Boot log: stm32mp157a-dhcor-avenger96

    1 09:46:40.525615  lava-dispatcher, installed at version: 2024.01
    2 09:46:40.526428  start: 0 validate
    3 09:46:40.526895  Start time: 2024-11-06 09:46:40.526866+00:00 (UTC)
    4 09:46:40.527446  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    5 09:46:40.527981  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Finitrd.cpio.gz exists
    6 09:46:40.558852  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    7 09:46:40.559409  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241106%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fkernel%2FzImage exists
    8 09:46:40.586237  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
    9 09:46:40.586866  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241106%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fdtbs%2Fst%2Fstm32mp157a-dhcor-avenger96.dtb exists
   10 09:46:40.611567  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   11 09:46:40.612083  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fimages%2Frootfs%2Fdebian%2Fbookworm-kselftest%2F20240313.0%2Farmhf%2Ffull.rootfs.tar.xz exists
   12 09:46:40.634069  Using caching service: 'http://192.168.6.3:8001/api/v1/fetch?url=%s'
   13 09:46:40.634551  Validating that http://192.168.6.3:8001/api/v1/fetch?url=http%3A%2F%2Fstorage.kernelci.org%2Fnext%2Fmaster%2Fnext-20241106%2Farm%2Fmulti_v7_defconfig%2Bkselftest%2Fgcc-12%2Fmodules.tar.xz exists
   14 09:46:40.665845  validate duration: 0.14
   16 09:46:40.666701  start: 1 tftp-deploy (timeout 00:10:00) [common]
   17 09:46:40.667032  start: 1.1 download-retry (timeout 00:10:00) [common]
   18 09:46:40.667317  start: 1.1.1 http-download (timeout 00:10:00) [common]
   19 09:46:40.667929  Not decompressing ramdisk as can be used compressed.
   20 09:46:40.668384  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/initrd.cpio.gz
   21 09:46:40.668659  saving as /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/ramdisk/initrd.cpio.gz
   22 09:46:40.668925  total size: 4775763 (4 MB)
   23 09:46:40.699664  progress   0 % (0 MB)
   24 09:46:40.703366  progress   5 % (0 MB)
   25 09:46:40.706765  progress  10 % (0 MB)
   26 09:46:40.710019  progress  15 % (0 MB)
   27 09:46:40.713672  progress  20 % (0 MB)
   28 09:46:40.716963  progress  25 % (1 MB)
   29 09:46:40.720192  progress  30 % (1 MB)
   30 09:46:40.723850  progress  35 % (1 MB)
   31 09:46:40.727180  progress  40 % (1 MB)
   32 09:46:40.730421  progress  45 % (2 MB)
   33 09:46:40.733643  progress  50 % (2 MB)
   34 09:46:40.737285  progress  55 % (2 MB)
   35 09:46:40.740602  progress  60 % (2 MB)
   36 09:46:40.743800  progress  65 % (2 MB)
   37 09:46:40.747469  progress  70 % (3 MB)
   38 09:46:40.750674  progress  75 % (3 MB)
   39 09:46:40.753859  progress  80 % (3 MB)
   40 09:46:40.757102  progress  85 % (3 MB)
   41 09:46:40.760793  progress  90 % (4 MB)
   42 09:46:40.763905  progress  95 % (4 MB)
   43 09:46:40.766882  progress 100 % (4 MB)
   44 09:46:40.767533  4 MB downloaded in 0.10 s (46.20 MB/s)
   45 09:46:40.768079  end: 1.1.1 http-download (duration 00:00:00) [common]
   47 09:46:40.768956  end: 1.1 download-retry (duration 00:00:00) [common]
   48 09:46:40.769261  start: 1.2 download-retry (timeout 00:10:00) [common]
   49 09:46:40.769538  start: 1.2.1 http-download (timeout 00:10:00) [common]
   50 09:46:40.770046  downloading http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kernel/zImage
   51 09:46:40.770306  saving as /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/kernel/zImage
   52 09:46:40.770523  total size: 16564736 (15 MB)
   53 09:46:40.770738  No compression specified
   54 09:46:40.804103  progress   0 % (0 MB)
   55 09:46:40.814710  progress   5 % (0 MB)
   56 09:46:40.824898  progress  10 % (1 MB)
   57 09:46:40.835321  progress  15 % (2 MB)
   58 09:46:40.846202  progress  20 % (3 MB)
   59 09:46:40.856261  progress  25 % (3 MB)
   60 09:46:40.866509  progress  30 % (4 MB)
   61 09:46:40.876615  progress  35 % (5 MB)
   62 09:46:40.887234  progress  40 % (6 MB)
   63 09:46:40.897200  progress  45 % (7 MB)
   64 09:46:40.907284  progress  50 % (7 MB)
   65 09:46:40.917694  progress  55 % (8 MB)
   66 09:46:40.927843  progress  60 % (9 MB)
   67 09:46:40.938357  progress  65 % (10 MB)
   68 09:46:40.948332  progress  70 % (11 MB)
   69 09:46:40.958687  progress  75 % (11 MB)
   70 09:46:40.968782  progress  80 % (12 MB)
   71 09:46:40.978863  progress  85 % (13 MB)
   72 09:46:40.988859  progress  90 % (14 MB)
   73 09:46:40.999129  progress  95 % (15 MB)
   74 09:46:41.009004  progress 100 % (15 MB)
   75 09:46:41.009625  15 MB downloaded in 0.24 s (66.07 MB/s)
   76 09:46:41.010120  end: 1.2.1 http-download (duration 00:00:00) [common]
   78 09:46:41.010936  end: 1.2 download-retry (duration 00:00:00) [common]
   79 09:46:41.011211  start: 1.3 download-retry (timeout 00:10:00) [common]
   80 09:46:41.011474  start: 1.3.1 http-download (timeout 00:10:00) [common]
   81 09:46:41.011939  downloading http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/dtbs/st/stm32mp157a-dhcor-avenger96.dtb
   82 09:46:41.012210  saving as /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb
   83 09:46:41.012416  total size: 52850 (0 MB)
   84 09:46:41.012622  No compression specified
   85 09:46:41.038929  progress  62 % (0 MB)
   86 09:46:41.039779  progress 100 % (0 MB)
   87 09:46:41.040310  0 MB downloaded in 0.03 s (1.81 MB/s)
   88 09:46:41.040763  end: 1.3.1 http-download (duration 00:00:00) [common]
   90 09:46:41.041610  end: 1.3 download-retry (duration 00:00:00) [common]
   91 09:46:41.041903  start: 1.4 download-retry (timeout 00:10:00) [common]
   92 09:46:41.042176  start: 1.4.1 http-download (timeout 00:10:00) [common]
   93 09:46:41.042646  downloading http://storage.kernelci.org/images/rootfs/debian/bookworm-kselftest/20240313.0/armhf/full.rootfs.tar.xz
   94 09:46:41.042886  saving as /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/nfsrootfs/full.rootfs.tar
   95 09:46:41.043089  total size: 117747780 (112 MB)
   96 09:46:41.043298  Using unxz to decompress xz
   97 09:46:41.074891  progress   0 % (0 MB)
   98 09:46:41.795083  progress   5 % (5 MB)
   99 09:46:42.537827  progress  10 % (11 MB)
  100 09:46:43.304763  progress  15 % (16 MB)
  101 09:46:44.019528  progress  20 % (22 MB)
  102 09:46:44.600632  progress  25 % (28 MB)
  103 09:46:45.527280  progress  30 % (33 MB)
  104 09:46:46.340037  progress  35 % (39 MB)
  105 09:46:46.670249  progress  40 % (44 MB)
  106 09:46:47.019699  progress  45 % (50 MB)
  107 09:46:47.674784  progress  50 % (56 MB)
  108 09:46:48.490751  progress  55 % (61 MB)
  109 09:46:49.212390  progress  60 % (67 MB)
  110 09:46:49.920805  progress  65 % (73 MB)
  111 09:46:50.674076  progress  70 % (78 MB)
  112 09:46:51.423753  progress  75 % (84 MB)
  113 09:46:52.149691  progress  80 % (89 MB)
  114 09:46:52.852651  progress  85 % (95 MB)
  115 09:46:53.641778  progress  90 % (101 MB)
  116 09:46:54.478849  progress  95 % (106 MB)
  117 09:46:55.287444  progress 100 % (112 MB)
  118 09:46:55.299691  112 MB downloaded in 14.26 s (7.88 MB/s)
  119 09:46:55.300974  end: 1.4.1 http-download (duration 00:00:14) [common]
  121 09:46:55.303480  end: 1.4 download-retry (duration 00:00:14) [common]
  122 09:46:55.304282  start: 1.5 download-retry (timeout 00:09:45) [common]
  123 09:46:55.305068  start: 1.5.1 http-download (timeout 00:09:45) [common]
  124 09:46:55.306215  downloading http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/modules.tar.xz
  125 09:46:55.306903  saving as /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/modules/modules.tar
  126 09:46:55.307494  total size: 10759600 (10 MB)
  127 09:46:55.308120  Using unxz to decompress xz
  128 09:46:55.340017  progress   0 % (0 MB)
  129 09:46:55.401624  progress   5 % (0 MB)
  130 09:46:55.472051  progress  10 % (1 MB)
  131 09:46:55.544917  progress  15 % (1 MB)
  132 09:46:55.613004  progress  20 % (2 MB)
  133 09:46:55.688461  progress  25 % (2 MB)
  134 09:46:55.764613  progress  30 % (3 MB)
  135 09:46:55.851342  progress  35 % (3 MB)
  136 09:46:55.923201  progress  40 % (4 MB)
  137 09:46:55.993115  progress  45 % (4 MB)
  138 09:46:56.067280  progress  50 % (5 MB)
  139 09:46:56.137737  progress  55 % (5 MB)
  140 09:46:56.215585  progress  60 % (6 MB)
  141 09:46:56.283738  progress  65 % (6 MB)
  142 09:46:56.355904  progress  70 % (7 MB)
  143 09:46:56.428254  progress  75 % (7 MB)
  144 09:46:56.496707  progress  80 % (8 MB)
  145 09:46:56.569502  progress  85 % (8 MB)
  146 09:46:56.638004  progress  90 % (9 MB)
  147 09:46:56.705176  progress  95 % (9 MB)
  148 09:46:56.779356  progress 100 % (10 MB)
  149 09:46:56.790621  10 MB downloaded in 1.48 s (6.92 MB/s)
  150 09:46:56.791181  end: 1.5.1 http-download (duration 00:00:01) [common]
  152 09:46:56.791994  end: 1.5 download-retry (duration 00:00:01) [common]
  153 09:46:56.792262  start: 1.6 prepare-tftp-overlay (timeout 00:09:44) [common]
  154 09:46:56.792525  start: 1.6.1 extract-nfsrootfs (timeout 00:09:44) [common]
  155 09:47:13.908557  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9
  156 09:47:13.909164  end: 1.6.1 extract-nfsrootfs (duration 00:00:17) [common]
  157 09:47:13.909487  start: 1.6.2 lava-overlay (timeout 00:09:27) [common]
  158 09:47:13.910191  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx
  159 09:47:13.910763  makedir: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin
  160 09:47:13.911181  makedir: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/tests
  161 09:47:13.911569  makedir: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/results
  162 09:47:13.911943  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-add-keys
  163 09:47:13.912510  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-add-sources
  164 09:47:13.913018  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-background-process-start
  165 09:47:13.913505  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-background-process-stop
  166 09:47:13.914081  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-common-functions
  167 09:47:13.914590  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-echo-ipv4
  168 09:47:13.915102  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-install-packages
  169 09:47:13.915585  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-installed-packages
  170 09:47:13.916058  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-os-build
  171 09:47:13.916533  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-probe-channel
  172 09:47:13.917014  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-probe-ip
  173 09:47:13.917488  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-target-ip
  174 09:47:13.918012  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-target-mac
  175 09:47:13.918510  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-target-storage
  176 09:47:13.919000  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-case
  177 09:47:13.919551  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-event
  178 09:47:13.920043  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-feedback
  179 09:47:13.920524  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-raise
  180 09:47:13.921046  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-reference
  181 09:47:13.921526  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-runner
  182 09:47:13.922055  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-set
  183 09:47:13.922542  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-test-shell
  184 09:47:13.923025  Updating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-add-keys (debian)
  185 09:47:13.923553  Updating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-add-sources (debian)
  186 09:47:13.924078  Updating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-install-packages (debian)
  187 09:47:13.924601  Updating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-installed-packages (debian)
  188 09:47:13.925102  Updating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/bin/lava-os-build (debian)
  189 09:47:13.925536  Creating /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/environment
  190 09:47:13.925925  LAVA metadata
  191 09:47:13.926190  - LAVA_JOB_ID=944873
  192 09:47:13.926405  - LAVA_DISPATCHER_IP=192.168.6.3
  193 09:47:13.926770  start: 1.6.2.1 ssh-authorize (timeout 00:09:27) [common]
  194 09:47:13.927715  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  195 09:47:13.928032  start: 1.6.2.2 lava-vland-overlay (timeout 00:09:27) [common]
  196 09:47:13.928236  skipped lava-vland-overlay
  197 09:47:13.928474  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  198 09:47:13.928724  start: 1.6.2.3 lava-multinode-overlay (timeout 00:09:27) [common]
  199 09:47:13.928942  skipped lava-multinode-overlay
  200 09:47:13.929183  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  201 09:47:13.929432  start: 1.6.2.4 test-definition (timeout 00:09:27) [common]
  202 09:47:13.929678  Loading test definitions
  203 09:47:13.929978  start: 1.6.2.4.1 inline-repo-action (timeout 00:09:27) [common]
  204 09:47:13.930217  Using /lava-944873 at stage 0
  205 09:47:13.931411  uuid=944873_1.6.2.4.1 testdef=None
  206 09:47:13.931720  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  207 09:47:13.931984  start: 1.6.2.4.2 test-overlay (timeout 00:09:27) [common]
  208 09:47:13.933606  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  210 09:47:13.934426  start: 1.6.2.4.3 test-install-overlay (timeout 00:09:27) [common]
  211 09:47:13.936451  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  213 09:47:13.937293  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:09:27) [common]
  214 09:47:13.939237  runner path: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/0/tests/0_timesync-off test_uuid 944873_1.6.2.4.1
  215 09:47:13.939813  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  217 09:47:13.940631  start: 1.6.2.4.5 git-repo-action (timeout 00:09:27) [common]
  218 09:47:13.940876  Using /lava-944873 at stage 0
  219 09:47:13.941242  Fetching tests from https://github.com/kernelci/test-definitions.git
  220 09:47:13.941531  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/0/tests/1_kselftest-lkdtm'
  221 09:47:17.406526  Running '/usr/bin/git checkout kernelci.org
  222 09:47:17.697690  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  223 09:47:17.699141  uuid=944873_1.6.2.4.5 testdef=None
  224 09:47:17.699481  end: 1.6.2.4.5 git-repo-action (duration 00:00:04) [common]
  226 09:47:17.700223  start: 1.6.2.4.6 test-overlay (timeout 00:09:23) [common]
  227 09:47:17.703141  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  229 09:47:17.703966  start: 1.6.2.4.7 test-install-overlay (timeout 00:09:23) [common]
  230 09:47:17.707697  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  232 09:47:17.708556  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:09:23) [common]
  233 09:47:17.712170  runner path: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/0/tests/1_kselftest-lkdtm test_uuid 944873_1.6.2.4.5
  234 09:47:17.712457  BOARD='stm32mp157a-dhcor-avenger96'
  235 09:47:17.712661  BRANCH='next'
  236 09:47:17.712856  SKIPFILE='/dev/null'
  237 09:47:17.713052  SKIP_INSTALL='True'
  238 09:47:17.713245  TESTPROG_URL='http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz'
  239 09:47:17.713443  TST_CASENAME=''
  240 09:47:17.713635  TST_CMDFILES='lkdtm'
  241 09:47:17.714208  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  243 09:47:17.714997  Creating lava-test-runner.conf files
  244 09:47:17.715201  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/944873/lava-overlay-fhcd7ffx/lava-944873/0 for stage 0
  245 09:47:17.715544  - 0_timesync-off
  246 09:47:17.715782  - 1_kselftest-lkdtm
  247 09:47:17.716107  end: 1.6.2.4 test-definition (duration 00:00:04) [common]
  248 09:47:17.716387  start: 1.6.2.5 compress-overlay (timeout 00:09:23) [common]
  249 09:47:41.244760  end: 1.6.2.5 compress-overlay (duration 00:00:24) [common]
  250 09:47:41.245220  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:59) [common]
  251 09:47:41.245523  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  252 09:47:41.245867  end: 1.6.2 lava-overlay (duration 00:00:27) [common]
  253 09:47:41.246183  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:59) [common]
  254 09:47:41.607016  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  255 09:47:41.607501  start: 1.6.4 extract-modules (timeout 00:08:59) [common]
  256 09:47:41.607753  extracting modules file /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/modules/modules.tar to /var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9
  257 09:47:42.740337  extracting modules file /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/modules/modules.tar to /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk
  258 09:47:44.063087  end: 1.6.4 extract-modules (duration 00:00:02) [common]
  259 09:47:44.063571  start: 1.6.5 apply-overlay-tftp (timeout 00:08:57) [common]
  260 09:47:44.063852  [common] Applying overlay to NFS
  261 09:47:44.064067  [common] Applying overlay /var/lib/lava/dispatcher/tmp/944873/compress-overlay-qzu1zjx3/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9
  262 09:47:46.818083  end: 1.6.5 apply-overlay-tftp (duration 00:00:03) [common]
  263 09:47:46.818562  start: 1.6.6 prepare-kernel (timeout 00:08:54) [common]
  264 09:47:46.818833  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:54) [common]
  265 09:47:46.819063  Converting downloaded kernel to a uImage
  266 09:47:46.819378  mkimage -A arm -O linux -T kernel -C none -a 0xc2000000 -e 0xc2000000 -d /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/kernel/zImage /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/kernel/uImage
  267 09:47:46.992798  output: Image Name:   
  268 09:47:46.993226  output: Created:      Wed Nov  6 09:47:46 2024
  269 09:47:46.993437  output: Image Type:   ARM Linux Kernel Image (uncompressed)
  270 09:47:46.993643  output: Data Size:    16564736 Bytes = 16176.50 KiB = 15.80 MiB
  271 09:47:46.993874  output: Load Address: c2000000
  272 09:47:46.994083  output: Entry Point:  c2000000
  273 09:47:46.994284  output: 
  274 09:47:46.994619  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  275 09:47:46.994907  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  276 09:47:46.995185  start: 1.6.7 configure-preseed-file (timeout 00:08:54) [common]
  277 09:47:46.995440  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  278 09:47:46.995697  start: 1.6.8 compress-ramdisk (timeout 00:08:54) [common]
  279 09:47:46.995961  Building ramdisk /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk
  280 09:47:48.803902  >> 121836 blocks

  281 09:47:55.717708  Adding RAMdisk u-boot header.
  282 09:47:55.718394  mkimage -A arm -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk.cpio.gz.uboot
  283 09:47:55.934096  output: Image Name:   
  284 09:47:55.934511  output: Created:      Wed Nov  6 09:47:55 2024
  285 09:47:55.934722  output: Image Type:   ARM Linux RAMDisk Image (uncompressed)
  286 09:47:55.934928  output: Data Size:    21396165 Bytes = 20894.69 KiB = 20.40 MiB
  287 09:47:55.935131  output: Load Address: 00000000
  288 09:47:55.935330  output: Entry Point:  00000000
  289 09:47:55.935530  output: 
  290 09:47:55.936356  rename /var/lib/lava/dispatcher/tmp/944873/extract-overlay-ramdisk-8f7wmkaa/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  291 09:47:55.936803  end: 1.6.8 compress-ramdisk (duration 00:00:09) [common]
  292 09:47:55.937089  end: 1.6 prepare-tftp-overlay (duration 00:00:59) [common]
  293 09:47:55.937363  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:45) [common]
  294 09:47:55.937603  No LXC device requested
  295 09:47:55.937930  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  296 09:47:55.938455  start: 1.8 deploy-device-env (timeout 00:08:45) [common]
  297 09:47:55.938948  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  298 09:47:55.939361  Checking files for TFTP limit of 4294967296 bytes.
  299 09:47:55.942088  end: 1 tftp-deploy (duration 00:01:15) [common]
  300 09:47:55.942671  start: 2 uboot-action (timeout 00:05:00) [common]
  301 09:47:55.943189  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  302 09:47:55.943678  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  303 09:47:55.944173  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  304 09:47:55.944695  Using kernel file from prepare-kernel: 944873/tftp-deploy-wguidbel/kernel/uImage
  305 09:47:55.945334  substitutions:
  306 09:47:55.945738  - {BOOTX}: bootm 0xc2000000 0xc4400000 0xc4000000
  307 09:47:55.946173  - {DTB_ADDR}: 0xc4000000
  308 09:47:55.946576  - {DTB}: 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb
  309 09:47:55.946973  - {INITRD}: 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  310 09:47:55.947367  - {KERNEL_ADDR}: 0xc2000000
  311 09:47:55.947757  - {KERNEL}: 944873/tftp-deploy-wguidbel/kernel/uImage
  312 09:47:55.948147  - {LAVA_MAC}: None
  313 09:47:55.948568  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9
  314 09:47:55.948961  - {NFS_SERVER_IP}: 192.168.6.3
  315 09:47:55.949348  - {PRESEED_CONFIG}: None
  316 09:47:55.949733  - {PRESEED_LOCAL}: None
  317 09:47:55.950147  - {RAMDISK_ADDR}: 0xc4400000
  318 09:47:55.950534  - {RAMDISK}: 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  319 09:47:55.950920  - {ROOT_PART}: None
  320 09:47:55.951303  - {ROOT}: None
  321 09:47:55.951686  - {SERVER_IP}: 192.168.6.3
  322 09:47:55.952067  - {TEE_ADDR}: 0x83000000
  323 09:47:55.952447  - {TEE}: None
  324 09:47:55.952831  Parsed boot commands:
  325 09:47:55.953202  - setenv autoload no
  326 09:47:55.953580  - setenv initrd_high 0xffffffff
  327 09:47:55.953987  - setenv fdt_high 0xffffffff
  328 09:47:55.954368  - dhcp
  329 09:47:55.954745  - setenv serverip 192.168.6.3
  330 09:47:55.955129  - tftp 0xc2000000 944873/tftp-deploy-wguidbel/kernel/uImage
  331 09:47:55.955515  - tftp 0xc4400000 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  332 09:47:55.955896  - setenv initrd_size ${filesize}
  333 09:47:55.956275  - tftp 0xc4000000 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb
  334 09:47:55.956658  - setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  335 09:47:55.957053  - bootm 0xc2000000 0xc4400000 0xc4000000
  336 09:47:55.957542  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  338 09:47:55.959040  start: 2.3 connect-device (timeout 00:05:00) [common]
  339 09:47:55.959454  [common] connect-device Connecting to device using 'telnet moya.mayfield.sirena.org.uk 3000'
  340 09:47:55.974021  Setting prompt string to ['lava-test: # ']
  341 09:47:55.975575  end: 2.3 connect-device (duration 00:00:00) [common]
  342 09:47:55.976185  start: 2.4 uboot-commands (timeout 00:05:00) [common]
  343 09:47:55.976739  start: 2.4.1 reset-device (timeout 00:05:00) [common]
  344 09:47:55.977290  start: 2.4.1.1 pdu-reboot (timeout 00:05:00) [common]
  345 09:47:55.978599  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/reboot?hostname=apc619c42&port=8'
  346 09:48:03.157387  >> OK - accepted request

  347 09:48:03.159296  Returned 0 in 7 seconds
  348 09:48:03.260423  end: 2.4.1.1 pdu-reboot (duration 00:00:07) [common]
  350 09:48:03.262112  end: 2.4.1 reset-device (duration 00:00:07) [common]
  351 09:48:03.262690  start: 2.4.2 bootloader-interrupt (timeout 00:04:53) [common]
  352 09:48:03.263201  Setting prompt string to ['Hit any key to stop autoboot']
  353 09:48:03.263671  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  354 09:48:03.265235  Trying 192.168.7.70...
  355 09:48:03.265712  Connected to moya.mayfield.sirena.org.uk.
  356 09:48:03.266169  Escape character is '^]'.
  357 09:48:03.266591  
  358 09:48:03.267030  ser2net port telnet,3000 device serialdev, /dev/serial/by-path/pci-0000:00:14.0-usb-0:3.4:1.0-port0, 115200n81, local=false [,115200N81] (Debian GNU/Linux)
  359 09:48:03.267451  
  360 09:48:05.058526  
  361 09:48:05.059571  U-Boot SPL 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  362 09:48:05.062505  Model: Arrow Electronics STM32MP15xx Avenger96 board
  363 09:48:05.109586  Code:  SoM:rev=0,ddr3=3 Board:rev=1
  364 09:48:05.110483  RAM: DDR3L 32bits 2x4Gb 533MHz
  365 09:48:05.146694  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  366 09:48:05.147329  Trying to boot from MMC1
  367 09:48:05.210543  image entry point: 0xc0100000
  368 09:48:05.424568  
  369 09:48:05.425236  
  370 09:48:05.427642  U-Boot 2023.07.02-dh-stm32mp1-dhcor-avenger96-20230727.02 (Jul 11 2023 - 15:20:44 +0000)
  371 09:48:05.428184  
  372 09:48:05.490355  CPU: STM32MP157AAC Rev.B
  373 09:48:05.491292  Model: Arrow Electronics STM32MP15xx Avenger96 board
  374 09:48:05.493605  Board: stm32mp1 in basic mode (arrow,stm32mp15xx-avenger96)
  375 09:48:05.509489  DRAM:  1 GiB
  376 09:48:05.561342  Clocks:
  377 09:48:05.561933  - MPU : 650 MHz
  378 09:48:05.562358  - MCU : 208.878 MHz
  379 09:48:05.564524  - AXI : 266.500 MHz
  380 09:48:05.564971  - PER : 24 MHz
  381 09:48:05.565383  - DDR : 533 MHz
  382 09:48:05.625306  Core:  285 devices, 34 uclasses, devicetree: separate
  383 09:48:05.626241  WDT:   Started watchdog@5a002000 with servicing every 1000ms (32s timeout)
  384 09:48:05.628543  MMC:   STM32 SD/MMC: 2, STM32 SD/MMC: 0, STM32 SD/MMC: 1
  385 09:48:05.665745  Loading Environment from SPIFlash... SF: Detected w25q16dw with page size 256 Bytes, erase size 4 KiB, total 2 MiB
  386 09:48:05.666344  OK
  387 09:48:05.666767  In:    serial
  388 09:48:05.667171  Out:   serial
  389 09:48:05.667573  Err:   serial
  390 09:48:05.668529  Net:   eth0: ethernet@5800a000
  392 09:48:05.735375  Hit any key to stop autoboot:  3 
  393 09:48:05.736282  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  394 09:48:05.736889  start: 2.4.3 bootloader-commands (timeout 00:04:50) [common]
  395 09:48:05.737366  Setting prompt string to ['STM32MP>']
  396 09:48:05.737879  bootloader-commands: Wait for prompt ['STM32MP>'] (timeout 00:04:50)
  397 09:48:05.764527   0 
  398 09:48:05.765532  Setting prompt string to ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  400 09:48:05.866808  STM32MP> setenv autoload no
  401 09:48:05.867540  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  402 09:48:05.876517  setenv autoload no
  404 09:48:05.978054  STM32MP> setenv initrd_high 0xffffffff
  405 09:48:05.978778  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  406 09:48:05.988427  setenv initrd_high 0xffffffff
  408 09:48:06.089933  STM32MP> setenv fdt_high 0xffffffff
  409 09:48:06.090667  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  410 09:48:06.100741  setenv fdt_high 0xffffffff
  412 09:48:06.202366  STM32MP> dhcp
  413 09:48:06.202993  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:50)
  414 09:48:06.212457  dhcp
  415 09:48:12.093305  ethernet@5800a000 Waiting for PHY auto negotiation to complete.......... done
  416 09:48:12.109253  BOOTP broadcast 1
  417 09:48:12.365337  BOOTP broadcast 2
  418 09:48:12.861379  BOOTP broadcast 3
  419 09:48:13.869340  BOOTP broadcast 4
  420 09:48:15.869303  BOOTP broadcast 5
  421 09:48:15.963314  DHCP client bound to address 192.168.6.30 (3840 ms)
  423 09:48:16.064555  STM32MP> setenv serverip 192.168.6.3
  424 09:48:16.065303  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  425 09:48:16.075230  setenv serverip 192.168.6.3
  427 09:48:16.176654  STM32MP> tftp 0xc2000000 944873/tftp-deploy-wguidbel/kernel/uImage
  428 09:48:16.177349  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:40)
  429 09:48:16.187184  tftp 0xc2000000 944873/tftp-deploy-wguidbel/kernel/uImage
  430 09:48:16.241957  Using ethernet@5800a000 device
  431 09:48:16.242724  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  432 09:48:16.245300  Filename '944873/tftp-deploy-wguidbel/kernel/uImage'.
  433 09:48:16.245770  Load address: 0xc2000000
  434 09:48:17.242957  Loading: *##################################################  15.8 MiB
  435 09:48:17.243558  	 15.8 MiB/s
  436 09:48:17.243986  done
  437 09:48:17.246336  Bytes transferred = 16564800 (fcc240 hex)
  439 09:48:17.347809  STM32MP> tftp 0xc4400000 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  440 09:48:17.348575  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:39)
  441 09:48:17.356221  tftp 0xc4400000 944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot
  442 09:48:17.403026  Using ethernet@5800a000 device
  443 09:48:17.403936  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  444 09:48:17.404383  Filename '944873/tftp-deploy-wguidbel/ramdisk/ramdisk.cpio.gz.uboot'.
  445 09:48:17.404802  Load address: 0xc4400000
  446 09:48:18.686147  Loading: *##################################################  20.4 MiB
  447 09:48:18.703919  	 15.8 MiB/s
  448 09:48:18.704232  done
  449 09:48:18.704445  Bytes transferred = 21396229 (1467b05 hex)
  451 09:48:18.805424  STM32MP> setenv initrd_size ${filesize}
  452 09:48:18.806079  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  453 09:48:18.819099  setenv initrd_size ${filesize}
  455 09:48:18.920125  STM32MP> tftp 0xc4000000 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb
  456 09:48:18.920856  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  457 09:48:18.928020  tftp 0xc4000000 944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb
  458 09:48:18.987926  Using ethernet@5800a000 device
  459 09:48:18.988625  TFTP from server 192.168.6.3; our IP address is 192.168.6.30
  460 09:48:18.988895  Filename '944873/tftp-deploy-wguidbel/dtb/stm32mp157a-dhcor-avenger96.dtb'.
  461 09:48:18.989113  Load address: 0xc4000000
  462 09:48:18.989330  Loading: *##################################################  51.6 KiB
  463 09:48:18.989539  	 7.2 MiB/s
  464 09:48:18.989740  done
  465 09:48:18.991483  Bytes transferred = 52850 (ce72 hex)
  467 09:48:19.092503  STM32MP> setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  468 09:48:19.093134  bootloader-commands: Wait for prompt ['STM32MP>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  469 09:48:19.111122  setenv bootargs 'console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp'
  471 09:48:19.212111  STM32MP> bootm 0xc2000000 0xc4400000 0xc4000000
  472 09:48:19.212704  Setting prompt string to ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  473 09:48:19.213019  bootloader-commands: Wait for prompt ['Starting kernel', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:04:37)
  474 09:48:19.250881  bootm 0xc2000000 0xc4400000 0xc4000000
  475 09:48:19.251300  ## Booting kernel from Legacy Image at c2000000 ...
  476 09:48:19.294639     Image Name:   
  477 09:48:19.295074     Created:      2024-11-06   9:47:46 UTC
  478 09:48:19.295421     Image Type:   ARM Linux Kernel Image (uncompressed)
  479 09:48:19.295759     Data Size:    16564736 Bytes = 15.8 MiB
  480 09:48:19.295999     Load Address: c2000000
  481 09:48:19.296211     Entry Point:  c2000000
  482 09:48:19.468061     Verifying Checksum ... OK
  483 09:48:19.468602  ## Loading init Ramdisk from Legacy Image at c4400000 ...
  484 09:48:19.469242     Image Name:   
  485 09:48:19.469601     Created:      2024-11-06   9:47:55 UTC
  486 09:48:19.469892     Image Type:   ARM Linux RAMDisk Image (uncompressed)
  487 09:48:19.470116     Data Size:    21396165 Bytes = 20.4 MiB
  488 09:48:19.470324     Load Address: 00000000
  489 09:48:19.471361     Entry Point:  00000000
  490 09:48:19.711207     Verifying Checksum ... OK
  491 09:48:19.728928  ## Flattened Device Tree blob at c4000000
  492 09:48:19.732315     Booting using the fdt blob at 0xc4000000
  493 09:48:19.732615  Working FDT set to c4000000
  494 09:48:19.732832     Loading Kernel Image
  495 09:48:19.802995     Using Device Tree in place at c4000000, end c400fe71
  496 09:48:19.806272  Working FDT set to c4000000
  497 09:48:19.822231  
  498 09:48:19.822723  Starting kernel ...
  499 09:48:19.822970  
  500 09:48:19.823566  end: 2.4.3 bootloader-commands (duration 00:00:14) [common]
  501 09:48:19.823905  start: 2.4.4 auto-login-action (timeout 00:04:36) [common]
  502 09:48:19.824157  Setting prompt string to ['Linux version [0-9]']
  503 09:48:19.824391  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image']
  504 09:48:19.824631  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory', 'Bad Linux RISCV Image magic!', 'Wrong Image Format for boot', 'ERROR: Did not find a cmdline Flattened Device Tree', 'ERROR: RD image overlaps OS image'] (timeout 00:05:00)
  505 09:48:21.228992  [    0.000000] Booting Linux on physical CPU 0x0
  506 09:48:21.230024  [    0.000000] Linux version 6.12.0-rc6-next-20241106 (KernelCI@build-j364407-arm-gcc-12-multi-v7-defconfig-kselftest-hh245) (arm-linux-gnueabihf-gcc (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP Wed Nov  6 08:29:15 UTC 2024
  507 09:48:21.230573  [    0.000000] CPU: ARMv7 Processor [410fc075] revision 5 (ARMv7), cr=10c5387d
  508 09:48:21.231578  start: 2.4.4.1 login-action (timeout 00:04:35) [common]
  509 09:48:21.232172  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  510 09:48:21.232704  Setting prompt string to []
  511 09:48:21.233244  Setting prompt string to ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing']
  512 09:48:21.233756  Using line separator: #'\n'#
  513 09:48:21.234260  No login prompt set.
  514 09:48:21.234739  Parsing kernel messages
  515 09:48:21.235176  ['-\\[ cut here \\]', 'Unhandled fault', 'BUG: KCSAN:', 'BUG: KASAN:', 'BUG: KFENCE:', 'Oops(?: -|:)', 'WARNING:', '(kernel BUG at|BUG:)', 'invalid opcode:', 'Kernel panic - not syncing', '/ #', 'Login timed out', 'Login incorrect']
  516 09:48:21.236043  [login-action] Waiting for messages, (timeout 00:04:35)
  517 09:48:21.236524  Waiting using forced prompt support (timeout 00:02:17)
  518 09:48:21.239934  [    0.000000] CPU: div instructions available: patching division code
  519 09:48:21.272118  [    0.000000] CPU: PIPT / VIPT nonaliasing data cache, VIPT aliasing instruction cache
  520 09:48:21.273308  [    0.000000] OF: fdt: Machine model: Arrow Electronics STM32MP157A Avenger96 board
  521 09:48:21.273857  [    0.000000] earlycon: stm32 at MMIO 0x40010000 (options '115200n8')
  522 09:48:21.274336  [    0.000000] printk: legacy bootconsole [stm32] enabled
  523 09:48:21.275570  [    0.000000] Memory policy: Data cache writealloc
  524 09:48:21.276131  [    0.000000] efi: UEFI not found.
  525 09:48:21.276593  [    0.000000] cma: Reserved 64 MiB at 0xfb800000 on node -1
  526 09:48:21.277028  [    0.000000] Zone ranges:
  527 09:48:21.315003  [    0.000000]   DMA      [mem 0x00000000c0000000-0x00000000efffffff]
  528 09:48:21.315561  [    0.000000]   Normal   empty
  529 09:48:21.316391  [    0.000000]   HighMem  [mem 0x00000000f0000000-0x00000000ffffefff]
  530 09:48:21.316845  [    0.000000] Movable zone start for each node
  531 09:48:21.317274  [    0.000000] Early memory node ranges
  532 09:48:21.317707  [    0.000000]   node   0: [mem 0x00000000c0000000-0x00000000ffffefff]
  533 09:48:21.318576  [    0.000000] Initmem setup node 0 [mem 0x00000000c0000000-0x00000000ffffefff]
  534 09:48:21.406222  [    0.000000] Reserved memory: created DMA memory pool at 0x10000000, size 0 MiB
  535 09:48:21.407175  [    0.000000] OF: reserved mem: initialized node mcuram2@10000000, compatible id shared-dma-pool
  536 09:48:21.407657  [    0.000000] OF: reserved mem: 0x10000000..0x1003ffff (256 KiB) nomap non-reusable mcuram2@10000000
  537 09:48:21.408107  [    0.000000] Reserved memory: created DMA memory pool at 0x10040000, size 0 MiB
  538 09:48:21.408549  [    0.000000] OF: reserved mem: initialized node vdev0vring0@10040000, compatible id shared-dma-pool
  539 09:48:21.449367  [    0.000000] OF: reserved mem: 0x10040000..0x10040fff (4 KiB) nomap non-reusable vdev0vring0@10040000
  540 09:48:21.450384  [    0.000000] Reserved memory: created DMA memory pool at 0x10041000, size 0 MiB
  541 09:48:21.450873  [    0.000000] OF: reserved mem: initialized node vdev0vring1@10041000, compatible id shared-dma-pool
  542 09:48:21.451322  [    0.000000] OF: reserved mem: 0x10041000..0x10041fff (4 KiB) nomap non-reusable vdev0vring1@10041000
  543 09:48:21.451764  [    0.000000] Reserved memory: created DMA memory pool at 0x10042000, size 0 MiB
  544 09:48:21.492848  [    0.000000] OF: reserved mem: initialized node vdev0buffer@10042000, compatible id shared-dma-pool
  545 09:48:21.493868  [    0.000000] OF: reserved mem: 0x10042000..0x10045fff (16 KiB) nomap non-reusable vdev0buffer@10042000
  546 09:48:21.494352  [    0.000000] Reserved memory: created DMA memory pool at 0x30000000, size 0 MiB
  547 09:48:21.494809  [    0.000000] OF: reserved mem: initialized node mcuram@30000000, compatible id shared-dma-pool
  548 09:48:21.495254  [    0.000000] OF: reserved mem: 0x30000000..0x3003ffff (256 KiB) nomap non-reusable mcuram@30000000
  549 09:48:21.496190  [    0.000000] Reserved memory: created DMA memory pool at 0x38000000, size 0 MiB
  550 09:48:21.545367  [    0.000000] OF: reserved mem: initialized node retram@38000000, compatible id shared-dma-pool
  551 09:48:21.545898  [    0.000000] OF: reserved mem: 0x38000000..0x3800ffff (64 KiB) nomap non-reusable retram@38000000
  552 09:48:21.546359  [    0.000000] psci: probing for conduit method from DT.
  553 09:48:21.546801  [    0.000000] psci: PSCIv1.0 detected in firmware.
  554 09:48:21.547235  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  555 09:48:21.547666  [    0.000000] psci: Trusted OS migration not required
  556 09:48:21.548603  [    0.000000] psci: SMC Calling Convention v1.0
  557 09:48:21.588237  [    0.000000] percpu: Embedded 19 pages/cpu s48460 r8192 d21172 u77824
  558 09:48:21.589232  [    0.000000] Kernel command line: console=ttySTM0,115200n8 root=/dev/nfs rw nfsroot=192.168.6.3:/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9,tcp,hard console_msg_format=syslog earlycon deferred_probe_timeout=60 ip=dhcp
  559 09:48:21.589722  <6>[    0.000000] printk: log buffer data + meta data: 131072 + 409600 = 540672 bytes
  560 09:48:21.591614  <6>[    0.000000] Dentry cache hash table entries: 131072 (order: 7, 524288 bytes, linear)
  561 09:48:21.631550  <6>[    0.000000] Inode-cache hash table entries: 65536 (order: 6, 262144 bytes, linear)
  562 09:48:21.632620  <6>[    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 262143
  563 09:48:21.633095  <6>[    0.000000] allocated 1056764 bytes of page_ext
  564 09:48:21.633546  <6>[    0.000000] mem auto-init: stack:all(zero), heap alloc:on, heap free:on
  565 09:48:21.634032  <6>[    0.000000] mem auto-init: clearing system memory may take some time...
  566 09:48:21.634482  <6>[    0.000000] stackdepot: allocating hash table via alloc_large_system_hash
  567 09:48:21.650250  <6>[    0.000000] stackdepot hash table entries: 65536 (order: 7, 524288 bytes, linear)
  568 09:48:22.492790  <4>[    0.000000] **********************************************************
  569 09:48:22.493399  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  570 09:48:22.493909  <4>[    0.000000] **                                                      **
  571 09:48:22.494372  <4>[    0.000000] ** This system shows unhashed kernel memory addresses   **
  572 09:48:22.494928  <4>[    0.000000] ** via the console, logs, and other interfaces. This    **
  573 09:48:22.495721  <4>[    0.000000] ** might reduce the security of your system.            **
  574 09:48:22.535590  <4>[    0.000000] **                                                      **
  575 09:48:22.536749  <4>[    0.000000] ** If you see this message and you are not debugging    **
  576 09:48:22.537232  <4>[    0.000000] ** the kernel, report this immediately to your system   **
  577 09:48:22.537682  <4>[    0.000000] ** administrator!                                       **
  578 09:48:22.538175  <4>[    0.000000] **                                                      **
  579 09:48:22.538625  <4>[    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
  580 09:48:22.564089  <4>[    0.000000] **********************************************************
  581 09:48:22.565260  <6>[    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
  582 09:48:22.567150  <6>[    0.000000] ftrace: allocating 72491 entries in 213 pages
  583 09:48:22.710955  <6>[    0.000000] ftrace: allocated 213 pages with 5 groups
  584 09:48:22.712138  <6>[    0.000000] trace event string verifier disabled
  585 09:48:22.712613  <6>[    0.000000] rcu: Hierarchical RCU implementation.
  586 09:48:22.713061  <6>[    0.000000] rcu: 	RCU event tracing is enabled.
  587 09:48:22.713499  <6>[    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=16 to nr_cpu_ids=2.
  588 09:48:22.713993  <6>[    0.000000] 	Rude variant of Tasks RCU enabled.
  589 09:48:22.714469  <6>[    0.000000] 	Tracing variant of Tasks RCU enabled.
  590 09:48:22.753942  <6>[    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
  591 09:48:22.755138  <6>[    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2
  592 09:48:22.755612  <6>[    0.000000] RCU Tasks Rude: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  593 09:48:22.757346  <6>[    0.000000] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1 rcu_task_cpu_ids=2.
  594 09:48:22.965154  <6>[    0.000000] NR_IRQS: 16, nr_irqs: 16, preallocated irqs: 16
  595 09:48:22.986330  <6>[    0.000000] rcu: srcu_init: Setting srcu_struct sizes based on contention.
  596 09:48:23.071318  <6>[    0.000000] arch_timer: cp15 timer(s) running at 24.00MHz (virt).
  597 09:48:23.071846  <6>[    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x588fe9dc0, max_idle_ns: 440795202592 ns
  598 09:48:23.072333  <6>[    0.000002] sched_clock: 56 bits at 24MHz, resolution 41ns, wraps every 4398046511097ns
  599 09:48:23.072788  <6>[    0.008295] Switching to timer-based delay loop, resolution 41ns
  600 09:48:23.073231  <6>[    0.025449] Console: colour dummy device 80x30
  601 09:48:23.113883  <6>[    0.028899] Calibrating delay loop (skipped), value calculated using timer frequency.. 48.00 BogoMIPS (lpj=24000)
  602 09:48:23.115175  <6>[    0.039333] CPU: Testing write buffer coherency: ok
  603 09:48:23.115666  <6>[    0.044487] pid_max: default: 32768 minimum: 301
  604 09:48:23.116124  <6>[    0.050557] LSM: initializing lsm=capability,landlock,bpf,ima
  605 09:48:23.116575  <6>[    0.055675] landlock: Up and running.
  606 09:48:23.117048  <6>[    0.059438] LSM support for eBPF active
  607 09:48:23.117523  <6>[    0.064536] Mount-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  608 09:48:23.178126  <6>[    0.071035] Mountpoint-cache hash table entries: 2048 (order: 1, 8192 bytes, linear)
  609 09:48:23.178761  <6>[    0.086918] CPU0: update cpu_capacity 1024
  610 09:48:23.180003  <6>[    0.089918] CPU0: thread -1, cpu 0, socket 0, mpidr 80000000
  611 09:48:23.180473  <6>[    0.103915] Setting up static identity map for 0xc0300000 - 0xc03000ac
  612 09:48:23.180929  <6>[    0.113048] rcu: Hierarchical SRCU implementation.
  613 09:48:23.181520  <6>[    0.116718] rcu: 	Max phase no-delay instances is 400.
  614 09:48:23.182120  <6>[    0.124003] Timer migration: 1 hierarchy levels; 8 children per group; 1 crossnode level
  615 09:48:23.241892  <6>[    0.156696] EFI services will not be available.
  616 09:48:23.243298  <6>[    0.161524] smp: Bringing up secondary CPUs ...
  617 09:48:23.243777  <6>[    0.169333] CPU1: update cpu_capacity 1024
  618 09:48:23.244226  <6>[    0.169372] CPU1: thread -1, cpu 1, socket 0, mpidr 80000001
  619 09:48:23.244670  <6>[    0.169698] smp: Brought up 1 node, 2 CPUs
  620 09:48:23.245262  <6>[    0.182949] SMP: Total of 2 processors activated (96.00 BogoMIPS).
  621 09:48:23.245734  <6>[    0.189418] CPU: All CPU(s) started in SVC mode.
  622 09:48:23.263995  <6>[    0.196991] Memory: 905772K/1048572K available (21504K kernel code, 3777K rwdata, 10524K rodata, 2048K init, 522K bss, 71976K reserved, 65536K cma-reserved, 196604K highmem)
  623 09:48:23.267344  <6>[    0.214238] devtmpfs: initialized
  624 09:48:23.518719  <6>[    0.446374] VFP support v0.3: implementor 41 architecture 2 part 30 variant 7 rev 5
  625 09:48:23.519347  <6>[    0.455160] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
  626 09:48:23.521311  <6>[    0.463821] futex hash table entries: 512 (order: 3, 32768 bytes, linear)
  627 09:48:23.593035  <6>[    0.535389] pinctrl core: initialized pinctrl subsystem
  628 09:48:23.618799  <6>[    0.557375] DMI not present or invalid.
  629 09:48:23.622241  <6>[    0.568702] NET: Registered PF_NETLINK/PF_ROUTE protocol family
  630 09:48:23.682311  <6>[    0.585834] DMA: preallocated 256 KiB pool for atomic coherent allocations
  631 09:48:23.682859  <6>[    0.601213] audit: initializing netlink subsys (disabled)
  632 09:48:23.683265  <5>[    0.606711] audit: type=2000 audit(0.418:1): state=initialized audit_enabled=0 res=1
  633 09:48:23.683667  <6>[    0.623139] thermal_sys: Registered thermal governor 'step_wise'
  634 09:48:23.684064  <6>[    0.623589] cpuidle: using governor menu
  635 09:48:23.684647  <6>[    0.635684] No ATAGs?
  636 09:48:23.685227  <6>[    0.636991] hw-breakpoint: found 5 (+1 reserved) breakpoint and 4 watchpoint registers.
  637 09:48:23.700022  <6>[    0.645111] hw-breakpoint: maximum watchpoint size is 8 bytes.
  638 09:48:23.716116  <6>[    0.672972] Serial: AMBA PL011 UART driver
  639 09:48:23.838068  <6>[    0.774795] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  640 09:48:23.979599  <6>[    0.903456] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  641 09:48:23.982187  <6>[    0.923717] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
  642 09:48:24.046132  <6>[    0.989966] stm32-mdma 58000000.dma-controller: STM32 MDMA driver registered
  643 09:48:24.071910  <6>[    1.011578] iommu: Default domain type: Translated
  644 09:48:24.075219  <6>[    1.015242] iommu: DMA domain TLB invalidation policy: strict mode
  645 09:48:24.131161  <5>[    1.040060] SCSI subsystem initialized
  646 09:48:24.132164  <6>[    1.048439] usbcore: registered new interface driver usbfs
  647 09:48:24.132481  <6>[    1.053287] usbcore: registered new interface driver hub
  648 09:48:24.132737  <6>[    1.058817] usbcore: registered new device driver usb
  649 09:48:24.132981  <6>[    1.071906] pps_core: LinuxPPS API ver. 1 registered
  650 09:48:24.133419  <6>[    1.075745] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  651 09:48:24.134473  <6>[    1.085425] PTP clock support registered
  652 09:48:24.134784  <6>[    1.090435] EDAC MC: Ver: 3.0.0
  653 09:48:24.150169  <6>[    1.097058] scmi_core: SCMI protocol bus registered
  654 09:48:24.192722  <6>[    1.117978] NET: Registered PF_ATMPVC protocol family
  655 09:48:24.193693  <6>[    1.121916] NET: Registered PF_ATMSVC protocol family
  656 09:48:24.194039  <6>[    1.132100] nfc: nfc_init: NFC Core ver 0.1
  657 09:48:24.194301  <6>[    1.136008] NET: Registered PF_NFC protocol family
  658 09:48:24.195998  <6>[    1.141703] vgaarb: loaded
  659 09:48:24.217160  <6>[    1.158968] clocksource: Switched to clocksource arch_sys_counter
  660 09:48:24.359289  <6>[    1.272636] NET: Registered PF_INET protocol family
  661 09:48:24.360304  <6>[    1.277106] IP idents hash table entries: 16384 (order: 5, 131072 bytes, linear)
  662 09:48:24.360620  <6>[    1.291467] tcp_listen_portaddr_hash hash table entries: 512 (order: 0, 4096 bytes, linear)
  663 09:48:24.360863  <6>[    1.298757] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
  664 09:48:24.361097  <6>[    1.306994] TCP established hash table entries: 8192 (order: 3, 32768 bytes, linear)
  665 09:48:24.362523  <6>[    1.314945] TCP bind hash table entries: 8192 (order: 5, 131072 bytes, linear)
  666 09:48:24.407439  <6>[    1.322620] TCP: Hash tables configured (established 8192 bind 8192)
  667 09:48:24.408674  <6>[    1.330958] MPTCP token hash table entries: 1024 (order: 2, 16384 bytes, linear)
  668 09:48:24.408983  <6>[    1.337625] UDP hash table entries: 512 (order: 2, 16384 bytes, linear)
  669 09:48:24.409245  <6>[    1.344270] UDP-Lite hash table entries: 512 (order: 2, 16384 bytes, linear)
  670 09:48:24.409491  <6>[    1.352699] NET: Registered PF_UNIX/PF_LOCAL protocol family
  671 09:48:24.409739  <6>[    1.363061] RPC: Registered named UNIX socket transport module.
  672 09:48:24.449919  <6>[    1.367911] RPC: Registered udp transport module.
  673 09:48:24.450353  <6>[    1.372868] RPC: Registered tcp transport module.
  674 09:48:24.451145  <6>[    1.377819] RPC: Registered tcp-with-tls transport module.
  675 09:48:24.451449  <6>[    1.383580] RPC: Registered tcp NFSv4.1 backchannel transport module.
  676 09:48:24.451703  <6>[    1.390341] NET: Registered PF_XDP protocol family
  677 09:48:24.451954  <6>[    1.395424] PCI: CLS 0 bytes, default 64
  678 09:48:24.480840  <5>[    1.412711] Initialise system trusted keyrings
  679 09:48:24.481748  <6>[    1.421792] Trying to unpack rootfs image as initramfs...
  680 09:48:24.484192  <6>[    1.426189] workingset: timestamp_bits=14 max_order=18 bucket_order=4
  681 09:48:24.585049  <6>[    1.526738] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  682 09:48:24.628732  <5>[    1.552267] NFS: Registering the id_resolver key type
  683 09:48:24.629660  <5>[    1.556463] Key type id_resolver registered
  684 09:48:24.629983  <5>[    1.560691] Key type id_legacy registered
  685 09:48:24.630217  <6>[    1.565373] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  686 09:48:24.632089  <6>[    1.571952] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  687 09:48:25.060868  <6>[    1.976581] NET: Registered PF_ALG protocol family
  688 09:48:25.061858  <5>[    1.980361] Key type asymmetric registered
  689 09:48:25.062166  <5>[    1.984647] Asymmetric key parser 'x509' registered
  690 09:48:25.062421  <6>[    1.990875] bounce: pool size: 64 pages
  691 09:48:25.062653  <6>[    1.994696] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 243)
  692 09:48:25.062893  <6>[    2.001586] io scheduler mq-deadline registered
  693 09:48:25.063134  <6>[    2.006379] io scheduler kyber registered
  694 09:48:25.064294  <6>[    2.011017] io scheduler bfq registered
  695 09:48:25.079982  <4>[    2.031714] test_firmware: interface ready
  696 09:48:25.124871  <6>[    2.053591] /soc/interrupt-controller@5000d000: bank0
  697 09:48:25.125846  <6>[    2.057606] /soc/interrupt-controller@5000d000: bank1
  698 09:48:25.126149  <6>[    2.062920] /soc/interrupt-controller@5000d000: bank2
  699 09:48:25.128338  <6>[    2.075390] Registering stm32-etzpc firewall controller
  700 09:48:25.219173  <6>[    2.161443] ledtrig-cpu: registered to indicate activity on CPUs
  701 09:48:26.635151  <6>[    3.577051] Serial: 8250/16550 driver, 5 ports, IRQ sharing enabled
  702 09:48:26.727604  <6>[    3.661236] msm_serial: driver initialized
  703 09:48:26.728996  <6>[    3.665878] SuperH (H)SCI(F) driver initialized
  704 09:48:26.729427  <6>[    3.670199] STMicroelectronics ASC driver initialized
  705 09:48:26.731025  <6>[    3.675643] STM32 USART driver initialized
  706 09:48:26.810996  <5>[    3.759535] random: crng init done
  707 09:48:26.854009  <6>[    3.795941] [drm] Initialized vgem 1.0.0 for vgem on minor 0
  708 09:48:27.030013  <6>[    3.979450] brd: module loaded
  709 09:48:27.115780  <6>[    4.060349] loop: module loaded
  710 09:48:27.119148  <6>[    4.064989] lkdtm: No crash points registered, enable through debugfs
  711 09:48:27.297541  <6>[    4.216216] bgmac_bcma: Broadcom 47xx GBit MAC driver loaded
  712 09:48:27.298137  <6>[    4.226452] e1000e: Intel(R) PRO/1000 Network Driver
  713 09:48:27.298567  <6>[    4.230383] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  714 09:48:27.298982  <6>[    4.237117] igb: Intel(R) Gigabit Ethernet Network Driver
  715 09:48:27.300169  <6>[    4.242208] igb: Copyright (c) 2007-2014 Intel Corporation.
  716 09:48:27.349444  <6>[    4.271784] pegasus: Pegasus/Pegasus II USB Ethernet driver
  717 09:48:27.349983  <6>[    4.276784] usbcore: registered new interface driver pegasus
  718 09:48:27.350409  <6>[    4.282670] usbcore: registered new interface driver asix
  719 09:48:27.350823  <6>[    4.288425] usbcore: registered new interface driver ax88179_178a
  720 09:48:27.351226  <6>[    4.294798] usbcore: registered new interface driver cdc_ether
  721 09:48:27.351628  <6>[    4.300887] usbcore: registered new interface driver smsc75xx
  722 09:48:27.352813  <6>[    4.306856] usbcore: registered new interface driver smsc95xx
  723 09:48:27.385726  <6>[    4.312883] usbcore: registered new interface driver net1080
  724 09:48:27.387090  <6>[    4.318835] usbcore: registered new interface driver cdc_subset
  725 09:48:27.387533  <6>[    4.325133] usbcore: registered new interface driver zaurus
  726 09:48:27.388995  <6>[    4.330959] usbcore: registered new interface driver cdc_ncm
  727 09:48:27.420126  <6>[    4.362102] usbcore: registered new interface driver usb-storage
  728 09:48:27.487781  <6>[    4.404296] stm32_rtc 5c004000.rtc: registered as rtc0
  729 09:48:27.489057  <6>[    4.408416] stm32_rtc 5c004000.rtc: setting system clock to 2000-01-01T00:00:22 UTC (946684822)
  730 09:48:27.489494  <4>[    4.420391] stm32_rtc 5c004000.rtc: Date/Time must be initialized
  731 09:48:27.489959  <6>[    4.425427] stm32_rtc 5c004000.rtc: registered rev:1.2
  732 09:48:27.491147  <6>[    4.437778] i2c_dev: i2c /dev entries driver
  733 09:48:27.554119  <6>[    4.495698] stm_thermal 50028000.thermal: stm_thermal_probe: Driver initialized successfully
  734 09:48:27.640488  <6>[    4.553339] sdhci: Secure Digital Host Controller Interface driver
  735 09:48:27.640994  <6>[    4.558481] sdhci: Copyright(c) Pierre Ossman
  736 09:48:27.641406  <6>[    4.572354] Synopsys Designware Multimedia Card Interface Driver
  737 09:48:27.643187  <6>[    4.586049] sdhci-pltfm: SDHCI platform and OF driver helper
  738 09:48:27.675762  <6>[    4.612372] hid: raw HID events driver (C) Jiri Kosina
  739 09:48:27.679152  <6>[    4.621256] usbcore: registered new interface driver usbhid
  740 09:48:27.679612  <6>[    4.625753] usbhid: USB HID core driver
  741 09:48:27.764506  <6>[    4.661956] hw perfevents: enabled with armv7_cortex_a7 PMU driver, 5 (8000000f) counters available
  742 09:48:27.765003  <6>[    4.680772] GACT probability on
  743 09:48:27.765419  <6>[    4.689733] ipip: IPv4 and MPLS over IPv4 tunneling driver
  744 09:48:27.765864  <6>[    4.701032] IPv4 over IPsec tunneling driver
  745 09:48:27.766280  <6>[    4.710560] IPsec XFRM device driver
  746 09:48:27.767464  <6>[    4.713879] NET: Registered PF_INET6 protocol family
  747 09:48:27.796743  <6>[    4.730508] Segment Routing with IPv6
  748 09:48:27.798017  <6>[    4.733743] In-situ OAM (IOAM) with IPv6
  749 09:48:27.800208  <6>[    4.745273] sit: IPv6, IPv4 and MPLS over IPv4 tunneling driver
  750 09:48:27.858720  <6>[    4.765419] NET: Registered PF_PACKET protocol family
  751 09:48:27.859947  <6>[    4.769731] bridge: filtering via arp/ip/ip6tables is no longer available by default. Update your scripts to load br_netfilter if you need this.
  752 09:48:27.860380  <5>[    4.786104] Key type dns_resolver registered
  753 09:48:27.860788  <6>[    4.791674] NET: Registered PF_VSOCK protocol family
  754 09:48:27.861185  <6>[    4.795728] mpls_gso: MPLS GSO support
  755 09:48:27.861580  <6>[    4.804026] ThumbEE CPU extension supported.
  756 09:48:27.862791  <5>[    4.807259] Registering SWP/SWPB emulation handler
  757 09:48:28.196563  <4>[    5.119367] unwind: Index not found bf003490
  758 09:48:28.197875  <4>[    5.122590] unwind: Index not found bf003490
  759 09:48:28.198315  <4>[    5.127154] unwind: Index not found bf003490
  760 09:48:28.198722  <4>[    5.131681] unwind: Index not found bf003490
  761 09:48:28.199122  <4>[    5.136201] unwind: Index not found bf003490
  762 09:48:28.199519  <4>[    5.140712] unwind: Index not found bf003490
  763 09:48:28.199915  <4>[    5.145308] unwind: Index not found bf003490
  764 09:48:28.200309  <4>[    5.149812] unwind: Index not found bf003490
  765 09:48:28.200777  <4>[    5.154354] unwind: Index not found bf003490
  766 09:48:28.239808  <4>[    5.158884] unwind: Index not found bf003490
  767 09:48:28.241039  <4>[    5.163455] unwind: Index not found bf003490
  768 09:48:28.241460  <4>[    5.168017] unwind: Index not found bf003490
  769 09:48:28.241892  <4>[    5.172510] unwind: Index not found bf003490
  770 09:48:28.242300  <4>[    5.177135] unwind: Index not found bf003490
  771 09:48:28.242700  <4>[    5.181626] unwind: Index not found bf003490
  772 09:48:28.243094  <4>[    5.186144] unwind: Index not found bf003490
  773 09:48:28.243486  <4>[    5.190685] unwind: Index not found bf003490
  774 09:48:28.243879  <4>[    5.195260] unwind: Index not found bf003490
  775 09:48:28.244347  <4>[    5.199794] unwind: Index not found bf003490
  776 09:48:28.283041  <4>[    5.204326] unwind: Index not found bf003490
  777 09:48:28.284261  <4>[    5.208854] unwind: Index not found bf003490
  778 09:48:28.284683  <4>[    5.213424] unwind: Index not found bf003554
  779 09:48:28.285087  <4>[    5.218020] unwind: Index not found bf003554
  780 09:48:28.285488  <4>[    5.222481] unwind: Index not found bf003554
  781 09:48:28.285916  <4>[    5.227013] unwind: Index not found bf003554
  782 09:48:28.286316  <4>[    5.231627] unwind: Index not found bf00370c
  783 09:48:28.286706  <4>[    5.236100] unwind: Index not found bf00370c
  784 09:48:28.287169  <4>[    5.240647] unwind: Index not found bf00370c
  785 09:48:28.303758  <4>[    5.245173] unwind: Index not found bf00370c
  786 09:48:28.307139  <5>[    5.249823] Loading compiled-in X.509 certificates
  787 09:48:28.691116  <6>[    5.643649] Freeing initrd memory: 20896K
  788 09:48:28.792186  <5>[    5.734031] Loaded X.509 cert 'Build time autogenerated kernel key: 23fb59504e02cf0eda0e16c3b58905f49cadeb10'
  789 09:48:28.991468  <6>[    5.930936] ima: No TPM chip found, activating TPM-bypass!
  790 09:48:28.992022  <6>[    5.935350] ima: Allocated hash algorithm: sha1
  791 09:48:28.994136  <6>[    5.940324] ima: No architecture policies found
  792 09:48:29.318348  <6>[    6.214113] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOA bank added
  793 09:48:29.318934  <6>[    6.224682] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOB bank added
  794 09:48:29.319361  <6>[    6.235389] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOC bank added
  795 09:48:29.319776  <6>[    6.246006] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOD bank added
  796 09:48:29.320179  <6>[    6.256556] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOE bank added
  797 09:48:29.321358  <6>[    6.268194] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOF bank added
  798 09:48:29.364408  <6>[    6.280784] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOG bank added
  799 09:48:29.365639  <6>[    6.291512] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOH bank added
  800 09:48:29.366106  <6>[    6.304112] stm32mp157-pinctrl soc:pinctrl@50002000: GPIOI bank added
  801 09:48:29.367571  <6>[    6.309578] stm32mp157-pinctrl soc:pinctrl@50002000: Pinctrl STM32 initialized
  802 09:48:29.407442  <6>[    6.347158] stm32mp157-pinctrl soc:pinctrl@54004000: GPIOZ bank added
  803 09:48:29.410107  <6>[    6.352503] stm32mp157-pinctrl soc:pinctrl@54004000: Pinctrl STM32 initialized
  804 09:48:29.437706  <6>[    6.378776] stm32-dma 48000000.dma-controller: STM32 DMA driver registered
  805 09:48:29.460839  <6>[    6.401696] stm32-dma 48001000.dma-controller: STM32 DMA driver registered
  806 09:48:29.554534  <6>[    6.461786] stm32-usart 4000e000.serial: interrupt mode for rx (no dma)
  807 09:48:29.556227  <6>[    6.467323] stm32-usart 4000e000.serial: interrupt mode for tx (no dma)
  808 09:48:29.556463  <6>[    6.478043] 4000e000.serial: ttySTM2 at MMIO 0x4000e000 (irq = 50, base_baud = 4000000) is a stm32-usart
  809 09:48:29.556667  <6>[    6.490271] serial serial0: tty port ttySTM2 registered
  810 09:48:29.556868  <6>[    6.503201] stm32-usart 40010000.serial: interrupt mode for rx (no dma)
  811 09:48:29.557109  <6>[    6.508746] stm32-usart 40010000.serial: interrupt mode for tx (no dma)
  812 09:48:29.597801  <6>[    6.518523] 40010000.serial: ttySTM0 at MMIO 0x40010000 (irq = 51, base_baud = 4000000) is a stm32-usart
  813 09:48:29.598618  <6>[    6.528404] printk: legacy console [ttySTM0] enabled
  814 09:48:29.599222  <6>[    6.528404] printk: legacy console [ttySTM0] enabled
  815 09:48:29.599792  <6>[    6.537467] printk: legacy bootconsole [stm32] disabled
  816 09:48:29.600461  <6>[    6.537467] printk: legacy bootconsole [stm32] disabled
  817 09:48:29.637729  <6>[    6.564245] stm32-usart 40018000.serial: interrupt mode for rx (no dma)
  818 09:48:29.638549  <6>[    6.569780] stm32-usart 40018000.serial: interrupt mode for tx (no dma)
  819 09:48:29.640231  <6>[    6.579549] 40018000.serial: ttySTM1 at MMIO 0x40018000 (irq = 52, base_baud = 4000000) is a stm32-usart
  820 09:48:29.730854  <6>[    6.649290] stm32-dwmac 5800a000.ethernet: IRQ eth_wake_irq not found
  821 09:48:29.732676  <6>[    6.654841] stm32-dwmac 5800a000.ethernet: IRQ eth_lpi not found
  822 09:48:29.733335  <6>[    6.661031] stm32-dwmac 5800a000.ethernet: IRQ sfty not found
  823 09:48:29.733982  <6>[    6.671116] stm32-dwmac 5800a000.ethernet: User ID: 0x40, Synopsys ID: 0x42
  824 09:48:29.734570  <6>[    6.677240] stm32-dwmac 5800a000.ethernet: 	DWMAC4/5
  825 09:48:29.735135  <6>[    6.682286] stm32-dwmac 5800a000.ethernet: DMA HW capability register supported
  826 09:48:29.774263  <6>[    6.689925] stm32-dwmac 5800a000.ethernet: RX Checksum Offload Engine supported
  827 09:48:29.776313  <6>[    6.697432] stm32-dwmac 5800a000.ethernet: TX Checksum insertion supported
  828 09:48:29.777024  <6>[    6.704636] stm32-dwmac 5800a000.ethernet: Wake-Up On Lan supported
  829 09:48:29.777646  <6>[    6.711753] stm32-dwmac 5800a000.ethernet: TSO supported
  830 09:48:29.778298  <6>[    6.716792] stm32-dwmac 5800a000.ethernet: Enable RX Mitigation via HW Watchdog Timer
  831 09:48:29.778883  <6>[    6.724990] stm32-dwmac 5800a000.ethernet: Enabled L3L4 Flow TC (entries=2)
  832 09:48:29.800823  <6>[    6.732150] stm32-dwmac 5800a000.ethernet: Enabled RFS Flow TC (entries=10)
  833 09:48:29.802658  <6>[    6.739365] stm32-dwmac 5800a000.ethernet: TSO feature enabled
  834 09:48:29.804276  <6>[    6.745495] stm32-dwmac 5800a000.ethernet: Using 32/32 bits DMA host/device width
  835 09:48:29.923284  <6>[    6.865042] stm32f7-i2c 40012000.i2c: STM32F7 I2C-0 bus adapter
  836 09:48:29.961965  <6>[    6.903714] stm32f7-i2c 40013000.i2c: STM32F7 I2C-1 bus adapter
  837 09:48:29.993916  <6>[    6.948025] stpmic1 2-0033: PMIC Chip Version: 0x10
  838 09:48:30.049326  <6>[    6.961110] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/boost
  839 09:48:30.050133  <6>[    6.973137] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck2
  840 09:48:30.052125  <6>[    6.986413] platform 5c002000.i2c:stpmic@33:regulators: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/stpmic@33/regulators/buck4
  841 09:48:30.093599  <6>[    7.013033] platform hdmi-out: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  842 09:48:30.094358  <6>[    7.024510] platform 5a001000.display-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  843 09:48:30.094759  <6>[    7.036454] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  844 09:48:30.095095  <6>[    7.039034] vdda: Bringing 1800000uV into 2900000-2900000uV
  845 09:48:30.096534  <6>[    7.045747] i2c 2-003d: Fixed dependency cycle(s) with /hdmi-out
  846 09:48:30.153356  <6>[    7.058173] v2v8: Bringing 1800000uV into 2800000-2800000uV
  847 09:48:30.154096  <6>[    7.059110] i2c 2-003d: Fixed dependency cycle(s) with /soc/display-controller@5a001000
  848 09:48:30.154625  <4>[    7.076716] at24 2-0053: supply vcc not found, using dummy regulator
  849 09:48:30.155002  <6>[    7.086299] at24 2-0053: 256 byte 24c02 EEPROM, writable, 16 bytes/write
  850 09:48:30.155331  <6>[    7.090179] v1v8: Bringing 1000000uV into 1800000-1800000uV
  851 09:48:30.156392  <6>[    7.092368] stm32f7-i2c 5c002000.i2c: STM32F7 I2C-2 bus adapter
  852 09:48:30.186928  <6>[    7.129524] mmci-pl18x 48004000.mmc: mmc1: PL180 manf 53 rev2 at 0x48004000 irq 67,0 (pio)
  853 09:48:30.226273  <6>[    7.164678] input: pmic_onkey as /devices/platform/soc/5c007000.bus/5c002000.i2c/i2c-2/2-0033/5c002000.i2c:stpmic@33:onkey/input/input0
  854 09:48:30.258714  <6>[    7.191798] mmci-pl18x 58005000.mmc: Got CD GPIO
  855 09:48:30.262159  <6>[    7.203068] mmci-pl18x 58005000.mmc: mmc0: PL180 manf 53 rev2 at 0x58005000 irq 73,0 (pio)
  856 09:48:30.314625  <6>[    7.231861] stm32-usbphyc 5a006000.usbphyc: registered rev:1.0
  857 09:48:30.315156  <4>[    7.245020] dwc2 49000000.usb-otg: supply vusb_d not found, using dummy regulator
  858 09:48:30.315509  <4>[    7.253671] dwc2 49000000.usb-otg: supply vusb_a not found, using dummy regulator
  859 09:48:30.370994  <6>[    7.313135] mmc0: new high speed SDXC card at address e624
  860 09:48:30.386929  <6>[    7.331851] mmcblk0: mmc0:e624 SD64G 59.5 GiB
  861 09:48:30.461204  <4>[    7.373636] GPT:Primary header thinks Alt. header is not at the end of the disk.
  862 09:48:30.461902  <4>[    7.380022] GPT:3204245 != 124735487
  863 09:48:30.462669  <4>[    7.383831] GPT:Alternate GPT header not at the end of the disk.
  864 09:48:30.463054  <4>[    7.390129] GPT:3204245 != 124735487
  865 09:48:30.463383  <6>[    7.393805] dwc2 49000000.usb-otg: EPs: 9, dedicated fifos, 952 entries in SPRAM
  866 09:48:30.463699  <4>[    7.393932] GPT: Use GNU Parted to correct GPT errors.
  867 09:48:30.464026  <6>[    7.407270]  mmcblk0: p1 p2 p3 p4
  868 09:48:30.509762  <6>[    7.425326] dwc2 49000000.usb-otg: DWC OTG Controller
  869 09:48:30.511077  <6>[    7.429795] dwc2 49000000.usb-otg: new USB bus registered, assigned bus number 1
  870 09:48:30.511627  <6>[    7.437379] dwc2 49000000.usb-otg: irq 75, io mem 0x49000000
  871 09:48:30.512258  <6>[    7.450795] mmc1: new high speed SDIO card at address 0001
  872 09:48:30.512778  <6>[    7.453820] hub 1-0:1.0: USB hub found
  873 09:48:30.513366  <6>[    7.459682] hub 1-0:1.0: 1 port detected
  874 09:48:30.579343  <6>[    7.483874] ehci-platform 5800d000.usb: EHCI Host Controller
  875 09:48:30.580095  <6>[    7.488850] ehci-platform 5800d000.usb: new USB bus registered, assigned bus number 2
  876 09:48:30.580491  <6>[    7.489484] mmci-pl18x 58007000.mmc: mmc2: PL180 manf 53 rev2 at 0x58007000 irq 76,0 (pio)
  877 09:48:30.580823  <6>[    7.512571] ehci-platform 5800d000.usb: irq 77, io mem 0x5800d000
  878 09:48:30.581144  <6>[    7.523002] ehci-platform 5800d000.usb: USB 2.0 started, EHCI 1.00
  879 09:48:30.582299  <6>[    7.537082] hub 2-0:1.0: USB hub found
  880 09:48:30.596866  <6>[    7.540327] hub 2-0:1.0: 2 ports detected
  881 09:48:30.612849  <6>[    7.555343] stm32-dwmac 5800a000.ethernet eth0: Register MEM_TYPE_PAGE_POOL RxQ-0
  882 09:48:30.691044  <6>[    7.613348] stm32-dwmac 5800a000.ethernet eth0: PHY [stmmac-0:07] driver [Micrel KSZ9031 Gigabit PHY] (irq=POLL)
  883 09:48:30.691779  <6>[    7.622562] dwmac4: Master AXI performs any burst length
  884 09:48:30.692317  <6>[    7.628088] stm32-dwmac 5800a000.ethernet eth0: No Safety Features support found
  885 09:48:30.692756  <3>[    7.635817] Division by zero in kernel.
  886 09:48:30.693094  <4>[    7.639894] CPU: 1 UID: 0 PID: 1 Comm: swapper/0 Not tainted 6.12.0-rc6-next-20241106 #1
  887 09:48:30.694379  <4>[    7.648169] Hardware name: STM32 (Device Tree Support)
  888 09:48:30.733884  <4>[    7.653619] Call trace: 
  889 09:48:30.735349  <4>[    7.653633]  unwind_backtrace from show_stack+0x18/0x1c
  890 09:48:30.735875  <4>[    7.661936]  show_stack from dump_stack_lvl+0xa8/0xb8
  891 09:48:30.736345  <4>[    7.667207]  dump_stack_lvl from Ldiv0_64+0x8/0x18
  892 09:48:30.736809  <4>[    7.672281]  Ldiv0_64 from stmmac_init_tstamp_counter+0x190/0x1a4
  893 09:48:30.737314  <4>[    7.678664]  stmmac_init_tstamp_counter from stmmac_hw_setup+0xdec/0x1410
  894 09:48:30.737800  <4>[    7.685748]  stmmac_hw_setup from __stmmac_open+0x1a0/0x484
  895 09:48:30.738408  <4>[    7.691624]  __stmmac_open from stmmac_open+0x3c/0xbc
  896 09:48:30.777167  <4>[    7.696996]  stmmac_open from __dev_open+0x114/0x1e4
  897 09:48:30.778362  <4>[    7.702171]  __dev_open from __dev_change_flags+0x1c4/0x260
  898 09:48:30.778744  <4>[    7.708044]  __dev_change_flags from dev_change_flags+0x24/0x60
  899 09:48:30.779063  <4>[    7.714220]  dev_change_flags from ip_auto_config+0x2d4/0x143c
  900 09:48:30.779379  <4>[    7.720397]  ip_auto_config from do_one_initcall+0x60/0x25c
  901 09:48:30.779731  <4>[    7.726167]  do_one_initcall from kernel_init_freeable+0x228/0x28c
  902 09:48:30.781125  <4>[    7.732648]  kernel_init_freeable from kernel_init+0x24/0x158
  903 09:48:30.819771  <4>[    7.738725]  kernel_init from ret_from_fork+0x14/0x28
  904 09:48:30.820747  <4>[    7.743991] Exception stack(0xf0815fb0 to 0xf0815ff8)
  905 09:48:30.821028  <4>[    7.749345] 5fa0:                                     00000000 00000000 00000000 00000000
  906 09:48:30.821259  <4>[    7.757816] 5fc0: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
  907 09:48:30.823095  <4>[    7.766284] 5fe0: 00000000 00000000 00000000 00000000 00000013 00000000
  908 09:48:31.056348  <6>[    7.976500] stm32-dwmac 5800a000.ethernet eth0: IEEE 1588-2008 Advanced Timestamp supported
  909 09:48:31.056794  <6>[    7.986316] stm32-dwmac 5800a000.ethernet eth0: registered PTP clock
  910 09:48:31.057087  <6>[    7.998153] stm32-dwmac 5800a000.ethernet eth0: configuring for phy/rgmii link mode
  911 09:48:31.075028  <6>[    8.019795] mmc2: new high speed DDR MMC card at address 0001
  912 09:48:31.091235  <6>[    8.039543] mmcblk2: mmc2:0001 DG4008 7.28 GiB
  913 09:48:31.158134  <4>[    8.080237] GPT:Primary header thinks Alt. header is not at the end of the disk.
  914 09:48:31.159139  <4>[    8.086627] GPT:3145727 != 15273599
  915 09:48:31.159555  <4>[    8.090330] GPT:Alternate GPT header not at the end of the disk.
  916 09:48:31.159948  <4>[    8.096625] GPT:3145727 != 15273599
  917 09:48:31.160328  <4>[    8.100409] GPT: Use GNU Parted to correct GPT errors.
  918 09:48:31.160822  <6>[    8.106010]  mmcblk2: p1 p2 p3 p4
  919 09:48:31.188321  <6>[    8.127263] usb 2-1: new high-speed USB device number 2 using ehci-platform
  920 09:48:31.191151  <6>[    8.134644] mmcblk2boot0: mmc2:0001 DG4008 4.00 MiB
  921 09:48:31.239259  <6>[    8.182626] mmcblk2boot1: mmc2:0001 DG4008 4.00 MiB
  922 09:48:31.277022  <6>[    8.218981] mmcblk2rpmb: mmc2:0001 DG4008 4.00 MiB, chardev (510:0)
  923 09:48:31.352134  <6>[    8.296974] hub 2-1:1.0: USB hub found
  924 09:48:31.354640  <6>[    8.300317] hub 2-1:1.0: 3 ports detected
  925 09:48:40.369920  <6>[   17.312001] stm32-dwmac 5800a000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  926 09:48:43.245579  <5>[   17.329964] Sending DHCP requests .., OK
  927 09:48:43.246298  <6>[   20.170855] IP-Config: Got DHCP answer from 192.168.6.1, my address is 192.168.6.30
  928 09:48:43.246803  <6>[   20.178721] IP-Config: Complete:
  929 09:48:43.247292  <6>[   20.182290]      device=eth0, hwaddr=80:1f:12:cc:2a:a4, ipaddr=192.168.6.30, mask=255.255.255.0, gw=192.168.6.1
  930 09:48:43.247764  <6>[   20.192604]      host=192.168.6.30, domain=, nis-domain=(none)
  931 09:48:43.249110  <6>[   20.198781]      bootserver=192.168.6.1, rootserver=192.168.6.3, rootpath=
  932 09:48:43.269631  <6>[   20.198799]      nameserver0=10.255.253.1
  933 09:48:43.270314  <6>[   20.215269] clk: Disabling unused clocks
  934 09:48:43.272839  <6>[   20.219126] PM: genpd: Disabling unused power domains
  935 09:48:43.434554  <6>[   20.377090] Freeing unused kernel image (initmem) memory: 2048K
  936 09:48:43.437784  <6>[   20.383075] Run /init as init process
  937 09:48:43.517528  Loading, please wait...
  938 09:48:43.725609  Starting systemd-udevd version 252.22-1~deb12u1
  939 09:48:54.596355  <6>[   31.538587] stm32-ipcc 4c001000.mailbox: ipcc rev:1.0 enabled, 6 chans, proc 0
  940 09:48:54.868391  <6>[   31.813777] stm32-crc32 58009000.crc: Initialized
  941 09:48:55.233985  <6>[   32.172311] etnaviv etnaviv: bound 59000000.gpu (ops gpu_ops [etnaviv])
  942 09:48:55.236364  <6>[   32.178052] etnaviv-gpu 59000000.gpu: model: GC400, revision: 4652
  943 09:48:55.365621  <6>[   32.297858] i2c 2-003d: Fixed dependency cycle(s) with /soc/bus@5c007000/sai@4400b000/audio-controller@4400b004
  944 09:48:55.368116  <6>[   32.309437] [drm] Initialized etnaviv 1.4.0 for etnaviv on minor 1
  945 09:48:55.389377  <6>[   32.329867] platform 4400b004.audio-controller: Fixed dependency cycle(s) with /soc/bus@5c007000/i2c@5c002000/hdmi-transmitter@3d
  946 09:48:56.230122  <6>[   33.141377] stm32-dwmac 5800a000.ethernet end0: renamed from eth0 (while UP)
  947 09:48:56.230822  <6>[   33.145761] Bluetooth: Core ver 2.22
  948 09:48:56.231347  <6>[   33.152016] NET: Registered PF_BLUETOOTH protocol family
  949 09:48:56.231835  <6>[   33.156854] Bluetooth: HCI device and connection manager initialized
  950 09:48:56.232515  <6>[   33.163562] Bluetooth: HCI socket layer initialized
  951 09:48:56.233999  <6>[   33.168627] Bluetooth: L2CAP socket layer initialized
  952 09:48:56.234685  <6>[   33.174168] Bluetooth: SCO socket layer initialized
  953 09:48:56.280396  <5>[   33.222456] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  954 09:48:56.492159  <6>[   33.437146] Bluetooth: HCI UART driver ver 2.3
  955 09:48:56.495339  <6>[   33.440636] Bluetooth: HCI UART protocol H4 registered
  956 09:48:56.567008  <4>[   33.496213] hci_uart_bcm serial0-0: supply vbat not found, using dummy regulator
  957 09:48:56.567568  <4>[   33.504862] hci_uart_bcm serial0-0: supply vddio not found, using dummy regulator
  958 09:48:56.569511  <6>[   33.515483] Bluetooth: HCI UART protocol Broadcom registered
  959 09:48:56.610222  <5>[   33.552662] Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  960 09:48:56.645089  <5>[   33.575609] Loaded X.509 cert 'wens: 61c038651aabdcf94bd0ac7ff06c7248db18c600'
  961 09:48:56.645780  <4>[   33.585975] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  962 09:48:56.647500  <6>[   33.593602] cfg80211: failed to load regulatory.db
  963 09:48:56.796498  <6>[   33.736390] [drm] Initialized stm 1.0.0 for 5a001000.display-controller on minor 2
  964 09:48:56.829741  <6>[   33.756604] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  965 09:48:56.832375  <6>[   33.775143] stm32-display 5a001000.display-controller: [drm] Cannot find any crtc or sizes
  966 09:48:57.007810  <6>[   33.925678] brcmfmac: brcmf_fw_alloc_request: using brcm/brcmfmac43455-sdio for chip BCM4345/6
  967 09:48:57.008270  <4>[   33.936075] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.arrow,stm32mp157a-avenger96.bin failed with error -2
  968 09:48:57.010345  <4>[   33.952480] brcmfmac mmc1:0001:1: Direct firmware load for brcm/brcmfmac43455-sdio.bin failed with error -2
  969 09:48:57.184403  <6>[   34.099609] Bluetooth: hci0: BCM: chip id 107
  970 09:48:57.185677  <6>[   34.104619] Bluetooth: hci0: BCM: features 0x2f
  971 09:48:57.186206  <6>[   34.109860] Bluetooth: hci0: BCM4345C0
  972 09:48:57.186639  <6>[   34.112700] Bluetooth: hci0: BCM4345C0 (003.001.025) build 0000
  973 09:48:57.187056  <3>[   34.125333] Bluetooth: hci0: BCM: firmware Patch file not found, tried:
  974 09:48:57.187469  <3>[   34.130962] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.arrow,stm32mp157a-avenger96.hcd'
  975 09:48:57.187879  <3>[   34.139137] Bluetooth: hci0: BCM: 'brcm/BCM4345C0.hcd'
  976 09:48:57.205028  <3>[   34.144157] Bluetooth: hci0: BCM: 'brcm/BCM.arrow,stm32mp157a-avenger96.hcd'
  977 09:48:57.208411  <3>[   34.151549] Bluetooth: hci0: BCM: 'brcm/BCM.hcd'
  978 09:48:58.029468  <3>[   34.971073] brcmfmac: brcmf_sdio_htclk: HT Avail timeout (1000000): clkctl 0x50
  979 09:48:58.812792  <3>[   35.758038] debugfs: File 'Capture' in directory 'dapm' already present!
  980 09:49:00.061317  Begin: Loading essential drivers ... done.
  981 09:49:00.096071  Begin: Running /scripts/init-premount ... done.
  982 09:49:00.097411  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  983 09:49:00.099238  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  984 09:49:00.131270  Device /sys/class/net/bond0 found
  985 09:49:00.131767  done.
  986 09:49:00.254258  Begin: Waiting up to 180 secs for any network device to become available ... done.
  987 09:49:00.334299  /sys/class/net/bonding_masters/flags: Not a directory
  988 09:49:00.364779  IP-Config: end0 hardware address 80:1f:12:cc:2a:a4 mtu 1500 DHCP
  989 09:49:00.367267  IP-Config: bond0 hardware address b6:28:96:32:0d:3a mtu 1500 DHCP
  990 09:49:00.489980  IP-Config: end0 guessed broadcast address 192.168.6.255
  991 09:49:00.491387  IP-Config: end0 complete (dhcp from 192.168.6.1):
  992 09:49:00.491836   address: 192.168.6.30     broadcast: 192.168.6.255    netmask: 255.255.255.0   
  993 09:49:00.492253   gateway: 192.168.6.1      dns0     : 10.255.253.1     dns1   : 0.0.0.0         
  994 09:49:00.492656   rootserver: 192.168.6.1 rootpath: 
  995 09:49:00.493172   filename  : 
  996 09:49:00.573303  done.
  997 09:49:00.591045  Begin: Running /scripts/nfs-bottom ... done.
  998 09:49:00.738314  Begin: Running /scripts/init-bottom ... done.
  999 09:49:02.360331  <30>[   39.302481] systemd[1]: System time before build time, advancing clock.
 1000 09:49:02.668896  <30>[   39.580442] systemd[1]: systemd 252.22-1~deb12u1 running in system mode (+PAM +AUDIT +SELINUX +APPARMOR +IMA +SMACK +SECCOMP +GCRYPT -GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS +FIDO2 +IDN2 -IDN +IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT +QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK -XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified)
 1001 09:49:02.671311  <30>[   39.612604] systemd[1]: Detected architecture arm.
 1002 09:49:02.687299  
 1003 09:49:02.687921  Welcome to [1mDebian GNU/Linux 12 (bookworm)[0m!
 1004 09:49:02.688353  
 1005 09:49:02.710183  <30>[   39.652612] systemd[1]: Hostname set to <debian-bookworm-armhf>.
 1006 09:49:06.740105  <30>[   43.681761] systemd[1]: Queued start job for default target graphical.target.
 1007 09:49:06.796673  <30>[   43.731699] systemd[1]: Created slice system-getty.slice - Slice /system/getty.
 1008 09:49:06.799842  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m - Slice /system/getty.
 1009 09:49:06.823617  <30>[   43.762192] systemd[1]: Created slice system-modprobe.slice - Slice /system/modprobe.
 1010 09:49:06.826198  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modpr…lice[0m - Slice /system/modprobe.
 1011 09:49:06.857660  <30>[   43.790884] systemd[1]: Created slice system-serial\x2dgetty.slice - Slice /system/serial-getty.
 1012 09:49:06.860311  [[0;32m  OK  [0m] Created slice [0;1;39msystem-seria…[0m - Slice /system/serial-getty.
 1013 09:49:06.908856  <30>[   43.819623] systemd[1]: Created slice user.slice - User and Session Slice.
 1014 09:49:06.910164  [[0;32m  OK  [0m] Created slice [0;1;39muser.slice[0m - User and Session Slice.
 1015 09:49:06.910619  <30>[   43.838209] systemd[1]: Started systemd-ask-password-console.path - Dispatch Password Requests to Console Directory Watch.
 1016 09:49:06.911048  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo…quests to Console Directory Watch.
 1017 09:49:06.912232  <30>[   43.862792] systemd[1]: Started systemd-ask-password-wall.path - Forward Password Requests to Wall Directory Watch.
 1018 09:49:06.955709  [[0;32m  OK  [0m] Started [0;1;39msystemd-ask-passwo… Requests to Wall Directory Watch.
 1019 09:49:06.956245  <30>[   43.883432] systemd[1]: proc-sys-fs-binfmt_misc.automount - Arbitrary Executable File Formats File System Automount Point was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/binfmt_misc).
 1020 09:49:06.956680  <30>[   43.902538] systemd[1]: Expecting device dev-ttySTM0.device - /dev/ttySTM0...
 1021 09:49:06.958115           Expecting device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0...
 1022 09:49:07.003526  <30>[   43.918733] systemd[1]: Reached target cryptsetup.target - Local Encrypted Volumes.
 1023 09:49:07.004028  [[0;32m  OK  [0m] Reached target [0;1;39mcryptsetup.…get[0m - Local Encrypted Volumes.
 1024 09:49:07.004447  <30>[   43.937869] systemd[1]: Reached target integritysetup.target - Local Integrity Protected Volumes.
 1025 09:49:07.004860  [[0;32m  OK  [0m] Reached target [0;1;39mintegrityse…Local Integrity Protected Volumes.
 1026 09:49:07.005264  <30>[   43.957191] systemd[1]: Reached target paths.target - Path Units.
 1027 09:49:07.052626  [[0;32m  OK  [0m] Reached target [0;1;39mpaths.target[0m - Path Units.
 1028 09:49:07.053971  <30>[   43.971814] systemd[1]: Reached target remote-fs.target - Remote File Systems.
 1029 09:49:07.054418  [[0;32m  OK  [0m] Reached target [0;1;39mremote-fs.target[0m - Remote File Systems.
 1030 09:49:07.054828  <30>[   43.988744] systemd[1]: Reached target slices.target - Slice Units.
 1031 09:49:07.055235  [[0;32m  OK  [0m] Reached target [0;1;39mslices.target[0m - Slice Units.
 1032 09:49:07.055635  <30>[   44.004014] systemd[1]: Reached target swap.target - Swaps.
 1033 09:49:07.056111  [[0;32m  OK  [0m] Reached target [0;1;39mswap.target[0m - Swaps.
 1034 09:49:07.112025  <30>[   44.017977] systemd[1]: Reached target veritysetup.target - Local Verity Protected Volumes.
 1035 09:49:07.112532  [[0;32m  OK  [0m] Reached target [0;1;39mveritysetup… - Local Verity Protected Volumes.
 1036 09:49:07.112951  <30>[   44.040132] systemd[1]: Listening on systemd-initctl.socket - initctl Compatibility Named Pipe.
 1037 09:49:07.113362  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-initc… initctl Compatibility Named Pipe.
 1038 09:49:07.114536  <30>[   44.067400] systemd[1]: Listening on systemd-journald-audit.socket - Journal Audit Socket.
 1039 09:49:07.177243  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…socket[0m - Journal Audit Socket.
 1040 09:49:07.177804  <30>[   44.092337] systemd[1]: Listening on systemd-journald-dev-log.socket - Journal Socket (/dev/log).
 1041 09:49:07.178300  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journ…t[0m - Journal Socket (/dev/log).
 1042 09:49:07.178715  <30>[   44.117307] systemd[1]: Listening on systemd-journald.socket - Journal Socket.
 1043 09:49:07.179896  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-journald.socket[0m - Journal Socket.
 1044 09:49:07.203470  <30>[   44.139550] systemd[1]: Listening on systemd-networkd.socket - Network Service Netlink Socket.
 1045 09:49:07.206043  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-netwo… - Network Service Netlink Socket.
 1046 09:49:07.256399  <30>[   44.168857] systemd[1]: Listening on systemd-udevd-control.socket - udev Control Socket.
 1047 09:49:07.256949  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd….socket[0m - udev Control Socket.
 1048 09:49:07.257373  <30>[   44.190389] systemd[1]: Listening on systemd-udevd-kernel.socket - udev Kernel Socket.
 1049 09:49:07.257784  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-udevd…l.socket[0m - udev Kernel Socket.
 1050 09:49:07.287947  <30>[   44.211680] systemd[1]: dev-hugepages.mount - Huge Pages File System was skipped because of an unmet condition check (ConditionPathExists=/sys/kernel/mm/hugepages).
 1051 09:49:07.291401  <30>[   44.227382] systemd[1]: dev-mqueue.mount - POSIX Message Queue File System was skipped because of an unmet condition check (ConditionPathExists=/proc/sys/fs/mqueue).
 1052 09:49:07.336752  <30>[   44.276072] systemd[1]: Mounting sys-kernel-debug.mount - Kernel Debug File System...
 1053 09:49:07.339203           Mounting [0;1;39msys-kernel-debug.…[0m - Kernel Debug File System...
 1054 09:49:07.398857  <30>[   44.329844] systemd[1]: Mounting sys-kernel-tracing.mount - Kernel Trace File System...
 1055 09:49:07.402120           Mounting [0;1;39msys-kernel-tracin…[0m - Kernel Trace File System...
 1056 09:49:07.487552  <30>[   44.419533] systemd[1]: Starting kmod-static-nodes.service - Create List of Static Device Nodes...
 1057 09:49:07.490041           Starting [0;1;39mkmod-static-nodes…ate List of Static Device Nodes...
 1058 09:49:07.575078  <30>[   44.514344] systemd[1]: Starting modprobe@configfs.service - Load Kernel Module configfs...
 1059 09:49:07.591185           Starting [0;1;39mmodprobe@configfs…m - Load Kernel Module configfs...
 1060 09:49:07.657647  <30>[   44.591587] systemd[1]: Starting modprobe@dm_mod.service - Load Kernel Module dm_mod...
 1061 09:49:07.660215           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1062 09:49:07.715535  <30>[   44.654547] systemd[1]: Starting modprobe@drm.service - Load Kernel Module drm...
 1063 09:49:07.718077           Starting [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm...
 1064 09:49:07.799794  <30>[   44.725881] systemd[1]: Starting modprobe@efi_pstore.service - Load Kernel Module efi_pstore...
 1065 09:49:07.802151           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1066 09:49:07.859063  <30>[   44.797376] systemd[1]: Starting modprobe@fuse.service - Load Kernel Module fuse...
 1067 09:49:07.861267           Starting [0;1;39mmodprobe@fuse.ser…e[0m - Load Kernel Module fuse...
 1068 09:49:07.927739  <30>[   44.865432] systemd[1]: Starting modprobe@loop.service - Load Kernel Module loop...
 1069 09:49:07.930079           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1070 09:49:08.021060  <30>[   44.963592] systemd[1]: Starting systemd-journald.service - Journal Service...
 1071 09:49:08.037052           Starting [0;1;39msystemd-journald.service[0m - Journal Service...
 1072 09:49:08.116762  <6>[   45.071541] fuse: init (API version 7.41)
 1073 09:49:08.153543  <30>[   45.089345] systemd[1]: Starting systemd-modules-load.service - Load Kernel Modules...
 1074 09:49:08.156198           Starting [0;1;39msystemd-modules-l…rvice[0m - Load Kernel Modules...
 1075 09:49:08.209065  <30>[   45.149018] systemd[1]: Starting systemd-network-generator.service - Generate network units from Kernel command line...
 1076 09:49:08.230147           Starting [0;1;39msystemd-network-g… units from Kernel command line...
 1077 09:49:08.334591  <30>[   45.266054] systemd[1]: Starting systemd-remount-fs.service - Remount Root and Kernel File Systems...
 1078 09:49:08.337020           Starting [0;1;39msystemd-remount-f…nt Root and Kernel File Systems...
 1079 09:49:08.438094  <30>[   45.377650] systemd[1]: Starting systemd-udev-trigger.service - Coldplug All udev Devices...
 1080 09:49:08.468034           Starting [0;1;39msystemd-udev-trig…[0m - Coldplug All udev Devices...
 1081 09:49:08.654248  <30>[   45.596167] systemd[1]: Mounted sys-kernel-debug.mount - Kernel Debug File System.
 1082 09:49:08.680253  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-debug.m…nt[0m - Kernel Debug File System.
 1083 09:49:08.705129  <30>[   45.647266] systemd[1]: Mounted sys-kernel-tracing.mount - Kernel Trace File System.
 1084 09:49:08.742323  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-tracing…nt[0m - Kernel Trace File System.
 1085 09:49:08.791854  <30>[   45.717816] systemd[1]: Finished kmod-static-nodes.service - Create List of Static Device Nodes.
 1086 09:49:08.794271  [[0;32m  OK  [0m] Finished [0;1;39mkmod-static-nodes…reate List of Static Device Nodes.
 1087 09:49:08.843907  <30>[   45.768544] systemd[1]: modprobe@configfs.service: Deactivated successfully.
