtm_BUG_sh pass
11552 07:36:25.343824  lkdtm_WARNING_sh pass
11553 07:36:25.343935  lkdtm_WARNING_MESSAGE_sh pass
11554 07:36:25.344040  lkdtm_EXCEPTION_sh pass
11555 07:36:25.344148  lkdtm_LOOP_sh skip
11556 07:36:25.344250  lkdtm_EXHAUST_STACK_sh skip
11557 07:36:25.344359  lkdtm_CORRUPT_STACK_sh skip
11558 07:36:25.344461  lkdtm_CORRUPT_STACK_STRONG_sh skip
11559 07:36:25.344563  lkdtm_ARRAY_BOUNDS_sh pass
11560 07:36:25.344664  lkdtm_CORRUPT_LIST_ADD_sh pass
11561 07:36:25.344765  lkdtm_CORRUPT_LIST_DEL_sh pass
11562 07:36:25.344866  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
11563 07:36:25.344967  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
11564 07:36:25.346465  lkdtm_REPORT_STACK_CANARY_sh pass
11565 07:36:25.386622  lkdtm_UNSET_SMEP_sh skip
11566 07:36:25.386869  lkdtm_DOUBLE_FAULT_sh skip
11567 07:36:25.386990  lkdtm_CORRUPT_PAC_sh skip
11568 07:36:25.387095  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
11569 07:36:25.387194  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
11570 07:36:25.387294  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
11571 07:36:25.387395  lkdtm_WRITE_AFTER_FREE_sh skip
11572 07:36:25.387495  lkdtm_READ_AFTER_FREE_sh pass
11573 07:36:25.387596  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
11574 07:36:25.387698  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
11575 07:36:25.387798  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
11576 07:36:25.387898  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
11577 07:36:25.387999  lkdtm_SLAB_FREE_DOUBLE_sh pass
11578 07:36:25.388098  lkdtm_SLAB_FREE_CROSS_sh pass
11579 07:36:25.389879  lkdtm_SLAB_FREE_PAGE_sh pass
11580 07:36:25.429849  lkdtm_SOFTLOCKUP_sh skip
11581 07:36:25.430093  lkdtm_HARDLOCKUP_sh skip
11582 07:36:25.430215  lkdtm_SMP_CALL_LOCKUP_sh skip
11583 07:36:25.430575  lkdtm_SPINLOCKUP_sh skip
11584 07:36:25.430690  lkdtm_HUNG_TASK_sh skip
11585 07:36:25.430793  lkdtm_EXEC_DATA_sh pass
11586 07:36:25.430895  lkdtm_EXEC_STACK_sh pass
11587 07:36:25.430996  lkdtm_EXEC_KMALLOC_sh pass
11588 07:36:25.431098  lkdtm_EXEC_VMALLOC_sh pass
11589 07:36:25.431198  lkdtm_EXEC_RODATA_sh pass
11590 07:36:25.431298  lkdtm_EXEC_USERSPACE_sh pass
11591 07:36:25.431397  lkdtm_EXEC_NULL_sh pass
11592 07:36:25.431497  lkdtm_ACCESS_USERSPACE_sh pass
11593 07:36:25.431597  lkdtm_ACCESS_NULL_sh pass
11594 07:36:25.431697  lkdtm_WRITE_RO_sh pass
11595 07:36:25.431796  lkdtm_WRITE_RO_AFTER_INIT_sh pass
11596 07:36:25.431897  lkdtm_WRITE_KERN_sh pass
11597 07:36:25.433213  lkdtm_WRITE_OPD_sh skip
11598 07:36:25.473124  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
11599 07:36:25.473367  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
11600 07:36:25.473739  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
11601 07:36:25.473861  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
11602 07:36:25.473967  lkdtm_REFCOUNT_DEC_ZERO_sh pass
11603 07:36:25.474070  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
11604 07:36:25.474171  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
11605 07:36:25.474271  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
11606 07:36:25.474371  lkdtm_REFCOUNT_INC_ZERO_sh pass
11607 07:36:25.474472  lkdtm_REFCOUNT_ADD_ZERO_sh pass
11608 07:36:25.474586  lkdtm_REFCOUNT_INC_SATURATED_sh pass
11609 07:36:25.474687  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
11610 07:36:25.476480  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
11611 07:36:25.516673  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
11612 07:36:25.516910  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
11613 07:36:25.517031  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
11614 07:36:25.517138  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
11615 07:36:25.517241  lkdtm_REFCOUNT_TIMING_sh skip
11616 07:36:25.517342  lkdtm_ATOMIC_TIMING_sh skip
11617 07:36:25.517442  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
11618 07:36:25.517543  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
11619 07:36:25.517673  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
11620 07:36:25.517776  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
11621 07:36:25.517877  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
11622 07:36:25.519786  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
11623 07:36:25.564173  lkdtm_USERCOPY_STACK_BEYOND_sh pass
11624 07:36:25.564432  lkdtm_USERCOPY_KERNEL_sh pass
11625 07:36:25.564806  lkdtm_STACKLEAK_ERASING_sh skip
11626 07:36:25.564928  lkdtm_CFI_FORWARD_PROTO_sh fail
11627 07:36:25.565034  lkdtm_CFI_BACKWARD_sh fail
11628 07:36:25.565138  lkdtm_FORTIFY_STRSCPY_sh pass
11629 07:36:25.565241  lkdtm_FORTIFY_STR_OBJECT_sh pass
11630 07:36:25.565344  lkdtm_FORTIFY_STR_MEMBER_sh pass
11631 07:36:25.565447  lkdtm_FORTIFY_MEM_OBJECT_sh pass
11632 07:36:25.565550  lkdtm_FORTIFY_MEM_MEMBER_sh pass
11633 07:36:25.565682  lkdtm_PPC_SLB_MULTIHIT_sh skip
11634 07:36:25.565791  lkdtm_stack-entropy_sh fail
11635 07:36:25.567690  + ../../utils/send-to-lava.sh ./output/result.txt
11636 07:36:25.807570  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
11637 07:36:25.809056  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
11639 07:36:26.051213  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
11640 07:36:26.052153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
11642 07:36:26.299421  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
11643 07:36:26.299869  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
11645 07:36:26.539289  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
11646 07:36:26.539763  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
11648 07:36:26.781649  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
11650 07:36:26.784312  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
11651 07:36:27.056877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
11652 07:36:27.057256  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
11654 07:36:27.296265  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
11655 07:36:27.296643  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
11657 07:36:27.542433  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
11658 07:36:27.542839  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
11660 07:36:27.784438  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
11662 07:36:27.787368  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
11663 07:36:28.091224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
11664 07:36:28.091610  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
11666 07:36:28.418286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
11667 07:36:28.418656  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
11669 07:36:28.655336  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
11670 07:36:28.655707  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