 1088 09:49:08.845634  <30>[   45.779489] systemd[1]: Finished modprobe@configfs.service - Load Kernel Module configfs.
 1089 09:49:08.847460  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@configfs…[0m - Load Kernel Module configfs.
 1090 09:49:08.884278  <30>[   45.824664] systemd[1]: modprobe@dm_mod.service: Deactivated successfully.
 1091 09:49:08.924007  <30>[   45.847527] systemd[1]: Finished modprobe@dm_mod.service - Load Kernel Module dm_mod.
 1092 09:49:08.926273  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1093 09:49:08.956246  <30>[   45.897818] systemd[1]: modprobe@drm.service: Deactivated successfully.
 1094 09:49:08.990832  <30>[   45.920856] systemd[1]: Finished modprobe@drm.service - Load Kernel Module drm.
 1095 09:49:08.993106  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@drm.service[0m - Load Kernel Module drm.
 1096 09:49:09.025029  <30>[   45.969672] systemd[1]: modprobe@efi_pstore.service: Deactivated successfully.
 1097 09:49:09.070835  <30>[   45.996248] systemd[1]: Finished modprobe@efi_pstore.service - Load Kernel Module efi_pstore.
 1098 09:49:09.073223  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1099 09:49:09.103264  <30>[   46.045526] systemd[1]: modprobe@fuse.service: Deactivated successfully.
 1100 09:49:09.130792  <30>[   46.066780] systemd[1]: Finished modprobe@fuse.service - Load Kernel Module fuse.
 1101 09:49:09.133236  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@fuse.service[0m - Load Kernel Module fuse.
 1102 09:49:09.170244  <30>[   46.111225] systemd[1]: modprobe@loop.service: Deactivated successfully.
 1103 09:49:09.203931  <30>[   46.131016] systemd[1]: Finished modprobe@loop.service - Load Kernel Module loop.
 1104 09:49:09.206312  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1105 09:49:09.238895  <30>[   46.171875] systemd[1]: Finished systemd-modules-load.service - Load Kernel Modules.
 1106 09:49:09.241192  [[0;32m  OK  [0m] Finished [0;1;39msystemd-modules-l…service[0m - Load Kernel Modules.
 1107 09:49:09.266822  <30>[   46.205644] systemd[1]: Finished systemd-network-generator.service - Generate network units from Kernel command line.
 1108 09:49:09.285162  [[0;32m  OK  [0m] Finished [0;1;39msystemd-network-g…rk units from Kernel command line.
 1109 09:49:09.311308  <30>[   46.252641] systemd[1]: Finished systemd-remount-fs.service - Remount Root and Kernel File Systems.
 1110 09:49:09.332325  [[0;32m  OK  [0m] Finished [0;1;39msystemd-remount-f…ount Root and Kernel File Systems.
 1111 09:49:09.374822  <30>[   46.298565] systemd[1]: Reached target network-pre.target - Preparation for Network.
 1112 09:49:09.377230  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork-pre…get[0m - Preparation for Network.
 1113 09:49:09.461992  <30>[   46.392137] systemd[1]: Mounting sys-fs-fuse-connections.mount - FUSE Control File System...
 1114 09:49:09.464299           Mounting [0;1;39msys-fs-fuse-conne…[0m - FUSE Control File System...
 1115 09:49:09.549147  <30>[   46.488882] systemd[1]: Mounting sys-kernel-config.mount - Kernel Configuration File System...
 1116 09:49:09.583919           Mounting [0;1;39msys-kernel-config…ernel Configuration File System...
 1117 09:49:09.586322  <30>[   46.525013] systemd[1]: systemd-firstboot.service - First Boot Wizard was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1118 09:49:09.628290  <30>[   46.561490] systemd[1]: systemd-pstore.service - Platform Persistent Storage Archival was skipped because of an unmet condition check (ConditionDirectoryNotEmpty=/sys/fs/pstore).
 1119 09:49:09.721208  <30>[   46.663160] systemd[1]: Starting systemd-random-seed.service - Load/Save Random Seed...
 1120 09:49:09.742247           Starting [0;1;39msystemd-random-se…ice[0m - Load/Save Random Seed...
 1121 09:49:09.772243  <30>[   46.708537] systemd[1]: systemd-repart.service - Repartition Root Disk was skipped because no trigger condition checks were met.
 1122 09:49:09.857130  <30>[   46.798793] systemd[1]: Starting systemd-sysctl.service - Apply Kernel Variables...
 1123 09:49:09.881168           Starting [0;1;39msystemd-sysctl.se…ce[0m - Apply Kernel Variables...
 1124 09:49:09.975251  <30>[   46.916655] systemd[1]: Starting systemd-sysusers.service - Create System Users...
 1125 09:49:10.007033           Starting [0;1;39msystemd-sysusers.…rvice[0m - Create System Users...
 1126 09:49:10.179244  <30>[   47.121165] systemd[1]: Mounted sys-fs-fuse-connections.mount - FUSE Control File System.
 1127 09:49:10.201178  [[0;32m  OK  [0m] Mounted [0;1;39msys-fs-fuse-connec…nt[0m - FUSE Control File System.
 1128 09:49:10.229269  <30>[   47.170818] systemd[1]: Mounted sys-kernel-config.mount - Kernel Configuration File System.
 1129 09:49:10.253142  [[0;32m  OK  [0m] Mounted [0;1;39msys-kernel-config.… Kernel Configuration File System.
 1130 09:49:10.290219  <30>[   47.230627] systemd[1]: Finished systemd-random-seed.service - Load/Save Random Seed.
 1131 09:49:10.312143  [[0;32m  OK  [0m] Finished [0;1;39msystemd-random-se…rvice[0m - Load/Save Random Seed.
 1132 09:49:10.347199  <30>[   47.283429] systemd[1]: first-boot-complete.target - First Boot Complete was skipped because of an unmet condition check (ConditionFirstBoot=yes).
 1133 09:49:10.555144  <30>[   47.498662] systemd[1]: Finished systemd-sysctl.service - Apply Kernel Variables.
 1134 09:49:10.576288  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysctl.service[0m - Apply Kernel Variables.
 1135 09:49:10.658720  <30>[   47.595226] systemd[1]: Finished systemd-sysusers.service - Create System Users.
 1136 09:49:10.661187  [[0;32m  OK  [0m] Finished [0;1;39msystemd-sysusers.service[0m - Create System Users.
 1137 09:49:10.684491  <30>[   47.622877] systemd[1]: Started systemd-journald.service - Journal Service.
 1138 09:49:10.687082  [[0;32m  OK  [0m] Started [0;1;39msystemd-journald.service[0m - Journal Service.
 1139 09:49:10.807144           Starting [0;1;39msystemd-journal-f…h Journal to Persistent Storage...
 1140 09:49:10.894292           Starting [0;1;39msystemd-tmpfiles-…ate Static Device Nodes in /dev...
 1141 09:49:11.203168  <46>[   48.145515] systemd-journald[209]: Received client request to flush runtime journal.
 1142 09:49:11.939702  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…reate Static Device Nodes in /dev.
 1143 09:49:11.940350  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs-pr…reparation for Local File Systems.
 1144 09:49:11.942039  [[0;32m  OK  [0m] Reached target [0;1;39mlocal-fs.target[0m - Local File Systems.
 1145 09:49:12.156771           Starting [0;1;39msystemd-udevd.ser…ger for Device Events and Files...
 1146 09:49:12.773042  [[0;32m  OK  [0m] Finished [0;1;39msystemd-journal-f…ush Journal to Persistent Storage.
 1147 09:49:12.858123           Starting [0;1;39msystemd-tmpfiles-… Volatile Files and Directories...
 1148 09:49:13.812050  [[0;32m  OK  [0m] Started [0;1;39msystemd-udevd.serv…nager for Device Events and Files.
 1149 09:49:13.946063           Starting [0;1;39msystemd-networkd.…ice[0m - Network Configuration...
 1150 09:49:15.013919  [[0;32m  OK  [0m] Finished [0;1;39msystemd-tmpfiles-…te Volatile Files and Directories.
 1151 09:49:15.150067           Starting [0;1;39msystemd-timesyncd… - Network Time Synchronization...
 1152 09:49:15.245956           Starting [0;1;39msystemd-update-ut…rd System Boot/Shutdown in UTMP...
 1153 09:49:15.735234  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut…cord System Boot/Shutdown in UTMP.
 1154 09:49:15.788097  [[0;32m  OK  [0m] Started [0;1;39msystemd-networkd.service[0m - Network Configuration.
 1155 09:49:15.816188  [[0;32m  OK  [0m] Reached target [0;1;39mnetwork.target[0m - Network.
 1156 09:49:16.704148  [[0;32m  OK  [0m] Started [0;1;39msystemd-timesyncd.…0m - Network Time Synchronization.
 1157 09:49:16.724996  [[0;32m  OK  [0m] Reached target [0;1;39mtime-set.target[0m - System Time Set.
 1158 09:49:16.852720  <46>[   53.769519] systemd-journald[209]: Oldest entry in /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal is older than the configured file retention duration (1month), suggesting rotation.
 1159 09:49:16.855192  <46>[   53.786796] systemd-journald[209]: /var/log/journal/658c871cd7314ccea6115dc5728f8992/system.journal: Journal header limits reached or header out-of-date, rotating.
 1160 09:49:18.822899  [[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1161 09:49:19.324077  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (12s / 1min 30s)
 1162 09:49:19.824991  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (13s / 1min 30s)
 1163 09:49:20.326029  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (13s / no limit)
 1164 09:49:20.827042  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1165 09:49:21.328977  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (14s / no limit)
 1166 09:49:21.824906  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1167 09:49:22.261923  M
[K[     [0;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (15s / 1min 30s)
 1168 09:49:22.779037  M
[K[    [0;31m*[0;1;31m*[0m] (1 of 2) Job dev-ttySTM0.device/start running (16s / 1min 30s)
 1169 09:49:23.311992  M
[K[   [0;31m*[0;1;31m*[0m[0;31m*[0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (16s / no limit)
 1170 09:49:24.236862  M
[K[  [0;31m*[0;1;31m*[0m[0;31m* [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (17s / no limit)
 1171 09:49:24.881882  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (18s / no limit)
 1172 09:49:25.772792  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (1 of 2) Job dev-ttySTM0.device/start running (19s / 1min 30s)
 1173 09:49:26.881962  M
[K[[0;1;31m*[0m[0;31m*    [0m] (1 of 2) Job dev-ttySTM0.device/start running (20s / 1min 30s)
 1174 09:49:27.848825  M
[K[[0m[0;31m*     [0m] (1 of 2) Job dev-ttySTM0.device/start running (21s / 1min 30s)
 1175 09:49:29.389247  M
[K[[0;1;31m*[0m[0;31m*    [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (22s / no limit)
 1176 09:49:30.105864  M
[K[[0;31m*[0;1;31m*[0m[0;31m*   [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit)
 1177 09:49:30.547874  M
[K[ [0;31m*[0;1;31m*[0m[0;31m*  [0m] (2 of 2) Job systemd-udev-trigger.s…ice/start running (23s / no limit)
 1178 09:49:31.050891  M
[K[[0;32m  OK  [0m] Finished [0;1;39msystemd-udev-trig…e[0m - Coldplug All udev Devices.
 1179 09:49:31.102927  [K[[0;32m  OK  [0m] Found device [0;1;39mdev-ttySTM0.device[0m - /dev/ttySTM0.
 1180 09:49:38.703974  [[0;32m  OK  [0m] Reached target [0;1;39mbluetooth.target[0m - Bluetooth Support.
 1181 09:49:38.704401  [[0;32m  OK  [0m] Reached target [0;1;39musb-gadget.…m - Hardware activated USB gadget.
 1182 09:49:38.706989  [[0;32m  OK  [0m] Listening on [0;1;39msystemd-rfkil…l Switch Status /dev/rfkill Watch.
 1183 09:49:38.759792           Starting [0;1;39mmodprobe@dm_mod.s…[0m - Load Kernel Module dm_mod...
 1184 09:49:38.806644           Starting [0;1;39mmodprobe@efi_psto…- Load Kernel Module efi_pstore...
 1185 09:49:38.864687           Starting [0;1;39mmodprobe@loop.ser…e[0m - Load Kernel Module loop...
 1186 09:49:38.981759  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@dm_mod.s…e[0m - Load Kernel Module dm_mod.
 1187 09:49:39.028649  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@efi_psto…m - Load Kernel Module efi_pstore.
 1188 09:49:39.060543  [[0;32m  OK  [0m] Finished [0;1;39mmodprobe@loop.service[0m - Load Kernel Module loop.
 1189 09:49:39.081739  [[0;32m  OK  [0m] Reached target [0;1;39msysinit.target[0m - System Initialization.
 1190 09:49:39.118791  [[0;32m  OK  [0m] Started [0;1;39mapt-daily.timer[0m - Daily apt download activities.
 1191 09:49:39.147429  [[0;32m  OK  [0m] Started [0;1;39mapt-daily-upgrade.… apt upgrade and clean activities.
 1192 09:49:39.149756  [[0;32m  OK  [0m] Started [0;1;39mdpkg-db-backup.tim… Daily dpkg database backup timer.
 1193 09:49:39.173670  [[0;32m  OK  [0m] Started [0;1;39me2scrub_all.timer…etadata Check for All Filesystems.
 1194 09:49:39.216437  [[0;32m  OK  [0m] Started [0;1;39mfstrim.timer[0m - Discard unused blocks once a week.
 1195 09:49:39.217019  [[0;32m  OK  [0m] Started [0;1;39msystemd-tmpfiles-c… Cleanup of Temporary Directories.
 1196 09:49:39.218767  [[0;32m  OK  [0m] Reached target [0;1;39mtimers.target[0m - Timer Units.
 1197 09:49:39.255425  [[0;32m  OK  [0m] Listening on [0;1;39mdbus.socket[…- D-Bus System Message Bus Socket.
 1198 09:49:39.256011  [[0;32m  OK  [0m] Reached target [0;1;39msockets.target[0m - Socket Units.
 1199 09:49:39.257744  [[0;32m  OK  [0m] Reached target [0;1;39mbasic.target[0m - Basic System.
 1200 09:49:39.320771           Starting [0;1;39malsa-restore.serv…- Save/Restore Sound Card State...
 1201 09:49:39.408668           Starting [0;1;39mdbus.service[0m - D-Bus System Message Bus...
 1202 09:49:39.504584           Starting [0;1;39me2scrub_reap.serv…e ext4 Metadata Check Snapshots...
 1203 09:49:39.808417           Starting [0;1;39msystemd-logind.se…ice[0m - User Login Management...
 1204 09:49:39.942818           Starting [0;1;39msystemd-rfkill.se…Load/Save RF Kill Switch Status...
 1205 09:49:40.059605           Starting [0;1;39msystemd-user-sess…vice[0m - Permit User Sessions...
 1206 09:49:40.159379  [[0;32m  OK  [0m] Finished [0;1;39malsa-restore.serv…m - Save/Restore Sound Card State.
 1207 09:49:40.161653  [[0;32m  OK  [0m] Reached target [0;1;39msound.target[0m - Sound Card.
 1208 09:49:40.296565  [[0;32m  OK  [0m] Started [0;1;39mdbus.service[0m - D-Bus System Message Bus.
 1209 09:49:40.391726  [[0;32m  OK  [0m] Started [0;1;39msystemd-rfkill.ser…- Load/Save RF Kill Switch Status.
 1210 09:49:40.446745  [[0;32m  OK  [0m] Finished [0;1;39msystemd-user-sess…ervice[0m - Permit User Sessions.
 1211 09:49:40.508413  [[0;32m  OK  [0m] Started [0;1;39mgetty@tty1.service[0m - Getty on tty1.
 1212 09:49:40.569178  [[0;32m  OK  [0m] Started [0;1;39mserial-getty@ttyST…ice[0m - Serial Getty on ttySTM0.
 1213 09:49:40.571862  [[0;32m  OK  [0m] Reached target [0;1;39mgetty.target[0m - Login Prompts.
 1214 09:49:40.976636  [[0;32m  OK  [0m] Finished [0;1;39me2scrub_reap.serv…ine ext4 Metadata Check Snapshots.
 1215 09:49:41.241725  [[0;32m  OK  [0m] Started [0;1;39msystemd-logind.service[0m - User Login Management.
 1216 09:49:41.281354  [[0;32m  OK  [0m] Reached target [0;1;39mmulti-user.target[0m - Multi-User System.
 1217 09:49:41.283835  [[0;32m  OK  [0m] Reached target [0;1;39mgraphical.target[0m - Graphical Interface.
 1218 09:49:41.342760           Starting [0;1;39msystemd-update-ut… Record Runlevel Change in UTMP...
 1219 09:49:41.594583  [[0;32m  OK  [0m] Finished [0;1;39msystemd-update-ut… - Record Runlevel Change in UTMP.
 1220 09:49:41.754704  
 1221 09:49:41.770683  Debian GNU/Linux 12 debian-bookworm-armhf ttySTM0
 1222 09:49:41.771193  
 1223 09:49:41.771654  debian-bookworm-armhf login: root (automatic login)
 1224 09:49:41.772102  
 1225 09:49:42.307129  Linux debian-bookworm-armhf 6.12.0-rc6-next-20241106 #1 SMP Wed Nov  6 08:29:15 UTC 2024 armv7l
 1226 09:49:42.307718  
 1227 09:49:42.308182  The programs included with the Debian GNU/Linux system are free software;
 1228 09:49:42.308644  the exact distribution terms for each program are described in the
 1229 09:49:42.309093  individual files in /usr/share/doc/*/copyright.
 1230 09:49:42.309543  
 1231 09:49:42.310170  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1232 09:49:42.310634  permitted by applicable law.
 1233 09:49:52.182196  Matched prompt #10: / #
 1235 09:49:52.183594  Setting prompt string to ['/ #']
 1236 09:49:52.184208  end: 2.4.4.1 login-action (duration 00:01:31) [common]
 1238 09:49:52.185724  end: 2.4.4 auto-login-action (duration 00:01:32) [common]
 1239 09:49:52.186360  start: 2.4.5 expect-shell-connection (timeout 00:03:04) [common]
 1240 09:49:52.186850  Setting prompt string to ['/ #']
 1241 09:49:52.187305  Forcing a shell prompt, looking for ['/ #']
 1243 09:49:52.238331  / # 
 1244 09:49:52.238947  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1245 09:49:52.239393  Waiting using forced prompt support (timeout 00:02:30)
 1246 09:49:52.245443  
 1247 09:49:52.261739  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1248 09:49:52.262431  start: 2.4.6 export-device-env (timeout 00:03:04) [common]
 1250 09:49:52.363721  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9'
 1251 09:49:52.372308  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/944873/extract-nfsrootfs-384fs4v9'
 1253 09:49:52.515568  / # export NFS_SERVER_IP='192.168.6.3'
 1254 09:49:52.532425  export NFS_SERVER_IP='192.168.6.3'
 1255 09:49:52.533295  end: 2.4.6 export-device-env (duration 00:00:00) [common]
 1256 09:49:52.533944  end: 2.4 uboot-commands (duration 00:01:57) [common]
 1257 09:49:52.534574  end: 2 uboot-action (duration 00:01:57) [common]
 1258 09:49:52.535181  start: 3 lava-test-retry (timeout 00:06:48) [common]
 1259 09:49:52.535806  start: 3.1 lava-test-shell (timeout 00:06:48) [common]
 1260 09:49:52.536310  Using namespace: common
 1262 09:49:52.637542  / # #
 1263 09:49:52.638492  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1264 09:49:52.644549  #
 1265 09:49:52.660701  Using /lava-944873
 1267 09:49:52.761927  / # export SHELL=/bin/bash
 1268 09:49:52.772412  export SHELL=/bin/bash
 1270 09:49:52.889422  / # . /lava-944873/environment
 1271 09:49:52.900362  . /lava-944873/environment
 1273 09:49:53.017572  / # /lava-944873/bin/lava-test-runner /lava-944873/0
 1274 09:49:53.018498  Test shell timeout: 10s (minimum of the action and connection timeout)
 1275 09:49:53.028641  /lava-944873/bin/lava-test-runner /lava-944873/0
 1276 09:49:53.895205  + export TESTRUN_ID=0_timesync-off
 1277 09:49:53.898607  + TESTRUN_ID=0_timesync-off
 1278 09:49:53.899113  + cd /lava-944873/0/tests/0_timesync-off
 1279 09:49:53.899575  ++ cat uuid
 1280 09:49:53.971137  + UUID=944873_1.6.2.4.1
 1281 09:49:53.971640  + set +x
 1282 09:49:53.974355  <LAVA_SIGNAL_STARTRUN 0_timesync-off 944873_1.6.2.4.1>
 1283 09:49:53.974856  + systemctl stop systemd-timesyncd
 1284 09:49:53.975605  Received signal: <STARTRUN> 0_timesync-off 944873_1.6.2.4.1
 1285 09:49:53.976091  Starting test lava.0_timesync-off (944873_1.6.2.4.1)
 1286 09:49:53.976671  Skipping test definition patterns.
 1287 09:49:54.422467  + set +x
 1288 09:49:54.438380  <LAVA_SIGNAL_ENDRUN 0_timesync-off 944873_1.6.2.4.1>
 1289 09:49:54.439152  Received signal: <ENDRUN> 0_timesync-off 944873_1.6.2.4.1
 1290 09:49:54.439688  Ending use of test pattern.
 1291 09:49:54.440136  Ending test lava.0_timesync-off (944873_1.6.2.4.1), duration 0.46
 1293 09:49:54.824122  + export TESTRUN_ID=1_kselftest-lkdtm
 1294 09:49:54.824695  + TESTRUN_ID=1_kselftest-lkdtm
 1295 09:49:54.827619  + cd /lava-944873/0/tests/1_kselftest-lkdtm
 1296 09:49:54.828129  ++ cat uuid
 1297 09:49:54.875423  + UUID=944873_1.6.2.4.5
 1298 09:49:54.875937  + set +x
 1299 09:49:54.916190  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 944873_1.6.2.4.5>
 1300 09:49:54.916985  Received signal: <STARTRUN> 1_kselftest-lkdtm 944873_1.6.2.4.5
 1301 09:49:54.917470  Starting test lava.1_kselftest-lkdtm (944873_1.6.2.4.5)
 1302 09:49:54.918046  Skipping test definition patterns.
 1303 09:49:54.918701  + cd ./automated/linux/kselftest/
 1304 09:49:54.919714  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz -L '' -S /dev/null -b stm32mp157a-dhcor-avenger96 -g next -e '' -p /opt/kselftests/mainline/ -n 1 -i 1 -E ''
 1305 09:49:55.207402  INFO: install_deps skipped
 1306 09:49:55.609606  --2024-11-06 09:49:55--  http://storage.kernelci.org/next/master/next-20241106/arm/multi_v7_defconfig+kselftest/gcc-12/kselftest.tar.xz
 1307 09:49:55.644269  Resolving storage.kernelci.org (storage.kernelci.org)... 20.171.243.82
 1308 09:49:55.793169  Connecting to storage.kernelci.org (storage.kernelci.org)|20.171.243.82|:80... connected.
 1309 09:49:55.950127  HTTP request sent, awaiting response... 200 OK
 1310 09:49:55.950657  Length: 4158112 (4.0M) [application/octet-stream]
 1311 09:49:55.951429  Saving to: 'kselftest_armhf.tar.gz'
 1312 09:49:55.951892  
 1313 09:49:57.078268  
kselftest_armhf.tar   0%[                    ]       0  --.-KB/s               
kselftest_armhf.tar   1%[                    ]  47.54K   173KB/s               
kselftest_armhf.tar   5%[>                   ] 218.67K   394KB/s               
kselftest_armhf.tar  21%[===>                ] 891.29K  1.05MB/s               
kselftest_armhf.tar  76%[==============>     ]   3.05M  2.95MB/s               
kselftest_armhf.tar 100%[===================>]   3.96M  3.50MB/s    in 1.1s    
 1314 09:49:57.078947  
 1315 09:49:57.279402  2024-11-06 09:49:57 (3.50 MB/s) - 'kselftest_armhf.tar.gz' saved [4158112/4158112]
 1316 09:49:57.280059  
 1317 09:50:15.362814  skiplist:
 1318 09:50:15.363490  ========================================
 1319 09:50:15.366064  ========================================
 1320 09:50:15.541989  lkdtm:PANIC.sh
 1321 09:50:15.582096  lkdtm:PANIC_STOP_IRQOFF.sh
 1322 09:50:15.582715  lkdtm:BUG.sh
 1323 09:50:15.583191  lkdtm:WARNING.sh
 1324 09:50:15.584000  lkdtm:WARNING_MESSAGE.sh
 1325 09:50:15.584475  lkdtm:EXCEPTION.sh
 1326 09:50:15.584923  lkdtm:LOOP.sh
 1327 09:50:15.585419  lkdtm:EXHAUST_STACK.sh
 1328 09:50:15.585943  lkdtm:CORRUPT_STACK.sh
 1329 09:50:15.586395  lkdtm:CORRUPT_STACK_STRONG.sh
 1330 09:50:15.586838  lkdtm:ARRAY_BOUNDS.sh
 1331 09:50:15.587278  lkdtm:CORRUPT_LIST_ADD.sh
 1332 09:50:15.587917  lkdtm:CORRUPT_LIST_DEL.sh
 1333 09:50:15.588538  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1334 09:50:15.589176  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1335 09:50:15.589637  lkdtm:REPORT_STACK_CANARY.sh
 1336 09:50:15.590107  lkdtm:UNSET_SMEP.sh
 1337 09:50:15.590544  lkdtm:DOUBLE_FAULT.sh
 1338 09:50:15.590981  lkdtm:CORRUPT_PAC.sh
 1339 09:50:15.591543  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1340 09:50:15.625466  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1341 09:50:15.626077  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1342 09:50:15.626546  lkdtm:WRITE_AFTER_FREE.sh
 1343 09:50:15.627321  lkdtm:READ_AFTER_FREE.sh
 1344 09:50:15.627781  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1345 09:50:15.628221  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1346 09:50:15.628688  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1347 09:50:15.629153  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1348 09:50:15.629604  lkdtm:SLAB_FREE_DOUBLE.sh
 1349 09:50:15.630085  lkdtm:SLAB_FREE_CROSS.sh
 1350 09:50:15.630524  lkdtm:SLAB_FREE_PAGE.sh
 1351 09:50:15.630953  lkdtm:SOFTLOCKUP.sh
 1352 09:50:15.631382  lkdtm:HARDLOCKUP.sh
 1353 09:50:15.631838  lkdtm:SMP_CALL_LOCKUP.sh
 1354 09:50:15.632289  lkdtm:SPINLOCKUP.sh
 1355 09:50:15.632716  lkdtm:HUNG_TASK.sh
 1356 09:50:15.633139  lkdtm:EXEC_DATA.sh
 1357 09:50:15.633560  lkdtm:EXEC_STACK.sh
 1358 09:50:15.634113  lkdtm:EXEC_KMALLOC.sh
 1359 09:50:15.634557  lkdtm:EXEC_VMALLOC.sh
 1360 09:50:15.668759  lkdtm:EXEC_RODATA.sh
 1361 09:50:15.669375  lkdtm:EXEC_USERSPACE.sh
 1362 09:50:15.669866  lkdtm:EXEC_NULL.sh
 1363 09:50:15.670662  lkdtm:ACCESS_USERSPACE.sh
 1364 09:50:15.671121  lkdtm:ACCESS_NULL.sh
 1365 09:50:15.671560  lkdtm:WRITE_RO.sh
 1366 09:50:15.672055  lkdtm:WRITE_RO_AFTER_INIT.sh
 1367 09:50:15.672528  lkdtm:WRITE_KERN.sh
 1368 09:50:15.672963  lkdtm:WRITE_OPD.sh
 1369 09:50:15.673390  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1370 09:50:15.673846  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1371 09:50:15.674317  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1372 09:50:15.674765  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1373 09:50:15.675193  lkdtm:REFCOUNT_DEC_ZERO.sh
 1374 09:50:15.675618  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1375 09:50:15.676043  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1376 09:50:15.676558  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1377 09:50:15.712128  lkdtm:REFCOUNT_INC_ZERO.sh
 1378 09:50:15.712749  lkdtm:REFCOUNT_ADD_ZERO.sh
 1379 09:50:15.713575  lkdtm:REFCOUNT_INC_SATURATED.sh
 1380 09:50:15.714109  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1381 09:50:15.714599  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1382 09:50:15.715321  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1383 09:50:15.715802  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1384 09:50:15.716257  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1385 09:50:15.716698  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1386 09:50:15.717140  lkdtm:REFCOUNT_TIMING.sh
 1387 09:50:15.717577  lkdtm:ATOMIC_TIMING.sh
 1388 09:50:15.718146  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1389 09:50:15.718599  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1390 09:50:15.719172  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1391 09:50:15.755618  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1392 09:50:15.756311  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1393 09:50:15.757150  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1394 09:50:15.757613  lkdtm:USERCOPY_STACK_BEYOND.sh
 1395 09:50:15.758100  lkdtm:USERCOPY_KERNEL.sh
 1396 09:50:15.758542  lkdtm:STACKLEAK_ERASING.sh
 1397 09:50:15.759010  lkdtm:CFI_FORWARD_PROTO.sh
 1398 09:50:15.759448  lkdtm:CFI_BACKWARD.sh
 1399 09:50:15.759903  lkdtm:FORTIFY_STRSCPY.sh
 1400 09:50:15.760341  lkdtm:FORTIFY_STR_OBJECT.sh
 1401 09:50:15.760773  lkdtm:FORTIFY_STR_MEMBER.sh
 1402 09:50:15.761195  lkdtm:FORTIFY_MEM_OBJECT.sh
 1403 09:50:15.761619  lkdtm:FORTIFY_MEM_MEMBER.sh
 1404 09:50:15.762079  lkdtm:PPC_SLB_MULTIHIT.sh
 1405 09:50:15.762503  lkdtm:stack-entropy.sh
 1406 09:50:15.763015  ============== Tests to run ===============
 1407 09:50:15.763454  lkdtm:PANIC.sh
 1408 09:50:15.798943  lkdtm:PANIC_STOP_IRQOFF.sh
 1409 09:50:15.799560  lkdtm:BUG.sh
 1410 09:50:15.800018  lkdtm:WARNING.sh
 1411 09:50:15.800456  lkdtm:WARNING_MESSAGE.sh
 1412 09:50:15.801299  lkdtm:EXCEPTION.sh
 1413 09:50:15.801785  lkdtm:LOOP.sh
 1414 09:50:15.802305  lkdtm:EXHAUST_STACK.sh
 1415 09:50:15.802762  lkdtm:CORRUPT_STACK.sh
 1416 09:50:15.803195  lkdtm:CORRUPT_STACK_STRONG.sh
 1417 09:50:15.803628  lkdtm:ARRAY_BOUNDS.sh
 1418 09:50:15.804074  lkdtm:CORRUPT_LIST_ADD.sh
 1419 09:50:15.804513  lkdtm:CORRUPT_LIST_DEL.sh
 1420 09:50:15.804951  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1421 09:50:15.805386  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1422 09:50:15.805928  lkdtm:REPORT_STACK_CANARY.sh
 1423 09:50:15.806380  lkdtm:UNSET_SMEP.sh
 1424 09:50:15.806820  lkdtm:DOUBLE_FAULT.sh
 1425 09:50:15.807253  lkdtm:CORRUPT_PAC.sh
 1426 09:50:15.807784  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1427 09:50:15.808260  lkdtm:SLAB_LINEAR_OVERFLOW.sh
 1428 09:50:15.842442  lkdtm:VMALLOC_LINEAR_OVERFLOW.sh
 1429 09:50:15.843099  lkdtm:WRITE_AFTER_FREE.sh
 1430 09:50:15.843941  lkdtm:READ_AFTER_FREE.sh
 1431 09:50:15.844418  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1432 09:50:15.844875  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1433 09:50:15.845340  lkdtm:SLAB_INIT_ON_ALLOC.sh
 1434 09:50:15.845866  lkdtm:BUDDY_INIT_ON_ALLOC.sh
 1435 09:50:15.846334  lkdtm:SLAB_FREE_DOUBLE.sh
 1436 09:50:15.846782  lkdtm:SLAB_FREE_CROSS.sh
 1437 09:50:15.847225  lkdtm:SLAB_FREE_PAGE.sh
 1438 09:50:15.847670  lkdtm:SOFTLOCKUP.sh
 1439 09:50:15.848111  lkdtm:HARDLOCKUP.sh
 1440 09:50:15.848548  lkdtm:SMP_CALL_LOCKUP.sh
 1441 09:50:15.848984  lkdtm:SPINLOCKUP.sh
 1442 09:50:15.849424  lkdtm:HUNG_TASK.sh
 1443 09:50:15.849898  lkdtm:EXEC_DATA.sh
 1444 09:50:15.850354  lkdtm:EXEC_STACK.sh
 1445 09:50:15.850915  lkdtm:EXEC_KMALLOC.sh
 1446 09:50:15.851371  lkdtm:EXEC_VMALLOC.sh
 1447 09:50:15.851806  lkdtm:EXEC_RODATA.sh
 1448 09:50:15.885840  lkdtm:EXEC_USERSPACE.sh
 1449 09:50:15.886462  lkdtm:EXEC_NULL.sh
 1450 09:50:15.887309  lkdtm:ACCESS_USERSPACE.sh
 1451 09:50:15.887784  lkdtm:ACCESS_NULL.sh
 1452 09:50:15.888267  lkdtm:WRITE_RO.sh
 1453 09:50:15.888750  lkdtm:WRITE_RO_AFTER_INIT.sh
 1454 09:50:15.889227  lkdtm:WRITE_KERN.sh
 1455 09:50:15.889678  lkdtm:WRITE_OPD.sh
 1456 09:50:15.890170  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1457 09:50:15.890613  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1458 09:50:15.891049  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1459 09:50:15.891482  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1460 09:50:15.891912  lkdtm:REFCOUNT_DEC_ZERO.sh
 1461 09:50:15.892343  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1462 09:50:15.892775  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1463 09:50:15.893297  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1464 09:50:15.929076  lkdtm:REFCOUNT_INC_ZERO.sh
 1465 09:50:15.929617  lkdtm:REFCOUNT_ADD_ZERO.sh
 1466 09:50:15.930491  lkdtm:REFCOUNT_INC_SATURATED.sh
 1467 09:50:15.930961  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1468 09:50:15.931414  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1469 09:50:15.931857  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1470 09:50:15.932329  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1471 09:50:15.932796  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1472 09:50:15.933235  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1473 09:50:15.933668  lkdtm:REFCOUNT_TIMING.sh
 1474 09:50:15.934139  lkdtm:ATOMIC_TIMING.sh
 1475 09:50:15.934571  lkdtm:USERCOPY_SLAB_SIZE_TO.sh
 1476 09:50:15.935001  lkdtm:USERCOPY_SLAB_SIZE_FROM.sh
 1477 09:50:15.935522  lkdtm:USERCOPY_SLAB_WHITELIST_TO.sh
 1478 09:50:15.935964  lkdtm:USERCOPY_SLAB_WHITELIST_FROM.sh
 1479 09:50:15.982826  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1480 09:50:15.983786  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1481 09:50:15.984265  lkdtm:USERCOPY_STACK_BEYOND.sh
 1482 09:50:15.984711  lkdtm:USERCOPY_KERNEL.sh
 1483 09:50:15.985160  lkdtm:STACKLEAK_ERASING.sh
 1484 09:50:15.985596  lkdtm:CFI_FORWARD_PROTO.sh
 1485 09:50:15.986154  lkdtm:CFI_BACKWARD.sh
 1486 09:50:15.986614  lkdtm:FORTIFY_STRSCPY.sh
 1487 09:50:15.987053  lkdtm:FORTIFY_STR_OBJECT.sh
 1488 09:50:15.987485  lkdtm:FORTIFY_STR_MEMBER.sh
 1489 09:50:15.987913  lkdtm:FORTIFY_MEM_OBJECT.sh
 1490 09:50:15.988343  lkdtm:FORTIFY_MEM_MEMBER.sh
 1491 09:50:15.988774  lkdtm:PPC_SLB_MULTIHIT.sh
 1492 09:50:15.989204  lkdtm:stack-entropy.sh
 1493 09:50:15.989634  ===========End Tests to run ===============
 1494 09:50:15.990195  shardfile-lkdtm pass
 1495 09:50:19.825865  <12>[  116.777287] kselftest: Running tests in lkdtm
 1496 09:50:19.873705  TAP version 13
 1497 09:50:19.937609  1..86
 1498 09:50:20.065767  # timeout set to 45
 1499 09:50:20.066341  # selftests: lkdtm: PANIC.sh
 1500 09:50:20.785911  # Skipping PANIC: crashes entire system
 1501 09:50:20.818098  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1502 09:50:20.929798  # timeout set to 45
 1503 09:50:20.945770  # selftests: lkdtm: PANIC_STOP_IRQOFF.sh
 1504 09:50:21.425965  # Skipping PANIC_STOP_IRQOFF: Crashes entire system
 1505 09:50:21.473877  ok 2 selftests: lkdtm: PANIC_STOP_IRQOFF.sh # SKIP
 1506 09:50:21.585857  # timeout set to 45
 1507 09:50:21.586448  # selftests: lkdtm: BUG.sh
 1508 09:50:22.363086  <6>[  119.285452] lkdtm: Performing direct entry BUG
 1509 09:50:22.364125  <4>[  119.289000] ------------[ cut here ]------------
 1510 09:50:22.364612  <2>[  119.293654] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1511 09:50:22.365076  <0>[  119.299305] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1512 09:50:22.406892  <4>[  119.304761] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1513 09:50:22.407424  <4>[  119.341225] CPU: 1 UID: 0 PID: 740 Comm: cat Not tainted 6.12.0-rc6-next-20241106 #1
 1514 09:50:22.407890  <4>[  119.349198] Hardware name: STM32 (Device Tree Support)
 1515 09:50:22.408346  <4>[  119.354644] PC is at lkdtm_BUG+0x8/0xc
 1516 09:50:22.408799  <4>[  119.358708] LR is at lkdtm_do_action+0x24/0x4c
 1517 09:50:22.409650  <4>[  119.363364] pc : [<c0e0de80>]    lr : [<c0e0d394>]    psr: a0080013
 1518 09:50:22.449648  <4>[  119.369919] sp : f1251ec0  ip : 00000000  fp : 004efe38
 1519 09:50:22.450617  <4>[  119.375467] r10: c56a0540  r9 : f1251f80  r8 : c278c768
 1520 09:50:22.451103  <4>[  119.380916] r7 : f1251f80  r6 : 00000000  r5 : c6b44000  r4 : 00000004
 1521 09:50:22.451562  <4>[  119.387774] r3 : c0e0de78  r2 : 00000000  r1 : 00000000  r0 : c278c768
 1522 09:50:22.452012  <4>[  119.394631] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1523 09:50:22.452464  <4>[  119.401995] Control: 10c5387d  Table: c88f006a  DAC: 00000051
 1524 09:50:22.452991  <1>[  119.408044] Register r0 information: non-slab/vmalloc memory
 1525 09:50:22.493088  <1>[  119.414006] Register r1 information: NULL pointer
 1526 09:50:22.494062  <1>[  119.418958] Register r2 information: NULL pointer
 1527 09:50:22.494546  <1>[  119.424009] Register r3 information: non-slab/vmalloc memory
 1528 09:50:22.495002  <1>[  119.429965] Register r4 information: non-paged memory
 1529 09:50:22.495446  <1>[  119.435217] Register r5 information: non-slab/vmalloc memory
 1530 09:50:22.495891  <1>[  119.441174] Register r6 information: NULL pointer
 1531 09:50:22.496413  <1>[  119.446224] Register r7 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388
 1532 09:50:22.536289  <1>[  119.457236] Register r8 information: non-slab/vmalloc memory
 1533 09:50:22.537253  <1>[  119.463193] Register r9 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388
 1534 09:50:22.537737  <1>[  119.474197] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1535 09:50:22.538250  <6>[  119.487961]     full_proxy_open+0x90/0x36c
 1536 09:50:22.538699  <6>[  119.492316]     do_dentry_open+0x144/0x4dc
 1537 09:50:22.539547  <6>[  119.496781]     vfs_open+0x2c/0xec
 1538 09:50:22.579784  <6>[  119.500427]     path_openat+0x748/0x1198
 1539 09:50:22.580788  <6>[  119.504582]     do_filp_open+0xac/0x148
 1540 09:50:22.581359  <6>[  119.508735]     do_sys_openat2+0xbc/0xe4
 1541 09:50:22.581886  <6>[  119.512882]     sys_openat+0x98/0xd4
 1542 09:50:22.582366  <6>[  119.516727]     ret_fast_syscall+0x0/0x1c
 1543 09:50:22.582824  <4>[  119.521078]  Free path:
 1544 09:50:22.583274  <6>[  119.523707]     xdr_free_bvec+0x18/0x24
 1545 09:50:22.583935  <6>[  119.527860]     xprt_complete_rqst+0x30/0x8c
 1546 09:50:22.584478  <6>[  119.532417]     xs_stream_data_receive_workfn+0x4c8/0x594
 1547 09:50:22.585053  <6>[  119.538083]     process_one_work+0x1b8/0x450
 1548 09:50:22.623155  <6>[  119.542639]     worker_thread+0x1d4/0x3c4
 1549 09:50:22.624088  <6>[  119.546890]     kthread+0xe8/0x104
 1550 09:50:22.624565  <6>[  119.550637]     ret_from_fork+0x14/0x28
 1551 09:50:22.625019  <1>[  119.554684] Register r11 information: non-paged memory
 1552 09:50:22.625469  <1>[  119.560141] Register r12 information: NULL pointer
 1553 09:50:22.625957  <0>[  119.565193] Process cat (pid: 740, stack limit = 0xf1250000)
 1554 09:50:22.626410  <0>[  119.571147] Stack: (0xf1251ec0 to 0xf1252000)
 1555 09:50:22.626935  <0>[  119.575803] 1ec0: 00000004 c0e0d778 c0e0d65c c4ff4740 b6da8000 00000004 c39400d0 c0898248
 1556 09:50:22.666579  <0>[  119.584276] 1ee0: c4ff4740 c08981f0 f1251f80 b6da8000 c5558a40 00000004 c56a0540 c062eaac
 1557 09:50:22.667539  <0>[  119.592748] 1f00: c88f2db0 00000000 00000000 00000000 00000000 00000004 b6da8000 0001fffc
 1558 09:50:22.668022  <0>[  119.601219] 1f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 1559 09:50:22.668477  <0>[  119.609690] 1f40: 00000000 00000000 00000000 00000000 00000022 71e5de86 00000000 c4ff4740
 1560 09:50:22.668927  <0>[  119.618163] 1f60: c4ff4740 00000000 00000000 c03002f0 c5558a40 00000004 004efe38 c062efe4
 1561 09:50:22.709903  <0>[  119.626634] 1f80: 00000000 00000000 00000000 71e5de86 000000c0 00000004 00000004 7ff00000
 1562 09:50:22.710805  <0>[  119.635105] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6da8000 00000004 00000001
 1563 09:50:22.711281  <0>[  119.643577] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38
 1564 09:50:22.711741  <0>[  119.652149] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 1565 09:50:22.712193  <0>[  119.660612] Call trace: 
 1566 09:50:22.712635  <0>[  119.660627]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1567 09:50:22.753307  <0>[  119.668727]  lkdtm_do_action from direct_entry+0x11c/0x140
 1568 09:50:22.754304  <0>[  119.674502]  direct_entry from full_proxy_write+0x58/0x90
 1569 09:50:22.754795  <0>[  119.680177]  full_proxy_write from vfs_write+0xbc/0x3cc
 1570 09:50:22.755254  <0>[  119.685648]  vfs_write from ksys_write+0x74/0xe4
 1571 09:50:22.755705  <0>[  119.690612]  ksys_write from ret_fast_syscall+0x0/0x1c
 1572 09:50:22.756150  <0>[  119.695975] Exception stack(0xf1251fa8 to 0xf1251ff0)
 1573 09:50:22.756594  <0>[  119.701329] 1fa0:                   00000004 00000004 00000001 b6da8000 00000004 00000001
 1574 09:50:22.790643  <0>[  119.709801] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38
 1575 09:50:22.791597  <0>[  119.718270] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616
 1576 09:50:22.792081  <0>[  119.723626] Code: c278c704 c278c718 e52de004 e28dd004 (e7f001f2) 
 1577 09:50:22.792535  <4>[  119.729982] ---[ end trace 0000000000000000 ]---
 1578 09:50:22.792987  <6>[  119.734928] note: cat[740] exited with irqs disabled
 1579 09:50:22.793935  # Segmentation fault
 1580 09:50:23.065759  # [  119.285452] lkdtm: Performing direct entry BUG
 1581 09:50:23.066912  # [  119.289000] ------------[ cut here ]------------
 1582 09:50:23.067401  # [  119.293654] kernel BUG at drivers/misc/lkdtm/bugs.c:105!
 1583 09:50:23.067866  # [  119.299305] Internal error: Oops - BUG: 0 [#1] SMP ARM
 1584 09:50:23.109456  # [  119.304761] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1585 09:50:23.110109  # [  119.341225] CPU: 1 UID: 0 PID: 740 Comm: cat Not tainted 6.12.0-rc6-next-20241106 #1
 1586 09:50:23.110585  # [  119.349198] Hardware name: STM32 (Device Tree Support)
 1587 09:50:23.111039  # [  119.354644] PC is at lkdtm_BUG+0x8/0xc
 1588 09:50:23.111487  # [  119.358708] LR is at lkdtm_do_action+0x24/0x4c
 1589 09:50:23.112343  # [  119.363364] pc : [<c0e0de80>]    lr : [<c0e0d394>]    psr: a0080013
 1590 09:50:23.152458  # [  119.369919] sp : f1251ec0  ip : 00000000  fp : 004efe38
 1591 09:50:23.153478  # [  119.375467] r10: c56a0540  r9 : f1251f80  r8 : c278c768
 1592 09:50:23.154017  # [  119.380916] r7 : f1251f80  r6 : 00000000  r5 : c6b44000  r4 : 00000004
 1593 09:50:23.154481  # [  119.387774] r3 : c0e0de78  r2 : 00000000  r1 : 00000000  r0 : c278c768
 1594 09:50:23.154934  # [  119.394631] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1595 09:50:23.155419  # [  119.401995] Control: 10c5387d  Table: c88f006a  DAC: 00000051
 1596 09:50:23.155980  # [  119.408044] Register r0 information: non-slab/vmalloc memory
 1597 09:50:23.195781  # [  119.414006] Register r1 information: NULL pointer
 1598 09:50:23.196765  # [  119.418958] Register r2 information: NULL pointer
 1599 09:50:23.197241  # [  119.424009] Register r3 information: non-slab/vmalloc memory
 1600 09:50:23.197697  # [  119.429965] Register r4 information: non-paged memory
 1601 09:50:23.198210  # [  119.435217] Register r5 information: non-slab/vmalloc memory
 1602 09:50:23.198663  # [  119.441174] Register r6 information: NULL pointer
 1603 09:50:23.199190  # [  119.446224] Register r7 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388
 1604 09:50:23.239141  # [  119.457236] Register r8 information: non-slab/vmalloc memory
 1605 09:50:23.240162  # [  119.463193] Register r9 information: 2-page vmalloc region starting at 0xf1250000 allocated at kernel_clone+0xac/0x388
 1606 09:50:23.240643  # [  119.474197] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1607 09:50:23.241125  # [  119.487961]     full_proxy_open+0x90/0x36c
 1608 09:50:23.241583  # [  119.492316]     do_dentry_open+0x144/0x4dc
 1609 09:50:23.242500  # [  119.496781]     vfs_open+0x2c/0xec
 1610 09:50:23.282494  # [  119.500427]     path_openat+0x748/0x1198
 1611 09:50:23.283085  # [  119.504582]     do_filp_open+0xac/0x148
 1612 09:50:23.283972  # [  119.508735]     do_sys_openat2+0xbc/0xe4
 1613 09:50:23.284443  # [  119.512882]     sys_openat+0x98/0xd4
 1614 09:50:23.284894  # [  119.516727]     ret_fast_syscall+0x0/0x1c
 1615 09:50:23.285334  # [  119.521078]  Free path:
 1616 09:50:23.285770  # [  119.523707]     xdr_free_bvec+0x18/0x24
 1617 09:50:23.286248  # [  119.527860]     xprt_complete_rqst+0x30/0x8c
 1618 09:50:23.286690  # [  119.532417]     xs_stream_data_receive_workfn+0x4c8/0x594
 1619 09:50:23.287128  # [  119.538083]     process_one_work+0x1b8/0x450
 1620 09:50:23.287645  # [  119.542639]     worker_thread+0x1d4/0x3c4
 1621 09:50:23.325790  # [  119.546890]     kthread+0xe8/0x104
 1622 09:50:23.326850  # [  119.550637]     ret_from_fork+0x14/0x28
 1623 09:50:23.327353  # [  119.554684] Register r11 information: non-paged memory
 1624 09:50:23.328058  # [  119.560141] Register r12 information: NULL pointer
 1625 09:50:23.328517  # [  119.565193] Process cat (pid: 740, stack limit = 0xf1250000)
 1626 09:50:23.328963  # [  119.571147] Stack: (0xf1251ec0 to 0xf1252000)
 1627 09:50:23.329400  # [  119.575803] 1ec0: 00000004 c0e0d778 c0e0d65c c4ff4740 b6da8000 00000004 c39400d0 c0898248
 1628 09:50:23.369151  # [  119.584276] 1ee0: c4ff4740 c08981f0 f1251f80 b6da8000 c5558a40 00000004 c56a0540 c062eaac
 1629 09:50:23.370203  # [  119.592748] 1f00: c88f2db0 00000000 00000000 00000000 00000000 00000004 b6da8000 0001fffc
 1630 09:50:23.370689  # [  119.601219] 1f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 1631 09:50:23.371144  # [  119.609690] 1f40: 00000000 00000000 00000000 00000000 00000022 71e5de86 00000000 c4ff4740
 1632 09:50:23.371593  # [  119.618163] 1f60: c4ff4740 00000000 00000000 c03002f0 c5558a40 00000004 004efe38 c062efe4
 1633 09:50:23.372447  # [  119.626634] 1f80: 00000000 00000000 00000000 71e5de86 000000c0 00000004 00000004 7ff00000
 1634 09:50:23.413083  # [  119.635105] 1fa0: 00000004 c03000c0 00000004 00000004 00000001 b6da8000 00000004 00000001
 1635 09:50:23.413680  # [  119.643577] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38
 1636 09:50:23.414184  # [  119.652149] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 1637 09:50:23.414635  # [  119.660612] Call trace: 
 1638 09:50:23.415077  # [  119.660627]  lkdtm_BUG from lkdtm_do_action+0x24/0x4c
 1639 09:50:23.415518  # [  119.668727]  lkdtm_do_action from direct_entry+0x11c/0x140
 1640 09:50:23.455977  # [  119.674502]  direct_entry from full_proxy_write+0x58/0x90
 1641 09:50:23.457020  # [  119.680177]  full_proxy_write from vfs_write+0xbc/0x3cc
 1642 09:50:23.457510  # [  119.685648]  vfs_write from ksys_write+0x74/0xe4
 1643 09:50:23.458020  # [  119.690612]  ksys_write from ret_fast_syscall+0x0/0x1c
 1644 09:50:23.458484  # [  119.695975] Exception stack(0xf1251fa8 to 0xf1251ff0)
 1645 09:50:23.458936  # [  119.701329] 1fa0:                   00000004 00000004 00000001 b6da8000 00000004 00000001
 1646 09:50:23.459385  # [  119.709801] 1fc0: 00000004 00000004 7ff00000 00000004 00000001 b6da8000 00020000 004efe38
 1647 09:50:23.459915  # [  119.718270] 1fe0: 00000004 bea0b788 b6e6e33b b6de7616
 1648 09:50:23.493307  # [  119.723626] Code: c278c704 c278c718 e52de004 e28dd004 (e7f001f2) 
 1649 09:50:23.493992  # [  119.729982] ---[ end trace 0000000000000000 ]---
 1650 09:50:23.494476  # [  119.734928] note: cat[740] exited with irqs disabled
 1651 09:50:23.494934  # BUG: saw 'kernel BUG at': ok
 1652 09:50:23.495381  ok 3 selftests: lkdtm: BUG.sh
 1653 09:50:23.496408  # timeout set to 45
 1654 09:50:23.496900  # selftests: lkdtm: WARNING.sh
 1655 09:50:24.211968  <6>[  121.134531] lkdtm: Performing direct entry WARNING
 1656 09:50:24.213100  <4>[  121.138387] ------------[ cut here ]------------
 1657 09:50:24.213608  <4>[  121.143825] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1658 09:50:24.256041  <4>[  121.152274] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1659 09:50:24.256735  <4>[  121.188664] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G      D            6.12.0-rc6-next-20241106 #1
 1660 09:50:24.257226  <4>[  121.198165] Tainted: [D]=DIE
 1661 09:50:24.257688  <4>[  121.201306] Hardware name: STM32 (Device Tree Support)
 1662 09:50:24.258244  <4>[  121.206754] Call trace: 
 1663 09:50:24.259022  <4>[  121.206771]  unwind_backtrace from show_stack+0x18/0x1c
 1664 09:50:24.304979  <4>[  121.214977]  show_stack from dump_stack_lvl+0xa8/0xb8
 1665 09:50:24.305662  <4>[  121.220349]  dump_stack_lvl from __warn+0x84/0x134
 1666 09:50:24.306181  <4>[  121.225426]  __warn from warn_slowpath_fmt+0x190/0x198
 1667 09:50:24.306638  <4>[  121.230805]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1668 09:50:24.307089  <4>[  121.236887]  lkdtm_do_action from direct_entry+0x11c/0x140
 1669 09:50:24.307532  <4>[  121.242661]  direct_entry from full_proxy_write+0x58/0x90
 1670 09:50:24.307972  <4>[  121.248336]  full_proxy_write from vfs_write+0xbc/0x3cc
 1671 09:50:24.308410  <4>[  121.253807]  vfs_write from ksys_write+0x74/0xe4
 1672 09:50:24.346590  <4>[  121.258670]  ksys_write from ret_fast_syscall+0x0/0x1c
 1673 09:50:24.348037  <4>[  121.264136] Exception stack(0xf12cdfa8 to 0xf12cdff0)
 1674 09:50:24.348585  <4>[  121.269493] dfa0:                   00000008 00000008 00000001 b6e08000 00000008 00000001
 1675 09:50:24.349056  <4>[  121.277966] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 1676 09:50:24.349898  <4>[  121.286434] dfe0: 00000004 be96c788 b6ece33b b6e47616
 1677 09:50:24.350409  <4>[  121.291900] ---[ end trace 0000000000000000 ]---
 1678 09:50:24.520249  # [  121.134531] lkdtm: Performing direct entry WARNING
 1679 09:50:24.521352  # [  121.138387] ------------[ cut here ]------------
 1680 09:50:24.521903  # [  121.143825] WARNING: CPU: 1 PID: 823 at drivers/misc/lkdtm/bugs.c:112 lkdtm_do_action+0x24/0x4c
 1681 09:50:24.564359  # [  121.152274] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1682 09:50:24.565036  # [  121.188664] CPU: 1 UID: 0 PID: 823 Comm: cat Tainted: G      D            6.12.0-rc6-next-20241106 #1
 1683 09:50:24.565517  # [  121.198165] Tainted: [D]=DIE
 1684 09:50:24.566024  # [  121.201306] Hardware name: STM32 (Device Tree Support)
 1685 09:50:24.566481  # [  121.206754] Call trace: 
 1686 09:50:24.567213  # [  121.206771]  unwind_backtrace from show_stack+0x18/0x1c
 1687 09:50:24.567794  # [  121.214977]  show_stack from dump_stack_lvl+0xa8/0xb8
 1688 09:50:24.607122  # [  121.220349]  dump_stack_lvl from __warn+0x84/0x134
 1689 09:50:24.608197  # [  121.225426]  __warn from warn_slowpath_fmt+0x190/0x198
 1690 09:50:24.608705  # [  121.230805]  warn_slowpath_fmt from lkdtm_do_action+0x24/0x4c
 1691 09:50:24.609175  # [  121.236887]  lkdtm_do_action from direct_entry+0x11c/0x140
 1692 09:50:24.609629  # [  121.242661]  direct_entry from full_proxy_write+0x58/0x90
 1693 09:50:24.610119  # [  121.248336]  full_proxy_write from vfs_write+0xbc/0x3cc
 1694 09:50:24.610607  # [  121.253807]  vfs_write from ksys_write+0x74/0xe4
 1695 09:50:24.611141  # [  121.258670]  ksys_write from ret_fast_syscall+0x0/0x1c
 1696 09:50:24.655632  # [  121.264136] Exception stack(0xf12cdfa8 to 0xf12cdff0)
 1697 09:50:24.656724  # [  121.269493] dfa0:                   00000008 00000008 00000001 b6e08000 00000008 00000001
 1698 09:50:24.657218  # [  121.277966] dfc0: 00000008 00000008 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 1699 09:50:24.657667  # [  121.286434] dfe0: 00000004 be96c788 b6ece33b b6e47616
 1700 09:50:24.658155  # [  121.291900] ---[ end trace 0000000000000000 ]---
 1701 09:50:24.659037  # WARNING: saw 'WARNING:': ok
 1702 09:50:24.659545  ok 4 selftests: lkdtm: WARNING.sh
 1703 09:50:24.738885  # timeout set to 45
 1704 09:50:24.754941  # selftests: lkdtm: WARNING_MESSAGE.sh
 1705 09:50:25.499080  <6>[  122.416366] lkdtm: Performing direct entry WARNING_MESSAGE
 1706 09:50:25.499745  <4>[  122.421260] ------------[ cut here ]------------
 1707 09:50:25.500892  <4>[  122.425752] WARNING: CPU: 1 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1708 09:50:25.501392  <4>[  122.435285] Warning message trigger count: 2
 1709 09:50:25.542819  <4>[  122.439832] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1710 09:50:25.543465  <4>[  122.476336] CPU: 1 UID: 0 PID: 867 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1711 09:50:25.543952  <4>[  122.485737] Tainted: [D]=DIE, [W]=WARN
 1712 09:50:25.544417  <4>[  122.489783] Hardware name: STM32 (Device Tree Support)
 1713 09:50:25.544872  <4>[  122.495132] Call trace: 
 1714 09:50:25.545879  <4>[  122.495147]  unwind_backtrace from show_stack+0x18/0x1c
 1715 09:50:25.585699  <4>[  122.503453]  show_stack from dump_stack_lvl+0xa8/0xb8
 1716 09:50:25.586764  <4>[  122.508825]  dump_stack_lvl from __warn+0x84/0x134
 1717 09:50:25.587263  <4>[  122.513901]  __warn from warn_slowpath_fmt+0x12c/0x198
 1718 09:50:25.587723  <4>[  122.519280]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1719 09:50:25.588176  <4>[  122.525868]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1720 09:50:25.588628  <4>[  122.532246]  lkdtm_do_action from direct_entry+0x11c/0x140
 1721 09:50:25.589108  <4>[  122.538019]  direct_entry from full_proxy_write+0x58/0x90
 1722 09:50:25.589664  <4>[  122.543694]  full_proxy_write from vfs_write+0xbc/0x3cc
 1723 09:50:25.639820  <4>[  122.549165]  vfs_write from ksys_write+0x74/0xe4
 1724 09:50:25.640881  <4>[  122.554029]  ksys_write from ret_fast_syscall+0x0/0x1c
 1725 09:50:25.641394  <4>[  122.559494] Exception stack(0xf1301fa8 to 0xf1301ff0)
 1726 09:50:25.641903  <4>[  122.564852] 1fa0:                   00000010 00000010 00000001 b6e48000 00000010 00000001
 1727 09:50:25.642369  <4>[  122.573325] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0044fe38
 1728 09:50:25.643106  <4>[  122.581793] 1fe0: 00000004 bec30788 b6f0e33b b6e87616
 1729 09:50:25.643676  <4>[  122.587233] ---[ end trace 0000000000000000 ]---
 1730 09:50:25.819874  # [  122.416366] lkdtm: Performing direct entry WARNING_MESSAGE
 1731 09:50:25.820233  # [  122.421260] ------------[ cut here ]------------
 1732 09:50:25.820438  # [  122.425752] WARNING: CPU: 1 PID: 867 at drivers/misc/lkdtm/bugs.c:117 lkdtm_WARNING_MESSAGE+0x44/0x4c
 1733 09:50:25.820640  # [  122.435285] Warning message trigger count: 2
 1734 09:50:25.863120  # [  122.439832] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1735 09:50:25.863786  # [  122.476336] CPU: 1 UID: 0 PID: 867 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1736 09:50:25.864247  # [  122.485737] Tainted: [D]=DIE, [W]=WARN
 1737 09:50:25.864690  # [  122.489783] Hardware name: STM32 (Device Tree Support)
 1738 09:50:25.865126  # [  122.495132] Call trace: 
 1739 09:50:25.906092  # [  122.495147]  unwind_backtrace from show_stack+0x18/0x1c
 1740 09:50:25.907184  # [  122.503453]  show_stack from dump_stack_lvl+0xa8/0xb8
 1741 09:50:25.907666  # [  122.508825]  dump_stack_lvl from __warn+0x84/0x134
 1742 09:50:25.908110  # [  122.513901]  __warn from warn_slowpath_fmt+0x12c/0x198
 1743 09:50:25.908547  # [  122.519280]  warn_slowpath_fmt from lkdtm_WARNING_MESSAGE+0x44/0x4c
 1744 09:50:25.908983  # [  122.525868]  lkdtm_WARNING_MESSAGE from lkdtm_do_action+0x24/0x4c
 1745 09:50:25.909427  # [  122.532246]  lkdtm_do_action from direct_entry+0x11c/0x140
 1746 09:50:25.909981  # [  122.538019]  direct_entry from full_proxy_write+0x58/0x90
 1747 09:50:25.949493  # [  122.543694]  full_proxy_write from vfs_write+0xbc/0x3cc
 1748 09:50:25.950605  # [  122.549165]  vfs_write from ksys_write+0x74/0xe4
 1749 09:50:25.951082  # [  122.554029]  ksys_write from ret_fast_syscall+0x0/0x1c
 1750 09:50:25.951522  # [  122.559494] Exception stack(0xf1301fa8 to 0xf1301ff0)
 1751 09:50:25.951957  # [  122.564852] 1fa0:                   00000010 00000010 00000001 b6e48000 00000010 00000001
 1752 09:50:25.952391  # [  122.573325] 1fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e48000 00020000 0044fe38
 1753 09:50:25.952947  # [  122.581793] 1fe0: 00000004 bec30788 b6f0e33b b6e87616
 1754 09:50:25.970689  # [  122.587233] ---[ end trace 0000000000000000 ]---
 1755 09:50:25.971307  # WARNING_MESSAGE: saw 'message trigger': ok
 1756 09:50:25.973905  ok 5 selftests: lkdtm: WARNING_MESSAGE.sh
 1757 09:50:26.053849  # timeout set to 45
 1758 09:50:26.054517  # selftests: lkdtm: EXCEPTION.sh
 1759 09:50:26.719715  <6>[  123.642030] lkdtm: Performing direct entry EXCEPTION
 1760 09:50:26.720851  <1>[  123.646047] 8<--- cut here ---
 1761 09:50:26.721344  <1>[  123.649439] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1762 09:50:26.721803  <1>[  123.658752] [00000000] *pgd=00000000
 1763 09:50:26.722300  <0>[  123.662519] Internal error: Oops: 805 [#2] SMP ARM
 1764 09:50:26.763398  <4>[  123.667505] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1765 09:50:26.764099  <4>[  123.703995] CPU: 1 UID: 0 PID: 906 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1766 09:50:26.764563  <4>[  123.713488] Tainted: [D]=DIE, [W]=WARN
 1767 09:50:26.765011  <4>[  123.717527] Hardware name: STM32 (Device Tree Support)
 1768 09:50:26.806283  <4>[  123.722875] PC is at lkdtm_EXCEPTION+0xc/0x14
 1769 09:50:26.806659  <4>[  123.727550] LR is at lkdtm_do_action+0x24/0x4c
 1770 09:50:26.807513  <4>[  123.732307] pc : [<c0e0da70>]    lr : [<c0e0d394>]    psr: a0080013
 1771 09:50:26.808567  <4>[  123.738863] sp : f1339ec0  ip : 00000000  fp : 0044fe38
 1772 09:50:26.809529  <4>[  123.744312] r10: c56a0a40  r9 : f1339f80  r8 : c278c780
 1773 09:50:26.810371  <4>[  123.749861] r7 : f1339f80  r6 : 00000000  r5 : c8a13000  r4 : 0000000a
 1774 09:50:26.810582  <4>[  123.756619] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278c780
 1775 09:50:26.849638  <4>[  123.763476] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1776 09:50:26.850748  <4>[  123.770941] Control: 10c5387d  Table: c892806a  DAC: 00000051
 1777 09:50:26.851229  <1>[  123.776890] Register r0 information: non-slab/vmalloc memory
 1778 09:50:26.851674  <1>[  123.782856] Register r1 information: NULL pointer
 1779 09:50:26.852113  <1>[  123.787909] Register r2 information: NULL pointer
 1780 09:50:26.852549  <1>[  123.792859] Register r3 information: NULL pointer
 1781 09:50:26.852983  <1>[  123.797810] Register r4 information: non-paged memory
 1782 09:50:26.853416  <1>[  123.803162] Register r5 information: non-slab/vmalloc memory
 1783 09:50:26.853964  <1>[  123.809119] Register r6 information: NULL pointer
 1784 09:50:26.893142  <1>[  123.814069] Register r7 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388
 1785 09:50:26.893668  <1>[  123.825083] Register r8 information: non-slab/vmalloc memory
 1786 09:50:26.894154  <1>[  123.831040] Register r9 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388
 1787 09:50:26.896195  <1>[  123.842046] Register r10 information: slab kmalloc-192 start c56a0a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1788 09:50:26.936335  <6>[  123.855909]     full_proxy_open+0x90/0x36c
 1789 09:50:26.937345  <6>[  123.860262]     do_dentry_open+0x144/0x4dc
 1790 09:50:26.937853  <6>[  123.864622]     vfs_open+0x2c/0xec
 1791 09:50:26.938301  <6>[  123.868267]     path_openat+0x748/0x1198
 1792 09:50:26.938741  <6>[  123.872522]     do_filp_open+0xac/0x148
 1793 09:50:26.939178  <6>[  123.876575]     do_sys_openat2+0xbc/0xe4
 1794 09:50:26.939609  <6>[  123.880822]     sys_openat+0x98/0xd4
 1795 09:50:26.940041  <6>[  123.884667]     ret_fast_syscall+0x0/0x1c
 1796 09:50:26.940472  <1>[  123.888917] Register r11 information: non-paged memory
 1797 09:50:26.940986  <1>[  123.894373] Register r12 information: NULL pointer
 1798 09:50:26.979673  <0>[  123.899424] Process cat (pid: 906, stack limit = 0xf1338000)
 1799 09:50:26.980593  <0>[  123.905378] Stack: (0xf1339ec0 to 0xf133a000)
 1800 09:50:26.981059  <0>[  123.910035] 9ec0: 0000000a c0e0d778 c0e0d65c c52f3540 b6dd4000 0000000a c39400d0 c0898248
 1801 09:50:26.981503  <0>[  123.918509] 9ee0: c52f3540 c08981f0 f1339f80 b6dd4000 c53f8040 0000000a c56a0a40 c062eaac
 1802 09:50:26.981992  <0>[  123.926981] 9f00: c892adb0 00000000 00000000 00000000 00000000 0000000a b6dd4000 0001fff6
 1803 09:50:26.983180  <0>[  123.935452] 9f20: 00000001 00000000 c52f3e40 00000000 00000000 00000000 00000000 00000000
 1804 09:50:27.023445  <0>[  123.943924] 9f40: 00000000 00000000 00000000 00000000 00000022 5aad782e 00000000 c52f3540
 1805 09:50:27.024039  <0>[  123.952396] 9f60: c52f3540 00000000 00000000 c03002f0 c53f8040 00000004 0044fe38 c062efe4
 1806 09:50:27.024492  <0>[  123.960868] 9f80: 00000000 00000000 000000c0 5aad782e c53f8040 0000000a 0000000a 7ff00000
 1807 09:50:27.024939  <0>[  123.969339] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001
 1808 09:50:27.026670  <0>[  123.977811] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38
 1809 09:50:27.066907  <0>[  123.986283] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 1810 09:50:27.067532  <0>[  123.994746] Call trace: 
 1811 09:50:27.067982  <0>[  123.994761]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1812 09:50:27.068428  <0>[  124.003465]  lkdtm_do_action from direct_entry+0x11c/0x140
 1813 09:50:27.068865  <0>[  124.009240]  direct_entry from full_proxy_write+0x58/0x90
 1814 09:50:27.069298  <0>[  124.014919]  full_proxy_write from vfs_write+0xbc/0x3cc
 1815 09:50:27.069736  <0>[  124.020401]  vfs_write from ksys_write+0x74/0xe4
 1816 09:50:27.070302  <0>[  124.025282]  ksys_write from ret_fast_syscall+0x0/0x1c
 1817 09:50:27.119605  <0>[  124.030660] Exception stack(0xf1339fa8 to 0xf1339ff0)
 1818 09:50:27.120577  <0>[  124.036025] 9fa0:                   0000000a 0000000a 00000001 b6dd4000 0000000a 00000001
 1819 09:50:27.121043  <0>[  124.044504] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38
 1820 09:50:27.121525  <0>[  124.052977] 9fe0: 00000004 bef54788 b6e9a33b b6e13616
 1821 09:50:27.123094  <0>[  124.058335] Code: eb25faf4 e52de004 e28dd004 e3a03000 (e5833000) 
 1822 09:50:27.123628  <4>[  124.064830] ---[ end trace 0000000000000000 ]---
 1823 09:50:27.138914  # Segmentation fault
 1824 09:50:27.388507  # [  123.642030] lkdtm: Performing direct entry EXCEPTION
 1825 09:50:27.389176  # [  123.646047] 8<--- cut here ---
 1826 09:50:27.390111  # [  123.649439] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when write
 1827 09:50:27.390618  # [  123.658752] [00000000] *pgd=00000000
 1828 09:50:27.391086  # [  123.662519] Internal error: Oops: 805 [#2] SMP ARM
 1829 09:50:27.432245  # [  123.667505] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1830 09:50:27.432868  # [  123.703995] CPU: 1 UID: 0 PID: 906 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1831 09:50:27.433354  # [  123.713488] Tainted: [D]=DIE, [W]=WARN
 1832 09:50:27.433866  # [  123.717527] Hardware name: STM32 (Device Tree Support)
 1833 09:50:27.434344  # [  123.722875] PC is at lkdtm_EXCEPTION+0xc/0x14
 1834 09:50:27.475144  # [  123.727550] LR is at lkdtm_do_action+0x24/0x4c
 1835 09:50:27.476170  # [  123.732307] pc : [<c0e0da70>]    lr : [<c0e0d394>]    psr: a0080013
 1836 09:50:27.476676  # [  123.738863] sp : f1339ec0  ip : 00000000  fp : 0044fe38
 1837 09:50:27.477138  # [  123.744312] r10: c56a0a40  r9 : f1339f80  r8 : c278c780
 1838 09:50:27.477594  # [  123.749861] r7 : f1339f80  r6 : 00000000  r5 : c8a13000  r4 : 0000000a
 1839 09:50:27.478089  # [  123.756619] r3 : 00000000  r2 : 00000000  r1 : 00000000  r0 : c278c780
 1840 09:50:27.478581  # [  123.763476] Flags: NzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 1841 09:50:27.518519  # [  123.770941] Control: 10c5387d  Table: c892806a  DAC: 00000051
 1842 09:50:27.519528  # [  123.776890] Register r0 information: non-slab/vmalloc memory
 1843 09:50:27.520032  # [  123.782856] Register r1 information: NULL pointer
 1844 09:50:27.520488  # [  123.787909] Register r2 information: NULL pointer
 1845 09:50:27.520935  # [  123.792859] Register r3 information: NULL pointer
 1846 09:50:27.521376  # [  123.797810] Register r4 information: non-paged memory
 1847 09:50:27.521849  # [  123.803162] Register r5 information: non-slab/vmalloc memory
 1848 09:50:27.522309  # [  123.809119] Register r6 information: NULL pointer
 1849 09:50:27.561869  # [  123.814069] Register r7 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388
 1850 09:50:27.562911  # [  123.825083] Register r8 information: non-slab/vmalloc memory
 1851 09:50:27.563417  # [  123.831040] Register r9 information: 2-page vmalloc region starting at 0xf1338000 allocated at kernel_clone+0xac/0x388
 1852 09:50:27.563879  # [  123.842046] Register r10 information: slab kmalloc-192 start c56a0a00 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 1853 09:50:27.565078  # [  123.855909]     full_proxy_open+0x90/0x36c
 1854 09:50:27.605031  # [  123.860262]     do_dentry_open+0x144/0x4dc
 1855 09:50:27.605715  # [  123.864622]     vfs_open+0x2c/0xec
 1856 09:50:27.606648  # [  123.868267]     path_openat+0x748/0x1198
 1857 09:50:27.607134  # [  123.872522]     do_filp_open+0xac/0x148
 1858 09:50:27.607585  # [  123.876575]     do_sys_openat2+0xbc/0xe4
 1859 09:50:27.608030  # [  123.880822]     sys_openat+0x98/0xd4
 1860 09:50:27.608466  # [  123.884667]     ret_fast_syscall+0x0/0x1c
 1861 09:50:27.608902  # [  123.888917] Register r11 information: non-paged memory
 1862 09:50:27.609338  # [  123.894373] Register r12 information: NULL pointer
 1863 09:50:27.609889  # [  123.899424] Process cat (pid: 906, stack limit = 0xf1338000)
 1864 09:50:27.648664  # [  123.905378] Stack: (0xf1339ec0 to 0xf133a000)
 1865 09:50:27.649747  # [  123.910035] 9ec0: 0000000a c0e0d778 c0e0d65c c52f3540 b6dd4000 0000000a c39400d0 c0898248
 1866 09:50:27.650479  # [  123.918509] 9ee0: c52f3540 c08981f0 f1339f80 b6dd4000 c53f8040 0000000a c56a0a40 c062eaac
 1867 09:50:27.650991  # [  123.926981] 9f00: c892adb0 00000000 00000000 00000000 00000000 0000000a b6dd4000 0001fff6
 1868 09:50:27.651435  # [  123.935452] 9f20: 00000001 00000000 c52f3e40 00000000 00000000 00000000 00000000 00000000
 1869 09:50:27.691833  # [  123.943924] 9f40: 00000000 00000000 00000000 00000000 00000022 5aad782e 00000000 c52f3540
 1870 09:50:27.692782  # [  123.952396] 9f60: c52f3540 00000000 00000000 c03002f0 c53f8040 00000004 0044fe38 c062efe4
 1871 09:50:27.693260  # [  123.960868] 9f80: 00000000 00000000 000000c0 5aad782e c53f8040 0000000a 0000000a 7ff00000
 1872 09:50:27.693702  # [  123.969339] 9fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6dd4000 0000000a 00000001
 1873 09:50:27.694193  # [  123.977811] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38
 1874 09:50:27.695209  # [  123.986283] 9fe0: 00000004 bef54788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 1875 09:50:27.735055  # [  123.994746] Call trace: 
 1876 09:50:27.736060  # [  123.994761]  lkdtm_EXCEPTION from lkdtm_do_action+0x24/0x4c
 1877 09:50:27.736562  # [  124.003465]  lkdtm_do_action from direct_entry+0x11c/0x140
 1878 09:50:27.737019  # [  124.009240]  direct_entry from full_proxy_write+0x58/0x90
 1879 09:50:27.737466  # [  124.014919]  full_proxy_write from vfs_write+0xbc/0x3cc
 1880 09:50:27.737950  # [  124.020401]  vfs_write from ksys_write+0x74/0xe4
 1881 09:50:27.738406  # [  124.025282]  ksys_write from ret_fast_syscall+0x0/0x1c
 1882 09:50:27.738938  # [  124.030660] Exception stack(0xf1339fa8 to 0xf1339ff0)
 1883 09:50:27.788321  # [  124.036025] 9fa0:                   0000000a 0000000a 00000001 b6dd4000 0000000a 00000001
 1884 09:50:27.789370  # [  124.044504] 9fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6dd4000 00020000 0044fe38
 1885 09:50:27.789900  # [  124.052977] 9fe0: 00000004 bef54788 b6e9a33b b6e13616
 1886 09:50:27.790366  # [  124.058335] Code: eb25faf4 e52de004 e28dd004 e3a03000 (e5833000) 
 1887 09:50:27.790815  # [  124.064830] ---[ end trace 0000000000000000 ]---
 1888 09:50:27.791257  # EXCEPTION: saw 'call trace:': ok
 1889 09:50:27.791696  ok 6 selftests: lkdtm: EXCEPTION.sh
 1890 09:50:27.792138  # timeout set to 45
 1891 09:50:27.792654  # selftests: lkdtm: LOOP.sh
 1892 09:50:28.303898  # Skipping LOOP: Hangs the system
 1893 09:50:28.350642  ok 7 selftests: lkdtm: LOOP.sh # SKIP
 1894 09:50:28.463856  # timeout set to 45
 1895 09:50:28.464518  # selftests: lkdtm: EXHAUST_STACK.sh
 1896 09:50:28.959832  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1897 09:50:29.007667  ok 8 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1898 09:50:29.119693  # timeout set to 45
 1899 09:50:29.120268  # selftests: lkdtm: CORRUPT_STACK.sh
 1900 09:50:29.615838  # Skipping CORRUPT_STACK: Crashes entire system on success
 1901 09:50:29.663657  ok 9 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1902 09:50:29.775790  # timeout set to 45
 1903 09:50:29.791688  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1904 09:50:30.287707  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1905 09:50:30.319746  ok 10 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1906 09:50:30.432733  # timeout set to 45
 1907 09:50:30.433384  # selftests: lkdtm: ARRAY_BOUNDS.sh
 1908 09:50:31.196574  <6>[  128.119007] lkdtm: Performing direct entry ARRAY_BOUNDS
 1909 09:50:31.197583  <6>[  128.123261] lkdtm: Array access within bounds ...
 1910 09:50:31.198114  <6>[  128.128223] lkdtm: Array access beyond bounds ...
 1911 09:50:31.198550  <4>[  128.133188] ------------[ cut here ]------------
 1912 09:50:31.198967  <3>[  128.138142] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1913 09:50:31.199367  <3>[  128.146023] index 8 is out of range for type 'char [8]'
 1914 09:50:31.240185  <4>[  128.151592] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1915 09:50:31.240846  <4>[  128.161095] Tainted: [D]=DIE, [W]=WARN
 1916 09:50:31.241752  <4>[  128.165134] Hardware name: STM32 (Device Tree Support)
 1917 09:50:31.242295  <4>[  128.170582] Call trace: 
 1918 09:50:31.242701  <4>[  128.170598]  unwind_backtrace from show_stack+0x18/0x1c
 1919 09:50:31.243159  <4>[  128.178804]  show_stack from dump_stack_lvl+0xa8/0xb8
 1920 09:50:31.243551  <4>[  128.184176]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1921 09:50:31.243941  <4>[  128.189754]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1922 09:50:31.244407  <4>[  128.196639]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1923 09:50:31.283752  <4>[  128.204125]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1924 09:50:31.284440  <4>[  128.210202]  lkdtm_do_action from direct_entry+0x11c/0x140
 1925 09:50:31.284915  <4>[  128.215975]  direct_entry from full_proxy_write+0x58/0x90
 1926 09:50:31.285395  <4>[  128.221650]  full_proxy_write from vfs_write+0xbc/0x3cc
 1927 09:50:31.285905  <4>[  128.227222]  vfs_write from ksys_write+0x74/0xe4
 1928 09:50:31.286382  <4>[  128.232085]  ksys_write from ret_fast_syscall+0x0/0x1c
 1929 09:50:31.286850  <4>[  128.237550] Exception stack(0xf148dfa8 to 0xf148dff0)
 1930 09:50:31.336626  <4>[  128.242806] dfa0:                   0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 1931 09:50:31.337649  <4>[  128.251379] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 0044fe38
 1932 09:50:31.338146  <4>[  128.259846] dfe0: 00000004 beabe788 b6f3a33b b6eb3616
 1933 09:50:31.338557  <4>[  128.265329] ---[ end trace ]---
 1934 09:50:31.338953  <3>[  128.268749] lkdtm: FAIL: survived array bounds overflow!
 1935 09:50:31.339744  <4>[  128.274169] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1936 09:50:31.523893  # [  128.119007] lkdtm: Performing direct entry ARRAY_BOUNDS
 1937 09:50:31.524976  # [  128.123261] lkdtm: Array access within bounds ...
 1938 09:50:31.525474  # [  128.128223] lkdtm: Array access beyond bounds ...
 1939 09:50:31.525971  # [  128.133188] ------------[ cut here ]------------
 1940 09:50:31.526422  # [  128.138142] UBSAN: array-index-out-of-bounds in ../drivers/misc/lkdtm/bugs.c:406:16
 1941 09:50:31.526849  # [  128.146023] index 8 is out of range for type 'char [8]'
 1942 09:50:31.527388  # [  128.151592] CPU: 1 UID: 0 PID: 1131 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1943 09:50:31.567176  # [  128.161095] Tainted: [D]=DIE, [W]=WARN
 1944 09:50:31.567980  # [  128.165134] Hardware name: STM32 (Device Tree Support)
 1945 09:50:31.568281  # [  128.170582] Call trace: 
 1946 09:50:31.568799  # [  128.170598]  unwind_backtrace from show_stack+0x18/0x1c
 1947 09:50:31.569251  # [  128.178804]  show_stack from dump_stack_lvl+0xa8/0xb8
 1948 09:50:31.569682  # [  128.184176]  dump_stack_lvl from ubsan_epilogue+0x8/0x34
 1949 09:50:31.570129  # [  128.189754]  ubsan_epilogue from __ubsan_handle_out_of_bounds+0x88/0x8c
 1950 09:50:31.570787  # [  128.196639]  __ubsan_handle_out_of_bounds from lkdtm_ARRAY_BOUNDS+0x13c/0x198
 1951 09:50:31.610569  # [  128.204125]  lkdtm_ARRAY_BOUNDS from lkdtm_do_action+0x24/0x4c
 1952 09:50:31.611565  # [  128.210202]  lkdtm_do_action from direct_entry+0x11c/0x140
 1953 09:50:31.612135  # [  128.215975]  direct_entry from full_proxy_write+0x58/0x90
 1954 09:50:31.612782  # [  128.221650]  full_proxy_write from vfs_write+0xbc/0x3cc
 1955 09:50:31.613705  # [  128.227222]  vfs_write from ksys_write+0x74/0xe4
 1956 09:50:31.614256  # [  128.232085]  ksys_write from ret_fast_syscall+0x0/0x1c
 1957 09:50:31.614669  # [  128.237550] Exception stack(0xf148dfa8 to 0xf148dff0)
 1958 09:50:31.615161  # [  128.242806] dfa0:                   0000000d 0000000d 00000001 b6e74000 0000000d 00000001
 1959 09:50:31.654424  # [  128.251379] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e74000 00020000 0044fe38
 1960 09:50:31.654837  # [  128.259846] dfe0: 00000004 beabe788 b6f3a33b b6eb3616
 1961 09:50:31.655055  # [  128.265329] ---[ end trace ]---
 1962 09:50:31.655258  # [  128.268749] lkdtm: FAIL: survived array bounds overflow!
 1963 09:50:31.655460  # [  128.274169] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_UBSAN_TRAP=y
 1964 09:50:31.657331  # ARRAY_BOUNDS: saw 'call trace:|UBSAN: array-index-out-of-bounds': ok
 1965 09:50:31.672566  ok 11 selftests: lkdtm: ARRAY_BOUNDS.sh
 1966 09:50:31.761743  # timeout set to 45
 1967 09:50:31.762440  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1968 09:50:32.526258  <6>[  129.448269] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1969 09:50:32.526834  <6>[  129.452872] lkdtm: attempting good list addition
 1970 09:50:32.527202  <6>[  129.457857] lkdtm: attempting corrupted list addition
 1971 09:50:32.527510  <4>[  129.463121] ------------[ cut here ]------------
 1972 09:50:32.527835  <4>[  129.467945] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 1973 09:50:32.528858  <4>[  129.477269] list_add corruption. next->prev should be prev (f14b1e80), but was 00000000. (next=f14b1e9c).
 1974 09:50:32.569696  <4>[  129.487148] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 1975 09:50:32.572374  <4>[  129.523547] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 1976 09:50:32.612581  <4>[  129.533155] Tainted: [D]=DIE, [W]=WARN
 1977 09:50:32.613451  <4>[  129.537099] Hardware name: STM32 (Device Tree Support)
 1978 09:50:32.613850  <4>[  129.542549] Call trace: 
 1979 09:50:32.614186  <4>[  129.542564]  unwind_backtrace from show_stack+0x18/0x1c
 1980 09:50:32.614484  <4>[  129.550872]  show_stack from dump_stack_lvl+0xa8/0xb8
 1981 09:50:32.614818  <4>[  129.556147]  dump_stack_lvl from __warn+0x84/0x134
 1982 09:50:32.615163  <4>[  129.561224]  __warn from warn_slowpath_fmt+0x12c/0x198
 1983 09:50:32.615858  <4>[  129.566704]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 1984 09:50:32.655906  <4>[  129.573800]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 1985 09:50:32.656791  <4>[  129.581294]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 1986 09:50:32.657156  <4>[  129.587777]  lkdtm_do_action from direct_entry+0x11c/0x140
 1987 09:50:32.657477  <4>[  129.593550]  direct_entry from full_proxy_write+0x58/0x90
 1988 09:50:32.657776  <4>[  129.599225]  full_proxy_write from vfs_write+0xbc/0x3cc
 1989 09:50:32.658199  <4>[  129.604697]  vfs_write from ksys_write+0x74/0xe4
 1990 09:50:32.658494  <4>[  129.609560]  ksys_write from ret_fast_syscall+0x0/0x1c
 1991 09:50:32.659222  <4>[  129.615025] Exception stack(0xf14b1fa8 to 0xf14b1ff0)
 1992 09:50:32.704597  <4>[  129.620384] 1fa0:                   00000011 00000011 00000001 b6e78000 00000011 00000001
 1993 09:50:32.705099  <4>[  129.628857] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e78000 00020000 0047fe38
 1994 09:50:32.705428  <4>[  129.637325] 1fe0: 00000004 bebfd788 b6f3e33b b6eb7616
 1995 09:50:32.705727  <4>[  129.642787] ---[ end trace 0000000000000000 ]---
 1996 09:50:32.707378  <3>[  129.647637] lkdtm: Overwrite did not happen, but no BUG?!
 1997 09:50:32.909319  # [  129.448269] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1998 09:50:32.911065  # [  129.452872] lkdtm: attempting good list addition
 1999 09:50:32.911952  # [  129.457857] lkdtm: attempting corrupted list addition
 2000 09:50:32.912684  # [  129.463121] ------------[ cut here ]------------
 2001 09:50:32.913576  # [  129.467945] WARNING: CPU: 1 PID: 1175 at lib/list_debug.c:29 __list_add_valid_or_report+0xb0/0x104
 2002 09:50:32.914168  # [  129.477269] list_add corruption. next->prev should be prev (f14b1e80), but was 00000000. (next=f14b1e9c).
 2003 09:50:32.953058  # [  129.487148] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2004 09:50:32.956084  # [  129.523547] CPU: 1 UID: 0 PID: 1175 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2005 09:50:32.995956  # [  129.533155] Tainted: [D]=DIE, [W]=WARN
 2006 09:50:32.996758  # [  129.537099] Hardware name: STM32 (Device Tree Support)
 2007 09:50:32.997116  # [  129.542549] Call trace: 
 2008 09:50:32.997410  # [  129.542564]  unwind_backtrace from show_stack+0x18/0x1c
 2009 09:50:32.997686  # [  129.550872]  show_stack from dump_stack_lvl+0xa8/0xb8
 2010 09:50:32.998003  # [  129.556147]  dump_stack_lvl from __warn+0x84/0x134
 2011 09:50:32.998313  # [  129.561224]  __warn from warn_slowpath_fmt+0x12c/0x198
 2012 09:50:32.998606  # [  129.566704]  warn_slowpath_fmt from __list_add_valid_or_report+0xb0/0x104
 2013 09:50:33.039483  # [  129.573800]  __list_add_valid_or_report from lkdtm_CORRUPT_LIST_ADD+0xa0/0x124
 2014 09:50:33.040547  # [  129.581294]  lkdtm_CORRUPT_LIST_ADD from lkdtm_do_action+0x24/0x4c
 2015 09:50:33.041041  # [  129.587777]  lkdtm_do_action from direct_entry+0x11c/0x140
 2016 09:50:33.041502  # [  129.593550]  direct_entry from full_proxy_write+0x58/0x90
 2017 09:50:33.042003  # [  129.599225]  full_proxy_write from vfs_write+0xbc/0x3cc
 2018 09:50:33.042458  # [  129.604697]  vfs_write from ksys_write+0x74/0xe4
 2019 09:50:33.042902  # [  129.609560]  ksys_write from ret_fast_syscall+0x0/0x1c
 2020 09:50:33.043428  # [  129.615025] Exception stack(0xf14b1fa8 to 0xf14b1ff0)
 2021 09:50:33.092846  # [  129.620384] 1fa0:                   00000011 00000011 00000001 b6e78000 00000011 00000001
 2022 09:50:33.093478  # [  129.628857] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e78000 00020000 0047fe38
 2023 09:50:33.094000  # [  129.637325] 1fe0: 00000004 bebfd788 b6f3e33b b6eb7616
 2024 09:50:33.094467  # [  129.642787] ---[ end trace 0000000000000000 ]---
 2025 09:50:33.094917  # [  129.647637] lkdtm: Overwrite did not happen, but no BUG?!
 2026 09:50:33.095793  # CORRUPT_LIST_ADD: saw 'list_add corruption': ok
 2027 09:50:33.096266  ok 12 selftests: lkdtm: CORRUPT_LIST_ADD.sh
 2028 09:50:33.121548  # timeout set to 45
 2029 09:50:33.122153  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2030 09:50:33.907635  <6>[  130.829512] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2031 09:50:33.908298  <6>[  130.834135] lkdtm: attempting good list removal
 2032 09:50:33.908768  <6>[  130.838854] lkdtm: attempting corrupted list removal
 2033 09:50:33.909232  <4>[  130.844229] ------------[ cut here ]------------
 2034 09:50:33.909686  <4>[  130.849091] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2035 09:50:33.910648  <4>[  130.858887] list_del corruption. next->prev should be f1511ea0, but was 00000000. (next=f1511eac)
 2036 09:50:33.950724  <4>[  130.868060] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2037 09:50:33.953717  <4>[  130.904563] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2038 09:50:33.993836  <4>[  130.914070] Tainted: [D]=DIE, [W]=WARN
 2039 09:50:33.994922  <4>[  130.918114] Hardware name: STM32 (Device Tree Support)
 2040 09:50:33.995412  <4>[  130.923562] Call trace: 
 2041 09:50:33.995869  <4>[  130.923578]  unwind_backtrace from show_stack+0x18/0x1c
 2042 09:50:33.996324  <4>[  130.931884]  show_stack from dump_stack_lvl+0xa8/0xb8
 2043 09:50:33.996774  <4>[  130.937156]  dump_stack_lvl from __warn+0x84/0x134
 2044 09:50:33.997224  <4>[  130.942235]  __warn from warn_slowpath_fmt+0x12c/0x198
 2045 09:50:33.997756  <4>[  130.947621]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2046 09:50:34.037106  <4>[  130.955328]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2047 09:50:34.038110  <4>[  130.963431]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2048 09:50:34.038610  <4>[  130.969811]  lkdtm_do_action from direct_entry+0x11c/0x140
 2049 09:50:34.039070  <4>[  130.975587]  direct_entry from full_proxy_write+0x58/0x90
 2050 09:50:34.039525  <4>[  130.981264]  full_proxy_write from vfs_write+0xbc/0x3cc
 2051 09:50:34.039971  <4>[  130.986836]  vfs_write from ksys_write+0x74/0xe4
 2052 09:50:34.040415  <4>[  130.991700]  ksys_write from ret_fast_syscall+0x0/0x1c
 2053 09:50:34.085363  <4>[  130.997165] Exception stack(0xf1511fa8 to 0xf1511ff0)
 2054 09:50:34.086356  <4>[  131.002423] 1fa0:                   00000011 00000011 00000001 b6e28000 00000011 00000001
 2055 09:50:34.086836  <4>[  131.010997] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 0046fe38
 2056 09:50:34.087291  <4>[  131.019466] 1fe0: 00000004 be891788 b6eee33b b6e67616
 2057 09:50:34.087739  <4>[  131.024811] ---[ end trace 0000000000000000 ]---
 2058 09:50:34.088604  <3>[  131.029732] lkdtm: Overwrite did not happen, but no BUG?!
 2059 09:50:34.280928  # [  130.829512] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 2060 09:50:34.281271  # [  130.834135] lkdtm: attempting good list removal
 2061 09:50:34.281499  # [  130.838854] lkdtm: attempting corrupted list removal
 2062 09:50:34.281704  # [  130.844229] ------------[ cut here ]------------
 2063 09:50:34.281933  # [  130.849091] WARNING: CPU: 1 PID: 1219 at lib/list_debug.c:65 __list_del_entry_valid_or_report+0x140/0x144
 2064 09:50:34.283807  # [  130.858887] list_del corruption. next->prev should be f1511ea0, but was 00000000. (next=f1511eac)
 2065 09:50:34.324075  # [  130.868060] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2066 09:50:34.327013  # [  130.904563] CPU: 1 UID: 0 PID: 1219 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2067 09:50:34.367099  # [  130.914070] Tainted: [D]=DIE, [W]=WARN
 2068 09:50:34.368472  # [  130.918114] Hardware name: STM32 (Device Tree Support)
 2069 09:50:34.368700  # [  130.923562] Call trace: 
 2070 09:50:34.368903  # [  130.923578]  unwind_backtrace from show_stack+0x18/0x1c
 2071 09:50:34.369104  # [  130.931884]  show_stack from dump_stack_lvl+0xa8/0xb8
 2072 09:50:34.369302  # [  130.937156]  dump_stack_lvl from __warn+0x84/0x134
 2073 09:50:34.369502  # [  130.942235]  __warn from warn_slowpath_fmt+0x12c/0x198
 2074 09:50:34.369700  # [  130.947621]  warn_slowpath_fmt from __list_del_entry_valid_or_report+0x140/0x144
 2075 09:50:34.410491  # [  130.955328]  __list_del_entry_valid_or_report from lkdtm_CORRUPT_LIST_DEL+0xd4/0x160
 2076 09:50:34.411517  # [  130.963431]  lkdtm_CORRUPT_LIST_DEL from lkdtm_do_action+0x24/0x4c
 2077 09:50:34.412331  # [  130.969811]  lkdtm_do_action from direct_entry+0x11c/0x140
 2078 09:50:34.412538  # [  130.975587]  direct_entry from full_proxy_write+0x58/0x90
 2079 09:50:34.412738  # [  130.981264]  full_proxy_write from vfs_write+0xbc/0x3cc
 2080 09:50:34.412979  # [  130.986836]  vfs_write from ksys_write+0x74/0xe4
 2081 09:50:34.413178  # [  130.991700]  ksys_write from ret_fast_syscall+0x0/0x1c
 2082 09:50:34.413906  # [  130.997165] Exception stack(0xf1511fa8 to 0xf1511ff0)
 2083 09:50:34.464783  # [  131.002423] 1fa0:                   00000011 00000011 00000001 b6e28000 00000011 00000001
 2084 09:50:34.465306  # [  131.010997] 1fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e28000 00020000 0046fe38
 2085 09:50:34.465752  # [  131.019466] 1fe0: 00000004 be891788 b6eee33b b6e67616
 2086 09:50:34.466223  # [  131.024811] ---[ end trace 0000000000000000 ]---
 2087 09:50:34.466660  # [  131.029732] lkdtm: Overwrite did not happen, but no BUG?!
 2088 09:50:34.467093  # CORRUPT_LIST_DEL: saw 'list_del corruption': ok
 2089 09:50:34.467931  ok 13 selftests: lkdtm: CORRUPT_LIST_DEL.sh
 2090 09:50:34.515635  # timeout set to 45
 2091 09:50:34.531407  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2092 09:50:35.204654  <6>[  132.124495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2093 09:50:35.205314  <6>[  132.130557] lkdtm: attempting bad read from page below current stack
 2094 09:50:35.205770  <1>[  132.136457] 8<--- cut here ---
 2095 09:50:35.206289  <1>[  132.139795] Unable to handle kernel paging request at virtual address f154ffff when read
 2096 09:50:35.206737  <1>[  132.151489] [f154ffff] *pgd=c535d811, *pte=00000000, *ppte=00000000
 2097 09:50:35.207176  <0>[  132.157578] Internal error: Oops: 7 [#3] SMP ARM
 2098 09:50:35.247918  <4>[  132.161561] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2099 09:50:35.248471  <4>[  132.198034] CPU: 0 UID: 0 PID: 1258 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2100 09:50:35.250896  <4>[  132.207722] Tainted: [D]=DIE, [W]=WARN
 2101 09:50:35.290763  <4>[  132.211660] Hardware name: STM32 (Device Tree Support)
 2102 09:50:35.291351  <4>[  132.217107] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2103 09:50:35.291578  <4>[  132.223185] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2104 09:50:35.291784  <4>[  132.229148] pc : [<c177fb6c>]    lr : [<c177fb64>]    psr: 60080013
 2105 09:50:35.292013  <4>[  132.235703] sp : f1551eb0  ip : 00000000  fp : 0049fe38
 2106 09:50:35.292217  <4>[  132.241251] r10: c8a28540  r9 : f1551f80  r8 : c278c818
 2107 09:50:35.294233  <4>[  132.246800] r7 : f1551f80  r6 : 00000000  r5 : c53ee000  r4 : f1550000
 2108 09:50:35.334164  <4>[  132.253558] r3 : c83e8040  r2 : 00000000  r1 : 00000000  r0 : c20bdb10
 2109 09:50:35.334869  <4>[  132.260415] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2110 09:50:35.335176  <4>[  132.267879] Control: 10c5387d  Table: c571c06a  DAC: 00000051
 2111 09:50:35.335404  <1>[  132.273828] Register r0 information: non-slab/vmalloc memory
 2112 09:50:35.335618  <1>[  132.279793] Register r1 information: NULL pointer
 2113 09:50:35.335827  <1>[  132.284745] Register r2 information: NULL pointer
 2114 09:50:35.377621  <1>[  132.289795] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 2115 09:50:35.378341  <6>[  132.303467]     copy_process+0x1f4/0x1fa8
 2116 09:50:35.378649  <6>[  132.307823]     kernel_clone+0xac/0x388
 2117 09:50:35.378871  <6>[  132.311878]     sys_clone+0x78/0x9c
 2118 09:50:35.379081  <6>[  132.315631]     ret_fast_syscall+0x0/0x1c
 2119 09:50:35.379326  <4>[  132.319981]  Free path:
 2120 09:50:35.379549  <6>[  132.322610]     rcu_core+0x2dc/0xb14
 2121 09:50:35.379760  <6>[  132.326462]     handle_softirqs+0x15c/0x430
 2122 09:50:35.379968  <6>[  132.330919]     irq_exit+0xac/0xd4
 2123 09:50:35.380862  <6>[  132.334668]     __irq_svc+0x8c/0xb8
 2124 09:50:35.420943  <6>[  132.338414]     default_idle_call+0x20/0xc0
 2125 09:50:35.421336  <6>[  132.342872]     do_idle+0x258/0x2f0
 2126 09:50:35.421924  <6>[  132.346621]     cpu_startup_entry+0x30/0x34
 2127 09:50:35.422218  <6>[  132.351073]     rest_init+0xd4/0xd8
 2128 09:50:35.422438  <6>[  132.354824]     start_kernel+0x744/0x764
 2129 09:50:35.422652  <1>[  132.358981] Register r4 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2130 09:50:35.422905  <1>[  132.369991] Register r5 information: non-slab/vmalloc memory
 2131 09:50:35.423129  <1>[  132.375950] Register r6 information: NULL pointer
 2132 09:50:35.464889  <1>[  132.381002] Register r7 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2133 09:50:35.465244  <1>[  132.392008] Register r8 information: non-slab/vmalloc memory
 2134 09:50:35.465474  <1>[  132.397965] Register r9 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2135 09:50:35.465693  <1>[  132.408969] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2136 09:50:35.467772  <6>[  132.422728]     full_proxy_open+0x90/0x36c
 2137 09:50:35.507825  <6>[  132.427180]     do_dentry_open+0x144/0x4dc
 2138 09:50:35.508527  <6>[  132.431541]     vfs_open+0x2c/0xec
 2139 09:50:35.508807  <6>[  132.435187]     path_openat+0x748/0x1198
 2140 09:50:35.509025  <6>[  132.439341]     do_filp_open+0xac/0x148
 2141 09:50:35.509264  <6>[  132.443494]     do_sys_openat2+0xbc/0xe4
 2142 09:50:35.509497  <6>[  132.447641]     sys_openat+0x98/0xd4
 2143 09:50:35.509710  <6>[  132.451486]     ret_fast_syscall+0x0/0x1c
 2144 09:50:35.509967  <4>[  132.455835]  Free path:
 2145 09:50:35.510181  <6>[  132.458564]     xdr_free_bvec+0x18/0x24
 2146 09:50:35.510413  <6>[  132.462615]     xprt_transmit+0x29c/0x4a0
 2147 09:50:35.511304  <6>[  132.466871]     call_transmit+0x80/0x8c
 2148 09:50:35.551191  <6>[  132.471021]     __rpc_execute+0xc8/0x5d0
 2149 09:50:35.551870  <6>[  132.475171]     rpc_async_schedule+0x24/0x40
 2150 09:50:35.552179  <6>[  132.479722]     process_one_work+0x1b8/0x450
 2151 09:50:35.552411  <6>[  132.484277]     worker_thread+0x1d4/0x3c4
 2152 09:50:35.552628  <6>[  132.488628]     kthread+0xe8/0x104
 2153 09:50:35.552837  <6>[  132.492274]     ret_from_fork+0x14/0x28
 2154 09:50:35.553042  <1>[  132.496422] Register r11 information: non-paged memory
 2155 09:50:35.553282  <1>[  132.501776] Register r12 information: NULL pointer
 2156 09:50:35.554600  <0>[  132.506828] Process cat (pid: 1258, stack limit = 0xf1550000)
 2157 09:50:35.594607  <0>[  132.512883] Stack: (0xf1551eb0 to 0xf1552000)
 2158 09:50:35.595324  <0>[  132.517536] 1ea0:                                     f1551f80 00e0d770 00000019 c0e0d394
 2159 09:50:35.595630  <0>[  132.526012] 1ec0: 00000019 c0e0d778 c0e0d65c c4ff5440 b6e48000 00000019 c39400d0 c0898248
 2160 09:50:35.595855  <0>[  132.534485] 1ee0: c4ff5440 c08981f0 f1551f80 b6e48000 c83e8040 00000019 c8a28540 c062eaac
 2161 09:50:35.596080  <0>[  132.542957] 1f00: c571edb8 00000000 00000000 00000000 00000000 00000019 b6e48000 0001ffe7
 2162 09:50:35.637892  <0>[  132.551428] 1f20: 00000001 00000000 c52b1b40 00000000 00000000 00000000 00000000 00000000
 2163 09:50:35.638574  <0>[  132.559899] 1f40: 00000000 00000000 00000000 00000000 00000022 f73100df 00000000 c4ff5440
 2164 09:50:35.638853  <0>[  132.568471] 1f60: c4ff5440 00000000 00000000 c03002f0 c83e8040 00000004 0049fe38 c062efe4
 2165 09:50:35.639087  <0>[  132.576943] 1f80: 00000000 00000000 00000000 f73100df 000000c0 00000019 00000019 7ff00000
 2166 09:50:35.639338  <0>[  132.585415] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e48000 00000019 00000001
 2167 09:50:35.681295  <0>[  132.593888] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38
 2168 09:50:35.682001  <0>[  132.602360] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 2169 09:50:35.682315  <0>[  132.610823] Call trace: 
 2170 09:50:35.682549  <0>[  132.610838]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2171 09:50:35.682766  <0>[  132.620757]  lkdtm_do_action from direct_entry+0x11c/0x140
 2172 09:50:35.682976  <0>[  132.626533]  direct_entry from full_proxy_write+0x58/0x90
 2173 09:50:35.683184  <0>[  132.632209]  full_proxy_write from vfs_write+0xbc/0x3cc
 2174 09:50:35.684516  <0>[  132.637782]  vfs_write from ksys_write+0x74/0xe4
 2175 09:50:35.734467  <0>[  132.642647]  ksys_write from ret_fast_syscall+0x0/0x1c
 2176 09:50:35.735162  <0>[  132.648110] Exception stack(0xf1551fa8 to 0xf1551ff0)
 2177 09:50:35.735468  <0>[  132.653466] 1fa0:                   00000019 00000019 00000001 b6e48000 00000019 00000001
 2178 09:50:35.735709  <0>[  132.661939] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38
 2179 09:50:35.735947  <0>[  132.670408] 1fe0: 00000004 beebb788 b6f0e33b b6e87616
 2180 09:50:35.736170  <0>[  132.675664] Code: e5934208 ebffc54c e30d0b10 e34c020b (e5543001) 
 2181 09:50:35.737691  <4>[  132.683219] ---[ end trace 0000000000000000 ]---
 2182 09:50:35.753488  # Segmentation fault
 2183 09:50:36.002310  # [  132.124495] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2184 09:50:36.003031  # [  132.130557] lkdtm: attempting bad read from page below current stack
 2185 09:50:36.003326  # [  132.136457] 8<--- cut here ---
 2186 09:50:36.003548  # [  132.139795] Unable to handle kernel paging request at virtual address f154ffff when read
 2187 09:50:36.003759  # [  132.151489] [f154ffff] *pgd=c535d811, *pte=00000000, *ppte=00000000
 2188 09:50:36.003982  # [  132.157578] Internal error: Oops: 7 [#3] SMP ARM
 2189 09:50:36.046056  # [  132.161561] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2190 09:50:36.046453  # [  132.198034] CPU: 0 UID: 0 PID: 1258 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2191 09:50:36.048770  # [  132.207722] Tainted: [D]=DIE, [W]=WARN
 2192 09:50:36.088873  # [  132.211660] Hardware name: STM32 (Device Tree Support)
 2193 09:50:36.089923  # [  132.217107] PC is at lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x4c
 2194 09:50:36.090227  # [  132.223185] LR is at lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x4c
 2195 09:50:36.090451  # [  132.229148] pc : [<c177fb6c>]    lr : [<c177fb64>]    psr: 60080013
 2196 09:50:36.090705  # [  132.235703] sp : f1551eb0  ip : 00000000  fp : 0049fe38
 2197 09:50:36.090924  # [  132.241251] r10: c8a28540  r9 : f1551f80  r8 : c278c818
 2198 09:50:36.091131  # [  132.246800] r7 : f1551f80  r6 : 00000000  r5 : c53ee000  r4 : f1550000
 2199 09:50:36.132341  # [  132.253558] r3 : c83e8040  r2 : 00000000  r1 : 00000000  r0 : c20bdb10
 2200 09:50:36.133032  # [  132.260415] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2201 09:50:36.133322  # [  132.267879] Control: 10c5387d  Table: c571c06a  DAC: 00000051
 2202 09:50:36.133543  # [  132.273828] Register r0 information: non-slab/vmalloc memory
 2203 09:50:36.133751  # [  132.279793] Register r1 information: NULL pointer
 2204 09:50:36.134026  # [  132.284745] Register r2 information: NULL pointer
 2205 09:50:36.175749  # [  132.289795] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 2206 09:50:36.176118  # [  132.303467]     copy_process+0x1f4/0x1fa8
 2207 09:50:36.176685  # [  132.307823]     kernel_clone+0xac/0x388
 2208 09:50:36.176952  # [  132.311878]     sys_clone+0x78/0x9c
 2209 09:50:36.177166  # [  132.315631]     ret_fast_syscall+0x0/0x1c
 2210 09:50:36.177389  # [  132.319981]  Free path:
 2211 09:50:36.177620  # [  132.322610]     rcu_core+0x2dc/0xb14
 2212 09:50:36.177867  # [  132.326462]     handle_softirqs+0x15c/0x430
 2213 09:50:36.178090  # [  132.330919]     irq_exit+0xac/0xd4
 2214 09:50:36.178295  # [  132.334668]     __irq_svc+0x8c/0xb8
 2215 09:50:36.178513  # [  132.338414]     default_idle_call+0x20/0xc0
 2216 09:50:36.179042  # [  132.342872]     do_idle+0x258/0x2f0
 2217 09:50:36.218842  # [  132.346621]     cpu_startup_entry+0x30/0x34
 2218 09:50:36.219506  # [  132.351073]     rest_init+0xd4/0xd8
 2219 09:50:36.219775  # [  132.354824]     start_kernel+0x744/0x764
 2220 09:50:36.220014  # [  132.358981] Register r4 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2221 09:50:36.220226  # [  132.369991] Register r5 information: non-slab/vmalloc memory
 2222 09:50:36.220432  # [  132.375950] Register r6 information: NULL pointer
 2223 09:50:36.262549  # [  132.381002] Register r7 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2224 09:50:36.263236  # [  132.392008] Register r8 information: non-slab/vmalloc memory
 2225 09:50:36.263498  # [  132.397965] Register r9 information: 2-page vmalloc region starting at 0xf1550000 allocated at kernel_clone+0xac/0x388
 2226 09:50:36.263741  # [  132.408969] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2227 09:50:36.263956  # [  132.422728]     full_proxy_open+0x90/0x36c
 2228 09:50:36.265586  # [  132.427180]     do_dentry_open+0x144/0x4dc
 2229 09:50:36.305649  # [  132.431541]     vfs_open+0x2c/0xec
 2230 09:50:36.306054  # [  132.435187]     path_openat+0x748/0x1198
 2231 09:50:36.306595  # [  132.439341]     do_filp_open+0xac/0x148
 2232 09:50:36.306845  # [  132.443494]     do_sys_openat2+0xbc/0xe4
 2233 09:50:36.307079  # [  132.447641]     sys_openat+0x98/0xd4
 2234 09:50:36.307293  # [  132.451486]     ret_fast_syscall+0x0/0x1c
 2235 09:50:36.307495  # [  132.455835]  Free path:
 2236 09:50:36.307695  # [  132.458564]     xdr_free_bvec+0x18/0x24
 2237 09:50:36.307894  # [  132.462615]     xprt_transmit+0x29c/0x4a0
 2238 09:50:36.308107  # [  132.466871]     call_transmit+0x80/0x8c
 2239 09:50:36.308926  # [  132.471021]     __rpc_execute+0xc8/0x5d0
 2240 09:50:36.348841  # [  132.475171]     rpc_async_schedule+0x24/0x40
 2241 09:50:36.349196  # [  132.479722]     process_one_work+0x1b8/0x450
 2242 09:50:36.349744  # [  132.484277]     worker_thread+0x1d4/0x3c4
 2243 09:50:36.350027  # [  132.488628]     kthread+0xe8/0x104
 2244 09:50:36.350241  # [  132.492274]     ret_from_fork+0x14/0x28
 2245 09:50:36.350470  # [  132.496422] Register r11 information: non-paged memory
 2246 09:50:36.350691  # [  132.501776] Register r12 information: NULL pointer
 2247 09:50:36.350894  # [  132.506828] Process cat (pid: 1258, stack limit = 0xf1550000)
 2248 09:50:36.351097  # [  132.512883] Stack: (0xf1551eb0 to 0xf1552000)
 2249 09:50:36.392422  # [  132.517536] 1ea0:                                     f1551f80 00e0d770 00000019 c0e0d394
 2250 09:50:36.393133  # [  132.526012] 1ec0: 00000019 c0e0d778 c0e0d65c c4ff5440 b6e48000 00000019 c39400d0 c0898248
 2251 09:50:36.393418  # [  132.534485] 1ee0: c4ff5440 c08981f0 f1551f80 b6e48000 c83e8040 00000019 c8a28540 c062eaac
 2252 09:50:36.393636  # [  132.542957] 1f00: c571edb8 00000000 00000000 00000000 00000000 00000019 b6e48000 0001ffe7
 2253 09:50:36.393866  # [  132.551428] 1f20: 00000001 00000000 c52b1b40 00000000 00000000 00000000 00000000 00000000
 2254 09:50:36.435721  # [  132.559899] 1f40: 00000000 00000000 00000000 00000000 00000022 f73100df 00000000 c4ff5440
 2255 09:50:36.436410  # [  132.568471] 1f60: c4ff5440 00000000 00000000 c03002f0 c83e8040 00000004 0049fe38 c062efe4
 2256 09:50:36.436714  # [  132.576943] 1f80: 00000000 00000000 00000000 f73100df 000000c0 00000019 00000019 7ff00000
 2257 09:50:36.436935  # [  132.585415] 1fa0: 00000004 c03000c0 00000019 00000019 00000001 b6e48000 00000019 00000001
 2258 09:50:36.437141  # [  132.593888] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38
 2259 09:50:36.439085  # [  132.602360] 1fe0: 00000004 beebb788 b6f0e33b b6e87616 60080030 00000001 00000000 00000000
 2260 09:50:36.479231  # [  132.610823] Call trace: 
 2261 09:50:36.480078  # [  132.610838]  lkdtm_STACK_GUARD_PAGE_LEADING from lkdtm_do_action+0x24/0x4c
 2262 09:50:36.480496  # [  132.620757]  lkdtm_do_action from direct_entry+0x11c/0x140
 2263 09:50:36.480846  # [  132.626533]  direct_entry from full_proxy_write+0x58/0x90
 2264 09:50:36.481234  # [  132.632209]  full_proxy_write from vfs_write+0xbc/0x3cc
 2265 09:50:36.481584  # [  132.637782]  vfs_write from ksys_write+0x74/0xe4
 2266 09:50:36.481863  # [  132.642647]  ksys_write from ret_fast_syscall+0x0/0x1c
 2267 09:50:36.482518  # [  132.648110] Exception stack(0xf1551fa8 to 0xf1551ff0)
 2268 09:50:36.522784  # [  132.653466] 1fa0:                   00000019 00000019 00000001 b6e48000 00000019 00000001
 2269 09:50:36.523309  # [  132.661939] 1fc0: 00000019 00000019 7ff00000 00000004 00000001 b6e48000 00020000 0049fe38
 2270 09:50:36.523596  # [  132.670408] 1fe0: 00000004 beebb788 b6f0e33b b6e87616
 2271 09:50:36.523819  # [  132.675664] Code: e5934208 ebffc54c e30d0b10 e34c020b (e5543001) 
 2272 09:50:36.524030  # [  132.683219] ---[ end trace 0000000000000000 ]---
 2273 09:50:36.524249  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2274 09:50:36.525569  ok 14 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2275 09:50:36.525897  # timeout set to 45
 2276 09:50:36.541783  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2277 09:50:37.303855  <6>[  134.225904] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2278 09:50:37.304403  <6>[  134.231333] lkdtm: attempting bad read from page above current stack
 2279 09:50:37.304645  <1>[  134.238519] 8<--- cut here ---
 2280 09:50:37.304853  <1>[  134.241263] Unable to handle kernel paging request at virtual address f15aa000 when read
 2281 09:50:37.305057  <1>[  134.249631] [f15aa000] *pgd=c535d811, *pte=00000000, *ppte=00000000
 2282 09:50:37.305256  <0>[  134.256236] Internal error: Oops: 7 [#4] SMP ARM
 2283 09:50:37.347365  <4>[  134.261018] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2284 09:50:37.347793  <4>[  134.297507] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2285 09:50:37.350245  <4>[  134.307101] Tainted: [D]=DIE, [W]=WARN
 2286 09:50:37.390203  <4>[  134.311141] Hardware name: STM32 (Device Tree Support)
 2287 09:50:37.390877  <4>[  134.316590] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2288 09:50:37.391232  <4>[  134.322673] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2289 09:50:37.391556  <4>[  134.328838] pc : [<c177fb20>]    lr : [<c177fb14>]    psr: 60080013
 2290 09:50:37.391864  <4>[  134.335395] sp : f15a9eb0  ip : 00000000  fp : 0045fe38
 2291 09:50:37.392168  <4>[  134.340843] r10: c8a28540  r9 : f15a9f80  r8 : c278c820
 2292 09:50:37.393378  <4>[  134.346393] r7 : f15a9f80  r6 : 00000000  r5 : c8a3d000  r4 : f15aa000
 2293 09:50:37.433502  <4>[  134.353150] r3 : c57d8a40  r2 : 00000000  r1 : 00000000  r0 : c20bda9c
 2294 09:50:37.434112  <4>[  134.360008] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2295 09:50:37.434388  <4>[  134.367473] Control: 10c5387d  Table: c8b2406a  DAC: 00000051
 2296 09:50:37.434625  <1>[  134.373523] Register r0 information: non-slab/vmalloc memory
 2297 09:50:37.434837  <1>[  134.379388] Register r1 information: NULL pointer
 2298 09:50:37.435041  <1>[  134.384440] Register r2 information: NULL pointer
 2299 09:50:37.476966  <1>[  134.389391] Register r3 information: slab task_struct start c57d8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 2300 09:50:37.477598  <6>[  134.403163]     copy_process+0x1f4/0x1fa8
 2301 09:50:37.477894  <6>[  134.407419]     kernel_clone+0xac/0x388
 2302 09:50:37.478114  <6>[  134.411473]     sys_clone+0x78/0x9c
 2303 09:50:37.478320  <6>[  134.415225]     ret_fast_syscall+0x0/0x1c
 2304 09:50:37.478524  <4>[  134.419575]  Free path:
 2305 09:50:37.478734  <6>[  134.422304]     rcu_core+0x2dc/0xb14
 2306 09:50:37.478951  <6>[  134.426156]     handle_softirqs+0x15c/0x430
 2307 09:50:37.479153  <6>[  134.430613]     run_ksoftirqd+0x48/0x60
 2308 09:50:37.480411  <6>[  134.434665]     smpboot_thread_fn+0xc0/0x15c
 2309 09:50:37.520369  <6>[  134.439223]     kthread+0xe8/0x104
 2310 09:50:37.520803  <6>[  134.442874]     ret_from_fork+0x14/0x28
 2311 09:50:37.521444  <1>[  134.447023] Register r4 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2312 09:50:37.521935  <1>[  134.458040] Register r5 information: non-slab/vmalloc memory
 2313 09:50:37.522525  <1>[  134.464002] Register r6 information: NULL pointer
 2314 09:50:37.523006  <1>[  134.468954] Register r7 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2315 09:50:37.564096  <1>[  134.479959] Register r8 information: non-slab/vmalloc memory
 2316 09:50:37.564716  <1>[  134.485917] Register r9 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2317 09:50:37.565212  <1>[  134.496922] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2318 09:50:37.565716  <6>[  134.510785]     full_proxy_open+0x90/0x36c
 2319 09:50:37.566238  <6>[  134.515140]     do_dentry_open+0x144/0x4dc
 2320 09:50:37.566730  <6>[  134.519505]     vfs_open+0x2c/0xec
 2321 09:50:37.567850  <6>[  134.523161]     path_openat+0x748/0x1198
 2322 09:50:37.607119  <6>[  134.527326]     do_filp_open+0xac/0x148
 2323 09:50:37.608196  <6>[  134.531489]     do_sys_openat2+0xbc/0xe4
 2324 09:50:37.608698  <6>[  134.535646]     sys_openat+0x98/0xd4
 2325 09:50:37.609152  <6>[  134.539501]     ret_fast_syscall+0x0/0x1c
 2326 09:50:37.609596  <4>[  134.543758]  Free path:
 2327 09:50:37.610095  <6>[  134.546491]     full_proxy_release+0x74/0xd4
 2328 09:50:37.610579  <6>[  134.551056]     __fput+0xdc/0x2ec
 2329 09:50:37.611038  <6>[  134.554612]     task_work_run+0x98/0xc8
 2330 09:50:37.611478  <6>[  134.558777]     do_exit+0x374/0xa1c
 2331 09:50:37.611916  <6>[  134.562530]     do_group_exit+0x40/0x8c
 2332 09:50:37.612442  <6>[  134.566580]     pid_child_should_wake+0x0/0x94
 2333 09:50:37.650562  <1>[  134.571335] Register r11 information: non-paged memory
 2334 09:50:37.651545  <1>[  134.576795] Register r12 information: NULL pointer
 2335 09:50:37.652020  <0>[  134.581848] Process cat (pid: 1339, stack limit = 0xf15a8000)
 2336 09:50:37.652450  <0>[  134.587904] Stack: (0xf15a9eb0 to 0xf15aa000)
 2337 09:50:37.652864  <0>[  134.592556] 9ea0:                                     f15a9f80 00e0d770 0000001a c0e0d394
 2338 09:50:37.653277  <0>[  134.601033] 9ec0: 0000001a c0e0d778 c0e0d65c c856b740 b6df8000 0000001a c39400d0 c0898248
 2339 09:50:37.693872  <0>[  134.609507] 9ee0: c856b740 c08981f0 f15a9f80 b6df8000 c57d8a40 0000001a c8a28540 c062eaac
 2340 09:50:37.694729  <0>[  134.617980] 9f00: c8b26db0 00000000 00000000 00000000 00000000 0000001a b6df8000 0001ffe6
 2341 09:50:37.695173  <0>[  134.626450] 9f20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000
 2342 09:50:37.695591  <0>[  134.634922] 9f40: 00000000 00000000 00000000 00000000 00000022 78f519bd 00000000 c856b740
 2343 09:50:37.696000  <0>[  134.643394] 9f60: c856b740 00000000 00000000 c03002f0 c57d8a40 00000004 0045fe38 c062efe4
 2344 09:50:37.737243  <0>[  134.651866] 9f80: 00000000 00000000 00000000 78f519bd 000000c0 0000001a 0000001a 7ff00000
 2345 09:50:37.738103  <0>[  134.660338] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6df8000 0000001a 00000001
 2346 09:50:37.738558  <0>[  134.668810] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 2347 09:50:37.738977  <0>[  134.677282] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 2348 09:50:37.739388  <0>[  134.685846] Call trace: 
 2349 09:50:37.739791  <0>[  134.685860]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2350 09:50:37.740590  <0>[  134.695883]  lkdtm_do_action from direct_entry+0x11c/0x140
 2351 09:50:37.781053  <0>[  134.701659]  direct_entry from full_proxy_write+0x58/0x90
 2352 09:50:37.781518  <0>[  134.707335]  full_proxy_write from vfs_write+0xbc/0x3cc
 2353 09:50:37.781978  <0>[  134.712807]  vfs_write from ksys_write+0x74/0xe4
 2354 09:50:37.782399  <0>[  134.717670]  ksys_write from ret_fast_syscall+0x0/0x1c
 2355 09:50:37.782802  <0>[  134.723134] Exception stack(0xf15a9fa8 to 0xf15a9ff0)
 2356 09:50:37.783201  <0>[  134.728490] 9fa0:                   0000001a 0000001a 00000001 b6df8000 0000001a 00000001
 2357 09:50:37.812476  <0>[  134.736963] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 2358 09:50:37.813375  <0>[  134.745431] 9fe0: 00000004 bec43788 b6ebe33b b6e37616
 2359 09:50:37.813914  <0>[  134.750789] Code: ebffc560 e30d0a9c e34c020b e2844a02 (e5d43000) 
 2360 09:50:37.815699  <4>[  134.757448] ---[ end trace 0000000000000000 ]---
 2361 09:50:37.831697  # Segmentation fault
 2362 09:50:38.186930  # [  134.225904] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2363 09:50:38.187494  # [  134.231333] lkdtm: attempting bad read from page above current stack
 2364 09:50:38.187936  # [  134.238519] 8<--- cut here ---
 2365 09:50:38.188367  # [  134.241263] Unable to handle kernel paging request at virtual address f15aa000 when read
 2366 09:50:38.188834  # [  134.249631] [f15aa000] *pgd=c535d811, *pte=00000000, *ppte=00000000
 2367 09:50:38.189251  # [  134.256236] Internal error: Oops: 7 [#4] SMP ARM
 2368 09:50:38.230228  # [  134.261018] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2369 09:50:38.230797  # [  134.297507] CPU: 1 UID: 0 PID: 1339 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2370 09:50:38.233068  # [  134.307101] Tainted: [D]=DIE, [W]=WARN
 2371 09:50:38.273080  # [  134.311141] Hardware name: STM32 (Device Tree Support)
 2372 09:50:38.274120  # [  134.316590] PC is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x50
 2373 09:50:38.274623  # [  134.322673] LR is at lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x50
 2374 09:50:38.275113  # [  134.328838] pc : [<c177fb20>]    lr : [<c177fb14>]    psr: 60080013
 2375 09:50:38.275562  # [  134.335395] sp : f15a9eb0  ip : 00000000  fp : 0045fe38
 2376 09:50:38.275999  # [  134.340843] r10: c8a28540  r9 : f15a9f80  r8 : c278c820
 2377 09:50:38.276510  # [  134.346393] r7 : f15a9f80  r6 : 00000000  r5 : c8a3d000  r4 : f15aa000
 2378 09:50:38.316423  # [  134.353150] r3 : c57d8a40  r2 : 00000000  r1 : 00000000  r0 : c20bda9c
 2379 09:50:38.317373  # [  134.360008] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2380 09:50:38.317866  # [  134.367473] Control: 10c5387d  Table: c8b2406a  DAC: 00000051
 2381 09:50:38.318294  # [  134.373523] Register r0 information: non-slab/vmalloc memory
 2382 09:50:38.318699  # [  134.379388] Register r1 information: NULL pointer
 2383 09:50:38.319102  # [  134.384440] Register r2 information: NULL pointer
 2384 09:50:38.359764  # [  134.389391] Register r3 information: slab task_struct start c57d8a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 2385 09:50:38.360719  # [  134.403163]     copy_process+0x1f4/0x1fa8
 2386 09:50:38.361179  # [  134.407419]     kernel_clone+0xac/0x388
 2387 09:50:38.361605  # [  134.411473]     sys_clone+0x78/0x9c
 2388 09:50:38.362060  # [  134.415225]     ret_fast_syscall+0x0/0x1c
 2389 09:50:38.362470  # [  134.419575]  Free path:
 2390 09:50:38.362869  # [  134.422304]     rcu_core+0x2dc/0xb14
 2391 09:50:38.363266  # [  134.426156]     handle_softirqs+0x15c/0x430
 2392 09:50:38.363663  # [  134.430613]     run_ksoftirqd+0x48/0x60
 2393 09:50:38.364057  # [  134.434665]     smpboot_thread_fn+0xc0/0x15c
 2394 09:50:38.364530  # [  134.439223]     kthread+0xe8/0x104
 2395 09:50:38.403213  # [  134.442874]     ret_from_fork+0x14/0x28
 2396 09:50:38.404156  # [  134.447023] Register r4 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2397 09:50:38.404616  # [  134.458040] Register r5 information: non-slab/vmalloc memory
 2398 09:50:38.405076  # [  134.464002] Register r6 information: NULL pointer
 2399 09:50:38.405509  # [  134.468954] Register r7 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2400 09:50:38.406631  # [  134.479959] Register r8 information: non-slab/vmalloc memory
 2401 09:50:38.447033  # [  134.485917] Register r9 information: 2-page vmalloc region starting at 0xf15a8000 allocated at kernel_clone+0xac/0x388
 2402 09:50:38.447579  # [  134.496922] Register r10 information: slab kmalloc-192 start c8a28500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2403 09:50:38.448076  # [  134.510785]     full_proxy_open+0x90/0x36c
 2404 09:50:38.448557  # [  134.515140]     do_dentry_open+0x144/0x4dc
 2405 09:50:38.448986  # [  134.519505]     vfs_open+0x2c/0xec
 2406 09:50:38.449391  # [  134.523161]     path_openat+0x748/0x1198
 2407 09:50:38.450187  # [  134.527326]     do_filp_open+0xac/0x148
 2408 09:50:38.489961  # [  134.531489]     do_sys_openat2+0xbc/0xe4
 2409 09:50:38.490904  # [  134.535646]     sys_openat+0x98/0xd4
 2410 09:50:38.491355  # [  134.539501]     ret_fast_syscall+0x0/0x1c
 2411 09:50:38.491768  # [  134.543758]  Free path:
 2412 09:50:38.492172  # [  134.546491]     full_proxy_release+0x74/0xd4
 2413 09:50:38.492572  # [  134.551056]     __fput+0xdc/0x2ec
 2414 09:50:38.492972  # [  134.554612]     task_work_run+0x98/0xc8
 2415 09:50:38.493367  # [  134.558777]     do_exit+0x374/0xa1c
 2416 09:50:38.493764  # [  134.562530]     do_group_exit+0x40/0x8c
 2417 09:50:38.494288  # [  134.566580]     pid_child_should_wake+0x0/0x94
 2418 09:50:38.533238  # [  134.571335] Register r11 information: non-paged memory
 2419 09:50:38.533718  # [  134.576795] Register r12 information: NULL pointer
 2420 09:50:38.534560  # [  134.581848] Process cat (pid: 1339, stack limit = 0xf15a8000)
 2421 09:50:38.534997  # [  134.587904] Stack: (0xf15a9eb0 to 0xf15aa000)
 2422 09:50:38.535406  # [  134.592556] 9ea0:                                     f15a9f80 00e0d770 0000001a c0e0d394
 2423 09:50:38.535812  # [  134.601033] 9ec0: 0000001a c0e0d778 c0e0d65c c856b740 b6df8000 0000001a c39400d0 c0898248
 2424 09:50:38.536601  # [  134.609507] 9ee0: c856b740 c08981f0 f15a9f80 b6df8000 c57d8a40 0000001a c8a28540 c062eaac
 2425 09:50:38.577213  # [  134.617980] 9f00: c8b26db0 00000000 00000000 00000000 00000000 0000001a b6df8000 0001ffe6
 2426 09:50:38.577757  # [  134.626450] 9f20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000
 2427 09:50:38.578355  # [  134.634922] 9f40: 00000000 00000000 00000000 00000000 00000022 78f519bd 00000000 c856b740
 2428 09:50:38.578796  # [  134.643394] 9f60: c856b740 00000000 00000000 c03002f0 c57d8a40 00000004 0045fe38 c062efe4
 2429 09:50:38.580129  # [  134.651866] 9f80: 00000000 00000000 00000000 78f519bd 000000c0 0000001a 0000001a 7ff00000
 2430 09:50:38.620070  # [  134.660338] 9fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6df8000 0000001a 00000001
 2431 09:50:38.620729  # [  134.668810] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 2432 09:50:38.620980  # [  134.677282] 9fe0: 00000004 bec43788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 2433 09:50:38.621445  # [  134.685846] Call trace: 
 2434 09:50:38.621929  # [  134.685860]  lkdtm_STACK_GUARD_PAGE_TRAILING from lkdtm_do_action+0x24/0x4c
 2435 09:50:38.622352  # [  134.695883]  lkdtm_do_action from direct_entry+0x11c/0x140
 2436 09:50:38.623431  # [  134.701659]  direct_entry from full_proxy_write+0x58/0x90
 2437 09:50:38.663333  # [  134.707335]  full_proxy_write from vfs_write+0xbc/0x3cc
 2438 09:50:38.664241  # [  134.712807]  vfs_write from ksys_write+0x74/0xe4
 2439 09:50:38.664678  # [  134.717670]  ksys_write from ret_fast_syscall+0x0/0x1c
 2440 09:50:38.665087  # [  134.723134] Exception stack(0xf15a9fa8 to 0xf15a9ff0)
 2441 09:50:38.665490  # [  134.728490] 9fa0:                   0000001a 0000001a 00000001 b6df8000 0000001a 00000001
 2442 09:50:38.665936  # [  134.736963] 9fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6df8000 00020000 0045fe38
 2443 09:50:38.666798  # [  134.745431] 9fe0: 00000004 bec43788 b6ebe33b b6e37616
 2444 09:50:38.700509  # [  134.750789] Code: ebffc560 e30d0a9c e34c020b e2844a02 (e5d43000) 
 2445 09:50:38.701398  # [  134.757448] ---[ end trace 0000000000000000 ]---
 2446 09:50:38.701869  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2447 09:50:38.702284  ok 15 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2448 09:50:38.702689  # timeout set to 45
 2449 09:50:38.703823  # selftests: lkdtm: REPORT_STACK_CANARY.sh
 2450 09:50:39.457171  <6>[  136.398554] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2451 09:50:39.460407  <6>[  136.403620] lkdtm: Recorded stack canary for pid 1432 at offset 2
 2452 09:50:39.506999  <6>[  136.445561] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2453 09:50:39.509768  <6>[  136.450475] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2.
 2454 09:50:39.705972  # [  136.398554] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2455 09:50:39.706499  # [  136.403620] lkdtm: Recorded stack canary for pid 1432 at offset 2
 2456 09:50:39.706923  # [  136.445561] lkdtm: Performing direct entry REPORT_STACK_CANARY
 2457 09:50:39.708668  # [  136.450475] lkdtm: ok: stack canaries differ between pid 1432 and pid 1434 at offset 2.
 2458 09:50:39.724588  # REPORT_STACK_CANARY: saw 'ok: stack canaries differ': ok
 2459 09:50:39.788585  ok 16 selftests: lkdtm: REPORT_STACK_CANARY.sh
 2460 09:50:39.916443  # timeout set to 45
 2461 09:50:39.916803  # selftests: lkdtm: UNSET_SMEP.sh
 2462 09:50:40.670289  <6>[  137.613144] lkdtm: Performing direct entry UNSET_SMEP
 2463 09:50:40.673564  <3>[  137.617243] lkdtm: XFAIL: this test is x86_64-only
 2464 09:50:40.851304  # [  137.613144] lkdtm: Performing direct entry UNSET_SMEP
 2465 09:50:40.854630  # [  137.617243] lkdtm: XFAIL: this test is x86_64-only
 2466 09:50:40.918614  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2467 09:50:40.982579  ok 17 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2468 09:50:41.110698  # timeout set to 45
 2469 09:50:41.126602  # selftests: lkdtm: DOUBLE_FAULT.sh
 2470 09:50:41.800279  <6>[  138.740577] lkdtm: Performing direct entry DOUBLE_FAULT
 2471 09:50:41.803648  <3>[  138.744812] lkdtm: XFAIL: this test is ia32-only
 2472 09:50:41.985376  # [  138.740577] lkdtm: Performing direct entry DOUBLE_FAULT
 2473 09:50:41.988515  # [  138.744812] lkdtm: XFAIL: this test is ia32-only
 2474 09:50:42.052647  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2475 09:50:42.132566  ok 18 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2476 09:50:42.260440  # timeout set to 45
 2477 09:50:42.260944  # selftests: lkdtm: CORRUPT_PAC.sh
 2478 09:50:42.956463  <6>[  139.901205] lkdtm: Performing direct entry CORRUPT_PAC
 2479 09:50:42.959703  <3>[  139.905568] lkdtm: XFAIL: this test is arm64-only
 2480 09:50:43.139254  # [  139.901205] lkdtm: Performing direct entry CORRUPT_PAC
 2481 09:50:43.142625  # [  139.905568] lkdtm: XFAIL: this test is arm64-only
 2482 09:50:43.206522  # CORRUPT_PAC: saw 'XFAIL': [SKIP]
 2483 09:50:43.270546  ok 19 selftests: lkdtm: CORRUPT_PAC.sh # SKIP
 2484 09:50:43.403266  # timeout set to 45
 2485 09:50:43.406672  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2486 09:50:44.096366  <6>[  141.036985] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2487 09:50:44.099626  <3>[  141.042488] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2488 09:50:44.282584  # [  141.036985] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2489 09:50:44.285434  # [  141.042488] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2490 09:50:44.349388  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2491 09:50:44.419417  ok 20 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2492 09:50:44.535257  # timeout set to 45
 2493 09:50:44.538430  # selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 2494 09:50:45.239835  <6>[  142.161617] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2495 09:50:45.240397  <6>[  142.166716] lkdtm: Attempting slab linear overflow ...
 2496 09:50:45.240822  <3>[  142.172576] =============================================================================
 2497 09:50:45.241238  <3>[  142.180467] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2498 09:50:45.241648  <3>[  142.188535] -----------------------------------------------------------------------------
 2499 09:50:45.242102  <3>[  142.188535] 
 2500 09:50:45.282700  <3>[  142.198706] 0xc53af400-0xc53af403 @offset=29696. First byte 0x78 instead of 0xcc
 2501 09:50:45.283615  <3>[  142.206374] FIX kmalloc-1k: Restoring Right Redzone 0xc53af400-0xc53af403=0xcc
 2502 09:50:45.284063  <3>[  142.213943] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=6 cpu=1 pid=1642
 2503 09:50:45.284479  <4>[  142.221839]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2504 09:50:45.284889  <4>[  142.226799]  lkdtm_do_action+0x24/0x4c
 2505 09:50:45.285294  <4>[  142.230852]  direct_entry+0x11c/0x140
 2506 09:50:45.285695  <4>[  142.234703]  full_proxy_write+0x58/0x90
 2507 09:50:45.286156  <4>[  142.238857]  vfs_write+0xbc/0x3cc
 2508 09:50:45.286639  <4>[  142.242407]  ksys_write+0x74/0xe4
 2509 09:50:45.326055  <4>[  142.246053]  ret_fast_syscall+0x0/0x1c
 2510 09:50:45.327062  <3>[  142.250003] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1638
 2511 09:50:45.327736  <4>[  142.257077]  nfs3_proc_create+0x1b4/0x2c4
 2512 09:50:45.328209  <4>[  142.261328]  nfs_do_create+0xa8/0x178
 2513 09:50:45.328653  <4>[  142.265278]  nfs_atomic_open_v23+0x84/0xd4
 2514 09:50:45.329093  <4>[  142.269631]  path_openat+0xb18/0x1198
 2515 09:50:45.329509  <4>[  142.273585]  do_filp_open+0xac/0x148
 2516 09:50:45.329941  <4>[  142.277437]  do_sys_openat2+0xbc/0xe4
 2517 09:50:45.330349  <4>[  142.281283]  sys_openat+0x98/0xd4
 2518 09:50:45.330831  <4>[  142.284927]  ret_fast_syscall+0x0/0x1c
 2519 09:50:45.369702  <3>[  142.288975] Slab 0xef7b53a0 objects=10 used=8 fp=0xc53ae400 flags=0x240(workingset|head|zone=0)
 2520 09:50:45.370206  <3>[  142.297956] Object 0xc53af000 @offset=28672 fp=0xc53ae400
 2521 09:50:45.370626  <3>[  142.297956] 
 2522 09:50:45.371029  <3>[  142.305423] Redzone  c53aec00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2523 09:50:45.371430  <3>[  142.314494] Redzone  c53aec10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2524 09:50:45.372531  <3>[  142.323563] Redzone  c53aec20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2525 09:50:45.412818  <3>[  142.332633] Redzone  c53aec30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2526 09:50:45.413303  <3>[  142.341702] Redzone  c53aec40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2527 09:50:45.413721  <3>[  142.350872] Redzone  c53aec50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2528 09:50:45.414170  <3>[  142.359941] Redzone  c53aec60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2529 09:50:45.456078  <3>[  142.369011] Redzone  c53aec70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2530 09:50:45.456943  <3>[  142.378084] Redzone  c53aec80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2531 09:50:45.457382  <3>[  142.387256] Redzone  c53aec90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2532 09:50:45.457796  <3>[  142.396326] Redzone  c53aeca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2533 09:50:45.458237  <3>[  142.405395] Redzone  c53aecb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2534 09:50:45.499348  <3>[  142.414465] Redzone  c53aecc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2535 09:50:45.500194  <3>[  142.423634] Redzone  c53aecd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2536 09:50:45.500638  <3>[  142.432703] Redzone  c53aece0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2537 09:50:45.501052  <3>[  142.441773] Redzone  c53aecf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2538 09:50:45.502615  <3>[  142.450842] Redzone  c53aed00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2539 09:50:45.542807  <3>[  142.459912] Redzone  c53aed10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2540 09:50:45.543655  <3>[  142.469081] Redzone  c53aed20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2541 09:50:45.544085  <3>[  142.478150] Redzone  c53aed30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2542 09:50:45.544496  <3>[  142.487219] Redzone  c53aed40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2543 09:50:45.546133  <3>[  142.496289] Redzone  c53aed50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2544 09:50:45.586629  <3>[  142.505460] Redzone  c53aed60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2545 09:50:45.587145  <3>[  142.514535] Redzone  c53aed70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2546 09:50:45.587566  <3>[  142.523614] Redzone  c53aed80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2547 09:50:45.587973  <3>[  142.532695] Redzone  c53aed90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2548 09:50:45.629679  <3>[  142.541775] Redzone  c53aeda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2549 09:50:45.630598  <3>[  142.550851] Redzone  c53aedb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2550 09:50:45.631035  <3>[  142.559923] Redzone  c53aedc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2551 09:50:45.631449  <3>[  142.569093] Redzone  c53aedd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2552 09:50:45.631851  <3>[  142.578162] Redzone  c53aede0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2553 09:50:45.673013  <3>[  142.587233] Redzone  c53aedf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2554 09:50:45.673891  <3>[  142.596304] Redzone  c53aee00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2555 09:50:45.674330  <3>[  142.605373] Redzone  c53aee10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2556 09:50:45.674738  <3>[  142.614543] Redzone  c53aee20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2557 09:50:45.675142  <3>[  142.623613] Redzone  c53aee30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2558 09:50:45.716399  <3>[  142.632682] Redzone  c53aee40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2559 09:50:45.717278  <3>[  142.641751] Redzone  c53aee50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2560 09:50:45.717713  <3>[  142.650921] Redzone  c53aee60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2561 09:50:45.718162  <3>[  142.659989] Redzone  c53aee70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2562 09:50:45.719666  <3>[  142.669059] Redzone  c53aee80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2563 09:50:45.760112  <3>[  142.678128] Redzone  c53aee90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2564 09:50:45.760639  <3>[  142.687197] Redzone  c53aeea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2565 09:50:45.761074  <3>[  142.696367] Redzone  c53aeeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2566 09:50:45.761500  <3>[  142.705436] Redzone  c53aeec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2567 09:50:45.762943  <3>[  142.714505] Redzone  c53aeed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2568 09:50:45.803575  <3>[  142.723574] Redzone  c53aeee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2569 09:50:45.804060  <3>[  142.732744] Redzone  c53aeef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2570 09:50:45.804477  <3>[  142.741814] Redzone  c53aef00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2571 09:50:45.804883  <3>[  142.750883] Redzone  c53aef10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2572 09:50:45.846430  <3>[  142.759952] Redzone  c53aef20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2573 09:50:45.847313  <3>[  142.769121] Redzone  c53aef30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2574 09:50:45.847748  <3>[  142.778190] Redzone  c53aef40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2575 09:50:45.848156  <3>[  142.787259] Redzone  c53aef50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2576 09:50:45.848557  <3>[  142.796329] Redzone  c53aef60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2577 09:50:45.889880  <3>[  142.805397] Redzone  c53aef70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2578 09:50:45.890751  <3>[  142.814567] Redzone  c53aef80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2579 09:50:45.891191  <3>[  142.823636] Redzone  c53aef90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2580 09:50:45.891598  <3>[  142.832705] Redzone  c53aefa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2581 09:50:45.893071  <3>[  142.841774] Redzone  c53aefb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2582 09:50:45.933562  <3>[  142.850943] Redzone  c53aefc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2583 09:50:45.934150  <3>[  142.860012] Redzone  c53aefd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2584 09:50:45.934607  <3>[  142.869082] Redzone  c53aefe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2585 09:50:45.935288  <3>[  142.878150] Redzone  c53aeff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2586 09:50:45.936491  <3>[  142.887221] Object   c53af000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2587 09:50:45.976936  <3>[  142.896392] Object   c53af010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2588 09:50:45.977413  <3>[  142.905461] Object   c53af020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2589 09:50:45.977860  <3>[  142.914530] Object   c53af030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2590 09:50:45.978277  <3>[  142.923600] Object   c53af040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2591 09:50:46.019862  <3>[  142.932769] Object   c53af050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2592 09:50:46.020744  <3>[  142.941838] Object   c53af060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2593 09:50:46.021182  <3>[  142.950907] Object   c53af070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2594 09:50:46.021598  <3>[  142.959976] Object   c53af080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2595 09:50:46.022051  <3>[  142.969045] Object   c53af090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2596 09:50:46.063272  <3>[  142.978215] Object   c53af0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2597 09:50:46.064153  <3>[  142.987284] Object   c53af0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2598 09:50:46.064597  <3>[  142.996353] Object   c53af0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2599 09:50:46.065007  <3>[  143.005422] Object   c53af0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2600 09:50:46.066504  <3>[  143.014592] Object   c53af0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2601 09:50:46.106686  <3>[  143.023662] Object   c53af0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2602 09:50:46.107571  <3>[  143.032732] Object   c53af100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2603 09:50:46.108015  <3>[  143.041801] Object   c53af110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2604 09:50:46.108464  <3>[  143.050970] Object   c53af120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2605 09:50:46.109830  <3>[  143.060040] Object   c53af130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2606 09:50:46.150474  <3>[  143.069109] Object   c53af140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2607 09:50:46.151004  <3>[  143.078178] Object   c53af150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2608 09:50:46.151429  <3>[  143.087248] Object   c53af160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2609 09:50:46.151839  <3>[  143.096417] Object   c53af170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2610 09:50:46.193338  <3>[  143.105487] Object   c53af180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2611 09:50:46.194264  <3>[  143.114556] Object   c53af190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2612 09:50:46.194714  <3>[  143.123625] Object   c53af1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2613 09:50:46.195128  <3>[  143.132795] Object   c53af1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2614 09:50:46.195536  <3>[  143.141864] Object   c53af1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2615 09:50:46.236559  <3>[  143.150933] Object   c53af1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2616 09:50:46.237469  <3>[  143.160002] Object   c53af1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2617 09:50:46.237940  <3>[  143.169172] Object   c53af1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2618 09:50:46.238359  <3>[  143.178241] Object   c53af200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2619 09:50:46.238767  <3>[  143.187310] Object   c53af210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2620 09:50:46.280058  <3>[  143.196378] Object   c53af220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2621 09:50:46.280944  <3>[  143.205448] Object   c53af230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2622 09:50:46.281385  <3>[  143.214617] Object   c53af240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2623 09:50:46.281799  <3>[  143.223686] Object   c53af250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2624 09:50:46.283455  <3>[  143.232755] Object   c53af260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2625 09:50:46.323852  <3>[  143.241824] Object   c53af270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2626 09:50:46.324342  <3>[  143.250994] Object   c53af280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2627 09:50:46.324767  <3>[  143.260063] Object   c53af290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2628 09:50:46.325180  <3>[  143.269132] Object   c53af2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2629 09:50:46.326706  <3>[  143.278201] Object   c53af2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2630 09:50:46.367292  <3>[  143.287371] Object   c53af2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2631 09:50:46.367790  <3>[  143.296440] Object   c53af2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2632 09:50:46.368217  <3>[  143.305509] Object   c53af2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2633 09:50:46.368632  <3>[  143.314678] Object   c53af2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2634 09:50:46.410159  <3>[  143.323748] Object   c53af300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2635 09:50:46.411062  <3>[  143.332817] Object   c53af310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2636 09:50:46.411502  <3>[  143.341886] Object   c53af320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2637 09:50:46.411913  <3>[  143.350955] Object   c53af330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2638 09:50:46.412321  <3>[  143.360125] Object   c53af340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2639 09:50:46.453597  <3>[  143.369193] Object   c53af350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2640 09:50:46.454557  <3>[  143.378263] Object   c53af360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2641 09:50:46.455000  <3>[  143.387332] Object   c53af370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2642 09:50:46.455412  <3>[  143.396501] Object   c53af380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2643 09:50:46.456770  <3>[  143.405571] Object   c53af390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2644 09:50:46.497587  <3>[  143.414640] Object   c53af3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2645 09:50:46.498351  <3>[  143.423709] Object   c53af3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2646 09:50:46.498952  <3>[  143.432878] Object   c53af3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2647 09:50:46.499535  <3>[  143.441948] Object   c53af3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2648 09:50:46.500556  <3>[  143.451017] Object   c53af3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2649 09:50:46.540562  <3>[  143.460086] Object   c53af3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2650 09:50:46.541234  <3>[  143.469156] Redzone  c53af400: cc cc cc cc                                      ....
 2651 09:50:46.541856  <3>[  143.477221] Padding  c53af434: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2652 09:50:46.542444  <3>[  143.486290] Padding  c53af444: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2653 09:50:46.543486  <3>[  143.495460] Padding  c53af454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2654 09:50:46.584194  <3>[  143.504529] Padding  c53af464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2655 09:50:46.584730  <3>[  143.513598] Padding  c53af474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2656 09:50:46.585149  <3>[  143.522667] Padding  c53af484: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2657 09:50:46.585556  <3>[  143.531837] Padding  c53af494: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2658 09:50:46.627044  <3>[  143.540906] Padding  c53af4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2659 09:50:46.628060  <3>[  143.549975] Padding  c53af4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2660 09:50:46.628538  <3>[  143.559044] Padding  c53af4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2661 09:50:46.628974  <3>[  143.568213] Padding  c53af4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2662 09:50:46.629395  <3>[  143.577283] Padding  c53af4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2663 09:50:46.670377  <3>[  143.586352] Padding  c53af4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2664 09:50:46.671310  <3>[  143.595421] Padding  c53af504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2665 09:50:46.671771  <3>[  143.604590] Padding  c53af514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2666 09:50:46.672199  <3>[  143.613659] Padding  c53af524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2667 09:50:46.673682  <3>[  143.622728] Padding  c53af534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2668 09:50:46.714230  <3>[  143.631797] Padding  c53af544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2669 09:50:46.714756  <3>[  143.640967] Padding  c53af554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2670 09:50:46.715194  <3>[  143.650036] Padding  c53af564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2671 09:50:46.715612  <3>[  143.659105] Padding  c53af574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2672 09:50:46.717028  <3>[  143.668174] Padding  c53af584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2673 09:50:46.757578  <3>[  143.677343] Padding  c53af594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2674 09:50:46.758116  <3>[  143.686412] Padding  c53af5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2675 09:50:46.758554  <3>[  143.695480] Padding  c53af5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2676 09:50:46.758973  <3>[  143.704549] Padding  c53af5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2677 09:50:46.800587  <3>[  143.713619] Padding  c53af5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2678 09:50:46.801547  <3>[  143.722788] Padding  c53af5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2679 09:50:46.802089  <3>[  143.731858] Padding  c53af5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2680 09:50:46.802530  <3>[  143.740927] Padding  c53af604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2681 09:50:46.802949  <3>[  143.749996] Padding  c53af614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2682 09:50:46.843848  <3>[  143.759165] Padding  c53af624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2683 09:50:46.844795  <3>[  143.768235] Padding  c53af634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2684 09:50:46.845231  <3>[  143.777303] Padding  c53af644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2685 09:50:46.845634  <3>[  143.786373] Padding  c53af654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2686 09:50:46.847229  <3>[  143.795542] Padding  c53af664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2687 09:50:46.887255  <3>[  143.804612] Padding  c53af674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2688 09:50:46.888147  <3>[  143.813681] Padding  c53af684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2689 09:50:46.888589  <3>[  143.822750] Padding  c53af694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2690 09:50:46.888989  <3>[  143.831919] Padding  c53af6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2691 09:50:46.890502  <3>[  143.840989] Padding  c53af6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2692 09:50:46.931111  <3>[  143.850058] Padding  c53af6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2693 09:50:46.931629  <3>[  143.859127] Padding  c53af6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2694 09:50:46.932034  <3>[  143.868196] Padding  c53af6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2695 09:50:46.932430  <3>[  143.877366] Padding  c53af6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2696 09:50:46.974018  <3>[  143.886435] Padding  c53af704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2697 09:50:46.974983  <3>[  143.895504] Padding  c53af714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2698 09:50:46.975468  <3>[  143.904573] Padding  c53af724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2699 09:50:46.975890  <3>[  143.913743] Padding  c53af734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2700 09:50:46.976296  <3>[  143.922812] Padding  c53af744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2701 09:50:47.017402  <3>[  143.931881] Padding  c53af754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2702 09:50:47.018422  <3>[  143.940950] Padding  c53af764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2703 09:50:47.018896  <3>[  143.950119] Padding  c53af774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2704 09:50:47.019327  <3>[  143.959188] Padding  c53af784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2705 09:50:47.019744  <3>[  143.968257] Padding  c53af794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2706 09:50:47.060709  <3>[  143.977326] Padding  c53af7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2707 09:50:47.061666  <3>[  143.986496] Padding  c53af7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2708 09:50:47.062175  <3>[  143.995565] Padding  c53af7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2709 09:50:47.062603  <3>[  144.004634] Padding  c53af7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2710 09:50:47.064021  <3>[  144.013704] Padding  c53af7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2711 09:50:47.104559  <3>[  144.022873] Padding  c53af7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 2712 09:50:47.105093  <4>[  144.031547] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 2713 09:50:47.105524  <4>[  144.041235] Tainted: [D]=DIE, [W]=WARN
 2714 09:50:47.105981  <4>[  144.045173] Hardware name: STM32 (Device Tree Support)
 2715 09:50:47.106397  <4>[  144.050621] Call trace: 
 2716 09:50:47.106804  <4>[  144.050637]  unwind_backtrace from show_stack+0x18/0x1c
 2717 09:50:47.107340  <4>[  144.058943]  show_stack from dump_stack_lvl+0x88/0xb8
 2718 09:50:47.147487  <4>[  144.064318]  dump_stack_lvl from check_object+0x1c0/0x474
 2719 09:50:47.148396  <4>[  144.069988]  check_object from free_to_partial_list+0x178/0x58c
 2720 09:50:47.148853  <4>[  144.076156]  free_to_partial_list from kfree+0x224/0x2dc
 2721 09:50:47.149271  <4>[  144.081719]  kfree from lkdtm_do_action+0x24/0x4c
 2722 09:50:47.149679  <4>[  144.086788]  lkdtm_do_action from direct_entry+0x11c/0x140
 2723 09:50:47.150136  <4>[  144.092562]  direct_entry from full_proxy_write+0x58/0x90
 2724 09:50:47.150585  <4>[  144.098239]  full_proxy_write from vfs_write+0xbc/0x3cc
 2725 09:50:47.151110  <4>[  144.103710]  vfs_write from ksys_write+0x74/0xe4
 2726 09:50:47.195408  <4>[  144.108574]  ksys_write from ret_fast_syscall+0x0/0x1c
 2727 09:50:47.196323  <4>[  144.114040] Exception stack(0xf1769fa8 to 0xf1769ff0)
 2728 09:50:47.196780  <4>[  144.119398] 9fa0:                   00000015 00000015 00000001 b6e34000 00000015 00000001
 2729 09:50:47.197199  <4>[  144.127871] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6e34000 00020000 0045fe38
 2730 09:50:47.197607  <4>[  144.136339] 9fe0: 00000004 be908788 b6efa33b b6e73616
 2731 09:50:47.198614  <3>[  144.141689] FIX kmalloc-1k: Object at 0xc53af000 not freed
 2732 09:50:47.510517  # [  142.161617] lkdtm: Performing direct entry SLAB_LINEAR_OVERFLOW
 2733 09:50:47.511486  # [  142.166716] lkdtm: Attempting slab linear overflow ...
 2734 09:50:47.511944  # [  142.172576] =============================================================================
 2735 09:50:47.512363  # [  142.180467] BUG kmalloc-1k (Tainted: G      D W         ): Right Redzone overwritten
 2736 09:50:47.512776  # [  142.188535] -----------------------------------------------------------------------------
 2737 09:50:47.513184  # 
 2738 09:50:47.513685  # [  142.198706] 0xc53af400-0xc53af403 @offset=29696. First byte 0x78 instead of 0xcc
 2739 09:50:47.554070  # [  142.206374] FIX kmalloc-1k: Restoring Right Redzone 0xc53af400-0xc53af403=0xcc
 2740 09:50:47.554999  # [  142.213943] Allocated in lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50 age=6 cpu=1 pid=1642
 2741 09:50:47.555470  # [  142.221839]  lkdtm_SLAB_LINEAR_OVERFLOW+0x24/0x50
 2742 09:50:47.555890  # [  142.226799]  lkdtm_do_action+0x24/0x4c
 2743 09:50:47.556302  # [  142.230852]  direct_entry+0x11c/0x140
 2744 09:50:47.556708  # [  142.234703]  full_proxy_write+0x58/0x90
 2745 09:50:47.557108  # [  142.238857]  vfs_write+0xbc/0x3cc
 2746 09:50:47.557521  # [  142.242407]  ksys_write+0x74/0xe4
 2747 09:50:47.558049  # [  142.246053]  ret_fast_syscall+0x0/0x1c
 2748 09:50:47.597625  # [  142.250003] Freed in nfs3_proc_create+0x1b4/0x2c4 age=217 cpu=1 pid=1638
 2749 09:50:47.598509  # [  142.257077]  nfs3_proc_create+0x1b4/0x2c4
 2750 09:50:47.598947  # [  142.261328]  nfs_do_create+0xa8/0x178
 2751 09:50:47.599356  # [  142.265278]  nfs_atomic_open_v23+0x84/0xd4
 2752 09:50:47.599761  # [  142.269631]  path_openat+0xb18/0x1198
 2753 09:50:47.600160  # [  142.273585]  do_filp_open+0xac/0x148
 2754 09:50:47.600555  # [  142.277437]  do_sys_openat2+0xbc/0xe4
 2755 09:50:47.600948  # [  142.281283]  sys_openat+0x98/0xd4
 2756 09:50:47.601342  # [  142.284927]  ret_fast_syscall+0x0/0x1c
 2757 09:50:47.601842  # [  142.288975] Slab 0xef7b53a0 objects=10 used=8 fp=0xc53ae400 flags=0x240(workingset|head|zone=0)
 2758 09:50:47.640860  # [  142.297956] Object 0xc53af000 @offset=28672 fp=0xc53ae400
 2759 09:50:47.642025  # 
 2760 09:50:47.642330  # [  142.305423] Redzone  c53aec00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2761 09:50:47.642554  # [  142.314494] Redzone  c53aec10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2762 09:50:47.642763  # [  142.323563] Redzone  c53aec20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2763 09:50:47.644160  # [  142.332633] Redzone  c53aec30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2764 09:50:47.684690  # [  142.341702] Redzone  c53aec40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2765 09:50:47.685184  # [  142.350872] Redzone  c53aec50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2766 09:50:47.685611  # [  142.359941] Redzone  c53aec60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2767 09:50:47.686073  # [  142.369011] Redzone  c53aec70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2768 09:50:47.727658  # [  142.378084] Redzone  c53aec80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2769 09:50:47.728660  # [  142.387256] Redzone  c53aec90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2770 09:50:47.729126  # [  142.396326] Redzone  c53aeca0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2771 09:50:47.729547  # [  142.405395] Redzone  c53aecb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2772 09:50:47.730004  # [  142.414465] Redzone  c53aecc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2773 09:50:47.770787  # [  142.423634] Redzone  c53aecd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2774 09:50:47.771686  # [  142.432703] Redzone  c53aece0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2775 09:50:47.772129  # [  142.441773] Redzone  c53aecf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2776 09:50:47.772542  # [  142.450842] Redzone  c53aed00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2777 09:50:47.772947  # [  142.459912] Redzone  c53aed10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2778 09:50:47.814291  # [  142.469081] Redzone  c53aed20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2779 09:50:47.815211  # [  142.478150] Redzone  c53aed30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2780 09:50:47.815661  # [  142.487219] Redzone  c53aed40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2781 09:50:47.816081  # [  142.496289] Redzone  c53aed50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2782 09:50:47.817525  # [  142.505460] Redzone  c53aed60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2783 09:50:47.857657  # [  142.514535] Redzone  c53aed70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2784 09:50:47.858521  # [  142.523614] Redzone  c53aed80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2785 09:50:47.858959  # [  142.532695] Redzone  c53aed90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2786 09:50:47.859380  # [  142.541775] Redzone  c53aeda0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2787 09:50:47.860893  # [  142.550851] Redzone  c53aedb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2788 09:50:47.901587  # [  142.559923] Redzone  c53aedc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2789 09:50:47.902091  # [  142.569093] Redzone  c53aedd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2790 09:50:47.902517  # [  142.578162] Redzone  c53aede0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2791 09:50:47.902927  # [  142.587233] Redzone  c53aedf0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2792 09:50:47.904317  # [  142.596304] Redzone  c53aee00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2793 09:50:47.944837  # [  142.605373] Redzone  c53aee10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2794 09:50:47.945371  # [  142.614543] Redzone  c53aee20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2795 09:50:47.945800  # [  142.623613] Redzone  c53aee30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2796 09:50:47.946261  # [  142.632682] Redzone  c53aee40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2797 09:50:47.987758  # [  142.641751] Redzone  c53aee50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2798 09:50:47.988655  # [  142.650921] Redzone  c53aee60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2799 09:50:47.989105  # [  142.659989] Redzone  c53aee70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2800 09:50:47.989524  # [  142.669059] Redzone  c53aee80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2801 09:50:47.989971  # [  142.678128] Redzone  c53aee90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2802 09:50:48.031077  # [  142.687197] Redzone  c53aeea0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2803 09:50:48.031983  # [  142.696367] Redzone  c53aeeb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2804 09:50:48.032426  # [  142.705436] Redzone  c53aeec0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2805 09:50:48.032840  # [  142.714505] Redzone  c53aeed0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2806 09:50:48.033247  # [  142.723574] Redzone  c53aeee0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2807 09:50:48.074431  # [  142.732744] Redzone  c53aeef0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2808 09:50:48.075939  # [  142.741814] Redzone  c53aef00: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2809 09:50:48.076191  # [  142.750883] Redzone  c53aef10: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2810 09:50:48.076395  # [  142.759952] Redzone  c53aef20: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2811 09:50:48.077928  # [  142.769121] Redzone  c53aef30: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2812 09:50:48.118278  # [  142.778190] Redzone  c53aef40: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2813 09:50:48.119054  # [  142.787259] Redzone  c53aef50: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2814 09:50:48.120368  # [  142.796329] Redzone  c53aef60: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2815 09:50:48.120922  # [  142.805397] Redzone  c53aef70: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2816 09:50:48.122286  # [  142.814567] Redzone  c53aef80: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2817 09:50:48.161766  # [  142.823636] Redzone  c53aef90: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2818 09:50:48.162277  # [  142.832705] Redzone  c53aefa0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2819 09:50:48.162706  # [  142.841774] Redzone  c53aefb0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2820 09:50:48.163120  # [  142.850943] Redzone  c53aefc0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2821 09:50:48.204591  # [  142.860012] Redzone  c53aefd0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2822 09:50:48.205450  # [  142.869082] Redzone  c53aefe0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2823 09:50:48.205934  # [  142.878150] Redzone  c53aeff0: cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc cc  ................
 2824 09:50:48.206358  # [  142.887221] Object   c53af000: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2825 09:50:48.206770  # [  142.896392] Object   c53af010: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2826 09:50:48.247946  # [  142.905461] Object   c53af020: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2827 09:50:48.248896  # [  142.914530] Object   c53af030: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2828 09:50:48.249349  # [  142.923600] Object   c53af040: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2829 09:50:48.249763  # [  142.932769] Object   c53af050: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2830 09:50:48.250245  # [  142.941838] Object   c53af060: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2831 09:50:48.291365  # [  142.950907] Object   c53af070: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2832 09:50:48.292285  # [  142.959976] Object   c53af080: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2833 09:50:48.292729  # [  142.969045] Object   c53af090: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2834 09:50:48.293142  # [  142.978215] Object   c53af0a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2835 09:50:48.294713  # [  142.987284] Object   c53af0b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2836 09:50:48.334734  # [  142.996353] Object   c53af0c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2837 09:50:48.335638  # [  143.005422] Object   c53af0d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2838 09:50:48.336079  # [  143.014592] Object   c53af0e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2839 09:50:48.336488  # [  143.023662] Object   c53af0f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2840 09:50:48.338045  # [  143.032732] Object   c53af100: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2841 09:50:48.378742  # [  143.041801] Object   c53af110: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2842 09:50:48.379324  # [  143.050970] Object   c53af120: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2843 09:50:48.379807  # [  143.060040] Object   c53af130: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2844 09:50:48.380289  # [  143.069109] Object   c53af140: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2845 09:50:48.381579  # [  143.078178] Object   c53af150: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2846 09:50:48.421802  # [  143.087248] Object   c53af160: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2847 09:50:48.422397  # [  143.096417] Object   c53af170: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2848 09:50:48.422876  # [  143.105487] Object   c53af180: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2849 09:50:48.423335  # [  143.114556] Object   c53af190: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2850 09:50:48.464857  # [  143.123625] Object   c53af1a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2851 09:50:48.465994  # [  143.132795] Object   c53af1b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2852 09:50:48.466553  # [  143.141864] Object   c53af1c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2853 09:50:48.467038  # [  143.150933] Object   c53af1d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2854 09:50:48.467494  # [  143.160002] Object   c53af1e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2855 09:50:48.508230  # [  143.169172] Object   c53af1f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2856 09:50:48.509245  # [  143.178241] Object   c53af200: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2857 09:50:48.509757  # [  143.187310] Object   c53af210: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2858 09:50:48.510272  # [  143.196378] Object   c53af220: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2859 09:50:48.510731  # [  143.205448] Object   c53af230: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2860 09:50:48.551628  # [  143.214617] Object   c53af240: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2861 09:50:48.552641  # [  143.223686] Object   c53af250: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2862 09:50:48.553151  # [  143.232755] Object   c53af260: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2863 09:50:48.553617  # [  143.241824] Object   c53af270: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2864 09:50:48.555077  # [  143.250994] Object   c53af280: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2865 09:50:48.595486  # [  143.260063] Object   c53af290: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2866 09:50:48.596040  # [  143.269132] Object   c53af2a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2867 09:50:48.596522  # [  143.278201] Object   c53af2b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2868 09:50:48.596981  # [  143.287371] Object   c53af2c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2869 09:50:48.598454  # [  143.296440] Object   c53af2d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2870 09:50:48.638907  # [  143.305509] Object   c53af2e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2871 09:50:48.639468  # [  143.314678] Object   c53af2f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2872 09:50:48.639945  # [  143.323748] Object   c53af300: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2873 09:50:48.640405  # [  143.332817] Object   c53af310: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2874 09:50:48.681686  # [  143.341886] Object   c53af320: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2875 09:50:48.682890  # [  143.350955] Object   c53af330: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2876 09:50:48.683399  # [  143.360125] Object   c53af340: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2877 09:50:48.683867  # [  143.369193] Object   c53af350: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2878 09:50:48.684327  # [  143.378263] Object   c53af360: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2879 09:50:48.724940  # [  143.387332] Object   c53af370: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2880 09:50:48.725985  # [  143.396501] Object   c53af380: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2881 09:50:48.726505  # [  143.405571] Object   c53af390: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2882 09:50:48.726973  # [  143.414640] Object   c53af3a0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2883 09:50:48.727432  # [  143.423709] Object   c53af3b0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2884 09:50:48.768486  # [  143.432878] Object   c53af3c0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2885 09:50:48.769500  # [  143.441948] Object   c53af3d0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2886 09:50:48.770051  # [  143.451017] Object   c53af3e0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b  kkkkkkkkkkkkkkkk
 2887 09:50:48.770516  # [  143.460086] Object   c53af3f0: 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b 6b a5 cc cc cc cc  kkkkkkkkkkk.....
 2888 09:50:48.770972  # [  143.469156] Redzone  c53af400: cc cc cc cc                                      ....
 2889 09:50:48.811940  # [  143.477221] Padding  c53af434: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2890 09:50:48.813426  # [  143.486290] Padding  c53af444: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2891 09:50:48.814060  # [  143.495460] Padding  c53af454: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2892 09:50:48.814555  # [  143.504529] Padding  c53af464: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2893 09:50:48.815785  # [  143.513598] Padding  c53af474: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2894 09:50:48.855865  # [  143.522667] Padding  c53af484: 5a 5a 5a 5a 5a 5a 5a 5a 5<6>[  145.778815] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 2895 09:50:48.856524  <6>[  145.785587] lkdtm: Attempting vmalloc linear overflow ...
 2896 09:50:48.857055  <1>[  145.791045] 8<--- cut here ---
 2897 09:50:48.857554  <1>[  145.794386] Unable to handle kernel paging request at virtual address f0950000 when write
 2898 09:50:48.858080  a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2899 09:50:48.858734  # [  1<1>[  145.805462] [f0950000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 2900 09:50:48.898627  43.531837] Padding  c53a<0>[  145.815593] Internal error: Oops: 807 [#5] SMP ARM
 2901 09:50:48.899668  <4>[  145.820683] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 2902 09:50:48.941934  <4>[  145.857165] CPU: 0 UID: 0 PID: 1681 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 2903 09:50:48.943122  <4>[  145.866762] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 2904 09:50:48.943640  <4>[  145.872008] Hardware name: STM32 (Device Tree Support)
 2905 09:50:48.944109  <4>[  145.877355] PC is at mmioset+0x84/0xac
 2906 09:50:48.944563  <4>[  145.881427] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 2907 09:50:48.945177  <4>[  145.887398] pc : [<c17418e4>]    lr : [<c0e0eb88>]    psr: 00080013
 2908 09:50:48.945692  <4>[  145.893953] sp : f17a9eb0  ip : f0950000  fp : 004bfe38
 2909 09:50:48.946308  <4>[  145.899402] r10: c56b2e00  r9 : f17a9f80  r8 : c278c854
 2910 09:50:48.985354  <4>[  145.904952] r7 : f17a9f80  r6 : 00000000  r5 : f0951000  r4 : f094f000
 2911 09:50:48.986400  <4>[  145.911709] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f094f000
 2912 09:50:48.986916  <4>[  145.918567] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 2913 09:50:48.987386  <4>[  145.926031] Control: 10c5387d  Table: c52e806a  DAC: 00000051
 2914 09:50:48.987844  <1>[  145.931981] Register r0 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2915 09:50:49.028722  <1>[  145.944402] Register r1 information: non-paged memory
 2916 09:50:49.029303  <1>[  145.949758] Register r2 information: non-paged memory
 2917 09:50:49.030263  <1>[  145.955111] Register r3 information: non-paged memory
 2918 09:50:49.030778  <1>[  145.960464] Register r4 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2919 09:50:49.031243  <1>[  145.972877] Register r5 information: 1-page vmalloc region starting at 0xf0951000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 2920 09:50:49.032328  <1>[  145.985289] Register r6 information: NULL pointer
 2921 09:50:49.072531  <1>[  145.990240] Register r7 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388
 2922 09:50:49.073091  <1>[  146.001252] Register r8 information: non-slab/vmalloc memory
 2923 09:50:49.073566  <1>[  146.007212] Register r9 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388
 2924 09:50:49.074087  <1>[  146.018215] Register r10 information: slab kmalloc-192 start c56b2dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 2925 09:50:49.115396  <6>[  146.032079]     full_proxy_open+0x90/0x36c
 2926 09:50:49.116117  <6>[  146.036433]     do_dentry_open+0x144/0x4dc
 2927 09:50:49.117036  <6>[  146.040792]     vfs_open+0x2c/0xec
 2928 09:50:49.117531  <6>[  146.044438]     path_openat+0x748/0x1198
 2929 09:50:49.118029  <6>[  146.048693]     do_filp_open+0xac/0x148
 2930 09:50:49.118606  <6>[  146.052745]     do_sys_openat2+0xbc/0xe4
 2931 09:50:49.119133  <6>[  146.056992]     sys_openat+0x98/0xd4
 2932 09:50:49.119603  <6>[  146.060837]     ret_fast_syscall+0x0/0x1c
 2933 09:50:49.120059  <4>[  146.065087]  Free path:
 2934 09:50:49.120513  <6>[  146.067816]     full_proxy_release+0x74/0xd4
 2935 09:50:49.121056  <6>[  146.072371]     __fput+0xdc/0x2ec
 2936 09:50:49.158854  <6>[  146.075919]     task_work_run+0x98/0xc8
 2937 09:50:49.159434  <6>[  146.080076]     do_exit+0x374/0xa1c
 2938 09:50:49.160357  <6>[  146.083825]     do_group_exit+0x40/0x8c
 2939 09:50:49.160847  <6>[  146.087975]     pid_child_should_wake+0x0/0x94
 2940 09:50:49.161304  <1>[  146.092629] Register r11 information: non-paged memory
 2941 09:50:49.161752  <1>[  146.098085] Register r12 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 2942 09:50:49.162298  <0>[  146.110601] Process cat (pid: 1681, stack limit = 0xf17a8000)
 2943 09:50:49.162869  <0>[  146.116657] Stack: (0xf17a9eb0 to 0xf17aa000)
 2944 09:50:49.202778  <0>[  146.121309] 9ea0:                                     00000018 c8a3e000 00000000 c0e0d394
 2945 09:50:49.203357  <0>[  146.129783] 9ec0: 00000018 c0e0d778 c0e0d65c c8526440 b6dc8000 00000018 c39400d0 c0898248
 2946 09:50:49.203845  <0>[  146.138256] 9ee0: c8526440 c08981f0 f17a9f80 b6dc8000 c83ec640 00000018 c56b2e00 c062eaac
 2947 09:50:49.204313  <0>[  146.146728] 9f00: c52eadb0 00000000 00000000 00000000 00000000 00000018 b6dc8000 0001ffe8
 2948 09:50:49.205586  <0>[  146.155199] 9f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 2949 09:50:49.246185  <0>[  146.163670] 9f40: 00000000 00000000 00000000 00000000 00000022 e3365672 00000000 c8526440
 2950 09:50:49.246753  <0>[  146.172142] 9f60: c8526440 00000000 00000000 c03002f0 c83ec640 00000004 004bfe38 c062efe4
 2951 09:50:49.247232  <0>[  146.180614] 9f80: 00000000 00000000 00000000 e3365672 000000c0 00000018 00000018 7ff00000
 2952 09:50:49.247692  <0>[  146.189086] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dc8000 00000018 00000001
 2953 09:50:49.248928  <0>[  146.197558] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 2954 09:50:49.288924  <0>[  146.206030] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 2955 09:50:49.289949  <0>[  146.214594] Call trace: 
 2956 09:50:49.290466  <0>[  146.214608]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 2957 09:50:49.290936  <0>[  146.223723]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 2958 09:50:49.291394  <0>[  146.230810]  lkdtm_do_action from direct_entry+0x11c/0x140
 2959 09:50:49.291844  <0>[  146.236585]  direct_entry from full_proxy_write+0x58/0x90
 2960 09:50:49.292340  <0>[  146.242260]  full_proxy_write from vfs_write+0xbc/0x3cc
 2961 09:50:49.292920  <0>[  146.247731]  vfs_write from ksys_write+0x74/0xe4
 2962 09:50:49.332288  <0>[  146.252695]  ksys_write from ret_fast_syscall+0x0/0x1c
 2963 09:50:49.333471  <0>[  146.258059] Exception stack(0xf17a9fa8 to 0xf17a9ff0)
 2964 09:50:49.334027  <0>[  146.263415] 9fa0:                   00000018 00000018 00000001 b6dc8000 00000018 00000001
 2965 09:50:49.334499  <0>[  146.271887] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 2966 09:50:49.334957  <0>[  146.280356] 9fe0: 00000004 beecd788 b6e8e33b b6e07616
 2967 09:50:49.335555  <0>[  146.285713] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 2968 09:50:49.375701  f494: 5a<4>[  146.293336] ---[ end trace 0000000000000000 ]---
 2969 09:50:49.376736   5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2970 09:50:49.377240  # [  143.540906] Padding  c53af4a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2971 09:50:49.377704  # [  143.549975] Padding  c53af4b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2972 09:50:49.378204  # [  143.559044] Padding  c53af4c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2973 09:50:49.379301  # [  143.568213] Padding  c53af4d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2974 09:50:49.419528  # [  143.577283] Padding  c53af4e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2975 09:50:49.420096  # [  143.586352] Padding  c53af4f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2976 09:50:49.420576  # [  143.595421] Padding  c53af504: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2977 09:50:49.421037  # [  143.604590] Padding  c53af514: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2978 09:50:49.462415  # [  143.613659] Padding  c53af524: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2979 09:50:49.463478  # [  143.622728] Padding  c53af534: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2980 09:50:49.463995  # [  143.631797] Padding  c53af544: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2981 09:50:49.464458  # [  143.640967] Padding  c53af554: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2982 09:50:49.464919  # [  143.650036] Padding  c53af564: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2983 09:50:49.505775  # [  143.659105] Padding  c53af574: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2984 09:50:49.506957  # [  143.668174] Padding  c53af584: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2985 09:50:49.507542  # [  143.677343] Padding  c53af594: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2986 09:50:49.508089  # [  143.686412] Padding  c53af5a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2987 09:50:49.508588  # [  143.695480] Padding  c53af5b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2988 09:50:49.549128  # [  143.704549] Padding  c53af5c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2989 09:50:49.550387  # [  143.713619] Padding  c53af5d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2990 09:50:49.550897  # [  143.722788] Padding  c53af5e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2991 09:50:49.551348  # [  143.731858] Padding  c53af5f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2992 09:50:49.552470  # [  143.740927] Padding  c53af604: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2993 09:50:49.593158  # [  143.749996] Padding  c53af614: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2994 09:50:49.593743  # [  143.759165] Padding  c53af624: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2995 09:50:49.594250  # [  143.768235] Padding  c53af634: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2996 09:50:49.594700  # [  143.777303] Padding  c53af644: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2997 09:50:49.595960  # [  143.786373] Padding  c53af654: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2998 09:50:49.636458  # [  143.795542] Padding  c53af664: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 2999 09:50:49.637036  # [  143.804612] Padding  c53af674: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3000 09:50:49.637486  # [  143.813681] Padding  c53af684: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3001 09:50:49.638028  # [  143.822750] Padding  c53af694: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3002 09:50:49.679226  # [  143.831919] Padding  c53af6a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3003 09:50:49.680271  # [  143.840989] Padding  c53af6b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3004 09:50:49.680766  # [  143.850058] Padding  c53af6c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3005 09:50:49.681220  # [  143.859127] Padding  c53af6d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3006 09:50:49.681668  # [  143.868196] Padding  c53af6e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3007 09:50:49.722545  # [  143.877366] Padding  c53af6f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3008 09:50:49.723759  # [  143.886435] Padding  c53af704: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3009 09:50:49.724299  # [  143.895504] Padding  c53af714: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3010 09:50:49.724751  # [  143.904573] Padding  c53af724: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3011 09:50:49.725192  # [  143.913743] Padding  c53af734: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3012 09:50:49.766049  # [  143.922812] Padding  c53af744: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3013 09:50:49.767114  # [  143.931881] Padding  c53af754: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3014 09:50:49.767674  # [  143.940950] Padding  c53af764: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3015 09:50:49.768143  # [  143.950119] Padding  c53af774: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3016 09:50:49.769483  # [  143.959188] Padding  c53af784: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3017 09:50:49.809326  # [  143.968257] Padding  c53af794: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3018 09:50:49.810563  # [  143.977326] Padding  c53af7a4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3019 09:50:49.811062  # [  143.986496] Padding  c53af7b4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3020 09:50:49.811507  # [  143.995565] Padding  c53af7c4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3021 09:50:49.812548  # [  144.004634] Padding  c53af7d4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3022 09:50:49.853313  # [  144.013704] Padding  c53af7e4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a  ZZZZZZZZZZZZZZZZ
 3023 09:50:49.853945  # [  144.022873] Padding  c53af7f4: 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a 5a              ZZZZZZZZZZZZ
 3024 09:50:49.854411  # [  144.031547] CPU: 1 UID: 0 PID: 1642 Comm: cat Tainted: G      D W          6.12.0-rc6-next-20241106 #1
 3025 09:50:49.854859  # [  144.041235] Tainted: [D]=DIE, [W]=WARN
 3026 09:50:49.855292  # [  144.045173] Hardware name: STM32 (Device Tree Support)
 3027 09:50:49.855829  # [  144.050621] Call trace: 
 3028 09:50:49.856431  # [  144.050637]  unwind_backtrace from show_stack+0x18/0x1c
 3029 09:50:49.896124  # [  144.058943]  show_stack from dump_stack_lvl+0x88/0xb8
 3030 09:50:49.897156  # [  144.064318]  dump_stack_lvl from check_object+0x1c0/0x474
 3031 09:50:49.897655  # [  144.069988]  check_object from free_to_partial_list+0x178/0x58c
 3032 09:50:49.898141  # [  144.076156]  free_to_partial_list from kfree+0x224/0x2dc
 3033 09:50:49.898582  # [  144.081719]  kfree from lkdtm_do_action+0x24/0x4c
 3034 09:50:49.899018  # [  144.086788]  lkdtm_do_action from direct_entry+0x11c/0x140
 3035 09:50:49.899501  # [  144.092562]  direct_entry from full_proxy_write+0x58/0x90
 3036 09:50:49.900037  # [  144.098239]  full_proxy_write from vfs_write+0xbc/0x3cc
 3037 09:50:49.939421  # [  144.103710]  vfs_write from ksys_write+0x74/0xe4
 3038 09:50:49.940440  # [  144.108574]  ksys_write from ret_fast_syscall+0x0/0x1c
 3039 09:50:49.940926  # [  144.114040] Exception stack(0xf1769fa8 to 0xf1769ff0)
 3040 09:50:49.941373  # [  144.119398] 9fa0:                   00000015 00000015 00000001 b6e34000 00000015 00000001
 3041 09:50:49.941854  # [  144.127871] 9fc0: 00000015 00000015 7ff00000 00000004 00000001 b6e34000 00020000 0045fe38
 3042 09:50:49.942309  # [  144.136339] 9fe0: 00000004 be908788 b6efa33b b6e73616
 3043 09:50:49.942870  # [  144.141689] FIX kmalloc-1k: Object at 0xc53af000 not freed
 3044 09:50:49.982814  # SLAB_LINEAR_OVERFLOW: saw 'call trace:': ok
 3045 09:50:49.984009  ok 21 selftests: lkdtm: SLAB_LINEAR_OVERFLOW.sh
 3046 09:50:49.984505  # timeout set to 45
 3047 09:50:49.984948  # selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3048 09:50:49.985390  # Segmentation fault
 3049 09:50:49.986019  # [  145.778815] lkdtm: Performing direct entry VMALLOC_LINEAR_OVERFLOW
 3050 09:50:49.986509  # [  145.785587] lkdtm: Attempting vmalloc linear overflow ...
 3051 09:50:49.986948  # [  145.791045] 8<--- cut here ---
 3052 09:50:49.987470  # [  145.794386] Unable to handle kernel paging request at virtual address f0950000 when write
 3053 09:50:50.026151  # [  145.805462] [f0950000] *pgd=c323b811, *pte=00000000, *ppte=00000000
 3054 09:50:50.027150  # [  145.815593] Internal error: Oops: 807 [#5] SMP ARM
 3055 09:50:50.069526  # [  145.820683] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3056 09:50:50.070762  # [  145.857165] CPU: 0 UID: 0 PID: 1681 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3057 09:50:50.071257  # [  145.866762] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3058 09:50:50.071702  # [  145.872008] Hardware name: STM32 (Device Tree Support)
 3059 09:50:50.072139  # [  145.877355] PC is at mmioset+0x84/0xac
 3060 09:50:50.072686  # [  145.881427] LR is at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3061 09:50:50.073138  # [  145.887398] pc : [<c17418e4>]    lr : [<c0e0eb88>]    psr: 00080013
 3062 09:50:50.073655  # [  145.893953] sp : f17a9eb0  ip : f0950000  fp : 004bfe38
 3063 09:50:50.112844  # [  145.899402] r10: c56b2e00  r9 : f17a9f80  r8 : c278c854
 3064 09:50:50.114026  # [  145.904952] r7 : f17a9f80  r6 : 00000000  r5 : f0951000  r4 : f094f000
 3065 09:50:50.114519  # [  145.911709] r3 : aaaaaaaa  r2 : ffffffc1  r1 : aaaaaaaa  r0 : f094f000
 3066 09:50:50.114962  # [  145.918567] Flags: nzcv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3067 09:50:50.115401  # [  145.926031] Control: 10c5387d  Table: c52e806a  DAC: 00000051
 3068 09:50:50.156235  # [  145.931981] Register r0 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3069 09:50:50.156990  # [  145.944402] Register r1 information: non-paged memory
 3070 09:50:50.157897  # [  145.949758] Register r2 information: non-paged memory
 3071 09:50:50.158379  # [  145.955111] Register r3 information: non-paged memory
 3072 09:50:50.158827  # [  145.960464] Register r4 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3073 09:50:50.159795  # [  145.972877] Register r5 information: 1-page vmalloc region starting at 0xf0951000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x20/0x60
 3074 09:50:50.199707  # [  145.985289] Register r6 information: NULL pointer
 3075 09:50:50.200697  # [  145.990240] Register r7 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388
 3076 09:50:50.201181  # [  146.001252] Register r8 information: non-slab/vmalloc memory
 3077 09:50:50.201630  # [  146.007212] Register r9 information: 2-page vmalloc region starting at 0xf17a8000 allocated at kernel_clone+0xac/0x388
 3078 09:50:50.242941  # [  146.018215] Register r10 information: slab kmalloc-192 start c56b2dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3079 09:50:50.243691  # [  146.032079]     full_proxy_open+0x90/0x36c
 3080 09:50:50.244584  # [  146.036433]     do_dentry_open+0x144/0x4dc
 3081 09:50:50.245063  # [  146.040792]     vfs_open+0x2c/0xec
 3082 09:50:50.245501  # [  146.044438]     path_openat+0x748/0x1198
 3083 09:50:50.246098  # [  146.048693]     do_filp_open+0xac/0x148
 3084 09:50:50.246563  # [  146.052745]     do_sys_openat2+0xbc/0xe4
 3085 09:50:50.246994  # [  146.056992]     sys_openat+0x98/0xd4
 3086 09:50:50.247423  # [  146.060837]     ret_fast_syscall+0x0/0x1c
 3087 09:50:50.247850  # [  146.065087]  Free path:
 3088 09:50:50.248361  # [  146.067816]     full_proxy_release+0x74/0xd4
 3089 09:50:50.248798  # [  146.072371]     __fput+0xdc/0x2ec
 3090 09:50:50.286284  # [  146.075919]     task_work_run+0x98/0xc8
 3091 09:50:50.287435  # [  146.080076]     do_exit+0x374/0xa1c
 3092 09:50:50.287937  # [  146.083825]     do_group_exit+0x40/0x8c
 3093 09:50:50.288400  # [  146.087975]     pid_child_should_wake+0x0/0x94
 3094 09:50:50.288851  # [  146.092629] Register r11 information: non-paged memory
 3095 09:50:50.289390  # [  146.098085] Register r12 information: 1-page vmalloc region starting at 0xf094f000 allocated at lkdtm_VMALLOC_LINEAR_OVERFLOW+0x14/0x60
 3096 09:50:50.289974  # [  146.110601] Process cat (pid: 1681, stack limit = 0xf17a8000)
 3097 09:50:50.329602  # [  146.116657] Stack: (0xf17a9eb0 to 0xf17aa000)
 3098 09:50:50.330790  # [  146.121309] 9ea0:                                     00000018 c8a3e000 00000000 c0e0d394
 3099 09:50:50.331277  # [  146.129783] 9ec0: 00000018 c0e0d778 c0e0d65c c8526440 b6dc8000 00000018 c39400d0 c0898248
 3100 09:50:50.331720  # [  146.138256] 9ee0: c8526440 c08981f0 f17a9f80 b6dc8000 c83ec640 00000018 c56b2e00 c062eaac
 3101 09:50:50.332155  # [  146.146728] 9f00: c52eadb0 00000000 00000000 00000000 00000000 00000018 b6dc8000 0001ffe8
 3102 09:50:50.333104  # [  146.155199] 9f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 3103 09:50:50.373589  # [  146.163670] 9f40: 00000000 00000000 00000000 00000000 00000022 e3365672 00000000 c8526440
 3104 09:50:50.374177  # [  146.172142] 9f60: c8526440 00000000 00000000 c03002f0 c83ec640 00000004 004bfe38 c062efe4
 3105 09:50:50.374628  # [  146.180614] 9f80: 00000000 00000000 00000000 e3365672 000000c0 00000018 00000018 7ff00000
 3106 09:50:50.375062  # [  146.189086] 9fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dc8000 00000018 00000001
 3107 09:50:50.376475  # [  146.197558] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 3108 09:50:50.416951  # [  146.206030] 9fe0: 00000004 beecd788 b6e8e33b b6e07616 60080030 00000001 00000000 00000000
 3109 09:50:50.417490  # [  146.214594] Call trace: 
 3110 09:50:50.417966  # [  146.214608]  mmioset from lkdtm_VMALLOC_LINEAR_OVERFLOW+0x4c/0x60
 3111 09:50:50.418403  # [  146.223723]  lkdtm_VMALLOC_LINEAR_OVERFLOW from lkdtm_do_action+0x24/0x4c
 3112 09:50:50.418833  # [  146.230810]  lkdtm_do_action from direct_entry+0x11c/0x140
 3113 09:50:50.419261  # [  146.236585]  direct_entry from full_proxy_write+0x58/0x90
 3114 09:50:50.419891  # [  146.242260]  full_proxy_write from vfs_write+0xbc/0x3cc
 3115 09:50:50.459694  # [  146.247731]  vfs_write from ksys_write+0x74/0xe4
 3116 09:50:50.460684  # [  146.252695]  ksys_write from ret_fast_syscall+0x0/0x1c
 3117 09:50:50.461678  # [  146.258059] Exception stack(0xf17a9fa8 to 0xf17a9ff0)
 3118 09:50:50.462629  # [  146.263415] 9fa0:                   00000018 00000018 00000001 b6dc8000 00000018 00000001
 3119 09:50:50.463120  # [  146.271887] 9fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dc8000 00020000 004bfe38
 3120 09:50:50.463329  # [  146.280356] 9fe0: 00000004 beecd788 b6e8e33b b6e07616
 3121 09:50:50.463830  # [  146.285713] Code: e3120002 14cc1001 14cc1001 e3120001 (14cc1001) 
 3122 09:50:50.486308  # [  146.293336] ---[ end trace 0000000000000000 ]---
 3123 09:50:50.486961  # VMALLOC_LINEAR_OVERFLOW: saw 'call trace:': ok
 3124 09:50:50.487460  ok 22 selftests: lkdtm: VMALLOC_LINEAR_OVERFLOW.sh
 3125 09:50:50.489525  # timeout set to 45
 3126 09:50:50.490578  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 3127 09:50:50.715240  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 3128 09:50:50.761342  ok 23 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 3129 09:50:50.873442  # timeout set to 45
 3130 09:50:50.874070  # selftests: lkdtm: READ_AFTER_FREE.sh
 3131 09:50:51.685947  <6>[  148.613449] lkdtm: Performing direct entry READ_AFTER_FREE
 3132 09:50:51.686302  <6>[  148.618077] lkdtm: Value in memory before free: 12345678
 3133 09:50:51.686516  <6>[  148.624238] lkdtm: Attempting bad read from freed memory
 3134 09:50:51.688594  <6>[  148.629231] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3135 09:50:51.914360  # [  148.613449] lkdtm: Performing direct entry READ_AFTER_FREE
 3136 09:50:51.915042  # [  148.618077] lkdtm: Value in memory before free: 12345678
 3137 09:50:51.915289  # [  148.624238] lkdtm: Attempting bad read from freed memory
 3138 09:50:51.917587  # [  148.629231] lkdtm: Memory correctly poisoned (6b6b6b6b)
 3139 09:50:51.941403  # READ_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3140 09:50:51.989298  ok 24 selftests: lkdtm: READ_AFTER_FREE.sh
 3141 09:50:52.117386  # timeout set to 45
 3142 09:50:52.133279  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 3143 09:50:52.623615  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 3144 09:50:52.655487  ok 25 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 3145 09:50:52.767540  # timeout set to 45
 3146 09:50:52.783410  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3147 09:50:53.587579  <6>[  150.516012] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3148 09:50:53.587989  <6>[  150.521105] lkdtm: Value in memory before free: 12345678
 3149 09:50:53.590551  <6>[  150.527166] lkdtm: Attempting to read from freed memory
 3150 09:50:53.591055  <6>[  150.532233] lkdtm: Memory correctly poisoned (0)
 3151 09:50:53.816698  # [  150.516012] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 3152 09:50:53.817310  # [  150.521105] lkdtm: Value in memory before free: 12345678
 3153 09:50:53.819625  # [  150.527166] lkdtm: Attempting to read from freed memory
 3154 09:50:53.820184  # [  150.532233] lkdtm: Memory correctly poisoned (0)
 3155 09:50:53.846304  # READ_BUDDY_AFTER_FREE: saw 'call trace:|Memory correctly poisoned': ok
 3156 09:50:53.910464  ok 26 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 3157 09:50:54.028291  # timeout set to 45
 3158 09:50:54.028894  # selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3159 09:50:54.837950  <6>[  151.776006] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3160 09:50:54.840980  <6>[  151.780908] lkdtm: Memory appears initialized (6b, no earlier values)
 3161 09:50:55.067145  # [  151.776006] lkdtm: Performing direct entry SLAB_INIT_ON_ALLOC
 3162 09:50:55.070559  # [  151.780908] lkdtm: Memory appears initialized (6b, no earlier values)
 3163 09:50:55.102365  # SLAB_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3164 09:50:55.166324  ok 27 selftests: lkdtm: SLAB_INIT_ON_ALLOC.sh
 3165 09:50:55.282162  # timeout set to 45
 3166 09:50:55.285425  # selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3167 09:50:56.093732  <6>[  153.032367] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3168 09:50:56.096619  <6>[  153.037323] lkdtm: Memory appears initialized (0, no earlier values)
 3169 09:50:56.322092  # [  153.032367] lkdtm: Performing direct entry BUDDY_INIT_ON_ALLOC
 3170 09:50:56.325510  # [  153.037323] lkdtm: Memory appears initialized (0, no earlier values)
 3171 09:50:56.341146  # BUDDY_INIT_ON_ALLOC: saw 'Memory appears initialized': ok
 3172 09:50:56.405150  ok 28 selftests: lkdtm: BUDDY_INIT_ON_ALLOC.sh
 3173 09:50:56.533093  # timeout set to 45
 3174 09:50:56.533411  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3175 09:50:57.279007  <6>[  154.200753] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3176 09:50:57.279798  <6>[  154.205397] lkdtm: Attempting double slab free ...