11672 07:36:28.901447  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
11673 07:36:28.901905  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
11675 07:36:29.141475  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
11676 07:36:29.141941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
11678 07:36:29.438495  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
11679 07:36:29.438942  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
11681 07:36:29.694352  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
11682 07:36:29.694791  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
11684 07:36:29.930505  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
11685 07:36:29.930934  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
11687 07:36:30.193979  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
11688 07:36:30.194595  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
11690 07:36:30.462896  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
11691 07:36:30.463508  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
11693 07:36:30.736738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
11695 07:36:30.739397  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>
11696 07:36:31.000488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
11697 07:36:31.001000  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
11699 07:36:31.268906  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
11700 07:36:31.269477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
11702 07:36:31.534891  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
11703 07:36:31.535406  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
11705 07:36:31.800877  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
11706 07:36:31.801503  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
11708 07:36:32.070863  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
11709 07:36:32.071376  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
11711 07:36:32.338847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
11712 07:36:32.339359  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
11714 07:36:32.603660  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
11715 07:36:32.604172  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
11717 07:36:32.955673  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
11718 07:36:32.956290  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
11720 07:36:33.234829  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
11721 07:36:33.235343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
11723 07:36:33.499595  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
11724 07:36:33.500114  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
11726 07:36:33.763609  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
11727 07:36:33.764119  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
11729 07:36:34.031608  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
11730 07:36:34.032128  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
11732 07:36:34.295385  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
11733 07:36:34.295897  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
11735 07:36:34.565505  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
11736 07:36:34.566124  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
11738 07:36:34.833529  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
11739 07:36:34.834072  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
11741 07:36:35.085471  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
11742 07:36:35.086012  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
11744 07:36:35.339617  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
11745 07:36:35.340129  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
11747 07:36:35.595667  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
11748 07:36:35.596278  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
11750 07:36:35.867583  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
11751 07:36:35.868100  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
11753 07:36:36.123479  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
11754 07:36:36.124002  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
11756 07:36:36.384470  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
11757 07:36:36.384981  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
11759 07:36:36.640578  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
11760 07:36:36.641185  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
11762 07:36:36.907622  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
11763 07:36:36.908155  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
11765 07:36:37.163527  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
11766 07:36:37.164142  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
11768 07:36:37.416523  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass>
11769 07:36:37.417034  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass
11771 07:36:37.672425  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
11772 07:36:37.672943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
11774 07:36:37.926523  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
11775 07:36:37.927064  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
11777 07:36:38.181454  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
11778 07:36:38.182074  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
11780 07:36:38.437654  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
11781 07:36:38.438193  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
11783 07:36:38.693062  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
11784 07:36:38.693635  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
11786 07:36:38.954443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
11787 07:36:38.954956  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
11789 07:36:39.210669  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
11790 07:36:39.211256  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
11792 07:36:39.471539  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11793 07:36:39.472053  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
11795 07:36:39.733251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11796 07:36:39.733751  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
11798 07:36:39.988532  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
11799 07:36:39.989042  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
11801 07:36:40.251609  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
11802 07:36:40.252121  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
11804 07:36:40.517413  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
11805 07:36:40.518053  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
11807 07:36:40.788567  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