 3177 09:50:57.280452  <3>[  154.211023] =============================================================================
 3178 09:50:57.281075  <3>[  154.218811] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3179 09:50:57.281682  <3>[  154.218811] 
 3180 09:50:57.282458  <3>[  154.231813] -----------------------------------------------------------------------------
 3181 09:50:57.283036  <3>[  154.231813] 
 3182 09:50:57.322340  <3>[  154.242086] Slab 0xef7b0018 objects=32 used=0 fp=0xc5156008 flags=0x200(workingset|zone=0)
 3183 09:50:57.323059  <4>[  154.250672] CPU: 1 UID: 0 PID: 2009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3184 09:50:57.323635  <4>[  154.260260] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3185 09:50:57.324181  <4>[  154.265504] Hardware name: STM32 (Device Tree Support)
 3186 09:50:57.324727  <4>[  154.270951] Call trace: 
 3187 09:50:57.325259  <4>[  154.270965]  unwind_backtrace from show_stack+0x18/0x1c
 3188 09:50:57.325934  <4>[  154.279170]  show_stack from dump_stack_lvl+0x88/0xb8
 3189 09:50:57.365128  <4>[  154.284540]  dump_stack_lvl from slab_err+0x78/0xb0
 3190 09:50:57.366267  <4>[  154.289711]  slab_err from free_to_partial_list+0x4ec/0x58c
 3191 09:50:57.366854  <4>[  154.295582]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3192 09:50:57.367395  <4>[  154.302051]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3193 09:50:57.367934  <4>[  154.307923]  lkdtm_do_action from direct_entry+0x11c/0x140
 3194 09:50:57.368465  <4>[  154.313697]  direct_entry from full_proxy_write+0x58/0x90
 3195 09:50:57.368995  <4>[  154.319371]  full_proxy_write from vfs_write+0xbc/0x3cc
 3196 09:50:57.418196  <4>[  154.324842]  vfs_write from ksys_write+0x74/0xe4
 3197 09:50:57.419308  <4>[  154.329705]  ksys_write from ret_fast_syscall+0x0/0x1c
 3198 09:50:57.419888  <4>[  154.335170] Exception stack(0xf1995fa8 to 0xf1995ff0)
 3199 09:50:57.420431  <4>[  154.340528] 5fa0:                   00000011 00000011 00000001 b6e74000 00000011 00000001
 3200 09:50:57.420978  <4>[  154.349001] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e74000 00020000 0050fe38
 3201 09:50:57.421518  <4>[  154.357468] 5fe0: 00000004 bec5c788 b6f3a33b b6eb3616
 3202 09:50:57.422246  <3>[  154.362817] FIX lkdtm-heap-double_free: Object at 0xc5156008 not freed
 3203 09:50:57.691295  # [  154.200753] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 3204 09:50:57.692091  # [  154.205397] lkdtm: Attempting double slab free ...
 3205 09:50:57.692756  # [  154.211023] =============================================================================
 3206 09:50:57.693408  # [  154.218811] BUG lkdtm-heap-double_free (Tainted: G    B D W         ): Slab has 0 allocated objects but 1 are to be freed
 3207 09:50:57.694071  # 
 3208 09:50:57.694693  # [  154.231813] -----------------------------------------------------------------------------
 3209 09:50:57.695450  # 
 3210 09:50:57.734126  # [  154.242086] Slab 0xef7b0018 objects=32 used=0 fp=0xc5156008 flags=0x200(workingset|zone=0)
 3211 09:50:57.735312  # [  154.250672] CPU: 1 UID: 0 PID: 2009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3212 09:50:57.735932  # [  154.260260] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3213 09:50:57.736506  # [  154.265504] Hardware name: STM32 (Device Tree Support)
 3214 09:50:57.737069  # [  154.270951] Call trace: 
 3215 09:50:57.737619  # [  154.270965]  unwind_backtrace from show_stack+0x18/0x1c
 3216 09:50:57.738213  # [  154.279170]  show_stack from dump_stack_lvl+0x88/0xb8
 3217 09:50:57.738874  # [  154.284540]  dump_stack_lvl from slab_err+0x78/0xb0
 3218 09:50:57.777651  # [  154.289711]  slab_err from free_to_partial_list+0x4ec/0x58c
 3219 09:50:57.778904  # [  154.295582]  free_to_partial_list from kmem_cache_free+0x1a8/0x3c0
 3220 09:50:57.779527  # [  154.302051]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3221 09:50:57.780085  # [  154.307923]  lkdtm_do_action from direct_entry+0x11c/0x140
 3222 09:50:57.780678  # [  154.313697]  direct_entry from full_proxy_write+0x58/0x90
 3223 09:50:57.781261  # [  154.319371]  full_proxy_write from vfs_write+0xbc/0x3cc
 3224 09:50:57.781838  # [  154.324842]  vfs_write from ksys_write+0x74/0xe4
 3225 09:50:57.831273  # [  154.329705]  ksys_write from ret_fast_syscall+0x0/0x1c
 3226 09:50:57.833040  # [  154.335170] Exception stack(0xf1995fa8 to 0xf1995ff0)
 3227 09:50:57.833601  # [  154.340528] 5fa0:                   00000011 00000011 00000001 b6e74000 00000011 00000001
 3228 09:50:57.834372  # [  154.349001] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6e74000 00020000 0050fe38
 3229 09:50:57.834878  # [  154.357468] 5fe0: 00000004 bec5c788 b6f3a33b b6eb3616
 3230 09:50:57.835305  # [  154.362817] FIX lkdtm-heap-double_free: Object at 0xc5156008 not freed
 3231 09:50:57.835716  # SLAB_FREE_DOUBLE: saw 'call trace:': ok
 3232 09:50:57.836446  ok 29 selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 3233 09:50:57.882389  # timeout set to 45
 3234 09:50:57.898336  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 3235 09:50:58.628867  <6>[  155.550582] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3236 09:50:58.629529  <6>[  155.555153] lkdtm: Attempting cross-cache slab free ...
 3237 09:50:58.630062  <4>[  155.561153] ------------[ cut here ]------------
 3238 09:50:58.630534  <4>[  155.565544] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3239 09:50:58.630996  <4>[  155.573420] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3240 09:50:58.672126  <4>[  155.581991] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3241 09:50:58.672758  <4>[  155.618492] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3242 09:50:58.674928  <4>[  155.627996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3243 09:50:58.714984  <4>[  155.633248] Hardware name: STM32 (Device Tree Support)
 3244 09:50:58.715569  <4>[  155.638697] Call trace: 
 3245 09:50:58.716471  <4>[  155.638712]  unwind_backtrace from show_stack+0x18/0x1c
 3246 09:50:58.716957  <4>[  155.646919]  show_stack from dump_stack_lvl+0xa8/0xb8
 3247 09:50:58.717414  <4>[  155.652291]  dump_stack_lvl from __warn+0x84/0x134
 3248 09:50:58.717909  <4>[  155.657369]  __warn from warn_slowpath_fmt+0x12c/0x198
 3249 09:50:58.718413  <4>[  155.662754]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3250 09:50:58.718891  <4>[  155.669033]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3251 09:50:58.758448  <4>[  155.674808]  lkdtm_do_action from direct_entry+0x11c/0x140
 3252 09:50:58.759780  <4>[  155.680581]  direct_entry from full_proxy_write+0x58/0x90
 3253 09:50:58.760330  <4>[  155.686257]  full_proxy_write from vfs_write+0xbc/0x3cc
 3254 09:50:58.760824  <4>[  155.691828]  vfs_write from ksys_write+0x74/0xe4
 3255 09:50:58.761285  <4>[  155.696692]  ksys_write from ret_fast_syscall+0x0/0x1c
 3256 09:50:58.762071  <4>[  155.702156] Exception stack(0xf19d5fa8 to 0xf19d5ff0)
 3257 09:50:58.762553  <4>[  155.707515] 5fa0:                   00000010 00000010 00000001 b6db4000 00000010 00000001
 3258 09:50:58.801694  <4>[  155.715989] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6db4000 00020000 004afe38
 3259 09:50:58.802737  <4>[  155.724457] 5fe0: 00000004 beda6788 b6e7a33b b6df3616
 3260 09:50:58.803238  <4>[  155.729918] ---[ end trace 0000000000000000 ]---
 3261 09:50:58.803692  <3>[  155.734747] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2048
 3262 09:50:58.804145  <4>[  155.742363]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3263 09:50:58.804591  <4>[  155.746940]  lkdtm_do_action+0x24/0x4c
 3264 09:50:58.805070  <4>[  155.750906]  direct_entry+0x11c/0x140
 3265 09:50:58.805537  <4>[  155.754865]  full_proxy_write+0x58/0x90
 3266 09:50:58.806113  <4>[  155.758932]  vfs_write+0xbc/0x3cc
 3267 09:50:58.806573  <4>[  155.762475]  ksys_write+0x74/0xe4
 3268 09:50:58.820385  <4>[  155.766092]  ret_fast_syscall+0x0/0x1c
 3269 09:50:59.075338  # [  155.550582] lkdtm: Performing direct entry SLAB_FREE_CROSS
 3270 09:50:59.076016  # [  155.555153] lkdtm: Attempting cross-cache slab free ...
 3271 09:50:59.076539  # [  155.561153] ------------[ cut here ]------------
 3272 09:50:59.077068  # [  155.565544] WARNING: CPU: 1 PID: 2048 at mm/slub.c:4679 kmem_cache_free+0x2bc/0x3c0
 3273 09:50:59.077566  # [  155.573420] cache_from_obj: Wrong slab cache. lkdtm-heap-b but object is from lkdtm-heap-a
 3274 09:50:59.118599  # [  155.581991] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3275 09:50:59.119236  # [  155.618492] CPU: 1 UID: 0 PID: 2048 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3276 09:50:59.121409  # [  155.627996] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3277 09:50:59.161490  # [  155.633248] Hardware name: STM32 (Device Tree Support)
 3278 09:50:59.162161  # [  155.638697] Call trace: 
 3279 09:50:59.163073  # [  155.638712]  unwind_backtrace from show_stack+0x18/0x1c
 3280 09:50:59.163566  # [  155.646919]  show_stack from dump_stack_lvl+0xa8/0xb8
 3281 09:50:59.164024  # [  155.652291]  dump_stack_lvl from __warn+0x84/0x134
 3282 09:50:59.164474  # [  155.657369]  __warn from warn_slowpath_fmt+0x12c/0x198
 3283 09:50:59.164963  # [  155.662754]  warn_slowpath_fmt from kmem_cache_free+0x2bc/0x3c0
 3284 09:50:59.165437  # [  155.669033]  kmem_cache_free from lkdtm_do_action+0x24/0x4c
 3285 09:50:59.167529  # [  155.674808]  lkdtm_do_action from direct_entry+0x11c/0x140
 3286 09:50:59.204903  # [  155.680581]  direct_entry from full_proxy_write+0x58/0x90
 3287 09:50:59.206013  # [  155.686257]  full_proxy_write from vfs_write+0xbc/0x3cc
 3288 09:50:59.206528  # [  155.691828]  vfs_write from ksys_write+0x74/0xe4
 3289 09:50:59.206985  # [  155.696692]  ksys_write from ret_fast_syscall+0x0/0x1c
 3290 09:50:59.207434  # [  155.702156] Exception stack(0xf19d5fa8 to 0xf19d5ff0)
 3291 09:50:59.207910  # [  155.707515] 5fa0:                   00000010 00000010 00000001 b6db4000 00000010 00000001
 3292 09:50:59.208504  # [  155.715989] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6db4000 00020000 004afe38
 3293 09:50:59.248253  # [  155.724457] 5fe0: 00000004 beda6788 b6e7a33b b6df3616
 3294 09:50:59.248892  # [  155.729918] ---[ end trace 0000000000000000 ]---
 3295 09:50:59.249147  # [  155.734747] Allocated in lkdtm_SLAB_FREE_CROSS+0x20/0x60 age=180 cpu=1 pid=2048
 3296 09:50:59.249615  # [  155.742363]  lkdtm_SLAB_FREE_CROSS+0x20/0x60
 3297 09:50:59.250108  # [  155.746940]  lkdtm_do_action+0x24/0x4c
 3298 09:50:59.250573  # [  155.750906]  direct_entry+0x11c/0x140
 3299 09:50:59.251015  # [  155.754865]  full_proxy_write+0x58/0x90
 3300 09:50:59.251495  # [  155.758932]  vfs_write+0xbc/0x3cc
 3301 09:50:59.252051  # [  155.762475]  ksys_write+0x74/0xe4
 3302 09:50:59.269270  # [  155.766092]  ret_fast_syscall+0x0/0x1c
 3303 09:50:59.269910  # SLAB_FREE_CROSS: saw 'call trace:': ok
 3304 09:50:59.272619  ok 30 selftests: lkdtm: SLAB_FREE_CROSS.sh
 3305 09:50:59.320472  # timeout set to 45
 3306 09:50:59.321073  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 3307 09:51:00.064521  <6>[  156.984927] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3308 09:51:00.065799  <6>[  156.989321] lkdtm: Attempting non-Slab slab free ...
 3309 09:51:00.066348  <4>[  156.994545] ------------[ cut here ]------------
 3310 09:51:00.066820  <4>[  156.999530] WARNING: CPU: 1 PID: 2087 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3311 09:51:00.067284  <4>[  157.007414] virt_to_cache: Object is not a Slab page!
 3312 09:51:00.108266  <4>[  157.012763] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3313 09:51:00.108915  <4>[  157.049293] CPU: 1 UID: 0 PID: 2087 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3314 09:51:00.109402  <4>[  157.058798] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3315 09:51:00.111209  <4>[  157.063949] Hardware name: STM32 (Device Tree Support)
 3316 09:51:00.151397  <4>[  157.069399] Call trace: 
 3317 09:51:00.151988  <4>[  157.069415]  unwind_backtrace from show_stack+0x18/0x1c
 3318 09:51:00.152906  <4>[  157.077722]  show_stack from dump_stack_lvl+0xa8/0xb8
 3319 09:51:00.153387  <4>[  157.083093]  dump_stack_lvl from __warn+0x84/0x134
 3320 09:51:00.153875  <4>[  157.088171]  __warn from warn_slowpath_fmt+0x12c/0x198
 3321 09:51:00.154378  <4>[  157.093550]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3322 09:51:00.154866  <4>[  157.099727]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3323 09:51:00.155405  <4>[  157.106008]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3324 09:51:00.194634  <4>[  157.112386]  lkdtm_do_action from direct_entry+0x11c/0x140
 3325 09:51:00.195837  <4>[  157.118160]  direct_entry from full_proxy_write+0x58/0x90
 3326 09:51:00.196342  <4>[  157.123835]  full_proxy_write from vfs_write+0xbc/0x3cc
 3327 09:51:00.196807  <4>[  157.129306]  vfs_write from ksys_write+0x74/0xe4
 3328 09:51:00.197265  <4>[  157.134169]  ksys_write from ret_fast_syscall+0x0/0x1c
 3329 09:51:00.198010  <4>[  157.139634] Exception stack(0xf1a0dfa8 to 0xf1a0dff0)
 3330 09:51:00.198498  <4>[  157.144992] dfa0:                   0000000f 0000000f 00000001 b6e04000 0000000f 00000001
 3331 09:51:00.221049  <4>[  157.153465] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e04000 00020000 0044fe38
 3332 09:51:00.222071  <4>[  157.161933] dfe0: 00000004 beb72788 b6eca33b b6e43616
 3333 09:51:00.223662  <4>[  157.167405] ---[ end trace 0000000000000000 ]---
 3334 09:51:00.512843  # [  156.984927] lkdtm: Performing direct entry SLAB_FREE_PAGE
 3335 09:51:00.514112  # [  156.989321] lkdtm: Attempting non-Slab slab free ...
 3336 09:51:00.514635  # [  156.994545] ------------[ cut here ]------------
 3337 09:51:00.515096  # [  156.999530] WARNING: CPU: 1 PID: 2087 at mm/slub.c:4665 kmem_cache_free+0x314/0x3c0
 3338 09:51:00.515551  # [  157.007414] virt_to_cache: Object is not a Slab page!
 3339 09:51:00.556532  # [  157.012763] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3340 09:51:00.557184  # [  157.049293] CPU: 1 UID: 0 PID: 2087 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3341 09:51:00.557657  # [  157.058798] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3342 09:51:00.559240  # [  157.063949] Hardware name: STM32 (Device Tree Support)
 3343 09:51:00.599331  # [  157.069399] Call trace: 
 3344 09:51:00.600510  # [  157.069415]  unwind_backtrace from show_stack+0x18/0x1c
 3345 09:51:00.601005  # [  157.077722]  show_stack from dump_stack_lvl+0xa8/0xb8
 3346 09:51:00.601462  # [  157.083093]  dump_stack_lvl from __warn+0x84/0x134
 3347 09:51:00.601946  # [  157.088171]  __warn from warn_slowpath_fmt+0x12c/0x198
 3348 09:51:00.602395  # [  157.093550]  warn_slowpath_fmt from kmem_cache_free+0x314/0x3c0
 3349 09:51:00.603113  # [  157.099727]  kmem_cache_free from lkdtm_SLAB_FREE_PAGE+0x34/0x44
 3350 09:51:00.603672  # [  157.106008]  lkdtm_SLAB_FREE_PAGE from lkdtm_do_action+0x24/0x4c
 3351 09:51:00.642755  # [  157.112386]  lkdtm_do_action from direct_entry+0x11c/0x140
 3352 09:51:00.643804  # [  157.118160]  direct_entry from full_proxy_write+0x58/0x90
 3353 09:51:00.644296  # [  157.123835]  full_proxy_write from vfs_write+0xbc/0x3cc
 3354 09:51:00.644754  # [  157.129306]  vfs_write from ksys_write+0x74/0xe4
 3355 09:51:00.645197  # [  157.134169]  ksys_write from ret_fast_syscall+0x0/0x1c
 3356 09:51:00.645640  # [  157.139634] Exception stack(0xf1a0dfa8 to 0xf1a0dff0)
 3357 09:51:00.646217  # [  157.144992] dfa0:                   0000000f 0000000f 00000001 b6e04000 0000000f 00000001
 3358 09:51:00.677939  # [  157.153465] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e04000 00020000 0044fe38
 3359 09:51:00.678307  # [  157.161933] dfe0: 00000004 beb72788 b6eca33b b6e43616
 3360 09:51:00.678679  # [  157.167405] ---[ end trace 0000000000000000 ]---
 3361 09:51:00.679172  # SLAB_FREE_PAGE: saw 'call trace:': ok
 3362 09:51:00.679674  ok 31 selftests: lkdtm: SLAB_FREE_PAGE.sh
 3363 09:51:00.725053  # timeout set to 45
 3364 09:51:00.725440  # selftests: lkdtm: SOFTLOCKUP.sh
 3365 09:51:01.205187  # Skipping SOFTLOCKUP: Hangs the system
 3366 09:51:01.253149  ok 32 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 3367 09:51:01.365156  # timeout set to 45
 3368 09:51:01.381076  # selftests: lkdtm: HARDLOCKUP.sh
 3369 09:51:01.861213  # Skipping HARDLOCKUP: Hangs the system
 3370 09:51:01.909166  ok 33 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 3371 09:51:02.021108  # timeout set to 45
 3372 09:51:02.021413  # selftests: lkdtm: SMP_CALL_LOCKUP.sh
 3373 09:51:02.517220  # Skipping SMP_CALL_LOCKUP: Hangs the system
 3374 09:51:02.565093  ok 34 selftests: lkdtm: SMP_CALL_LOCKUP.sh # SKIP
 3375 09:51:02.677187  # timeout set to 45
 3376 09:51:02.677805  # selftests: lkdtm: SPINLOCKUP.sh
 3377 09:51:03.173341  # Skipping SPINLOCKUP: Hangs the system
 3378 09:51:03.221236  ok 35 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 3379 09:51:03.333703  # timeout set to 45
 3380 09:51:03.334371  # selftests: lkdtm: HUNG_TASK.sh
 3381 09:51:03.829042  # Skipping HUNG_TASK: Hangs the system
 3382 09:51:03.877195  ok 36 selftests: lkdtm: HUNG_TASK.sh # SKIP
 3383 09:51:03.989255  # timeout set to 45
 3384 09:51:04.005154  # selftests: lkdtm: EXEC_DATA.sh
 3385 09:51:04.765234  <6>[  161.684632] lkdtm: Performing direct entry EXEC_DATA
 3386 09:51:04.766376  <6>[  161.688643] lkdtm: attempting ok execution at c0e0ec80
 3387 09:51:04.766876  <6>[  161.694025] lkdtm: attempting bad execution at c29109d8
 3388 09:51:04.767344  <1>[  161.699571] 8<--- cut here ---
 3389 09:51:04.767800  <1>[  161.702820] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3390 09:51:04.768254  <1>[  161.711502] [c29109d8] *pgd=c281141e(bad)
 3391 09:51:04.768703  <0>[  161.715781] Internal error: Oops: 8000000d [#6] SMP ARM
 3392 09:51:04.808996  <4>[  161.721242] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3393 09:51:04.809558  <4>[  161.757709] CPU: 0 UID: 0 PID: 2301 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3394 09:51:04.811998  <4>[  161.767398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3395 09:51:04.852038  <4>[  161.772643] Hardware name: STM32 (Device Tree Support)
 3396 09:51:04.852995  <4>[  161.777989] PC is at data_area+0x0/0x40
 3397 09:51:04.853472  <4>[  161.782153] LR is at execute_location+0x9c/0xac
 3398 09:51:04.853959  <4>[  161.786914] pc : [<c29109d8>]    lr : [<c17800a4>]    psr: 60080013
 3399 09:51:04.854415  <4>[  161.793469] sp : f1b31eb0  ip : 00000000  fp : 004dfe38
 3400 09:51:04.854861  <4>[  161.799017] r10: c56a0540  r9 : f1b31f80  r8 : c278c8d4
 3401 09:51:04.855305  <4>[  161.804466] r7 : f1b31f80  r6 : 00000001  r5 : c29109d8  r4 : c0e0ec80
 3402 09:51:04.895418  <4>[  161.811324] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3403 09:51:04.896369  <4>[  161.818181] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3404 09:51:04.896848  <4>[  161.825545] Control: 10c5387d  Table: c57b006a  DAC: 00000051
 3405 09:51:04.897299  <1>[  161.831594] Register r0 information: non-paged memory
 3406 09:51:04.897744  <1>[  161.836952] Register r1 information: NULL pointer
 3407 09:51:04.898232  <1>[  161.841902] Register r2 information: NULL pointer
 3408 09:51:04.938759  <1>[  161.846952] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3409 09:51:04.939314  <6>[  161.860624]     copy_process+0x1f4/0x1fa8
 3410 09:51:04.940198  <6>[  161.864879]     kernel_clone+0xac/0x388
 3411 09:51:04.940669  <6>[  161.869033]     sys_clone+0x78/0x9c
 3412 09:51:04.941123  <6>[  161.872785]     ret_fast_syscall+0x0/0x1c
 3413 09:51:04.941568  <4>[  161.877034]  Free path:
 3414 09:51:04.942053  <6>[  161.879764]     rcu_core+0x2dc/0xb14
 3415 09:51:04.942499  <6>[  161.883617]     handle_softirqs+0x15c/0x430
 3416 09:51:04.942939  <6>[  161.888075]     irq_exit+0xac/0xd4
 3417 09:51:04.943377  <6>[  161.891725]     __irq_svc+0x8c/0xb8
 3418 09:51:04.943899  <6>[  161.895571]     default_idle_call+0x20/0xc0
 3419 09:51:04.982129  <6>[  161.900028]     do_idle+0x258/0x2f0
 3420 09:51:04.982637  <6>[  161.903778]     cpu_startup_entry+0x30/0x34
 3421 09:51:04.983507  <6>[  161.908230]     rest_init+0xd4/0xd8
 3422 09:51:04.983975  <6>[  161.911980]     start_kernel+0x744/0x764
 3423 09:51:04.984421  <1>[  161.916136] Register r4 information: non-slab/vmalloc memory
 3424 09:51:04.984867  <1>[  161.922095] Register r5 information: non-slab/vmalloc memory
 3425 09:51:04.985308  <1>[  161.928051] Register r6 information: non-paged memory
 3426 09:51:04.985868  <1>[  161.933405] Register r7 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388
 3427 09:51:05.025490  <1>[  161.944414] Register r8 information: non-slab/vmalloc memory
 3428 09:51:05.026459  <1>[  161.950372] Register r9 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388
 3429 09:51:05.026946  <1>[  161.961376] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3430 09:51:05.027402  <6>[  161.975235]     full_proxy_open+0x90/0x36c
 3431 09:51:05.027846  <6>[  161.979587]     do_dentry_open+0x144/0x4dc
 3432 09:51:05.028824  <6>[  161.983948]     vfs_open+0x2c/0xec
 3433 09:51:05.068881  <6>[  161.987593]     path_openat+0x748/0x1198
 3434 09:51:05.069794  <6>[  161.991848]     do_filp_open+0xac/0x148
 3435 09:51:05.070295  <6>[  161.995900]     do_sys_openat2+0xbc/0xe4
 3436 09:51:05.070744  <6>[  162.000147]     sys_openat+0x98/0xd4
 3437 09:51:05.071190  <6>[  162.003992]     ret_fast_syscall+0x0/0x1c
 3438 09:51:05.071636  <4>[  162.008240]  Free path:
 3439 09:51:05.072078  <6>[  162.010969]     full_proxy_release+0x74/0xd4
 3440 09:51:05.072519  <6>[  162.015524]     __fput+0xdc/0x2ec
 3441 09:51:05.072958  <6>[  162.019074]     task_work_run+0x98/0xc8
 3442 09:51:05.073393  <6>[  162.023231]     do_exit+0x374/0xa1c
 3443 09:51:05.073938  <6>[  162.026980]     do_group_exit+0x40/0x8c
 3444 09:51:05.112242  <6>[  162.031029]     pid_child_should_wake+0x0/0x94
 3445 09:51:05.113158  <1>[  162.035783] Register r11 information: non-paged memory
 3446 09:51:05.113634  <1>[  162.041238] Register r12 information: NULL pointer
 3447 09:51:05.114124  <0>[  162.046290] Process cat (pid: 2301, stack limit = 0xf1b30000)
 3448 09:51:05.114574  <0>[  162.052345] Stack: (0xf1b31eb0 to 0xf1b32000)
 3449 09:51:05.115016  <0>[  162.056995] 1ea0:                                     0000000a c88d2000 00000000 c0e0d394
 3450 09:51:05.115891  <0>[  162.065469] 1ec0: 0000000a c0e0d778 c0e0d65c c4ff4740 b6d88000 0000000a c39400d0 c0898248
 3451 09:51:05.155998  <0>[  162.073941] 1ee0: c4ff4740 c08981f0 f1b31f80 b6d88000 c83ea840 0000000a c56a0540 c062eaac
 3452 09:51:05.156517  <0>[  162.082413] 1f00: c57b2db0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6
 3453 09:51:05.156980  <0>[  162.090884] 1f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000
 3454 09:51:05.157431  <0>[  162.099355] 1f40: 00000000 00000000 00000000 00000000 00000022 280c3d6b 00000000 c4ff4740
 3455 09:51:05.158948  <0>[  162.107828] 1f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 004dfe38 c062efe4
 3456 09:51:05.199020  <0>[  162.116299] 1f80: 00000000 00000000 00000000 280c3d6b 000000c0 0000000a 0000000a 7ff00000
 3457 09:51:05.199985  <0>[  162.124770] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 3458 09:51:05.200469  <0>[  162.133242] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3459 09:51:05.200928  <0>[  162.141814] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 3460 09:51:05.201377  <0>[  162.150278] Call trace: 
 3461 09:51:05.201848  <0>[  162.150299]  execute_location from lkdtm_do_action+0x24/0x4c
 3462 09:51:05.242313  <0>[  162.159009]  lkdtm_do_action from direct_entry+0x11c/0x140
 3463 09:51:05.243231  <0>[  162.164785]  direct_entry from full_proxy_write+0x58/0x90
 3464 09:51:05.243706  <0>[  162.170459]  full_proxy_write from vfs_write+0xbc/0x3cc
 3465 09:51:05.244158  <0>[  162.175930]  vfs_write from ksys_write+0x74/0xe4
 3466 09:51:05.244601  <0>[  162.180894]  ksys_write from ret_fast_syscall+0x0/0x1c
 3467 09:51:05.245044  <0>[  162.186258] Exception stack(0xf1b31fa8 to 0xf1b31ff0)
 3468 09:51:05.245482  <0>[  162.191613] 1fa0:                   0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 3469 09:51:05.279995  <0>[  162.200085] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3470 09:51:05.281005  <0>[  162.208553] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616
 3471 09:51:05.281483  <0>[  162.213909] Code: 00000002 c6568040 c6568140 c3413f40 (e52de004) 
 3472 09:51:05.281984  <4>[  162.220264] ---[ end trace 0000000000000000 ]---
 3473 09:51:05.283207  <6>[  162.225209] note: cat[2301] exited with irqs disabled
 3474 09:51:05.283693  # Segmentation fault
 3475 09:51:05.691346  # [  161.684632] lkdtm: Performing direct entry EXEC_DATA
 3476 09:51:05.692476  # [  161.688643] lkdtm: attempting ok execution at c0e0ec80
 3477 09:51:05.692983  # [  161.694025] lkdtm: attempting bad execution at c29109d8
 3478 09:51:05.693456  # [  161.699571] 8<--- cut here ---
 3479 09:51:05.693963  # [  161.702820] Unable to handle kernel paging request at virtual address c29109d8 when execute
 3480 09:51:05.694429  # [  161.711502] [c29109d8] *pgd=c281141e(bad)
 3481 09:51:05.694885  # [  161.715781] Internal error: Oops: 8000000d [#6] SMP ARM
 3482 09:51:05.735151  # [  161.721242] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3483 09:51:05.735833  # [  161.757709] CPU: 0 UID: 0 PID: 2301 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3484 09:51:05.778029  # [  161.767398] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3485 09:51:05.779057  # [  161.772643] Hardware name: STM32 (Device Tree Support)
 3486 09:51:05.779543  # [  161.777989] PC is at data_area+0x0/0x40
 3487 09:51:05.780002  # [  161.782153] LR is at execute_location+0x9c/0xac
 3488 09:51:05.780452  # [  161.786914] pc : [<c29109d8>]    lr : [<c17800a4>]    psr: 60080013
 3489 09:51:05.780904  # [  161.793469] sp : f1b31eb0  ip : 00000000  fp : 004dfe38
 3490 09:51:05.781351  # [  161.799017] r10: c56a0540  r9 : f1b31f80  r8 : c278c8d4
 3491 09:51:05.781790  # [  161.804466] r7 : f1b31f80  r6 : 00000001  r5 : c29109d8  r4 : c0e0ec80
 3492 09:51:05.821198  # [  161.811324] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3493 09:51:05.822168  # [  161.818181] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3494 09:51:05.822659  # [  161.825545] Control: 10c5387d  Table: c57b006a  DAC: 00000051
 3495 09:51:05.823118  # [  161.831594] Register r0 information: non-paged memory
 3496 09:51:05.823566  # [  161.836952] Register r1 information: NULL pointer
 3497 09:51:05.824008  # [  161.841902] Register r2 information: NULL pointer
 3498 09:51:05.864756  # [  161.846952] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3499 09:51:05.865327  # [  161.860624]     copy_process+0x1f4/0x1fa8
 3500 09:51:05.866212  # [  161.864879]     kernel_clone+0xac/0x388
 3501 09:51:05.866704  # [  161.869033]     sys_clone+0x78/0x9c
 3502 09:51:05.867166  # [  161.872785]     ret_fast_syscall+0x0/0x1c
 3503 09:51:05.867608  # [  161.877034]  Free path:
 3504 09:51:05.868070  # [  161.879764]     rcu_core+0x2dc/0xb14
 3505 09:51:05.868516  # [  161.883617]     handle_softirqs+0x15c/0x430
 3506 09:51:05.868959  # [  161.888075]     irq_exit+0xac/0xd4
 3507 09:51:05.869713  # [  161.891725]     __irq_svc+0x8c/0xb8
 3508 09:51:05.870230  # [  161.895571]     default_idle_call+0x20/0xc0
 3509 09:51:05.870768  # [  161.900028]     do_idle+0x258/0x2f0
 3510 09:51:05.908114  # [  161.903778]     cpu_startup_entry+0x30/0x34
 3511 09:51:05.909078  # [  161.908230]     rest_init+0xd4/0xd8
 3512 09:51:05.909551  # [  161.911980]     start_kernel+0x744/0x764
 3513 09:51:05.910042  # [  161.916136] Register r4 information: non-slab/vmalloc memory
 3514 09:51:05.910521  # [  161.922095] Register r5 information: non-slab/vmalloc memory
 3515 09:51:05.910987  # [  161.928051] Register r6 information: non-paged memory
 3516 09:51:05.911516  # [  161.933405] Register r7 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388
 3517 09:51:05.951489  # [  161.944414] Register r8 information: non-slab/vmalloc memory
 3518 09:51:05.952453  # [  161.950372] Register r9 information: 2-page vmalloc region starting at 0xf1b30000 allocated at kernel_clone+0xac/0x388
 3519 09:51:05.952924  # [  161.961376] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3520 09:51:05.953384  # [  161.975235]     full_proxy_open+0x90/0x36c
 3521 09:51:05.953857  # [  161.979587]     do_dentry_open+0x144/0x4dc
 3522 09:51:05.954305  # [  161.983948]     vfs_open+0x2c/0xec
 3523 09:51:05.954848  # [  161.987593]     path_openat+0x748/0x1198
 3524 09:51:05.994917  # [  161.991848]     do_filp_open+0xac/0x148
 3525 09:51:05.995902  # [  161.995900]     do_sys_openat2+0xbc/0xe4
 3526 09:51:05.996369  # [  162.000147]     sys_openat+0x98/0xd4
 3527 09:51:05.996818  # [  162.003992]     ret_fast_syscall+0x0/0x1c
 3528 09:51:05.997252  # [  162.008240]  Free path:
 3529 09:51:05.997683  # [  162.010969]     full_proxy_release+0x74/0xd4
 3530 09:51:05.998168  # [  162.015524]     __fput+0xdc/0x2ec
 3531 09:51:05.998599  # [  162.019074]     task_work_run+0x98/0xc8
 3532 09:51:05.999030  # [  162.023231]     do_exit+0x374/0xa1c
 3533 09:51:05.999457  # [  162.026980]     do_group_exit+0x40/0x8c
 3534 09:51:05.999969  # [  162.031029]     pid_child_should_wake+0x0/0x94
 3535 09:51:06.038225  # [  162.035783] Register r11 information: non-paged memory
 3536 09:51:06.039196  # [  162.041238] Register r12 information: NULL pointer
 3537 09:51:06.039673  # [  162.046290] Process cat (pid: 2301, stack limit = 0xf1b30000)
 3538 09:51:06.040122  # [  162.052345] Stack: (0xf1b31eb0 to 0xf1b32000)
 3539 09:51:06.040566  # [  162.056995] 1ea0:                                     0000000a c88d2000 00000000 c0e0d394
 3540 09:51:06.041006  # [  162.065469] 1ec0: 0000000a c0e0d778 c0e0d65c c4ff4740 b6d88000 0000000a c39400d0 c0898248
 3541 09:51:06.081645  # [  162.073941] 1ee0: c4ff4740 c08981f0 f1b31f80 b6d88000 c83ea840 0000000a c56a0540 c062eaac
 3542 09:51:06.083408  # [  162.082413] 1f00: c57b2db0 00000000 00000000 00000000 00000000 0000000a b6d88000 0001fff6
 3543 09:51:06.083955  # [  162.090884] 1f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000
 3544 09:51:06.084450  # [  162.099355] 1f40: 00000000 00000000 00000000 00000000 00000022 280c3d6b 00000000 c4ff4740
 3545 09:51:06.084931  # [  162.107828] 1f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 004dfe38 c062efe4
 3546 09:51:06.124764  # [  162.116299] 1f80: 00000000 00000000 00000000 280c3d6b 000000c0 0000000a 0000000a 7ff00000
 3547 09:51:06.125738  # [  162.124770] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 3548 09:51:06.126270  # [  162.133242] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3549 09:51:06.126725  # [  162.141814] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 3550 09:51:06.127171  # [  162.150278] Call trace: 
 3551 09:51:06.127618  # [  162.150299]  execute_location from lkdtm_do_action+0x24/0x4c
 3552 09:51:06.128139  # [  162.159009]  lkdtm_do_action from direct_entry+0x11c/0x140
 3553 09:51:06.168328  # [  162.164785]  direct_entry from full_proxy_write+0x58/0x90
 3554 09:51:06.169234  # [  162.170459]  full_proxy_write from vfs_write+0xbc/0x3cc
 3555 09:51:06.169703  # [  162.175930]  vfs_write from ksys_write+0x74/0xe4
 3556 09:51:06.170189  # [  162.180894]  ksys_write from ret_fast_syscall+0x0/0x1c
 3557 09:51:06.170635  # [  162.186258] Exception stack(0xf1b31fa8 to 0xf1b31ff0)
 3558 09:51:06.171070  # [  162.191613] 1fa0:                   0000000a 0000000a 00000001 b6d88000 0000000a 00000001
 3559 09:51:06.171928  # [  162.200085] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 3560 09:51:06.210962  # [  162.208553] 1fe0: 00000004 beddb788 b6e4e33b b6dc7616
 3561 09:51:06.211867  # [  162.213909] Code: 00000002 c6568040 c6568140 c3413f40 (e52de004) 
 3562 09:51:06.212337  # [  162.220264] ---[ end trace 0000000000000000 ]---
 3563 09:51:06.212786  # [  162.225209] note: cat[2301] exited with irqs disabled
 3564 09:51:06.213223  # EXEC_DATA: saw 'call trace:': ok
 3565 09:51:06.213656  ok 37 selftests: lkdtm: EXEC_DATA.sh
 3566 09:51:06.214134  # timeout set to 45
 3567 09:51:06.214659  # selftests: lkdtm: EXEC_STACK.sh
 3568 09:51:06.928036  <6>[  163.850263] lkdtm: Performing direct entry EXEC_STACK
 3569 09:51:06.930494  <6>[  163.854396] lkdtm: attempting ok execution at c0e0ec80
 3570 09:51:06.930740  <6>[  163.860184] lkdtm: attempting bad execution at f1b91e74
 3571 09:51:06.930946  <1>[  163.865279] 8<--- cut here ---
 3572 09:51:06.931145  <1>[  163.868491] Unable to handle kernel execution of memory at virtual address f1b91e74 when execute
 3573 09:51:06.931374  <1>[  163.877690] [f1b91e74] *pgd=c88e5811, *pte=facd465f, *ppte=facd445f
 3574 09:51:06.931750  <0>[  163.884187] Internal error: Oops: 8000000f [#7] SMP ARM
 3575 09:51:06.971922  <4>[  163.889678] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3576 09:51:07.014746  <4>[  163.926066] CPU: 1 UID: 0 PID: 2382 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3577 09:51:07.015468  <4>[  163.935765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3578 09:51:07.016378  <4>[  163.940913] Hardware name: STM32 (Device Tree Support)
 3579 09:51:07.016866  <4>[  163.946360] PC is at 0xf1b91e74
 3580 09:51:07.017328  <4>[  163.949815] LR is at execute_location+0x9c/0xac
 3581 09:51:07.018037  <4>[  163.954581] pc : [<f1b91e74>]    lr : [<c17800a4>]    psr: 60080013
 3582 09:51:07.018527  <4>[  163.961137] sp : f1b91e60  ip : 00000000  fp : 0041fe38
 3583 09:51:07.018981  <4>[  163.966687] r10: c56a0540  r9 : f1b91f80  r8 : c278c8dc
 3584 09:51:07.019522  <4>[  163.972136] r7 : f1b91f80  r6 : 00000001  r5 : f1b91e74  r4 : c0e0ec80
 3585 09:51:07.058605  <4>[  163.978994] r3 : c55f0a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3586 09:51:07.059165  <4>[  163.985852] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3587 09:51:07.059648  <4>[  163.993217] Control: 10c5387d  Table: c51b406a  DAC: 00000051
 3588 09:51:07.060108  <1>[  163.999267] Register r0 information: non-paged memory
 3589 09:51:07.060559  <1>[  164.004627] Register r1 information: NULL pointer
 3590 09:51:07.061009  <1>[  164.009578] Register r2 information: NULL pointer
 3591 09:51:07.102030  <1>[  164.014629] Register r3 information: slab task_struct start c55f0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3592 09:51:07.102583  <6>[  164.028303]     copy_process+0x1f4/0x1fa8
 3593 09:51:07.103057  <6>[  164.032558]     kernel_clone+0xac/0x388
 3594 09:51:07.103512  <6>[  164.036712]     sys_clone+0x78/0x9c
 3595 09:51:07.103960  <6>[  164.040464]     ret_fast_syscall+0x0/0x1c
 3596 09:51:07.104405  <4>[  164.044714]  Free path:
 3597 09:51:07.105124  <6>[  164.047443]     rcu_core+0x2dc/0xb14
 3598 09:51:07.105587  <6>[  164.051295]     handle_softirqs+0x15c/0x430
 3599 09:51:07.106071  <6>[  164.055753]     irq_exit+0xac/0xd4
 3600 09:51:07.106616  <6>[  164.059402]     call_with_stack+0x18/0x20
 3601 09:51:07.144804  <6>[  164.063758]     __irq_svc+0x9c/0xb8
 3602 09:51:07.145787  <6>[  164.067505]     _raw_spin_unlock_irqrestore+0x40/0x44
 3603 09:51:07.146318  <6>[  164.072864]     kmem_cache_free+0x1a8/0x3c0
 3604 09:51:07.146782  <6>[  164.077316]     sys_statx+0x7c/0xc4
 3605 09:51:07.147237  <6>[  164.081061]     ret_fast_syscall+0x0/0x1c
 3606 09:51:07.147697  <1>[  164.085309] Register r4 information: non-slab/vmalloc memory
 3607 09:51:07.148186  <1>[  164.091270] Register r5 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3608 09:51:07.148754  <1>[  164.102278] Register r6 information: non-paged memory
 3609 09:51:07.188714  <1>[  164.107632] Register r7 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3610 09:51:07.189286  <1>[  164.118637] Register r8 information: non-slab/vmalloc memory
 3611 09:51:07.189767  <1>[  164.124595] Register r9 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3612 09:51:07.191533  <1>[  164.135598] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3613 09:51:07.231504  <6>[  164.149459]     full_proxy_open+0x90/0x36c
 3614 09:51:07.232499  <6>[  164.153811]     do_dentry_open+0x144/0x4dc
 3615 09:51:07.232998  <6>[  164.158170]     vfs_open+0x2c/0xec
 3616 09:51:07.233457  <6>[  164.161814]     path_openat+0x748/0x1198
 3617 09:51:07.234089  <6>[  164.166069]     do_filp_open+0xac/0x148
 3618 09:51:07.234594  <6>[  164.170121]     do_sys_openat2+0xbc/0xe4
 3619 09:51:07.235095  <6>[  164.174369]     sys_openat+0x98/0xd4
 3620 09:51:07.235559  <6>[  164.178214]     ret_fast_syscall+0x0/0x1c
 3621 09:51:07.236005  <4>[  164.182462]  Free path:
 3622 09:51:07.236443  <6>[  164.185190]     full_proxy_release+0x74/0xd4
 3623 09:51:07.236977  <6>[  164.189746]     __fput+0xdc/0x2ec
 3624 09:51:07.275025  <6>[  164.193294]     task_work_run+0x98/0xc8
 3625 09:51:07.275768  <6>[  164.197451]     do_exit+0x374/0xa1c
 3626 09:51:07.276689  <6>[  164.201198]     do_group_exit+0x40/0x8c
 3627 09:51:07.277182  <6>[  164.205248]     pid_child_should_wake+0x0/0x94
 3628 09:51:07.277642  <1>[  164.210002] Register r11 information: non-paged memory
 3629 09:51:07.278280  <1>[  164.215457] Register r12 information: NULL pointer
 3630 09:51:07.278795  <0>[  164.220509] Process cat (pid: 2382, stack limit = 0xf1b90000)
 3631 09:51:07.279260  <0>[  164.226564] Stack: (0xf1b91e60 to 0xf1b92000)
 3632 09:51:07.318482  <0>[  164.231220] 1e60: 0000000b c88c6000 00000000 c178011c c24d8800 e52de004 e28dd004 e12fff1e
 3633 09:51:07.319498  <0>[  164.239695] 1e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3fc9 e3a01001 e1a04000 eb25c4d6
 3634 09:51:07.320007  <0>[  164.248171] 1ea0: e1a00004 e8bd4010 eadf3ceb e92d4010 e52de004 a89648fa c20bd7cc c0e0d394
 3635 09:51:07.320476  <0>[  164.256647] 1ec0: 0000000b c0e0d778 c0e0d65c c521d040 b6e78000 0000000b c39400d0 c0898248
 3636 09:51:07.320931  <0>[  164.265122] 1ee0: c521d040 c08981f0 f1b91f80 b6e78000 c55f0a40 0000000b c56a0540 c062eaac
 3637 09:51:07.321982  <0>[  164.273599] 1f00: c51b6db8 00000000 00000000 00000000 00000000 0000000b b6e78000 0001fff5
 3638 09:51:07.362429  <0>[  164.282077] 1f20: 00000001 00000000 c8528240 00000000 00000000 00000000 00000000 00000000
 3639 09:51:07.363008  <0>[  164.290556] 1f40: 00000000 00000000 00000000 00000000 00000022 a89648fa 00000000 c521d040
 3640 09:51:07.363493  <0>[  164.299036] 1f60: c521d040 00000000 00000000 c03002f0 c55f0a40 00000004 0041fe38 c062efe4
 3641 09:51:07.363961  <0>[  164.307512] 1f80: 00000000 00000000 00000000 a89648fa 000000c0 0000000b 0000000b 7ff00000
 3642 09:51:07.365168  <0>[  164.315985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e78000 0000000b 00000001
 3643 09:51:07.405386  <0>[  164.324458] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 3644 09:51:07.405986  <0>[  164.332930] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 3645 09:51:07.406468  <0>[  164.341495] Call trace: 
 3646 09:51:07.406925  <0>[  164.341511]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3647 09:51:07.407381  <0>[  164.350232]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3648 09:51:07.407964  <0>[  164.356215]  lkdtm_do_action from direct_entry+0x11c/0x140
 3649 09:51:07.408597  <0>[  164.361991]  direct_entry from full_proxy_write+0x58/0x90
 3650 09:51:07.448528  <0>[  164.367667]  full_proxy_write from vfs_write+0xbc/0x3cc
 3651 09:51:07.449555  <0>[  164.373141]  vfs_write from ksys_write+0x74/0xe4
 3652 09:51:07.450115  <0>[  164.378105]  ksys_write from ret_fast_syscall+0x0/0x1c
 3653 09:51:07.450590  <0>[  164.383470] Exception stack(0xf1b91fa8 to 0xf1b91ff0)
 3654 09:51:07.451049  <0>[  164.388825] 1fa0:                   0000000b 0000000b 00000001 b6e78000 0000000b 00000001
 3655 09:51:07.451506  <0>[  164.397297] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 3656 09:51:07.452101  <0>[  164.405765] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616
 3657 09:51:07.469114  <0>[  164.411122] Code: c88c6000 00000000 c178011c c24d8800 (e52de004) 
 3658 09:51:07.472540  <4>[  164.417814] ---[ end trace 0000000000000000 ]---
 3659 09:51:07.488170  # Segmentation fault
 3660 09:51:07.852231  # [  163.850263] lkdtm: Performing direct entry EXEC_STACK
 3661 09:51:07.853599  # [  163.854396] lkdtm: attempting ok execution at c0e0ec80
 3662 09:51:07.854220  # [  163.860184] lkdtm: attempting bad execution at f1b91e74
 3663 09:51:07.854711  # [  163.865279] 8<--- cut here ---
 3664 09:51:07.855166  # [  163.868491] Unable to handle kernel execution of memory at virtual address f1b91e74 when execute
 3665 09:51:07.855878  # [  163.877690] [f1b91e74] *pgd=c88e5811, *pte=facd465f, *ppte=facd445f
 3666 09:51:07.856486  # [  163.884187] Internal error: Oops: 8000000f [#7] SMP ARM
 3667 09:51:07.895966  # [  163.889678] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3668 09:51:07.898750  # [  163.926066] CPU: 1 UID: 0 PID: 2382 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3669 09:51:07.939046  # [  163.935765] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3670 09:51:07.940348  # [  163.940913] Hardware name: STM32 (Device Tree Support)
 3671 09:51:07.940985  # [  163.946360] PC is at 0xf1b91e74
 3672 09:51:07.941533  # [  163.949815] LR is at execute_location+0x9c/0xac
 3673 09:51:07.942220  # [  163.954581] pc : [<f1b91e74>]    lr : [<c17800a4>]    psr: 60080013
 3674 09:51:07.942781  # [  163.961137] sp : f1b91e60  ip : 00000000  fp : 0041fe38
 3675 09:51:07.943324  # [  163.966687] r10: c56a0540  r9 : f1b91f80  r8 : c278c8dc
 3676 09:51:07.943972  # [  163.972136] r7 : f1b91f80  r6 : 00000001  r5 : f1b91e74  r4 : c0e0ec80
 3677 09:51:07.982205  # [  163.978994] r3 : c55f0a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3678 09:51:07.983329  # [  163.985852] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3679 09:51:07.984262  # [  163.993217] Control: 10c5387d  Table: c51b406a  DAC: 00000051
 3680 09:51:07.984841  # [  163.999267] Register r0 information: non-paged memory
 3681 09:51:07.985260  # [  164.004627] Register r1 information: NULL pointer
 3682 09:51:07.985844  # [  164.009578] Register r2 information: NULL pointer
 3683 09:51:08.025646  # [  164.014629] Register r3 information: slab task_struct start c55f0a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3684 09:51:08.026650  # [  164.028303]     copy_process+0x1f4/0x1fa8
 3685 09:51:08.027090  # [  164.032558]     kernel_clone+0xac/0x388
 3686 09:51:08.027492  # [  164.036712]     sys_clone+0x78/0x9c
 3687 09:51:08.027884  # [  164.040464]     ret_fast_syscall+0x0/0x1c
 3688 09:51:08.028272  # [  164.044714]  Free path:
 3689 09:51:08.028661  # [  164.047443]     rcu_core+0x2dc/0xb14
 3690 09:51:08.029072  # [  164.051295]     handle_softirqs+0x15c/0x430
 3691 09:51:08.029461  # [  164.055753]     irq_exit+0xac/0xd4
 3692 09:51:08.029877  # [  164.059402]     call_with_stack+0x18/0x20
 3693 09:51:08.030347  # [  164.063758]     __irq_svc+0x9c/0xb8
 3694 09:51:08.068954  # [  164.067505]     _raw_spin_unlock_irqrestore+0x40/0x44
 3695 09:51:08.070400  # [  164.072864]     kmem_cache_free+0x1a8/0x3c0
 3696 09:51:08.070910  # [  164.077316]     sys_statx+0x7c/0xc4
 3697 09:51:08.071454  # [  164.081061]     ret_fast_syscall+0x0/0x1c
 3698 09:51:08.071919  # [  164.085309] Register r4 information: non-slab/vmalloc memory
 3699 09:51:08.072607  # [  164.091270] Register r5 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3700 09:51:08.073030  # [  164.102278] Register r6 information: non-paged memory
 3701 09:51:08.112887  # [  164.107632] Register r7 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3702 09:51:08.113643  # [  164.118637] Register r8 information: non-slab/vmalloc memory
 3703 09:51:08.114278  # [  164.124595] Register r9 information: 2-page vmalloc region starting at 0xf1b90000 allocated at kernel_clone+0xac/0x388
 3704 09:51:08.114848  # [  164.135598] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3705 09:51:08.115562  # [  164.149459]     full_proxy_open+0x90/0x36c
 3706 09:51:08.155794  # [  164.153811]     do_dentry_open+0x144/0x4dc
 3707 09:51:08.156417  # [  164.158170]     vfs_open+0x2c/0xec
 3708 09:51:08.157335  # [  164.161814]     path_openat+0x748/0x1198
 3709 09:51:08.157790  # [  164.166069]     do_filp_open+0xac/0x148
 3710 09:51:08.158424  # [  164.170121]     do_sys_openat2+0xbc/0xe4
 3711 09:51:08.158853  # [  164.174369]     sys_openat+0x98/0xd4
 3712 09:51:08.159283  # [  164.178214]     ret_fast_syscall+0x0/0x1c
 3713 09:51:08.159682  # [  164.182462]  Free path:
 3714 09:51:08.160078  # [  164.185190]     full_proxy_release+0x74/0xd4
 3715 09:51:08.160542  # [  164.189746]     __fput+0xdc/0x2ec
 3716 09:51:08.161026  # [  164.193294]     task_work_run+0x98/0xc8
 3717 09:51:08.199307  # [  164.197451]     do_exit+0x374/0xa1c
 3718 09:51:08.200043  # [  164.201198]     do_group_exit+0x40/0x8c
 3719 09:51:08.201107  # [  164.205248]     pid_child_should_wake+0x0/0x94
 3720 09:51:08.201718  # [  164.210002] Register r11 information: non-paged memory
 3721 09:51:08.202368  # [  164.215457] Register r12 information: NULL pointer
 3722 09:51:08.202965  # [  164.220509] Process cat (pid: 2382, stack limit = 0xf1b90000)
 3723 09:51:08.203507  # [  164.226564] Stack: (0xf1b91e60 to 0xf1b92000)
 3724 09:51:08.204046  # [  164.231220] 1e60: 0000000b c88c6000 00000000 c178011c c24d8800 e52de004 e28dd004 e12fff1e
 3725 09:51:08.242579  # [  164.239695] 1e80: e92d4010 e52de004 e28dd004 e3a00040 ebdf3fc9 e3a01001 e1a04000 eb25c4d6
 3726 09:51:08.243983  # [  164.248171] 1ea0: e1a00004 e8bd4010 eadf3ceb e92d4010 e52de004 a89648fa c20bd7cc c0e0d394
 3727 09:51:08.244463  # [  164.256647] 1ec0: 0000000b c0e0d778 c0e0d65c c521d040 b6e78000 0000000b c39400d0 c0898248
 3728 09:51:08.244868  # [  164.265122] 1ee0: c521d040 c08981f0 f1b91f80 b6e78000 c55f0a40 0000000b c56a0540 c062eaac
 3729 09:51:08.245520  # [  164.273599] 1f00: c51b6db8 00000000 00000000 00000000 00000000 0000000b b6e78000 0001fff5
 3730 09:51:08.286070  # [  164.282077] 1f20: 00000001 00000000 c8528240 00000000 00000000 00000000 00000000 00000000
 3731 09:51:08.287292  # [  164.290556] 1f40: 00000000 00000000 00000000 00000000 00000022 a89648fa 00000000 c521d040
 3732 09:51:08.287908  # [  164.299036] 1f60: c521d040 00000000 00000000 c03002f0 c55f0a40 00000004 0041fe38 c062efe4
 3733 09:51:08.288456  # [  164.307512] 1f80: 00000000 00000000 00000000 a89648fa 000000c0 0000000b 0000000b 7ff00000
 3734 09:51:08.289008  # [  164.315985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6e78000 0000000b 00000001
 3735 09:51:08.329354  # [  164.324458] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 3736 09:51:08.330339  # [  164.332930] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616 60080030 00000001 00000000 00000000
 3737 09:51:08.330796  # [  164.341495] Call trace: 
 3738 09:51:08.331198  # [  164.341511]  execute_location from lkdtm_EXEC_STACK+0x3c/0x60
 3739 09:51:08.331595  # [  164.350232]  lkdtm_EXEC_STACK from lkdtm_do_action+0x24/0x4c
 3740 09:51:08.331989  # [  164.356215]  lkdtm_do_action from direct_entry+0x11c/0x140
 3741 09:51:08.332392  # [  164.361991]  direct_entry from full_proxy_write+0x58/0x90
 3742 09:51:08.333042  # [  164.367667]  full_proxy_write from vfs_write+0xbc/0x3cc
 3743 09:51:08.372769  # [  164.373141]  vfs_write from ksys_write+0x74/0xe4
 3744 09:51:08.374044  # [  164.378105]  ksys_write from ret_fast_syscall+0x0/0x1c
 3745 09:51:08.374669  # [  164.383470] Exception stack(0xf1b91fa8 to 0xf1b91ff0)
 3746 09:51:08.375239  # [  164.388825] 1fa0:                   0000000b 0000000b 00000001 b6e78000 0000000b 00000001
 3747 09:51:08.375787  # [  164.397297] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6e78000 00020000 0041fe38
 3748 09:51:08.376416  # [  164.405765] 1fe0: 00000004 bee2b788 b6f3e33b b6eb7616
 3749 09:51:08.377098  # [  164.411122] Code: c88c6000 00000000 c178011c c24d8800 (e52de004) 
 3750 09:51:08.398929  # [  164.417814] ---[ end trace 0000000000000000 ]---
 3751 09:51:08.399636  # EXEC_STACK: saw 'call trace:': ok
 3752 09:51:08.400764  ok 38 selftests: lkdtm: EXEC_STACK.sh
 3753 09:51:08.401328  # timeout set to 45
 3754 09:51:08.402241  # selftests: lkdtm: EXEC_KMALLOC.sh
 3755 09:51:09.249854  <6>[  166.171902] lkdtm: Performing direct entry EXEC_KMALLOC
 3756 09:51:09.251199  <6>[  166.176146] lkdtm: attempting ok execution at c0e0ec80
 3757 09:51:09.251804  <6>[  166.181484] lkdtm: attempting bad execution at c56a8ac0
 3758 09:51:09.252362  <1>[  166.187037] 8<--- cut here ---
 3759 09:51:09.252915  <1>[  166.190294] Unable to handle kernel paging request at virtual address c56a8ac0 when execute
 3760 09:51:09.253462  <1>[  166.198966] [c56a8ac0] *pgd=c561141e(bad)
 3761 09:51:09.254054  <0>[  166.203234] Internal error: Oops: 8000000d [#8] SMP ARM
 3762 09:51:09.293387  <4>[  166.208790] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3763 09:51:09.296332  <4>[  166.245255] CPU: 1 UID: 0 PID: 2466 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3764 09:51:09.336410  <4>[  166.254843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3765 09:51:09.337536  <4>[  166.260087] Hardware name: STM32 (Device Tree Support)
 3766 09:51:09.338184  <4>[  166.265433] PC is at 0xc56a8ac0
 3767 09:51:09.338740  <4>[  166.268883] LR is at execute_location+0x9c/0xac
 3768 09:51:09.339286  <4>[  166.273748] pc : [<c56a8ac0>]    lr : [<c17800a4>]    psr: 60080013
 3769 09:51:09.339829  <4>[  166.280303] sp : f1bfdea8  ip : 00000000  fp : 0045fe38
 3770 09:51:09.340371  <4>[  166.285751] r10: c56a07c0  r9 : f1bfdf80  r8 : c278c8e4
 3771 09:51:09.341007  <4>[  166.291301] r7 : f1bfdf80  r6 : 00000001  r5 : c56a8ac0  r4 : c0e0ec80
 3772 09:51:09.379662  <4>[  166.298058] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3773 09:51:09.380743  <4>[  166.304916] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3774 09:51:09.381347  <4>[  166.312381] Control: 10c5387d  Table: c8aec06a  DAC: 00000051
 3775 09:51:09.381949  <1>[  166.318331] Register r0 information: non-paged memory
 3776 09:51:09.382514  <1>[  166.323688] Register r1 information: NULL pointer
 3777 09:51:09.383064  <1>[  166.328740] Register r2 information: NULL pointer
 3778 09:51:09.423047  <1>[  166.333691] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3779 09:51:09.424181  <6>[  166.347362]     copy_process+0x1f4/0x1fa8
 3780 09:51:09.424766  <6>[  166.351719]     kernel_clone+0xac/0x388
 3781 09:51:09.425311  <6>[  166.355773]     sys_clone+0x78/0x9c
 3782 09:51:09.425896  <6>[  166.359525]     ret_fast_syscall+0x0/0x1c
 3783 09:51:09.426441  <4>[  166.363874]  Free path:
 3784 09:51:09.426981  <6>[  166.366503]     rcu_core+0x2dc/0xb14
 3785 09:51:09.427519  <6>[  166.370356]     handle_softirqs+0x15c/0x430
 3786 09:51:09.428050  <6>[  166.374813]     irq_exit+0xac/0xd4
 3787 09:51:09.428584  <6>[  166.378563]     __irq_svc+0x8c/0xb8
 3788 09:51:09.429214  <6>[  166.382309]     finish_task_switch+0xbc/0x28c
 3789 09:51:09.470003  <6>[  166.386961]     __schedule+0x354/0xa24
 3790 09:51:09.470621  <6>[  166.390917]     schedule_idle+0x2c/0x98
 3791 09:51:09.471167  <6>[  166.395069]     cpu_startup_entry+0x30/0x34
 3792 09:51:09.471702  <6>[  166.399523]     rest_init+0xd4/0xd8
 3793 09:51:09.472231  <6>[  166.403274]     start_kernel+0x744/0x764
 3794 09:51:09.472760  <1>[  166.407430] Register r4 information: non-slab/vmalloc memory
 3795 09:51:09.473289  <1>[  166.413390] Register r5 information: slab kmalloc-64 start c56a8a80 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3796 09:51:09.509758  <6>[  166.427151]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3797 09:51:09.510269  <6>[  166.431707]     lkdtm_do_action+0x24/0x4c
 3798 09:51:09.511075  <6>[  166.435960]     direct_entry+0x11c/0x140
 3799 09:51:09.511507  <6>[  166.440213]     full_proxy_write+0x58/0x90
 3800 09:51:09.511915  <6>[  166.444567]     vfs_write+0xbc/0x3cc
 3801 09:51:09.512316  <6>[  166.448417]     ksys_write+0x74/0xe4
 3802 09:51:09.512712  <6>[  166.452265]     ret_fast_syscall+0x0/0x1c
 3803 09:51:09.513110  <4>[  166.456513]  Free path:
 3804 09:51:09.513500  <6>[  166.459242]     rcu_core+0x2dc/0xb14
 3805 09:51:09.513919  <6>[  166.463092]     handle_softirqs+0x15c/0x430
 3806 09:51:09.514384  <6>[  166.467547]     irq_exit+0xac/0xd4
 3807 09:51:09.553140  <6>[  166.471196]     call_with_stack+0x18/0x20
 3808 09:51:09.553631  <6>[  166.475452]     __irq_usr+0x7c/0xa0
 3809 09:51:09.554466  <1>[  166.479298] Register r6 information: non-paged memory
 3810 09:51:09.554895  <1>[  166.484551] Register r7 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388
 3811 09:51:09.555299  <1>[  166.495561] Register r8 information: non-slab/vmalloc memory
 3812 09:51:09.555695  <1>[  166.501519] Register r9 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388
 3813 09:51:09.596988  <1>[  166.512523] Register r10 information: slab kmalloc-192 start c56a0780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3814 09:51:09.597500  <6>[  166.526384]     full_proxy_open+0x90/0x36c
 3815 09:51:09.597941  <6>[  166.530749]     do_dentry_open+0x144/0x4dc
 3816 09:51:09.598342  <6>[  166.535120]     vfs_open+0x2c/0xec
 3817 09:51:09.598734  <6>[  166.538775]     path_openat+0x748/0x1198
 3818 09:51:09.599125  <6>[  166.543039]     do_filp_open+0xac/0x148
 3819 09:51:09.599515  <6>[  166.547097]     do_sys_openat2+0xbc/0xe4
 3820 09:51:09.599903  <6>[  166.551252]     sys_openat+0x98/0xd4
 3821 09:51:09.600671  <6>[  166.555099]     ret_fast_syscall+0x0/0x1c
 3822 09:51:09.639942  <4>[  166.559449]  Free path:
 3823 09:51:09.640432  <6>[  166.562181]     __free_slab+0xe4/0xf4
 3824 09:51:09.641232  <6>[  166.566029]     kmem_cache_free_bulk.part.0+0x2e0/0x364
 3825 09:51:09.641654  <6>[  166.571586]     kvfree_rcu_bulk+0x208/0x284
 3826 09:51:09.642098  <6>[  166.576043]     kfree_rcu_monitor+0x1dc/0x2dc
 3827 09:51:09.642491  <6>[  166.580696]     process_one_work+0x1b8/0x450
 3828 09:51:09.642883  <6>[  166.585251]     worker_thread+0x1d4/0x3c4
 3829 09:51:09.643271  <6>[  166.589503]     kthread+0xe8/0x104
 3830 09:51:09.643655  <6>[  166.593150]     ret_from_fork+0x14/0x28
 3831 09:51:09.644114  <1>[  166.597297] Register r11 information: non-paged memory
 3832 09:51:09.683255  <1>[  166.602757] Register r12 information: NULL pointer
 3833 09:51:09.684100  <0>[  166.607811] Process cat (pid: 2466, stack limit = 0xf1bfc000)
 3834 09:51:09.684527  <0>[  166.613767] Stack: (0xf1bfdea8 to 0xf1bfe000)
 3835 09:51:09.684923  <0>[  166.618421] dea0:                   c56a8ac0 c55a5000 00000000 c0e0ece8 0000000d c0e0d394
 3836 09:51:09.685318  <0>[  166.626896] dec0: 0000000d c0e0d778 c0e0d65c c52f3e40 b6e54000 0000000d c39400d0 c0898248
 3837 09:51:09.686720  <0>[  166.635369] dee0: c52f3e40 c08981f0 f1bfdf80 b6e54000 c83ea840 0000000d c56a07c0 c062eaac
 3838 09:51:09.726674  <0>[  166.643941] df00: c8aeedb8 00000000 00000000 00000000 00000000 0000000d b6e54000 0001fff3
 3839 09:51:09.727521  <0>[  166.652411] df20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000
 3840 09:51:09.727945  <0>[  166.660882] df40: 00000000 00000000 00000000 00000000 00000022 736c9a9d 00000000 c52f3e40
 3841 09:51:09.728343  <0>[  166.669354] df60: c52f3e40 00000000 00000000 c03002f0 c83ea840 00000004 0045fe38 c062efe4
 3842 09:51:09.728739  <0>[  166.677826] df80: 00000000 00000000 00000000 736c9a9d 000000c0 0000000d 0000000d 7ff00000
 3843 09:51:09.769990  <0>[  166.686297] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e54000 0000000d 00000001
 3844 09:51:09.770858  <0>[  166.694770] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38
 3845 09:51:09.771290  <0>[  166.703242] dfe0: 00000004 beadf788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000
 3846 09:51:09.771688  <0>[  166.711706] Call trace: 
 3847 09:51:09.772078  <0>[  166.711723]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 3848 09:51:09.772469  <0>[  166.720742]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 3849 09:51:09.773246  <0>[  166.726823]  lkdtm_do_action from direct_entry+0x11c/0x140
 3850 09:51:09.813332  <0>[  166.732597]  direct_entry from full_proxy_write+0x58/0x90
 3851 09:51:09.814188  <0>[  166.738274]  full_proxy_write from vfs_write+0xbc/0x3cc
 3852 09:51:09.814625  <0>[  166.743846]  vfs_write from ksys_write+0x74/0xe4
 3853 09:51:09.815022  <0>[  166.748711]  ksys_write from ret_fast_syscall+0x0/0x1c
 3854 09:51:09.815416  <0>[  166.754078] Exception stack(0xf1bfdfa8 to 0xf1bfdff0)
 3855 09:51:09.815807  <0>[  166.759435] dfa0:                   0000000d 0000000d 00000001 b6e54000 0000000d 00000001
 3856 09:51:09.816592  <0>[  166.767910] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38
 3857 09:51:09.844867  <0>[  166.776383] dfe0: 00000004 beadf788 b6f1a33b b6e93616
 3858 09:51:09.845947  <0>[  166.781740] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 3859 09:51:09.846473  <4>[  166.788096] ---[ end trace 0000000000000000 ]---
 3860 09:51:09.848238  <6>[  166.793043] note: cat[2466] exited with irqs disabled
 3861 09:51:09.864178  # Segmentation fault
 3862 09:51:10.343351  # [  166.171902] lkdtm: Performing direct entry EXEC_KMALLOC
 3863 09:51:10.344461  # [  166.176146] lkdtm: attempting ok execution at c0e0ec80
 3864 09:51:10.345008  # [  166.181484] lkdtm: attempting bad execution at c56a8ac0
 3865 09:51:10.345519  # [  166.187037] 8<--- cut here ---
 3866 09:51:10.346078  # [  166.190294] Unable to handle kernel paging request at virtual address c56a8ac0 when execute
 3867 09:51:10.346838  # [  166.198966] [c56a8ac0] *pgd=c561141e(bad)
 3868 09:51:10.347344  # [  166.203234] Internal error: Oops: 8000000d [#8] SMP ARM
 3869 09:51:10.387088  # [  166.208790] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3870 09:51:10.389918  # [  166.245255] CPU: 1 UID: 0 PID: 2466 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3871 09:51:10.429981  # [  166.254843] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3872 09:51:10.431193  # [  166.260087] Hardware name: STM32 (Device Tree Support)
 3873 09:51:10.431711  # [  166.265433] PC is at 0xc56a8ac0
 3874 09:51:10.432182  # [  166.268883] LR is at execute_location+0x9c/0xac
 3875 09:51:10.432643  # [  166.273748] pc : [<c56a8ac0>]    lr : [<c17800a4>]    psr: 60080013
 3876 09:51:10.433358  # [  166.280303] sp : f1bfdea8  ip : 00000000  fp : 0045fe38
 3877 09:51:10.433886  # [  166.285751] r10: c56a07c0  r9 : f1bfdf80  r8 : c278c8e4
 3878 09:51:10.434357  # [  166.291301] r7 : f1bfdf80  r6 : 00000001  r5 : c56a8ac0  r4 : c0e0ec80
 3879 09:51:10.473270  # [  166.298058] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3880 09:51:10.474370  # [  166.304916] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3881 09:51:10.474904  # [  166.312381] Control: 10c5387d  Table: c8aec06a  DAC: 00000051
 3882 09:51:10.475374  # [  166.318331] Register r0 information: non-paged memory
 3883 09:51:10.475833  # [  166.323688] Register r1 information: NULL pointer
 3884 09:51:10.476289  # [  166.328740] Register r2 information: NULL pointer
 3885 09:51:10.516702  # [  166.333691] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3886 09:51:10.517329  # [  166.347362]     copy_process+0x1f4/0x1fa8
 3887 09:51:10.518285  # [  166.351719]     kernel_clone+0xac/0x388
 3888 09:51:10.518783  # [  166.355773]     sys_clone+0x78/0x9c
 3889 09:51:10.519243  # [  166.359525]     ret_fast_syscall+0x0/0x1c
 3890 09:51:10.519690  # [  166.363874]  Free path:
 3891 09:51:10.520187  # [  166.366503]     rcu_core+0x2dc/0xb14
 3892 09:51:10.520661  # [  166.370356]     handle_softirqs+0x15c/0x430
 3893 09:51:10.521158  # [  166.374813]     irq_exit+0xac/0xd4
 3894 09:51:10.521685  # [  166.378563]     __irq_svc+0x8c/0xb8
 3895 09:51:10.522286  # [  166.382309]     finish_task_switch+0xbc/0x28c
 3896 09:51:10.560209  # [  166.386961]     __schedule+0x354/0xa24
 3897 09:51:10.560803  # [  166.390917]     schedule_idle+0x2c/0x98
 3898 09:51:10.561689  # [  166.395069]     cpu_startup_entry+0x30/0x34
 3899 09:51:10.562230  # [  166.399523]     rest_init+0xd4/0xd8
 3900 09:51:10.562678  # [  166.403274]     start_kernel+0x744/0x764
 3901 09:51:10.563348  # [  166.407430] Register r4 information: non-slab/vmalloc memory
 3902 09:51:10.563816  # [  166.413390] Register r5 information: slab kmalloc-64 start c56a8a80 data offset 64 pointer offset 0 size 64 allocated at lkdtm_EXEC_KMALLOC+0x24/0x3c
 3903 09:51:10.564354  # [  166.427151]     lkdtm_EXEC_KMALLOC+0x24/0x3c
 3904 09:51:10.603358  # [  166.431707]     lkdtm_do_action+0x24/0x4c
 3905 09:51:10.603928  # [  166.435960]     direct_entry+0x11c/0x140
 3906 09:51:10.604812  # [  166.440213]     full_proxy_write+0x58/0x90
 3907 09:51:10.605286  # [  166.444567]     vfs_write+0xbc/0x3cc
 3908 09:51:10.605724  # [  166.448417]     ksys_write+0x74/0xe4
 3909 09:51:10.606220  # [  166.452265]     ret_fast_syscall+0x0/0x1c
 3910 09:51:10.606697  # [  166.456513]  Free path:
 3911 09:51:10.607142  # [  166.459242]     rcu_core+0x2dc/0xb14
 3912 09:51:10.607573  # [  166.463092]     handle_softirqs+0x15c/0x430
 3913 09:51:10.608001  # [  166.467547]     irq_exit+0xac/0xd4
 3914 09:51:10.608514  # [  166.471196]     call_with_stack+0x18/0x20
 3915 09:51:10.646861  # [  166.475452]     __irq_usr+0x7c/0xa0
 3916 09:51:10.647511  # [  166.479298] Register r6 information: non-paged memory
 3917 09:51:10.648452  # [  166.484551] Register r7 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388
 3918 09:51:10.648973  # [  166.495561] Register r8 information: non-slab/vmalloc memory
 3919 09:51:10.649419  # [  166.501519] Register r9 information: 2-page vmalloc region starting at 0xf1bfc000 allocated at kernel_clone+0xac/0x388
 3920 09:51:10.690217  # [  166.512523] Register r10 information: slab kmalloc-192 start c56a0780 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 3921 09:51:10.691259  # [  166.526384]     full_proxy_open+0x90/0x36c
 3922 09:51:10.691752  # [  166.530749]     do_dentry_open+0x144/0x4dc
 3923 09:51:10.692192  # [  166.535120]     vfs_open+0x2c/0xec
 3924 09:51:10.692622  # [  166.538775]     path_openat+0x748/0x1198
 3925 09:51:10.693050  # [  166.543039]     do_filp_open+0xac/0x148
 3926 09:51:10.693524  # [  166.547097]     do_sys_openat2+0xbc/0xe4
 3927 09:51:10.694027  # [  166.551252]     sys_openat+0x98/0xd4
 3928 09:51:10.694471  # [  166.555099]     ret_fast_syscall+0x0/0x1c
 3929 09:51:10.694902  # [  166.559449]  Free path:
 3930 09:51:10.695417  # [  166.562181]     __free_slab+0xe4/0xf4
 3931 09:51:10.733559  # [  166.566029]     kmem_cache_free_bulk.part.0+0x2e0/0x364
 3932 09:51:10.734651  # [  166.571586]     kvfree_rcu_bulk+0x208/0x284
 3933 09:51:10.735146  # [  166.576043]     kfree_rcu_monitor+0x1dc/0x2dc
 3934 09:51:10.735585  # [  166.580696]     process_one_work+0x1b8/0x450
 3935 09:51:10.736025  # [  166.585251]     worker_thread+0x1d4/0x3c4
 3936 09:51:10.736486  # [  166.589503]     kthread+0xe8/0x104
 3937 09:51:10.736974  # [  166.593150]     ret_from_fork+0x14/0x28
 3938 09:51:10.737413  # [  166.597297] Register r11 information: non-paged memory
 3939 09:51:10.737971  # [  166.602757] Register r12 information: NULL pointer
 3940 09:51:10.776968  # [  166.607811] Process cat (pid: 2466, stack limit = 0xf1bfc000)
 3941 09:51:10.778057  # [  166.613767] Stack: (0xf1bfdea8 to 0xf1bfe000)
 3942 09:51:10.778619  # [  166.618421] dea0:                   c56a8ac0 c55a5000 00000000 c0e0ece8 0000000d c0e0d394
 3943 09:51:10.779077  # [  166.626896] dec0: 0000000d c0e0d778 c0e0d65c c52f3e40 b6e54000 0000000d c39400d0 c0898248
 3944 09:51:10.779519  # [  166.635369] dee0: c52f3e40 c08981f0 f1bfdf80 b6e54000 c83ea840 0000000d c56a07c0 c062eaac
 3945 09:51:10.780407  # [  166.643941] df00: c8aeedb8 00000000 00000000 00000000 00000000 0000000d b6e54000 0001fff3
 3946 09:51:10.820764  # [  166.652411] df20: 00000001 00000000 c52f3540 00000000 00000000 00000000 00000000 00000000
 3947 09:51:10.821341  # [  166.660882] df40: 00000000 00000000 00000000 00000000 00000022 736c9a9d 00000000 c52f3e40
 3948 09:51:10.821841  # [  166.669354] df60: c52f3e40 00000000 00000000 c03002f0 c83ea840 00000004 0045fe38 c062efe4
 3949 09:51:10.822306  # [  166.677826] df80: 00000000 00000000 00000000 736c9a9d 000000c0 0000000d 0000000d 7ff00000
 3950 09:51:10.823708  # [  166.686297] dfa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e54000 0000000d 00000001
 3951 09:51:10.863640  # [  166.694770] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38
 3952 09:51:10.864670  # [  166.703242] dfe0: 00000004 beadf788 b6f1a33b b6e93616 60080030 00000001 00000000 00000000
 3953 09:51:10.865156  # [  166.711706] Call trace: 
 3954 09:51:10.865599  # [  166.711723]  execute_location from lkdtm_EXEC_KMALLOC+0x30/0x3c
 3955 09:51:10.866091  # [  166.720742]  lkdtm_EXEC_KMALLOC from lkdtm_do_action+0x24/0x4c
 3956 09:51:10.866535  # [  166.726823]  lkdtm_do_action from direct_entry+0x11c/0x140
 3957 09:51:10.867003  # [  166.732597]  direct_entry from full_proxy_write+0x58/0x90
 3958 09:51:10.907805  # [  166.738274]  full_proxy_write from vfs_write+0xbc/0x3cc
 3959 09:51:10.909090  # [  166.743846]  vfs_write from ksys_write+0x74/0xe4
 3960 09:51:10.909590  # [  166.748711]  ksys_write from ret_fast_syscall+0x0/0x1c
 3961 09:51:10.910089  # [  166.754078] Exception stack(0xf1bfdfa8 to 0xf1bfdff0)
 3962 09:51:10.910659  # [  166.759435] dfa0:                   0000000d 0000000d 00000001 b6e54000 0000000d 00000001
 3963 09:51:10.911157  # [  166.767910] dfc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e54000 00020000 0045fe38
 3964 09:51:10.911619  # [  166.776383] dfe0: 00000004 beadf788 b6f1a33b b6e93616
 3965 09:51:10.944149  # [  166.781740] Code: cccccccc cccccccc cccccccc cccccccc (e52de004) 
 3966 09:51:10.945183  # [  166.788096] ---[ end trace 0000000000000000 ]---
 3967 09:51:10.945681  # [  166.793043] note: cat[2466] exited with irqs disabled
 3968 09:51:10.946178  # EXEC_KMALLOC: saw 'call trace:': ok
 3969 09:51:10.946624  ok 39 selftests: lkdtm: EXEC_KMALLOC.sh
 3970 09:51:10.947185  # timeout set to 45
 3971 09:51:10.947772  # selftests: lkdtm: EXEC_VMALLOC.sh
 3972 09:51:11.684827  <6>[  168.603184] lkdtm: Performing direct entry EXEC_VMALLOC
 3973 09:51:11.685974  <6>[  168.607552] lkdtm: attempting ok execution at c0e0ec80
 3974 09:51:11.686484  <6>[  168.612791] lkdtm: attempting bad execution at f0973000
 3975 09:51:11.686937  <1>[  168.618362] 8<--- cut here ---
 3976 09:51:11.687383  <1>[  168.622186] Unable to handle kernel execution of memory at virtual address f0973000 when execute
 3977 09:51:11.687842  <1>[  168.635646] [f0973000] *pgd=c323b811, *pte=fa86065f, *ppte=fa86045f
 3978 09:51:11.688408  <0>[  168.641064] Internal error: Oops: 8000000f [#9] SMP ARM
 3979 09:51:11.728508  <4>[  168.646439] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 3980 09:51:11.772966  <4>[  168.682910] CPU: 0 UID: 0 PID: 2548 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 3981 09:51:11.773798  <4>[  168.692599] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 3982 09:51:11.775021  <4>[  168.697743] Hardware name: STM32 (Device Tree Support)
 3983 09:51:11.775550  <4>[  168.703190] PC is at 0xf0973000
 3984 09:51:11.776027  <4>[  168.706642] LR is at execute_location+0x9c/0xac
 3985 09:51:11.776475  <4>[  168.711407] pc : [<f0973000>]    lr : [<c17800a4>]    psr: 60080013
 3986 09:51:11.776918  <4>[  168.717962] sp : f1c69ea8  ip : 00000000  fp : 0043fe38
 3987 09:51:11.777355  <4>[  168.723511] r10: c56a0e00  r9 : f1c69f80  r8 : c278c8ec
 3988 09:51:11.814791  <4>[  168.728960] r7 : f1c69f80  r6 : 00000001  r5 : f0973000  r4 : c0e0ec80
 3989 09:51:11.815929  <4>[  168.735818] r3 : c8b58a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 3990 09:51:11.816424  <4>[  168.742675] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 3991 09:51:11.816873  <4>[  168.750040] Control: 10c5387d  Table: c8a0806a  DAC: 00000051
 3992 09:51:11.817316  <1>[  168.756089] Register r0 information: non-paged memory
 3993 09:51:11.817750  <1>[  168.761447] Register r1 information: NULL pointer
 3994 09:51:11.818439  <1>[  168.766397] Register r2 information: NULL pointer
 3995 09:51:11.858621  <1>[  168.771447] Register r3 information: slab task_struct start c8b58a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 3996 09:51:11.859182  <6>[  168.785118]     copy_process+0x1f4/0x1fa8
 3997 09:51:11.859631  <6>[  168.789373]     kernel_clone+0xac/0x388
 3998 09:51:11.860068  <6>[  168.793528]     sys_clone+0x78/0x9c
 3999 09:51:11.860502  <6>[  168.797280]     ret_fast_syscall+0x0/0x1c
 4000 09:51:11.860934  <4>[  168.801530]  Free path:
 4001 09:51:11.861554  <6>[  168.804259]     rcu_core+0x2dc/0xb14
 4002 09:51:11.862048  <6>[  168.808111]     handle_softirqs+0x15c/0x430
 4003 09:51:11.862486  <6>[  168.812568]     irq_exit+0xac/0xd4
 4004 09:51:11.863005  <6>[  168.816217]     call_with_stack+0x18/0x20
 4005 09:51:11.901523  <6>[  168.820573]     __irq_svc+0x9c/0xb8
 4006 09:51:11.902711  <6>[  168.824319]     _raw_spin_unlock_irqrestore+0x40/0x44
 4007 09:51:11.903240  <6>[  168.829678]     ___slab_alloc+0x778/0xd88
 4008 09:51:11.903709  <6>[  168.833928]     kmem_cache_alloc_noprof+0x128/0x3a8
 4009 09:51:11.904170  <6>[  168.839082]     vm_area_dup+0x44/0x104
 4010 09:51:11.904633  <6>[  168.843135]     copy_process+0x1984/0x1fa8
 4011 09:51:11.905121  <6>[  168.847491]     kernel_clone+0xac/0x388
 4012 09:51:11.905580  <6>[  168.851545]     sys_clone+0x78/0x9c
 4013 09:51:11.906075  <6>[  168.855297]     ret_fast_syscall+0x0/0x1c
 4014 09:51:11.906616  <1>[  168.859646] Register r4 information: non-slab/vmalloc memory
 4015 09:51:11.945298  <1>[  168.865607] Register r5 information: 1-page vmalloc region starting at 0xf0973000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4016 09:51:11.945901  <1>[  168.877022] Register r6 information: non-paged memory
 4017 09:51:11.946388  <1>[  168.882376] Register r7 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388
 4018 09:51:11.946851  <1>[  168.893384] Register r8 information: non-slab/vmalloc memory
 4019 09:51:11.988135  <1>[  168.899341] Register r9 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388
 4020 09:51:11.989089  <1>[  168.910346] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4021 09:51:11.989582  <6>[  168.924204]     full_proxy_open+0x90/0x36c
 4022 09:51:11.990083  <6>[  168.928556]     do_dentry_open+0x144/0x4dc
 4023 09:51:11.990528  <6>[  168.932916]     vfs_open+0x2c/0xec
 4024 09:51:11.990971  <6>[  168.936561]     path_openat+0x748/0x1198
 4025 09:51:11.991409  <6>[  168.940817]     do_filp_open+0xac/0x148
 4026 09:51:11.991963  <6>[  168.944870]     do_sys_openat2+0xbc/0xe4
 4027 09:51:12.031640  <6>[  168.949117]     sys_openat+0x98/0xd4
 4028 09:51:12.032173  <6>[  168.952962]     ret_fast_syscall+0x0/0x1c
 4029 09:51:12.033057  <4>[  168.957210]  Free path:
 4030 09:51:12.033537  <6>[  168.959939]     full_proxy_release+0x74/0xd4
 4031 09:51:12.034037  <6>[  168.964494]     __fput+0xdc/0x2ec
 4032 09:51:12.034487  <6>[  168.968042]     task_work_run+0x98/0xc8
 4033 09:51:12.034951  <6>[  168.972198]     do_exit+0x374/0xa1c
 4034 09:51:12.035395  <6>[  168.975947]     do_group_exit+0x40/0x8c
 4035 09:51:12.035832  <6>[  168.979996]     pid_child_should_wake+0x0/0x94
 4036 09:51:12.036266  <1>[  168.984750] Register r11 information: non-paged memory
 4037 09:51:12.036791  <1>[  168.990206] Register r12 information: NULL pointer
 4038 09:51:12.075013  <0>[  168.995257] Process cat (pid: 2548, stack limit = 0xf1c68000)
 4039 09:51:12.075996  <0>[  169.001312] Stack: (0xf1c69ea8 to 0xf1c6a000)
 4040 09:51:12.076497  <0>[  169.005965] 9ea0:                   f0973000 c528c000 00000000 c0e0ecac 0000000d c0e0d394
 4041 09:51:12.076960  <0>[  169.014439] 9ec0: 0000000d c0e0d778 c0e0d65c c8526a40 b6e08000 0000000d c39400d0 c0898248
 4042 09:51:12.077411  <0>[  169.022912] 9ee0: c8526a40 c08981f0 f1c69f80 b6e08000 c8b58a40 0000000d c56a0e00 c062eaac
 4043 09:51:12.118324  <0>[  169.031383] 9f00: c8a0adb8 00000000 00000000 00000000 00000000 0000000d b6e08000 0001fff3
 4044 09:51:12.119281  <0>[  169.039854] 9f20: 00000001 00000000 c6526d40 00000000 00000000 00000000 00000000 00000000
 4045 09:51:12.119778  <0>[  169.048325] 9f40: 00000000 00000000 00000000 00000000 00000022 eecec345 00000000 c8526a40
 4046 09:51:12.120239  <0>[  169.056797] 9f60: c8526a40 00000000 00000000 c03002f0 c8b58a40 00000004 0043fe38 c062efe4
 4047 09:51:12.120690  <0>[  169.065270] 9f80: 00000000 00000000 00000000 eecec345 000000c0 0000000d 0000000d 7ff00000
 4048 09:51:12.121633  <0>[  169.073741] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e08000 0000000d 00000001
 4049 09:51:12.162148  <0>[  169.082313] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 4050 09:51:12.162699  <0>[  169.090785] 9fe0: 00000004 bede3788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 4051 09:51:12.163171  <0>[  169.099249] Call trace: 
 4052 09:51:12.163622  <0>[  169.099270]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4053 09:51:12.164067  <0>[  169.108184]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4054 09:51:12.164507  <0>[  169.114365]  lkdtm_do_action from direct_entry+0x11c/0x140
 4055 09:51:12.165053  <0>[  169.120140]  direct_entry from full_proxy_write+0x58/0x90
 4056 09:51:12.205013  <0>[  169.125815]  full_proxy_write from vfs_write+0xbc/0x3cc
 4057 09:51:12.206006  <0>[  169.131288]  vfs_write from ksys_write+0x74/0xe4
 4058 09:51:12.206510  <0>[  169.136253]  ksys_write from ret_fast_syscall+0x0/0x1c
 4059 09:51:12.206966  <0>[  169.141617] Exception stack(0xf1c69fa8 to 0xf1c69ff0)
 4060 09:51:12.207414  <0>[  169.146973] 9fa0:                   0000000d 0000000d 00000001 b6e08000 0000000d 00000001
 4061 09:51:12.207859  <0>[  169.155445] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 4062 09:51:12.208405  <0>[  169.163913] 9fe0: 00000004 bede3788 b6ece33b b6e47616
 4063 09:51:12.226649  <0>[  169.169270] Code: bad PC value
 4064 09:51:12.229787  <4>[  169.174395] ---[ end trace 0000000000000000 ]---
 4065 09:51:12.246065  # Segmentation fault
 4066 09:51:12.686247  # [  168.603184] lkdtm: Performing direct entry EXEC_VMALLOC
 4067 09:51:12.687322  # [  168.607552] lkdtm: attempting ok execution at c0e0ec80
 4068 09:51:12.687824  # [  168.612791] lkdtm: attempting bad execution at f0973000
 4069 09:51:12.688281  # [  168.618362] 8<--- cut here ---
 4070 09:51:12.688725  # [  168.622186] Unable to handle kernel execution of memory at virtual address f0973000 when execute
 4071 09:51:12.689175  # [  168.635646] [f0973000] *pgd=c323b811, *pte=fa86065f, *ppte=fa86045f
 4072 09:51:12.689650  # [  168.641064] Internal error: Oops: 8000000f [#9] SMP ARM
 4073 09:51:12.730005  # [  168.646439] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4074 09:51:12.732866  # [  168.682910] CPU: 0 UID: 0 PID: 2548 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4075 09:51:12.773413  # [  168.692599] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4076 09:51:12.774030  # [  168.697743] Hardware name: STM32 (Device Tree Support)
 4077 09:51:12.774494  # [  168.703190] PC is at 0xf0973000
 4078 09:51:12.774963  # [  168.706642] LR is at execute_location+0x9c/0xac
 4079 09:51:12.775472  # [  168.711407] pc : [<f0973000>]    lr : [<c17800a4>]    psr: 60080013
 4080 09:51:12.775935  # [  168.717962] sp : f1c69ea8  ip : 00000000  fp : 0043fe38
 4081 09:51:12.776375  # [  168.723511] r10: c56a0e00  r9 : f1c69f80  r8 : c278c8ec
 4082 09:51:12.777237  # [  168.728960] r7 : f1c69f80  r6 : 00000001  r5 : f0973000  r4 : c0e0ec80
 4083 09:51:12.816293  # [  168.735818] r3 : c8b58a40  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4084 09:51:12.817265  # [  168.742675] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4085 09:51:12.817744  # [  168.750040] Control: 10c5387d  Table: c8a0806a  DAC: 00000051
 4086 09:51:12.818246  # [  168.756089] Register r0 information: non-paged memory
 4087 09:51:12.818689  # [  168.761447] Register r1 information: NULL pointer
 4088 09:51:12.819127  # [  168.766397] Register r2 information: NULL pointer
 4089 09:51:12.859793  # [  168.771447] Register r3 information: slab task_struct start c8b58a00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4090 09:51:12.860817  # [  168.785118]     copy_process+0x1f4/0x1fa8
 4091 09:51:12.861332  # [  168.789373]     kernel_clone+0xac/0x388
 4092 09:51:12.861772  # [  168.793528]     sys_clone+0x78/0x9c
 4093 09:51:12.862256  # [  168.797280]     ret_fast_syscall+0x0/0x1c
 4094 09:51:12.862689  # [  168.801530]  Free path:
 4095 09:51:12.863112  # [  168.804259]     rcu_core+0x2dc/0xb14
 4096 09:51:12.863537  # [  168.808111]     handle_softirqs+0x15c/0x430
 4097 09:51:12.863960  # [  168.812568]     irq_exit+0xac/0xd4
 4098 09:51:12.864384  # [  168.816217]     call_with_stack+0x18/0x20
 4099 09:51:12.864894  # [  168.820573]     __irq_svc+0x9c/0xb8
 4100 09:51:12.903116  # [  168.824319]     _raw_spin_unlock_irqrestore+0x40/0x44
 4101 09:51:12.904133  # [  168.829678]     ___slab_alloc+0x778/0xd88
 4102 09:51:12.904604  # [  168.833928]     kmem_cache_alloc_noprof+0x128/0x3a8
 4103 09:51:12.905040  # [  168.839082]     vm_area_dup+0x44/0x104
 4104 09:51:12.905467  # [  168.843135]     copy_process+0x1984/0x1fa8
 4105 09:51:12.905921  # [  168.847491]     kernel_clone+0xac/0x388
 4106 09:51:12.906349  # [  168.851545]     sys_clone+0x78/0x9c
 4107 09:51:12.906766  # [  168.855297]     ret_fast_syscall+0x0/0x1c
 4108 09:51:12.907188  # [  168.859646] Register r4 information: non-slab/vmalloc memory
 4109 09:51:12.946343  # [  168.865607] Register r5 information: 1-page vmalloc region starting at 0xf0973000 allocated at lkdtm_EXEC_VMALLOC+0x14/0x2c
 4110 09:51:12.947314  # [  168.877022] Register r6 information: non-paged memory
 4111 09:51:12.947783  # [  168.882376] Register r7 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388
 4112 09:51:12.948221  # [  168.893384] Register r8 information: non-slab/vmalloc memory
 4113 09:51:12.948651  # [  168.899341] Register r9 information: 2-page vmalloc region starting at 0xf1c68000 allocated at kernel_clone+0xac/0x388
 4114 09:51:12.990217  # [  168.910346] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4115 09:51:12.990743  # [  168.924204]     full_proxy_open+0x90/0x36c
 4116 09:51:12.991177  # [  168.928556]     do_dentry_open+0x144/0x4dc
 4117 09:51:12.991606  # [  168.932916]     vfs_open+0x2c/0xec
 4118 09:51:12.992029  # [  168.936561]     path_openat+0x748/0x1198
 4119 09:51:12.992448  # [  168.940817]     do_filp_open+0xac/0x148
 4120 09:51:12.992869  # [  168.944870]     do_sys_openat2+0xbc/0xe4
 4121 09:51:12.993288  # [  168.949117]     sys_openat+0x98/0xd4
 4122 09:51:12.994119  # [  168.952962]     ret_fast_syscall+0x0/0x1c
 4123 09:51:12.994589  # [  168.957210]  Free path:
 4124 09:51:13.033050  # [  168.959939]     full_proxy_release+0x74/0xd4
 4125 09:51:13.034104  # [  168.964494]     __fput+0xdc/0x2ec
 4126 09:51:13.034649  # [  168.968042]     task_work_run+0x98/0xc8
 4127 09:51:13.035105  # [  168.972198]     do_exit+0x374/0xa1c
 4128 09:51:13.035535  # [  168.975947]     do_group_exit+0x40/0x8c
 4129 09:51:13.035964  # [  168.979996]     pid_child_should_wake+0x0/0x94
 4130 09:51:13.036389  # [  168.984750] Register r11 information: non-paged memory
 4131 09:51:13.036813  # [  168.990206] Register r12 information: NULL pointer
 4132 09:51:13.037324  # [  168.995257] Process cat (pid: 2548, stack limit = 0xf1c68000)
 4133 09:51:13.076633  # [  169.001312] Stack: (0xf1c69ea8 to 0xf1c6a000)
 4134 09:51:13.077616  # [  169.005965] 9ea0:                   f0973000 c528c000 00000000 c0e0ecac 0000000d c0e0d394
 4135 09:51:13.078168  # [  169.014439] 9ec0: 0000000d c0e0d778 c0e0d65c c8526a40 b6e08000 0000000d c39400d0 c0898248
 4136 09:51:13.078619  # [  169.022912] 9ee0: c8526a40 c08981f0 f1c69f80 b6e08000 c8b58a40 0000000d c56a0e00 c062eaac
 4137 09:51:13.079054  # [  169.031383] 9f00: c8a0adb8 00000000 00000000 00000000 00000000 0000000d b6e08000 0001fff3
 4138 09:51:13.119921  # [  169.039854] 9f20: 00000001 00000000 c6526d40 00000000 00000000 00000000 00000000 00000000
 4139 09:51:13.120892  # [  169.048325] 9f40: 00000000 00000000 00000000 00000000 00000022 eecec345 00000000 c8526a40
 4140 09:51:13.121363  # [  169.056797] 9f60: c8526a40 00000000 00000000 c03002f0 c8b58a40 00000004 0043fe38 c062efe4
 4141 09:51:13.121802  # [  169.065270] 9f80: 00000000 00000000 00000000 eecec345 000000c0 0000000d 0000000d 7ff00000
 4142 09:51:13.122364  # [  169.073741] 9fa0: 00000004 c03000c0 0000000d 0000000d 00000001 b6e08000 0000000d 00000001
 4143 09:51:13.123287  # [  169.082313] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 4144 09:51:13.163796  # [  169.090785] 9fe0: 00000004 bede3788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 4145 09:51:13.164364  # [  169.099249] Call trace: 
 4146 09:51:13.164804  # [  169.099270]  execute_location from lkdtm_EXEC_VMALLOC+0x20/0x2c
 4147 09:51:13.165245  # [  169.108184]  lkdtm_EXEC_VMALLOC from lkdtm_do_action+0x24/0x4c
 4148 09:51:13.165680  # [  169.114365]  lkdtm_do_action from direct_entry+0x11c/0x140
 4149 09:51:13.166154  # [  169.120140]  direct_entry from full_proxy_write+0x58/0x90
 4150 09:51:13.166586  # [  169.125815]  full_proxy_write from vfs_write+0xbc/0x3cc
 4151 09:51:13.206775  # [  169.131288]  vfs_write from ksys_write+0x74/0xe4
 4152 09:51:13.207765  # [  169.136253]  ksys_write from ret_fast_syscall+0x0/0x1c
 4153 09:51:13.208236  # [  169.141617] Exception stack(0xf1c69fa8 to 0xf1c69ff0)
 4154 09:51:13.208672  # [  169.146973] 9fa0:                   0000000d 0000000d 00000001 b6e08000 0000000d 00000001
 4155 09:51:13.209108  # [  169.155445] 9fc0: 0000000d 0000000d 7ff00000 00000004 00000001 b6e08000 00020000 0043fe38
 4156 09:51:13.209542  # [  169.163913] 9fe0: 00000004 bede3788 b6ece33b b6e47616
 4157 09:51:13.210033  # [  169.169270] Code: bad PC value
 4158 09:51:13.210552  # [  169.174395] ---[ end trace 0000000000000000 ]---
 4159 09:51:13.227923  # EXEC_VMALLOC: saw 'call trace:': ok
 4160 09:51:13.228482  ok 40 selftests: lkdtm: EXEC_VMALLOC.sh
 4161 09:51:13.231260  # timeout set to 45
 4162 09:51:13.231760  # selftests: lkdtm: EXEC_RODATA.sh
 4163 09:51:13.999913  <6>[  170.921960] lkdtm: Performing direct entry EXEC_RODATA
 4164 09:51:14.000970  <6>[  170.926148] lkdtm: attempting ok execution at c0e0ec80
 4165 09:51:14.001453  <6>[  170.931871] lkdtm: attempting bad execution at c1a759fc
 4166 09:51:14.001967  <1>[  170.937069] 8<--- cut here ---
 4167 09:51:14.002425  <1>[  170.940229] Unable to handle kernel paging request at virtual address c1a759fc when execute
 4168 09:51:14.002871  <1>[  170.948913] [c1a759fc] *pgd=c1a1941e(bad)
 4169 09:51:14.003310  <0>[  170.953192] Internal error: Oops: 8000000d [#10] SMP ARM
 4170 09:51:14.043325  <4>[  170.958854] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4171 09:51:14.046265  <4>[  170.995320] CPU: 0 UID: 0 PID: 2630 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4172 09:51:14.086390  <4>[  171.004909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4173 09:51:14.087279  <4>[  171.010154] Hardware name: STM32 (Device Tree Support)
 4174 09:51:14.087745  <4>[  171.015600] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4175 09:51:14.088187  <4>[  171.020776] LR is at execute_location+0x9c/0xac
 4176 09:51:14.088619  <4>[  171.025637] pc : [<c1a759fc>]    lr : [<c17800a4>]    psr: 60080013
 4177 09:51:14.089054  <4>[  171.032192] sp : f1ccdeb0  ip : 00000000  fp : 0041fe38
 4178 09:51:14.089487  <4>[  171.037640] r10: c56a0e00  r9 : f1ccdf80  r8 : c278c8f4
 4179 09:51:14.090049  <4>[  171.043189] r7 : f1ccdf80  r6 : 00000000  r5 : c1a759fc  r4 : c0e0ec80
 4180 09:51:14.130153  <4>[  171.050047] r3 : c83ec640  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4181 09:51:14.130655  <4>[  171.056804] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4182 09:51:14.131104  <4>[  171.064269] Control: 10c5387d  Table: c56e006a  DAC: 00000051
 4183 09:51:14.131542  <1>[  171.070318] Register r0 information: non-paged memory
 4184 09:51:14.131975  <1>[  171.075576] Register r1 information: NULL pointer
 4185 09:51:14.132407  <1>[  171.080627] Register r2 information: NULL pointer
 4186 09:51:14.172961  <1>[  171.085577] Register r3 information: slab task_struct start c83ec600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4187 09:51:14.173907  <6>[  171.099346]     copy_process+0x1f4/0x1fa8
 4188 09:51:14.174376  <6>[  171.103602]     kernel_clone+0xac/0x388
 4189 09:51:14.174817  <6>[  171.107756]     sys_clone+0x78/0x9c
 4190 09:51:14.175253  <6>[  171.111507]     ret_fast_syscall+0x0/0x1c
 4191 09:51:14.175683  <4>[  171.115757]  Free path:
 4192 09:51:14.176115  <6>[  171.118486]     rcu_core+0x2dc/0xb14
 4193 09:51:14.176544  <6>[  171.122338]     handle_softirqs+0x15c/0x430
 4194 09:51:14.176975  <6>[  171.126796]     irq_exit+0xac/0xd4
 4195 09:51:14.177479  <6>[  171.130445]     call_with_stack+0x18/0x20
 4196 09:51:14.216476  <6>[  171.134701]     __irq_svc+0x9c/0xb8
 4197 09:51:14.216962  <6>[  171.138447]     search_index+0x2c/0xd8
 4198 09:51:14.217827  <6>[  171.142503]     unwind_frame+0x94/0x92c
 4199 09:51:14.218296  <6>[  171.146657]     arch_stack_walk+0x84/0x100
 4200 09:51:14.218731  <6>[  171.151007]     stack_trace_save+0x50/0x78
 4201 09:51:14.219162  <6>[  171.155367]     set_track_prepare+0x40/0x74
 4202 09:51:14.219587  <6>[  171.159828]     ___slab_alloc+0xd34/0xd88
 4203 09:51:14.220007  <6>[  171.164077]     kmem_cache_alloc_noprof+0x128/0x3a8
 4204 09:51:14.220433  <6>[  171.169231]     vm_area_dup+0x24/0x104
 4205 09:51:14.220931  <6>[  171.173284]     copy_process+0x1984/0x1fa8
 4206 09:51:14.259862  <6>[  171.177640]     kernel_clone+0xac/0x388
 4207 09:51:14.260349  <6>[  171.181793]     sys_clone+0x78/0x9c
 4208 09:51:14.261197  <1>[  171.185545] Register r4 information: non-slab/vmalloc memory
 4209 09:51:14.261662  <1>[  171.191505] Register r5 information: non-slab/vmalloc memory
 4210 09:51:14.262134  <1>[  171.197462] Register r6 information: NULL pointer
 4211 09:51:14.262573  <1>[  171.202412] Register r7 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388
 4212 09:51:14.263009  <1>[  171.213420] Register r8 information: non-slab/vmalloc memory
 4213 09:51:14.303684  <1>[  171.219377] Register r9 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388
 4214 09:51:14.304183  <1>[  171.230380] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4215 09:51:14.304633  <6>[  171.244138]     full_proxy_open+0x90/0x36c
 4216 09:51:14.305068  <6>[  171.248591]     do_dentry_open+0x144/0x4dc
 4217 09:51:14.305498  <6>[  171.252949]     vfs_open+0x2c/0xec
 4218 09:51:14.305970  <6>[  171.256594]     path_openat+0x748/0x1198
 4219 09:51:14.306816  <6>[  171.260750]     do_filp_open+0xac/0x148
 4220 09:51:14.346682  <6>[  171.264903]     do_sys_openat2+0xbc/0xe4
 4221 09:51:14.347182  <6>[  171.269154]     sys_openat+0x98/0xd4
 4222 09:51:14.348034  <6>[  171.273001]     ret_fast_syscall+0x0/0x1c
 4223 09:51:14.348498  <4>[  171.277253]  Free path:
 4224 09:51:14.348932  <6>[  171.279982]     nfs_pgio_header_free+0x34/0x48
 4225 09:51:14.349363  <6>[  171.284634]     nfs_write_completion+0x60/0x240
 4226 09:51:14.349792  <6>[  171.289491]     rpc_free_task+0x34/0x54
 4227 09:51:14.350261  <6>[  171.293542]     rpc_async_release+0x24/0x40
 4228 09:51:14.350688  <6>[  171.298003]     process_one_work+0x1b8/0x450
 4229 09:51:14.351194  <6>[  171.302559]     worker_thread+0x1d4/0x3c4
 4230 09:51:14.351628  <6>[  171.306913]     kthread+0xe8/0x104
 4231 09:51:14.390095  <6>[  171.310561]     ret_from_fork+0x14/0x28
 4232 09:51:14.390985  <1>[  171.314709] Register r11 information: non-paged memory
 4233 09:51:14.391449  <1>[  171.320064] Register r12 information: NULL pointer
 4234 09:51:14.391889  <0>[  171.325116] Process cat (pid: 2630, stack limit = 0xf1ccc000)
 4235 09:51:14.392325  <0>[  171.331173] Stack: (0xf1ccdeb0 to 0xf1cce000)
 4236 09:51:14.392757  <0>[  171.335824] dea0:                                     0000000c c533b000 00000000 c0e0d394
 4237 09:51:14.393607  <0>[  171.344299] dec0: 0000000c c0e0d778 c0e0d65c c4ff5c40 b6d94000 0000000c c39400d0 c0898248
 4238 09:51:14.433889  <0>[  171.352772] dee0: c4ff5c40 c08981f0 f1ccdf80 b6d94000 c83ec640 0000000c c56a0e00 c062eaac
 4239 09:51:14.434380  <0>[  171.361244] df00: c56e2db0 00000000 00000000 00000000 00000000 0000000c b6d94000 0001fff4
 4240 09:51:14.434827  <0>[  171.369714] df20: 00000001 00000000 c4ff5440 00000000 00000000 00000000 00000000 00000000
 4241 09:51:14.435266  <0>[  171.378185] df40: 00000000 00000000 00000000 00000000 00000022 8d4793e8 00000000 c4ff5c40
 4242 09:51:14.436691  <0>[  171.386758] df60: c4ff5c40 00000000 00000000 c03002f0 c83ec640 00000004 0041fe38 c062efe4
 4243 09:51:14.477082  <0>[  171.395230] df80: 00000000 00000000 00000000 8d4793e8 000000c0 0000000c 0000000c 7ff00000
 4244 09:51:14.477567  <0>[  171.403702] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6d94000 0000000c 00000001
 4245 09:51:14.478044  <0>[  171.412174] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38
 4246 09:51:14.478484  <0>[  171.420646] dfe0: 00000004 befec788 b6e5a33b b6dd3616 60080030 00000001 00000000 00000000
 4247 09:51:14.478915  <0>[  171.429109] Call trace: 
 4248 09:51:14.479959  <0>[  171.429129]  execute_location from lkdtm_do_action+0x24/0x4c
 4249 09:51:14.520175  <0>[  171.437842]  lkdtm_do_action from direct_entry+0x11c/0x140
 4250 09:51:14.521064  <0>[  171.443618]  direct_entry from full_proxy_write+0x58/0x90
 4251 09:51:14.521525  <0>[  171.449292]  full_proxy_write from vfs_write+0xbc/0x3cc
 4252 09:51:14.521994  <0>[  171.454864]  vfs_write from ksys_write+0x74/0xe4
 4253 09:51:14.522431  <0>[  171.459728]  ksys_write from ret_fast_syscall+0x0/0x1c
 4254 09:51:14.522862  <0>[  171.465092] Exception stack(0xf1ccdfa8 to 0xf1ccdff0)
 4255 09:51:14.523290  <0>[  171.470447] dfa0:                   0000000c 0000000c 00000001 b6d94000 0000000c 00000001
 4256 09:51:14.556617  <0>[  171.478918] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38
 4257 09:51:14.557618  <0>[  171.487386] dfe0: 00000004 befec788 b6e5a33b b6dd3616
 4258 09:51:14.558140  <0>[  171.492743] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4259 09:51:14.558584  <4>[  171.499098] ---[ end trace 0000000000000000 ]---
 4260 09:51:14.559807  <6>[  171.504045] note: cat[2630] exited with irqs disabled
 4261 09:51:14.575597  # Segmentation fault
 4262 09:51:15.022184  # [  170.921960] lkdtm: Performing direct entry EXEC_RODATA
 4263 09:51:15.023260  # [  170.926148] lkdtm: attempting ok execution at c0e0ec80
 4264 09:51:15.023802  # [  170.931871] lkdtm: attempting bad execution at c1a759fc
 4265 09:51:15.024260  # [  170.937069] 8<--- cut here ---
 4266 09:51:15.024705  # [  170.940229] Unable to handle kernel paging request at virtual address c1a759fc when execute
 4267 09:51:15.025188  # [  170.948913] [c1a759fc] *pgd=c1a1941e(bad)
 4268 09:51:15.025639  # [  170.953192] Internal error: Oops: 8000000d [#10] SMP ARM
 4269 09:51:15.065836  # [  170.958854] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4270 09:51:15.068615  # [  170.995320] CPU: 0 UID: 0 PID: 2630 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4271 09:51:15.108807  # [  171.004909] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4272 09:51:15.109802  # [  171.010154] Hardware name: STM32 (Device Tree Support)
 4273 09:51:15.110315  # [  171.015600] PC is at lkdtm_rodata_do_nothing+0x0/0x4
 4274 09:51:15.110814  # [  171.020776] LR is at execute_location+0x9c/0xac
 4275 09:51:15.111298  # [  171.025637] pc : [<c1a759fc>]    lr : [<c17800a4>]    psr: 60080013
 4276 09:51:15.111756  # [  171.032192] sp : f1ccdeb0  ip : 00000000  fp : 0041fe38
 4277 09:51:15.112193  # [  171.037640] r10: c56a0e00  r9 : f1ccdf80  r8 : c278c8f4
 4278 09:51:15.112722  # [  171.043189] r7 : f1ccdf80  r6 : 00000000  r5 : c1a759fc  r4 : c0e0ec80
 4279 09:51:15.152051  # [  171.050047] r3 : c83ec640  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4280 09:51:15.152671  # [  171.056804] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4281 09:51:15.152904  # [  171.064269] Control: 10c5387d  Table: c56e006a  DAC: 00000051
 4282 09:51:15.153109  # [  171.070318] Register r0 information: non-paged memory
 4283 09:51:15.153308  # [  171.075576] Register r1 information: NULL pointer
 4284 09:51:15.153505  # [  171.080627] Register r2 information: NULL pointer
 4285 09:51:15.195513  # [  171.085577] Register r3 information: slab task_struct start c83ec600 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4286 09:51:15.196481  # [  171.099346]     copy_process+0x1f4/0x1fa8
 4287 09:51:15.196955  # [  171.103602]     kernel_clone+0xac/0x388
 4288 09:51:15.197397  # [  171.107756]     sys_clone+0x78/0x9c
 4289 09:51:15.197868  # [  171.111507]     ret_fast_syscall+0x0/0x1c
 4290 09:51:15.198316  # [  171.115757]  Free path:
 4291 09:51:15.198751  # [  171.118486]     rcu_core+0x2dc/0xb14
 4292 09:51:15.199188  # [  171.122338]     handle_softirqs+0x15c/0x430
 4293 09:51:15.199622  # [  171.126796]     irq_exit+0xac/0xd4
 4294 09:51:15.200049  # [  171.130445]     call_with_stack+0x18/0x20
 4295 09:51:15.200558  # [  171.134701]     __irq_svc+0x9c/0xb8
 4296 09:51:15.238973  # [  171.138447]     search_index+0x2c/0xd8
 4297 09:51:15.239965  # [  171.142503]     unwind_frame+0x94/0x92c
 4298 09:51:15.240438  # [  171.146657]     arch_stack_walk+0x84/0x100
 4299 09:51:15.240880  # [  171.151007]     stack_trace_save+0x50/0x78
 4300 09:51:15.241313  # [  171.155367]     set_track_prepare+0x40/0x74
 4301 09:51:15.241744  # [  171.159828]     ___slab_alloc+0xd34/0xd88
 4302 09:51:15.242213  # [  171.164077]     kmem_cache_alloc_noprof+0x128/0x3a8
 4303 09:51:15.242645  # [  171.169231]     vm_area_dup+0x24/0x104
 4304 09:51:15.243074  # [  171.173284]     copy_process+0x1984/0x1fa8
 4305 09:51:15.243577  # [  171.177640]     kernel_clone+0xac/0x388
 4306 09:51:15.282232  # [  171.181793]     sys_clone+0x78/0x9c
 4307 09:51:15.283227  # [  171.185545] Register r4 information: non-slab/vmalloc memory
 4308 09:51:15.283743  # [  171.191505] Register r5 information: non-slab/vmalloc memory
 4309 09:51:15.284241  # [  171.197462] Register r6 information: NULL pointer
 4310 09:51:15.284728  # [  171.202412] Register r7 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388
 4311 09:51:15.285190  # [  171.213420] Register r8 information: non-slab/vmalloc memory
 4312 09:51:15.325692  # [  171.219377] Register r9 information: 2-page vmalloc region starting at 0xf1ccc000 allocated at kernel_clone+0xac/0x388
 4313 09:51:15.326744  # [  171.230380] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4314 09:51:15.327228  # [  171.244138]     full_proxy_open+0x90/0x36c
 4315 09:51:15.327674  # [  171.248591]     do_dentry_open+0x144/0x4dc
 4316 09:51:15.328152  # [  171.252949]     vfs_open+0x2c/0xec
 4317 09:51:15.328603  # [  171.256594]     path_openat+0x748/0x1198
 4318 09:51:15.329035  # [  171.260750]     do_filp_open+0xac/0x148
 4319 09:51:15.329555  # [  171.264903]     do_sys_openat2+0xbc/0xe4
 4320 09:51:15.368972  # [  171.269154]     sys_openat+0x98/0xd4
 4321 09:51:15.369544  # [  171.273001]     ret_fast_syscall+0x0/0x1c
 4322 09:51:15.370469  # [  171.277253]  Free path:
 4323 09:51:15.370940  # [  171.279982]     nfs_pgio_header_free+0x34/0x48
 4324 09:51:15.371380  # [  171.284634]     nfs_write_completion+0x60/0x240
 4325 09:51:15.371819  # [  171.289491]     rpc_free_task+0x34/0x54
 4326 09:51:15.372252  # [  171.293542]     rpc_async_release+0x24/0x40
 4327 09:51:15.372686  # [  171.298003]     process_one_work+0x1b8/0x450
 4328 09:51:15.373114  # [  171.302559]     worker_thread+0x1d4/0x3c4
 4329 09:51:15.373542  # [  171.306913]     kthread+0xe8/0x104
 4330 09:51:15.374089  # [  171.310561]     ret_from_fork+0x14/0x28
 4331 09:51:15.412372  # [  171.314709] Register r11 information: non-paged memory
 4332 09:51:15.412978  # [  171.320064] Register r12 information: NULL pointer
 4333 09:51:15.413210  # [  171.325116] Process cat (pid: 2630, stack limit = 0xf1ccc000)
 4334 09:51:15.413412  # [  171.331173] Stack: (0xf1ccdeb0 to 0xf1cce000)
 4335 09:51:15.413610  # [  171.335824] dea0:                                     0000000c c533b000 00000000 c0e0d394
 4336 09:51:15.413909  # [  171.344299] dec0: 0000000c c0e0d778 c0e0d65c c4ff5c40 b6d94000 0000000c c39400d0 c0898248
 4337 09:51:15.455686  # [  171.352772] dee0: c4ff5c40 c08981f0 f1ccdf80 b6d94000 c83ec640 0000000c c56a0e00 c062eaac
 4338 09:51:15.456662  # [  171.361244] df00: c56e2db0 00000000 00000000 00000000 00000000 0000000c b6d94000 0001fff4
 4339 09:51:15.457144  # [  171.369714] df20: 00000001 00000000 c4ff5440 00000000 00000000 00000000 00000000 00000000
 4340 09:51:15.457585  # [  171.378185] df40: 00000000 00000000 00000000 00000000 00000022 8d4793e8 00000000 c4ff5c40
 4341 09:51:15.458080  # [  171.386758] df60: c4ff5c40 00000000 00000000 c03002f0 c83ec640 00000004 0041fe38 c062efe4
 4342 09:51:15.459087  # [  171.395230] df80: 00000000 00000000 00000000 8d4793e8 000000c0 0000000c 0000000c 7ff00000
 4343 09:51:15.500948  # [  171.403702] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6d94000 0000000c 00000001
 4344 09:51:15.501492  # [  171.412174] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38
 4345 09:51:15.501973  # [  171.420646] dfe0: 00000004 befec788 b6e5a33b b6dd3616 60080030 00000001 00000000 00000000
 4346 09:51:15.502420  # [  171.429109] Call trace: 
 4347 09:51:15.502894  # [  171.429129]  execute_location from lkdtm_do_action+0x24/0x4c
 4348 09:51:15.503358  # [  171.437842]  lkdtm_do_action from direct_entry+0x11c/0x140
 4349 09:51:15.542385  # [  171.443618]  direct_entry from full_proxy_write+0x58/0x90
 4350 09:51:15.543352  # [  171.449292]  full_proxy_write from vfs_write+0xbc/0x3cc
 4351 09:51:15.543824  # [  171.454864]  vfs_write from ksys_write+0x74/0xe4
 4352 09:51:15.544262  # [  171.459728]  ksys_write from ret_fast_syscall+0x0/0x1c
 4353 09:51:15.544695  # [  171.465092] Exception stack(0xf1ccdfa8 to 0xf1ccdff0)
 4354 09:51:15.545129  # [  171.470447] dfa0:                   0000000c 0000000c 00000001 b6d94000 0000000c 00000001
 4355 09:51:15.545561  # [  171.478918] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6d94000 00020000 0041fe38
 4356 09:51:15.584689  # [  171.487386] dfe0: 00000004 befec788 b6e5a33b b6dd3616
 4357 09:51:15.585281  # [  171.492743] Code: 5f727563 6e756f63 00000074 aa55aa55 (e12fff1e) 
 4358 09:51:15.585511  # [  171.499098] ---[ end trace 0000000000000000 ]---
 4359 09:51:15.585710  # [  171.504045] note: cat[2630] exited with irqs disabled
 4360 09:51:15.586099  # EXEC_RODATA: saw 'call trace:': ok
 4361 09:51:15.586537  ok 41 selftests: lkdtm: EXEC_RODATA.sh
 4362 09:51:15.586998  # timeout set to 45
 4363 09:51:15.588167  # selftests: lkdtm: EXEC_USERSPACE.sh
 4364 09:51:16.470674  <6>[  173.392310] lkdtm: Performing direct entry EXEC_USERSPACE
 4365 09:51:16.471289  <6>[  173.396854] lkdtm: attempting ok execution at c0e0ec80
 4366 09:51:16.471736  <6>[  173.403149] lkdtm: attempting bad execution at b6fa1000
 4367 09:51:16.472174  <1>[  173.407883] 8<--- cut here ---
 4368 09:51:16.472608  <1>[  173.410839] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa1000
 4369 09:51:16.473047  <0>[  173.418311] Internal error: : b [#11] SMP ARM
 4370 09:51:16.514034  <4>[  173.422962] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4371 09:51:16.514577  <4>[  173.459431] CPU: 1 UID: 0 PID: 2711 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4372 09:51:16.516721  <4>[  173.469020] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4373 09:51:16.556815  <4>[  173.474264] Hardware name: STM32 (Device Tree Support)
 4374 09:51:16.557298  <4>[  173.479710] PC is at 0xb6fa1000
 4375 09:51:16.558077  <4>[  173.483059] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4376 09:51:16.558332  <4>[  173.488227] pc : [<b6fa1000>]    lr : [<c0e0eda8>]    psr: 60080013
 4377 09:51:16.558549  <4>[  173.494781] sp : f1d3deb0  ip : 00000000  fp : 0046fe38
 4378 09:51:16.558760  <4>[  173.500330] r10: c56a0180  r9 : f1d3df80  r8 : c278c8fc
 4379 09:51:16.558966  <4>[  173.505879] r7 : f1d3df80  r6 : 00000000  r5 : c8e53000  r4 : b6fa1000
 4380 09:51:16.560369  <4>[  173.512637] r3 : c89e9440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4381 09:51:16.600713  <4>[  173.519494] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4382 09:51:16.601001  <4>[  173.526958] Control: 10c5387d  Table: c519806a  DAC: 00000051
 4383 09:51:16.601214  <1>[  173.532907] Register r0 information: non-paged memory
 4384 09:51:16.601421  <1>[  173.538264] Register r1 information: NULL pointer
 4385 09:51:16.601627  <1>[  173.543315] Register r2 information: NULL pointer
 4386 09:51:16.603652  <1>[  173.548265] Register r3 information: slab task_struct start c89e9400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4387 09:51:16.643543  <6>[  173.561937]     copy_process+0x1f4/0x1fa8
 4388 09:51:16.644067  <6>[  173.566300]     kernel_clone+0xac/0x388
 4389 09:51:16.644296  <6>[  173.570355]     sys_clone+0x78/0x9c
 4390 09:51:16.644503  <6>[  173.574108]     ret_fast_syscall+0x0/0x1c
 4391 09:51:16.644705  <4>[  173.578457]  Free path:
 4392 09:51:16.644905  <6>[  173.581086]     rcu_core+0x2dc/0xb14
 4393 09:51:16.645105  <6>[  173.584938]     handle_softirqs+0x15c/0x430
 4394 09:51:16.645303  <6>[  173.589394]     irq_exit+0xac/0xd4
 4395 09:51:16.645500  <6>[  173.593144]     call_with_stack+0x18/0x20
 4396 09:51:16.645699  <6>[  173.597401]     __irq_svc+0x9c/0xb8
 4397 09:51:16.647041  <6>[  173.601147]     free_pages_and_swap_cache+0xb8/0x1a4
 4398 09:51:16.686757  <6>[  173.606408]     tlb_batch_pages_flush+0x8c/0xfc
 4399 09:51:16.687675  <6>[  173.611163]     tlb_finish_mmu+0x64/0x164
 4400 09:51:16.688142  <6>[  173.615513]     exit_mmap+0x1a8/0x440
 4401 09:51:16.688583  <6>[  173.619461]     mmput+0x50/0x114
 4402 09:51:16.689021  <6>[  173.622911]     do_exit+0x320/0xa1c
 4403 09:51:16.689456  <6>[  173.626658]     do_group_exit+0x40/0x8c
 4404 09:51:16.689922  <6>[  173.630807]     pid_child_should_wake+0x0/0x94
 4405 09:51:16.690360  <1>[  173.635561] Register r4 information: non-paged memory
 4406 09:51:16.690792  <1>[  173.640818] Register r5 information: non-slab/vmalloc memory
 4407 09:51:16.730178  <1>[  173.646777] Register r6 information: NULL pointer
 4408 09:51:16.731066  <1>[  173.651827] Register r7 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388
 4409 09:51:16.731534  <1>[  173.662836] Register r8 information: non-slab/vmalloc memory
 4410 09:51:16.731974  <1>[  173.668695] Register r9 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388
 4411 09:51:16.733369  <1>[  173.679802] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4412 09:51:16.773684  <6>[  173.693564]     full_proxy_open+0x90/0x36c
 4413 09:51:16.774598  <6>[  173.697916]     do_dentry_open+0x144/0x4dc
 4414 09:51:16.775063  <6>[  173.702274]     vfs_open+0x2c/0xec
 4415 09:51:16.775501  <6>[  173.706019]     path_openat+0x748/0x1198
 4416 09:51:16.775934  <6>[  173.710174]     do_filp_open+0xac/0x148
 4417 09:51:16.776367  <6>[  173.714326]     do_sys_openat2+0xbc/0xe4
 4418 09:51:16.776797  <6>[  173.718474]     sys_openat+0x98/0xd4
 4419 09:51:16.777223  <6>[  173.722319]     ret_fast_syscall+0x0/0x1c
 4420 09:51:16.777649  <4>[  173.726667]  Free path:
 4421 09:51:16.778189  <6>[  173.729295]     nfs_pgio_header_free+0x34/0x48
 4422 09:51:16.817097  <6>[  173.734047]     nfs_write_completion+0x60/0x240
 4423 09:51:16.817607  <6>[  173.738903]     rpc_free_task+0x34/0x54
 4424 09:51:16.818493  <6>[  173.742954]     rpc_async_release+0x24/0x40
 4425 09:51:16.818956  <6>[  173.747413]     process_one_work+0x1b8/0x450
 4426 09:51:16.819392  <6>[  173.751967]     worker_thread+0x1d4/0x3c4
 4427 09:51:16.819823  <6>[  173.756319]     kthread+0xe8/0x104
 4428 09:51:16.820249  <6>[  173.759966]     ret_from_fork+0x14/0x28
 4429 09:51:16.820675  <1>[  173.764014] Register r11 information: non-paged memory
 4430 09:51:16.821105  <1>[  173.769475] Register r12 information: NULL pointer
 4431 09:51:16.821610  <0>[  173.774538] Process cat (pid: 2711, stack limit = 0xf1d3c000)
 4432 09:51:16.860455  <0>[  173.780600] Stack: (0xf1d3deb0 to 0xf1d3e000)
 4433 09:51:16.861386  <0>[  173.785257] dea0:                                     00000001 00000000 0000000f c0e0d394
 4434 09:51:16.861898  <0>[  173.793739] dec0: 0000000f c0e0d778 c0e0d65c c521d040 b6e44000 0000000f c39400d0 c0898248
 4435 09:51:16.862349  <0>[  173.802219] dee0: c521d040 c08981f0 f1d3df80 b6e44000 c89e9440 0000000f c56a0180 c062eaac
 4436 09:51:16.862789  <0>[  173.810695] df00: c519adb8 00000000 00000000 00000000 00000000 0000000f b6e44000 0001fff1
 4437 09:51:16.903767  <0>[  173.819167] df20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 4438 09:51:16.904720  <0>[  173.827639] df40: 00000000 00000000 00000000 00000000 00000022 8193abdd 00000000 c521d040
 4439 09:51:16.905193  <0>[  173.836112] df60: c521d040 00000000 00000000 c03002f0 c89e9440 00000004 0046fe38 c062efe4
 4440 09:51:16.905634  <0>[  173.844585] df80: 00000000 00000000 00000000 8193abdd 000000c0 0000000f 0000000f 7ff00000
 4441 09:51:16.906117  <0>[  173.853057] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e44000 0000000f 00000001
 4442 09:51:16.947150  <0>[  173.861529] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38
 4443 09:51:16.948055  <0>[  173.870002] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 4444 09:51:16.948522  <0>[  173.878466] Call trace: 
 4445 09:51:16.948965  <0>[  173.878483]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4446 09:51:16.949405  <0>[  173.887606]  lkdtm_do_action from direct_entry+0x11c/0x140
 4447 09:51:16.949872  <0>[  173.893382]  direct_entry from full_proxy_write+0x58/0x90
 4448 09:51:16.950314  <0>[  173.899061]  full_proxy_write from vfs_write+0xbc/0x3cc
 4449 09:51:16.950821  <0>[  173.904534]  vfs_write from ksys_write+0x74/0xe4
 4450 09:51:16.990464  <0>[  173.909497]  ksys_write from ret_fast_syscall+0x0/0x1c
 4451 09:51:16.991351  <0>[  173.914861] Exception stack(0xf1d3dfa8 to 0xf1d3dff0)
 4452 09:51:16.991816  <0>[  173.920218] dfa0:                   0000000f 0000000f 00000001 b6e44000 0000000f 00000001
 4453 09:51:16.992256  <0>[  173.928690] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38
 4454 09:51:16.992691  <0>[  173.937158] dfe0: 00000004 bef7f788 b6f0a33b b6e83616
 4455 09:51:16.993122  <0>[  173.942507] Code: bad PC value
 4456 09:51:16.994000  <4>[  173.945845] ---[ end trace 0000000000000000 ]---
 4457 09:51:17.008844  <6>[  173.950792] note: cat[2711] exited with irqs disabled
 4458 09:51:17.024934  # Segmentation fault
 4459 09:51:17.568608  # [  173.392310] lkdtm: Performing direct entry EXEC_USERSPACE
 4460 09:51:17.569662  # [  173.396854] lkdtm: attempting ok execution at c0e0ec80
 4461 09:51:17.570210  # [  173.403149] lkdtm: attempting bad execution at b6fa1000
 4462 09:51:17.570676  # [  173.407883] 8<--- cut here ---
 4463 09:51:17.571123  # [  173.410839] Unhandled prefetch abort: page domain fault (0x00b) at 0xb6fa1000
 4464 09:51:17.571569  # [  173.418311] Internal error: : b [#11] SMP ARM
 4465 09:51:17.612133  # [  173.422962] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4466 09:51:17.612704  # [  173.459431] CPU: 1 UID: 0 PID: 2711 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4467 09:51:17.613174  # [  173.469020] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4468 09:51:17.655227  # [  173.474264] Hardware name: STM32 (Device Tree Support)
 4469 09:51:17.655757  # [  173.479710] PC is at 0xb6fa1000
 4470 09:51:17.656634  # [  173.483059] LR is at lkdtm_EXEC_USERSPACE+0xb4/0xc4
 4471 09:51:17.657108  # [  173.488227] pc : [<b6fa1000>]    lr : [<c0e0eda8>]    psr: 60080013
 4472 09:51:17.657567  # [  173.494781] sp : f1d3deb0  ip : 00000000  fp : 0046fe38
 4473 09:51:17.658057  # [  173.500330] r10: c56a0180  r9 : f1d3df80  r8 : c278c8fc
 4474 09:51:17.658505  # [  173.505879] r7 : f1d3df80  r6 : 00000000  r5 : c8e53000  r4 : b6fa1000
 4475 09:51:17.659087  # [  173.512637] r3 : c89e9440  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4476 09:51:17.698511  # [  173.519494] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4477 09:51:17.699438  # [  173.526958] Control: 10c5387d  Table: c519806a  DAC: 00000051
 4478 09:51:17.699913  # [  173.532907] Register r0 information: non-paged memory
 4479 09:51:17.700365  # [  173.538264] Register r1 information: NULL pointer
 4480 09:51:17.700808  # [  173.543315] Register r2 information: NULL pointer
 4481 09:51:17.701253  # [  173.548265] Register r3 information: slab task_struct start c89e9400 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4482 09:51:17.701778  # [  173.561937]     copy_process+0x1f4/0x1fa8
 4483 09:51:17.741905  # [  173.566300]     kernel_clone+0xac/0x388
 4484 09:51:17.742817  # [  173.570355]     sys_clone+0x78/0x9c
 4485 09:51:17.743286  # [  173.574108]     ret_fast_syscall+0x0/0x1c
 4486 09:51:17.743737  # [  173.578457]  Free path:
 4487 09:51:17.744179  # [  173.581086]     rcu_core+0x2dc/0xb14
 4488 09:51:17.744617  # [  173.584938]     handle_softirqs+0x15c/0x430
 4489 09:51:17.745057  # [  173.589394]     irq_exit+0xac/0xd4
 4490 09:51:17.745495  # [  173.593144]     call_with_stack+0x18/0x20
 4491 09:51:17.745969  # [  173.597401]     __irq_svc+0x9c/0xb8
 4492 09:51:17.746412  # [  173.601147]     free_pages_and_swap_cache+0xb8/0x1a4
 4493 09:51:17.785352  # [  173.606408]     tlb_batch_pages_flush+0x8c/0xfc
 4494 09:51:17.785916  # [  173.611163]     tlb_finish_mmu+0x64/0x164
 4495 09:51:17.786804  # [  173.615513]     exit_mmap+0x1a8/0x440
 4496 09:51:17.787275  # [  173.619461]     mmput+0x50/0x114
 4497 09:51:17.787723  # [  173.622911]     do_exit+0x320/0xa1c
 4498 09:51:17.788166  # [  173.626658]     do_group_exit+0x40/0x8c
 4499 09:51:17.788601  # [  173.630807]     pid_child_should_wake+0x0/0x94
 4500 09:51:17.789036  # [  173.635561] Register r4 information: non-paged memory
 4501 09:51:17.789473  # [  173.640818] Register r5 information: non-slab/vmalloc memory
 4502 09:51:17.790035  # [  173.646777] Register r6 information: NULL pointer
 4503 09:51:17.829130  # [  173.651827] Register r7 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388
 4504 09:51:17.829639  # [  173.662836] Register r8 information: non-slab/vmalloc memory
 4505 09:51:17.830144  # [  173.668695] Register r9 information: 2-page vmalloc region starting at 0xf1d3c000 allocated at kernel_clone+0xac/0x388
 4506 09:51:17.830599  # [  173.679802] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4507 09:51:17.831955  # [  173.693564]     full_proxy_open+0x90/0x36c
 4508 09:51:17.872005  # [  173.697916]     do_dentry_open+0x144/0x4dc
 4509 09:51:17.873227  # [  173.702274]     vfs_open+0x2c/0xec
 4510 09:51:17.873764  # [  173.706019]     path_openat+0x748/0x1198
 4511 09:51:17.874285  # [  173.710174]     do_filp_open+0xac/0x148
 4512 09:51:17.874732  # [  173.714326]     do_sys_openat2+0xbc/0xe4
 4513 09:51:17.875163  # [  173.718474]     sys_openat+0x98/0xd4
 4514 09:51:17.875595  # [  173.722319]     ret_fast_syscall+0x0/0x1c
 4515 09:51:17.876025  # [  173.726667]  Free path:
 4516 09:51:17.876452  # [  173.729295]     nfs_pgio_header_free+0x34/0x48
 4517 09:51:17.876876  # [  173.734047]     nfs_write_completion+0x60/0x240
 4518 09:51:17.877388  # [  173.738903]     rpc_free_task+0x34/0x54
 4519 09:51:17.915429  # [  173.742954]     rpc_async_release+0x24/0x40
 4520 09:51:17.916415  # [  173.747413]     process_one_work+0x1b8/0x450
 4521 09:51:17.916878  # [  173.751967]     worker_thread+0x1d4/0x3c4
 4522 09:51:17.917310  # [  173.756319]     kthread+0xe8/0x104
 4523 09:51:17.917737  # [  173.759966]     ret_from_fork+0x14/0x28
 4524 09:51:17.918195  # [  173.764014] Register r11 information: non-paged memory
 4525 09:51:17.918620  # [  173.769475] Register r12 information: NULL pointer
 4526 09:51:17.919043  # [  173.774538] Process cat (pid: 2711, stack limit = 0xf1d3c000)
 4527 09:51:17.919543  # [  173.780600] Stack: (0xf1d3deb0 to 0xf1d3e000)
 4528 09:51:17.959210  # [  173.785257] dea0:                                     00000001 00000000 0000000f c0e0d394
 4529 09:51:17.959771  # [  173.793739] dec0: 0000000f c0e0d778 c0e0d65c c521d040 b6e44000 0000000f c39400d0 c0898248
 4530 09:51:17.960225  # [  173.802219] dee0: c521d040 c08981f0 f1d3df80 b6e44000 c89e9440 0000000f c56a0180 c062eaac
 4531 09:51:17.960656  # [  173.810695] df00: c519adb8 00000000 00000000 00000000 00000000 0000000f b6e44000 0001fff1
 4532 09:51:17.962053  # [  173.819167] df20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 4533 09:51:18.002450  # [  173.827639] df40: 00000000 00000000 00000000 00000000 00000022 8193abdd 00000000 c521d040
 4534 09:51:18.003435  # [  173.836112] df60: c521d040 00000000 00000000 c03002f0 c89e9440 00000004 0046fe38 c062efe4
 4535 09:51:18.003933  # [  173.844585] df80: 00000000 00000000 00000000 8193abdd 000000c0 0000000f 0000000f 7ff00000
 4536 09:51:18.004386  # [  173.853057] dfa0: 00000004 c03000c0 0000000f 0000000f 00000001 b6e44000 0000000f 00000001
 4537 09:51:18.004822  # [  173.861529] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38
 4538 09:51:18.045600  # [  173.870002] dfe0: 00000004 bef7f788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 4539 09:51:18.046635  # [  173.878466] Call trace: 
 4540 09:51:18.047113  # [  173.878483]  lkdtm_EXEC_USERSPACE from lkdtm_do_action+0x24/0x4c
 4541 09:51:18.047569  # [  173.887606]  lkdtm_do_action from direct_entry+0x11c/0x140
 4542 09:51:18.048048  # [  173.893382]  direct_entry from full_proxy_write+0x58/0x90
 4543 09:51:18.048502  # [  173.899061]  full_proxy_write from vfs_write+0xbc/0x3cc
 4544 09:51:18.048936  # [  173.904534]  vfs_write from ksys_write+0x74/0xe4
 4545 09:51:18.049466  # [  173.909497]  ksys_write from ret_fast_syscall+0x0/0x1c
 4546 09:51:18.088959  # [  173.914861] Exception stack(0xf1d3dfa8 to 0xf1d3dff0)
 4547 09:51:18.090005  # [  173.920218] dfa0:                   0000000f 0000000f 00000001 b6e44000 0000000f 00000001
 4548 09:51:18.090546  # [  173.928690] dfc0: 0000000f 0000000f 7ff00000 00000004 00000001 b6e44000 00020000 0046fe38
 4549 09:51:18.091021  # [  173.937158] dfe0: 00000004 bef7f788 b6f0a33b b6e83616
 4550 09:51:18.091475  # [  173.942507] Code: bad PC value
 4551 09:51:18.091922  # [  173.945845] ---[ end trace 0000000000000000 ]---
 4552 09:51:18.092365  # [  173.950792] note: cat[2711] exited with irqs disabled
 4553 09:51:18.092893  # EXEC_USERSPACE: saw 'call trace:': ok
 4554 09:51:18.107983  ok 42 selftests: lkdtm: EXEC_USERSPACE.sh
 4555 09:51:18.108479  # timeout set to 45
 4556 09:51:18.108930  # selftests: lkdtm: EXEC_NULL.sh
 4557 09:51:18.927776  <6>[  175.846920] lkdtm: Performing direct entry EXEC_NULL
 4558 09:51:18.928847  <6>[  175.850913] lkdtm: attempting ok execution at c0e0ec80
 4559 09:51:18.929342  <6>[  175.856236] lkdtm: attempting bad execution at 00000000
 4560 09:51:18.929797  <1>[  175.861818] 8<--- cut here ---
 4561 09:51:18.930303  <1>[  175.867005] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4562 09:51:18.930762  <1>[  175.879038] [00000000] *pgd=00000000
 4563 09:51:18.931208  <0>[  175.882047] Internal error: Oops: 80000005 [#12] SMP ARM
 4564 09:51:18.971468  <4>[  175.887135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4565 09:51:18.974339  <4>[  175.923610] CPU: 0 UID: 0 PID: 2791 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4566 09:51:19.014452  <4>[  175.933202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4567 09:51:19.015347  <4>[  175.938447] Hardware name: STM32 (Device Tree Support)
 4568 09:51:19.015820  <4>[  175.943893] PC is at 0x0
 4569 09:51:19.016272  <4>[  175.946641] LR is at execute_location+0x9c/0xac
 4570 09:51:19.016719  <4>[  175.951508] pc : [<00000000>]    lr : [<c17800a4>]    psr: 60080013
 4571 09:51:19.017162  <4>[  175.958063] sp : f1d81eb0  ip : 00000000  fp : 0042fe38
 4572 09:51:19.017603  <4>[  175.963512] r10: c56a0180  r9 : f1d81f80  r8 : c278c904
 4573 09:51:19.018169  <4>[  175.969062] r7 : f1d81f80  r6 : 00000000  r5 : 00000000  r4 : c0e0ec80
 4574 09:51:19.057850  <4>[  175.975921] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4575 09:51:19.058752  <4>[  175.982679] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4576 09:51:19.059233  <4>[  175.990145] Control: 10c5387d  Table: c8c0006a  DAC: 00000051
 4577 09:51:19.059684  <1>[  175.996195] Register r0 information: non-paged memory
 4578 09:51:19.060131  <1>[  176.001555] Register r1 information: NULL pointer
 4579 09:51:19.060573  <1>[  176.006507] Register r2 information: NULL pointer
 4580 09:51:19.101100  <1>[  176.011457] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4581 09:51:19.102028  <6>[  176.025233]     copy_process+0x1f4/0x1fa8
 4582 09:51:19.102505  <6>[  176.029489]     kernel_clone+0xac/0x388
 4583 09:51:19.102953  <6>[  176.033645]     sys_clone+0x78/0x9c
 4584 09:51:19.103393  <6>[  176.037398]     ret_fast_syscall+0x0/0x1c
 4585 09:51:19.103833  <4>[  176.041647]  Free path:
 4586 09:51:19.104267  <6>[  176.044377]     rcu_core+0x2dc/0xb14
 4587 09:51:19.104709  <6>[  176.048228]     handle_softirqs+0x15c/0x430
 4588 09:51:19.105146  <6>[  176.052685]     irq_exit+0xac/0xd4
 4589 09:51:19.105581  <6>[  176.056334]     call_with_stack+0x18/0x20
 4590 09:51:19.106144  <6>[  176.060691]     __irq_svc+0x9c/0xb8
 4591 09:51:19.144585  <6>[  176.064438]     mmioset+0x40/0xac
 4592 09:51:19.145488  <6>[  176.067990]     unwind_frame+0x34/0x92c
 4593 09:51:19.146028  <6>[  176.072150]     arch_stack_walk+0x84/0x100
 4594 09:51:19.146483  <6>[  176.076501]     stack_trace_save+0x50/0x78
 4595 09:51:19.146928  <6>[  176.080861]     set_track_prepare+0x40/0x74
 4596 09:51:19.147366  <6>[  176.085322]     free_to_partial_list+0x390/0x58c
 4597 09:51:19.147803  <6>[  176.090175]     kmem_cache_free+0x1a8/0x3c0
 4598 09:51:19.148245  <6>[  176.094625]     tcp_ack+0x7dc/0x1748
 4599 09:51:19.148682  <6>[  176.098474]     tcp_rcv_established+0x17c/0x6dc
 4600 09:51:19.149200  <6>[  176.103328]     tcp_v4_do_rcv+0x198/0x29c
 4601 09:51:19.188023  <6>[  176.107585]     __release_sock+0x6c/0xac
 4602 09:51:19.188915  <1>[  176.111837] Register r4 information: non-slab/vmalloc memory
 4603 09:51:19.189390  <1>[  176.117799] Register r5 information: NULL pointer
 4604 09:51:19.189880  <1>[  176.122751] Register r6 information: NULL pointer
 4605 09:51:19.190331  <1>[  176.127702] Register r7 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388
 4606 09:51:19.190783  <1>[  176.138711] Register r8 information: non-slab/vmalloc memory
 4607 09:51:19.231447  <1>[  176.144669] Register r9 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388
 4608 09:51:19.232349  <1>[  176.155675] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4609 09:51:19.232824  <6>[  176.169536]     full_proxy_open+0x90/0x36c
 4610 09:51:19.233274  <6>[  176.173889]     do_dentry_open+0x144/0x4dc
 4611 09:51:19.233717  <6>[  176.178247]     vfs_open+0x2c/0xec
 4612 09:51:19.234191  <6>[  176.181992]     path_openat+0x748/0x1198
 4613 09:51:19.234636  <6>[  176.186147]     do_filp_open+0xac/0x148
 4614 09:51:19.235162  <6>[  176.190299]     do_sys_openat2+0xbc/0xe4
 4615 09:51:19.274876  <6>[  176.194446]     sys_openat+0x98/0xd4
 4616 09:51:19.275790  <6>[  176.198291]     ret_fast_syscall+0x0/0x1c
 4617 09:51:19.276263  <4>[  176.202640]  Free path:
 4618 09:51:19.276708  <6>[  176.205269]     nfs_pgio_header_free+0x34/0x48
 4619 09:51:19.277156  <6>[  176.210021]     nfs_write_completion+0x60/0x240
 4620 09:51:19.277597  <6>[  176.214877]     rpc_free_task+0x34/0x54
 4621 09:51:19.278081  <6>[  176.218929]     rpc_async_release+0x24/0x40
 4622 09:51:19.278523  <6>[  176.223389]     process_one_work+0x1b8/0x450
 4623 09:51:19.278959  <6>[  176.227944]     worker_thread+0x1d4/0x3c4
 4624 09:51:19.279478  <6>[  176.232296]     kthread+0xe8/0x104
 4625 09:51:19.318211  <6>[  176.235943]     ret_from_fork+0x14/0x28
 4626 09:51:19.319109  <1>[  176.239991] Register r11 information: non-paged memory
 4627 09:51:19.319580  <1>[  176.245448] Register r12 information: NULL pointer
 4628 09:51:19.320029  <0>[  176.250500] Process cat (pid: 2791, stack limit = 0xf1d80000)
 4629 09:51:19.320470  <0>[  176.256556] Stack: (0xf1d81eb0 to 0xf1d82000)
 4630 09:51:19.320907  <0>[  176.261207] 1ea0:                                     0000000a c88bb000 00000000 c0e0d394
 4631 09:51:19.321347  <0>[  176.269681] 1ec0: 0000000a c0e0d778 c0e0d65c c69ec840 b6e08000 0000000a c39400d0 c0898248
 4632 09:51:19.361669  <0>[  176.278155] 1ee0: c69ec840 c08981f0 f1d81f80 b6e08000 c83ea840 0000000a c56a0180 c062eaac
 4633 09:51:19.362629  <0>[  176.286626] 1f00: c8c02db8 00000000 00000000 00000000 00000000 0000000a b6e08000 0001fff6
 4634 09:51:19.363112  <0>[  176.295097] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 4635 09:51:19.363563  <0>[  176.303571] 1f40: 00000000 00000000 00000000 00000000 00000022 e1a98d84 00000000 c69ec840
 4636 09:51:19.364010  <0>[  176.312144] 1f60: c69ec840 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4
 4637 09:51:19.404779  <0>[  176.320615] 1f80: 00000000 00000000 00000000 e1a98d84 000000c0 0000000a 0000000a 7ff00000
 4638 09:51:19.405678  <0>[  176.329088] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e08000 0000000a 00000001
 4639 09:51:19.406181  <0>[  176.337560] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38
 4640 09:51:19.406638  <0>[  176.346032] 1fe0: 00000004 be90c788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 4641 09:51:19.407088  <0>[  176.354496] Call trace: 
 4642 09:51:19.407526  <0>[  176.354517]  execute_location from lkdtm_do_action+0x24/0x4c
 4643 09:51:19.408048  <0>[  176.363228]  lkdtm_do_action from direct_entry+0x11c/0x140
 4644 09:51:19.448366  <0>[  176.369004]  direct_entry from full_proxy_write+0x58/0x90
 4645 09:51:19.449264  <0>[  176.374680]  full_proxy_write from vfs_write+0xbc/0x3cc
 4646 09:51:19.449733  <0>[  176.380253]  vfs_write from ksys_write+0x74/0xe4
 4647 09:51:19.450228  <0>[  176.385117]  ksys_write from ret_fast_syscall+0x0/0x1c
 4648 09:51:19.450677  <0>[  176.390481] Exception stack(0xf1d81fa8 to 0xf1d81ff0)
 4649 09:51:19.451118  <0>[  176.395836] 1fa0:                   0000000a 0000000a 00000001 b6e08000 0000000a 00000001
 4650 09:51:19.474717  <0>[  176.404309] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38
 4651 09:51:19.475214  <0>[  176.412779] 1fe0: 00000004 be90c788 b6ece33b b6e47616
 4652 09:51:19.476060  <0>[  176.418135] Code: bad PC value
 4653 09:51:19.477938  <4>[  176.422621] ---[ end trace 0000000000000000 ]---
 4654 09:51:19.494039  # Segmentation fault
 4655 09:51:19.975809  # [    0.000000] **   NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE   **
 4656 09:51:19.976464  # [    0.000000] **********************************************************
 4657 09:51:19.976941  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1
 4658 09:51:19.977400  # [    0.000000] ftrace: allocating 72491 entries in 213 pages
 4659 09:51:19.977901  # [    0.000000] ftrace: allocated 213 pages with 5 groups
 4660 09:51:19.978398  # [  175.846920] lkdtm: Performing direct entry EXEC_NULL
 4661 09:51:19.978990  # [  175.850913] lkdtm: attempting ok execution at c0e0ec80
 4662 09:51:20.018748  # [  175.856236] lkdtm: attempting bad execution at 00000000
 4663 09:51:20.019971  # [  175.861818] 8<--- cut here ---
 4664 09:51:20.020476  # [  175.867005] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when execute
 4665 09:51:20.020949  # [  175.879038] [00000000] *pgd=00000000
 4666 09:51:20.021408  # [  175.882047] Internal error: Oops: 80000005 [#12] SMP ARM
 4667 09:51:20.062590  # [  175.887135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4668 09:51:20.063219  # [  175.923610] CPU: 0 UID: 0 PID: 2791 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4669 09:51:20.063692  # [  175.933202] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4670 09:51:20.064143  # [  175.938447] Hardware name: STM32 (Device Tree Support)
 4671 09:51:20.065481  # [  175.943893] PC is at 0x0
 4672 09:51:20.105302  # [  175.946641] LR is at execute_location+0x9c/0xac
 4673 09:51:20.106510  # [  175.951508] pc : [<00000000>]    lr : [<c17800a4>]    psr: 60080013
 4674 09:51:20.107006  # [  175.958063] sp : f1d81eb0  ip : 00000000  fp : 0042fe38
 4675 09:51:20.107465  # [  175.963512] r10: c56a0180  r9 : f1d81f80  r8 : c278c904
 4676 09:51:20.107917  # [  175.969062] r7 : f1d81f80  r6 : 00000000  r5 : 00000000  r4 : c0e0ec80
 4677 09:51:20.108602  # [  175.975921] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 0000002b
 4678 09:51:20.109169  # [  175.982679] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4679 09:51:20.148717  # [  175.990145] Control: 10c5387d  Table: c8c0006a  DAC: 00000051
 4680 09:51:20.149734  # [  175.996195] Register r0 information: non-paged memory
 4681 09:51:20.150273  # [  176.001555] Register r1 information: NULL pointer
 4682 09:51:20.150732  # [  176.006507] Register r2 information: NULL pointer
 4683 09:51:20.151182  # [  176.011457] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4684 09:51:20.151639  # [  176.025233]     copy_process+0x1f4/0x1fa8
 4685 09:51:20.152203  # [  176.029489]     kernel_clone+0xac/0x388
 4686 09:51:20.192218  # [  176.033645]     sys_clone+0x78/0x9c
 4687 09:51:20.192972  # [  176.037398]     ret_fast_syscall+0x0/0x1c
 4688 09:51:20.193905  # [  176.041647]  Free path:
 4689 09:51:20.194389  # [  176.044377]     rcu_core+0x2dc/0xb14
 4690 09:51:20.194846  # [  176.048228]     handle_softirqs+0x15c/0x430
 4691 09:51:20.195523  # [  176.052685]     irq_exit+0xac/0xd4
 4692 09:51:20.195998  # [  176.056334]     call_with_stack+0x18/0x20
 4693 09:51:20.196443  # [  176.060691]     __irq_svc+0x9c/0xb8
 4694 09:51:20.196882  # [  176.064438]     mmioset+0x40/0xac
 4695 09:51:20.197318  # [  176.067990]     unwind_frame+0x34/0x92c
 4696 09:51:20.197752  # [  176.072150]     arch_stack_walk+0x84/0x100
 4697 09:51:20.198319  # [  176.076501]     stack_trace_save+0x50/0x78
 4698 09:51:20.235510  # [  176.080861]     set_track_prepare+0x40/0x74
 4699 09:51:20.236557  # [  176.085322]     free_to_partial_list+0x390/0x58c
 4700 09:51:20.237052  # [  176.090175]     kmem_cache_free+0x1a8/0x3c0
 4701 09:51:20.237510  # [  176.094625]     tcp_ack+0x7dc/0x1748
 4702 09:51:20.238007  # [  176.098474]     tcp_rcv_established+0x17c/0x6dc
 4703 09:51:20.238464  # [  176.103328]     tcp_v4_do_rcv+0x198/0x29c
 4704 09:51:20.238945  # [  176.107585]     __release_sock+0x6c/0xac
 4705 09:51:20.239400  # [  176.111837] Register r4 information: non-slab/vmalloc memory
 4706 09:51:20.239931  # [  176.117799] Register r5 information: NULL pointer
 4707 09:51:20.278965  # [  176.122751] Register r6 information: NULL pointer
 4708 09:51:20.280141  # [  176.127702] Register r7 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388
 4709 09:51:20.280640  # [  176.138711] Register r8 information: non-slab/vmalloc memory
 4710 09:51:20.281101  # [  176.144669] Register r9 information: 2-page vmalloc region starting at 0xf1d80000 allocated at kernel_clone+0xac/0x388
 4711 09:51:20.322477  # [  176.155675] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4712 09:51:20.323295  # [  176.169536]     full_proxy_open+0x90/0x36c
 4713 09:51:20.324212  # [  176.173889]     do_dentry_open+0x144/0x4dc
 4714 09:51:20.324694  # [  176.178247]     vfs_open+0x2c/0xec
 4715 09:51:20.325149  # [  176.181992]     path_openat+0x748/0x1198
 4716 09:51:20.325757  # [  176.186147]     do_filp_open+0xac/0x148
 4717 09:51:20.326256  # [  176.190299]     do_sys_openat2+0xbc/0xe4
 4718 09:51:20.326710  # [  176.194446]     sys_openat+0x98/0xd4
 4719 09:51:20.327181  # [  176.198291]     ret_fast_syscall+0x0/0x1c
 4720 09:51:20.327675  # [  176.202640]  Free path:
 4721 09:51:20.328425  # [  176.205269]     nfs_pgio_header_free+0x34/0x48
 4722 09:51:20.365779  # [  176.210021]     nfs_write_completion+0x60/0x240
 4723 09:51:20.366486  # [  176.214877]     rpc_free_task+0x34/0x54
 4724 09:51:20.367395  # [  176.218929]     rpc_async_release+0x24/0x40
 4725 09:51:20.367869  # [  176.223389]     process_one_work+0x1b8/0x450
 4726 09:51:20.368317  # [  176.227944]     worker_thread+0x1d4/0x3c4
 4727 09:51:20.368783  # [  176.232296]     kthread+0xe8/0x104
 4728 09:51:20.369250  # [  176.235943]     ret_from_fork+0x14/0x28
 4729 09:51:20.369686  # [  176.239991] Register r11 information: non-paged memory
 4730 09:51:20.370169  # [  176.245448] Register r12 information: NULL pointer
 4731 09:51:20.370700  # [  176.250500] Process cat (pid: 2791, stack limit = 0xf1d80000)
 4732 09:51:20.409050  # [  176.256556] Stack: (0xf1d81eb0 to 0xf1d82000)
 4733 09:51:20.410319  # [  176.261207] 1ea0:                                     0000000a c88bb000 00000000 c0e0d394
 4734 09:51:20.410814  # [  176.269681] 1ec0: 0000000a c0e0d778 c0e0d65c c69ec840 b6e08000 0000000a c39400d0 c0898248
 4735 09:51:20.411268  # [  176.278155] 1ee0: c69ec840 c08981f0 f1d81f80 b6e08000 c83ea840 0000000a c56a0180 c062eaac
 4736 09:51:20.411711  # [  176.286626] 1f00: c8c02db8 00000000 00000000 00000000 00000000 0000000a b6e08000 0001fff6
 4737 09:51:20.452575  # [  176.295097] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 4738 09:51:20.453665  # [  176.303571] 1f40: 00000000 00000000 00000000 00000000 00000022 e1a98d84 00000000 c69ec840
 4739 09:51:20.454192  # [  176.312144] 1f60: c69ec840 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4
 4740 09:51:20.454644  # [  176.320615] 1f80: 00000000 00000000 00000000 e1a98d84 000000c0 0000000a 0000000a 7ff00000
 4741 09:51:20.455095  # [  176.329088] 1fa0: 00000004 c03000c0 0000000a 0000000a 00000001 b6e08000 0000000a 00000001
 4742 09:51:20.496026  # [  176.337560] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38
 4743 09:51:20.497084  # [  176.346032] 1fe0: 00000004 be90c788 b6ece33b b6e47616 60080030 00000001 00000000 00000000
 4744 09:51:20.497564  # [  176.354496] Call trace: 
 4745 09:51:20.498067  # [  176.354517]  execute_location from lkdtm_do_action+0x24/0x4c
 4746 09:51:20.498515  # [  176.363228]  lkdtm_do_action from direct_entry+0x11c/0x140
 4747 09:51:20.499101  # [  176.369004]  direct_entry from full_proxy_write+0x58/0x90
 4748 09:51:20.499560  # [  176.374680]  full_proxy_write from vfs_write+0xbc/0x3cc
 4749 09:51:20.499998  # [  176.380253]  vfs_write from ksys_write+0x74/0xe4
 4750 09:51:20.539024  # [  176.385117]  ksys_write from ret_fast_syscall+0x0/0x1c
 4751 09:51:20.540088  # [  176.390481] Exception stack(0xf1d81fa8 to 0xf1d81ff0)
 4752 09:51:20.540607  # [  176.395836] 1fa0:                   0000000a 0000000a 00000001 b6e08000 0000000a 00000001
 4753 09:51:20.541056  # [  176.404309] 1fc0: 0000000a 0000000a 7ff00000 00000004 00000001 b6e08000 00020000 0042fe38
 4754 09:51:20.541500  # [  176.412779] 1fe0: 00000004 be90c788 b6ece33b b6e47616
 4755 09:51:20.542114  # [  176.418135] Code: bad PC value
 4756 09:51:20.542622  # [  176.422621] ---[ end trace 0000000000000000 ]---
 4757 09:51:20.543158  # EXEC_NULL: saw 'call trace:': ok
 4758 09:51:20.543602  ok 43 selftests: lkdtm: EXEC_NULL.sh
 4759 09:51:20.558055  # timeout set to 45
 4760 09:51:20.558584  # selftests: lkdtm: ACCESS_USERSPACE.sh
 4761 09:51:21.320298  <6>[  178.242228] lkdtm: Performing direct entry ACCESS_USERSPACE
 4762 09:51:21.320703  <6>[  178.247213] lkdtm: attempting bad read at b6f17000
 4763 09:51:21.320913  <1>[  178.251886] 8<--- cut here ---
 4764 09:51:21.321150  <1>[  178.255134] Unhandled fault: page domain fault (0x01b) at 0xb6f17000
 4765 09:51:21.321357  <1>[  178.261806] [b6f17000] *pgd=f711b835
 4766 09:51:21.321560  <0>[  178.265579] Internal error: : 1b [#13] SMP ARM
 4767 09:51:21.363709  <4>[  178.270343] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4768 09:51:21.364497  <4>[  178.306826] CPU: 1 UID: 0 PID: 2873 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4769 09:51:21.365077  <4>[  178.316422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4770 09:51:21.366572  <4>[  178.321666] Hardware name: STM32 (Device Tree Support)
 4771 09:51:21.406499  <4>[  178.327114] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4772 09:51:21.407667  <4>[  178.332496] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4773 09:51:21.408273  <4>[  178.337960] pc : [<c0e0eea0>]    lr : [<c0e0eea0>]    psr: 60080013
 4774 09:51:21.408834  <4>[  178.344517] sp : f1e35ea0  ip : 00000000  fp : 004cfe38
 4775 09:51:21.409380  <4>[  178.349966] r10: c56a0540  r9 : f1e35f80  r8 : c278c90c
 4776 09:51:21.410023  <4>[  178.355515] r7 : f1e35f80  r6 : 00000000  r5 : 00000051  r4 : b6f17000
 4777 09:51:21.410701  <4>[  178.362273] r3 : c5698040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4778 09:51:21.450059  <4>[  178.369130] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4779 09:51:21.450984  <4>[  178.376596] Control: 10c5387d  Table: c573806a  DAC: 00000051
 4780 09:51:21.451434  <1>[  178.382545] Register r0 information: non-paged memory
 4781 09:51:21.451845  <1>[  178.387905] Register r1 information: NULL pointer
 4782 09:51:21.452253  <1>[  178.392958] Register r2 information: NULL pointer
 4783 09:51:21.453315  <1>[  178.397909] Register r3 information: slab task_struct start c5698000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4784 09:51:21.493484  <6>[  178.411584]     copy_process+0x1f4/0x1fa8
 4785 09:51:21.494769  <6>[  178.415940]     kernel_clone+0xac/0x388
 4786 09:51:21.495384  <6>[  178.419995]     sys_clone+0x78/0x9c
 4787 09:51:21.495941  <6>[  178.423747]     ret_fast_syscall+0x0/0x1c
 4788 09:51:21.496487  <4>[  178.428097]  Free path:
 4789 09:51:21.497060  <6>[  178.430726]     rcu_core+0x2dc/0xb14
 4790 09:51:21.497612  <6>[  178.434578]     handle_softirqs+0x15c/0x430
 4791 09:51:21.498201  <6>[  178.439034]     irq_exit+0xac/0xd4
 4792 09:51:21.498750  <6>[  178.442784]     call_with_stack+0x18/0x20
 4793 09:51:21.499287  <6>[  178.447041]     __irq_svc+0x9c/0xb8
 4794 09:51:21.499928  <6>[  178.450787]     nfs_access_get_cached+0x44/0x298
 4795 09:51:21.536933  <6>[  178.455745]     nfs_do_access+0x6c/0x23c
 4796 09:51:21.537608  <6>[  178.459896]     nfs_permission+0xa0/0x1a0
 4797 09:51:21.537896  <6>[  178.464146]     inode_permission+0xd4/0x188
 4798 09:51:21.538120  <6>[  178.468601]     may_open+0x70/0x160
 4799 09:51:21.538339  <6>[  178.472451]     path_openat+0x380/0x1198
 4800 09:51:21.538543  <6>[  178.476604]     do_filp_open+0xac/0x148
 4801 09:51:21.538744  <6>[  178.480756]     do_open_execat+0x6c/0x140
 4802 09:51:21.538945  <6>[  178.485005]     alloc_bprm+0x18/0x3a4
 4803 09:51:21.539147  <6>[  178.488951]     do_execveat_common+0x50/0x1f4
 4804 09:51:21.540188  <6>[  178.493602]     sys_execve+0x38/0x40
 4805 09:51:21.580442  <1>[  178.497448] Register r4 information: non-paged memory
 4806 09:51:21.581537  <1>[  178.502703] Register r5 information: non-paged memory
 4807 09:51:21.581994  <1>[  178.508056] Register r6 information: NULL pointer
 4808 09:51:21.582227  <1>[  178.513107] Register r7 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388
 4809 09:51:21.582447  <1>[  178.524120] Register r8 information: non-slab/vmalloc memory
 4810 09:51:21.583593  <1>[  178.529991] Register r9 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388
 4811 09:51:21.623875  <1>[  178.541014] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4812 09:51:21.624415  <6>[  178.554900]     full_proxy_open+0x90/0x36c
 4813 09:51:21.624849  <6>[  178.559262]     do_dentry_open+0x144/0x4dc
 4814 09:51:21.625261  <6>[  178.563624]     vfs_open+0x2c/0xec
 4815 09:51:21.625668  <6>[  178.567271]     path_openat+0x748/0x1198
 4816 09:51:21.626112  <6>[  178.571526]     do_filp_open+0xac/0x148
 4817 09:51:21.626520  <6>[  178.575579]     do_sys_openat2+0xbc/0xe4
 4818 09:51:21.626926  <6>[  178.579827]     sys_openat+0x98/0xd4
 4819 09:51:21.667017  <6>[  178.583672]     ret_fast_syscall+0x0/0x1c
 4820 09:51:21.667611  <4>[  178.587921]  Free path:
 4821 09:51:21.668459  <6>[  178.590651]     nfs_pgio_header_free+0x34/0x48
 4822 09:51:21.668920  <6>[  178.595304]     nfs_write_completion+0x60/0x240
 4823 09:51:21.669340  <6>[  178.600162]     rpc_free_task+0x34/0x54
 4824 09:51:21.669753  <6>[  178.604316]     rpc_async_release+0x24/0x40
 4825 09:51:21.670212  <6>[  178.608778]     process_one_work+0x1b8/0x450
 4826 09:51:21.670627  <6>[  178.613233]     worker_thread+0x1d4/0x3c4
 4827 09:51:21.671034  <6>[  178.617586]     kthread+0xe8/0x104
 4828 09:51:21.671438  <6>[  178.621232]     ret_from_fork+0x14/0x28
 4829 09:51:21.671925  <1>[  178.625380] Register r11 information: non-paged memory
 4830 09:51:21.710331  <1>[  178.630740] Register r12 information: NULL pointer
 4831 09:51:21.711334  <0>[  178.635894] Process cat (pid: 2873, stack limit = 0xf1e34000)
 4832 09:51:21.711804  <0>[  178.641850] Stack: (0xf1e35ea0 to 0xf1e36000)
 4833 09:51:21.712226  <0>[  178.646506] 5ea0: 00000022 00000000 00000000 2617d005 f1e35f80 00000011 c8bc3000 c0e0d394
 4834 09:51:21.712641  <0>[  178.654981] 5ec0: 00000011 c0e0d778 c0e0d65c c856b740 b6db8000 00000011 c39400d0 c0898248
 4835 09:51:21.713575  <0>[  178.663455] 5ee0: c856b740 c08981f0 f1e35f80 b6db8000 c5698040 00000011 c56a0540 c062eaac
 4836 09:51:21.754071  <0>[  178.671928] 5f00: c573adb0 00000000 00000000 00000000 00000000 00000011 b6db8000 0001ffef
 4837 09:51:21.754555  <0>[  178.680499] 5f20: 00000001 00000000 c70ed240 00000000 00000000 00000000 00000000 00000000
 4838 09:51:21.755719  <0>[  178.688972] 5f40: 00000000 00000000 00000000 00000000 00000022 2617d005 00000000 c856b740
 4839 09:51:21.756218  <0>[  178.697445] 5f60: c856b740 00000000 00000000 c03002f0 c5698040 00000004 004cfe38 c062efe4
 4840 09:51:21.757079  <0>[  178.705918] 5f80: 00000000 00000000 00000000 2617d005 000000c0 00000011 00000011 7ff00000
 4841 09:51:21.797102  <0>[  178.714390] 5fa0: 00000004 c03000c0 00000011 00000011 00000001 b6db8000 00000011 00000001
 4842 09:51:21.798025  <0>[  178.722863] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38
 4843 09:51:21.798500  <0>[  178.731336] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 4844 09:51:21.798932  <0>[  178.739800] Call trace: 
 4845 09:51:21.799347  <0>[  178.739814]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 4846 09:51:21.799757  <0>[  178.749128]  lkdtm_do_action from direct_entry+0x11c/0x140
 4847 09:51:21.800575  <0>[  178.754906]  direct_entry from full_proxy_write+0x58/0x90
 4848 09:51:21.840571  <0>[  178.760582]  full_proxy_write from vfs_write+0xbc/0x3cc
 4849 09:51:21.841523  <0>[  178.766056]  vfs_write from ksys_write+0x74/0xe4
 4850 09:51:21.842019  <0>[  178.770920]  ksys_write from ret_fast_syscall+0x0/0x1c
 4851 09:51:21.842450  <0>[  178.776384] Exception stack(0xf1e35fa8 to 0xf1e35ff0)
 4852 09:51:21.842871  <0>[  178.781740] 5fa0:                   00000011 00000011 00000001 b6db8000 00000011 00000001
 4853 09:51:21.843286  <0>[  178.790213] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38
 4854 09:51:21.844106  <0>[  178.798683] 5fe0: 00000004 beaff788 b6e7e33b b6df7616
 4855 09:51:21.880100  <0>[  178.804039] Code: e1a01004 e30e0ec4 e34c020b eb25887d (e5943000) 
 4856 09:51:21.880659  <4>[  178.810395] ---[ end trace 0000000000000000 ]---
 4857 09:51:21.881092  <6>[  178.815343] note: cat[2873] exited with irqs disabled
 4858 09:51:21.883089  # Segmentation fault
 4859 09:51:22.291050  # [  178.242228] lkdtm: Performing direct entry ACCESS_USERSPACE
 4860 09:51:22.291661  # [  178.247213] lkdtm: attempting bad read at b6f17000
 4861 09:51:22.292506  # [  178.251886] 8<--- cut here ---
 4862 09:51:22.292959  # [  178.255134] Unhandled fault: page domain fault (0x01b) at 0xb6f17000
 4863 09:51:22.293380  # [  178.261806] [b6f17000] *pgd=f711b835
 4864 09:51:22.293793  # [  178.265579] Internal error: : 1b [#13] SMP ARM
 4865 09:51:22.334836  # [  178.270343] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4866 09:51:22.335435  # [  178.306826] CPU: 1 UID: 0 PID: 2873 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4867 09:51:22.335912  # [  178.316422] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4868 09:51:22.336393  # [  178.321666] Hardware name: STM32 (Device Tree Support)
 4869 09:51:22.337717  # [  178.327114] PC is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4870 09:51:22.377836  # [  178.332496] LR is at lkdtm_ACCESS_USERSPACE+0xe8/0x140
 4871 09:51:22.378832  # [  178.337960] pc : [<c0e0eea0>]    lr : [<c0e0eea0>]    psr: 60080013
 4872 09:51:22.379295  # [  178.344517] sp : f1e35ea0  ip : 00000000  fp : 004cfe38
 4873 09:51:22.379717  # [  178.349966] r10: c56a0540  r9 : f1e35f80  r8 : c278c90c
 4874 09:51:22.380125  # [  178.355515] r7 : f1e35f80  r6 : 00000000  r5 : 00000051  r4 : b6f17000
 4875 09:51:22.380531  # [  178.362273] r3 : c5698040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4876 09:51:22.381015  # [  178.369130] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4877 09:51:22.421160  # [  178.376596] Control: 10c5387d  Table: c573806a  DAC: 00000051
 4878 09:51:22.422129  # [  178.382545] Register r0 information: non-paged memory
 4879 09:51:22.422587  # [  178.387905] Register r1 information: NULL pointer
 4880 09:51:22.423008  # [  178.392958] Register r2 information: NULL pointer
 4881 09:51:22.423420  # [  178.397909] Register r3 information: slab task_struct start c5698000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4882 09:51:22.423835  # [  178.411584]     copy_process+0x1f4/0x1fa8
 4883 09:51:22.424319  # [  178.415940]     kernel_clone+0xac/0x388
 4884 09:51:22.464624  # [  178.419995]     sys_clone+0x78/0x9c
 4885 09:51:22.465597  # [  178.423747]     ret_fast_syscall+0x0/0x1c
 4886 09:51:22.466097  # [  178.428097]  Free path:
 4887 09:51:22.466520  # [  178.430726]     rcu_core+0x2dc/0xb14
 4888 09:51:22.466928  # [  178.434578]     handle_softirqs+0x15c/0x430
 4889 09:51:22.467330  # [  178.439034]     irq_exit+0xac/0xd4
 4890 09:51:22.467731  # [  178.442784]     call_with_stack+0x18/0x20
 4891 09:51:22.468131  # [  178.447041]     __irq_svc+0x9c/0xb8
 4892 09:51:22.468528  # [  178.450787]     nfs_access_get_cached+0x44/0x298
 4893 09:51:22.468923  # [  178.455745]     nfs_do_access+0x6c/0x23c
 4894 09:51:22.469399  # [  178.459896]     nfs_permission+0xa0/0x1a0
 4895 09:51:22.507955  # [  178.464146]     inode_permission+0xd4/0x188
 4896 09:51:22.508926  # [  178.468601]     may_open+0x70/0x160
 4897 09:51:22.509389  # [  178.472451]     path_openat+0x380/0x1198
 4898 09:51:22.509803  # [  178.476604]     do_filp_open+0xac/0x148
 4899 09:51:22.510243  # [  178.480756]     do_open_execat+0x6c/0x140
 4900 09:51:22.510647  # [  178.485005]     alloc_bprm+0x18/0x3a4
 4901 09:51:22.511049  # [  178.488951]     do_execveat_common+0x50/0x1f4
 4902 09:51:22.511446  # [  178.493602]     sys_execve+0x38/0x40
 4903 09:51:22.511836  # [  178.497448] Register r4 information: non-paged memory
 4904 09:51:22.512307  # [  178.502703] Register r5 information: non-paged memory
 4905 09:51:22.551035  # [  178.508056] Register r6 information: NULL pointer
 4906 09:51:22.551973  # [  178.513107] Register r7 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388
 4907 09:51:22.552425  # [  178.524120] Register r8 information: non-slab/vmalloc memory
 4908 09:51:22.552841  # [  178.529991] Register r9 information: 2-page vmalloc region starting at 0xf1e34000 allocated at kernel_clone+0xac/0x388
 4909 09:51:22.594686  # [  178.541014] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 4910 09:51:22.595218  # [  178.554900]     full_proxy_open+0x90/0x36c
 4911 09:51:22.596042  # [  178.559262]     do_dentry_open+0x144/0x4dc
 4912 09:51:22.596482  # [  178.563624]     vfs_open+0x2c/0xec
 4913 09:51:22.596893  # [  178.567271]     path_openat+0x748/0x1198
 4914 09:51:22.597298  # [  178.571526]     do_filp_open+0xac/0x148
 4915 09:51:22.597697  # [  178.575579]     do_sys_openat2+0xbc/0xe4
 4916 09:51:22.598150  # [  178.579827]     sys_openat+0x98/0xd4
 4917 09:51:22.598551  # [  178.583672]     ret_fast_syscall+0x0/0x1c
 4918 09:51:22.598947  # [  178.587921]  Free path:
 4919 09:51:22.599418  # [  178.590651]     nfs_pgio_header_free+0x34/0x48
 4920 09:51:22.638123  # [  178.595304]     nfs_write_completion+0x60/0x240
 4921 09:51:22.638665  # [  178.600162]     rpc_free_task+0x34/0x54
 4922 09:51:22.639492  # [  178.604316]     rpc_async_release+0x24/0x40
 4923 09:51:22.639938  # [  178.608778]     process_one_work+0x1b8/0x450
 4924 09:51:22.640355  # [  178.613233]     worker_thread+0x1d4/0x3c4
 4925 09:51:22.640756  # [  178.617586]     kthread+0xe8/0x104
 4926 09:51:22.641159  # [  178.621232]     ret_from_fork+0x14/0x28
 4927 09:51:22.641558  # [  178.625380] Register r11 information: non-paged memory
 4928 09:51:22.642000  # [  178.630740] Register r12 information: NULL pointer
 4929 09:51:22.642488  # [  178.635894] Process cat (pid: 2873, stack limit = 0xf1e34000)
 4930 09:51:22.681589  # [  178.641850] Stack: (0xf1e35ea0 to 0xf1e36000)
 4931 09:51:22.682711  # [  178.646506] 5ea0: 00000022 00000000 00000000 2617d005 f1e35f80 00000011 c8bc3000 c0e0d394
 4932 09:51:22.683207  # [  178.654981] 5ec0: 00000011 c0e0d778 c0e0d65c c856b740 b6db8000 00000011 c39400d0 c0898248
 4933 09:51:22.683625  # [  178.663455] 5ee0: c856b740 c08981f0 f1e35f80 b6db8000 c5698040 00000011 c56a0540 c062eaac
 4934 09:51:22.684052  # [  178.671928] 5f00: c573adb0 00000000 00000000 00000000 00000000 00000011 b6db8000 0001ffef
 4935 09:51:22.724802  # [  178.680499] 5f20: 00000001 00000000 c70ed240 00000000 00000000 00000000 00000000 00000000
 4936 09:51:22.726174  # [  178.688972] 5f40: 00000000 00000000 00000000 00000000 00000022 2617d005 00000000 c856b740
 4937 09:51:22.726804  # [  178.697445] 5f60: c856b740 00000000 00000000 c03002f0 c5698040 00000004 004cfe38 c062efe4
 4938 09:51:22.727388  # [  178.705918] 5f80: 00000000 00000000 00000000 2617d005 000000c0 00000011 00000011 7ff00000
 4939 09:51:22.727987  # [  178.714390] 5fa0: 00000004 c03000c0 00000011 00000011 00000001 b6db8000 00000011 00000001
 4940 09:51:22.768233  # [  178.722863] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38
 4941 09:51:22.769477  # [  178.731336] 5fe0: 00000004 beaff788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 4942 09:51:22.770221  # [  178.739800] Call trace: 
 4943 09:51:22.770800  # [  178.739814]  lkdtm_ACCESS_USERSPACE from lkdtm_do_action+0x24/0x4c
 4944 09:51:22.771346  # [  178.749128]  lkdtm_do_action from direct_entry+0x11c/0x140
 4945 09:51:22.771889  # [  178.754906]  direct_entry from full_proxy_write+0x58/0x90
 4946 09:51:22.772498  # [  178.760582]  full_proxy_write from vfs_write+0xbc/0x3cc
 4947 09:51:22.773180  # [  178.766056]  vfs_write from ksys_write+0x74/0xe4
 4948 09:51:22.811592  # [  178.770920]  ksys_write from ret_fast_syscall+0x0/0x1c
 4949 09:51:22.812792  # [  178.776384] Exception stack(0xf1e35fa8 to 0xf1e35ff0)
 4950 09:51:22.813401  # [  178.781740] 5fa0:                   00000011 00000011 00000001 b6db8000 00000011 00000001
 4951 09:51:22.813998  # [  178.790213] 5fc0: 00000011 00000011 7ff00000 00000004 00000001 b6db8000 00020000 004cfe38
 4952 09:51:22.814555  # [  178.798683] 5fe0: 00000004 beaff788 b6e7e33b b6df7616
 4953 09:51:22.815102  # [  178.804039] Code: e1a01004 e30e0ec4 e34c020b eb25887d (e5943000) 
 4954 09:51:22.815751  # [  178.810395] ---[ end trace 0000000000000000 ]---
 4955 09:51:22.837622  # [  178.815343] note: cat[2873] exited with irqs disabled
 4956 09:51:22.838799  # ACCESS_USERSPACE: saw 'call trace:': ok
 4957 09:51:22.839417  ok 44 selftests: lkdtm: ACCESS_USERSPACE.sh
 4958 09:51:22.840760  # timeout set to 45
 4959 09:51:22.841354  # selftests: lkdtm: ACCESS_NULL.sh
 4960 09:51:23.776962  <6>[  180.696077] lkdtm: Performing direct entry ACCESS_NULL
 4961 09:51:23.778293  <6>[  180.700268] lkdtm: attempting bad read at 00000000
 4962 09:51:23.778920  <1>[  180.705302] 8<--- cut here ---
 4963 09:51:23.779477  <1>[  180.708628] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 4964 09:51:23.780028  <1>[  180.717839] [00000000] *pgd=00000000
 4965 09:51:23.780573  <0>[  180.721734] Internal error: Oops: 5 [#14] SMP ARM
 4966 09:51:23.820934  <4>[  180.726619] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 4967 09:51:23.821690  <4>[  180.763108] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 4968 09:51:23.822320  <4>[  180.772704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 4969 09:51:23.823787  <4>[  180.777951] Hardware name: STM32 (Device Tree Support)
 4970 09:51:23.863775  <4>[  180.783399] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 4971 09:51:23.864852  <4>[  180.788274] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 4972 09:51:23.865420  <4>[  180.793133] pc : [<c177fe7c>]    lr : [<c177fe7c>]    psr: 60080013
 4973 09:51:23.866002  <4>[  180.799689] sp : f1e9deb0  ip : 00000000  fp : 0050fe38
 4974 09:51:23.866542  <4>[  180.805239] r10: c56a0540  r9 : f1e9df80  r8 : c278c914
 4975 09:51:23.867075  <4>[  180.810790] r7 : f1e9df80  r6 : 00000000  r5 : c53ea000  r4 : 00000000
 4976 09:51:23.867708  <4>[  180.817548] r3 : c83ed040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 4977 09:51:23.907147  <4>[  180.824406] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 4978 09:51:23.908232  <4>[  180.831871] Control: 10c5387d  Table: c8c4406a  DAC: 00000051
 4979 09:51:23.908809  <1>[  180.837821] Register r0 information: non-paged memory
 4980 09:51:23.909350  <1>[  180.843181] Register r1 information: NULL pointer
 4981 09:51:23.909921  <1>[  180.848232] Register r2 information: NULL pointer
 4982 09:51:23.910461  <1>[  180.853183] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 4983 09:51:23.911094  <6>[  180.866858]     copy_process+0x1f4/0x1fa8
 4984 09:51:23.950557  <6>[  180.871214]     kernel_clone+0xac/0x388
 4985 09:51:23.951695  <6>[  180.875269]     sys_clone+0x78/0x9c
 4986 09:51:23.952272  <6>[  180.879021]     ret_fast_syscall+0x0/0x1c
 4987 09:51:23.952796  <4>[  180.883372]  Free path:
 4988 09:51:23.953331  <6>[  180.886101]     rcu_core+0x2dc/0xb14
 4989 09:51:23.953909  <6>[  180.889954]     handle_softirqs+0x15c/0x430
 4990 09:51:23.954477  <6>[  180.894412]     irq_exit+0xac/0xd4
 4991 09:51:23.955016  <6>[  180.898063]     call_with_stack+0x18/0x20
 4992 09:51:23.955545  <6>[  180.902319]     __irq_svc+0x9c/0xb8
 4993 09:51:23.956078  <6>[  180.906068]     unwind_frame+0x8c/0x92c
 4994 09:51:23.956707  <6>[  180.910227]     arch_stack_walk+0x84/0x100
 4995 09:51:23.994052  <6>[  180.914578]     stack_trace_save+0x50/0x78
 4996 09:51:23.995213  <6>[  180.918937]     set_track_prepare+0x40/0x74
 4997 09:51:23.995793  <6>[  180.923399]     ___slab_alloc+0xd34/0xd88
 4998 09:51:23.996340  <6>[  180.927649]     __kmalloc_cache_noprof+0x128/0x3b0
 4999 09:51:23.996868  <6>[  180.932805]     unx_lookup_cred+0x4c/0xc8
 5000 09:51:23.997400  <6>[  180.937059]     rpcauth_refreshcred+0x248/0x2b4
 5001 09:51:23.997985  <6>[  180.941815]     __rpc_execute+0xc8/0x5d0
 5002 09:51:23.998523  <6>[  180.946065]     rpc_execute+0xa4/0x14c
 5003 09:51:23.999142  <6>[  180.950113]     rpc_run_task+0x170/0x1b8
 5004 09:51:24.037333  <1>[  180.954265] Register r4 information: NULL pointer
 5005 09:51:24.038532  <1>[  180.959320] Register r5 information: non-slab/vmalloc memory
 5006 09:51:24.039144  <1>[  180.965180] Register r6 information: NULL pointer
 5007 09:51:24.039714  <1>[  180.970232] Register r7 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388
 5008 09:51:24.040272  <1>[  180.981244] Register r8 information: non-slab/vmalloc memory
 5009 09:51:24.040923  <1>[  180.987203] Register r9 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388
 5010 09:51:24.081076  <1>[  180.998209] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5011 09:51:24.081881  <6>[  181.011972]     full_proxy_open+0x90/0x36c
 5012 09:51:24.082476  <6>[  181.016427]     do_dentry_open+0x144/0x4dc
 5013 09:51:24.083055  <6>[  181.020794]     vfs_open+0x2c/0xec
 5014 09:51:24.083616  <6>[  181.024451]     path_openat+0x748/0x1198
 5015 09:51:24.084168  <6>[  181.028617]     do_filp_open+0xac/0x148
 5016 09:51:24.084709  <6>[  181.032782]     do_sys_openat2+0xbc/0xe4
 5017 09:51:24.085363  <6>[  181.036939]     sys_openat+0x98/0xd4
 5018 09:51:24.124116  <6>[  181.040796]     ret_fast_syscall+0x0/0x1c
 5019 09:51:24.124828  <4>[  181.045056]  Free path:
 5020 09:51:24.125911  <6>[  181.047789]     nfs_pgio_header_free+0x34/0x48
 5021 09:51:24.126526  <6>[  181.052550]     nfs_write_completion+0x60/0x240
 5022 09:51:24.127096  <6>[  181.057317]     rpc_free_task+0x34/0x54
 5023 09:51:24.127645  <6>[  181.061471]     rpc_async_release+0x24/0x40
 5024 09:51:24.128198  <6>[  181.065932]     process_one_work+0x1b8/0x450
 5025 09:51:24.128743  <6>[  181.070388]     worker_thread+0x1d4/0x3c4
 5026 09:51:24.129281  <6>[  181.074740]     kthread+0xe8/0x104
 5027 09:51:24.129845  <6>[  181.078387]     ret_from_fork+0x14/0x28
 5028 09:51:24.130504  <1>[  181.082535] Register r11 information: non-paged memory
 5029 09:51:24.167494  <1>[  181.087895] Register r12 information: NULL pointer
 5030 09:51:24.168598  <0>[  181.092950] Process cat (pid: 2954, stack limit = 0xf1e9c000)
 5031 09:51:24.169177  <0>[  181.099010] Stack: (0xf1e9deb0 to 0xf1e9e000)
 5032 09:51:24.169741  <0>[  181.103664] dea0:                                     0000000c c53ea000 00000000 c0e0d394
 5033 09:51:24.170333  <0>[  181.112140] dec0: 0000000c c0e0d778 c0e0d65c c4ff4a40 b6df8000 0000000c c39400d0 c0898248
 5034 09:51:24.170987  <0>[  181.120616] dee0: c4ff4a40 c08981f0 f1e9df80 b6df8000 c83ed040 0000000c c56a0540 c062eaac
 5035 09:51:24.211237  <0>[  181.129090] df00: c8c46db0 00000000 00000000 00000000 00000000 0000000c b6df8000 0001fff4
 5036 09:51:24.211890  <0>[  181.137562] df20: 00000001 00000000 c8528540 00000000 00000000 00000000 00000000 00000000
 5037 09:51:24.212462  <0>[  181.146035] df40: 00000000 00000000 00000000 00000000 00000022 721badcc 00000000 c4ff4a40
 5038 09:51:24.213022  <0>[  181.154608] df60: c4ff4a40 00000000 00000000 c03002f0 c83ed040 00000004 0050fe38 c062efe4
 5039 09:51:24.214093  <0>[  181.163080] df80: 00000000 00000000 00000000 721badcc 000000c0 0000000c 0000000c 7ff00000
 5040 09:51:24.254200  <0>[  181.171552] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6df8000 0000000c 00000001
 5041 09:51:24.255329  <0>[  181.180025] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5042 09:51:24.255932  <0>[  181.188498] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 5043 09:51:24.256498  <0>[  181.196962] Call trace: 
 5044 09:51:24.257049  <0>[  181.196976]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5045 09:51:24.257594  <0>[  181.205794]  lkdtm_do_action from direct_entry+0x11c/0x140
 5046 09:51:24.258299  <0>[  181.211571]  direct_entry from full_proxy_write+0x58/0x90
 5047 09:51:24.297666  <0>[  181.217248]  full_proxy_write from vfs_write+0xbc/0x3cc
 5048 09:51:24.298829  <0>[  181.222821]  vfs_write from ksys_write+0x74/0xe4
 5049 09:51:24.299422  <0>[  181.227686]  ksys_write from ret_fast_syscall+0x0/0x1c
 5050 09:51:24.299984  <0>[  181.233050] Exception stack(0xf1e9dfa8 to 0xf1e9dff0)
 5051 09:51:24.300543  <0>[  181.238406] dfa0:                   0000000c 0000000c 00000001 b6df8000 0000000c 00000001
 5052 09:51:24.301091  <0>[  181.246879] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5053 09:51:24.301742  <0>[  181.255349] dfe0: 00000004 bed2c788 b6ebe33b b6e37616
 5054 09:51:24.333756  <0>[  181.260705] Code: e30e0ec4 e34c020b e1a01004 ebffc486 (e5945000) 
 5055 09:51:24.335006  <4>[  181.267225] ---[ end trace 0000000000000000 ]---
 5056 09:51:24.336892  # Segmentation fault
 5057 09:51:24.826430  # [  180.696077] lkdtm: Performing direct entry ACCESS_NULL
 5058 09:51:24.827766  # [  180.700268] lkdtm: attempting bad read at 00000000
 5059 09:51:24.828395  # [  180.705302] 8<--- cut here ---
 5060 09:51:24.828976  # [  180.708628] Unable to handle kernel NULL pointer dereference at virtual address 00000000 when read
 5061 09:51:24.829564  # [  180.717839] [00000000] *pgd=00000000
 5062 09:51:24.830192  # [  180.721734] Internal error: Oops: 5 [#14] SMP ARM
 5063 09:51:24.870088  # [  180.726619] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5064 09:51:24.870872  # [  180.763108] CPU: 1 UID: 0 PID: 2954 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5065 09:51:24.871477  # [  180.772704] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5066 09:51:24.913218  # [  180.777951] Hardware name: STM32 (Device Tree Support)
 5067 09:51:24.913711  # [  180.783399] PC is at lkdtm_ACCESS_NULL+0x20/0x60
 5068 09:51:24.914375  # [  180.788274] LR is at lkdtm_ACCESS_NULL+0x20/0x60
 5069 09:51:24.914682  # [  180.793133] pc : [<c177fe7c>]    lr : [<c177fe7c>]    psr: 60080013
 5070 09:51:24.915306  # [  180.799689] sp : f1e9deb0  ip : 00000000  fp : 0050fe38
 5071 09:51:24.915905  # [  180.805239] r10: c56a0540  r9 : f1e9df80  r8 : c278c914
 5072 09:51:24.916479  # [  180.810790] r7 : f1e9df80  r6 : 00000000  r5 : c53ea000  r4 : 00000000
 5073 09:51:24.917159  # [  180.817548] r3 : c83ed040  r2 : 00000000  r1 : 00000000  r0 : 00000026
 5074 09:51:24.956657  # [  180.824406] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5075 09:51:24.957995  # [  180.831871] Control: 10c5387d  Table: c8c4406a  DAC: 00000051
 5076 09:51:24.958682  # [  180.837821] Register r0 information: non-paged memory
 5077 09:51:24.959274  # [  180.843181] Register r1 information: NULL pointer
 5078 09:51:24.959840  # [  180.848232] Register r2 information: NULL pointer
 5079 09:51:24.960501  # [  180.853183] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 5080 09:51:25.000059  # [  180.866858]     copy_process+0x1f4/0x1fa8
 5081 09:51:25.000463  # [  180.871214]     kernel_clone+0xac/0x388
 5082 09:51:25.001112  # [  180.875269]     sys_clone+0x78/0x9c
 5083 09:51:25.001563  # [  180.879021]     ret_fast_syscall+0x0/0x1c
 5084 09:51:25.002084  # [  180.883372]  Free path:
 5085 09:51:25.002331  # [  180.886101]     rcu_core+0x2dc/0xb14
 5086 09:51:25.002626  # [  180.889954]     handle_softirqs+0x15c/0x430
 5087 09:51:25.002854  # [  180.894412]     irq_exit+0xac/0xd4
 5088 09:51:25.003068  # [  180.898063]     call_with_stack+0x18/0x20
 5089 09:51:25.003268  # [  180.902319]     __irq_svc+0x9c/0xb8
 5090 09:51:25.003483  # [  180.906068]     unwind_frame+0x8c/0x92c
 5091 09:51:25.003745  # [  180.910227]     arch_stack_walk+0x84/0x100
 5092 09:51:25.043377  # [  180.914578]     stack_trace_save+0x50/0x78
 5093 09:51:25.044398  # [  180.918937]     set_track_prepare+0x40/0x74
 5094 09:51:25.044848  # [  180.923399]     ___slab_alloc+0xd34/0xd88
 5095 09:51:25.045267  # [  180.927649]     __kmalloc_cache_noprof+0x128/0x3b0
 5096 09:51:25.045676  # [  180.932805]     unx_lookup_cred+0x4c/0xc8
 5097 09:51:25.046195  # [  180.937059]     rpcauth_refreshcred+0x248/0x2b4
 5098 09:51:25.046631  # [  180.941815]     __rpc_execute+0xc8/0x5d0
 5099 09:51:25.047042  # [  180.946065]     rpc_execute+0xa4/0x14c
 5100 09:51:25.047440  # [  180.950113]     rpc_run_task+0x170/0x1b8
 5101 09:51:25.047919  # [  180.954265] Register r4 information: NULL pointer
 5102 09:51:25.086759  # [  180.959320] Register r5 information: non-slab/vmalloc memory
 5103 09:51:25.087739  # [  180.965180] Register r6 information: NULL pointer
 5104 09:51:25.088232  # [  180.970232] Register r7 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388
 5105 09:51:25.088685  # [  180.981244] Register r8 information: non-slab/vmalloc memory
 5106 09:51:25.089128  # [  180.987203] Register r9 information: 2-page vmalloc region starting at 0xf1e9c000 allocated at kernel_clone+0xac/0x388
 5107 09:51:25.130582  # [  180.998209] Register r10 information: slab kmalloc-192 start c56a0500 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5108 09:51:25.131134  # [  181.011972]     full_proxy_open+0x90/0x36c
 5109 09:51:25.131562  # [  181.016427]     do_dentry_open+0x144/0x4dc
 5110 09:51:25.131975  # [  181.020794]     vfs_open+0x2c/0xec
 5111 09:51:25.132378  # [  181.024451]     path_openat+0x748/0x1198
 5112 09:51:25.132778  # [  181.028617]     do_filp_open+0xac/0x148
 5113 09:51:25.133171  # [  181.032782]     do_sys_openat2+0xbc/0xe4
 5114 09:51:25.133594  # [  181.036939]     sys_openat+0x98/0xd4
 5115 09:51:25.134433  # [  181.040796]     ret_fast_syscall+0x0/0x1c
 5116 09:51:25.173438  # [  181.045056]  Free path:
 5117 09:51:25.174084  # [  181.047789]     nfs_pgio_header_free+0x34/0x48
 5118 09:51:25.175003  # [  181.052550]     nfs_write_completion+0x60/0x240
 5119 09:51:25.175468  # [  181.057317]     rpc_free_task+0x34/0x54
 5120 09:51:25.175922  # [  181.061471]     rpc_async_release+0x24/0x40
 5121 09:51:25.176366  # [  181.065932]     process_one_work+0x1b8/0x450
 5122 09:51:25.176821  # [  181.070388]     worker_thread+0x1d4/0x3c4
 5123 09:51:25.177270  # [  181.074740]     kthread+0xe8/0x104
 5124 09:51:25.177679  # [  181.078387]     ret_from_fork+0x14/0x28
 5125 09:51:25.178216  # [  181.082535] Register r11 information: non-paged memory
 5126 09:51:25.216962  # [  181.087895] Register r12 information: NULL pointer
 5127 09:51:25.218011  # [  181.092950] Process cat (pid: 2954, stack limit = 0xf1e9c000)
 5128 09:51:25.218504  # [  181.099010] Stack: (0xf1e9deb0 to 0xf1e9e000)
 5129 09:51:25.218931  # [  181.103664] dea0:                                     0000000c c53ea000 00000000 c0e0d394
 5130 09:51:25.219347  # [  181.112140] dec0: 0000000c c0e0d778 c0e0d65c c4ff4a40 b6df8000 0000000c c39400d0 c0898248
 5131 09:51:25.219755  # [  181.120616] dee0: c4ff4a40 c08981f0 f1e9df80 b6df8000 c83ed040 0000000c c56a0540 c062eaac
 5132 09:51:25.260222  # [  181.129090] df00: c8c46db0 00000000 00000000 00000000 00000000 0000000c b6df8000 0001fff4
 5133 09:51:25.261204  # [  181.137562] df20: 00000001 00000000 c8528540 00000000 00000000 00000000 00000000 00000000
 5134 09:51:25.261648  # [  181.146035] df40: 00000000 00000000 00000000 00000000 00000022 721badcc 00000000 c4ff4a40
 5135 09:51:25.262116  # [  181.154608] df60: c4ff4a40 00000000 00000000 c03002f0 c83ed040 00000004 0050fe38 c062efe4
 5136 09:51:25.262527  # [  181.163080] df80: 00000000 00000000 00000000 721badcc 000000c0 0000000c 0000000c 7ff00000
 5137 09:51:25.303633  # [  181.171552] dfa0: 00000004 c03000c0 0000000c 0000000c 00000001 b6df8000 0000000c 00000001
 5138 09:51:25.304506  # [  181.180025] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5139 09:51:25.304944  # [  181.188498] dfe0: 00000004 bed2c788 b6ebe33b b6e37616 60080030 00000001 00000000 00000000
 5140 09:51:25.305359  # [  181.196962] Call trace: 
 5141 09:51:25.305760  # [  181.196976]  lkdtm_ACCESS_NULL from lkdtm_do_action+0x24/0x4c
 5142 09:51:25.306200  # [  181.205794]  lkdtm_do_action from direct_entry+0x11c/0x140
 5143 09:51:25.306603  # [  181.211571]  direct_entry from full_proxy_write+0x58/0x90
 5144 09:51:25.307075  # [  181.217248]  full_proxy_write from vfs_write+0xbc/0x3cc
 5145 09:51:25.347124  # [  181.222821]  vfs_write from ksys_write+0x74/0xe4