11808 07:36:40.789155  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
11810 07:36:41.060302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
11811 07:36:41.060861  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
11813 07:36:41.325923  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
11814 07:36:41.326437  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
11816 07:36:41.590538  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
11817 07:36:41.591050  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
11819 07:36:41.846737  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
11820 07:36:41.847306  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
11822 07:36:42.114235  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
11823 07:36:42.114750  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
11825 07:36:42.378645  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
11826 07:36:42.379233  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
11828 07:36:42.644053  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
11829 07:36:42.644593  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
11831 07:36:42.911127  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
11832 07:36:42.911653  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
11834 07:36:43.178535  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
11835 07:36:43.179077  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
11837 07:36:43.442659  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
11838 07:36:43.443252  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
11840 07:36:43.710411  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
11841 07:36:43.710918  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
11843 07:36:43.972386  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
11844 07:36:43.972918  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
11846 07:36:44.239470  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
11847 07:36:44.239986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
11849 07:36:44.503508  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
11850 07:36:44.504019  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
11852 07:36:44.764945  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
11853 07:36:44.765458  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
11855 07:36:45.027488  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
11856 07:36:45.028001  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
11858 07:36:45.293524  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
11859 07:36:45.294077  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
11861 07:36:45.555440  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
11862 07:36:45.555953  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
11864 07:36:45.820368  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
11865 07:36:45.820872  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
11867 07:36:46.090054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
11868 07:36:46.090562  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
11870 07:36:46.352038  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
11871 07:36:46.352551  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
11873 07:36:46.617355  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
11874 07:36:46.617903  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
11876 07:36:46.883201  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
11877 07:36:46.883714  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
11879 07:36:47.147965  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
11880 07:36:47.148477  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
11882 07:36:47.429907  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
11883 07:36:47.430382  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
11885 07:36:47.679334  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
11886 07:36:47.679842  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
11888 07:36:47.935205  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
11889 07:36:47.935802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
11891 07:36:48.190362  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
11892 07:36:48.190966  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
11894 07:36:48.454194  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail>
11895 07:36:48.454519  + set +x
11896 07:36:48.454875  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail
11898 07:36:48.457168  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 790371_1.6.2.4.5>
11899 07:36:48.457593  Received signal: <ENDRUN> 1_kselftest-lkdtm 790371_1.6.2.4.5
11900 07:36:48.457793  Ending use of test pattern.
11901 07:36:48.457946  Ending test lava.1_kselftest-lkdtm (790371_1.6.2.4.5), duration 209.96
11903 07:36:48.473194  <LAVA_TEST_RUNNER EXIT>
11904 07:36:48.473728  ok: lava_test_shell seems to have completed
11905 07:36:48.475161  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: pass
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: fail
shardfile-lkdtm: pass

11906 07:36:48.475450  end: 3.1 lava-test-shell (duration 00:03:32) [common]
11907 07:36:48.475652  end: 3 lava-test-retry (duration 00:03:32) [common]
11908 07:36:48.475855  start: 4 finalize (timeout 00:03:48) [common]
11909 07:36:48.476060  start: 4.1 power-off (timeout 00:00:30) [common]
11910 07:36:48.476417  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
11911 07:36:49.626395  >> OK - accepted request

11912 07:36:49.628371  Returned 0 in 1 seconds
11913 07:36:49.729207  end: 4.1 power-off (duration 00:00:01) [common]
11915 07:36:49.730076  start: 4.2 read-feedback (timeout 00:03:47) [common]
11916 07:36:49.730712  Listened to connection for namespace 'common' for up to 1s
11917 07:36:49.731159  Listened to connection for namespace 'common' for up to 1s
11918 07:36:50.730696  Finalising connection for namespace 'common'
11919 07:36:50.731168  Disconnecting from shell: Finalise
11920 07:36:50.731384  / # 
11921 07:36:50.832211  end: 4.2 read-feedback (duration 00:00:01) [common]
11922 07:36:50.832672  end: 4 finalize (duration 00:00:02) [common]
11923 07:36:50.832962  Cleaning after the job
11924 07:36:50.833194  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/ramdisk
11925 07:36:50.844467  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/kernel
11926 07:36:50.860849  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/dtb
11927 07:36:50.861412  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/nfsrootfs
11928 07:36:50.967610  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/790371/tftp-deploy-349gqebc/modules
11929 07:36:50.978289  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/790371
11930 07:36:51.938776  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/790371
11931 07:36:51.939010  Job finished correctly