 5146 09:51:25.348114  # [  181.227686]  ksys_write from ret_fast_syscall+0x0/0x1c
 5147 09:51:25.348559  # [  181.233050] Exception stack(0xf1e9dfa8 to 0xf1e9dff0)
 5148 09:51:25.348968  # [  181.238406] dfa0:                   0000000c 0000000c 00000001 b6df8000 0000000c 00000001
 5149 09:51:25.349371  # [  181.246879] dfc0: 0000000c 0000000c 7ff00000 00000004 00000001 b6df8000 00020000 0050fe38
 5150 09:51:25.349772  # [  181.255349] dfe0: 00000004 bed2c788 b6ebe33b b6e37616
 5151 09:51:25.350302  # [  181.260705] Code: e30e0ec4 e34c020b e1a01004 ebffc486 (e5945000) 
 5152 09:51:25.373903  # [  181.267225] ---[ end trace 0000000000000000 ]---
 5153 09:51:25.374983  # ACCESS_NULL: saw 'call trace:': ok
 5154 09:51:25.375486  ok 45 selftests: lkdtm: ACCESS_NULL.sh
 5155 09:51:25.377126  # timeout set to 45
 5156 09:51:25.377675  # selftests: lkdtm: WRITE_RO.sh
 5157 09:51:26.195739  <6>[  183.117773] lkdtm: Performing direct entry WRITE_RO
 5158 09:51:26.196450  <6>[  183.121715] lkdtm: attempting bad rodata write at c1a759f8
 5159 09:51:26.196697  <1>[  183.127579] 8<--- cut here ---
 5160 09:51:26.197065  <1>[  183.130635] Unable to handle kernel paging request at virtual address c1a759f8 when write
 5161 09:51:26.197527  <1>[  183.139107] [c1a759f8] *pgd=c1a1941e(bad)
 5162 09:51:26.198083  <0>[  183.143474] Internal error: Oops: 80d [#15] SMP ARM
 5163 09:51:26.239559  <4>[  183.148627] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5164 09:51:26.240171  <4>[  183.185092] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5165 09:51:26.242428  <4>[  183.194681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5166 09:51:26.282362  <4>[  183.199925] Hardware name: STM32 (Device Tree Support)
 5167 09:51:26.283520  <4>[  183.205372] PC is at lkdtm_WRITE_RO+0x34/0x48
 5168 09:51:26.284019  <4>[  183.210041] LR is at lkdtm_WRITE_RO+0x24/0x48
 5169 09:51:26.284480  <4>[  183.214596] pc : [<c177ff70>]    lr : [<c177ff60>]    psr: 60080013
 5170 09:51:26.284937  <4>[  183.221151] sp : f1f21eb8  ip : 00000000  fp : 0042fe38
 5171 09:51:26.285610  <4>[  183.226701] r10: c56a0180  r9 : f1f21f80  r8 : c278c8b4
 5172 09:51:26.286141  <4>[  183.232250] r7 : f1f21f80  r6 : 00000000  r5 : c8b6d000  r4 : c1a759f8
 5173 09:51:26.286687  <4>[  183.239008] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5174 09:51:26.326376  <4>[  183.245866] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5175 09:51:26.326936  <4>[  183.253331] Control: 10c5387d  Table: c54b006a  DAC: 00000051
 5176 09:51:26.327400  <1>[  183.259280] Register r0 information: non-paged memory
 5177 09:51:26.327851  <1>[  183.264638] Register r1 information: NULL pointer
 5178 09:51:26.328297  <1>[  183.269690] Register r2 information: non-paged memory
 5179 09:51:26.328925  <1>[  183.274942] Register r3 information: non-paged memory
 5180 09:51:26.329881  <1>[  183.280295] Register r4 information: non-slab/vmalloc memory
 5181 09:51:26.369558  <1>[  183.286253] Register r5 information: non-slab/vmalloc memory
 5182 09:51:26.370931  <1>[  183.292210] Register r6 information: NULL pointer
 5183 09:51:26.371525  <1>[  183.297160] Register r7 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388
 5184 09:51:26.372052  <1>[  183.308173] Register r8 information: non-slab/vmalloc memory
 5185 09:51:26.372994  <1>[  183.314132] Register r9 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388
 5186 09:51:26.412948  <1>[  183.325238] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5187 09:51:26.413398  <6>[  183.339012]     full_proxy_open+0x90/0x36c
 5188 09:51:26.413656  <6>[  183.343367]     do_dentry_open+0x144/0x4dc
 5189 09:51:26.413923  <6>[  183.347727]     vfs_open+0x2c/0xec
 5190 09:51:26.414166  <6>[  183.351473]     path_openat+0x748/0x1198
 5191 09:51:26.414427  <6>[  183.355628]     do_filp_open+0xac/0x148
 5192 09:51:26.414682  <6>[  183.359780]     do_sys_openat2+0xbc/0xe4
 5193 09:51:26.414917  <6>[  183.363927]     sys_openat+0x98/0xd4
 5194 09:51:26.415146  <6>[  183.367772]     ret_fast_syscall+0x0/0x1c
 5195 09:51:26.415852  <4>[  183.372023]  Free path:
 5196 09:51:26.455997  <6>[  183.374752]     nfs_pgio_header_free+0x34/0x48
 5197 09:51:26.456801  <6>[  183.379506]     nfs_write_completion+0x60/0x240
 5198 09:51:26.457120  <6>[  183.384262]     rpc_free_task+0x34/0x54
 5199 09:51:26.457381  <6>[  183.388413]     rpc_async_release+0x24/0x40
 5200 09:51:26.457616  <6>[  183.392872]     process_one_work+0x1b8/0x450
 5201 09:51:26.457895  <6>[  183.397427]     worker_thread+0x1d4/0x3c4
 5202 09:51:26.458152  <6>[  183.401678]     kthread+0xe8/0x104
 5203 09:51:26.458411  <6>[  183.405425]     ret_from_fork+0x14/0x28
 5204 09:51:26.458671  <1>[  183.409472] Register r11 information: non-paged memory
 5205 09:51:26.459213  <1>[  183.414931] Register r12 information: NULL pointer
 5206 09:51:26.499641  <0>[  183.419983] Process cat (pid: 3035, stack limit = 0xf1f20000)
 5207 09:51:26.500089  <0>[  183.426039] Stack: (0xf1f21eb8 to 0xf1f22000)
 5208 09:51:26.500343  <0>[  183.430688] 1ea0:                                                       00000009 c0e0d394
 5209 09:51:26.500580  <0>[  183.439163] 1ec0: 00000009 c0e0d778 c0e0d65c c52f0a40 b6da8000 00000009 c39400d0 c0898248
 5210 09:51:26.500808  <0>[  183.447636] 1ee0: c52f0a40 c08981f0 f1f21f80 b6da8000 c8f40040 00000009 c56a0180 c062eaac
 5211 09:51:26.543040  <0>[  183.456109] 1f00: c54b2db0 00000000 00000000 00000000 00000000 00000009 b6da8000 0001fff7
 5212 09:51:26.544048  <0>[  183.464580] 1f20: 00000001 00000000 c52f0f40 00000000 00000000 00000000 00000000 00000000
 5213 09:51:26.544411  <0>[  183.473052] 1f40: 00000000 00000000 00000000 00000000 00000022 c39b2592 00000000 c52f0a40
 5214 09:51:26.544728  <0>[  183.481525] 1f60: c52f0a40 00000000 00000000 c03002f0 c8f40040 00000004 0042fe38 c062efe4
 5215 09:51:26.545065  <0>[  183.490098] 1f80: 00000000 00000000 c8f40040 c39b2592 c8f40040 00000009 00000009 7ff00000
 5216 09:51:26.586097  <0>[  183.498570] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6da8000 00000009 00000001
 5217 09:51:26.587144  <0>[  183.507042] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 5218 09:51:26.587559  <0>[  183.515518] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 5219 09:51:26.587862  <0>[  183.523990] Call trace: 
 5220 09:51:26.588111  <0>[  183.524004]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5221 09:51:26.588349  <0>[  183.532532]  lkdtm_do_action from direct_entry+0x11c/0x140
 5222 09:51:26.588580  <0>[  183.538324]  direct_entry from full_proxy_write+0x58/0x90
 5223 09:51:26.589285  <0>[  183.544017]  full_proxy_write from vfs_write+0xbc/0x3cc
 5224 09:51:26.629525  <0>[  183.549506]  vfs_write from ksys_write+0x74/0xe4
 5225 09:51:26.630549  <0>[  183.554377]  ksys_write from ret_fast_syscall+0x0/0x1c
 5226 09:51:26.630866  <0>[  183.559842] Exception stack(0xf1f21fa8 to 0xf1f21ff0)
 5227 09:51:26.631111  <0>[  183.565199] 1fa0:                   00000009 00000009 00000001 b6da8000 00000009 00000001
 5228 09:51:26.631350  <0>[  183.573674] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 5229 09:51:26.631604  <0>[  183.582144] 1fe0: 00000004 beb42788 b6e6e33b b6de7616
 5230 09:51:26.650759  <0>[  183.587501] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5231 09:51:26.651200  <4>[  183.593858] ---[ end trace 0000000000000000 ]---
 5232 09:51:26.653975  <6>[  183.598805] note: cat[3035] exited with irqs disabled
 5233 09:51:26.669832  # Segmentation fault
 5234 09:51:27.099654  # [  183.117773] lkdtm: Performing direct entry WRITE_RO
 5235 09:51:27.100762  # [  183.121715] lkdtm: attempting bad rodata write at c1a759f8
 5236 09:51:27.101242  # [  183.127579] 8<--- cut here ---
 5237 09:51:27.101684  # [  183.130635] Unable to handle kernel paging request at virtual address c1a759f8 when write
 5238 09:51:27.102187  # [  183.139107] [c1a759f8] *pgd=c1a1941e(bad)
 5239 09:51:27.102845  # [  183.143474] Internal error: Oops: 80d [#15] SMP ARM
 5240 09:51:27.143449  # [  183.148627] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5241 09:51:27.144040  # [  183.185092] CPU: 1 UID: 0 PID: 3035 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5242 09:51:27.144492  # [  183.194681] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5243 09:51:27.146253  # [  183.199925] Hardware name: STM32 (Device Tree Support)
 5244 09:51:27.186362  # [  183.205372] PC is at lkdtm_WRITE_RO+0x34/0x48
 5245 09:51:27.187465  # [  183.210041] LR is at lkdtm_WRITE_RO+0x24/0x48
 5246 09:51:27.187956  # [  183.214596] pc : [<c177ff70>]    lr : [<c177ff60>]    psr: 60080013
 5247 09:51:27.188445  # [  183.221151] sp : f1f21eb8  ip : 00000000  fp : 0042fe38
 5248 09:51:27.188956  # [  183.226701] r10: c56a0180  r9 : f1f21f80  r8 : c278c8b4
 5249 09:51:27.189463  # [  183.232250] r7 : f1f21f80  r6 : 00000000  r5 : c8b6d000  r4 : c1a759f8
 5250 09:51:27.189974  # [  183.239008] r3 : 0198b861  r2 : aa55aa55  r1 : 00000000  r0 : 0000002e
 5251 09:51:27.229724  # [  183.245866] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5252 09:51:27.230907  # [  183.253331] Control: 10c5387d  Table: c54b006a  DAC: 00000051
 5253 09:51:27.231400  # [  183.259280] Register r0 information: non-paged memory
 5254 09:51:27.231850  # [  183.264638] Register r1 information: NULL pointer
 5255 09:51:27.232289  # [  183.269690] Register r2 information: non-paged memory
 5256 09:51:27.232736  # [  183.274942] Register r3 information: non-paged memory
 5257 09:51:27.233189  # [  183.280295] Register r4 information: non-slab/vmalloc memory
 5258 09:51:27.233711  # [  183.286253] Register r5 information: non-slab/vmalloc memory
 5259 09:51:27.273069  # [  183.292210] Register r6 information: NULL pointer
 5260 09:51:27.274231  # [  183.297160] Register r7 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388
 5261 09:51:27.274801  # [  183.308173] Register r8 information: non-slab/vmalloc memory
 5262 09:51:27.275321  # [  183.314132] Register r9 information: 2-page vmalloc region starting at 0xf1f20000 allocated at kernel_clone+0xac/0x388
 5263 09:51:27.276357  # [  183.325238] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5264 09:51:27.316523  # [  183.339012]     full_proxy_open+0x90/0x36c
 5265 09:51:27.317669  # [  183.343367]     do_dentry_open+0x144/0x4dc
 5266 09:51:27.318416  # [  183.347727]     vfs_open+0x2c/0xec
 5267 09:51:27.318926  # [  183.351473]     path_openat+0x748/0x1198
 5268 09:51:27.319388  # [  183.355628]     do_filp_open+0xac/0x148
 5269 09:51:27.319881  # [  183.359780]     do_sys_openat2+0xbc/0xe4
 5270 09:51:27.320356  # [  183.363927]     sys_openat+0x98/0xd4
 5271 09:51:27.320809  # [  183.367772]     ret_fast_syscall+0x0/0x1c
 5272 09:51:27.321258  # [  183.372023]  Free path:
 5273 09:51:27.321847  # [  183.374752]     nfs_pgio_header_free+0x34/0x48
 5274 09:51:27.359862  # [  183.379506]     nfs_write_completion+0x60/0x240
 5275 09:51:27.360485  # [  183.384262]     rpc_free_task+0x34/0x54
 5276 09:51:27.361422  # [  183.388413]     rpc_async_release+0x24/0x40
 5277 09:51:27.361982  # [  183.392872]     process_one_work+0x1b8/0x450
 5278 09:51:27.362465  # [  183.397427]     worker_thread+0x1d4/0x3c4
 5279 09:51:27.362940  # [  183.401678]     kthread+0xe8/0x104
 5280 09:51:27.363431  # [  183.405425]     ret_from_fork+0x14/0x28
 5281 09:51:27.363885  # [  183.409472] Register r11 information: non-paged memory
 5282 09:51:27.364331  # [  183.414931] Register r12 information: NULL pointer
 5283 09:51:27.364876  # [  183.419983] Process cat (pid: 3035, stack limit = 0xf1f20000)
 5284 09:51:27.403267  # [  183.426039] Stack: (0xf1f21eb8 to 0xf1f22000)
 5285 09:51:27.404427  # [  183.430688] 1ea0:                                                       00000009 c0e0d394
 5286 09:51:27.404976  # [  183.439163] 1ec0: 00000009 c0e0d778 c0e0d65c c52f0a40 b6da8000 00000009 c39400d0 c0898248
 5287 09:51:27.405449  # [  183.447636] 1ee0: c52f0a40 c08981f0 f1f21f80 b6da8000 c8f40040 00000009 c56a0180 c062eaac
 5288 09:51:27.405953  # [  183.456109] 1f00: c54b2db0 00000000 00000000 00000000 00000000 00000009 b6da8000 0001fff7
 5289 09:51:27.446728  # [  183.464580] 1f20: 00000001 00000000 c52f0f40 00000000 00000000 00000000 00000000 00000000
 5290 09:51:27.447883  # [  183.473052] 1f40: 00000000 00000000 00000000 00000000 00000022 c39b2592 00000000 c52f0a40
 5291 09:51:27.448416  # [  183.481525] 1f60: c52f0a40 00000000 00000000 c03002f0 c8f40040 00000004 0042fe38 c062efe4
 5292 09:51:27.448887  # [  183.490098] 1f80: 00000000 00000000 c8f40040 c39b2592 c8f40040 00000009 00000009 7ff00000
 5293 09:51:27.449346  # [  183.498570] 1fa0: 00000004 c03000c0 00000009 00000009 00000001 b6da8000 00000009 00000001
 5294 09:51:27.490199  # [  183.507042] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 5295 09:51:27.491751  # [  183.515518] 1fe0: 00000004 beb42788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 5296 09:51:27.492376  # [  183.523990] Call trace: 
 5297 09:51:27.492867  # [  183.524004]  lkdtm_WRITE_RO from lkdtm_do_action+0x24/0x4c
 5298 09:51:27.493656  # [  183.532532]  lkdtm_do_action from direct_entry+0x11c/0x140
 5299 09:51:27.494214  # [  183.538324]  direct_entry from full_proxy_write+0x58/0x90
 5300 09:51:27.494676  # [  183.544017]  full_proxy_write from vfs_write+0xbc/0x3cc
 5301 09:51:27.495122  # [  183.549506]  vfs_write from ksys_write+0x74/0xe4
 5302 09:51:27.533498  # [  183.554377]  ksys_write from ret_fast_syscall+0x0/0x1c
 5303 09:51:27.534653  # [  183.559842] Exception stack(0xf1f21fa8 to 0xf1f21ff0)
 5304 09:51:27.535198  # [  183.565199] 1fa0:                   00000009 00000009 00000001 b6da8000 00000009 00000001
 5305 09:51:27.535666  # [  183.573674] 1fc0: 00000009 00000009 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 5306 09:51:27.536118  # [  183.582144] 1fe0: 00000004 beb42788 b6e6e33b b6de7616
 5307 09:51:27.536606  # [  183.587501] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5308 09:51:27.537079  # [  183.593858] ---[ end trace 0000000000000000 ]---
 5309 09:51:27.559751  # [  183.598805] note: cat[3035] exited with irqs disabled
 5310 09:51:27.560422  # WRITE_RO: saw 'call trace:': ok
 5311 09:51:27.561374  ok 46 selftests: lkdtm: WRITE_RO.sh
 5312 09:51:27.561932  # timeout set to 45
 5313 09:51:27.562832  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5314 09:51:28.408579  <6>[  185.330219] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5315 09:51:28.408991  <6>[  185.335142] lkdtm: attempting bad ro_after_init write at c21b2d4c
 5316 09:51:28.409213  <1>[  185.342253] 8<--- cut here ---
 5317 09:51:28.409426  <1>[  185.344717] Unable to handle kernel paging request at virtual address c21b2d4c when write
 5318 09:51:28.409635  <1>[  185.353201] [c21b2d4c] *pgd=c201941e(bad)
 5319 09:51:28.410030  <0>[  185.357483] Internal error: Oops: 80d [#16] SMP ARM
 5320 09:51:28.452399  <4>[  185.362652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5321 09:51:28.453021  <4>[  185.399137] CPU: 1 UID: 0 PID: 3116 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5322 09:51:28.454651  <4>[  185.408735] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5323 09:51:28.494777  <4>[  185.413981] Hardware name: STM32 (Device Tree Support)
 5324 09:51:28.495802  <4>[  185.419330] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5325 09:51:28.496260  <4>[  185.425010] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5326 09:51:28.496670  <4>[  185.430573] pc : [<c177ff28>]    lr : [<c177ff18>]    psr: 60080013
 5327 09:51:28.497073  <4>[  185.437131] sp : f1f89eb8  ip : 00000000  fp : 004afe38
 5328 09:51:28.497471  <4>[  185.442681] r10: c56a0180  r9 : f1f89f80  r8 : c278c8bc
 5329 09:51:28.497983  <4>[  185.448131] r7 : f1f89f80  r6 : 00000000  r5 : c5508000  r4 : c21b2d4c
 5330 09:51:28.537970  <4>[  185.454989] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5331 09:51:28.538977  <4>[  185.461748] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5332 09:51:28.539435  <4>[  185.469214] Control: 10c5387d  Table: c519c06a  DAC: 00000051
 5333 09:51:28.539840  <1>[  185.475265] Register r0 information: non-paged memory
 5334 09:51:28.540239  <1>[  185.480626] Register r1 information: NULL pointer
 5335 09:51:28.540635  <1>[  185.485578] Register r2 information: non-paged memory
 5336 09:51:28.541025  <1>[  185.490931] Register r3 information: vmalloc memory
 5337 09:51:28.541485  <1>[  185.496085] Register r4 information: non-slab/vmalloc memory
 5338 09:51:28.581571  <1>[  185.502045] Register r5 information: non-slab/vmalloc memory
 5339 09:51:28.582495  <1>[  185.508002] Register r6 information: NULL pointer
 5340 09:51:28.582760  <1>[  185.512953] Register r7 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388
 5341 09:51:28.582968  <1>[  185.523965] Register r8 information: non-slab/vmalloc memory
 5342 09:51:28.583169  <1>[  185.529924] Register r9 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388
 5343 09:51:28.625271  <1>[  185.540929] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5344 09:51:28.625927  <6>[  185.554694]     full_proxy_open+0x90/0x36c
 5345 09:51:28.626343  <6>[  185.559148]     do_dentry_open+0x144/0x4dc
 5346 09:51:28.626738  <6>[  185.563508]     vfs_open+0x2c/0xec
 5347 09:51:28.627132  <6>[  185.567155]     path_openat+0x748/0x1198
 5348 09:51:28.627524  <6>[  185.571311]     do_filp_open+0xac/0x148
 5349 09:51:28.627916  <6>[  185.575464]     do_sys_openat2+0xbc/0xe4
 5350 09:51:28.628304  <6>[  185.579612]     sys_openat+0x98/0xd4
 5351 09:51:28.628771  <6>[  185.583457]     ret_fast_syscall+0x0/0x1c
 5352 09:51:28.668330  <4>[  185.587807]  Free path:
 5353 09:51:28.669382  <6>[  185.590536]     nfs_pgio_header_free+0x34/0x48
 5354 09:51:28.669874  <6>[  185.595188]     nfs_write_completion+0x60/0x240
 5355 09:51:28.670283  <6>[  185.600043]     rpc_free_task+0x34/0x54
 5356 09:51:28.670680  <6>[  185.604095]     rpc_async_release+0x24/0x40
 5357 09:51:28.671074  <6>[  185.608555]     process_one_work+0x1b8/0x450
 5358 09:51:28.671466  <6>[  185.613111]     worker_thread+0x1d4/0x3c4
 5359 09:51:28.671855  <6>[  185.617462]     kthread+0xe8/0x104
 5360 09:51:28.672243  <6>[  185.621109]     ret_from_fork+0x14/0x28
 5361 09:51:28.672712  <1>[  185.625256] Register r11 information: non-paged memory
 5362 09:51:28.711963  <1>[  185.630613] Register r12 information: NULL pointer
 5363 09:51:28.713116  <0>[  185.635665] Process cat (pid: 3116, stack limit = 0xf1f88000)
 5364 09:51:28.713653  <0>[  185.641723] Stack: (0xf1f89eb8 to 0xf1f8a000)
 5365 09:51:28.714177  <0>[  185.646374] 9ea0:                                                       00000014 c0e0d394
 5366 09:51:28.714663  <0>[  185.654849] 9ec0: 00000014 c0e0d778 c0e0d65c c551ce40 b6e28000 00000014 c39400d0 c0898248
 5367 09:51:28.715474  <0>[  185.663323] 9ee0: c551ce40 c08981f0 f1f89f80 b6e28000 c83ebc40 00000014 c56a0180 c062eaac
 5368 09:51:28.755214  <0>[  185.671796] 9f00: c519edb8 00000000 00000000 00000000 00000000 00000014 b6e28000 0001ffec
 5369 09:51:28.756297  <0>[  185.680267] 9f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000
 5370 09:51:28.756825  <0>[  185.688839] 9f40: 00000000 00000000 00000000 00000000 00000022 d63b6a40 00000000 c551ce40
 5371 09:51:28.757297  <0>[  185.697311] 9f60: c551ce40 00000000 00000000 c03002f0 c83ebc40 00000004 004afe38 c062efe4
 5372 09:51:28.757758  <0>[  185.705784] 9f80: 00000000 00000000 00000000 d63b6a40 000000c0 00000014 00000014 7ff00000
 5373 09:51:28.798528  <0>[  185.714257] 9fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e28000 00000014 00000001
 5374 09:51:28.799807  <0>[  185.722730] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 5375 09:51:28.800383  <0>[  185.731203] 9fe0: 00000004 becd2788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 5376 09:51:28.800868  <0>[  185.739667] Call trace: 
 5377 09:51:28.801338  <0>[  185.739680]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5378 09:51:28.802014  <0>[  185.749197]  lkdtm_do_action from direct_entry+0x11c/0x140
 5379 09:51:28.802570  <0>[  185.754972]  direct_entry from full_proxy_write+0x58/0x90
 5380 09:51:28.841783  <0>[  185.760649]  full_proxy_write from vfs_write+0xbc/0x3cc
 5381 09:51:28.843061  <0>[  185.766126]  vfs_write from ksys_write+0x74/0xe4
 5382 09:51:28.843562  <0>[  185.771100]  ksys_write from ret_fast_syscall+0x0/0x1c
 5383 09:51:28.844005  <0>[  185.776468] Exception stack(0xf1f89fa8 to 0xf1f89ff0)
 5384 09:51:28.844440  <0>[  185.781827] 9fa0:                   00000014 00000014 00000001 b6e28000 00000014 00000001
 5385 09:51:28.845017  <0>[  185.790302] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 5386 09:51:28.845552  <0>[  185.798771] 9fe0: 00000004 becd2788 b6eee33b b6e67616
 5387 09:51:28.877662  <0>[  185.804128] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5388 09:51:28.878743  <4>[  185.810485] ---[ end trace 0000000000000000 ]---
 5389 09:51:28.880792  <6>[  185.815432] note: cat[3116] exited with irqs disabled
 5390 09:51:28.881297  # Segmentation fault
 5391 09:51:29.377967  # [  185.330219] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 5392 09:51:29.378634  # [  185.335142] lkdtm: attempting bad ro_after_init write at c21b2d4c
 5393 09:51:29.379109  # [  185.342253] 8<--- cut here ---
 5394 09:51:29.379571  # [  185.344717] Unable to handle kernel paging request at virtual address c21b2d4c when write
 5395 09:51:29.380024  # [  185.353201] [c21b2d4c] *pgd=c201941e(bad)
 5396 09:51:29.380687  # [  185.357483] Internal error: Oops: 80d [#16] SMP ARM
 5397 09:51:29.420759  # [  185.362652] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5398 09:51:29.421385  # [  185.399137] CPU: 1 UID: 0 PID: 3116 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5399 09:51:29.423349  # [  185.408735] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5400 09:51:29.464002  # [  185.413981] Hardware name: STM32 (Device Tree Support)
 5401 09:51:29.464714  # [  185.419330] PC is at lkdtm_WRITE_RO_AFTER_INIT+0x58/0x6c
 5402 09:51:29.464972  # [  185.425010] LR is at lkdtm_WRITE_RO_AFTER_INIT+0x48/0x6c
 5403 09:51:29.465395  # [  185.430573] pc : [<c177ff28>]    lr : [<c177ff18>]    psr: 60080013
 5404 09:51:29.465883  # [  185.437131] sp : f1f89eb8  ip : 00000000  fp : 004afe38
 5405 09:51:29.466359  # [  185.442681] r10: c56a0180  r9 : f1f89f80  r8 : c278c8bc
 5406 09:51:29.466809  # [  185.448131] r7 : f1f89f80  r6 : 00000000  r5 : c5508000  r4 : c21b2d4c
 5407 09:51:29.507341  # [  185.454989] r3 : fe67479e  r2 : 55aa55aa  r1 : 00000000  r0 : 00000035
 5408 09:51:29.508381  # [  185.461748] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5409 09:51:29.508914  # [  185.469214] Control: 10c5387d  Table: c519c06a  DAC: 00000051
 5410 09:51:29.509384  # [  185.475265] Register r0 information: non-paged memory
 5411 09:51:29.509875  # [  185.480626] Register r1 information: NULL pointer
 5412 09:51:29.510329  # [  185.485578] Register r2 information: non-paged memory
 5413 09:51:29.510793  # [  185.490931] Register r3 information: vmalloc memory
 5414 09:51:29.511377  # [  185.496085] Register r4 information: non-slab/vmalloc memory
 5415 09:51:29.550762  # [  185.502045] Register r5 information: non-slab/vmalloc memory
 5416 09:51:29.551814  # [  185.508002] Register r6 information: NULL pointer
 5417 09:51:29.552294  # [  185.512953] Register r7 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388
 5418 09:51:29.552748  # [  185.523965] Register r8 information: non-slab/vmalloc memory
 5419 09:51:29.553190  # [  185.529924] Register r9 information: 2-page vmalloc region starting at 0xf1f88000 allocated at kernel_clone+0xac/0x388
 5420 09:51:29.594701  # [  185.540929] Register r10 information: slab kmalloc-192 start c56a0140 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5421 09:51:29.595346  # [  185.554694]     full_proxy_open+0x90/0x36c
 5422 09:51:29.595855  # [  185.559148]     do_dentry_open+0x144/0x4dc
 5423 09:51:29.596315  # [  185.563508]     vfs_open+0x2c/0xec
 5424 09:51:29.596793  # [  185.567155]     path_openat+0x748/0x1198
 5425 09:51:29.597491  # [  185.571311]     do_filp_open+0xac/0x148
 5426 09:51:29.598044  # [  185.575464]     do_sys_openat2+0xbc/0xe4
 5427 09:51:29.598500  # [  185.579612]     sys_openat+0x98/0xd4
 5428 09:51:29.598943  # [  185.583457]     ret_fast_syscall+0x0/0x1c
 5429 09:51:29.599472  # [  185.587807]  Free path:
 5430 09:51:29.637648  # [  185.590536]     nfs_pgio_header_free+0x34/0x48
 5431 09:51:29.638853  # [  185.595188]     nfs_write_completion+0x60/0x240
 5432 09:51:29.639344  # [  185.600043]     rpc_free_task+0x34/0x54
 5433 09:51:29.639796  # [  185.604095]     rpc_async_release+0x24/0x40
 5434 09:51:29.640277  # [  185.608555]     process_one_work+0x1b8/0x450
 5435 09:51:29.640991  # [  185.613111]     worker_thread+0x1d4/0x3c4
 5436 09:51:29.641457  # [  185.617462]     kthread+0xe8/0x104
 5437 09:51:29.641932  # [  185.621109]     ret_from_fork+0x14/0x28
 5438 09:51:29.642377  # [  185.625256] Register r11 information: non-paged memory
 5439 09:51:29.642904  # [  185.630613] Register r12 information: NULL pointer
 5440 09:51:29.680903  # [  185.635665] Process cat (pid: 3116, stack limit = 0xf1f88000)
 5441 09:51:29.681936  # [  185.641723] Stack: (0xf1f89eb8 to 0xf1f8a000)
 5442 09:51:29.682200  # [  185.646374] 9ea0:                                                       00000014 c0e0d394
 5443 09:51:29.682409  # [  185.654849] 9ec0: 00000014 c0e0d778 c0e0d65c c551ce40 b6e28000 00000014 c39400d0 c0898248
 5444 09:51:29.682609  # [  185.663323] 9ee0: c551ce40 c08981f0 f1f89f80 b6e28000 c83ebc40 00000014 c56a0180 c062eaac
 5445 09:51:29.684211  # [  185.671796] 9f00: c519edb8 00000000 00000000 00000000 00000000 00000014 b6e28000 0001ffec
 5446 09:51:29.724712  # [  185.680267] 9f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000
 5447 09:51:29.725292  # [  185.688839] 9f40: 00000000 00000000 00000000 00000000 00000022 d63b6a40 00000000 c551ce40
 5448 09:51:29.725739  # [  185.697311] 9f60: c551ce40 00000000 00000000 c03002f0 c83ebc40 00000004 004afe38 c062efe4
 5449 09:51:29.726223  # [  185.705784] 9f80: 00000000 00000000 00000000 d63b6a40 000000c0 00000014 00000014 7ff00000
 5450 09:51:29.727707  # [  185.714257] 9fa0: 00000004 c03000c0 00000014 00000014 00000001 b6e28000 00000014 00000001
 5451 09:51:29.768055  # [  185.722730] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 5452 09:51:29.768622  # [  185.731203] 9fe0: 00000004 becd2788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 5453 09:51:29.769070  # [  185.739667] Call trace: 
 5454 09:51:29.769507  # [  185.739680]  lkdtm_WRITE_RO_AFTER_INIT from lkdtm_do_action+0x24/0x4c
 5455 09:51:29.770001  # [  185.749197]  lkdtm_do_action from direct_entry+0x11c/0x140
 5456 09:51:29.770440  # [  185.754972]  direct_entry from full_proxy_write+0x58/0x90
 5457 09:51:29.771299  # [  185.760649]  full_proxy_write from vfs_write+0xbc/0x3cc
 5458 09:51:29.811071  # [  185.766126]  vfs_write from ksys_write+0x74/0xe4
 5459 09:51:29.812094  # [  185.771100]  ksys_write from ret_fast_syscall+0x0/0x1c
 5460 09:51:29.812576  # [  185.776468] Exception stack(0xf1f89fa8 to 0xf1f89ff0)
 5461 09:51:29.813025  # [  185.781827] 9fa0:                   00000014 00000014 00000001 b6e28000 00000014 00000001
 5462 09:51:29.813468  # [  185.790302] 9fc0: 00000014 00000014 7ff00000 00000004 00000001 b6e28000 00020000 004afe38
 5463 09:51:29.813951  # [  185.798771] 9fe0: 00000004 becd2788 b6eee33b b6e67616
 5464 09:51:29.814598  # [  185.804128] Code: e5942000 e3013234 e34a3bcd e0233002 (e5843000) 
 5465 09:51:29.842663  # [  185.810485] ---[ end trace 0000000000000000 ]---
 5466 09:51:29.843643  # [  185.815432] note: cat[3116] exited with irqs disabled
 5467 09:51:29.844139  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 5468 09:51:29.844590  ok 47 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 5469 09:51:29.845924  # timeout set to 45
 5470 09:51:29.846444  # selftests: lkdtm: WRITE_KERN.sh
 5471 09:51:30.621771  <6>[  187.542077] lkdtm: Performing direct entry WRITE_KERN
 5472 09:51:30.623095  <6>[  187.546175] lkdtm: attempting bad 9900604 byte write at c177febc
 5473 09:51:30.623686  <1>[  187.552418] 8<--- cut here ---
 5474 09:51:30.624177  <1>[  187.555666] Unable to handle kernel paging request at virtual address c177febc when write
 5475 09:51:30.624651  <1>[  187.564148] [c177febc] *pgd=c161940e(bad)
 5476 09:51:30.625364  <0>[  187.568430] Internal error: Oops: 80d [#17] SMP ARM
 5477 09:51:30.665882  <4>[  187.573597] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5478 09:51:30.666524  <4>[  187.610080] CPU: 1 UID: 0 PID: 3197 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5479 09:51:30.667019  <4>[  187.619674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5480 09:51:30.708597  <4>[  187.624922] Hardware name: STM32 (Device Tree Support)
 5481 09:51:30.709396  <4>[  187.630371] PC is at mmiocpy+0x54/0x334
 5482 09:51:30.710352  <4>[  187.634445] LR is at 0xebdf3fc9
 5483 09:51:30.710850  <4>[  187.637892] pc : [<c1741234>]    lr : [<ebdf3fc9>]    psr: 20080013
 5484 09:51:30.711299  <4>[  187.644449] sp : f1fe1e90  ip : e3a00040  fp : f1fe1ea0
 5485 09:51:30.711921  <4>[  187.649899] r10: c56a0cc0  r9 : e28dd004  r8 : e52de004
 5486 09:51:30.712441  <4>[  187.655449] r7 : f1fe1f80  r6 : e92d4010  r5 : e12fff1e  r4 : e28dd004
 5487 09:51:30.712979  <4>[  187.662308] r3 : e52de004  r2 : 0097119c  r1 : c0e0eca0  r0 : c177febc
 5488 09:51:30.751953  <4>[  187.669066] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5489 09:51:30.753099  <4>[  187.676532] Control: 10c5387d  Table: c8af806a  DAC: 00000051
 5490 09:51:30.753588  <1>[  187.682581] Register r0 information: non-slab/vmalloc memory
 5491 09:51:30.754079  <1>[  187.688547] Register r1 information: non-slab/vmalloc memory
 5492 09:51:30.754520  <1>[  187.694404] Register r2 information: non-paged memory
 5493 09:51:30.754956  <1>[  187.699760] Register r3 information: non-slab/vmalloc memory
 5494 09:51:30.755611  <1>[  187.705717] Register r4 information: non-slab/vmalloc memory
 5495 09:51:30.795349  <1>[  187.711673] Register r5 information: non-slab/vmalloc memory
 5496 09:51:30.796542  <1>[  187.717630] Register r6 information: non-slab/vmalloc memory
 5497 09:51:30.797043  <1>[  187.723586] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5498 09:51:30.797495  <1>[  187.734605] Register r8 information: non-slab/vmalloc memory
 5499 09:51:30.797975  <1>[  187.740563] Register r9 information: non-slab/vmalloc memory
 5500 09:51:30.839536  <1>[  187.746521] Register r10 information: slab kmalloc-192 start c56a0c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5501 09:51:30.840346  <6>[  187.760292]     full_proxy_open+0x90/0x36c
 5502 09:51:30.841266  <6>[  187.764646]     do_dentry_open+0x144/0x4dc
 5503 09:51:30.841753  <6>[  187.769006]     vfs_open+0x2c/0xec
 5504 09:51:30.842320  <6>[  187.772752]     path_openat+0x748/0x1198
 5505 09:51:30.842780  <6>[  187.776908]     do_filp_open+0xac/0x148
 5506 09:51:30.843217  <6>[  187.781060]     do_sys_openat2+0xbc/0xe4
 5507 09:51:30.843651  <6>[  187.785208]     sys_openat+0x98/0xd4
 5508 09:51:30.844086  <6>[  187.789053]     ret_fast_syscall+0x0/0x1c
 5509 09:51:30.844519  <4>[  187.793402]  Free path:
 5510 09:51:30.845039  <6>[  187.796032]     nfs_pgio_header_free+0x34/0x48
 5511 09:51:30.882308  <6>[  187.800784]     nfs_write_completion+0x60/0x240
 5512 09:51:30.883553  <6>[  187.805641]     rpc_free_task+0x34/0x54
 5513 09:51:30.884081  <6>[  187.809694]     rpc_async_release+0x24/0x40
 5514 09:51:30.884553  <6>[  187.814153]     process_one_work+0x1b8/0x450
 5515 09:51:30.885012  <6>[  187.818709]     worker_thread+0x1d4/0x3c4
 5516 09:51:30.885719  <6>[  187.822959]     kthread+0xe8/0x104
 5517 09:51:30.886275  <6>[  187.826707]     ret_from_fork+0x14/0x28
 5518 09:51:30.886757  <1>[  187.830755] Register r11 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5519 09:51:30.925485  <1>[  187.841864] Register r12 information: non-slab/vmalloc memory
 5520 09:51:30.926180  <0>[  187.847925] Process cat (pid: 3197, stack limit = 0xf1fe0000)
 5521 09:51:30.926455  <0>[  187.853981] Stack: (0xf1fe1e90 to 0xf1fe2000)
 5522 09:51:30.926670  <0>[  187.858633] 1e80:                                     c0e0ec80 0097123c c278c8c4 f1fe1f80
 5523 09:51:30.926895  <0>[  187.867107] 1ea0: c177febc c177febc 0043fe38 c177ffdc 0000000b c89a6000 00000000 c0e0d394
 5524 09:51:30.927109  <0>[  187.875580] 1ec0: 0000000b c0e0d778 c0e0d65c c52f3540 b6db8000 0000000b c39400d0 c0898248
 5525 09:51:30.968903  <0>[  187.884053] 1ee0: c52f3540 c08981f0 f1fe1f80 b6db8000 c8b59440 0000000b c56a0cc0 c062eaac
 5526 09:51:30.969571  <0>[  187.892524] 1f00: c8afadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5
 5527 09:51:30.969875  <0>[  187.900996] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000
 5528 09:51:30.970359  <0>[  187.909468] 1f40: 00000000 00000000 00000000 00000000 00000022 dc12e431 00000000 c52f3540
 5529 09:51:30.970812  <0>[  187.917941] 1f60: c52f3540 00000000 00000000 c03002f0 c8b59440 00000004 0043fe38 c062efe4
 5530 09:51:31.012280  <0>[  187.926413] 1f80: 00000000 00000000 00000000 dc12e431 000000c0 0000000b 0000000b 7ff00000
 5531 09:51:31.013217  <0>[  187.934985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5532 09:51:31.013698  <0>[  187.943457] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38
 5533 09:51:31.014191  <0>[  187.951929] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5534 09:51:31.014638  <0>[  187.960394] Call trace: 
 5535 09:51:31.015073  <0>[  187.960409]  mmiocpy from lkdtm_WRITE_KERN+0x44/0x70
 5536 09:51:31.015655  <0>[  187.968417]  lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c
 5537 09:51:31.055636  <0>[  187.974400]  lkdtm_do_action from direct_entry+0x11c/0x140
 5538 09:51:31.056619  <0>[  187.980175]  direct_entry from full_proxy_write+0x58/0x90
 5539 09:51:31.057104  <0>[  187.985851]  full_proxy_write from vfs_write+0xbc/0x3cc
 5540 09:51:31.057550  <0>[  187.991322]  vfs_write from ksys_write+0x74/0xe4
 5541 09:51:31.058033  <0>[  187.996187]  ksys_write from ret_fast_syscall+0x0/0x1c
 5542 09:51:31.058476  <0>[  188.001651] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0)
 5543 09:51:31.058912  <0>[  188.007006] 1fa0:                   0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5544 09:51:31.102470  <0>[  188.015483] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38
 5545 09:51:31.103393  <0>[  188.023957] 1fe0: 00000004 beb98788 b6e7e33b b6df7616
 5546 09:51:31.103871  <0>[  188.029315] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) 
 5547 09:51:31.104314  <4>[  188.035673] ---[ end trace 0000000000000000 ]---
 5548 09:51:31.104750  <6>[  188.040520] note: cat[3197] exited with irqs disabled
 5549 09:51:31.105861  # Segmentation fault
 5550 09:51:31.642675  # [  187.542077] lkdtm: Performing direct entry WRITE_KERN
 5551 09:51:31.643732  # [  187.546175] lkdtm: attempting bad 9900604 byte write at c177febc
 5552 09:51:31.644220  # [  187.552418] 8<--- cut here ---
 5553 09:51:31.644659  # [  187.555666] Unable to handle kernel paging request at virtual address c177febc when write
 5554 09:51:31.645103  # [  187.564148] [c177febc] *pgd=c161940e(bad)
 5555 09:51:31.645534  # [  187.568430] Internal error: Oops: 80d [#17] SMP ARM
 5556 09:51:31.686395  # [  187.573597] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5557 09:51:31.686943  # [  187.610080] CPU: 1 UID: 0 PID: 3197 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5558 09:51:31.689494  # [  187.619674] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5559 09:51:31.729365  # [  187.624922] Hardware name: STM32 (Device Tree Support)
 5560 09:51:31.730299  # [  187.630371] PC is at mmiocpy+0x54/0x334
 5561 09:51:31.730766  # [  187.634445] LR is at 0xebdf3fc9
 5562 09:51:31.731205  # [  187.637892] pc : [<c1741234>]    lr : [<ebdf3fc9>]    psr: 20080013
 5563 09:51:31.731639  # [  187.644449] sp : f1fe1e90  ip : e3a00040  fp : f1fe1ea0
 5564 09:51:31.732073  # [  187.649899] r10: c56a0cc0  r9 : e28dd004  r8 : e52de004
 5565 09:51:31.732504  # [  187.655449] r7 : f1fe1f80  r6 : e92d4010  r5 : e12fff1e  r4 : e28dd004
 5566 09:51:31.733009  # [  187.662308] r3 : e52de004  r2 : 0097119c  r1 : c0e0eca0  r0 : c177febc
 5567 09:51:31.772691  # [  187.669066] Flags: nzCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 5568 09:51:31.773597  # [  187.676532] Control: 10c5387d  Table: c8af806a  DAC: 00000051
 5569 09:51:31.774622  # [  187.682581] Register r0 information: non-slab/vmalloc memory
 5570 09:51:31.775189  # [  187.688547] Register r1 information: non-slab/vmalloc memory
 5571 09:51:31.775395  # [  187.694404] Register r2 information: non-paged memory
 5572 09:51:31.775596  # [  187.699760] Register r3 information: non-slab/vmalloc memory
 5573 09:51:31.775794  # [  187.705717] Register r4 information: non-slab/vmalloc memory
 5574 09:51:31.816038  # [  187.711673] Register r5 information: non-slab/vmalloc memory
 5575 09:51:31.816934  # [  187.717630] Register r6 information: non-slab/vmalloc memory
 5576 09:51:31.818006  # [  187.723586] Register r7 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5577 09:51:31.818392  # [  187.734605] Register r8 information: non-slab/vmalloc memory
 5578 09:51:31.818598  # [  187.740563] Register r9 information: non-slab/vmalloc memory
 5579 09:51:31.859454  # [  187.746521] Register r10 information: slab kmalloc-192 start c56a0c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 5580 09:51:31.859747  # [  187.760292]     full_proxy_open+0x90/0x36c
 5581 09:51:31.860231  # [  187.764646]     do_dentry_open+0x144/0x4dc
 5582 09:51:31.860458  # [  187.769006]     vfs_open+0x2c/0xec
 5583 09:51:31.860661  # [  187.772752]     path_openat+0x748/0x1198
 5584 09:51:31.860859  # [  187.776908]     do_filp_open+0xac/0x148
 5585 09:51:31.861055  # [  187.781060]     do_sys_openat2+0xbc/0xe4
 5586 09:51:31.861251  # [  187.785208]     sys_openat+0x98/0xd4
 5587 09:51:31.861445  # [  187.789053]     ret_fast_syscall+0x0/0x1c
 5588 09:51:31.861638  # [  187.793402]  Free path:
 5589 09:51:31.862890  # [  187.796032]     nfs_pgio_header_free+0x34/0x48
 5590 09:51:31.902918  # [  187.800784]     nfs_write_completion+0x60/0x240
 5591 09:51:31.903437  # [  187.805641]     rpc_free_task+0x34/0x54
 5592 09:51:31.904299  # [  187.809694]     rpc_async_release+0x24/0x40
 5593 09:51:31.904764  # [  187.814153]     process_one_work+0x1b8/0x450
 5594 09:51:31.905200  # [  187.818709]     worker_thread+0x1d4/0x3c4
 5595 09:51:31.905628  # [  187.822959]     kthread+0xe8/0x104
 5596 09:51:31.906094  # [  187.826707]     ret_from_fork+0x14/0x28
 5597 09:51:31.906527  # [  187.830755] Register r11 information: 2-page vmalloc region starting at 0xf1fe0000 allocated at kernel_clone+0xac/0x388
 5598 09:51:31.907037  # [  187.841864] Register r12 information: non-slab/vmalloc memory
 5599 09:51:31.946223  # [  187.847925] Process cat (pid: 3197, stack limit = 0xf1fe0000)
 5600 09:51:31.947122  # [  187.853981] Stack: (0xf1fe1e90 to 0xf1fe2000)
 5601 09:51:31.947585  # [  187.858633] 1e80:                                     c0e0ec80 0097123c c278c8c4 f1fe1f80
 5602 09:51:31.948025  # [  187.867107] 1ea0: c177febc c177febc 0043fe38 c177ffdc 0000000b c89a6000 00000000 c0e0d394
 5603 09:51:31.948457  # [  187.875580] 1ec0: 0000000b c0e0d778 c0e0d65c c52f3540 b6db8000 0000000b c39400d0 c0898248
 5604 09:51:31.949573  # [  187.884053] 1ee0: c52f3540 c08981f0 f1fe1f80 b6db8000 c8b59440 0000000b c56a0cc0 c062eaac
 5605 09:51:31.990245  # [  187.892524] 1f00: c8afadb0 00000000 00000000 00000000 00000000 0000000b b6db8000 0001fff5
 5606 09:51:31.990749  # [  187.900996] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000
 5607 09:51:31.991192  # [  187.909468] 1f40: 00000000 00000000 00000000 00000000 00000022 dc12e431 00000000 c52f3540
 5608 09:51:31.991630  # [  187.917941] 1f60: c52f3540 00000000 00000000 c03002f0 c8b59440 00000004 0043fe38 c062efe4
 5609 09:51:31.992962  # [  187.926413] 1f80: 00000000 00000000 00000000 dc12e431 000000c0 0000000b 0000000b 7ff00000
 5610 09:51:32.033528  # [  187.934985] 1fa0: 00000004 c03000c0 0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5611 09:51:32.034106  # [  187.943457] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38
 5612 09:51:32.034557  # [  187.951929] 1fe0: 00000004 beb98788 b6e7e33b b6df7616 60080030 00000001 00000000 00000000
 5613 09:51:32.034996  # [  187.960394] Call trace: 
 5614 09:51:32.035425  # [  187.960409]  mmiocpy from lkdtm_WRITE_KERN+0x44/0x70
 5615 09:51:32.035860  # [  187.968417]  lkdtm_WRITE_KERN from lkdtm_do_action+0x24/0x4c
 5616 09:51:32.036686  # [  187.974400]  lkdtm_do_action from direct_entry+0x11c/0x140
 5617 09:51:32.076406  # [  187.980175]  direct_entry from full_proxy_write+0x58/0x90
 5618 09:51:32.077316  # [  187.985851]  full_proxy_write from vfs_write+0xbc/0x3cc
 5619 09:51:32.077777  # [  187.991322]  vfs_write from ksys_write+0x74/0xe4
 5620 09:51:32.078261  # [  187.996187]  ksys_write from ret_fast_syscall+0x0/0x1c
 5621 09:51:32.078697  # [  188.001651] Exception stack(0xf1fe1fa8 to 0xf1fe1ff0)
 5622 09:51:32.079133  # [  188.007006] 1fa0:                   0000000b 0000000b 00000001 b6db8000 0000000b 00000001
 5623 09:51:32.079981  # [  188.015483] 1fc0: 0000000b 0000000b 7ff00000 00000004 00000001 b6db8000 00020000 0043fe38
 5624 09:51:32.124542  # [  188.023957] 1fe0: 00000004 beb98788 b6e7e33b b6df7616
 5625 09:51:32.125459  # [  188.029315] Code: f5d1f05c f5d1f07c e8b15378 e2522020 (e8a05378) 
 5626 09:51:32.125960  # [  188.035673] ---[ end trace 0000000000000000 ]---
 5627 09:51:32.126401  # [  188.040520] note: cat[3197] exited with irqs disabled
 5628 09:51:32.126833  # WRITE_KERN: saw 'call trace:': ok
 5629 09:51:32.127258  ok 48 selftests: lkdtm: WRITE_KERN.sh
 5630 09:51:32.127801  # timeout set to 45
 5631 09:51:32.128237  # selftests: lkdtm: WRITE_OPD.sh
 5632 09:51:32.987521  <6>[  189.926518] lkdtm: Performing direct entry WRITE_OPD
 5633 09:51:32.990762  <6>[  189.930554] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5634 09:51:33.280465  # [  189.926518] lkdtm: Performing direct entry WRITE_OPD
 5635 09:51:33.283767  # [  189.930554] lkdtm: XFAIL: Platform doesn't use function descriptors.
 5636 09:51:33.347800  # WRITE_OPD: saw 'XFAIL': [SKIP]
 5637 09:51:33.427733  ok 49 selftests: lkdtm: WRITE_OPD.sh # SKIP
 5638 09:51:33.549463  # timeout set to 45
 5639 09:51:33.552603  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5640 09:51:34.344825  <6>[  191.266298] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5641 09:51:34.345912  <6>[  191.271329] lkdtm: attempting good refcount_inc() without overflow
 5642 09:51:34.346427  <6>[  191.278293] lkdtm: attempting bad refcount_inc() overflow
 5643 09:51:34.346872  <4>[  191.283473] ------------[ cut here ]------------
 5644 09:51:34.347294  <4>[  191.288295] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5645 09:51:34.347697  <4>[  191.297510] refcount_t: saturated; leaking memory.
 5646 09:51:34.388655  <4>[  191.302562] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5647 09:51:34.391601  <4>[  191.339032] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5648 09:51:34.432420  <4>[  191.348541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5649 09:51:34.432993  <4>[  191.353788] Hardware name: STM32 (Device Tree Support)
 5650 09:51:34.433405  <4>[  191.359237] Call trace: 
 5651 09:51:34.433837  <4>[  191.359252]  unwind_backtrace from show_stack+0x18/0x1c
 5652 09:51:34.434248  <4>[  191.367555]  show_stack from dump_stack_lvl+0xa8/0xb8
 5653 09:51:34.434646  <4>[  191.372825]  dump_stack_lvl from __warn+0x84/0x134
 5654 09:51:34.435092  <4>[  191.377902]  __warn from warn_slowpath_fmt+0x12c/0x198
 5655 09:51:34.435619  <4>[  191.383381]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5656 09:51:34.475270  <4>[  191.390470]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5657 09:51:34.476415  <4>[  191.397357]  lkdtm_do_action from direct_entry+0x11c/0x140
 5658 09:51:34.476911  <4>[  191.403131]  direct_entry from full_proxy_write+0x58/0x90
 5659 09:51:34.477363  <4>[  191.408806]  full_proxy_write from vfs_write+0xbc/0x3cc
 5660 09:51:34.477852  <4>[  191.414278]  vfs_write from ksys_write+0x74/0xe4
 5661 09:51:34.478313  <4>[  191.419241]  ksys_write from ret_fast_syscall+0x0/0x1c
 5662 09:51:34.478759  <4>[  191.424608] Exception stack(0xf20a5fa8 to 0xf20a5ff0)
 5663 09:51:34.479284  <4>[  191.429966] 5fa0:                   00000016 00000016 00000001 b6da8000 00000016 00000001
 5664 09:51:34.512874  <4>[  191.438439] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6da8000 00020000 0043fe38
 5665 09:51:34.513485  <4>[  191.446907] 5fe0: 00000004 bebe4788 b6e6e33b b6de7616
 5666 09:51:34.513983  <4>[  191.452363] ---[ end trace 0000000000000000 ]---
 5667 09:51:34.516477  <6>[  191.457193] lkdtm: Overflow detected: saturated
 5668 09:51:34.822030  # [  191.266298] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 5669 09:51:34.822672  # [  191.271329] lkdtm: attempting good refcount_inc() without overflow
 5670 09:51:34.823151  # [  191.278293] lkdtm: attempting bad refcount_inc() overflow
 5671 09:51:34.823609  # [  191.283473] ------------[ cut here ]------------
 5672 09:51:34.824057  # [  191.288295] WARNING: CPU: 1 PID: 3322 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5673 09:51:34.824510  # [  191.297510] refcount_t: saturated; leaking memory.
 5674 09:51:34.865405  # [  191.302562] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5675 09:51:34.868443  # [  191.339032] CPU: 1 UID: 0 PID: 3322 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5676 09:51:34.908331  # [  191.348541] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5677 09:51:34.909293  # [  191.353788] Hardware name: STM32 (Device Tree Support)
 5678 09:51:34.909784  # [  191.359237] Call trace: 
 5679 09:51:34.910282  # [  191.359252]  unwind_backtrace from show_stack+0x18/0x1c
 5680 09:51:34.910737  # [  191.367555]  show_stack from dump_stack_lvl+0xa8/0xb8
 5681 09:51:34.911187  # [  191.372825]  dump_stack_lvl from __warn+0x84/0x134
 5682 09:51:34.911648  # [  191.377902]  __warn from warn_slowpath_fmt+0x12c/0x198
 5683 09:51:34.912113  # [  191.383381]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_OVERFLOW+0x6c/0x98
 5684 09:51:34.951762  # [  191.390470]  lkdtm_REFCOUNT_INC_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5685 09:51:34.952795  # [  191.397357]  lkdtm_do_action from direct_entry+0x11c/0x140
 5686 09:51:34.953296  # [  191.403131]  direct_entry from full_proxy_write+0x58/0x90
 5687 09:51:34.953761  # [  191.408806]  full_proxy_write from vfs_write+0xbc/0x3cc
 5688 09:51:34.954270  # [  191.414278]  vfs_write from ksys_write+0x74/0xe4
 5689 09:51:34.954723  # [  191.419241]  ksys_write from ret_fast_syscall+0x0/0x1c
 5690 09:51:34.955185  # [  191.424608] Exception stack(0xf20a5fa8 to 0xf20a5ff0)
 5691 09:51:34.955729  # [  191.429966] 5fa0:                   00000016 00000016 00000001 b6da8000 00000016 00000001
 5692 09:51:34.994828  # [  191.438439] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6da8000 00020000 0043fe38
 5693 09:51:34.995368  # [  191.446907] 5fe0: 00000004 bebe4788 b6e6e33b b6de7616
 5694 09:51:34.995834  # [  191.452363] ---[ end trace 0000000000000000 ]---
 5695 09:51:34.996285  # [  191.457193] lkdtm: Overflow detected: saturated
 5696 09:51:34.996728  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 5697 09:51:34.997675  ok 50 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 5698 09:51:35.080450  # timeout set to 45
 5699 09:51:35.083792  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5700 09:51:35.883867  <6>[  192.805519] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5701 09:51:35.884522  <6>[  192.810532] lkdtm: attempting good refcount_add() without overflow
 5702 09:51:35.885002  <6>[  192.817061] lkdtm: attempting bad refcount_add() overflow
 5703 09:51:35.885464  <4>[  192.822743] ------------[ cut here ]------------
 5704 09:51:35.885970  <4>[  192.827564] WARNING: CPU: 1 PID: 3361 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5705 09:51:35.886436  <4>[  192.836689] refcount_t: saturated; leaking memory.
 5706 09:51:35.927270  <4>[  192.841920] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5707 09:51:35.930032  <4>[  192.878376] CPU: 1 UID: 0 PID: 3361 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5708 09:51:35.970165  <4>[  192.887785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5709 09:51:35.971211  <4>[  192.893035] Hardware name: STM32 (Device Tree Support)
 5710 09:51:35.971706  <4>[  192.898384] Call trace: 
 5711 09:51:35.972164  <4>[  192.898397]  unwind_backtrace from show_stack+0x18/0x1c
 5712 09:51:35.972615  <4>[  192.906703]  show_stack from dump_stack_lvl+0xa8/0xb8
 5713 09:51:35.973061  <4>[  192.912075]  dump_stack_lvl from __warn+0x84/0x134
 5714 09:51:35.973518  <4>[  192.917151]  __warn from warn_slowpath_fmt+0x12c/0x198
 5715 09:51:35.974016  <4>[  192.922530]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5716 09:51:36.013485  <4>[  192.929620]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5717 09:51:36.014663  <4>[  192.936506]  lkdtm_do_action from direct_entry+0x11c/0x140
 5718 09:51:36.015195  <4>[  192.942280]  direct_entry from full_proxy_write+0x58/0x90
 5719 09:51:36.015674  <4>[  192.947955]  full_proxy_write from vfs_write+0xbc/0x3cc
 5720 09:51:36.016134  <4>[  192.953527]  vfs_write from ksys_write+0x74/0xe4
 5721 09:51:36.016589  <4>[  192.958391]  ksys_write from ret_fast_syscall+0x0/0x1c
 5722 09:51:36.017041  <4>[  192.963855] Exception stack(0xf20e9fa8 to 0xf20e9ff0)
 5723 09:51:36.017579  <4>[  192.969214] 9fa0:                   00000016 00000016 00000001 b6e48000 00000016 00000001
 5724 09:51:36.050632  <4>[  192.977687] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 004efe38
 5725 09:51:36.051157  <4>[  192.986156] 9fe0: 00000004 bea7c788 b6f0e33b b6e87616
 5726 09:51:36.051621  <4>[  192.991561] ---[ end trace 0000000000000000 ]---
 5727 09:51:36.053501  <6>[  192.996399] lkdtm: Overflow detected: saturated
 5728 09:51:36.397696  # [  192.805519] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 5729 09:51:36.398767  # [  192.810532] lkdtm: attempting good refcount_add() without overflow
 5730 09:51:36.399258  # [  192.817061] lkdtm: attempting bad refcount_add() overflow
 5731 09:51:36.399716  # [  192.822743] ------------[ cut here ]------------
 5732 09:51:36.400167  # [  192.827564] WARNING: CPU: 1 PID: 3361 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5733 09:51:36.400619  # [  192.836689] refcount_t: saturated; leaking memory.
 5734 09:51:36.441487  # [  192.841920] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5735 09:51:36.442069  # [  192.878376] CPU: 1 UID: 0 PID: 3361 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5736 09:51:36.444351  # [  192.887785] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5737 09:51:36.484438  # [  192.893035] Hardware name: STM32 (Device Tree Support)
 5738 09:51:36.485348  # [  192.898384] Call trace: 
 5739 09:51:36.485866  # [  192.898397]  unwind_backtrace from show_stack+0x18/0x1c
 5740 09:51:36.486332  # [  192.906703]  show_stack from dump_stack_lvl+0xa8/0xb8
 5741 09:51:36.486782  # [  192.912075]  dump_stack_lvl from __warn+0x84/0x134
 5742 09:51:36.487225  # [  192.917151]  __warn from warn_slowpath_fmt+0x12c/0x198
 5743 09:51:36.487667  # [  192.922530]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_OVERFLOW+0x78/0xa4
 5744 09:51:36.488194  # [  192.929620]  lkdtm_REFCOUNT_ADD_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5745 09:51:36.527780  # [  192.936506]  lkdtm_do_action from direct_entry+0x11c/0x140
 5746 09:51:36.528707  # [  192.942280]  direct_entry from full_proxy_write+0x58/0x90
 5747 09:51:36.529177  # [  192.947955]  full_proxy_write from vfs_write+0xbc/0x3cc
 5748 09:51:36.529622  # [  192.953527]  vfs_write from ksys_write+0x74/0xe4
 5749 09:51:36.530105  # [  192.958391]  ksys_write from ret_fast_syscall+0x0/0x1c
 5750 09:51:36.530547  # [  192.963855] Exception stack(0xf20e9fa8 to 0xf20e9ff0)
 5751 09:51:36.531070  # [  192.969214] 9fa0:                   00000016 00000016 00000001 b6e48000 00000016 00000001
 5752 09:51:36.570265  # [  192.977687] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e48000 00020000 004efe38
 5753 09:51:36.571178  # [  192.986156] 9fe0: 00000004 bea7c788 b6f0e33b b6e87616
 5754 09:51:36.571646  # [  192.991561] ---[ end trace 0000000000000000 ]---
 5755 09:51:36.572118  # [  192.996399] lkdtm: Overflow detected: saturated
 5756 09:51:36.572577  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 5757 09:51:36.573492  ok 51 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 5758 09:51:36.610265  # timeout set to 45
 5759 09:51:36.613374  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5760 09:51:37.411268  <6>[  194.332876] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5761 09:51:37.411688  <6>[  194.338718] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5762 09:51:37.411913  <4>[  194.345158] ------------[ cut here ]------------
 5763 09:51:37.412122  <4>[  194.350438] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5764 09:51:37.412330  <4>[  194.359849] refcount_t: saturated; leaking memory.
 5765 09:51:37.454432  <4>[  194.364902] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5766 09:51:37.454950  <4>[  194.401436] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5767 09:51:37.457275  <4>[  194.410940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5768 09:51:37.497433  <4>[  194.416191] Hardware name: STM32 (Device Tree Support)
 5769 09:51:37.498372  <4>[  194.421540] Call trace: 
 5770 09:51:37.498937  <4>[  194.421556]  unwind_backtrace from show_stack+0x18/0x1c
 5771 09:51:37.499428  <4>[  194.429865]  show_stack from dump_stack_lvl+0xa8/0xb8
 5772 09:51:37.499893  <4>[  194.435236]  dump_stack_lvl from __warn+0x84/0x134
 5773 09:51:37.500353  <4>[  194.440313]  __warn from warn_slowpath_fmt+0x12c/0x198
 5774 09:51:37.500826  <4>[  194.445692]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5775 09:51:37.540904  <4>[  194.453488]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5776 09:51:37.541986  <4>[  194.462987]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5777 09:51:37.542574  <4>[  194.470679]  lkdtm_do_action from direct_entry+0x11c/0x140
 5778 09:51:37.543060  <4>[  194.476452]  direct_entry from full_proxy_write+0x58/0x90
 5779 09:51:37.543549  <4>[  194.482128]  full_proxy_write from vfs_write+0xbc/0x3cc
 5780 09:51:37.544030  <4>[  194.487600]  vfs_write from ksys_write+0x74/0xe4
 5781 09:51:37.544513  <4>[  194.492464]  ksys_write from ret_fast_syscall+0x0/0x1c
 5782 09:51:37.545071  <4>[  194.497929] Exception stack(0xf211dfa8 to 0xf211dff0)
 5783 09:51:37.583786  <4>[  194.503288] dfa0:                   0000001f 0000001f 00000001 b6d98000 0000001f 00000001
 5784 09:51:37.584432  <4>[  194.511762] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d98000 00020000 0041fe38
 5785 09:51:37.584965  <4>[  194.520230] dfe0: 00000004 be80b788 b6e5e33b b6dd7616
 5786 09:51:37.585452  <4>[  194.525730] ---[ end trace 0000000000000000 ]---
 5787 09:51:37.586516  <6>[  194.530571] lkdtm: Overflow detected: saturated
 5788 09:51:37.915302  # [  194.332876] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 5789 09:51:37.915970  # [  194.338718] lkdtm: attempting bad refcount_inc_not_zero() overflow
 5790 09:51:37.916457  # [  194.345158] ------------[ cut here ]------------
 5791 09:51:37.916920  # [  194.350438] WARNING: CPU: 1 PID: 3400 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5792 09:51:37.917376  # [  194.359849] refcount_t: saturated; leaking memory.
 5793 09:51:37.958390  # [  194.364902] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5794 09:51:37.959031  # [  194.401436] CPU: 1 UID: 0 PID: 3400 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5795 09:51:37.961169  # [  194.410940] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5796 09:51:38.001501  # [  194.416191] Hardware name: STM32 (Device Tree Support)
 5797 09:51:38.002127  # [  194.421540] Call trace: 
 5798 09:51:38.003028  # [  194.421556]  unwind_backtrace from show_stack+0x18/0x1c
 5799 09:51:38.003545  # [  194.429865]  show_stack from dump_stack_lvl+0xa8/0xb8
 5800 09:51:38.004036  # [  194.435236]  dump_stack_lvl from __warn+0x84/0x134
 5801 09:51:38.004498  # [  194.440313]  __warn from warn_slowpath_fmt+0x12c/0x198
 5802 09:51:38.004951  # [  194.445692]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5803 09:51:38.005499  # [  194.453488]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x40/0x80
 5804 09:51:38.045190  # [  194.462987]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5805 09:51:38.045772  # [  194.470679]  lkdtm_do_action from direct_entry+0x11c/0x140
 5806 09:51:38.046287  # [  194.476452]  direct_entry from full_proxy_write+0x58/0x90
 5807 09:51:38.046741  # [  194.482128]  full_proxy_write from vfs_write+0xbc/0x3cc
 5808 09:51:38.047183  # [  194.487600]  vfs_write from ksys_write+0x74/0xe4
 5809 09:51:38.047626  # [  194.492464]  ksys_write from ret_fast_syscall+0x0/0x1c
 5810 09:51:38.048066  # [  194.497929] Exception stack(0xf211dfa8 to 0xf211dff0)
 5811 09:51:38.093170  # [  194.503288] dfa0:                   0000001f 0000001f 00000001 b6d98000 0000001f 00000001
 5812 09:51:38.094192  # [  194.511762] dfc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6d98000 00020000 0041fe38
 5813 09:51:38.094698  # [  194.520230] dfe0: 00000004 be80b788 b6e5e33b b6dd7616
 5814 09:51:38.095151  # [  194.525730] ---[ end trace 0000000000000000 ]---
 5815 09:51:38.095595  # [  194.530571] lkdtm: Overflow detected: saturated
 5816 09:51:38.096038  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5817 09:51:38.096569  ok 52 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 5818 09:51:38.124320  # timeout set to 45
 5819 09:51:38.127677  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5820 09:51:38.924245  <6>[  195.846102] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5821 09:51:38.924648  <6>[  195.851909] lkdtm: attempting bad refcount_add_not_zero() overflow
 5822 09:51:38.924866  <4>[  195.858337] ------------[ cut here ]------------
 5823 09:51:38.925087  <4>[  195.863296] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5824 09:51:38.925322  <4>[  195.873094] refcount_t: saturated; leaking memory.
 5825 09:51:38.967631  <4>[  195.878151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5826 09:51:38.968157  <4>[  195.914664] CPU: 1 UID: 0 PID: 3439 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5827 09:51:38.970711  <4>[  195.924176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5828 09:51:39.010671  <4>[  195.929429] Hardware name: STM32 (Device Tree Support)
 5829 09:51:39.011466  <4>[  195.934777] Call trace: 
 5830 09:51:39.011859  <4>[  195.934792]  unwind_backtrace from show_stack+0x18/0x1c
 5831 09:51:39.012178  <4>[  195.943096]  show_stack from dump_stack_lvl+0xa8/0xb8
 5832 09:51:39.012478  <4>[  195.948467]  dump_stack_lvl from __warn+0x84/0x134
 5833 09:51:39.012805  <4>[  195.953545]  __warn from warn_slowpath_fmt+0x12c/0x198
 5834 09:51:39.013107  <4>[  195.958924]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5835 09:51:39.054058  <4>[  195.966719]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5836 09:51:39.054880  <4>[  195.976219]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5837 09:51:39.055176  <4>[  195.983911]  lkdtm_do_action from direct_entry+0x11c/0x140
 5838 09:51:39.055391  <4>[  195.989684]  direct_entry from full_proxy_write+0x58/0x90
 5839 09:51:39.055596  <4>[  195.995360]  full_proxy_write from vfs_write+0xbc/0x3cc
 5840 09:51:39.055799  <4>[  196.000832]  vfs_write from ksys_write+0x74/0xe4
 5841 09:51:39.056000  <4>[  196.005696]  ksys_write from ret_fast_syscall+0x0/0x1c
 5842 09:51:39.057348  <4>[  196.011161] Exception stack(0xf2161fa8 to 0xf2161ff0)
 5843 09:51:39.096682  <4>[  196.016520] 1fa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 5844 09:51:39.097193  <4>[  196.024993] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 5845 09:51:39.097541  <4>[  196.033462] 1fe0: 00000004 beef2788 b6f3e33b b6eb7616
 5846 09:51:39.097902  <4>[  196.038972] ---[ end trace 0000000000000000 ]---
 5847 09:51:39.099702  <6>[  196.043808] lkdtm: Overflow detected: saturated
 5848 09:51:39.427733  # [  195.846102] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 5849 09:51:39.429740  # [  195.851909] lkdtm: attempting bad refcount_add_not_zero() overflow
 5850 09:51:39.430309  # [  195.858337] ------------[ cut here ]------------
 5851 09:51:39.430723  # [  195.863296] WARNING: CPU: 1 PID: 3439 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 5852 09:51:39.431126  # [  195.873094] refcount_t: saturated; leaking memory.
 5853 09:51:39.471699  # [  195.878151] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5854 09:51:39.472289  # [  195.914664] CPU: 1 UID: 0 PID: 3439 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5855 09:51:39.472698  # [  195.924176] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5856 09:51:39.474448  # [  195.929429] Hardware name: STM32 (Device Tree Support)
 5857 09:51:39.514383  # [  195.934777] Call trace: 
 5858 09:51:39.515346  # [  195.934792]  unwind_backtrace from show_stack+0x18/0x1c
 5859 09:51:39.515872  # [  195.943096]  show_stack from dump_stack_lvl+0xa8/0xb8
 5860 09:51:39.516277  # [  195.948467]  dump_stack_lvl from __warn+0x84/0x134
 5861 09:51:39.516687  # [  195.953545]  __warn from warn_slowpath_fmt+0x12c/0x198
 5862 09:51:39.517081  # [  195.958924]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 5863 09:51:39.517471  # [  195.966719]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x40/0x80
 5864 09:51:39.557894  # [  195.976219]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW from lkdtm_do_action+0x24/0x4c
 5865 09:51:39.569141  # [  195.983911]  lkdtm_do_action from direct_entry+0x11c/0x140
 5866 09:51:39.569481  # [  195.989684]  direct_entry from full_proxy_write+0x58/0x90
 5867 09:51:39.569702  # [  195.995360]  full_proxy_write from vfs_write+0xbc/0x3cc
 5868 09:51:39.569948  # [  196.000832]  vfs_write from ksys_write+0x74/0xe4
 5869 09:51:39.570166  # [  196.005696]  ksys_write from ret_fast_syscall+0x0/0x1c
 5870 09:51:39.570379  # [  196.011161] Exception stack(0xf2161fa8 to 0xf2161ff0)
 5871 09:51:39.570585  # [  196.016520] 1fa0:                   0000001f 0000001f 00000001 b6e78000 0000001f 00000001
 5872 09:51:39.605423  # [  196.024993] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e78000 00020000 004afe38
 5873 09:51:39.605803  # [  196.033462] 1fe0: 00000004 beef2788 b6f3e33b b6eb7616
 5874 09:51:39.606086  # [  196.038972] ---[ end trace 0000000000000000 ]---
 5875 09:51:39.606306  # [  196.043808] lkdtm: Overflow detected: saturated
 5876 09:51:39.606514  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 5877 09:51:39.608480  ok 53 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 5878 09:51:39.635488  # timeout set to 45
 5879 09:51:39.635871  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5880 09:51:40.437973  <6>[  197.359587] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5881 09:51:40.438634  <6>[  197.364311] lkdtm: attempting good refcount_dec()
 5882 09:51:40.439130  <6>[  197.369833] lkdtm: attempting bad refcount_dec() to zero
 5883 09:51:40.439603  <4>[  197.374883] ------------[ cut here ]------------
 5884 09:51:40.440066  <4>[  197.379738] WARNING: CPU: 0 PID: 3478 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5885 09:51:40.440540  <4>[  197.388448] refcount_t: decrement hit 0; leaking memory.
 5886 09:51:40.481243  <4>[  197.394106] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5887 09:51:40.481881  <4>[  197.430889] CPU: 0 UID: 0 PID: 3478 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5888 09:51:40.524139  <4>[  197.440105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5889 09:51:40.525153  <4>[  197.445361] Hardware name: STM32 (Device Tree Support)
 5890 09:51:40.525666  <4>[  197.450810] Call trace: 
 5891 09:51:40.526173  <4>[  197.450826]  unwind_backtrace from show_stack+0x18/0x1c
 5892 09:51:40.526636  <4>[  197.459035]  show_stack from dump_stack_lvl+0xa8/0xb8
 5893 09:51:40.527114  <4>[  197.464409]  dump_stack_lvl from __warn+0x84/0x134
 5894 09:51:40.527634  <4>[  197.469486]  __warn from warn_slowpath_fmt+0x12c/0x198
 5895 09:51:40.528362  <4>[  197.474866]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5896 09:51:40.529009  <4>[  197.481656]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5897 09:51:40.567568  <4>[  197.488242]  lkdtm_do_action from direct_entry+0x11c/0x140
 5898 09:51:40.568546  <4>[  197.494017]  direct_entry from full_proxy_write+0x58/0x90
 5899 09:51:40.569043  <4>[  197.499694]  full_proxy_write from vfs_write+0xbc/0x3cc
 5900 09:51:40.569504  <4>[  197.505166]  vfs_write from ksys_write+0x74/0xe4
 5901 09:51:40.570008  <4>[  197.510030]  ksys_write from ret_fast_syscall+0x0/0x1c
 5902 09:51:40.570470  <4>[  197.515495] Exception stack(0xf2185fa8 to 0xf2185ff0)
 5903 09:51:40.571044  <4>[  197.520854] 5fa0:                   00000012 00000012 00000001 b6dc4000 00000012 00000001
 5904 09:51:40.599834  <4>[  197.529328] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6dc4000 00020000 0043fe38
 5905 09:51:40.600433  <4>[  197.537798] 5fe0: 00000004 bea89788 b6e8a33b b6e03616
 5906 09:51:40.600927  <4>[  197.543459] ---[ end trace 0000000000000000 ]---
 5907 09:51:40.602797  <6>[  197.548098] lkdtm: Zero detected: saturated
 5908 09:51:40.946713  # [  197.359587] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 5909 09:51:40.947976  # [  197.364311] lkdtm: attempting good refcount_dec()
 5910 09:51:40.948498  # [  197.369833] lkdtm: attempting bad refcount_dec() to zero
 5911 09:51:40.948965  # [  197.374883] ------------[ cut here ]------------
 5912 09:51:40.949422  # [  197.379738] WARNING: CPU: 0 PID: 3478 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5913 09:51:40.950168  # [  197.388448] refcount_t: decrement hit 0; leaking memory.
 5914 09:51:40.990863  # [  197.394106] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5915 09:51:40.991494  # [  197.430889] CPU: 0 UID: 0 PID: 3478 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5916 09:51:40.993494  # [  197.440105] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5917 09:51:41.033493  # [  197.445361] Hardware name: STM32 (Device Tree Support)
 5918 09:51:41.034550  # [  197.450810] Call trace: 
 5919 09:51:41.035065  # [  197.450826]  unwind_backtrace from show_stack+0x18/0x1c
 5920 09:51:41.035531  # [  197.459035]  show_stack from dump_stack_lvl+0xa8/0xb8
 5921 09:51:41.035981  # [  197.464409]  dump_stack_lvl from __warn+0x84/0x134
 5922 09:51:41.036433  # [  197.469486]  __warn from warn_slowpath_fmt+0x12c/0x198
 5923 09:51:41.036930  # [  197.474866]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_ZERO+0x50/0xd4
 5924 09:51:41.037496  # [  197.481656]  lkdtm_REFCOUNT_DEC_ZERO from lkdtm_do_action+0x24/0x4c
 5925 09:51:41.076917  # [  197.488242]  lkdtm_do_action from direct_entry+0x11c/0x140
 5926 09:51:41.078117  # [  197.494017]  direct_entry from full_proxy_write+0x58/0x90
 5927 09:51:41.078640  # [  197.499694]  full_proxy_write from vfs_write+0xbc/0x3cc
 5928 09:51:41.079106  # [  197.505166]  vfs_write from ksys_write+0x74/0xe4
 5929 09:51:41.079563  # [  197.510030]  ksys_write from ret_fast_syscall+0x0/0x1c
 5930 09:51:41.080236  # [  197.515495] Exception stack(0xf2185fa8 to 0xf2185ff0)
 5931 09:51:41.080740  # [  197.520854] 5fa0:                   00000012 00000012 00000001 b6dc4000 00000012 00000001
 5932 09:51:41.114283  # [  197.529328] 5fc0: 00000012 00000012 7ff00000 00000004 00000001 b6dc4000 00020000 0043fe38
 5933 09:51:41.115303  # [  197.537798] 5fe0: 00000004 bea89788 b6e8a33b b6e03616
 5934 09:51:41.115814  # [  197.543459] ---[ end trace 0000000000000000 ]---
 5935 09:51:41.116272  # [  197.548098] lkdtm: Zero detected: saturated
 5936 09:51:41.116713  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 5937 09:51:41.117703  ok 54 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 5938 09:51:41.161352  # timeout set to 45
 5939 09:51:41.164686  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5940 09:51:42.044142  <6>[  198.965541] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5941 09:51:42.044792  <6>[  198.970571] lkdtm: attempting bad refcount_dec() below zero
 5942 09:51:42.045278  <4>[  198.976403] ------------[ cut here ]------------
 5943 09:51:42.045745  <4>[  198.981766] WARNING: CPU: 1 PID: 3522 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5944 09:51:42.046265  <4>[  198.990364] refcount_t: decrement hit 0; leaking memory.
 5945 09:51:42.087520  <4>[  198.996014] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5946 09:51:42.088119  <4>[  199.032522] CPU: 1 UID: 0 PID: 3522 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5947 09:51:42.090369  <4>[  199.042025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5948 09:51:42.130240  <4>[  199.047276] Hardware name: STM32 (Device Tree Support)
 5949 09:51:42.130852  <4>[  199.052726] Call trace: 
 5950 09:51:42.131769  <4>[  199.052741]  unwind_backtrace from show_stack+0x18/0x1c
 5951 09:51:42.132269  <4>[  199.060948]  show_stack from dump_stack_lvl+0xa8/0xb8
 5952 09:51:42.132735  <4>[  199.066319]  dump_stack_lvl from __warn+0x84/0x134
 5953 09:51:42.133187  <4>[  199.071395]  __warn from warn_slowpath_fmt+0x12c/0x198
 5954 09:51:42.133677  <4>[  199.076775]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5955 09:51:42.134292  <4>[  199.083865]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5956 09:51:42.173637  <4>[  199.090851]  lkdtm_do_action from direct_entry+0x11c/0x140
 5957 09:51:42.174685  <4>[  199.096625]  direct_entry from full_proxy_write+0x58/0x90
 5958 09:51:42.175190  <4>[  199.102301]  full_proxy_write from vfs_write+0xbc/0x3cc
 5959 09:51:42.175652  <4>[  199.107773]  vfs_write from ksys_write+0x74/0xe4
 5960 09:51:42.176104  <4>[  199.112636]  ksys_write from ret_fast_syscall+0x0/0x1c
 5961 09:51:42.176552  <4>[  199.118100] Exception stack(0xf21ddfa8 to 0xf21ddff0)
 5962 09:51:42.177042  <4>[  199.123459] dfa0:                   00000016 00000016 00000001 b6de4000 00000016 00000001
 5963 09:51:42.205328  <4>[  199.131933] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6de4000 00020000 0050fe38
 5964 09:51:42.206570  <4>[  199.140402] dfe0: 00000004 be9df788 b6eaa33b b6e23616
 5965 09:51:42.207077  <4>[  199.145878] ---[ end trace 0000000000000000 ]---
 5966 09:51:42.208585  <6>[  199.150729] lkdtm: Negative detected: saturated
 5967 09:51:42.537557  # [  198.965541] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 5968 09:51:42.538234  # [  198.970571] lkdtm: attempting bad refcount_dec() below zero
 5969 09:51:42.538704  # [  198.976403] ------------[ cut here ]------------
 5970 09:51:42.539162  # [  198.981766] WARNING: CPU: 1 PID: 3522 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5971 09:51:42.539618  # [  198.990364] refcount_t: decrement hit 0; leaking memory.
 5972 09:51:42.580801  # [  198.996014] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 5973 09:51:42.581409  # [  199.032522] CPU: 1 UID: 0 PID: 3522 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 5974 09:51:42.581924  # [  199.042025] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 5975 09:51:42.623780  # [  199.047276] Hardware name: STM32 (Device Tree Support)
 5976 09:51:42.624368  # [  199.052726] Call trace: 
 5977 09:51:42.625260  # [  199.052741]  unwind_backtrace from show_stack+0x18/0x1c
 5978 09:51:42.625745  # [  199.060948]  show_stack from dump_stack_lvl+0xa8/0xb8
 5979 09:51:42.626247  # [  199.066319]  dump_stack_lvl from __warn+0x84/0x134
 5980 09:51:42.626700  # [  199.071395]  __warn from warn_slowpath_fmt+0x12c/0x198
 5981 09:51:42.627406  # [  199.076775]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x6c
 5982 09:51:42.627878  # [  199.083865]  lkdtm_REFCOUNT_DEC_NEGATIVE from lkdtm_do_action+0x24/0x4c
 5983 09:51:42.667034  # [  199.090851]  lkdtm_do_action from direct_entry+0x11c/0x140
 5984 09:51:42.668055  # [  199.096625]  direct_entry from full_proxy_write+0x58/0x90
 5985 09:51:42.668555  # [  199.102301]  full_proxy_write from vfs_write+0xbc/0x3cc
 5986 09:51:42.669015  # [  199.107773]  vfs_write from ksys_write+0x74/0xe4
 5987 09:51:42.669465  # [  199.112636]  ksys_write from ret_fast_syscall+0x0/0x1c
 5988 09:51:42.669963  # [  199.118100] Exception stack(0xf21ddfa8 to 0xf21ddff0)
 5989 09:51:42.670478  # [  199.123459] dfa0:                   00000016 00000016 00000001 b6de4000 00000016 00000001
 5990 09:51:42.704303  # [  199.131933] dfc0: 00000016 00000016 7ff00000 00000004 00000001 b6de4000 00020000 0050fe38
 5991 09:51:42.705459  # [  199.140402] dfe0: 00000004 be9df788 b6eaa33b b6e23616
 5992 09:51:42.705995  # [  199.145878] ---[ end trace 0000000000000000 ]---
 5993 09:51:42.706461  # [  199.150729] lkdtm: Negative detected: saturated
 5994 09:51:42.706915  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 5995 09:51:42.707676  ok 55 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 5996 09:51:42.749182  # timeout set to 45
 5997 09:51:42.752565  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 5998 09:51:43.640617  <6>[  200.561002] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 5999 09:51:43.641701  <6>[  200.566810] lkdtm: attempting bad refcount_dec_and_test() below zero
 6000 09:51:43.642266  <4>[  200.573473] ------------[ cut here ]------------
 6001 09:51:43.642736  <4>[  200.578342] WARNING: CPU: 0 PID: 3566 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6002 09:51:43.643194  <4>[  200.588150] refcount_t: underflow; use-after-free.
 6003 09:51:43.684408  <4>[  200.593196] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6004 09:51:43.685028  <4>[  200.629972] CPU: 0 UID: 0 PID: 3566 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6005 09:51:43.687456  <4>[  200.639283] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6006 09:51:43.727353  <4>[  200.644533] Hardware name: STM32 (Device Tree Support)
 6007 09:51:43.727916  <4>[  200.649882] Call trace: 
 6008 09:51:43.728817  <4>[  200.649898]  unwind_backtrace from show_stack+0x18/0x1c
 6009 09:51:43.729301  <4>[  200.658204]  show_stack from dump_stack_lvl+0xa8/0xb8
 6010 09:51:43.729758  <4>[  200.663576]  dump_stack_lvl from __warn+0x84/0x134
 6011 09:51:43.730246  <4>[  200.668653]  __warn from warn_slowpath_fmt+0x12c/0x198
 6012 09:51:43.730736  <4>[  200.674033]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6013 09:51:43.731305  <4>[  200.681830]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6014 09:51:43.771324  <4>[  200.691335]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6015 09:51:43.771902  <4>[  200.699024]  lkdtm_do_action from direct_entry+0x11c/0x140
 6016 09:51:43.772379  <4>[  200.704797]  direct_entry from full_proxy_write+0x58/0x90
 6017 09:51:43.772842  <4>[  200.710473]  full_proxy_write from vfs_write+0xbc/0x3cc
 6018 09:51:43.773300  <4>[  200.715946]  vfs_write from ksys_write+0x74/0xe4
 6019 09:51:43.773748  <4>[  200.720809]  ksys_write from ret_fast_syscall+0x0/0x1c
 6020 09:51:43.774580  <4>[  200.726275] Exception stack(0xf2221fa8 to 0xf2221ff0)
 6021 09:51:43.813292  <4>[  200.731634] 1fa0:                   0000001f 0000001f 00000001 b6df8000 0000001f 00000001
 6022 09:51:43.814331  <4>[  200.740108] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 6023 09:51:43.814836  <4>[  200.748576] 1fe0: 00000004 be8ea788 b6ebe33b b6e37616
 6024 09:51:43.815294  <4>[  200.754286] ---[ end trace 0000000000000000 ]---
 6025 09:51:43.816775  <6>[  200.758951] lkdtm: Negative detected: saturated
 6026 09:51:44.160666  # [  200.561002] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 6027 09:51:44.161937  # [  200.566810] lkdtm: attempting bad refcount_dec_and_test() below zero
 6028 09:51:44.162442  # [  200.573473] ------------[ cut here ]------------
 6029 09:51:44.162900  # [  200.578342] WARNING: CPU: 0 PID: 3566 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6030 09:51:44.163356  # [  200.588150] refcount_t: underflow; use-after-free.
 6031 09:51:44.204461  # [  200.593196] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6032 09:51:44.205065  # [  200.629972] CPU: 0 UID: 0 PID: 3566 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6033 09:51:44.205535  # [  200.639283] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6034 09:51:44.207459  # [  200.644533] Hardware name: STM32 (Device Tree Support)
 6035 09:51:44.247333  # [  200.649882] Call trace: 
 6036 09:51:44.248320  # [  200.649898]  unwind_backtrace from show_stack+0x18/0x1c
 6037 09:51:44.248806  # [  200.658204]  show_stack from dump_stack_lvl+0xa8/0xb8
 6038 09:51:44.249261  # [  200.663576]  dump_stack_lvl from __warn+0x84/0x134
 6039 09:51:44.249703  # [  200.668653]  __warn from warn_slowpath_fmt+0x12c/0x198
 6040 09:51:44.250191  # [  200.674033]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6041 09:51:44.251121  # [  200.681830]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x3c/0x80
 6042 09:51:44.290821  # [  200.691335]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6043 09:51:44.291996  # [  200.699024]  lkdtm_do_action from direct_entry+0x11c/0x140
 6044 09:51:44.292489  # [  200.704797]  direct_entry from full_proxy_write+0x58/0x90
 6045 09:51:44.292945  # [  200.710473]  full_proxy_write from vfs_write+0xbc/0x3cc
 6046 09:51:44.293392  # [  200.715946]  vfs_write from ksys_write+0x74/0xe4
 6047 09:51:44.294076  # [  200.720809]  ksys_write from ret_fast_syscall+0x0/0x1c
 6048 09:51:44.294577  # [  200.726275] Exception stack(0xf2221fa8 to 0xf2221ff0)
 6049 09:51:44.339191  # [  200.731634] 1fa0:                   0000001f 0000001f 00000001 b6df8000 0000001f 00000001
 6050 09:51:44.340371  # [  200.740108] 1fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6df8000 00020000 004bfe38
 6051 09:51:44.340893  # [  200.748576] 1fe0: 00000004 be8ea788 b6ebe33b b6e37616
 6052 09:51:44.341354  # [  200.754286] ---[ end trace 0000000000000000 ]---
 6053 09:51:44.341803  # [  200.758951] lkdtm: Negative detected: saturated
 6054 09:51:44.342300  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6055 09:51:44.342867  ok 56 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 6056 09:51:44.358380  # timeout set to 45
 6057 09:51:44.374452  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6058 09:51:45.262498  <6>[  202.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6059 09:51:45.263593  <6>[  202.188635] lkdtm: attempting bad refcount_sub_and_test() below zero
 6060 09:51:45.264114  <4>[  202.195909] ------------[ cut here ]------------
 6061 09:51:45.264585  <4>[  202.200143] WARNING: CPU: 1 PID: 3610 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6062 09:51:45.265046  <4>[  202.209970] refcount_t: underflow; use-after-free.
 6063 09:51:45.306293  <4>[  202.215022] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6064 09:51:45.306909  <4>[  202.251534] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6065 09:51:45.309121  <4>[  202.261040] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6066 09:51:45.349374  <4>[  202.266292] Hardware name: STM32 (Device Tree Support)
 6067 09:51:45.350155  <4>[  202.271741] Call trace: 
 6068 09:51:45.351041  <4>[  202.271757]  unwind_backtrace from show_stack+0x18/0x1c
 6069 09:51:45.351513  <4>[  202.280064]  show_stack from dump_stack_lvl+0xa8/0xb8
 6070 09:51:45.351957  <4>[  202.285335]  dump_stack_lvl from __warn+0x84/0x134
 6071 09:51:45.352618  <4>[  202.290412]  __warn from warn_slowpath_fmt+0x12c/0x198
 6072 09:51:45.353096  <4>[  202.295892]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6073 09:51:45.353623  <4>[  202.303589]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6074 09:51:45.393263  <4>[  202.313093]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6075 09:51:45.393879  <4>[  202.320781]  lkdtm_do_action from direct_entry+0x11c/0x140
 6076 09:51:45.394357  <4>[  202.326554]  direct_entry from full_proxy_write+0x58/0x90
 6077 09:51:45.394804  <4>[  202.332230]  full_proxy_write from vfs_write+0xbc/0x3cc
 6078 09:51:45.395237  <4>[  202.337703]  vfs_write from ksys_write+0x74/0xe4
 6079 09:51:45.395665  <4>[  202.342666]  ksys_write from ret_fast_syscall+0x0/0x1c
 6080 09:51:45.396398  <4>[  202.348032] Exception stack(0xf2265fa8 to 0xf2265ff0)
 6081 09:51:45.435155  <4>[  202.353393] 5fa0:                   0000001f 0000001f 00000001 b6e08000 0000001f 00000001
 6082 09:51:45.436211  <4>[  202.361869] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e08000 00020000 0044fe38
 6083 09:51:45.436693  <4>[  202.370341] 5fe0: 00000004 befa7788 b6ece33b b6e47616
 6084 09:51:45.437163  <4>[  202.375813] ---[ end trace 0000000000000000 ]---
 6085 09:51:45.438651  <6>[  202.380687] lkdtm: Negative detected: saturated
 6086 09:51:45.791284  # [  202.182810] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 6087 09:51:45.791921  # [  202.188635] lkdtm: attempting bad refcount_sub_and_test() below zero
 6088 09:51:45.792397  # [  202.195909] ------------[ cut here ]------------
 6089 09:51:45.792858  # [  202.200143] WARNING: CPU: 1 PID: 3610 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6090 09:51:45.793318  # [  202.209970] refcount_t: underflow; use-after-free.
 6091 09:51:45.834524  # [  202.215022] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6092 09:51:45.835110  # [  202.251534] CPU: 1 UID: 0 PID: 3610 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6093 09:51:45.837285  # [  202.261040] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6094 09:51:45.877362  # [  202.266292] Hardware name: STM32 (Device Tree Support)
 6095 09:51:45.877975  # [  202.271741] Call trace: 
 6096 09:51:45.878881  # [  202.271757]  unwind_backtrace from show_stack+0x18/0x1c
 6097 09:51:45.879353  # [  202.280064]  show_stack from dump_stack_lvl+0xa8/0xb8
 6098 09:51:45.879805  # [  202.285335]  dump_stack_lvl from __warn+0x84/0x134
 6099 09:51:45.880247  # [  202.290412]  __warn from warn_slowpath_fmt+0x12c/0x198
 6100 09:51:45.880726  # [  202.295892]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6101 09:51:45.920849  # [  202.303589]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x40/0x84
 6102 09:51:45.922061  # [  202.313093]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE from lkdtm_do_action+0x24/0x4c
 6103 09:51:45.922562  # [  202.320781]  lkdtm_do_action from direct_entry+0x11c/0x140
 6104 09:51:45.923020  # [  202.326554]  direct_entry from full_proxy_write+0x58/0x90
 6105 09:51:45.923469  # [  202.332230]  full_proxy_write from vfs_write+0xbc/0x3cc
 6106 09:51:45.924149  # [  202.337703]  vfs_write from ksys_write+0x74/0xe4
 6107 09:51:45.924650  # [  202.342666]  ksys_write from ret_fast_syscall+0x0/0x1c
 6108 09:51:45.925191  # [  202.348032] Exception stack(0xf2265fa8 to 0xf2265ff0)
 6109 09:51:45.974174  # [  202.353393] 5fa0:                   0000001f 0000001f 00000001 b6e08000 0000001f 00000001
 6110 09:51:45.975166  # [  202.361869] 5fc0: 0000001f 0000001f 7ff00000 00000004 00000001 b6e08000 00020000 0044fe38
 6111 09:51:45.975652  # [  202.370341] 5fe0: 00000004 befa7788 b6ece33b b6e47616
 6112 09:51:45.976109  # [  202.375813] ---[ end trace 0000000000000000 ]---
 6113 09:51:45.976557  # [  202.380687] lkdtm: Negative detected: saturated
 6114 09:51:45.977000  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 6115 09:51:45.977565  ok 57 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 6116 09:51:46.008319  # timeout set to 45
 6117 09:51:46.008875  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6118 09:51:46.816590  <6>[  203.733568] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6119 09:51:46.817388  <6>[  203.738295] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6120 09:51:46.817635  <6>[  203.744942] lkdtm: Good: zero detected
 6121 09:51:46.818150  <6>[  203.748900] lkdtm: Correctly stayed at zero
 6122 09:51:46.818616  <6>[  203.753322] lkdtm: attempting bad refcount_inc() from zero
 6123 09:51:46.819068  <4>[  203.759178] ------------[ cut here ]------------
 6124 09:51:46.819522  <4>[  203.764032] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6125 09:51:46.820322  <4>[  203.772900] refcount_t: addition on 0; use-after-free.
 6126 09:51:46.860499  <4>[  203.778407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6127 09:51:46.903261  <4>[  203.814703] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6128 09:51:46.903847  <4>[  203.824209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6129 09:51:46.904746  <4>[  203.829456] Hardware name: STM32 (Device Tree Support)
 6130 09:51:46.905227  <4>[  203.834905] Call trace: 
 6131 09:51:46.905684  <4>[  203.834921]  unwind_backtrace from show_stack+0x18/0x1c
 6132 09:51:46.906181  <4>[  203.843126]  show_stack from dump_stack_lvl+0xa8/0xb8
 6133 09:51:46.906664  <4>[  203.848496]  dump_stack_lvl from __warn+0x84/0x134
 6134 09:51:46.907128  <4>[  203.853573]  __warn from warn_slowpath_fmt+0x12c/0x198
 6135 09:51:46.907656  <4>[  203.858953]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6136 09:51:46.946722  <4>[  203.865741]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6137 09:51:46.947708  <4>[  203.872325]  lkdtm_do_action from direct_entry+0x11c/0x140
 6138 09:51:46.948197  <4>[  203.878099]  direct_entry from full_proxy_write+0x58/0x90
 6139 09:51:46.948656  <4>[  203.883775]  full_proxy_write from vfs_write+0xbc/0x3cc
 6140 09:51:46.949102  <4>[  203.889247]  vfs_write from ksys_write+0x74/0xe4
 6141 09:51:46.949546  <4>[  203.894111]  ksys_write from ret_fast_syscall+0x0/0x1c
 6142 09:51:46.950074  <4>[  203.899576] Exception stack(0xf2299fa8 to 0xf2299ff0)
 6143 09:51:46.984119  <4>[  203.904934] 9fa0:                   00000012 00000012 00000001 b6e18000 00000012 00000001
 6144 09:51:46.985078  <4>[  203.913409] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0044fe38
 6145 09:51:46.985554  <4>[  203.921877] 9fe0: 00000004 bea40788 b6ede33b b6e57616
 6146 09:51:46.986037  <4>[  203.927332] ---[ end trace 0000000000000000 ]---
 6147 09:51:46.987421  <6>[  203.932165] lkdtm: Zero detected: saturated
 6148 09:51:47.335228  # [  203.733568] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 6149 09:51:47.335853  # [  203.738295] lkdtm: attempting safe refcount_inc_not_zero() from zero
 6150 09:51:47.336300  # [  203.744942] lkdtm: Good: zero detected
 6151 09:51:47.336735  # [  203.748900] lkdtm: Correctly stayed at zero
 6152 09:51:47.337167  # [  203.753322] lkdtm: attempting bad refcount_inc() from zero
 6153 09:51:47.337599  # [  203.759178] ------------[ cut here ]------------
 6154 09:51:47.338202  # [  203.764032] WARNING: CPU: 1 PID: 3649 at lib/refcount.c:25 lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6155 09:51:47.377957  # [  203.772900] refcount_t: addition on 0; use-after-free.
 6156 09:51:47.378903  # [  203.778407] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6157 09:51:47.421339  # [  203.814703] CPU: 1 UID: 0 PID: 3649 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6158 09:51:47.422917  # [  203.824209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6159 09:51:47.423449  # [  203.829456] Hardware name: STM32 (Device Tree Support)
 6160 09:51:47.423865  # [  203.834905] Call trace: 
 6161 09:51:47.424269  # [  203.834921]  unwind_backtrace from show_stack+0x18/0x1c
 6162 09:51:47.424667  # [  203.843126]  show_stack from dump_stack_lvl+0xa8/0xb8
 6163 09:51:47.425061  # [  203.848496]  dump_stack_lvl from __warn+0x84/0x134
 6164 09:51:47.425453  # [  203.853573]  __warn from warn_slowpath_fmt+0x12c/0x198
 6165 09:51:47.464684  # [  203.858953]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_ZERO+0x94/0xc0
 6166 09:51:47.465534  # [  203.865741]  lkdtm_REFCOUNT_INC_ZERO from lkdtm_do_action+0x24/0x4c
 6167 09:51:47.466008  # [  203.872325]  lkdtm_do_action from direct_entry+0x11c/0x140
 6168 09:51:47.466411  # [  203.878099]  direct_entry from full_proxy_write+0x58/0x90
 6169 09:51:47.466805  # [  203.883775]  full_proxy_write from vfs_write+0xbc/0x3cc
 6170 09:51:47.467194  # [  203.889247]  vfs_write from ksys_write+0x74/0xe4
 6171 09:51:47.467585  # [  203.894111]  ksys_write from ret_fast_syscall+0x0/0x1c
 6172 09:51:47.468048  # [  203.899576] Exception stack(0xf2299fa8 to 0xf2299ff0)
 6173 09:51:47.512954  # [  203.904934] 9fa0:                   00000012 00000012 00000001 b6e18000 00000012 00000001
 6174 09:51:47.513842  # [  203.913409] 9fc0: 00000012 00000012 7ff00000 00000004 00000001 b6e18000 00020000 0044fe38
 6175 09:51:47.514282  # [  203.921877] 9fe0: 00000004 bea40788 b6ede33b b6e57616
 6176 09:51:47.514678  # [  203.927332] ---[ end trace 0000000000000000 ]---
 6177 09:51:47.515069  # [  203.932165] lkdtm: Zero detected: saturated
 6178 09:51:47.515453  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 6179 09:51:47.516285  ok 58 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 6180 09:51:47.554247  # timeout set to 45
 6181 09:51:47.554792  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6182 09:51:48.354541  <6>[  205.276200] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6183 09:51:48.355163  <6>[  205.280908] lkdtm: attempting safe refcount_add_not_zero() from zero
 6184 09:51:48.355581  <6>[  205.287711] lkdtm: Good: zero detected
 6185 09:51:48.355984  <6>[  205.291572] lkdtm: Correctly stayed at zero
 6186 09:51:48.356381  <6>[  205.295997] lkdtm: attempting bad refcount_add() from zero
 6187 09:51:48.356776  <4>[  205.301752] ------------[ cut here ]------------
 6188 09:51:48.357576  <4>[  205.306694] WARNING: CPU: 1 PID: 3688 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6189 09:51:48.397409  <4>[  205.315401] refcount_t: addition on 0; use-after-free.
 6190 09:51:48.398301  <4>[  205.320844] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6191 09:51:48.440785  <4>[  205.357385] CPU: 1 UID: 0 PID: 3688 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6192 09:51:48.441724  <4>[  205.366896] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6193 09:51:48.442195  <4>[  205.372045] Hardware name: STM32 (Device Tree Support)
 6194 09:51:48.442598  <4>[  205.377493] Call trace: 
 6195 09:51:48.442994  <4>[  205.377509]  unwind_backtrace from show_stack+0x18/0x1c
 6196 09:51:48.443391  <4>[  205.385811]  show_stack from dump_stack_lvl+0xa8/0xb8
 6197 09:51:48.443782  <4>[  205.391183]  dump_stack_lvl from __warn+0x84/0x134
 6198 09:51:48.444244  <4>[  205.396260]  __warn from warn_slowpath_fmt+0x12c/0x198
 6199 09:51:48.484111  <4>[  205.401640]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6200 09:51:48.484965  <4>[  205.408430]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6201 09:51:48.485397  <4>[  205.414915]  lkdtm_do_action from direct_entry+0x11c/0x140
 6202 09:51:48.485795  <4>[  205.420688]  direct_entry from full_proxy_write+0x58/0x90
 6203 09:51:48.486230  <4>[  205.426363]  full_proxy_write from vfs_write+0xbc/0x3cc
 6204 09:51:48.486622  <4>[  205.431935]  vfs_write from ksys_write+0x74/0xe4
 6205 09:51:48.487013  <4>[  205.436800]  ksys_write from ret_fast_syscall+0x0/0x1c
 6206 09:51:48.487798  <4>[  205.442264] Exception stack(0xf22cdfa8 to 0xf22cdff0)
 6207 09:51:48.527348  <4>[  205.447622] dfa0:                   00000012 00000012 00000001 b6e48000 00000012 00000001
 6208 09:51:48.527813  <4>[  205.456095] dfc0: 00000012 00000012 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 6209 09:51:48.528216  <4>[  205.464564] dfe0: 00000004 bea9c788 b6f0e33b b6e87616
 6210 09:51:48.528618  <4>[  205.470019] ---[ end trace 0000000000000000 ]---
 6211 09:51:48.530435  <6>[  205.474882] lkdtm: Zero detected: saturated
 6212 09:51:48.837339  # [  205.276200] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 6213 09:51:48.838354  # [  205.280908] lkdtm: attempting safe refcount_add_not_zero() from zero
 6214 09:51:48.838798  # [  205.287711] lkdtm: Good: zero detected
 6215 09:51:48.839202  # [  205.291572] lkdtm: Correctly stayed at zero
 6216 09:51:48.839597  # [  205.295997] lkdtm: attempting bad refcount_add() from zero
 6217 09:51:48.839988  # [  205.301752] ------------[ cut here ]------------
 6218 09:51:48.840763  # [  205.306694] WARNING: CPU: 1 PID: 3688 at lib/refcount.c:25 lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6219 09:51:48.880678  # [  205.315401] refcount_t: addition on 0; use-after-free.
 6220 09:51:48.881604  # [  205.320844] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6221 09:51:48.924045  # [  205.357385] CPU: 1 UID: 0 PID: 3688 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6222 09:51:48.924910  # [  205.366896] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6223 09:51:48.925329  # [  205.372045] Hardware name: STM32 (Device Tree Support)
 6224 09:51:48.925727  # [  205.377493] Call trace: 
 6225 09:51:48.926162  # [  205.377509]  unwind_backtrace from show_stack+0x18/0x1c
 6226 09:51:48.926556  # [  205.385811]  show_stack from dump_stack_lvl+0xa8/0xb8
 6227 09:51:48.926946  # [  205.391183]  dump_stack_lvl from __warn+0x84/0x134
 6228 09:51:48.927334  # [  205.396260]  __warn from warn_slowpath_fmt+0x12c/0x198
 6229 09:51:48.967433  # [  205.401640]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_ZERO+0x94/0xc0
 6230 09:51:48.968378  # [  205.408430]  lkdtm_REFCOUNT_ADD_ZERO from lkdtm_do_action+0x24/0x4c
 6231 09:51:48.968806  # [  205.414915]  lkdtm_do_action from direct_entry+0x11c/0x140
 6232 09:51:48.969202  # [  205.420688]  direct_entry from full_proxy_write+0x58/0x90
 6233 09:51:48.969593  # [  205.426363]  full_proxy_write from vfs_write+0xbc/0x3cc
 6234 09:51:48.970035  # [  205.431935]  vfs_write from ksys_write+0x74/0xe4
 6235 09:51:48.970427  # [  205.436800]  ksys_write from ret_fast_syscall+0x0/0x1c
 6236 09:51:48.970889  # [  205.442264] Exception stack(0xf22cdfa8 to 0xf22cdff0)
 6237 09:51:49.015144  # [  205.447622] dfa0:                   00000012 00000012 00000001 b6e48000 00000012 00000001
 6238 09:51:49.016001  # [  205.456095] dfc0: 00000012 00000012 7ff00000 00000004 00000001 b6e48000 00020000 0042fe38
 6239 09:51:49.016425  # [  205.464564] dfe0: 00000004 bea9c788 b6f0e33b b6e87616
 6240 09:51:49.016817  # [  205.470019] ---[ end trace 0000000000000000 ]---
 6241 09:51:49.017205  # [  205.474882] lkdtm: Zero detected: saturated
 6242 09:51:49.017589  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 6243 09:51:49.018538  ok 59 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 6244 09:51:49.078102  # timeout set to 45
 6245 09:51:49.081379  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6246 09:51:49.958155  <6>[  206.879652] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6247 09:51:49.958776  <6>[  206.884807] lkdtm: attempting bad refcount_inc() from saturated
 6248 09:51:49.959211  <4>[  206.891574] ------------[ cut here ]------------
 6249 09:51:49.959626  <4>[  206.895960] WARNING: CPU: 1 PID: 3732 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6250 09:51:49.960042  <4>[  206.905058] refcount_t: saturated; leaking memory.
 6251 09:51:50.001321  <4>[  206.910210] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6252 09:51:50.001860  <4>[  206.946613] CPU: 1 UID: 0 PID: 3732 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6253 09:51:50.004318  <4>[  206.956220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6254 09:51:50.044380  <4>[  206.961470] Hardware name: STM32 (Device Tree Support)
 6255 09:51:50.044846  <4>[  206.966819] Call trace: 
 6256 09:51:50.045646  <4>[  206.966835]  unwind_backtrace from show_stack+0x18/0x1c
 6257 09:51:50.046110  <4>[  206.975143]  show_stack from dump_stack_lvl+0xa8/0xb8
 6258 09:51:50.046521  <4>[  206.980513]  dump_stack_lvl from __warn+0x84/0x134
 6259 09:51:50.046927  <4>[  206.985591]  __warn from warn_slowpath_fmt+0x12c/0x198
 6260 09:51:50.047327  <4>[  206.990969]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6261 09:51:50.047836  <4>[  206.998160]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6262 09:51:50.087811  <4>[  207.005148]  lkdtm_do_action from direct_entry+0x11c/0x140
 6263 09:51:50.088749  <4>[  207.010923]  direct_entry from full_proxy_write+0x58/0x90
 6264 09:51:50.089194  <4>[  207.016598]  full_proxy_write from vfs_write+0xbc/0x3cc
 6265 09:51:50.089613  <4>[  207.022170]  vfs_write from ksys_write+0x74/0xe4
 6266 09:51:50.090059  <4>[  207.027034]  ksys_write from ret_fast_syscall+0x0/0x1c
 6267 09:51:50.090465  <4>[  207.032399] Exception stack(0xf2305fa8 to 0xf2305ff0)
 6268 09:51:50.090868  <4>[  207.037757] 5fa0:                   00000017 00000017 00000001 b6df8000 00000017 00000001
 6269 09:51:50.119041  <4>[  207.046231] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6df8000 00020000 004efe38
 6270 09:51:50.119893  <4>[  207.054700] 5fe0: 00000004 bef7b788 b6ebe33b b6e37616
 6271 09:51:50.120324  <4>[  207.060148] ---[ end trace 0000000000000000 ]---
 6272 09:51:50.122457  <6>[  207.065077] lkdtm: Saturation detected: still saturated
 6273 09:51:50.470417  # [  206.879652] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 6274 09:51:50.471014  # [  206.884807] lkdtm: attempting bad refcount_inc() from saturated
 6275 09:51:50.471451  # [  206.891574] ------------[ cut here ]------------
 6276 09:51:50.471887  # [  206.895960] WARNING: CPU: 1 PID: 3732 at lib/refcount.c:22 lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6277 09:51:50.472313  # [  206.905058] refcount_t: saturated; leaking memory.
 6278 09:51:50.513866  # [  206.910210] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6279 09:51:50.514430  # [  206.946613] CPU: 1 UID: 0 PID: 3732 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6280 09:51:50.514836  # [  206.956220] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6281 09:51:50.556793  # [  206.961470] Hardware name: STM32 (Device Tree Support)
 6282 09:51:50.557323  # [  206.966819] Call trace: 
 6283 09:51:50.558111  # [  206.966835]  unwind_backtrace from show_stack+0x18/0x1c
 6284 09:51:50.558530  # [  206.975143]  show_stack from dump_stack_lvl+0xa8/0xb8
 6285 09:51:50.558919  # [  206.980513]  dump_stack_lvl from __warn+0x84/0x134
 6286 09:51:50.559304  # [  206.985591]  __warn from warn_slowpath_fmt+0x12c/0x198
 6287 09:51:50.559689  # [  206.990969]  warn_slowpath_fmt from lkdtm_REFCOUNT_INC_SATURATED+0x40/0x6c
 6288 09:51:50.560069  # [  206.998160]  lkdtm_REFCOUNT_INC_SATURATED from lkdtm_do_action+0x24/0x4c
 6289 09:51:50.600083  # [  207.005148]  lkdtm_do_action from direct_entry+0x11c/0x140
 6290 09:51:50.601006  # [  207.010923]  direct_entry from full_proxy_write+0x58/0x90
 6291 09:51:50.601426  # [  207.016598]  full_proxy_write from vfs_write+0xbc/0x3cc
 6292 09:51:50.601859  # [  207.022170]  vfs_write from ksys_write+0x74/0xe4
 6293 09:51:50.602259  # [  207.027034]  ksys_write from ret_fast_syscall+0x0/0x1c
 6294 09:51:50.602649  # [  207.032399] Exception stack(0xf2305fa8 to 0xf2305ff0)
 6295 09:51:50.603035  # [  207.037757] 5fa0:                   00000017 00000017 00000001 b6df8000 00000017 00000001
 6296 09:51:50.643029  # [  207.046231] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6df8000 00020000 004efe38
 6297 09:51:50.643893  # [  207.054700] 5fe0: 00000004 bef7b788 b6ebe33b b6e37616
 6298 09:51:50.644313  # [  207.060148] ---[ end trace 0000000000000000 ]---
 6299 09:51:50.644707  # [  207.065077] lkdtm: Saturation detected: still saturated
 6300 09:51:50.646363  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 6301 09:51:50.646793  ok 60 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 6302 09:51:50.687065  # timeout set to 45
 6303 09:51:50.690410  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6304 09:51:51.579746  <6>[  208.501214] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6305 09:51:51.580365  <6>[  208.506369] lkdtm: attempting bad refcount_dec() from saturated
 6306 09:51:51.580799  <4>[  208.513074] ------------[ cut here ]------------
 6307 09:51:51.581221  <4>[  208.517585] WARNING: CPU: 1 PID: 3776 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6308 09:51:51.581639  <4>[  208.526651] refcount_t: decrement hit 0; leaking memory.
 6309 09:51:51.622986  <4>[  208.532243] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6310 09:51:51.623521  <4>[  208.568808] CPU: 1 UID: 0 PID: 3776 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6311 09:51:51.625917  <4>[  208.578215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6312 09:51:51.665912  <4>[  208.583468] Hardware name: STM32 (Device Tree Support)
 6313 09:51:51.666391  <4>[  208.588917] Call trace: 
 6314 09:51:51.667195  <4>[  208.588932]  unwind_backtrace from show_stack+0x18/0x1c
 6315 09:51:51.667629  <4>[  208.597242]  show_stack from dump_stack_lvl+0xa8/0xb8
 6316 09:51:51.668044  <4>[  208.602514]  dump_stack_lvl from __warn+0x84/0x134
 6317 09:51:51.668448  <4>[  208.607591]  __warn from warn_slowpath_fmt+0x12c/0x198
 6318 09:51:51.668851  <4>[  208.613073]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6319 09:51:51.669329  <4>[  208.620163]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6320 09:51:51.709287  <4>[  208.627251]  lkdtm_do_action from direct_entry+0x11c/0x140
 6321 09:51:51.710158  <4>[  208.633025]  direct_entry from full_proxy_write+0x58/0x90
 6322 09:51:51.710597  <4>[  208.638700]  full_proxy_write from vfs_write+0xbc/0x3cc
 6323 09:51:51.711007  <4>[  208.644173]  vfs_write from ksys_write+0x74/0xe4
 6324 09:51:51.711411  <4>[  208.649036]  ksys_write from ret_fast_syscall+0x0/0x1c
 6325 09:51:51.711813  <4>[  208.654501] Exception stack(0xf2355fa8 to 0xf2355ff0)
 6326 09:51:51.712211  <4>[  208.659859] 5fa0:                   00000017 00000017 00000001 b6d88000 00000017 00000001
 6327 09:51:51.741049  <4>[  208.668333] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0041fe38
 6328 09:51:51.741932  <4>[  208.676801] 5fe0: 00000004 becb8788 b6e4e33b b6dc7616
 6329 09:51:51.742373  <4>[  208.682254] ---[ end trace 0000000000000000 ]---
 6330 09:51:51.744482  <6>[  208.687098] lkdtm: Saturation detected: still saturated
 6331 09:51:52.077063  # [  208.501214] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 6332 09:51:52.077693  # [  208.506369] lkdtm: attempting bad refcount_dec() from saturated
 6333 09:51:52.078182  # [  208.513074] ------------[ cut here ]------------
 6334 09:51:52.078590  # [  208.517585] WARNING: CPU: 1 PID: 3776 at lib/refcount.c:31 lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6335 09:51:52.078989  # [  208.526651] refcount_t: decrement hit 0; leaking memory.
 6336 09:51:52.120351  # [  208.532243] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6337 09:51:52.120934  # [  208.568808] CPU: 1 UID: 0 PID: 3776 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6338 09:51:52.123371  # [  208.578215] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6339 09:51:52.163354  # [  208.583468] Hardware name: STM32 (Device Tree Support)
 6340 09:51:52.163906  # [  208.588917] Call trace: 
 6341 09:51:52.164733  # [  208.588932]  unwind_backtrace from show_stack+0x18/0x1c
 6342 09:51:52.165180  # [  208.597242]  show_stack from dump_stack_lvl+0xa8/0xb8
 6343 09:51:52.165600  # [  208.602514]  dump_stack_lvl from __warn+0x84/0x134
 6344 09:51:52.166076  # [  208.607591]  __warn from warn_slowpath_fmt+0x12c/0x198
 6345 09:51:52.166517  # [  208.613073]  warn_slowpath_fmt from lkdtm_REFCOUNT_DEC_SATURATED+0x3c/0x68
 6346 09:51:52.166923  # [  208.620163]  lkdtm_REFCOUNT_DEC_SATURATED from lkdtm_do_action+0x24/0x4c
 6347 09:51:52.206800  # [  208.627251]  lkdtm_do_action from direct_entry+0x11c/0x140
 6348 09:51:52.207760  # [  208.633025]  direct_entry from full_proxy_write+0x58/0x90
 6349 09:51:52.208215  # [  208.638700]  full_proxy_write from vfs_write+0xbc/0x3cc
 6350 09:51:52.208646  # [  208.644173]  vfs_write from ksys_write+0x74/0xe4
 6351 09:51:52.209048  # [  208.649036]  ksys_write from ret_fast_syscall+0x0/0x1c
 6352 09:51:52.209440  # [  208.654501] Exception stack(0xf2355fa8 to 0xf2355ff0)
 6353 09:51:52.209872  # [  208.659859] 5fa0:                   00000017 00000017 00000001 b6d88000 00000017 00000001
 6354 09:51:52.249042  # [  208.668333] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6d88000 00020000 0041fe38
 6355 09:51:52.250012  # [  208.676801] 5fe0: 00000004 becb8788 b6e4e33b b6dc7616
 6356 09:51:52.250467  # [  208.682254] ---[ end trace 0000000000000000 ]---
 6357 09:51:52.250898  # [  208.687098] lkdtm: Saturation detected: still saturated
 6358 09:51:52.252456  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 6359 09:51:52.252923  ok 61 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 6360 09:51:52.291124  # timeout set to 45
 6361 09:51:52.294471  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6362 09:51:53.184610  <6>[  210.106050] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6363 09:51:53.185328  <6>[  210.111176] lkdtm: attempting bad refcount_dec() from saturated
 6364 09:51:53.185718  <4>[  210.117861] ------------[ cut here ]------------
 6365 09:51:53.186051  <4>[  210.122243] WARNING: CPU: 1 PID: 3820 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6366 09:51:53.186362  <4>[  210.131434] refcount_t: saturated; leaking memory.
 6367 09:51:53.227684  <4>[  210.136485] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6368 09:51:53.228134  <4>[  210.173065] CPU: 1 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6369 09:51:53.230820  <4>[  210.182578] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6370 09:51:53.270791  <4>[  210.187729] Hardware name: STM32 (Device Tree Support)
 6371 09:51:53.271339  <4>[  210.193179] Call trace: 
 6372 09:51:53.272353  <4>[  210.193194]  unwind_backtrace from show_stack+0x18/0x1c
 6373 09:51:53.272835  <4>[  210.201499]  show_stack from dump_stack_lvl+0xa8/0xb8
 6374 09:51:53.273287  <4>[  210.206870]  dump_stack_lvl from __warn+0x84/0x134
 6375 09:51:53.273729  <4>[  210.211948]  __warn from warn_slowpath_fmt+0x12c/0x198
 6376 09:51:53.274435  <4>[  210.217328]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6377 09:51:53.275018  <4>[  210.224519]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6378 09:51:53.314111  <4>[  210.231506]  lkdtm_do_action from direct_entry+0x11c/0x140
 6379 09:51:53.315033  <4>[  210.237279]  direct_entry from full_proxy_write+0x58/0x90
 6380 09:51:53.315514  <4>[  210.242955]  full_proxy_write from vfs_write+0xbc/0x3cc
 6381 09:51:53.315967  <4>[  210.248426]  vfs_write from ksys_write+0x74/0xe4
 6382 09:51:53.316414  <4>[  210.253390]  ksys_write from ret_fast_syscall+0x0/0x1c
 6383 09:51:53.316856  <4>[  210.258756] Exception stack(0xf2395fa8 to 0xf2395ff0)
 6384 09:51:53.317294  <4>[  210.264115] 5fa0:                   00000017 00000017 00000001 b6e28000 00000017 00000001
 6385 09:51:53.346004  <4>[  210.272589] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e28000 00020000 0041fe38
 6386 09:51:53.346918  <4>[  210.281057] 5fe0: 00000004 be8f8788 b6eee33b b6e67616
 6387 09:51:53.347388  <4>[  210.286543] ---[ end trace 0000000000000000 ]---
 6388 09:51:53.349335  <6>[  210.291399] lkdtm: Saturation detected: still saturated
 6389 09:51:53.693384  # [  210.106050] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 6390 09:51:53.694468  # [  210.111176] lkdtm: attempting bad refcount_dec() from saturated
 6391 09:51:53.694956  # [  210.117861] ------------[ cut here ]------------
 6392 09:51:53.695403  # [  210.122243] WARNING: CPU: 1 PID: 3820 at lib/refcount.c:22 lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6393 09:51:53.695846  # [  210.131434] refcount_t: saturated; leaking memory.
 6394 09:51:53.737142  # [  210.136485] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6395 09:51:53.737681  # [  210.173065] CPU: 1 UID: 0 PID: 3820 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6396 09:51:53.738168  # [  210.182578] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6397 09:51:53.740264  # [  210.187729] Hardware name: STM32 (Device Tree Support)
 6398 09:51:53.740849  # [  210.193179] Call trace: 
 6399 09:51:53.780101  # [  210.193194]  unwind_backtrace from show_stack+0x18/0x1c
 6400 09:51:53.781029  # [  210.201499]  show_stack from dump_stack_lvl+0xa8/0xb8
 6401 09:51:53.781503  # [  210.206870]  dump_stack_lvl from __warn+0x84/0x134
 6402 09:51:53.781995  # [  210.211948]  __warn from warn_slowpath_fmt+0x12c/0x198
 6403 09:51:53.782438  # [  210.217328]  warn_slowpath_fmt from lkdtm_REFCOUNT_ADD_SATURATED+0x40/0x6c
 6404 09:51:53.782883  # [  210.224519]  lkdtm_REFCOUNT_ADD_SATURATED from lkdtm_do_action+0x24/0x4c
 6405 09:51:53.783738  # [  210.231506]  lkdtm_do_action from direct_entry+0x11c/0x140
 6406 09:51:53.823474  # [  210.237279]  direct_entry from full_proxy_write+0x58/0x90
 6407 09:51:53.824437  # [  210.242955]  full_proxy_write from vfs_write+0xbc/0x3cc
 6408 09:51:53.824955  # [  210.248426]  vfs_write from ksys_write+0x74/0xe4
 6409 09:51:53.825420  # [  210.253390]  ksys_write from ret_fast_syscall+0x0/0x1c
 6410 09:51:53.825922  # [  210.258756] Exception stack(0xf2395fa8 to 0xf2395ff0)
 6411 09:51:53.826385  # [  210.264115] 5fa0:                   00000017 00000017 00000001 b6e28000 00000017 00000001
 6412 09:51:53.826928  # [  210.272589] 5fc0: 00000017 00000017 7ff00000 00000004 00000001 b6e28000 00020000 0041fe38
 6413 09:51:53.860989  # [  210.281057] 5fe0: 00000004 be8f8788 b6eee33b b6e67616
 6414 09:51:53.861970  # [  210.286543] ---[ end trace 0000000000000000 ]---
 6415 09:51:53.862521  # [  210.291399] lkdtm: Saturation detected: still saturated
 6416 09:51:53.863069  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 6417 09:51:53.863527  ok 62 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 6418 09:51:53.905974  # timeout set to 45
 6419 09:51:53.909184  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6420 09:51:54.717409  <6>[  211.637951] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6421 09:51:54.718499  <6>[  211.643858] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6422 09:51:54.719010  <4>[  211.650822] ------------[ cut here ]------------
 6423 09:51:54.719475  <4>[  211.655784] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6424 09:51:54.719942  <4>[  211.665488] refcount_t: saturated; leaking memory.
 6425 09:51:54.761160  <4>[  211.670635] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6426 09:51:54.761711  <4>[  211.707331] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6427 09:51:54.764935  <4>[  211.716644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6428 09:51:54.804133  <4>[  211.721894] Hardware name: STM32 (Device Tree Support)
 6429 09:51:54.804657  <4>[  211.727244] Call trace: 
 6430 09:51:54.805535  <4>[  211.727259]  unwind_backtrace from show_stack+0x18/0x1c
 6431 09:51:54.806059  <4>[  211.735564]  show_stack from dump_stack_lvl+0xa8/0xb8
 6432 09:51:54.806524  <4>[  211.740935]  dump_stack_lvl from __warn+0x84/0x134
 6433 09:51:54.806979  <4>[  211.746012]  __warn from warn_slowpath_fmt+0x12c/0x198
 6434 09:51:54.807426  <4>[  211.751393]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6435 09:51:54.847390  <4>[  211.759186]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6436 09:51:54.848368  <4>[  211.768686]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6437 09:51:54.848876  <4>[  211.776478]  lkdtm_do_action from direct_entry+0x11c/0x140
 6438 09:51:54.849340  <4>[  211.782252]  direct_entry from full_proxy_write+0x58/0x90
 6439 09:51:54.849791  <4>[  211.787929]  full_proxy_write from vfs_write+0xbc/0x3cc
 6440 09:51:54.850292  <4>[  211.793501]  vfs_write from ksys_write+0x74/0xe4
 6441 09:51:54.850740  <4>[  211.798365]  ksys_write from ret_fast_syscall+0x0/0x1c
 6442 09:51:54.851275  <4>[  211.803830] Exception stack(0xf23ddfa8 to 0xf23ddff0)
 6443 09:51:54.890436  <4>[  211.809089] dfa0:                   00000020 00000020 00000001 b6e38000 00000020 00000001
 6444 09:51:54.890982  <4>[  211.817663] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6445 09:51:54.891445  <4>[  211.826132] dfe0: 00000004 bef0a788 b6efe33b b6e77616
 6446 09:51:54.891903  <4>[  211.831741] ---[ end trace 0000000000000000 ]---
 6447 09:51:54.893311  <6>[  211.836409] lkdtm: Saturation detected: still saturated
 6448 09:51:55.222521  # [  211.637951] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 6449 09:51:55.223202  # [  211.643858] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 6450 09:51:55.223690  # [  211.650822] ------------[ cut here ]------------
 6451 09:51:55.224155  # [  211.655784] WARNING: CPU: 0 PID: 3859 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6452 09:51:55.224609  # [  211.665488] refcount_t: saturated; leaking memory.
 6453 09:51:55.265679  # [  211.670635] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6454 09:51:55.266372  # [  211.707331] CPU: 0 UID: 0 PID: 3859 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6455 09:51:55.268581  # [  211.716644] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6456 09:51:55.308577  # [  211.721894] Hardware name: STM32 (Device Tree Support)
 6457 09:51:55.309542  # [  211.727244] Call trace: 
 6458 09:51:55.310082  # [  211.727259]  unwind_backtrace from show_stack+0x18/0x1c
 6459 09:51:55.310547  # [  211.735564]  show_stack from dump_stack_lvl+0xa8/0xb8
 6460 09:51:55.311000  # [  211.740935]  dump_stack_lvl from __warn+0x84/0x134
 6461 09:51:55.311447  # [  211.746012]  __warn from warn_slowpath_fmt+0x12c/0x198
 6462 09:51:55.311896  # [  211.751393]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6463 09:51:55.351980  # [  211.759186]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x40/0x80
 6464 09:51:55.352973  # [  211.768686]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6465 09:51:55.353475  # [  211.776478]  lkdtm_do_action from direct_entry+0x11c/0x140
 6466 09:51:55.353978  # [  211.782252]  direct_entry from full_proxy_write+0x58/0x90
 6467 09:51:55.354443  # [  211.787929]  full_proxy_write from vfs_write+0xbc/0x3cc
 6468 09:51:55.354891  # [  211.793501]  vfs_write from ksys_write+0x74/0xe4
 6469 09:51:55.355333  # [  211.798365]  ksys_write from ret_fast_syscall+0x0/0x1c
 6470 09:51:55.355868  # [  211.803830] Exception stack(0xf23ddfa8 to 0xf23ddff0)
 6471 09:51:55.405076  # [  211.809089] dfa0:                   00000020 00000020 00000001 b6e38000 00000020 00000001
 6472 09:51:55.406213  # [  211.817663] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e38000 00020000 0042fe38
 6473 09:51:55.406757  # [  211.826132] dfe0: 00000004 bef0a788 b6efe33b b6e77616
 6474 09:51:55.407235  # [  211.831741] ---[ end trace 0000000000000000 ]---
 6475 09:51:55.407707  # [  211.836409] lkdtm: Saturation detected: still saturated
 6476 09:51:55.408167  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6477 09:51:55.408707  ok 63 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 6478 09:51:55.434952  # timeout set to 45
 6479 09:51:55.438307  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6480 09:51:56.240214  <6>[  213.161913] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6481 09:51:56.240810  <6>[  213.167812] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6482 09:51:56.241226  <4>[  213.174750] ------------[ cut here ]------------
 6483 09:51:56.241630  <4>[  213.179713] WARNING: CPU: 1 PID: 3898 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6484 09:51:56.242088  <4>[  213.189504] refcount_t: saturated; leaking memory.
 6485 09:51:56.283546  <4>[  213.194544] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6486 09:51:56.284076  <4>[  213.230987] CPU: 1 UID: 0 PID: 3898 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6487 09:51:56.285747  <4>[  213.240593] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6488 09:51:56.326488  <4>[  213.245842] Hardware name: STM32 (Device Tree Support)
 6489 09:51:56.327359  <4>[  213.251192] Call trace: 
 6490 09:51:56.327681  <4>[  213.251207]  unwind_backtrace from show_stack+0x18/0x1c
 6491 09:51:56.327889  <4>[  213.259514]  show_stack from dump_stack_lvl+0xa8/0xb8
 6492 09:51:56.328091  <4>[  213.264887]  dump_stack_lvl from __warn+0x84/0x134
 6493 09:51:56.328626  <4>[  213.269964]  __warn from warn_slowpath_fmt+0x12c/0x198
 6494 09:51:56.329300  <4>[  213.275344]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6495 09:51:56.369933  <4>[  213.283138]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6496 09:51:56.370930  <4>[  213.292638]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6497 09:51:56.371413  <4>[  213.300430]  lkdtm_do_action from direct_entry+0x11c/0x140
 6498 09:51:56.371864  <4>[  213.306204]  direct_entry from full_proxy_write+0x58/0x90
 6499 09:51:56.372308  <4>[  213.311880]  full_proxy_write from vfs_write+0xbc/0x3cc
 6500 09:51:56.372747  <4>[  213.317452]  vfs_write from ksys_write+0x74/0xe4
 6501 09:51:56.373193  <4>[  213.322316]  ksys_write from ret_fast_syscall+0x0/0x1c
 6502 09:51:56.373716  <4>[  213.327781] Exception stack(0xf241dfa8 to 0xf241dff0)
 6503 09:51:56.413404  <4>[  213.333039] dfa0:                   00000020 00000020 00000001 b6da8000 00000020 00000001
 6504 09:51:56.413961  <4>[  213.341512] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 6505 09:51:56.414424  <4>[  213.350083] dfe0: 00000004 bef01788 b6e6e33b b6de7616
 6506 09:51:56.414871  <4>[  213.355455] ---[ end trace 0000000000000000 ]---
 6507 09:51:56.416442  <6>[  213.360306] lkdtm: Saturation detected: still saturated
 6508 09:51:56.745374  # [  213.161913] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 6509 09:51:56.746034  # [  213.167812] lkdtm: attempting bad refcount_add_not_zero() from saturated
 6510 09:51:56.746521  # [  213.174750] ------------[ cut here ]------------
 6511 09:51:56.746990  # [  213.179713] WARNING: CPU: 1 PID: 3898 at lib/refcount.c:19 __refcount_add_not_zero.constprop.0+0x74/0x84
 6512 09:51:56.747453  # [  213.189504] refcount_t: saturated; leaking memory.
 6513 09:51:56.788948  # [  213.194544] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6514 09:51:56.789561  # [  213.230987] CPU: 1 UID: 0 PID: 3898 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6515 09:51:56.791883  # [  213.240593] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6516 09:51:56.831719  # [  213.245842] Hardware name: STM32 (Device Tree Support)
 6517 09:51:56.832715  # [  213.251192] Call trace: 
 6518 09:51:56.833214  # [  213.251207]  unwind_backtrace from show_stack+0x18/0x1c
 6519 09:51:56.833679  # [  213.259514]  show_stack from dump_stack_lvl+0xa8/0xb8
 6520 09:51:56.834179  # [  213.264887]  dump_stack_lvl from __warn+0x84/0x134
 6521 09:51:56.834633  # [  213.269964]  __warn from warn_slowpath_fmt+0x12c/0x198
 6522 09:51:56.835084  # [  213.275344]  warn_slowpath_fmt from __refcount_add_not_zero.constprop.0+0x74/0x84
 6523 09:51:56.875134  # [  213.283138]  __refcount_add_not_zero.constprop.0 from lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x40/0x80
 6524 09:51:56.876088  # [  213.292638]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED from lkdtm_do_action+0x24/0x4c
 6525 09:51:56.876588  # [  213.300430]  lkdtm_do_action from direct_entry+0x11c/0x140
 6526 09:51:56.877044  # [  213.306204]  direct_entry from full_proxy_write+0x58/0x90
 6527 09:51:56.877495  # [  213.311880]  full_proxy_write from vfs_write+0xbc/0x3cc
 6528 09:51:56.877989  # [  213.317452]  vfs_write from ksys_write+0x74/0xe4
 6529 09:51:56.878440  # [  213.322316]  ksys_write from ret_fast_syscall+0x0/0x1c
 6530 09:51:56.878971  # [  213.327781] Exception stack(0xf241dfa8 to 0xf241dff0)
 6531 09:51:56.929109  # [  213.333039] dfa0:                   00000020 00000020 00000001 b6da8000 00000020 00000001
 6532 09:51:56.930117  # [  213.341512] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6da8000 00020000 004dfe38
 6533 09:51:56.930623  # [  213.350083] dfe0: 00000004 bef01788 b6e6e33b b6de7616
 6534 09:51:56.931082  # [  213.355455] ---[ end trace 0000000000000000 ]---
 6535 09:51:56.931531  # [  213.360306] lkdtm: Saturation detected: still saturated
 6536 09:51:56.931973  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 6537 09:51:56.932499  ok 64 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 6538 09:51:56.948133  # timeout set to 45
 6539 09:51:56.964089  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6540 09:51:57.842988  <6>[  214.764343] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6541 09:51:57.843588  <6>[  214.770290] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6542 09:51:57.844075  <4>[  214.777832] ------------[ cut here ]------------
 6543 09:51:57.844541  <4>[  214.782112] WARNING: CPU: 1 PID: 3942 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6544 09:51:57.845004  <4>[  214.791915] refcount_t: underflow; use-after-free.
 6545 09:51:57.886286  <4>[  214.796966] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6546 09:51:57.886874  <4>[  214.833478] CPU: 1 UID: 0 PID: 3942 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6547 09:51:57.889011  <4>[  214.842986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6548 09:51:57.928858  <4>[  214.848237] Hardware name: STM32 (Device Tree Support)
 6549 09:51:57.929886  <4>[  214.853686] Call trace: 
 6550 09:51:57.930412  <4>[  214.853701]  unwind_backtrace from show_stack+0x18/0x1c
 6551 09:51:57.930878  <4>[  214.862007]  show_stack from dump_stack_lvl+0xa8/0xb8
 6552 09:51:57.931353  <4>[  214.867278]  dump_stack_lvl from __warn+0x84/0x134
 6553 09:51:57.931812  <4>[  214.872357]  __warn from warn_slowpath_fmt+0x12c/0x198
 6554 09:51:57.932275  <4>[  214.877837]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6555 09:51:57.972464  <4>[  214.885535]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6556 09:51:57.973410  <4>[  214.895141]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6557 09:51:57.973945  <4>[  214.902929]  lkdtm_do_action from direct_entry+0x11c/0x140
 6558 09:51:57.974420  <4>[  214.908702]  direct_entry from full_proxy_write+0x58/0x90
 6559 09:51:57.974875  <4>[  214.914378]  full_proxy_write from vfs_write+0xbc/0x3cc
 6560 09:51:57.975327  <4>[  214.919850]  vfs_write from ksys_write+0x74/0xe4
 6561 09:51:57.975773  <4>[  214.924714]  ksys_write from ret_fast_syscall+0x0/0x1c
 6562 09:51:57.976310  <4>[  214.930180] Exception stack(0xf243dfa8 to 0xf243dff0)
 6563 09:51:58.015486  <4>[  214.935539] dfa0:                   00000020 00000020 00000001 b6e08000 00000020 00000001
 6564 09:51:58.016015  <4>[  214.944015] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 6565 09:51:58.016478  <4>[  214.952484] dfe0: 00000004 bec0f788 b6ece33b b6e47616
 6566 09:51:58.016929  <4>[  214.957978] ---[ end trace 0000000000000000 ]---
 6567 09:51:58.018404  <6>[  214.962814] lkdtm: Saturation detected: still saturated
 6568 09:51:58.319816  # [  214.764343] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 6569 09:51:58.320394  # [  214.770290] lkdtm: attempting bad refcount_dec_and_test() from saturated
 6570 09:51:58.320869  # [  214.777832] ------------[ cut here ]------------
 6571 09:51:58.321325  # [  214.782112] WARNING: CPU: 1 PID: 3942 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6572 09:51:58.321784  # [  214.791915] refcount_t: underflow; use-after-free.
 6573 09:51:58.363158  # [  214.796966] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6574 09:51:58.363703  # [  214.833478] CPU: 1 UID: 0 PID: 3942 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6575 09:51:58.366239  # [  214.842986] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6576 09:51:58.406749  # [  214.848237] Hardware name: STM32 (Device Tree Support)
 6577 09:51:58.407698  # [  214.853686] Call trace: 
 6578 09:51:58.408185  # [  214.853701]  unwind_backtrace from show_stack+0x18/0x1c
 6579 09:51:58.408641  # [  214.862007]  show_stack from dump_stack_lvl+0xa8/0xb8
 6580 09:51:58.409092  # [  214.867278]  dump_stack_lvl from __warn+0x84/0x134
 6581 09:51:58.409539  # [  214.872357]  __warn from warn_slowpath_fmt+0x12c/0x198
 6582 09:51:58.410025  # [  214.877837]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6583 09:51:58.449386  # [  214.885535]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x40/0x80
 6584 09:51:58.450354  # [  214.895141]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6585 09:51:58.450844  # [  214.902929]  lkdtm_do_action from direct_entry+0x11c/0x140
 6586 09:51:58.451298  # [  214.908702]  direct_entry from full_proxy_write+0x58/0x90
 6587 09:51:58.451744  # [  214.914378]  full_proxy_write from vfs_write+0xbc/0x3cc
 6588 09:51:58.452185  # [  214.919850]  vfs_write from ksys_write+0x74/0xe4
 6589 09:51:58.452627  # [  214.924714]  ksys_write from ret_fast_syscall+0x0/0x1c
 6590 09:51:58.453151  # [  214.930180] Exception stack(0xf243dfa8 to 0xf243dff0)
 6591 09:51:58.502989  # [  214.935539] dfa0:                   00000020 00000020 00000001 b6e08000 00000020 00000001
 6592 09:51:58.503915  # [  214.944015] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e08000 00020000 0041fe38
 6593 09:51:58.504397  # [  214.952484] dfe0: 00000004 bec0f788 b6ece33b b6e47616
 6594 09:51:58.504847  # [  214.957978] ---[ end trace 0000000000000000 ]---
 6595 09:51:58.505294  # [  214.962814] lkdtm: Saturation detected: still saturated
 6596 09:51:58.505731  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6597 09:51:58.506635  ok 65 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 6598 09:51:58.579892  # timeout set to 45
 6599 09:51:58.583270  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6600 09:51:59.447975  <6>[  216.369467] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6601 09:51:59.448622  <6>[  216.375384] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6602 09:51:59.449120  <4>[  216.382346] ------------[ cut here ]------------
 6603 09:51:59.449596  <4>[  216.387318] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6604 09:51:59.450126  <4>[  216.397028] refcount_t: underflow; use-after-free.
 6605 09:51:59.491442  <4>[  216.402178] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6606 09:51:59.492037  <4>[  216.438834] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6607 09:51:59.494392  <4>[  216.448147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6608 09:51:59.534246  <4>[  216.453396] Hardware name: STM32 (Device Tree Support)
 6609 09:51:59.535402  <4>[  216.458746] Call trace: 
 6610 09:51:59.535917  <4>[  216.458761]  unwind_backtrace from show_stack+0x18/0x1c
 6611 09:51:59.536388  <4>[  216.467069]  show_stack from dump_stack_lvl+0xa8/0xb8
 6612 09:51:59.536844  <4>[  216.472443]  dump_stack_lvl from __warn+0x84/0x134
 6613 09:51:59.537488  <4>[  216.477521]  __warn from warn_slowpath_fmt+0x12c/0x198
 6614 09:51:59.538063  <4>[  216.482901]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6615 09:51:59.577673  <4>[  216.490700]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6616 09:51:59.578804  <4>[  216.500206]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6617 09:51:59.579344  <4>[  216.507995]  lkdtm_do_action from direct_entry+0x11c/0x140
 6618 09:51:59.579827  <4>[  216.513768]  direct_entry from full_proxy_write+0x58/0x90
 6619 09:51:59.580296  <4>[  216.519444]  full_proxy_write from vfs_write+0xbc/0x3cc
 6620 09:51:59.580782  <4>[  216.525016]  vfs_write from ksys_write+0x74/0xe4
 6621 09:51:59.581296  <4>[  216.529879]  ksys_write from ret_fast_syscall+0x0/0x1c
 6622 09:51:59.581890  <4>[  216.535345] Exception stack(0xf249dfa8 to 0xf249dff0)
 6623 09:51:59.620581  <4>[  216.540703] dfa0:                   00000020 00000020 00000001 b6e18000 00000020 00000001
 6624 09:51:59.621178  <4>[  216.549177] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38
 6625 09:51:59.621662  <4>[  216.557645] dfe0: 00000004 be83e788 b6ede33b b6e57616
 6626 09:51:59.622171  <4>[  216.563312] ---[ end trace 0000000000000000 ]---
 6627 09:51:59.623428  <6>[  216.567989] lkdtm: Saturation detected: still saturated
 6628 09:51:59.967203  # [  216.369467] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 6629 09:51:59.968027  # [  216.375384] lkdtm: attempting bad refcount_sub_and_test() from saturated
 6630 09:51:59.968462  # [  216.382346] ------------[ cut here ]------------
 6631 09:51:59.968877  # [  216.387318] WARNING: CPU: 0 PID: 3986 at lib/refcount.c:28 __refcount_sub_and_test.constprop.0+0x70/0x78
 6632 09:51:59.969175  # [  216.397028] refcount_t: underflow; use-after-free.
 6633 09:52:00.011054  # [  216.402178] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6634 09:52:00.011451  # [  216.438834] CPU: 0 UID: 0 PID: 3986 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6635 09:52:00.011715  # [  216.448147] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6636 09:52:00.053920  # [  216.453396] Hardware name: STM32 (Device Tree Support)
 6637 09:52:00.054539  # [  216.458746] Call trace: 
 6638 09:52:00.055410  # [  216.458761]  unwind_backtrace from show_stack+0x18/0x1c
 6639 09:52:00.055882  # [  216.467069]  show_stack from dump_stack_lvl+0xa8/0xb8
 6640 09:52:00.056330  # [  216.472443]  dump_stack_lvl from __warn+0x84/0x134
 6641 09:52:00.056767  # [  216.477521]  __warn from warn_slowpath_fmt+0x12c/0x198
 6642 09:52:00.057201  # [  216.482901]  warn_slowpath_fmt from __refcount_sub_and_test.constprop.0+0x70/0x78
 6643 09:52:00.057718  # [  216.490700]  __refcount_sub_and_test.constprop.0 from lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x40/0x80
 6644 09:52:00.097742  # [  216.500206]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED from lkdtm_do_action+0x24/0x4c
 6645 09:52:00.098296  # [  216.507995]  lkdtm_do_action from direct_entry+0x11c/0x140
 6646 09:52:00.098754  # [  216.513768]  direct_entry from full_proxy_write+0x58/0x90
 6647 09:52:00.099191  # [  216.519444]  full_proxy_write from vfs_write+0xbc/0x3cc
 6648 09:52:00.099629  # [  216.525016]  vfs_write from ksys_write+0x74/0xe4
 6649 09:52:00.100061  # [  216.529879]  ksys_write from ret_fast_syscall+0x0/0x1c
 6650 09:52:00.100494  # [  216.535345] Exception stack(0xf249dfa8 to 0xf249dff0)
 6651 09:52:00.150908  # [  216.540703] dfa0:                   00000020 00000020 00000001 b6e18000 00000020 00000001
 6652 09:52:00.151846  # [  216.549177] dfc0: 00000020 00000020 7ff00000 00000004 00000001 b6e18000 00020000 004dfe38
 6653 09:52:00.152321  # [  216.557645] dfe0: 00000004 be83e788 b6ede33b b6e57616
 6654 09:52:00.152768  # [  216.563312] ---[ end trace 0000000000000000 ]---
 6655 09:52:00.153199  # [  216.567989] lkdtm: Saturation detected: still saturated
 6656 09:52:00.153630  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 6657 09:52:00.154514  ok 66 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 6658 09:52:00.170138  # timeout set to 45
 6659 09:52:00.170635  # selftests: lkdtm: REFCOUNT_TIMING.sh
 6660 09:52:00.666322  # Skipping REFCOUNT_TIMING: timing only
 6661 09:52:00.714122  ok 67 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 6662 09:52:00.826227  # timeout set to 45
 6663 09:52:00.826797  # selftests: lkdtm: ATOMIC_TIMING.sh
 6664 09:52:01.306447  # Skipping ATOMIC_TIMING: timing only
 6665 09:52:01.354271  ok 68 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 6666 09:52:01.466213  # timeout set to 45
 6667 09:52:01.482248  # selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6668 09:52:02.284659  <6>[  219.205774] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6669 09:52:02.285084  <6>[  219.211000] lkdtm: attempting good copy_to_user of correct size
 6670 09:52:02.285305  <6>[  219.217567] lkdtm: attempting bad copy_to_user of too large size
 6671 09:52:02.285697  <0>[  219.223493] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6672 09:52:02.285969  <4>[  219.234094] ------------[ cut here ]------------
 6673 09:52:02.286184  <2>[  219.238852] kernel BUG at mm/usercopy.c:102!
 6674 09:52:02.327169  <0>[  219.243410] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6675 09:52:02.328289  <4>[  219.248976] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6676 09:52:02.370423  <4>[  219.285369] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6677 09:52:02.371497  <4>[  219.294973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6678 09:52:02.372019  <4>[  219.300229] Hardware name: STM32 (Device Tree Support)
 6679 09:52:02.372500  <4>[  219.305683] PC is at usercopy_abort+0x98/0x9c
 6680 09:52:02.373004  <4>[  219.310362] LR is at usercopy_abort+0x98/0x9c
 6681 09:52:02.373510  <4>[  219.314924] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 6682 09:52:02.374043  <4>[  219.321485] sp : f2549e28  ip : 00000000  fp : 00000200
 6683 09:52:02.374621  <4>[  219.327037] r10: b6f22010  r9 : c52e1010  r8 : c52e1010
 6684 09:52:02.413871  <4>[  219.332487] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6685 09:52:02.414910  <4>[  219.339344] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6686 09:52:02.415424  <4>[  219.346202] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6687 09:52:02.415897  <4>[  219.353570] Control: 10c5387d  Table: c8f1006a  DAC: 00000051
 6688 09:52:02.416356  <1>[  219.359621] Register r0 information: non-paged memory
 6689 09:52:02.416807  <1>[  219.364982] Register r1 information: NULL pointer
 6690 09:52:02.417354  <1>[  219.369933] Register r2 information: NULL pointer
 6691 09:52:02.457805  <1>[  219.374884] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 6692 09:52:02.458415  <6>[  219.388662]     copy_process+0x1f4/0x1fa8
 6693 09:52:02.458880  <6>[  219.392918]     kernel_clone+0xac/0x388
 6694 09:52:02.459333  <6>[  219.397074]     sys_clone+0x78/0x9c
 6695 09:52:02.459778  <6>[  219.400827]     ret_fast_syscall+0x0/0x1c
 6696 09:52:02.460219  <4>[  219.405078]  Free path:
 6697 09:52:02.460656  <6>[  219.407807]     rcu_core+0x2dc/0xb14
 6698 09:52:02.461096  <6>[  219.411659]     handle_softirqs+0x15c/0x430
 6699 09:52:02.461976  <6>[  219.416117]     irq_exit+0xac/0xd4
 6700 09:52:02.500647  <6>[  219.419767]     call_with_stack+0x18/0x20
 6701 09:52:02.501592  <6>[  219.424024]     __irq_svc+0x9c/0xb8
 6702 09:52:02.502116  <6>[  219.427871]     vms_complete_munmap_vmas+0x1bc/0x3c4
 6703 09:52:02.502578  <6>[  219.433128]     do_vmi_align_munmap+0x18c/0x1b4
 6704 09:52:02.503025  <6>[  219.437880]     do_vmi_munmap+0x84/0x114
 6705 09:52:02.503465  <6>[  219.442129]     __vm_munmap+0xe8/0x1cc
 6706 09:52:02.503908  <6>[  219.446077]     elf_load+0x16c/0x220
 6707 09:52:02.504346  <6>[  219.449934]     load_elf_binary+0xfa8/0x13a0
 6708 09:52:02.504779  <6>[  219.454492]     bprm_execve+0x20c/0x5a4
 6709 09:52:02.505293  <6>[  219.458645]     do_execveat_common+0x140/0x1f4
 6710 09:52:02.543843  <6>[  219.463298]     sys_execve+0x38/0x40
 6711 09:52:02.544779  <6>[  219.467146]     ret_fast_syscall+0x0/0x1c
 6712 09:52:02.545265  <1>[  219.471495] Register r4 information: zero-size pointer
 6713 09:52:02.545717  <1>[  219.476853] Register r5 information: non-paged memory
 6714 09:52:02.546223  <1>[  219.482207] Register r6 information: non-paged memory
 6715 09:52:02.546676  <1>[  219.487560] Register r7 information: non-paged memory
 6716 09:52:02.547208  <1>[  219.492913] Register r8 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6717 09:52:02.587374  <6>[  219.507384]     do_usercopy_slab_size+0x30/0x330
 6718 09:52:02.588364  <6>[  219.512344]     lkdtm_do_action+0x24/0x4c
 6719 09:52:02.588853  <6>[  219.516601]     direct_entry+0x11c/0x140
 6720 09:52:02.589306  <6>[  219.520764]     full_proxy_write+0x58/0x90
 6721 09:52:02.589754  <6>[  219.525130]     vfs_write+0xbc/0x3cc
 6722 09:52:02.590246  <6>[  219.528992]     ksys_write+0x74/0xe4
 6723 09:52:02.590690  <6>[  219.532851]     ret_fast_syscall+0x0/0x1c
 6724 09:52:02.591185  <4>[  219.537112]  Free path:
 6725 09:52:02.591640  <6>[  219.539849]     nfs3_proc_create+0x1b4/0x2c4
 6726 09:52:02.592177  <6>[  219.544415]     nfs_do_create+0xa8/0x178
 6727 09:52:02.630760  <6>[  219.548576]     nfs_atomic_open_v23+0x84/0xd4
 6728 09:52:02.631772  <6>[  219.553240]     path_openat+0xb18/0x1198
 6729 09:52:02.632265  <6>[  219.557402]     do_filp_open+0xac/0x148
 6730 09:52:02.632719  <6>[  219.561566]     do_sys_openat2+0xbc/0xe4
 6731 09:52:02.633168  <6>[  219.565720]     sys_openat+0x98/0xd4
 6732 09:52:02.633611  <6>[  219.569567]     ret_fast_syscall+0x0/0x1c
 6733 09:52:02.634109  <1>[  219.573816] Register r9 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6734 09:52:02.634656  <6>[  219.588393]     do_usercopy_slab_size+0x30/0x330
 6735 09:52:02.673913  <6>[  219.593253]     lkdtm_do_action+0x24/0x4c
 6736 09:52:02.674852  <6>[  219.597606]     direct_entry+0x11c/0x140
 6737 09:52:02.675332  <6>[  219.601759]     full_proxy_write+0x58/0x90
 6738 09:52:02.675784  <6>[  219.606113]     vfs_write+0xbc/0x3cc
 6739 09:52:02.676228  <6>[  219.609962]     ksys_write+0x74/0xe4
 6740 09:52:02.676673  <6>[  219.613810]     ret_fast_syscall+0x0/0x1c
 6741 09:52:02.677114  <4>[  219.618059]  Free path:
 6742 09:52:02.677548  <6>[  219.620788]     nfs3_proc_create+0x1b4/0x2c4
 6743 09:52:02.678049  <6>[  219.625341]     nfs_do_create+0xa8/0x178
 6744 09:52:02.678590  <6>[  219.629592]     nfs_atomic_open_v23+0x84/0xd4
 6745 09:52:02.717493  <6>[  219.634246]     path_openat+0xb18/0x1198
 6746 09:52:02.718040  <6>[  219.638400]     do_filp_open+0xac/0x148
 6747 09:52:02.718925  <6>[  219.642552]     do_sys_openat2+0xbc/0xe4
 6748 09:52:02.719405  <6>[  219.646699]     sys_openat+0x98/0xd4
 6749 09:52:02.719857  <6>[  219.650545]     ret_fast_syscall+0x0/0x1c
 6750 09:52:02.720298  <1>[  219.654792] Register r10 information: non-paged memory
 6751 09:52:02.720738  <1>[  219.660251] Register r11 information: non-paged memory
 6752 09:52:02.721177  <1>[  219.665705] Register r12 information: NULL pointer
 6753 09:52:02.721615  <0>[  219.670757] Process cat (pid: 4095, stack limit = 0xf2548000)
 6754 09:52:02.722185  <0>[  219.676814] Stack: (0xf2549e28 to 0xf254a000)
 6755 09:52:02.761349  <0>[  219.681469] 9e20:                   c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00
 6756 09:52:02.761905  <0>[  219.689943] 9e40: ffffffff c05fb024 00000400 c03170a8 c52e1010 ef7b3780 00000400 00000001
 6757 09:52:02.762374  <0>[  219.698417] 9e60: c52e1410 c06278b0 00000400 c17710cc f2549e84 00000400 c52e1000 c52e7000
 6758 09:52:02.762829  <0>[  219.706889] 9e80: b6f22000 00000001 c52e1010 c0e0fbd8 00000022 00000000 f2549ebc 00000016
 6759 09:52:02.764375  <0>[  219.715363] 9ea0: c8a27000 00000000 f2549f80 c278ca9c f2549f80 c8a28900 0046fe38 c0e0d394
 6760 09:52:02.804738  <0>[  219.723836] 9ec0: 00000016 c0e0d778 c0e0d65c c4ff4740 b6dc4000 00000016 c39400d0 c0898248
 6761 09:52:02.805299  <0>[  219.732310] 9ee0: c4ff4740 c08981f0 f2549f80 b6dc4000 c83ebc40 00000016 c8a28900 c062eaac
 6762 09:52:02.805770  <0>[  219.740782] 9f00: c8f12db0 00000000 00000000 00000000 00000000 00000016 b6dc4000 0001ffea
 6763 09:52:02.806277  <0>[  219.749253] 9f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 6764 09:52:02.807730  <0>[  219.757725] 9f40: 00000000 00000000 00000000 00000000 00000022 54c8368f 00000000 c4ff4740
 6765 09:52:02.847913  <0>[  219.766198] 9f60: c4ff4740 00000000 00000000 c03002f0 c83ebc40 00000004 0046fe38 c062efe4
 6766 09:52:02.848433  <0>[  219.774770] 9f80: 00000000 00000000 00000000 54c8368f 000000c0 00000016 00000016 7ff00000
 6767 09:52:02.848902  <0>[  219.783243] 9fa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc4000 00000016 00000001
 6768 09:52:02.849361  <0>[  219.791715] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6769 09:52:02.851050  <0>[  219.800188] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 60080030 00000001 00000000 00000000
 6770 09:52:02.851555  <0>[  219.808652] Call trace: 
 6771 09:52:02.891503  <0>[  219.808666]  usercopy_abort from __check_heap_object+0xe8/0x104
 6772 09:52:02.892037  <0>[  219.817675]  __check_heap_object from __check_object_size+0x294/0x310
 6773 09:52:02.892507  <0>[  219.824358]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6774 09:52:02.892966  <0>[  219.831249]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6775 09:52:02.893414  <0>[  219.837629]  lkdtm_do_action from direct_entry+0x11c/0x140
 6776 09:52:02.893898  <0>[  219.843403]  direct_entry from full_proxy_write+0x58/0x90
 6777 09:52:02.894767  <0>[  219.849180]  full_proxy_write from vfs_write+0xbc/0x3cc
 6778 09:52:02.934314  <0>[  219.854650]  vfs_write from ksys_write+0x74/0xe4
 6779 09:52:02.935262  <0>[  219.859515]  ksys_write from ret_fast_syscall+0x0/0x1c
 6780 09:52:02.935745  <0>[  219.864979] Exception stack(0xf2549fa8 to 0xf2549ff0)
 6781 09:52:02.936200  <0>[  219.870336] 9fa0:                   00000016 00000016 00000001 b6dc4000 00000016 00000001
 6782 09:52:02.936653  <0>[  219.878810] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6783 09:52:02.937106  <0>[  219.887279] 9fe0: 00000004 becd7788 b6e8a33b b6e03616
 6784 09:52:02.960861  <0>[  219.892636] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 6785 09:52:02.961448  <4>[  219.898992] ---[ end trace 0000000000000000 ]---
 6786 09:52:02.962432  <6>[  219.903838] note: cat[4095] exited with irqs disabled
 6787 09:52:02.964237  # Segmentation fault
 6788 09:52:03.401938  # [  219.205774] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_TO
 6789 09:52:03.402580  # [  219.211000] lkdtm: attempting good copy_to_user of correct size
 6790 09:52:03.403072  # [  219.217567] lkdtm: attempting bad copy_to_user of too large size
 6791 09:52:03.403578  # [  219.223493] usercopy: Kernel memory exposure attempt detected from SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6792 09:52:03.404058  # [  219.234094] ------------[ cut here ]------------
 6793 09:52:03.404579  # [  219.238852] kernel BUG at mm/usercopy.c:102!
 6794 09:52:03.444743  # [  219.243410] Internal error: Oops - BUG: 0 [#18] SMP ARM
 6795 09:52:03.445782  # [  219.248976] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6796 09:52:03.488080  # [  219.285369] CPU: 1 UID: 0 PID: 4095 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6797 09:52:03.489157  # [  219.294973] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6798 09:52:03.489659  # [  219.300229] Hardware name: STM32 (Device Tree Support)
 6799 09:52:03.490159  # [  219.305683] PC is at usercopy_abort+0x98/0x9c
 6800 09:52:03.490611  # [  219.310362] LR is at usercopy_abort+0x98/0x9c
 6801 09:52:03.491059  # [  219.314924] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 6802 09:52:03.491506  # [  219.321485] sp : f2549e28  ip : 00000000  fp : 00000200
 6803 09:52:03.492041  # [  219.327037] r10: b6f22010  r9 : c52e1010  r8 : c52e1010
 6804 09:52:03.531571  # [  219.332487] r7 : 00000001  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6805 09:52:03.532619  # [  219.339344] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 00000067
 6806 09:52:03.533106  # [  219.346202] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6807 09:52:03.533561  # [  219.353570] Control: 10c5387d  Table: c8f1006a  DAC: 00000051
 6808 09:52:03.534063  # [  219.359621] Register r0 information: non-paged memory
 6809 09:52:03.534541  # [  219.364982] Register r1 information: NULL pointer
 6810 09:52:03.535009  # [  219.369933] Register r2 information: NULL pointer
 6811 09:52:03.575436  # [  219.374884] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 6812 09:52:03.576083  # [  219.388662]     copy_process+0x1f4/0x1fa8
 6813 09:52:03.576545  # [  219.392918]     kernel_clone+0xac/0x388
 6814 09:52:03.576993  # [  219.397074]     sys_clone+0x78/0x9c
 6815 09:52:03.577439  # [  219.400827]     ret_fast_syscall+0x0/0x1c
 6816 09:52:03.577920  # [  219.405078]  Free path:
 6817 09:52:03.578365  # [  219.407807]     rcu_core+0x2dc/0xb14
 6818 09:52:03.578802  # [  219.411659]     handle_softirqs+0x15c/0x430
 6819 09:52:03.579238  # [  219.416117]     irq_exit+0xac/0xd4
 6820 09:52:03.579765  # [  219.419767]     call_with_stack+0x18/0x20
 6821 09:52:03.618338  # [  219.424024]     __irq_svc+0x9c/0xb8
 6822 09:52:03.619354  # [  219.427871]     vms_complete_munmap_vmas+0x1bc/0x3c4
 6823 09:52:03.619612  # [  219.433128]     do_vmi_align_munmap+0x18c/0x1b4
 6824 09:52:03.619880  # [  219.437880]     do_vmi_munmap+0x84/0x114
 6825 09:52:03.620126  # [  219.442129]     __vm_munmap+0xe8/0x1cc
 6826 09:52:03.620338  # [  219.446077]     elf_load+0x16c/0x220
 6827 09:52:03.620542  # [  219.449934]     load_elf_binary+0xfa8/0x13a0
 6828 09:52:03.620956  # [  219.454492]     bprm_execve+0x20c/0x5a4
 6829 09:52:03.621401  # [  219.458645]     do_execveat_common+0x140/0x1f4
 6830 09:52:03.621994  # [  219.463298]     sys_execve+0x38/0x40
 6831 09:52:03.661720  # [  219.467146]     ret_fast_syscall+0x0/0x1c
 6832 09:52:03.662827  # [  219.471495] Register r4 information: zero-size pointer
 6833 09:52:03.663333  # [  219.476853] Register r5 information: non-paged memory
 6834 09:52:03.663791  # [  219.482207] Register r6 information: non-paged memory
 6835 09:52:03.664239  # [  219.487560] Register r7 information: non-paged memory
 6836 09:52:03.664679  # [  219.492913] Register r8 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6837 09:52:03.665208  # [  219.507384]     do_usercopy_slab_size+0x30/0x330
 6838 09:52:03.705018  # [  219.512344]     lkdtm_do_action+0x24/0x4c
 6839 09:52:03.705736  # [  219.516601]     direct_entry+0x11c/0x140
 6840 09:52:03.706017  # [  219.520764]     full_proxy_write+0x58/0x90
 6841 09:52:03.706234  # [  219.525130]     vfs_write+0xbc/0x3cc
 6842 09:52:03.706441  # [  219.528992]     ksys_write+0x74/0xe4
 6843 09:52:03.706646  # [  219.532851]     ret_fast_syscall+0x0/0x1c
 6844 09:52:03.706850  # [  219.537112]  Free path:
 6845 09:52:03.707054  # [  219.539849]     nfs3_proc_create+0x1b4/0x2c4
 6846 09:52:03.707255  # [  219.544415]     nfs_do_create+0xa8/0x178
 6847 09:52:03.708467  # [  219.548576]     nfs_atomic_open_v23+0x84/0xd4
 6848 09:52:03.748447  # [  219.553240]     path_openat+0xb18/0x1198
 6849 09:52:03.749039  # [  219.557402]     do_filp_open+0xac/0x148
 6850 09:52:03.749945  # [  219.561566]     do_sys_openat2+0xbc/0xe4
 6851 09:52:03.750423  # [  219.565720]     sys_openat+0x98/0xd4
 6852 09:52:03.750876  # [  219.569567]     ret_fast_syscall+0x0/0x1c
 6853 09:52:03.751317  # [  219.573816] Register r9 information: slab kmalloc-1k start c52e0c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6854 09:52:03.751769  # [  219.588393]     do_usercopy_slab_size+0x30/0x330
 6855 09:52:03.752293  # [  219.593253]     lkdtm_do_action+0x24/0x4c
 6856 09:52:03.791994  # [  219.597606]     direct_entry+0x11c/0x140
 6857 09:52:03.792688  # [  219.601759]     full_proxy_write+0x58/0x90
 6858 09:52:03.793634  # [  219.606113]     vfs_write+0xbc/0x3cc
 6859 09:52:03.794203  # [  219.609962]     ksys_write+0x74/0xe4
 6860 09:52:03.794669  # [  219.613810]     ret_fast_syscall+0x0/0x1c
 6861 09:52:03.795114  # [  219.618059]  Free path:
 6862 09:52:03.795589  # [  219.620788]     nfs3_proc_create+0x1b4/0x2c4
 6863 09:52:03.796047  # [  219.625341]     nfs_do_create+0xa8/0x178
 6864 09:52:03.796490  # [  219.629592]     nfs_atomic_open_v23+0x84/0xd4
 6865 09:52:03.796933  # [  219.634246]     path_openat+0xb18/0x1198
 6866 09:52:03.797469  # [  219.638400]     do_filp_open+0xac/0x148
 6867 09:52:03.835271  # [  219.642552]     do_sys_openat2+0xbc/0xe4
 6868 09:52:03.835953  # [  219.646699]     sys_openat+0x98/0xd4
 6869 09:52:03.836866  # [  219.650545]     ret_fast_syscall+0x0/0x1c
 6870 09:52:03.837346  # [  219.654792] Register r10 information: non-paged memory
 6871 09:52:03.837795  # [  219.660251] Register r11 information: non-paged memory
 6872 09:52:03.838291  # [  219.665705] Register r12 information: NULL pointer
 6873 09:52:03.838774  # [  219.670757] Process cat (pid: 4095, stack limit = 0xf2548000)
 6874 09:52:03.839220  # [  219.676814] Stack: (0xf2549e28 to 0xf254a000)
 6875 09:52:03.878849  # [  219.681469] 9e20:                   c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00
 6876 09:52:03.879970  # [  219.689943] 9e40: ffffffff c05fb024 00000400 c03170a8 c52e1010 ef7b3780 00000400 00000001
 6877 09:52:03.880509  # [  219.698417] 9e60: c52e1410 c06278b0 00000400 c17710cc f2549e84 00000400 c52e1000 c52e7000
 6878 09:52:03.881011  # [  219.706889] 9e80: b6f22000 00000001 c52e1010 c0e0fbd8 00000022 00000000 f2549ebc 00000016
 6879 09:52:03.881465  # [  219.715363] 9ea0: c8a27000 00000000 f2549f80 c278ca9c f2549f80 c8a28900 0046fe38 c0e0d394
 6880 09:52:03.882239  # [  219.723836] 9ec0: 00000016 c0e0d778 c0e0d65c c4ff4740 b6dc4000 00000016 c39400d0 c0898248
 6881 09:52:03.922689  # [  219.732310] 9ee0: c4ff4740 c08981f0 f2549f80 b6dc4000 c83ebc40 00000016 c8a28900 c062eaac
 6882 09:52:03.923347  # [  219.740782] 9f00: c8f12db0 00000000 00000000 00000000 00000000 00000016 b6dc4000 0001ffea
 6883 09:52:03.923805  # [  219.749253] 9f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 6884 09:52:03.924250  # [  219.757725] 9f40: 00000000 00000000 00000000 00000000 00000022 54c8368f 00000000 c4ff4740
 6885 09:52:03.925332  # [  219.766198] 9f60: c4ff4740 00000000 00000000 c03002f0 c83ebc40 00000004 0046fe38 c062efe4
 6886 09:52:03.965947  # [  219.774770] 9f80: 00000000 00000000 00000000 54c8368f 000000c0 00000016 00000016 7ff00000
 6887 09:52:03.966571  # [  219.783243] 9fa0: 00000004 c03000c0 00000016 00000016 00000001 b6dc4000 00000016 00000001
 6888 09:52:03.967030  # [  219.791715] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6889 09:52:03.967476  # [  219.800188] 9fe0: 00000004 becd7788 b6e8a33b b6e03616 60080030 00000001 00000000 00000000
 6890 09:52:03.967915  # [  219.808652] Call trace: 
 6891 09:52:03.968772  # [  219.808666]  usercopy_abort from __check_heap_object+0xe8/0x104
 6892 09:52:04.008766  # [  219.817675]  __check_heap_object from __check_object_size+0x294/0x310
 6893 09:52:04.009994  # [  219.824358]  __check_object_size from do_usercopy_slab_size+0x1f4/0x330
 6894 09:52:04.010490  # [  219.831249]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 6895 09:52:04.010938  # [  219.837629]  lkdtm_do_action from direct_entry+0x11c/0x140
 6896 09:52:04.011380  # [  219.843403]  direct_entry from full_proxy_write+0x58/0x90
 6897 09:52:04.011820  # [  219.849180]  full_proxy_write from vfs_write+0xbc/0x3cc
 6898 09:52:04.012434  # [  219.854650]  vfs_write from ksys_write+0x74/0xe4
 6899 09:52:04.052201  # [  219.859515]  ksys_write from ret_fast_syscall+0x0/0x1c
 6900 09:52:04.052999  # [  219.864979] Exception stack(0xf2549fa8 to 0xf2549ff0)
 6901 09:52:04.053924  # [  219.870336] 9fa0:                   00000016 00000016 00000001 b6dc4000 00000016 00000001
 6902 09:52:04.054416  # [  219.878810] 9fc0: 00000016 00000016 7ff00000 00000004 00000001 b6dc4000 00020000 0046fe38
 6903 09:52:04.054866  # [  219.887279] 9fe0: 00000004 becd7788 b6e8a33b b6e03616
 6904 09:52:04.055455  # [  219.892636] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 6905 09:52:04.055941  # [  219.898992] ---[ end trace 0000000000000000 ]---
 6906 09:52:04.078956  # [  219.903838] note: cat[4095] exited with irqs disabled
 6907 09:52:04.079538  # USERCOPY_SLAB_SIZE_TO: saw 'call trace:': ok
 6908 09:52:04.080413  ok 69 selftests: lkdtm: USERCOPY_SLAB_SIZE_TO.sh
 6909 09:52:04.080892  # timeout set to 45
 6910 09:52:04.082207  # selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 6911 09:52:04.976653  <6>[  221.898173] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 6912 09:52:04.977299  <6>[  221.903811] lkdtm: attempting good copy_from_user of correct size
 6913 09:52:04.977751  <6>[  221.910243] lkdtm: attempting bad copy_from_user of too large size
 6914 09:52:04.978249  <0>[  221.916250] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 6915 09:52:04.978698  <4>[  221.926970] ------------[ cut here ]------------
 6916 09:52:04.979713  <2>[  221.931746] kernel BUG at mm/usercopy.c:102!
 6917 09:52:05.019746  <0>[  221.936203] Internal error: Oops - BUG: 0 [#19] SMP ARM
 6918 09:52:05.020761  <4>[  221.941770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 6919 09:52:05.062907  <4>[  221.978256] CPU: 1 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 6920 09:52:05.063973  <4>[  221.987852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 6921 09:52:05.064455  <4>[  221.993099] Hardware name: STM32 (Device Tree Support)
 6922 09:52:05.064901  <4>[  221.998546] PC is at usercopy_abort+0x98/0x9c
 6923 09:52:05.065342  <4>[  222.003119] LR is at usercopy_abort+0x98/0x9c
 6924 09:52:05.065776  <4>[  222.007774] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 6925 09:52:05.066284  <4>[  222.014331] sp : f25d5e28  ip : 00000000  fp : 00000200
 6926 09:52:05.066837  <4>[  222.019880] r10: b6f31010  r9 : c5457010  r8 : c5457010
 6927 09:52:05.106300  <4>[  222.025329] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 6928 09:52:05.107448  <4>[  222.032187] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000066
 6929 09:52:05.107933  <4>[  222.039044] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 6930 09:52:05.108382  <4>[  222.046410] Control: 10c5387d  Table: c8da406a  DAC: 00000051
 6931 09:52:05.108822  <1>[  222.052460] Register r0 information: non-paged memory
 6932 09:52:05.109258  <1>[  222.057821] Register r1 information: NULL pointer
 6933 09:52:05.110060  <1>[  222.062772] Register r2 information: NULL pointer
 6934 09:52:05.150252  <1>[  222.067723] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 6935 09:52:05.150821  <6>[  222.081496]     copy_process+0x1f4/0x1fa8
 6936 09:52:05.151265  <6>[  222.085753]     kernel_clone+0xac/0x388
 6937 09:52:05.151699  <6>[  222.089908]     sys_clone+0x78/0x9c
 6938 09:52:05.152132  <6>[  222.093660]     ret_fast_syscall+0x0/0x1c
 6939 09:52:05.152567  <4>[  222.097910]  Free path:
 6940 09:52:05.153247  <6>[  222.100639]     rcu_core+0x2dc/0xb14
 6941 09:52:05.153696  <6>[  222.104491]     handle_softirqs+0x15c/0x430
 6942 09:52:05.154588  <6>[  222.108948]     irq_exit+0xac/0xd4
 6943 09:52:05.192858  <6>[  222.112598]     call_with_stack+0x18/0x20
 6944 09:52:05.193865  <6>[  222.116953]     __irq_svc+0x9c/0xb8
 6945 09:52:05.194353  <6>[  222.120700]     unwind_frame+0x57c/0x92c
 6946 09:52:05.194794  <6>[  222.124857]     arch_stack_walk+0x84/0x100
 6947 09:52:05.195230  <6>[  222.129208]     stack_trace_save+0x50/0x78
 6948 09:52:05.195661  <6>[  222.133568]     set_track_prepare+0x40/0x74
 6949 09:52:05.196094  <6>[  222.138028]     ___slab_alloc+0xd34/0xd88
 6950 09:52:05.196562  <6>[  222.142378]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 6951 09:52:05.197000  <6>[  222.147935]     __alloc_skb+0x13c/0x184
 6952 09:52:05.197517  <6>[  222.152091]     tcp_stream_alloc_skb+0x24/0x130
 6953 09:52:05.236456  <6>[  222.156852]     tcp_write_xmit+0x1a8/0x1890
 6954 09:52:05.237613  <6>[  222.161307]     __tcp_push_pending_frames+0x38/0x120
 6955 09:52:05.238139  <6>[  222.166566]     tcp_sendmsg_locked+0xa30/0xdd8
 6956 09:52:05.238580  <1>[  222.171324] Register r4 information: zero-size pointer
 6957 09:52:05.239014  <1>[  222.176781] Register r5 information: non-paged memory
 6958 09:52:05.239447  <1>[  222.182034] Register r6 information: non-paged memory
 6959 09:52:05.240121  <1>[  222.187386] Register r7 information: NULL pointer
 6960 09:52:05.280245  <1>[  222.192337] Register r8 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6961 09:52:05.280822  <6>[  222.206905]     do_usercopy_slab_size+0x30/0x330
 6962 09:52:05.281271  <6>[  222.211763]     lkdtm_do_action+0x24/0x4c
 6963 09:52:05.281705  <6>[  222.216117]     direct_entry+0x11c/0x140
 6964 09:52:05.282186  <6>[  222.220269]     full_proxy_write+0x58/0x90
 6965 09:52:05.282622  <6>[  222.224623]     vfs_write+0xbc/0x3cc
 6966 09:52:05.283070  <6>[  222.228473]     ksys_write+0x74/0xe4
 6967 09:52:05.283537  <6>[  222.232320]     ret_fast_syscall+0x0/0x1c
 6968 09:52:05.283975  <4>[  222.236669]  Free path:
 6969 09:52:05.323235  <6>[  222.239398]     nfs3_proc_create+0x1b4/0x2c4
 6970 09:52:05.323965  <6>[  222.243852]     nfs_do_create+0xa8/0x178
 6971 09:52:05.324847  <6>[  222.248103]     nfs_atomic_open_v23+0x84/0xd4
 6972 09:52:05.325316  <6>[  222.252759]     path_openat+0xb18/0x1198
 6973 09:52:05.325758  <6>[  222.256916]     do_filp_open+0xac/0x148
 6974 09:52:05.326232  <6>[  222.261070]     do_sys_openat2+0xbc/0xe4
 6975 09:52:05.326828  <6>[  222.265220]     sys_openat+0x98/0xd4
 6976 09:52:05.327281  <6>[  222.269073]     ret_fast_syscall+0x0/0x1c
 6977 09:52:05.366611  <1>[  222.273332] Register r9 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 6978 09:52:05.367191  <6>[  222.287925]     do_usercopy_slab_size+0x30/0x330
 6979 09:52:05.368075  <6>[  222.292797]     lkdtm_do_action+0x24/0x4c
 6980 09:52:05.368546  <6>[  222.297063]     direct_entry+0x11c/0x140
 6981 09:52:05.368988  <6>[  222.301220]     full_proxy_write+0x58/0x90
 6982 09:52:05.369424  <6>[  222.305683]     vfs_write+0xbc/0x3cc
 6983 09:52:05.369935  <6>[  222.309440]     ksys_write+0x74/0xe4
 6984 09:52:05.370401  <6>[  222.313290]     ret_fast_syscall+0x0/0x1c
 6985 09:52:05.370833  <4>[  222.317641]  Free path:
 6986 09:52:05.371264  <6>[  222.320371]     nfs3_proc_create+0x1b4/0x2c4
 6987 09:52:05.371782  <6>[  222.324925]     nfs_do_create+0xa8/0x178
 6988 09:52:05.410091  <6>[  222.329076]     nfs_atomic_open_v23+0x84/0xd4
 6989 09:52:05.411050  <6>[  222.333730]     path_openat+0xb18/0x1198
 6990 09:52:05.411528  <6>[  222.337884]     do_filp_open+0xac/0x148
 6991 09:52:05.411965  <6>[  222.342037]     do_sys_openat2+0xbc/0xe4
 6992 09:52:05.412396  <6>[  222.346183]     sys_openat+0x98/0xd4
 6993 09:52:05.412827  <6>[  222.350029]     ret_fast_syscall+0x0/0x1c
 6994 09:52:05.413264  <1>[  222.354380] Register r10 information: non-paged memory
 6995 09:52:05.413698  <1>[  222.359741] Register r11 information: non-paged memory
 6996 09:52:05.414253  <1>[  222.365196] Register r12 information: NULL pointer
 6997 09:52:05.453288  <0>[  222.370248] Process cat (pid: 4182, stack limit = 0xf25d4000)
 6998 09:52:05.454271  <0>[  222.376304] Stack: (0xf25d5e28 to 0xf25d6000)
 6999 09:52:05.454752  <0>[  222.380959] 5e20:                   c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00
 7000 09:52:05.455198  <0>[  222.389434] 5e40: ffffffff c05fb024 00000400 c03170a8 c5457010 ef7b6b40 00000400 00000000
 7001 09:52:05.455635  <0>[  222.397908] 5e60: c5457410 c06278b0 00000400 c17710cc f25d5e84 00000400 c5457000 c5454c00
 7002 09:52:05.456662  <0>[  222.406381] 5e80: b6f31000 00000000 c5457010 c0e0fcc4 00000022 00000000 f25d5ebc 00000018
 7003 09:52:05.497077  <0>[  222.414854] 5ea0: c8ba2000 00000000 f25d5f80 c278caa4 f25d5f80 c8a28900 0046fe38 c0e0d394
 7004 09:52:05.497689  <0>[  222.423327] 5ec0: 00000018 c0e0d778 c0e0d65c c69ec540 b6dd4000 00000018 c39400d0 c0898248
 7005 09:52:05.498215  <0>[  222.431800] 5ee0: c69ec540 c08981f0 f25d5f80 b6dd4000 c83ea840 00000018 c8a28900 c062eaac
 7006 09:52:05.498678  <0>[  222.440272] 5f00: c8da6db0 00000000 00000000 00000000 00000000 00000018 b6dd4000 0001ffe8
 7007 09:52:05.500152  <0>[  222.448844] 5f20: 00000001 00000000 c69ec840 00000000 00000000 00000000 00000000 00000000
 7008 09:52:05.540059  <0>[  222.457316] 5f40: 00000000 00000000 00000000 00000000 c83ea840 69094007 40000000 c69ec540
 7009 09:52:05.541047  <0>[  222.465789] 5f60: c69ec540 00000000 00000000 c03002f0 c83ea840 00000004 0046fe38 c062efe4
 7010 09:52:05.541534  <0>[  222.474263] 5f80: 00000000 00000000 c0303940 69094007 b6f52a70 00000018 00000018 7ff00000
 7011 09:52:05.542031  <0>[  222.482735] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dd4000 00000018 00000001
 7012 09:52:05.542488  <0>[  222.491208] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38
 7013 09:52:05.583281  <0>[  222.499680] 5fe0: 00000004 be910788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 7014 09:52:05.584222  <0>[  222.508144] Call trace: 
 7015 09:52:05.585309  <0>[  222.508158]  usercopy_abort from __check_heap_object+0xe8/0x104
 7016 09:52:05.586337  <0>[  222.517165]  __check_heap_object from __check_object_size+0x294/0x310
 7017 09:52:05.587001  <0>[  222.523950]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7018 09:52:05.587208  <0>[  222.530840]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7019 09:52:05.587411  <0>[  222.537222]  lkdtm_do_action from direct_entry+0x11c/0x140
 7020 09:52:05.626725  <0>[  222.542997]  direct_entry from full_proxy_write+0x58/0x90
 7021 09:52:05.627305  <0>[  222.548673]  full_proxy_write from vfs_write+0xbc/0x3cc
 7022 09:52:05.627543  <0>[  222.554143]  vfs_write from ksys_write+0x74/0xe4
 7023 09:52:05.627782  <0>[  222.559007]  ksys_write from ret_fast_syscall+0x0/0x1c
 7024 09:52:05.627994  <0>[  222.564471] Exception stack(0xf25d5fa8 to 0xf25d5ff0)
 7025 09:52:05.628194  <0>[  222.569827] 5fa0:                   00000018 00000018 00000001 b6dd4000 00000018 00000001
 7026 09:52:05.630085  <0>[  222.578300] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38
 7027 09:52:05.658885  <0>[  222.586769] 5fe0: 00000004 be910788 b6e9a33b b6e13616
 7028 09:52:05.660276  <0>[  222.592126] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7029 09:52:05.660954  <4>[  222.598481] ---[ end trace 0000000000000000 ]---
 7030 09:52:05.662102  <6>[  222.603428] note: cat[4182] exited with irqs disabled
 7031 09:52:05.662349  # Segmentation fault
 7032 09:52:06.221647  # [  221.898173] lkdtm: Performing direct entry USERCOPY_SLAB_SIZE_FROM
 7033 09:52:06.222322  # [  221.903811] lkdtm: attempting good copy_from_user of correct size
 7034 09:52:06.222781  # [  221.910243] lkdtm: attempting bad copy_from_user of too large size
 7035 09:52:06.223237  # [  221.916250] usercopy: Kernel memory overwrite attempt detected to SLUB object 'kmalloc-1k' (offset 16, size 1024)!
 7036 09:52:06.223686  # [  221.926970] ------------[ cut here ]------------
 7037 09:52:06.224128  # [  221.931746] kernel BUG at mm/usercopy.c:102!
 7038 09:52:06.264587  # [  221.936203] Internal error: Oops - BUG: 0 [#19] SMP ARM
 7039 09:52:06.265653  # [  221.941770] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7040 09:52:06.307869  # [  221.978256] CPU: 1 UID: 0 PID: 4182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7041 09:52:06.308922  # [  221.987852] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7042 09:52:06.309427  # [  221.993099] Hardware name: STM32 (Device Tree Support)
 7043 09:52:06.309942  # [  221.998546] PC is at usercopy_abort+0x98/0x9c
 7044 09:52:06.310397  # [  222.003119] LR is at usercopy_abort+0x98/0x9c
 7045 09:52:06.310828  # [  222.007774] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7046 09:52:06.311259  # [  222.014331] sp : f25d5e28  ip : 00000000  fp : 00000200
 7047 09:52:06.311785  # [  222.019880] r10: b6f31010  r9 : c5457010  r8 : c5457010
 7048 09:52:06.351312  # [  222.025329] r7 : 00000000  r6 : 00000400  r5 : 00000400  r4 : 00000010
 7049 09:52:06.352003  # [  222.032187] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000066
 7050 09:52:06.352241  # [  222.039044] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7051 09:52:06.352524  # [  222.046410] Control: 10c5387d  Table: c8da406a  DAC: 00000051
 7052 09:52:06.352968  # [  222.052460] Register r0 information: non-paged memory
 7053 09:52:06.353398  # [  222.057821] Register r1 information: NULL pointer
 7054 09:52:06.353869  # [  222.062772] Register r2 information: NULL pointer
 7055 09:52:06.395117  # [  222.067723] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7056 09:52:06.395726  # [  222.081496]     copy_process+0x1f4/0x1fa8
 7057 09:52:06.396178  # [  222.085753]     kernel_clone+0xac/0x388
 7058 09:52:06.396618  # [  222.089908]     sys_clone+0x78/0x9c
 7059 09:52:06.397052  # [  222.093660]     ret_fast_syscall+0x0/0x1c
 7060 09:52:06.397483  # [  222.097910]  Free path:
 7061 09:52:06.397957  # [  222.100639]     rcu_core+0x2dc/0xb14
 7062 09:52:06.398413  # [  222.104491]     handle_softirqs+0x15c/0x430
 7063 09:52:06.398930  # [  222.108948]     irq_exit+0xac/0xd4
 7064 09:52:06.438021  # [  222.112598]     call_with_stack+0x18/0x20
 7065 09:52:06.438324  # [  222.116953]     __irq_svc+0x9c/0xb8
 7066 09:52:06.438825  # [  222.120700]     unwind_frame+0x57c/0x92c
 7067 09:52:06.439049  # [  222.124857]     arch_stack_walk+0x84/0x100
 7068 09:52:06.439247  # [  222.129208]     stack_trace_save+0x50/0x78
 7069 09:52:06.439440  # [  222.133568]     set_track_prepare+0x40/0x74
 7070 09:52:06.439636  # [  222.138028]     ___slab_alloc+0xd34/0xd88
 7071 09:52:06.439829  # [  222.142378]     kmem_cache_alloc_node_noprof+0x12c/0x3a8
 7072 09:52:06.440023  # [  222.147935]     __alloc_skb+0x13c/0x184
 7073 09:52:06.441457  # [  222.152091]     tcp_stream_alloc_skb+0x24/0x130
 7074 09:52:06.481445  # [  222.156852]     tcp_write_xmit+0x1a8/0x1890
 7075 09:52:06.482474  # [  222.161307]     __tcp_push_pending_frames+0x38/0x120
 7076 09:52:06.482953  # [  222.166566]     tcp_sendmsg_locked+0xa30/0xdd8
 7077 09:52:06.483392  # [  222.171324] Register r4 information: zero-size pointer
 7078 09:52:06.483824  # [  222.176781] Register r5 information: non-paged memory
 7079 09:52:06.484252  # [  222.182034] Register r6 information: non-paged memory
 7080 09:52:06.484689  # [  222.187386] Register r7 information: NULL pointer
 7081 09:52:06.524787  # [  222.192337] Register r8 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7082 09:52:06.525745  # [  222.206905]     do_usercopy_slab_size+0x30/0x330
 7083 09:52:06.526255  # [  222.211763]     lkdtm_do_action+0x24/0x4c
 7084 09:52:06.526698  # [  222.216117]     direct_entry+0x11c/0x140
 7085 09:52:06.527132  # [  222.220269]     full_proxy_write+0x58/0x90
 7086 09:52:06.527561  # [  222.224623]     vfs_write+0xbc/0x3cc
 7087 09:52:06.527987  # [  222.228473]     ksys_write+0x74/0xe4
 7088 09:52:06.528444  # [  222.232320]     ret_fast_syscall+0x0/0x1c
 7089 09:52:06.528894  # [  222.236669]  Free path:
 7090 09:52:06.529321  # [  222.239398]     nfs3_proc_create+0x1b4/0x2c4
 7091 09:52:06.529864  # [  222.243852]     nfs_do_create+0xa8/0x178
 7092 09:52:06.568325  # [  222.248103]     nfs_atomic_open_v23+0x84/0xd4
 7093 09:52:06.569313  # [  222.252759]     path_openat+0xb18/0x1198
 7094 09:52:06.569787  # [  222.256916]     do_filp_open+0xac/0x148
 7095 09:52:06.570265  # [  222.261070]     do_sys_openat2+0xbc/0xe4
 7096 09:52:06.570702  # [  222.265220]     sys_openat+0x98/0xd4
 7097 09:52:06.571132  # [  222.269073]     ret_fast_syscall+0x0/0x1c
 7098 09:52:06.571572  # [  222.273332] Register r9 information: slab kmalloc-1k start c5456c00 data offset 1024 pointer offset 16 size 1024 allocated at do_usercopy_slab_size+0x30/0x330
 7099 09:52:06.572132  # [  222.287925]     do_usercopy_slab_size+0x30/0x330
 7100 09:52:06.611692  # [  222.292797]     lkdtm_do_action+0x24/0x4c
 7101 09:52:06.612706  # [  222.297063]     direct_entry+0x11c/0x140
 7102 09:52:06.613180  # [  222.301220]     full_proxy_write+0x58/0x90
 7103 09:52:06.613617  # [  222.305683]     vfs_write+0xbc/0x3cc
 7104 09:52:06.614110  # [  222.309440]     ksys_write+0x74/0xe4
 7105 09:52:06.614545  # [  222.313290]     ret_fast_syscall+0x0/0x1c
 7106 09:52:06.614994  # [  222.317641]  Free path:
 7107 09:52:06.615456  # [  222.320371]     nfs3_proc_create+0x1b4/0x2c4
 7108 09:52:06.615885  # [  222.324925]     nfs_do_create+0xa8/0x178
 7109 09:52:06.616399  # [  222.329076]     nfs_atomic_open_v23+0x84/0xd4
 7110 09:52:06.655054  # [  222.333730]     path_openat+0xb18/0x1198
 7111 09:52:06.655619  # [  222.337884]     do_filp_open+0xac/0x148
 7112 09:52:06.656492  # [  222.342037]     do_sys_openat2+0xbc/0xe4
 7113 09:52:06.656962  # [  222.346183]     sys_openat+0x98/0xd4
 7114 09:52:06.657398  # [  222.350029]     ret_fast_syscall+0x0/0x1c
 7115 09:52:06.657864  # [  222.354380] Register r10 information: non-paged memory
 7116 09:52:06.658317  # [  222.359741] Register r11 information: non-paged memory
 7117 09:52:06.658778  # [  222.365196] Register r12 information: NULL pointer
 7118 09:52:06.659208  # [  222.370248] Process cat (pid: 4182, stack limit = 0xf25d4000)
 7119 09:52:06.659723  # [  222.376304] Stack: (0xf25d5e28 to 0xf25d6000)
 7120 09:52:06.698749  # [  222.380959] 5e20:                   c1fc8598 c1fc3364 c1fb2480 00000010 00000400 00000c00
 7121 09:52:06.699304  # [  222.389434] 5e40: ffffffff c05fb024 00000400 c03170a8 c5457010 ef7b6b40 00000400 00000000
 7122 09:52:06.699746  # [  222.397908] 5e60: c5457410 c06278b0 00000400 c17710cc f25d5e84 00000400 c5457000 c5454c00
 7123 09:52:06.700180  # [  222.406381] 5e80: b6f31000 00000000 c5457010 c0e0fcc4 00000022 00000000 f25d5ebc 00000018
 7124 09:52:06.701588  # [  222.414854] 5ea0: c8ba2000 00000000 f25d5f80 c278caa4 f25d5f80 c8a28900 0046fe38 c0e0d394
 7125 09:52:06.742385  # [  222.423327] 5ec0: 00000018 c0e0d778 c0e0d65c c69ec540 b6dd4000 00000018 c39400d0 c0898248
 7126 09:52:06.742933  # [  222.431800] 5ee0: c69ec540 c08981f0 f25d5f80 b6dd4000 c83ea840 00000018 c8a28900 c062eaac
 7127 09:52:06.743376  # [  222.440272] 5f00: c8da6db0 00000000 00000000 00000000 00000000 00000018 b6dd4000 0001ffe8
 7128 09:52:06.743812  # [  222.448844] 5f20: 00000001 00000000 c69ec840 00000000 00000000 00000000 00000000 00000000
 7129 09:52:06.745091  # [  222.457316] 5f40: 00000000 00000000 00000000 00000000 c83ea840 69094007 40000000 c69ec540
 7130 09:52:06.785204  # [  222.465789] 5f60: c69ec540 00000000 00000000 c03002f0 c83ea840 00000004 0046fe38 c062efe4
 7131 09:52:06.786109  # [  222.474263] 5f80: 00000000 00000000 c0303940 69094007 b6f52a70 00000018 00000018 7ff00000
 7132 09:52:06.786579  # [  222.482735] 5fa0: 00000004 c03000c0 00000018 00000018 00000001 b6dd4000 00000018 00000001
 7133 09:52:06.787018  # [  222.491208] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38
 7134 09:52:06.787456  # [  222.499680] 5fe0: 00000004 be910788 b6e9a33b b6e13616 60080030 00000001 00000000 00000000
 7135 09:52:06.788686  # [  222.508144] Call trace: 
 7136 09:52:06.828695  # [  222.508158]  usercopy_abort from __check_heap_object+0xe8/0x104
 7137 09:52:06.829797  # [  222.517165]  __check_heap_object from __check_object_size+0x294/0x310
 7138 09:52:06.830386  # [  222.523950]  __check_object_size from do_usercopy_slab_size+0x2e0/0x330
 7139 09:52:06.830903  # [  222.530840]  do_usercopy_slab_size from lkdtm_do_action+0x24/0x4c
 7140 09:52:06.831378  # [  222.537222]  lkdtm_do_action from direct_entry+0x11c/0x140
 7141 09:52:06.831844  # [  222.542997]  direct_entry from full_proxy_write+0x58/0x90
 7142 09:52:06.832399  # [  222.548673]  full_proxy_write from vfs_write+0xbc/0x3cc
 7143 09:52:06.872006  # [  222.554143]  vfs_write from ksys_write+0x74/0xe4
 7144 09:52:06.873057  # [  222.559007]  ksys_write from ret_fast_syscall+0x0/0x1c
 7145 09:52:06.873543  # [  222.564471] Exception stack(0xf25d5fa8 to 0xf25d5ff0)
 7146 09:52:06.874082  # [  222.569827] 5fa0:                   00000018 00000018 00000001 b6dd4000 00000018 00000001
 7147 09:52:06.875123  # [  222.578300] 5fc0: 00000018 00000018 7ff00000 00000004 00000001 b6dd4000 00020000 0046fe38
 7148 09:52:06.875631  # [  222.586769] 5fe0: 00000004 be910788 b6e9a33b b6e13616
 7149 09:52:06.876188  # [  222.592126] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7150 09:52:06.908769  # [  222.598481] ---[ end trace 0000000000000000 ]---
 7151 09:52:06.909783  # [  222.603428] note: cat[4182] exited with irqs disabled
 7152 09:52:06.910299  # USERCOPY_SLAB_SIZE_FROM: saw 'call trace:': ok
 7153 09:52:06.910741  ok 70 selftests: lkdtm: USERCOPY_SLAB_SIZE_FROM.sh
 7154 09:52:06.911187  # timeout set to 45
 7155 09:52:06.912132  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7156 09:52:07.659427  <6>[  224.580936] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7157 09:52:07.660079  <6>[  224.586759] lkdtm: attempting good copy_to_user inside whitelist
 7158 09:52:07.660540  <6>[  224.592819] lkdtm: attempting bad copy_to_user outside whitelist
 7159 09:52:07.660986  <0>[  224.599005] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7160 09:52:07.661435  <4>[  224.609999] ------------[ cut here ]------------
 7161 09:52:07.662349  <2>[  224.614859] kernel BUG at mm/usercopy.c:102!
 7162 09:52:07.702159  <0>[  224.619312] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7163 09:52:07.703034  <4>[  224.624869] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7164 09:52:07.745712  <4>[  224.661343] CPU: 0 UID: 0 PID: 4269 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7165 09:52:07.746810  <4>[  224.670934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7166 09:52:07.747308  <4>[  224.676179] Hardware name: STM32 (Device Tree Support)
 7167 09:52:07.747760  <4>[  224.681626] PC is at usercopy_abort+0x98/0x9c
 7168 09:52:07.748207  <4>[  224.686299] LR is at usercopy_abort+0x98/0x9c
 7169 09:52:07.748652  <4>[  224.690854] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7170 09:52:07.749123  <4>[  224.697410] sp : f2635e28  ip : 00000000  fp : 0043fe38
 7171 09:52:07.749658  <4>[  224.702958] r10: c278c9c4  r9 : 00000040  r8 : c8f34107
 7172 09:52:07.789231  <4>[  224.708507] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7173 09:52:07.790488  <4>[  224.715264] r3 : c83ed040  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7174 09:52:07.790997  <4>[  224.722121] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7175 09:52:07.791455  <4>[  224.729586] Control: 10c5387d  Table: c8b6406a  DAC: 00000051
 7176 09:52:07.791904  <1>[  224.735637] Register r0 information: non-paged memory
 7177 09:52:07.792586  <1>[  224.740895] Register r1 information: NULL pointer
 7178 09:52:07.793168  <1>[  224.745946] Register r2 information: NULL pointer
 7179 09:52:07.833116  <1>[  224.750896] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7180 09:52:07.833715  <6>[  224.764665]     copy_process+0x1f4/0x1fa8
 7181 09:52:07.834213  <6>[  224.768920]     kernel_clone+0xac/0x388
 7182 09:52:07.834658  <6>[  224.772975]     sys_clone+0x78/0x9c
 7183 09:52:07.835098  <6>[  224.776827]     ret_fast_syscall+0x0/0x1c
 7184 09:52:07.835536  <4>[  224.781077]  Free path:
 7185 09:52:07.836248  <6>[  224.783805]     rcu_core+0x2dc/0xb14
 7186 09:52:07.836712  <6>[  224.787658]     handle_softirqs+0x15c/0x430
 7187 09:52:07.837575  <6>[  224.792116]     irq_exit+0xac/0xd4
 7188 09:52:07.875879  <6>[  224.795767]     call_with_stack+0x18/0x20
 7189 09:52:07.877027  <6>[  224.800023]     __irq_svc+0x9c/0xb8
 7190 09:52:07.877517  <6>[  224.803769]     sys_epoll_wait+0x20/0x120
 7191 09:52:07.878004  <6>[  224.808127]     __sys_trace_return+0x0/0x10
 7192 09:52:07.878448  <1>[  224.812578] Register r4 information: non-paged memory
 7193 09:52:07.878884  <1>[  224.817832] Register r5 information: non-paged memory
 7194 09:52:07.879564  <1>[  224.823184] Register r6 information: non-paged memory
 7195 09:52:07.880016  <1>[  224.828537] Register r7 information: non-paged memory
 7196 09:52:07.919636  <1>[  224.833889] Register r8 information: slab lkdtm-usercopy start c8f34000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7197 09:52:07.920235  <6>[  224.849060]     do_usercopy_slab_whitelist+0x38/0x324
 7198 09:52:07.920686  <6>[  224.854321]     lkdtm_do_action+0x24/0x4c
 7199 09:52:07.921124  <6>[  224.858675]     direct_entry+0x11c/0x140
 7200 09:52:07.921559  <6>[  224.862827]     full_proxy_write+0x58/0x90
 7201 09:52:07.922050  <6>[  224.867182]     vfs_write+0xbc/0x3cc
 7202 09:52:07.922511  <6>[  224.871031]     ksys_write+0x74/0xe4
 7203 09:52:07.923078  <6>[  224.874879]     ret_fast_syscall+0x0/0x1c
 7204 09:52:07.962655  <1>[  224.879227] Register r9 information: non-paged memory
 7205 09:52:07.963853  <1>[  224.884482] Register r10 information: non-slab/vmalloc memory
 7206 09:52:07.964345  <1>[  224.890542] Register r11 information: non-paged memory
 7207 09:52:07.964788  <1>[  224.895995] Register r12 information: NULL pointer
 7208 09:52:07.965221  <0>[  224.901047] Process cat (pid: 4269, stack limit = 0xf2634000)
 7209 09:52:07.965768  <0>[  224.907101] Stack: (0xf2635e28 to 0xf2636000)
 7210 09:52:07.966328  <0>[  224.911755] 5e20:                   c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440
 7211 09:52:08.005968  <0>[  224.920229] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34107 ef83b350 00000040 00000001
 7212 09:52:08.007012  <0>[  224.928702] 5e60: c8f34147 c06278b0 b6f8d000 c17710cc f2635e84 b6f8d000 c8f34008 c2910a18
 7213 09:52:08.007513  <0>[  224.937175] 5e80: c8f34107 00000100 00000040 c0e0f8f0 00000022 00000000 f2635ebc 0000001b
 7214 09:52:08.007960  <0>[  224.945649] 5ea0: c871c000 00000000 f2635f80 c278caac f2635f80 c8a28040 0043fe38 c0e0d394
 7215 09:52:08.008395  <0>[  224.954122] 5ec0: 0000001b c0e0d778 c0e0d65c c4ff5040 b6e28000 0000001b c39400d0 c0898248
 7216 09:52:08.049297  <0>[  224.962596] 5ee0: c4ff5040 c08981f0 f2635f80 b6e28000 c83ed040 0000001b c8a28040 c062eaac
 7217 09:52:08.050560  <0>[  224.971069] 5f00: c8b66db8 00000000 00000000 00000000 00000000 0000001b b6e28000 0001ffe5
 7218 09:52:08.051056  <0>[  224.979540] 5f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000
 7219 09:52:08.051504  <0>[  224.988112] 5f40: 00000000 00000000 00000000 00000000 00000022 4fe1de48 00000000 c4ff5040
 7220 09:52:08.051945  <0>[  224.996585] 5f60: c4ff5040 00000000 00000000 c03002f0 c83ed040 00000004 0043fe38 c062efe4
 7221 09:52:08.092869  <0>[  225.005056] 5f80: 00000000 00000000 00000000 4fe1de48 000000c0 0000001b 0000001b 7ff00000
 7222 09:52:08.093959  <0>[  225.013529] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e28000 0000001b 00000001
 7223 09:52:08.094729  <0>[  225.022005] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 7224 09:52:08.095211  <0>[  225.030484] 5fe0: 00000004 bef19788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 7225 09:52:08.095661  <0>[  225.038953] Call trace: 
 7226 09:52:08.096273  <0>[  225.038968]  usercopy_abort from __check_heap_object+0xe8/0x104
 7227 09:52:08.096827  <0>[  225.047987]  __check_heap_object from __check_object_size+0x294/0x310
 7228 09:52:08.136142  <0>[  225.054672]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7229 09:52:08.137301  <0>[  225.062068]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7230 09:52:08.137789  <0>[  225.068853]  lkdtm_do_action from direct_entry+0x11c/0x140
 7231 09:52:08.138270  <0>[  225.074628]  direct_entry from full_proxy_write+0x58/0x90
 7232 09:52:08.138712  <0>[  225.080305]  full_proxy_write from vfs_write+0xbc/0x3cc
 7233 09:52:08.139148  <0>[  225.085875]  vfs_write from ksys_write+0x74/0xe4
 7234 09:52:08.139851  <0>[  225.090739]  ksys_write from ret_fast_syscall+0x0/0x1c
 7235 09:52:08.189918  <0>[  225.096203] Exception stack(0xf2635fa8 to 0xf2635ff0)
 7236 09:52:08.190937  <0>[  225.101460] 5fa0:                   0000001b 0000001b 00000001 b6e28000 0000001b 00000001
 7237 09:52:08.191442  <0>[  225.110034] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 7238 09:52:08.191888  <0>[  225.118503] 5fe0: 00000004 bef19788 b6eee33b b6e67616
 7239 09:52:08.192327  <0>[  225.123759] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7240 09:52:08.192759  <4>[  225.130215] ---[ end trace 0000000000000000 ]---
 7241 09:52:08.193320  <6>[  225.135062] note: cat[4269] exited with irqs disabled
 7242 09:52:08.208973  # Segmentation fault
 7243 09:52:08.712878  # [  224.580936] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_TO
 7244 09:52:08.713632  # [  224.586759] lkdtm: attempting good copy_to_user inside whitelist
 7245 09:52:08.713969  # [  224.592819] lkdtm: attempting bad copy_to_user outside whitelist
 7246 09:52:08.714421  # [  224.599005] usercopy: Kernel memory exposure attempt detected from SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7247 09:52:08.714868  # [  224.609999] ------------[ cut here ]------------
 7248 09:52:08.715306  # [  224.614859] kernel BUG at mm/usercopy.c:102!
 7249 09:52:08.716359  # [  224.619312] Internal error: Oops - BUG: 0 [#20] SMP ARM
 7250 09:52:08.757051  # [  224.624869] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7251 09:52:08.759989  # [  224.661343] CPU: 0 UID: 0 PID: 4269 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7252 09:52:08.800025  # [  224.670934] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7253 09:52:08.801017  # [  224.676179] Hardware name: STM32 (Device Tree Support)
 7254 09:52:08.801494  # [  224.681626] PC is at usercopy_abort+0x98/0x9c
 7255 09:52:08.801970  # [  224.686299] LR is at usercopy_abort+0x98/0x9c
 7256 09:52:08.802407  # [  224.690854] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7257 09:52:08.802843  # [  224.697410] sp : f2635e28  ip : 00000000  fp : 0043fe38
 7258 09:52:08.803512  # [  224.702958] r10: c278c9c4  r9 : 00000040  r8 : c8f34107
 7259 09:52:08.804049  # [  224.708507] r7 : 00000001  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7260 09:52:08.843197  # [  224.715264] r3 : c83ed040  r2 : 00000000  r1 : 00000000  r0 : 0000006a
 7261 09:52:08.844210  # [  224.722121] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7262 09:52:08.844696  # [  224.729586] Control: 10c5387d  Table: c8b6406a  DAC: 00000051
 7263 09:52:08.845138  # [  224.735637] Register r0 information: non-paged memory
 7264 09:52:08.845578  # [  224.740895] Register r1 information: NULL pointer
 7265 09:52:08.846069  # [  224.745946] Register r2 information: NULL pointer
 7266 09:52:08.886594  # [  224.750896] Register r3 information: slab task_struct start c83ed000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7267 09:52:08.887805  # [  224.764665]     copy_process+0x1f4/0x1fa8
 7268 09:52:08.888287  # [  224.768920]     kernel_clone+0xac/0x388
 7269 09:52:08.888724  # [  224.772975]     sys_clone+0x78/0x9c
 7270 09:52:08.889157  # [  224.776827]     ret_fast_syscall+0x0/0x1c
 7271 09:52:08.889583  # [  224.781077]  Free path:
 7272 09:52:08.890307  # [  224.783805]     rcu_core+0x2dc/0xb14
 7273 09:52:08.890750  # [  224.787658]     handle_softirqs+0x15c/0x430
 7274 09:52:08.891181  # [  224.792116]     irq_exit+0xac/0xd4
 7275 09:52:08.891610  # [  224.795767]     call_with_stack+0x18/0x20
 7276 09:52:08.892128  # [  224.800023]     __irq_svc+0x9c/0xb8
 7277 09:52:08.929975  # [  224.803769]     sys_epoll_wait+0x20/0x120
 7278 09:52:08.931162  # [  224.808127]     __sys_trace_return+0x0/0x10
 7279 09:52:08.931648  # [  224.812578] Register r4 information: non-paged memory
 7280 09:52:08.932089  # [  224.817832] Register r5 information: non-paged memory
 7281 09:52:08.932524  # [  224.823184] Register r6 information: non-paged memory
 7282 09:52:08.932953  # [  224.828537] Register r7 information: non-paged memory
 7283 09:52:08.973325  # [  224.833889] Register r8 information: slab lkdtm-usercopy start c8f34000 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7284 09:52:08.973965  # [  224.849060]     do_usercopy_slab_whitelist+0x38/0x324
 7285 09:52:08.974861  # [  224.854321]     lkdtm_do_action+0x24/0x4c
 7286 09:52:08.975332  # [  224.858675]     direct_entry+0x11c/0x140
 7287 09:52:08.975772  # [  224.862827]     full_proxy_write+0x58/0x90
 7288 09:52:08.976205  # [  224.867182]     vfs_write+0xbc/0x3cc
 7289 09:52:08.976668  # [  224.871031]     ksys_write+0x74/0xe4
 7290 09:52:08.977110  # [  224.874879]     ret_fast_syscall+0x0/0x1c
 7291 09:52:08.977539  # [  224.879227] Register r9 information: non-paged memory
 7292 09:52:08.978099  # [  224.884482] Register r10 information: non-slab/vmalloc memory
 7293 09:52:09.016806  # [  224.890542] Register r11 information: non-paged memory
 7294 09:52:09.018325  # [  224.895995] Register r12 information: NULL pointer
 7295 09:52:09.018863  # [  224.901047] Process cat (pid: 4269, stack limit = 0xf2634000)
 7296 09:52:09.019304  # [  224.907101] Stack: (0xf2635e28 to 0xf2636000)
 7297 09:52:09.019734  # [  224.911755] 5e20:                   c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440
 7298 09:52:09.020169  # [  224.920229] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34107 ef83b350 00000040 00000001
 7299 09:52:09.060255  # [  224.928702] 5e60: c8f34147 c06278b0 b6f8d000 c17710cc f2635e84 b6f8d000 c8f34008 c2910a18
 7300 09:52:09.061497  # [  224.937175] 5e80: c8f34107 00000100 00000040 c0e0f8f0 00000022 00000000 f2635ebc 0000001b
 7301 09:52:09.062019  # [  224.945649] 5ea0: c871c000 00000000 f2635f80 c278caac f2635f80 c8a28040 0043fe38 c0e0d394
 7302 09:52:09.062471  # [  224.954122] 5ec0: 0000001b c0e0d778 c0e0d65c c4ff5040 b6e28000 0000001b c39400d0 c0898248
 7303 09:52:09.062909  # [  224.962596] 5ee0: c4ff5040 c08981f0 f2635f80 b6e28000 c83ed040 0000001b c8a28040 c062eaac
 7304 09:52:09.063897  # [  224.971069] 5f00: c8b66db8 00000000 00000000 00000000 00000000 0000001b b6e28000 0001ffe5
 7305 09:52:09.103986  # [  224.979540] 5f20: 00000001 00000000 c4ff5c40 00000000 00000000 00000000 00000000 00000000
 7306 09:52:09.104553  # [  224.988112] 5f40: 00000000 00000000 00000000 00000000 00000022 4fe1de48 00000000 c4ff5040
 7307 09:52:09.104997  # [  224.996585] 5f60: c4ff5040 00000000 00000000 c03002f0 c83ed040 00000004 0043fe38 c062efe4
 7308 09:52:09.105432  # [  225.005056] 5f80: 00000000 00000000 00000000 4fe1de48 000000c0 0000001b 0000001b 7ff00000
 7309 09:52:09.106996  # [  225.013529] 5fa0: 00000004 c03000c0 0000001b 0000001b 00000001 b6e28000 0000001b 00000001
 7310 09:52:09.147555  # [  225.022005] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 7311 09:52:09.148131  # [  225.030484] 5fe0: 00000004 bef19788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 7312 09:52:09.148573  # [  225.038953] Call trace: 
 7313 09:52:09.149002  # [  225.038968]  usercopy_abort from __check_heap_object+0xe8/0x104
 7314 09:52:09.149436  # [  225.047987]  __check_heap_object from __check_object_size+0x294/0x310
 7315 09:52:09.150035  # [  225.054672]  __check_object_size from do_usercopy_slab_whitelist+0x250/0x324
 7316 09:52:09.190313  # [  225.062068]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7317 09:52:09.191358  # [  225.068853]  lkdtm_do_action from direct_entry+0x11c/0x140
 7318 09:52:09.191863  # [  225.074628]  direct_entry from full_proxy_write+0x58/0x90
 7319 09:52:09.192307  # [  225.080305]  full_proxy_write from vfs_write+0xbc/0x3cc
 7320 09:52:09.192741  # [  225.085875]  vfs_write from ksys_write+0x74/0xe4
 7321 09:52:09.193175  # [  225.090739]  ksys_write from ret_fast_syscall+0x0/0x1c
 7322 09:52:09.193648  # [  225.096203] Exception stack(0xf2635fa8 to 0xf2635ff0)
 7323 09:52:09.194244  # [  225.101460] 5fa0:                   0000001b 0000001b 00000001 b6e28000 0000001b 00000001
 7324 09:52:09.234296  # [  225.110034] 5fc0: 0000001b 0000001b 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 7325 09:52:09.234888  # [  225.118503] 5fe0: 00000004 bef19788 b6eee33b b6e67616
 7326 09:52:09.235334  # [  225.123759] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7327 09:52:09.235769  # [  225.130215] ---[ end trace 0000000000000000 ]---
 7328 09:52:09.236199  # [  225.135062] note: cat[4269] exited with irqs disabled
 7329 09:52:09.236631  # USERCOPY_SLAB_WHITELIST_TO: saw 'call trace:': ok
 7330 09:52:09.237248  ok 71 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_TO.sh
 7331 09:52:09.237704  # timeout set to 45
 7332 09:52:09.252168  # selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7333 09:52:10.079735  <6>[  227.001111] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7334 09:52:10.080376  <6>[  227.006909] lkdtm: attempting good copy_from_user inside whitelist
 7335 09:52:10.080831  <6>[  227.013211] lkdtm: attempting bad copy_from_user outside whitelist
 7336 09:52:10.081277  <0>[  227.019717] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7337 09:52:10.081728  <4>[  227.030607] ------------[ cut here ]------------
 7338 09:52:10.082798  <2>[  227.035463] kernel BUG at mm/usercopy.c:102!
 7339 09:52:10.122478  <0>[  227.040016] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7340 09:52:10.123484  <4>[  227.045474] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7341 09:52:10.165932  <4>[  227.081948] CPU: 1 UID: 0 PID: 4356 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7342 09:52:10.167160  <4>[  227.091538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7343 09:52:10.167650  <4>[  227.096784] Hardware name: STM32 (Device Tree Support)
 7344 09:52:10.168102  <4>[  227.102231] PC is at usercopy_abort+0x98/0x9c
 7345 09:52:10.168543  <4>[  227.106903] LR is at usercopy_abort+0x98/0x9c
 7346 09:52:10.169194  <4>[  227.111558] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7347 09:52:10.169675  <4>[  227.118114] sp : f2695e28  ip : 00000000  fp : c8f34548
 7348 09:52:10.170261  <4>[  227.123564] r10: 00000000  r9 : 00000040  r8 : c8f34547
 7349 09:52:10.209918  <4>[  227.129113] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7350 09:52:10.210492  <4>[  227.135870] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7351 09:52:10.210940  <4>[  227.142729] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7352 09:52:10.211376  <4>[  227.150194] Control: 10c5387d  Table: c8f7806a  DAC: 00000051
 7353 09:52:10.211811  <1>[  227.156244] Register r0 information: non-paged memory
 7354 09:52:10.212241  <1>[  227.161504] Register r1 information: NULL pointer
 7355 09:52:10.213347  <1>[  227.166555] Register r2 information: NULL pointer
 7356 09:52:10.253015  <1>[  227.171506] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7357 09:52:10.253615  <6>[  227.185278]     copy_process+0x1f4/0x1fa8
 7358 09:52:10.254150  <6>[  227.189534]     kernel_clone+0xac/0x388
 7359 09:52:10.254614  <6>[  227.193588]     sys_clone+0x78/0x9c
 7360 09:52:10.255068  <6>[  227.197340]     ret_fast_syscall+0x0/0x1c
 7361 09:52:10.255558  <4>[  227.201690]  Free path:
 7362 09:52:10.256039  <6>[  227.204419]     rcu_core+0x2dc/0xb14
 7363 09:52:10.256586  <6>[  227.208273]     handle_softirqs+0x15c/0x430
 7364 09:52:10.296124  <6>[  227.212729]     call_with_stack+0x18/0x20
 7365 09:52:10.296712  <6>[  227.216985]     do_softirq+0x88/0x90
 7366 09:52:10.297609  <6>[  227.220836]     __local_bh_enable_ip+0xd8/0xf8
 7367 09:52:10.298133  <6>[  227.225493]     tcp_recvmsg+0x68/0x1e8
 7368 09:52:10.298591  <6>[  227.229551]     inet_recvmsg+0x60/0xe8
 7369 09:52:10.299035  <6>[  227.233601]     sock_recvmsg+0x50/0x7c
 7370 09:52:10.299518  <6>[  227.237654]     xs_stream_data_receive_workfn+0xec/0x594
 7371 09:52:10.299990  <6>[  227.243223]     process_one_work+0x1b8/0x450
 7372 09:52:10.300440  <6>[  227.247778]     worker_thread+0x1d4/0x3c4
 7373 09:52:10.300880  <6>[  227.252029]     kthread+0xe8/0x104
 7374 09:52:10.301408  <6>[  227.255676]     ret_from_fork+0x14/0x28
 7375 09:52:10.339689  <1>[  227.259823] Register r4 information: non-paged memory
 7376 09:52:10.340762  <1>[  227.265181] Register r5 information: non-paged memory
 7377 09:52:10.341268  <1>[  227.270441] Register r6 information: non-paged memory
 7378 09:52:10.341732  <1>[  227.275804] Register r7 information: NULL pointer
 7379 09:52:10.342238  <1>[  227.280764] Register r8 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7380 09:52:10.343046  <6>[  227.295960]     do_usercopy_slab_whitelist+0x38/0x324
 7381 09:52:10.382837  <6>[  227.301232]     lkdtm_do_action+0x24/0x4c
 7382 09:52:10.384063  <6>[  227.305594]     direct_entry+0x11c/0x140
 7383 09:52:10.384562  <6>[  227.309755]     full_proxy_write+0x58/0x90
 7384 09:52:10.385067  <6>[  227.314116]     vfs_write+0xbc/0x3cc
 7385 09:52:10.385533  <6>[  227.317969]     ksys_write+0x74/0xe4
 7386 09:52:10.386189  <6>[  227.321817]     ret_fast_syscall+0x0/0x1c
 7387 09:52:10.386698  <1>[  227.326068] Register r9 information: non-paged memory
 7388 09:52:10.387156  <1>[  227.331429] Register r10 information: NULL pointer
 7389 09:52:10.426267  <1>[  227.336482] Register r11 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7390 09:52:10.427306  <6>[  227.351756]     do_usercopy_slab_whitelist+0x38/0x324
 7391 09:52:10.427803  <6>[  227.357020]     lkdtm_do_action+0x24/0x4c
 7392 09:52:10.428263  <6>[  227.361373]     direct_entry+0x11c/0x140
 7393 09:52:10.428709  <6>[  227.365525]     full_proxy_write+0x58/0x90
 7394 09:52:10.429156  <6>[  227.369877]     vfs_write+0xbc/0x3cc
 7395 09:52:10.429640  <6>[  227.373725]     ksys_write+0x74/0xe4
 7396 09:52:10.430152  <6>[  227.377573]     ret_fast_syscall+0x0/0x1c
 7397 09:52:10.430691  <1>[  227.381922] Register r12 information: NULL pointer
 7398 09:52:10.469596  <0>[  227.386977] Process cat (pid: 4356, stack limit = 0xf2694000)
 7399 09:52:10.470648  <0>[  227.393032] Stack: (0xf2695e28 to 0xf2696000)
 7400 09:52:10.471138  <0>[  227.397587] 5e20:                   c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440
 7401 09:52:10.471601  <0>[  227.406163] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34547 ef83b350 00000040 00000000
 7402 09:52:10.472057  <0>[  227.414636] 5e60: c8f34587 c06278b0 b6fc0000 c17710cc f2695e84 b6fc0000 c8f34448 c2910a18
 7403 09:52:10.473087  <0>[  227.423110] 5e80: c8f34547 00000100 00000040 c0e0f87c 00000022 00000000 f2695ebc 0000001d
 7404 09:52:10.513530  <0>[  227.431583] 5ea0: c8a2b000 00000000 f2695f80 c278cab4 f2695f80 c8a28e00 0042fe38 c0e0d394
 7405 09:52:10.514141  <0>[  227.440057] 5ec0: 0000001d c0e0d778 c0e0d65c c4ff4740 b6e58000 0000001d c39400d0 c0898248
 7406 09:52:10.514613  <0>[  227.448530] 5ee0: c4ff4740 c08981f0 f2695f80 b6e58000 c83ea840 0000001d c8a28e00 c062eaac
 7407 09:52:10.515069  <0>[  227.457002] 5f00: c8f7adb8 00000000 00000000 00000000 00000000 0000001d b6e58000 0001ffe3
 7408 09:52:10.516348  <0>[  227.465473] 5f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 7409 09:52:10.556130  <0>[  227.473945] 5f40: 00000000 00000000 00000000 00000000 00000022 49d5ff14 00000000 c4ff4740
 7410 09:52:10.557121  <0>[  227.482418] 5f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4
 7411 09:52:10.557612  <0>[  227.490890] 5f80: 00000000 00000000 00000000 49d5ff14 000000c0 0000001d 0000001d 7ff00000
 7412 09:52:10.558107  <0>[  227.499463] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e58000 0000001d 00000001
 7413 09:52:10.559643  <0>[  227.507937] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38
 7414 09:52:10.599774  <0>[  227.516410] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 7415 09:52:10.600961  <0>[  227.524875] Call trace: 
 7416 09:52:10.601450  <0>[  227.524890]  usercopy_abort from __check_heap_object+0xe8/0x104
 7417 09:52:10.601967  <0>[  227.533899]  __check_heap_object from __check_object_size+0x294/0x310
 7418 09:52:10.602431  <0>[  227.540582]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7419 09:52:10.603039  <0>[  227.547975]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7420 09:52:10.603638  <0>[  227.554759]  lkdtm_do_action from direct_entry+0x11c/0x140
 7421 09:52:10.643115  <0>[  227.560533]  direct_entry from full_proxy_write+0x58/0x90
 7422 09:52:10.644129  <0>[  227.566208]  full_proxy_write from vfs_write+0xbc/0x3cc
 7423 09:52:10.644621  <0>[  227.571778]  vfs_write from ksys_write+0x74/0xe4
 7424 09:52:10.645074  <0>[  227.576642]  ksys_write from ret_fast_syscall+0x0/0x1c
 7425 09:52:10.645520  <0>[  227.582106] Exception stack(0xf2695fa8 to 0xf2695ff0)
 7426 09:52:10.646020  <0>[  227.587361] 5fa0:                   0000001d 0000001d 00000001 b6e58000 0000001d 00000001
 7427 09:52:10.646605  <0>[  227.595935] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38
 7428 09:52:10.674950  <0>[  227.604403] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616
 7429 09:52:10.676058  <0>[  227.609760] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7430 09:52:10.676554  <4>[  227.616115] ---[ end trace 0000000000000000 ]---
 7431 09:52:10.678356  <6>[  227.620962] note: cat[4356] exited with irqs disabled
 7432 09:52:10.678890  # Segmentation fault
 7433 09:52:11.186006  # [  227.001111] lkdtm: Performing direct entry USERCOPY_SLAB_WHITELIST_FROM
 7434 09:52:11.186671  # [  227.006909] lkdtm: attempting good copy_from_user inside whitelist
 7435 09:52:11.187144  # [  227.013211] lkdtm: attempting bad copy_from_user outside whitelist
 7436 09:52:11.187604  # [  227.019717] usercopy: Kernel memory overwrite attempt detected to SLUB object 'lkdtm-usercopy' (offset 255, size 64)!
 7437 09:52:11.188057  # [  227.030607] ------------[ cut here ]------------
 7438 09:52:11.189001  # [  227.035463] kernel BUG at mm/usercopy.c:102!
 7439 09:52:11.228835  # [  227.040016] Internal error: Oops - BUG: 0 [#21] SMP ARM
 7440 09:52:11.229918  # [  227.045474] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7441 09:52:11.272248  # [  227.081948] CPU: 1 UID: 0 PID: 4356 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7442 09:52:11.273488  # [  227.091538] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7443 09:52:11.274016  # [  227.096784] Hardware name: STM32 (Device Tree Support)
 7444 09:52:11.274477  # [  227.102231] PC is at usercopy_abort+0x98/0x9c
 7445 09:52:11.274923  # [  227.106903] LR is at usercopy_abort+0x98/0x9c
 7446 09:52:11.275584  # [  227.111558] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7447 09:52:11.276069  # [  227.118114] sp : f2695e28  ip : 00000000  fp : c8f34548
 7448 09:52:11.276605  # [  227.123564] r10: 00000000  r9 : 00000040  r8 : c8f34547
 7449 09:52:11.315497  # [  227.129113] r7 : 00000000  r6 : 00000040  r5 : 00000040  r4 : 000000ff
 7450 09:52:11.316510  # [  227.135870] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000069
 7451 09:52:11.317026  # [  227.142729] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7452 09:52:11.317488  # [  227.150194] Control: 10c5387d  Table: c8f7806a  DAC: 00000051
 7453 09:52:11.318034  # [  227.156244] Register r0 information: non-paged memory
 7454 09:52:11.318488  # [  227.161504] Register r1 information: NULL pointer
 7455 09:52:11.319036  # [  227.166555] Register r2 information: NULL pointer
 7456 09:52:11.359245  # [  227.171506] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7457 09:52:11.359823  # [  227.185278]     copy_process+0x1f4/0x1fa8
 7458 09:52:11.360257  # [  227.189534]     kernel_clone+0xac/0x388
 7459 09:52:11.360686  # [  227.193588]     sys_clone+0x78/0x9c
 7460 09:52:11.361109  # [  227.197340]     ret_fast_syscall+0x0/0x1c
 7461 09:52:11.361535  # [  227.201690]  Free path:
 7462 09:52:11.362002  # [  227.204419]     rcu_core+0x2dc/0xb14
 7463 09:52:11.362446  # [  227.208273]     handle_softirqs+0x15c/0x430
 7464 09:52:11.362951  # [  227.212729]     call_with_stack+0x18/0x20
 7465 09:52:11.402282  # [  227.216985]     do_softirq+0x88/0x90
 7466 09:52:11.403288  # [  227.220836]     __local_bh_enable_ip+0xd8/0xf8
 7467 09:52:11.403753  # [  227.225493]     tcp_recvmsg+0x68/0x1e8
 7468 09:52:11.404182  # [  227.229551]     inet_recvmsg+0x60/0xe8
 7469 09:52:11.404608  # [  227.233601]     sock_recvmsg+0x50/0x7c
 7470 09:52:11.405034  # [  227.237654]     xs_stream_data_receive_workfn+0xec/0x594
 7471 09:52:11.405472  # [  227.243223]     process_one_work+0x1b8/0x450
 7472 09:52:11.405947  # [  227.247778]     worker_thread+0x1d4/0x3c4
 7473 09:52:11.406377  # [  227.252029]     kthread+0xe8/0x104
 7474 09:52:11.406879  # [  227.255676]     ret_from_fork+0x14/0x28
 7475 09:52:11.445376  # [  227.259823] Register r4 information: non-paged memory
 7476 09:52:11.446376  # [  227.265181] Register r5 information: non-paged memory
 7477 09:52:11.446843  # [  227.270441] Register r6 information: non-paged memory
 7478 09:52:11.447275  # [  227.275804] Register r7 information: NULL pointer
 7479 09:52:11.447696  # [  227.280764] Register r8 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 255 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7480 09:52:11.448128  # [  227.295960]     do_usercopy_slab_whitelist+0x38/0x324
 7481 09:52:11.448654  # [  227.301232]     lkdtm_do_action+0x24/0x4c
 7482 09:52:11.488985  # [  227.305594]     direct_entry+0x11c/0x140
 7483 09:52:11.489980  # [  227.309755]     full_proxy_write+0x58/0x90
 7484 09:52:11.490448  # [  227.314116]     vfs_write+0xbc/0x3cc
 7485 09:52:11.490879  # [  227.317969]     ksys_write+0x74/0xe4
 7486 09:52:11.491308  # [  227.321817]     ret_fast_syscall+0x0/0x1c
 7487 09:52:11.491732  # [  227.326068] Register r9 information: non-paged memory
 7488 09:52:11.492157  # [  227.331429] Register r10 information: NULL pointer
 7489 09:52:11.492677  # [  227.336482] Register r11 information: slab lkdtm-usercopy start c8f34440 data offset 8 pointer offset 256 size 1024 allocated at do_usercopy_slab_whitelist+0x38/0x324
 7490 09:52:11.532348  # [  227.351756]     do_usercopy_slab_whitelist+0x38/0x324
 7491 09:52:11.533362  # [  227.357020]     lkdtm_do_action+0x24/0x4c
 7492 09:52:11.533891  # [  227.361373]     direct_entry+0x11c/0x140
 7493 09:52:11.534345  # [  227.365525]     full_proxy_write+0x58/0x90
 7494 09:52:11.534790  # [  227.369877]     vfs_write+0xbc/0x3cc
 7495 09:52:11.535228  # [  227.373725]     ksys_write+0x74/0xe4
 7496 09:52:11.535679  # [  227.377573]     ret_fast_syscall+0x0/0x1c
 7497 09:52:11.536120  # [  227.381922] Register r12 information: NULL pointer
 7498 09:52:11.536641  # [  227.386977] Process cat (pid: 4356, stack limit = 0xf2694000)
 7499 09:52:11.576023  # [  227.393032] Stack: (0xf2695e28 to 0xf2696000)
 7500 09:52:11.577009  # [  227.397587] 5e20:                   c1fc8598 c20c05e0 c1fb2480 000000ff 00000040 00000440
 7501 09:52:11.577506  # [  227.406163] 5e40: ffffffff c05fb024 00000040 c03170a8 c8f34547 ef83b350 00000040 00000000
 7502 09:52:11.578006  # [  227.414636] 5e60: c8f34587 c06278b0 b6fc0000 c17710cc f2695e84 b6fc0000 c8f34448 c2910a18
 7503 09:52:11.578454  # [  227.423110] 5e80: c8f34547 00000100 00000040 c0e0f87c 00000022 00000000 f2695ebc 0000001d
 7504 09:52:11.619317  # [  227.431583] 5ea0: c8a2b000 00000000 f2695f80 c278cab4 f2695f80 c8a28e00 0042fe38 c0e0d394
 7505 09:52:11.620405  # [  227.440057] 5ec0: 0000001d c0e0d778 c0e0d65c c4ff4740 b6e58000 0000001d c39400d0 c0898248
 7506 09:52:11.620899  # [  227.448530] 5ee0: c4ff4740 c08981f0 f2695f80 b6e58000 c83ea840 0000001d c8a28e00 c062eaac
 7507 09:52:11.621351  # [  227.457002] 5f00: c8f7adb8 00000000 00000000 00000000 00000000 0000001d b6e58000 0001ffe3
 7508 09:52:11.621797  # [  227.465473] 5f20: 00000001 00000000 c4ff4040 00000000 00000000 00000000 00000000 00000000
 7509 09:52:11.622891  # [  227.473945] 5f40: 00000000 00000000 00000000 00000000 00000022 49d5ff14 00000000 c4ff4740
 7510 09:52:11.663024  # [  227.482418] 5f60: c4ff4740 00000000 00000000 c03002f0 c83ea840 00000004 0042fe38 c062efe4
 7511 09:52:11.663600  # [  227.490890] 5f80: 00000000 00000000 00000000 49d5ff14 000000c0 0000001d 0000001d 7ff00000
 7512 09:52:11.664071  # [  227.499463] 5fa0: 00000004 c03000c0 0000001d 0000001d 00000001 b6e58000 0000001d 00000001
 7513 09:52:11.664525  # [  227.507937] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38
 7514 09:52:11.665848  # [  227.516410] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616 60080030 00000001 00000000 00000000
 7515 09:52:11.706060  # [  227.524875] Call trace: 
 7516 09:52:11.707062  # [  227.524890]  usercopy_abort from __check_heap_object+0xe8/0x104
 7517 09:52:11.707555  # [  227.533899]  __check_heap_object from __check_object_size+0x294/0x310
 7518 09:52:11.708009  # [  227.540582]  __check_object_size from do_usercopy_slab_whitelist+0x1dc/0x324
 7519 09:52:11.708455  # [  227.547975]  do_usercopy_slab_whitelist from lkdtm_do_action+0x24/0x4c
 7520 09:52:11.708927  # [  227.554759]  lkdtm_do_action from direct_entry+0x11c/0x140
 7521 09:52:11.709416  # [  227.560533]  direct_entry from full_proxy_write+0x58/0x90
 7522 09:52:11.749400  # [  227.566208]  full_proxy_write from vfs_write+0xbc/0x3cc
 7523 09:52:11.750007  # [  227.571778]  vfs_write from ksys_write+0x74/0xe4
 7524 09:52:11.750899  # [  227.576642]  ksys_write from ret_fast_syscall+0x0/0x1c
 7525 09:52:11.751367  # [  227.582106] Exception stack(0xf2695fa8 to 0xf2695ff0)
 7526 09:52:11.751814  # [  227.587361] 5fa0:                   0000001d 0000001d 00000001 b6e58000 0000001d 00000001
 7527 09:52:11.752257  # [  227.595935] 5fc0: 0000001d 0000001d 7ff00000 00000004 00000001 b6e58000 00020000 0042fe38
 7528 09:52:11.752717  # [  227.604403] 5fe0: 00000004 be8c7788 b6f1e33b b6e97616
 7529 09:52:11.786926  # [  227.609760] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7530 09:52:11.787478  # [  227.616115] ---[ end trace 0000000000000000 ]---
 7531 09:52:11.788349  # [  227.620962] note: cat[4356] exited with irqs disabled
 7532 09:52:11.788818  # USERCOPY_SLAB_WHITELIST_FROM: saw 'call trace:': ok
 7533 09:52:11.789261  ok 72 selftests: lkdtm: USERCOPY_SLAB_WHITELIST_FROM.sh
 7534 09:52:11.789702  # timeout set to 45
 7535 09:52:11.790286  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7536 09:52:12.609976  <6>[  229.527947] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7537 09:52:12.610386  <6>[  229.533150] lkdtm: good_stack: f2731e74-f2731e94
 7538 09:52:12.610616  <6>[  229.537987] lkdtm: bad_stack : f2731dec-f2731e0c
 7539 09:52:12.610832  <6>[  229.543578] lkdtm: attempting good copy_to_user of local stack
 7540 09:52:12.611046  <6>[  229.549162] lkdtm: attempting bad copy_to_user of distant stack
 7541 09:52:12.611257  <0>[  229.555258] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7542 09:52:12.611467  <4>[  229.564832] ------------[ cut here ]------------
 7543 09:52:12.649251  <2>[  229.569690] kernel BUG at mm/usercopy.c:102!
 7544 09:52:12.649862  <0>[  229.574244] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7545 09:52:12.693266  <4>[  229.579703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7546 09:52:12.694137  <4>[  229.616177] CPU: 1 UID: 0 PID: 4443 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7547 09:52:12.694438  <4>[  229.625871] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7548 09:52:12.694660  <4>[  229.631116] Hardware name: STM32 (Device Tree Support)
 7549 09:52:12.694872  <4>[  229.636463] PC is at usercopy_abort+0x98/0x9c
 7550 09:52:12.695087  <4>[  229.641134] LR is at usercopy_abort+0x98/0x9c
 7551 09:52:12.695294  <4>[  229.645788] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7552 09:52:12.735877  <4>[  229.652344] sp : f2731e20  ip : 00000000  fp : f0f0f0f1
 7553 09:52:12.736855  <4>[  229.657793] r10: c1a75a00  r9 : c83ebc40  r8 : f2731e0c
 7554 09:52:12.737263  <4>[  229.663343] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7555 09:52:12.737617  <4>[  229.670202] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7556 09:52:12.737997  <4>[  229.676962] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7557 09:52:12.738341  <4>[  229.684429] Control: 10c5387d  Table: c898006a  DAC: 00000051
 7558 09:52:12.738676  <1>[  229.690480] Register r0 information: non-paged memory
 7559 09:52:12.779399  <1>[  229.695743] Register r1 information: NULL pointer
 7560 09:52:12.780215  <1>[  229.700797] Register r2 information: NULL pointer
 7561 09:52:12.780619  <1>[  229.705748] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7562 09:52:12.780988  <6>[  229.719525]     copy_process+0x1f4/0x1fa8
 7563 09:52:12.781330  <6>[  229.723783]     kernel_clone+0xac/0x388
 7564 09:52:12.781579  <6>[  229.727839]     sys_clone+0x78/0x9c
 7565 09:52:12.781796  <6>[  229.731691]     ret_fast_syscall+0x0/0x1c
 7566 09:52:12.782067  <4>[  229.735941]  Free path:
 7567 09:52:12.782861  <6>[  229.738670]     rcu_core+0x2dc/0xb14
 7568 09:52:12.822842  <6>[  229.742523]     handle_softirqs+0x15c/0x430
 7569 09:52:12.823527  <6>[  229.746981]     run_ksoftirqd+0x48/0x60
 7570 09:52:12.823795  <6>[  229.751034]     smpboot_thread_fn+0xc0/0x15c
 7571 09:52:12.824012  <6>[  229.755587]     kthread+0xe8/0x104
 7572 09:52:12.824225  <6>[  229.759235]     ret_from_fork+0x14/0x28
 7573 09:52:12.824434  <1>[  229.763383] Register r4 information: non-paged memory
 7574 09:52:12.824642  <1>[  229.768740] Register r5 information: non-paged memory
 7575 09:52:12.824849  <1>[  229.774094] Register r6 information: non-paged memory
 7576 09:52:12.826214  <1>[  229.779447] Register r7 information: non-paged memory
 7577 09:52:12.866250  <1>[  229.784699] Register r8 information: 2-page vmalloc region starting at 0xf2730000 allocated at kernel_clone+0xac/0x388
 7578 09:52:12.866531  <1>[  229.795711] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7579 09:52:12.866753  <6>[  229.809471]     copy_process+0x1f4/0x1fa8
 7580 09:52:12.866966  <6>[  229.813727]     kernel_clone+0xac/0x388
 7581 09:52:12.867177  <6>[  229.817881]     sys_clone+0x78/0x9c
 7582 09:52:12.867383  <6>[  229.821633]     ret_fast_syscall+0x0/0x1c
 7583 09:52:12.869211  <4>[  229.825881]  Free path:
 7584 09:52:12.909257  <6>[  229.828610]     rcu_core+0x2dc/0xb14
 7585 09:52:12.909972  <6>[  229.832461]     handle_softirqs+0x15c/0x430
 7586 09:52:12.910237  <6>[  229.836916]     run_ksoftirqd+0x48/0x60
 7587 09:52:12.910455  <6>[  229.841067]     smpboot_thread_fn+0xc0/0x15c
 7588 09:52:12.910667  <6>[  229.845618]     kthread+0xe8/0x104
 7589 09:52:12.910878  <6>[  229.849264]     ret_from_fork+0x14/0x28
 7590 09:52:12.911084  <1>[  229.853412] Register r10 information: non-slab/vmalloc memory
 7591 09:52:12.912571  <1>[  229.859371] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 7592 09:52:12.953001  <1>[  229.871781] Register r12 information: NULL pointer
 7593 09:52:12.953673  <0>[  229.876834] Process cat (pid: 4443, stack limit = 0xf2730000)
 7594 09:52:12.953982  <0>[  229.882889] Stack: (0xf2731e20 to 0xf2732000)
 7595 09:52:12.954226  <0>[  229.887546] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f2731e5c c0627780
 7596 09:52:12.954458  <0>[  229.896021] 1e40: 00000020 c17710cc f2731e5c 00000020 b6fa1000 f2731dec 00000001 00000001
 7597 09:52:12.956443  <0>[  229.904495] 1e60: c83ebc40 c0e10170 00000022 00000000 f2731dec 73696854 20736920 65742061
 7598 09:52:12.996440  <0>[  229.912969] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 f3f0f2fa f2731ebc 00000018
 7599 09:52:12.997169  <0>[  229.921442] 1ea0: c8f4a000 00000000 f2731f80 c278cabc f2731f80 c8a28a40 0041fe38 c0e0d394
 7600 09:52:12.997447  <0>[  229.929914] 1ec0: 00000018 c0e0d778 c0e0d65c c70ed140 b6e44000 00000018 c39400d0 c0898248
 7601 09:52:12.997693  <0>[  229.938387] 1ee0: c70ed140 c08981f0 f2731f80 b6e44000 c83ebc40 00000018 c8a28a40 c062eaac
 7602 09:52:12.997970  <0>[  229.946859] 1f00: 00000000 00000000 00000000 00000000 00000000 00000018 b6e44000 0001ffe8
 7603 09:52:13.039732  <0>[  229.955330] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000
 7604 09:52:13.040462  <0>[  229.963802] 1f40: 00000000 00000000 00000000 00000000 00000022 f3f0f2fa 00000000 c70ed140
 7605 09:52:13.040744  <0>[  229.972375] 1f60: c70ed140 00000000 00000000 c03002f0 c83ebc40 00000004 0041fe38 c062efe4
 7606 09:52:13.040985  <0>[  229.980848] 1f80: 00000000 00000000 c83ebc40 f3f0f2fa c83ebc40 00000018 00000018 7ff00000
 7607 09:52:13.041223  <0>[  229.989321] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e44000 00000018 00000001
 7608 09:52:13.083165  <0>[  229.997794] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38
 7609 09:52:13.083885  <0>[  230.006266] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 7610 09:52:13.084316  <0>[  230.014732] Call trace: 
 7611 09:52:13.084540  <0>[  230.014746]  usercopy_abort from __check_object_size+0x164/0x310
 7612 09:52:13.084744  <0>[  230.023875]  __check_object_size from do_usercopy_stack+0x358/0x380
 7613 09:52:13.084949  <0>[  230.030384]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7614 09:52:13.085176  <0>[  230.036380]  lkdtm_do_action from direct_entry+0x11c/0x140
 7615 09:52:13.126533  <0>[  230.042170]  direct_entry from full_proxy_write+0x58/0x90
 7616 09:52:13.127273  <0>[  230.047860]  full_proxy_write from vfs_write+0xbc/0x3cc
 7617 09:52:13.127552  <0>[  230.053448]  vfs_write from ksys_write+0x74/0xe4
 7618 09:52:13.127789  <0>[  230.058324]  ksys_write from ret_fast_syscall+0x0/0x1c
 7619 09:52:13.128025  <0>[  230.063697] Exception stack(0xf2731fa8 to 0xf2731ff0)
 7620 09:52:13.128253  <0>[  230.069060] 1fa0:                   00000018 00000018 00000001 b6e44000 00000018 00000001
 7621 09:52:13.128482  <0>[  230.077538] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38
 7622 09:52:13.158827  <0>[  230.086009] 1fe0: 00000004 bef08788 b6f0a33b b6e83616
 7623 09:52:13.159886  <0>[  230.091367] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7624 09:52:13.160368  <4>[  230.097724] ---[ end trace 0000000000000000 ]---
 7625 09:52:13.162151  <6>[  230.102672] note: cat[4443] exited with irqs disabled
 7626 09:52:13.178043  # Segmentation fault
 7627 09:52:13.738356  # [  229.527947] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 7628 09:52:13.739015  # [  229.533150] lkdtm: good_stack: f2731e74-f2731e94
 7629 09:52:13.739473  # [  229.537987] lkdtm: bad_stack : f2731dec-f2731e0c
 7630 09:52:13.739921  # [  229.543578] lkdtm: attempting good copy_to_user of local stack
 7631 09:52:13.740368  # [  229.549162] lkdtm: attempting bad copy_to_user of distant stack
 7632 09:52:13.740802  # [  229.555258] usercopy: Kernel memory exposure attempt detected from process stack (offset 84, size 32)!
 7633 09:52:13.741318  # [  229.564832] ------------[ cut here ]------------
 7634 09:52:13.781109  # [  229.569690] kernel BUG at mm/usercopy.c:102!
 7635 09:52:13.782130  # [  229.574244] Internal error: Oops - BUG: 0 [#22] SMP ARM
 7636 09:52:13.824618  # [  229.579703] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7637 09:52:13.825687  # [  229.616177] CPU: 1 UID: 0 PID: 4443 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7638 09:52:13.826253  # [  229.625871] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7639 09:52:13.826713  # [  229.631116] Hardware name: STM32 (Device Tree Support)
 7640 09:52:13.827183  # [  229.636463] PC is at usercopy_abort+0x98/0x9c
 7641 09:52:13.827676  # [  229.641134] LR is at usercopy_abort+0x98/0x9c
 7642 09:52:13.828175  # [  229.645788] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7643 09:52:13.828724  # [  229.652344] sp : f2731e20  ip : 00000000  fp : f0f0f0f1
 7644 09:52:13.868014  # [  229.657793] r10: c1a75a00  r9 : c83ebc40  r8 : f2731e0c
 7645 09:52:13.869030  # [  229.663343] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7646 09:52:13.869512  # [  229.670202] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 0000005a
 7647 09:52:13.870010  # [  229.676962] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7648 09:52:13.870458  # [  229.684429] Control: 10c5387d  Table: c898006a  DAC: 00000051
 7649 09:52:13.870894  # [  229.690480] Register r0 information: non-paged memory
 7650 09:52:13.871431  # [  229.695743] Register r1 information: NULL pointer
 7651 09:52:13.911345  # [  229.700797] Register r2 information: NULL pointer
 7652 09:52:13.912353  # [  229.705748] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7653 09:52:13.912849  # [  229.719525]     copy_process+0x1f4/0x1fa8
 7654 09:52:13.913291  # [  229.723783]     kernel_clone+0xac/0x388
 7655 09:52:13.913727  # [  229.727839]     sys_clone+0x78/0x9c
 7656 09:52:13.914196  # [  229.731691]     ret_fast_syscall+0x0/0x1c
 7657 09:52:13.914677  # [  229.735941]  Free path:
 7658 09:52:13.915216  # [  229.738670]     rcu_core+0x2dc/0xb14
 7659 09:52:13.954956  # [  229.742523]     handle_softirqs+0x15c/0x430
 7660 09:52:13.955555  # [  229.746981]     run_ksoftirqd+0x48/0x60
 7661 09:52:13.956468  # [  229.751034]     smpboot_thread_fn+0xc0/0x15c
 7662 09:52:13.956987  # [  229.755587]     kthread+0xe8/0x104
 7663 09:52:13.957447  # [  229.759235]     ret_from_fork+0x14/0x28
 7664 09:52:13.958215  # [  229.763383] Register r4 information: non-paged memory
 7665 09:52:13.958744  # [  229.768740] Register r5 information: non-paged memory
 7666 09:52:13.959208  # [  229.774094] Register r6 information: non-paged memory
 7667 09:52:13.959662  # [  229.779447] Register r7 information: non-paged memory
 7668 09:52:13.998152  # [  229.784699] Register r8 information: 2-page vmalloc region starting at 0xf2730000 allocated at kernel_clone+0xac/0x388
 7669 09:52:13.999202  # [  229.795711] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7670 09:52:13.999719  # [  229.809471]     copy_process+0x1f4/0x1fa8
 7671 09:52:14.000178  # [  229.813727]     kernel_clone+0xac/0x388
 7672 09:52:14.000629  # [  229.817881]     sys_clone+0x78/0x9c
 7673 09:52:14.001079  # [  229.821633]     ret_fast_syscall+0x0/0x1c
 7674 09:52:14.001604  # [  229.825881]  Free path:
 7675 09:52:14.002231  # [  229.828610]     rcu_core+0x2dc/0xb14
 7676 09:52:14.041576  # [  229.832461]     handle_softirqs+0x15c/0x430
 7677 09:52:14.042846  # [  229.836916]     run_ksoftirqd+0x48/0x60
 7678 09:52:14.043370  # [  229.841067]     smpboot_thread_fn+0xc0/0x15c
 7679 09:52:14.043843  # [  229.845618]     kthread+0xe8/0x104
 7680 09:52:14.044302  # [  229.849264]     ret_from_fork+0x14/0x28
 7681 09:52:14.044930  # [  229.853412] Register r10 information: non-slab/vmalloc memory
 7682 09:52:14.045416  # [  229.859371] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 7683 09:52:14.046010  # [  229.871781] Register r12 information: NULL pointer
 7684 09:52:14.084994  # [  229.876834] Process cat (pid: 4443, stack limit = 0xf2730000)
 7685 09:52:14.086037  # [  229.882889] Stack: (0xf2731e20 to 0xf2732000)
 7686 09:52:14.086556  # [  229.887546] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f2731e5c c0627780
 7687 09:52:14.087028  # [  229.896021] 1e40: 00000020 c17710cc f2731e5c 00000020 b6fa1000 f2731dec 00000001 00000001
 7688 09:52:14.087480  # [  229.904495] 1e60: c83ebc40 c0e10170 00000022 00000000 f2731dec 73696854 20736920 65742061
 7689 09:52:14.088483  # [  229.912969] 1e80: 0a2e7473 69685400 73692073 74206120 2e747365 f3f0f2fa f2731ebc 00000018
 7690 09:52:14.128926  # [  229.921442] 1ea0: c8f4a000 00000000 f2731f80 c278cabc f2731f80 c8a28a40 0041fe38 c0e0d394
 7691 09:52:14.129500  # [  229.929914] 1ec0: 00000018 c0e0d778 c0e0d65c c70ed140 b6e44000 00000018 c39400d0 c0898248
 7692 09:52:14.130043  # [  229.938387] 1ee0: c70ed140 c08981f0 f2731f80 b6e44000 c83ebc40 00000018 c8a28a40 c062eaac
 7693 09:52:14.130512  # [  229.946859] 1f00: 00000000 00000000 00000000 00000000 00000000 00000018 b6e44000 0001ffe8
 7694 09:52:14.131796  # [  229.955330] 1f20: 00000001 00000000 c70ed540 00000000 00000000 00000000 00000000 00000000
 7695 09:52:14.172140  # [  229.963802] 1f40: 00000000 00000000 00000000 00000000 00000022 f3f0f2fa 00000000 c70ed140
 7696 09:52:14.172709  # [  229.972375] 1f60: c70ed140 00000000 00000000 c03002f0 c83ebc40 00000004 0041fe38 c062efe4
 7697 09:52:14.173188  # [  229.980848] 1f80: 00000000 00000000 c83ebc40 f3f0f2fa c83ebc40 00000018 00000018 7ff00000
 7698 09:52:14.173645  # [  229.989321] 1fa0: 00000004 c03000c0 00000018 00000018 00000001 b6e44000 00000018 00000001
 7699 09:52:14.175083  # [  229.997794] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38
 7700 09:52:14.215147  # [  230.006266] 1fe0: 00000004 bef08788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 7701 09:52:14.216168  # [  230.014732] Call trace: 
 7702 09:52:14.216676  # [  230.014746]  usercopy_abort from __check_object_size+0x164/0x310
 7703 09:52:14.217186  # [  230.023875]  __check_object_size from do_usercopy_stack+0x358/0x380
 7704 09:52:14.217661  # [  230.030384]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7705 09:52:14.218209  # [  230.036380]  lkdtm_do_action from direct_entry+0x11c/0x140
 7706 09:52:14.218715  # [  230.042170]  direct_entry from full_proxy_write+0x58/0x90
 7707 09:52:14.219254  # [  230.047860]  full_proxy_write from vfs_write+0xbc/0x3cc
 7708 09:52:14.258482  # [  230.053448]  vfs_write from ksys_write+0x74/0xe4
 7709 09:52:14.259719  # [  230.058324]  ksys_write from ret_fast_syscall+0x0/0x1c
 7710 09:52:14.260221  # [  230.063697] Exception stack(0xf2731fa8 to 0xf2731ff0)
 7711 09:52:14.260665  # [  230.069060] 1fa0:                   00000018 00000018 00000001 b6e44000 00000018 00000001
 7712 09:52:14.261107  # [  230.077538] 1fc0: 00000018 00000018 7ff00000 00000004 00000001 b6e44000 00020000 0041fe38
 7713 09:52:14.261716  # [  230.086009] 1fe0: 00000004 bef08788 b6f0a33b b6e83616
 7714 09:52:14.262370  # [  230.091367] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7715 09:52:14.295900  # [  230.097724] ---[ end trace 0000000000000000 ]---
 7716 09:52:14.296933  # [  230.102672] note: cat[4443] exited with irqs disabled
 7717 09:52:14.297423  # USERCOPY_STACK_FRAME_TO: saw 'call trace:': ok
 7718 09:52:14.297898  ok 73 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 7719 09:52:14.298343  # timeout set to 45
 7720 09:52:14.299265  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7721 09:52:15.092038  <6>[  232.013344] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7722 09:52:15.092698  <6>[  232.018782] lkdtm: good_stack: f27a1e74-f27a1e94
 7723 09:52:15.093157  <6>[  232.023799] lkdtm: bad_stack : f27a1dec-f27a1e0c
 7724 09:52:15.093601  <6>[  232.028818] lkdtm: attempting good copy_from_user of local stack
 7725 09:52:15.094110  <6>[  232.034826] lkdtm: attempting bad copy_from_user of distant stack
 7726 09:52:15.094763  <0>[  232.041156] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7727 09:52:15.134872  <4>[  232.050793] ------------[ cut here ]------------
 7728 09:52:15.135532  <2>[  232.055572] kernel BUG at mm/usercopy.c:102!
 7729 09:52:15.136432  <0>[  232.060034] Internal error: Oops - BUG: 0 [#23] SMP ARM
 7730 09:52:15.178847  <4>[  232.065603] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7731 09:52:15.180075  <4>[  232.102092] CPU: 1 UID: 0 PID: 4529 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7732 09:52:15.180578  <4>[  232.111689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7733 09:52:15.181026  <4>[  232.116935] Hardware name: STM32 (Device Tree Support)
 7734 09:52:15.181701  <4>[  232.122383] PC is at usercopy_abort+0x98/0x9c
 7735 09:52:15.182258  <4>[  232.126955] LR is at usercopy_abort+0x98/0x9c
 7736 09:52:15.182801  <4>[  232.131612] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7737 09:52:15.221498  <4>[  232.138169] sp : f27a1e20  ip : 00000000  fp : f0f0f0f1
 7738 09:52:15.222586  <4>[  232.143719] r10: c1a75a00  r9 : c83ebc40  r8 : f27a1e0c
 7739 09:52:15.223093  <4>[  232.149168] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7740 09:52:15.223548  <4>[  232.156026] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7741 09:52:15.223996  <4>[  232.162784] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7742 09:52:15.224444  <4>[  232.170249] Control: 10c5387d  Table: c8b3c06a  DAC: 00000051
 7743 09:52:15.225025  <1>[  232.176298] Register r0 information: non-paged memory
 7744 09:52:15.264890  <1>[  232.181659] Register r1 information: NULL pointer
 7745 09:52:15.266092  <1>[  232.186611] Register r2 information: NULL pointer
 7746 09:52:15.266586  <1>[  232.191562] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7747 09:52:15.267038  <6>[  232.205335]     copy_process+0x1f4/0x1fa8
 7748 09:52:15.267480  <6>[  232.209592]     kernel_clone+0xac/0x388
 7749 09:52:15.268123  <6>[  232.213746]     sys_clone+0x78/0x9c
 7750 09:52:15.268612  <6>[  232.217498]     ret_fast_syscall+0x0/0x1c
 7751 09:52:15.269055  <4>[  232.221749]  Free path:
 7752 09:52:15.269591  <6>[  232.224478]     rcu_core+0x2dc/0xb14
 7753 09:52:15.308321  <6>[  232.228331]     handle_softirqs+0x15c/0x430
 7754 09:52:15.309381  <6>[  232.232788]     irq_exit+0xac/0xd4
 7755 09:52:15.309917  <6>[  232.236437]     call_with_stack+0x18/0x20
 7756 09:52:15.310389  <6>[  232.240793]     __irq_svc+0x9c/0xb8
 7757 09:52:15.310891  <6>[  232.244538]     _raw_spin_lock+0x10/0x48
 7758 09:52:15.311371  <6>[  232.248689]     xprt_request_enqueue_transmit+0x64/0x21c
 7759 09:52:15.311823  <6>[  232.254352]     call_encode+0x178/0x338
 7760 09:52:15.312266  <6>[  232.258401]     __rpc_execute+0xc8/0x5d0
 7761 09:52:15.312706  <6>[  232.262652]     rpc_async_schedule+0x24/0x40
 7762 09:52:15.313237  <6>[  232.267202]     process_one_work+0x1b8/0x450
 7763 09:52:15.351862  <6>[  232.271758]     worker_thread+0x1d4/0x3c4
 7764 09:52:15.352913  <6>[  232.276009]     kthread+0xe8/0x104
 7765 09:52:15.353416  <6>[  232.279656]     ret_from_fork+0x14/0x28
 7766 09:52:15.353927  <1>[  232.283803] Register r4 information: non-paged memory
 7767 09:52:15.354394  <1>[  232.289159] Register r5 information: non-paged memory
 7768 09:52:15.355110  <1>[  232.294412] Register r6 information: non-paged memory
 7769 09:52:15.355584  <1>[  232.299766] Register r7 information: NULL pointer
 7770 09:52:15.394889  <1>[  232.304816] Register r8 information: 2-page vmalloc region starting at 0xf27a0000 allocated at kernel_clone+0xac/0x388
 7771 09:52:15.395922  <1>[  232.315827] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7772 09:52:15.396430  <6>[  232.329486]     copy_process+0x1f4/0x1fa8
 7773 09:52:15.396888  <6>[  232.333841]     kernel_clone+0xac/0x388
 7774 09:52:15.397339  <6>[  232.337895]     sys_clone+0x78/0x9c
 7775 09:52:15.397786  <6>[  232.341647]     ret_fast_syscall+0x0/0x1c
 7776 09:52:15.398320  <4>[  232.345995]  Free path:
 7777 09:52:15.398801  <6>[  232.348724]     rcu_core+0x2dc/0xb14
 7778 09:52:15.399346  <6>[  232.352475]     handle_softirqs+0x15c/0x430
 7779 09:52:15.440279  <6>[  232.357030]     irq_exit+0xac/0xd4
 7780 09:52:15.440903  <6>[  232.360679]     call_with_stack+0x18/0x20
 7781 09:52:15.441364  <6>[  232.364934]     __irq_svc+0x9c/0xb8
 7782 09:52:15.441838  <6>[  232.368680]     _raw_spin_lock+0x10/0x48
 7783 09:52:15.442292  <6>[  232.372929]     xprt_request_enqueue_transmit+0x64/0x21c
 7784 09:52:15.442738  <6>[  232.378490]     call_encode+0x178/0x338
 7785 09:52:15.443179  <6>[  232.382638]     __rpc_execute+0xc8/0x5d0
 7786 09:52:15.443612  <6>[  232.386789]     rpc_async_schedule+0x24/0x40
 7787 09:52:15.444045  <6>[  232.391339]     process_one_work+0x1b8/0x450
 7788 09:52:15.444896  <6>[  232.395893]     worker_thread+0x1d4/0x3c4
 7789 09:52:15.481785  <6>[  232.400145]     kthread+0xe8/0x104
 7790 09:52:15.482335  <6>[  232.403891]     ret_from_fork+0x14/0x28
 7791 09:52:15.483198  <1>[  232.407938] Register r10 information: non-slab/vmalloc memory
 7792 09:52:15.483679  <1>[  232.414000] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 7793 09:52:15.484130  <1>[  232.426311] Register r12 information: NULL pointer
 7794 09:52:15.484570  <0>[  232.431365] Process cat (pid: 4529, stack limit = 0xf27a0000)
 7795 09:52:15.485084  <0>[  232.437420] Stack: (0xf27a1e20 to 0xf27a2000)
 7796 09:52:15.525097  <0>[  232.442078] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f27a1e5c c0627780
 7797 09:52:15.526048  <0>[  232.450552] 1e40: 00000020 c17710cc f27a1e5c 00000020 b6fa3000 f27a1dec 00000001 00000000
 7798 09:52:15.526534  <0>[  232.459026] 1e60: c83ebc40 c0e10144 00000022 00000000 f27a1dec 00000000 00000000 00000000
 7799 09:52:15.526981  <0>[  232.467498] 1e80: 00000000 00000000 00000000 00000000 00000000 030518be f27a1ebc 0000001a
 7800 09:52:15.527417  <0>[  232.475971] 1ea0: c89d0000 00000000 f27a1f80 c278cac4 f27a1f80 c8a28a40 0044fe38 c0e0d394
 7801 09:52:15.568522  <0>[  232.484545] 1ec0: 0000001a c0e0d778 c0e0d65c c52f0f40 b6e44000 0000001a c39400d0 c0898248
 7802 09:52:15.569439  <0>[  232.493020] 1ee0: c52f0f40 c08981f0 f27a1f80 b6e44000 c83ebc40 0000001a c8a28a40 c062eaac
 7803 09:52:15.569945  <0>[  232.501493] 1f00: c8b3edb8 00000000 00000000 00000000 00000000 0000001a b6e44000 0001ffe6
 7804 09:52:15.570393  <0>[  232.509965] 1f20: 00000001 00000000 c54ab440 00000000 00000000 00000000 00000000 00000000
 7805 09:52:15.570834  <0>[  232.518440] 1f40: 00000000 00000000 00000000 00000000 00000022 030518be 00000000 c52f0f40
 7806 09:52:15.611965  <0>[  232.526924] 1f60: c52f0f40 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4
 7807 09:52:15.612969  <0>[  232.535405] 1f80: 00000000 00000000 00000000 030518be 000000c0 0000001a 0000001a 7ff00000
 7808 09:52:15.613454  <0>[  232.543887] 1fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e44000 0000001a 00000001
 7809 09:52:15.613953  <0>[  232.552369] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38
 7810 09:52:15.614401  <0>[  232.560848] 1fe0: 00000004 be927788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 7811 09:52:15.615260  <0>[  232.569317] Call trace: 
 7812 09:52:15.655283  <0>[  232.569333]  usercopy_abort from __check_object_size+0x164/0x310
 7813 09:52:15.656201  <0>[  232.578358]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7814 09:52:15.656675  <0>[  232.584953]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7815 09:52:15.657116  <0>[  232.591034]  lkdtm_do_action from direct_entry+0x11c/0x140
 7816 09:52:15.657552  <0>[  232.596809]  direct_entry from full_proxy_write+0x58/0x90
 7817 09:52:15.658033  <0>[  232.602490]  full_proxy_write from vfs_write+0xbc/0x3cc
 7818 09:52:15.658473  <0>[  232.607963]  vfs_write from ksys_write+0x74/0xe4
 7819 09:52:15.658986  <0>[  232.612829]  ksys_write from ret_fast_syscall+0x0/0x1c
 7820 09:52:15.704096  <0>[  232.618293] Exception stack(0xf27a1fa8 to 0xf27a1ff0)
 7821 09:52:15.705166  <0>[  232.623651] 1fa0:                   0000001a 0000001a 00000001 b6e44000 0000001a 00000001
 7822 09:52:15.705658  <0>[  232.632125] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38
 7823 09:52:15.706148  <0>[  232.640595] 1fe0: 00000004 be927788 b6f0a33b b6e83616
 7824 09:52:15.706593  <0>[  232.645951] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7825 09:52:15.707030  <4>[  232.652308] ---[ end trace 0000000000000000 ]---
 7826 09:52:15.707548  <6>[  232.657155] note: cat[4529] exited with irqs disabled
 7827 09:52:15.722884  # Segmentation fault
 7828 09:52:16.213939  # [  232.013344] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 7829 09:52:16.214678  # [  232.018782] lkdtm: good_stack: f27a1e74-f27a1e94
 7830 09:52:16.214952  # [  232.023799] lkdtm: bad_stack : f27a1dec-f27a1e0c
 7831 09:52:16.215183  # [  232.028818] lkdtm: attempting good copy_from_user of local stack
 7832 09:52:16.215400  # [  232.034826] lkdtm: attempting bad copy_from_user of distant stack
 7833 09:52:16.215613  # [  232.041156] usercopy: Kernel memory overwrite attempt detected to process stack (offset 84, size 32)!
 7834 09:52:16.215827  # [  232.050793] ------------[ cut here ]------------
 7835 09:52:16.217238  # [  232.055572] kernel BUG at mm/usercopy.c:102!
 7836 09:52:16.257035  # [  232.060034] Internal error: Oops - BUG: 0 [#23] SMP ARM
 7837 09:52:16.260360  # [  232.065603] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7838 09:52:16.301183  # [  232.102092] CPU: 1 UID: 0 PID: 4529 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7839 09:52:16.301569  # [  232.111689] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7840 09:52:16.301798  # [  232.116935] Hardware name: STM32 (Device Tree Support)
 7841 09:52:16.302045  # [  232.122383] PC is at usercopy_abort+0x98/0x9c
 7842 09:52:16.302258  # [  232.126955] LR is at usercopy_abort+0x98/0x9c
 7843 09:52:16.302466  # [  232.131612] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7844 09:52:16.304056  # [  232.138169] sp : f27a1e20  ip : 00000000  fp : f0f0f0f1
 7845 09:52:16.344039  # [  232.143719] r10: c1a75a00  r9 : c83ebc40  r8 : f27a1e0c
 7846 09:52:16.344715  # [  232.149168] r7 : 00000000  r6 : 00000020  r5 : 00000020  r4 : 00000054
 7847 09:52:16.344969  # [  232.156026] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 00000059
 7848 09:52:16.345183  # [  232.162784] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7849 09:52:16.345389  # [  232.170249] Control: 10c5387d  Table: c8b3c06a  DAC: 00000051
 7850 09:52:16.345595  # [  232.176298] Register r0 information: non-paged memory
 7851 09:52:16.345799  # [  232.181659] Register r1 information: NULL pointer
 7852 09:52:16.347458  # [  232.186611] Register r2 information: NULL pointer
 7853 09:52:16.387781  # [  232.191562] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7854 09:52:16.388159  # [  232.205335]     copy_process+0x1f4/0x1fa8
 7855 09:52:16.388377  # [  232.209592]     kernel_clone+0xac/0x388
 7856 09:52:16.388593  # [  232.213746]     sys_clone+0x78/0x9c
 7857 09:52:16.388798  # [  232.217498]     ret_fast_syscall+0x0/0x1c
 7858 09:52:16.389001  # [  232.221749]  Free path:
 7859 09:52:16.389203  # [  232.224478]     rcu_core+0x2dc/0xb14
 7860 09:52:16.390681  # [  232.228331]     handle_softirqs+0x15c/0x430
 7861 09:52:16.430796  # [  232.232788]     irq_exit+0xac/0xd4
 7862 09:52:16.431187  # [  232.236437]     call_with_stack+0x18/0x20
 7863 09:52:16.431729  # [  232.240793]     __irq_svc+0x9c/0xb8
 7864 09:52:16.431986  # [  232.244538]     _raw_spin_lock+0x10/0x48
 7865 09:52:16.432200  # [  232.248689]     xprt_request_enqueue_transmit+0x64/0x21c
 7866 09:52:16.432411  # [  232.254352]     call_encode+0x178/0x338
 7867 09:52:16.432619  # [  232.258401]     __rpc_execute+0xc8/0x5d0
 7868 09:52:16.432822  # [  232.262652]     rpc_async_schedule+0x24/0x40
 7869 09:52:16.433031  # [  232.267202]     process_one_work+0x1b8/0x450
 7870 09:52:16.433233  # [  232.271758]     worker_thread+0x1d4/0x3c4
 7871 09:52:16.434062  # [  232.276009]     kthread+0xe8/0x104
 7872 09:52:16.473774  # [  232.279656]     ret_from_fork+0x14/0x28
 7873 09:52:16.474518  # [  232.283803] Register r4 information: non-paged memory
 7874 09:52:16.474780  # [  232.289159] Register r5 information: non-paged memory
 7875 09:52:16.474995  # [  232.294412] Register r6 information: non-paged memory
 7876 09:52:16.475203  # [  232.299766] Register r7 information: NULL pointer
 7877 09:52:16.475408  # [  232.304816] Register r8 information: 2-page vmalloc region starting at 0xf27a0000 allocated at kernel_clone+0xac/0x388
 7878 09:52:16.517530  # [  232.315827] Register r9 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7879 09:52:16.518277  # [  232.329486]     copy_process+0x1f4/0x1fa8
 7880 09:52:16.518550  # [  232.333841]     kernel_clone+0xac/0x388
 7881 09:52:16.518776  # [  232.337895]     sys_clone+0x78/0x9c
 7882 09:52:16.518985  # [  232.341647]     ret_fast_syscall+0x0/0x1c
 7883 09:52:16.519191  # [  232.345995]  Free path:
 7884 09:52:16.519397  # [  232.348724]     rcu_core+0x2dc/0xb14
 7885 09:52:16.519601  # [  232.352475]     handle_softirqs+0x15c/0x430
 7886 09:52:16.519803  # [  232.357030]     irq_exit+0xac/0xd4
 7887 09:52:16.520896  # [  232.360679]     call_with_stack+0x18/0x20
 7888 09:52:16.560846  # [  232.364934]     __irq_svc+0x9c/0xb8
 7889 09:52:16.561232  # [  232.368680]     _raw_spin_lock+0x10/0x48
 7890 09:52:16.561834  # [  232.372929]     xprt_request_enqueue_transmit+0x64/0x21c
 7891 09:52:16.562354  # [  232.378490]     call_encode+0x178/0x338
 7892 09:52:16.562718  # [  232.382638]     __rpc_execute+0xc8/0x5d0
 7893 09:52:16.563070  # [  232.386789]     rpc_async_schedule+0x24/0x40
 7894 09:52:16.563329  # [  232.391339]     process_one_work+0x1b8/0x450
 7895 09:52:16.563551  # [  232.395893]     worker_thread+0x1d4/0x3c4
 7896 09:52:16.563762  # [  232.400145]     kthread+0xe8/0x104
 7897 09:52:16.563973  # [  232.403891]     ret_from_fork+0x14/0x28
 7898 09:52:16.604493  # [  232.407938] Register r10 information: non-slab/vmalloc memory
 7899 09:52:16.605194  # [  232.414000] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 7900 09:52:16.605466  # [  232.426311] Register r12 information: NULL pointer
 7901 09:52:16.605690  # [  232.431365] Process cat (pid: 4529, stack limit = 0xf27a0000)
 7902 09:52:16.605942  # [  232.437420] Stack: (0xf27a1e20 to 0xf27a2000)
 7903 09:52:16.606160  # [  232.442078] 1e20: c1faa254 c1faa254 c1faa254 00000054 00000020 c03ca668 f27a1e5c c0627780
 7904 09:52:16.647732  # [  232.450552] 1e40: 00000020 c17710cc f27a1e5c 00000020 b6fa3000 f27a1dec 00000001 00000000
 7905 09:52:16.648434  # [  232.459026] 1e60: c83ebc40 c0e10144 00000022 00000000 f27a1dec 00000000 00000000 00000000
 7906 09:52:16.648699  # [  232.467498] 1e80: 00000000 00000000 00000000 00000000 00000000 030518be f27a1ebc 0000001a
 7907 09:52:16.648923  # [  232.475971] 1ea0: c89d0000 00000000 f27a1f80 c278cac4 f27a1f80 c8a28a40 0044fe38 c0e0d394
 7908 09:52:16.649136  # [  232.484545] 1ec0: 0000001a c0e0d778 c0e0d65c c52f0f40 b6e44000 0000001a c39400d0 c0898248
 7909 09:52:16.691689  # [  232.493020] 1ee0: c52f0f40 c08981f0 f27a1f80 b6e44000 c83ebc40 0000001a c8a28a40 c062eaac
 7910 09:52:16.692344  # [  232.501493] 1f00: c8b3edb8 00000000 00000000 00000000 00000000 0000001a b6e44000 0001ffe6
 7911 09:52:16.692835  # [  232.509965] 1f20: 00000001 00000000 c54ab440 00000000 00000000 00000000 00000000 00000000
 7912 09:52:16.694085  # [  232.518440] 1f40: 00000000 00000000 00000000 00000000 00000022 030518be 00000000 c52f0f40
 7913 09:52:16.694587  # [  232.526924] 1f60: c52f0f40 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4
 7914 09:52:16.695485  # [  232.535405] 1f80: 00000000 00000000 00000000 030518be 000000c0 0000001a 0000001a 7ff00000
 7915 09:52:16.735044  # [  232.543887] 1fa0: 00000004 c03000c0 0000001a 0000001a 00000001 b6e44000 0000001a 00000001
 7916 09:52:16.735692  # [  232.552369] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38
 7917 09:52:16.736157  # [  232.560848] 1fe0: 00000004 be927788 b6f0a33b b6e83616 60080030 00000001 00000000 00000000
 7918 09:52:16.736607  # [  232.569317] Call trace: 
 7919 09:52:16.737050  # [  232.569333]  usercopy_abort from __check_object_size+0x164/0x310
 7920 09:52:16.737968  # [  232.578358]  __check_object_size from do_usercopy_stack+0x32c/0x380
 7921 09:52:16.777991  # [  232.584953]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 7922 09:52:16.779069  # [  232.591034]  lkdtm_do_action from direct_entry+0x11c/0x140
 7923 09:52:16.779560  # [  232.596809]  direct_entry from full_proxy_write+0x58/0x90
 7924 09:52:16.780010  # [  232.602490]  full_proxy_write from vfs_write+0xbc/0x3cc
 7925 09:52:16.780452  # [  232.607963]  vfs_write from ksys_write+0x74/0xe4
 7926 09:52:16.780886  # [  232.612829]  ksys_write from ret_fast_syscall+0x0/0x1c
 7927 09:52:16.781318  # [  232.618293] Exception stack(0xf27a1fa8 to 0xf27a1ff0)
 7928 09:52:16.781860  # [  232.623651] 1fa0:                   0000001a 0000001a 00000001 b6e44000 0000001a 00000001
 7929 09:52:16.822305  # [  232.632125] 1fc0: 0000001a 0000001a 7ff00000 00000004 00000001 b6e44000 00020000 0044fe38
 7930 09:52:16.822986  # [  232.640595] 1fe0: 00000004 be927788 b6f0a33b b6e83616
 7931 09:52:16.823454  # [  232.645951] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 7932 09:52:16.823997  # [  232.652308] ---[ end trace 0000000000000000 ]---
 7933 09:52:16.824720  # [  232.657155] note: cat[4529] exited with irqs disabled
 7934 09:52:16.825388  # USERCOPY_STACK_FRAME_FROM: saw 'call trace:': ok
 7935 09:52:16.825910  ok 74 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 7936 09:52:16.826826  # timeout set to 45
 7937 09:52:16.840150  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 7938 09:52:17.652565  <6>[  234.573978] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 7939 09:52:17.653238  <6>[  234.579492] lkdtm: good_stack: f2825e74-f2825e94
 7940 09:52:17.653700  <6>[  234.583844] lkdtm: bad_stack : f2825ffc-f282601c
 7941 09:52:17.654210  <6>[  234.589002] lkdtm: attempting good copy_to_user of local stack
 7942 09:52:17.654661  <6>[  234.594986] lkdtm: attempting bad copy_to_user of distant stack
 7943 09:52:17.655103  <0>[  234.601157] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 7944 09:52:17.695403  <4>[  234.611623] ------------[ cut here ]------------
 7945 09:52:17.695951  <2>[  234.616286] kernel BUG at mm/usercopy.c:102!
 7946 09:52:17.696800  <0>[  234.620842] Internal error: Oops - BUG: 0 [#24] SMP ARM
 7947 09:52:17.738714  <4>[  234.626300] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 7948 09:52:17.739662  <4>[  234.662774] CPU: 0 UID: 0 PID: 4615 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 7949 09:52:17.740142  <4>[  234.672363] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 7950 09:52:17.740591  <4>[  234.677608] Hardware name: STM32 (Device Tree Support)
 7951 09:52:17.741032  <4>[  234.683054] PC is at usercopy_abort+0x98/0x9c
 7952 09:52:17.741468  <4>[  234.687725] LR is at usercopy_abort+0x98/0x9c
 7953 09:52:17.742029  <4>[  234.692380] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 7954 09:52:17.782076  <4>[  234.698935] sp : f2825e20  ip : 00000000  fp : f0f0f0f1
 7955 09:52:17.782984  <4>[  234.704384] r10: c1a75a00  r9 : c83ea840  r8 : f282601c
 7956 09:52:17.783452  <4>[  234.709933] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 7957 09:52:17.783891  <4>[  234.716690] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000062
 7958 09:52:17.784328  <4>[  234.723550] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 7959 09:52:17.784766  <4>[  234.731016] Control: 10c5387d  Table: c8eac06a  DAC: 00000051
 7960 09:52:17.785610  <1>[  234.737067] Register r0 information: non-paged memory
 7961 09:52:17.825435  <1>[  234.742326] Register r1 information: NULL pointer
 7962 09:52:17.826372  <1>[  234.747378] Register r2 information: NULL pointer
 7963 09:52:17.826843  <1>[  234.752329] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7964 09:52:17.827290  <6>[  234.766103]     copy_process+0x1f4/0x1fa8
 7965 09:52:17.827725  <6>[  234.770360]     kernel_clone+0xac/0x388
 7966 09:52:17.828154  <6>[  234.774415]     sys_clone+0x78/0x9c
 7967 09:52:17.828584  <6>[  234.778167]     ret_fast_syscall+0x0/0x1c
 7968 09:52:17.829013  <4>[  234.782517]  Free path:
 7969 09:52:17.829517  <6>[  234.785246]     rcu_core+0x2dc/0xb14
 7970 09:52:17.868727  <6>[  234.789098]     handle_softirqs+0x15c/0x430
 7971 09:52:17.869644  <6>[  234.793558]     irq_exit+0xac/0xd4
 7972 09:52:17.870152  <6>[  234.797208]     call_with_stack+0x18/0x20
 7973 09:52:17.870594  <6>[  234.801464]     __irq_svc+0x9c/0xb8
 7974 09:52:17.871031  <6>[  234.805210]     mmioset+0x10/0xac
 7975 09:52:17.871464  <6>[  234.808863]     sys_wait4+0x40/0xf4
 7976 09:52:17.871895  <6>[  234.812611]     ret_fast_syscall+0x0/0x1c
 7977 09:52:17.872323  <1>[  234.816861] Register r4 information: non-paged memory
 7978 09:52:17.872755  <1>[  234.822215] Register r5 information: non-paged memory
 7979 09:52:17.873261  <1>[  234.827569] Register r6 information: non-paged memory
 7980 09:52:17.912324  <1>[  234.832922] Register r7 information: non-paged memory
 7981 09:52:17.913290  <1>[  234.838174] Register r8 information: vmalloc memory
 7982 09:52:17.913760  <1>[  234.843329] Register r9 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 7983 09:52:17.914250  <6>[  234.857088]     copy_process+0x1f4/0x1fa8
 7984 09:52:17.914686  <6>[  234.861343]     kernel_clone+0xac/0x388
 7985 09:52:17.915119  <6>[  234.865497]     sys_clone+0x78/0x9c
 7986 09:52:17.915635  <6>[  234.869249]     ret_fast_syscall+0x0/0x1c
 7987 09:52:17.916076  <4>[  234.873498]  Free path:
 7988 09:52:17.955705  <6>[  234.876227]     rcu_core+0x2dc/0xb14
 7989 09:52:17.956634  <6>[  234.880076]     handle_softirqs+0x15c/0x430
 7990 09:52:17.957102  <6>[  234.884531]     irq_exit+0xac/0xd4
 7991 09:52:17.957538  <6>[  234.888279]     call_with_stack+0x18/0x20
 7992 09:52:17.958015  <6>[  234.892533]     __irq_svc+0x9c/0xb8
 7993 09:52:17.958454  <6>[  234.896279]     mmioset+0x10/0xac
 7994 09:52:17.958884  <6>[  234.899830]     sys_wait4+0x40/0xf4
 7995 09:52:17.959315  <6>[  234.903579]     ret_fast_syscall+0x0/0x1c
 7996 09:52:17.959741  <1>[  234.907926] Register r10 information: non-slab/vmalloc memory
 7997 09:52:17.999548  <1>[  234.913986] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 7998 09:52:18.000076  <1>[  234.926297] Register r12 information: NULL pointer
 7999 09:52:18.000524  <0>[  234.931349] Process cat (pid: 4615, stack limit = 0xf2824000)
 8000 09:52:18.000961  <0>[  234.937405] Stack: (0xf2825e20 to 0xf2826000)
 8001 09:52:18.001394  <0>[  234.942061] 5e20: c1faa254 c1faa254 c1faa254 fffffe44 00000020 c03ca668 f2825e5c c0627780
 8002 09:52:18.002379  <0>[  234.950535] 5e40: 00000020 c17710cc f2825e5c 00000020 b6f85000 f2825ffc 00000000 00000001
 8003 09:52:18.042454  <0>[  234.959008] 5e60: c83ea840 c0e10170 00000022 00000000 f2825ffc 73696854 20736920 65742061
 8004 09:52:18.043376  <0>[  234.967482] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 d004077e f2825ebc 00000016
 8005 09:52:18.043847  <0>[  234.975955] 5ea0: c8c56000 00000000 f2825f80 c278cacc f2825f80 c8a28b80 0043fe38 c0e0d394
 8006 09:52:18.044288  <0>[  234.984429] 5ec0: 00000016 c0e0d778 c0e0d65c c4ff4a40 b6e28000 00000016 c39400d0 c0898248
 8007 09:52:18.044727  <0>[  234.992903] 5ee0: c4ff4a40 c08981f0 f2825f80 b6e28000 c83ea840 00000016 c8a28b80 c062eaac
 8008 09:52:18.085877  <0>[  235.001376] 5f00: c8eaedb8 00000000 00000000 00000000 00000000 00000016 b6e28000 0001ffea
 8009 09:52:18.086861  <0>[  235.009847] 5f20: 00000001 00000000 c4ff4140 00000000 00000000 00000000 00000000 00000000
 8010 09:52:18.087338  <0>[  235.018423] 5f40: 00000000 00000000 00000000 00000000 00000022 d004077e 00000000 c4ff4a40
 8011 09:52:18.087778  <0>[  235.026903] 5f60: c4ff4a40 00000000 00000000 c03002f0 c83ea840 00000004 0043fe38 c062efe4
 8012 09:52:18.088214  <0>[  235.035382] 5f80: 00000000 00000000 00000000 d004077e 000000c0 00000016 00000016 7ff00000
 8013 09:52:18.129250  <0>[  235.043858] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e28000 00000016 00000001
 8014 09:52:18.130176  <0>[  235.052331] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 8015 09:52:18.130651  <0>[  235.060805] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 8016 09:52:18.131097  <0>[  235.069270] Call trace: 
 8017 09:52:18.131532  <0>[  235.069284]  usercopy_abort from __check_object_size+0x164/0x310
 8018 09:52:18.131968  <0>[  235.078406]  __check_object_size from do_usercopy_stack+0x358/0x380
 8019 09:52:18.132521  <0>[  235.084898]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8020 09:52:18.172603  <0>[  235.090978]  lkdtm_do_action from direct_entry+0x11c/0x140
 8021 09:52:18.173507  <0>[  235.096753]  direct_entry from full_proxy_write+0x58/0x90
 8022 09:52:18.174028  <0>[  235.102430]  full_proxy_write from vfs_write+0xbc/0x3cc
 8023 09:52:18.174473  <0>[  235.107902]  vfs_write from ksys_write+0x74/0xe4
 8024 09:52:18.174906  <0>[  235.112867]  ksys_write from ret_fast_syscall+0x0/0x1c
 8025 09:52:18.175337  <0>[  235.118231] Exception stack(0xf2825fa8 to 0xf2825ff0)
 8026 09:52:18.175767  <0>[  235.123587] 5fa0:                   00000016 00000016 00000001 b6e28000 00000016 00000001
 8027 09:52:18.209706  <0>[  235.132061] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 8028 09:52:18.210753  <0>[  235.140530] 5fe0: 00000004 be9ce788 b6eee33b b6e67616
 8029 09:52:18.211231  <0>[  235.145887] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 8030 09:52:18.211674  <4>[  235.152242] ---[ end trace 0000000000000000 ]---
 8031 09:52:18.212974  <6>[  235.157190] note: cat[4615] exited with irqs disabled
 8032 09:52:18.228788  # Segmentation fault
 8033 09:52:18.723424  # [  234.573978] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 8034 09:52:18.723834  # [  234.579492] lkdtm: good_stack: f2825e74-f2825e94
 8035 09:52:18.724045  # [  234.583844] lkdtm: bad_stack : f2825ffc-f282601c
 8036 09:52:18.724263  # [  234.589002] lkdtm: attempting good copy_to_user of local stack
 8037 09:52:18.724471  # [  234.594986] lkdtm: attempting bad copy_to_user of distant stack
 8038 09:52:18.724680  # [  234.601157] usercopy: Kernel memory exposure attempt detected from process stack (offset 4294966852, size 32)!
 8039 09:52:18.725949  # [  234.611623] ------------[ cut here ]------------
 8040 09:52:18.766050  # [  234.616286] kernel BUG at mm/usercopy.c:102!
 8041 09:52:18.767204  # [  234.620842] Internal error: Oops - BUG: 0 [#24] SMP ARM
 8042 09:52:18.809322  # [  234.626300] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8043 09:52:18.810434  # [  234.662774] CPU: 0 UID: 0 PID: 4615 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8044 09:52:18.810970  # [  234.672363] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8045 09:52:18.811451  # [  234.677608] Hardware name: STM32 (Device Tree Support)
 8046 09:52:18.811918  # [  234.683054] PC is at usercopy_abort+0x98/0x9c
 8047 09:52:18.812380  # [  234.687725] LR is at usercopy_abort+0x98/0x9c
 8048 09:52:18.812881  # [  234.692380] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 8049 09:52:18.852714  # [  234.698935] sp : f2825e20  ip : 00000000  fp : f0f0f0f1
 8050 09:52:18.853457  # [  234.704384] r10: c1a75a00  r9 : c83ea840  r8 : f282601c
 8051 09:52:18.854426  # [  234.709933] r7 : 00000001  r6 : 00000020  r5 : 00000020  r4 : fffffe44
 8052 09:52:18.854927  # [  234.716690] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : 00000062
 8053 09:52:18.855393  # [  234.723550] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8054 09:52:18.856088  # [  234.731016] Control: 10c5387d  Table: c8eac06a  DAC: 00000051
 8055 09:52:18.856585  # [  234.737067] Register r0 information: non-paged memory
 8056 09:52:18.857138  # [  234.742326] Register r1 information: NULL pointer
 8057 09:52:18.896131  # [  234.747378] Register r2 information: NULL pointer
 8058 09:52:18.897232  # [  234.752329] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8059 09:52:18.897771  # [  234.766103]     copy_process+0x1f4/0x1fa8
 8060 09:52:18.898290  # [  234.770360]     kernel_clone+0xac/0x388
 8061 09:52:18.898757  # [  234.774415]     sys_clone+0x78/0x9c
 8062 09:52:18.899214  # [  234.778167]     ret_fast_syscall+0x0/0x1c
 8063 09:52:18.899707  # [  234.782517]  Free path:
 8064 09:52:18.900274  # [  234.785246]     rcu_core+0x2dc/0xb14
 8065 09:52:18.939474  # [  234.789098]     handle_softirqs+0x15c/0x430
 8066 09:52:18.940057  # [  234.793558]     irq_exit+0xac/0xd4
 8067 09:52:18.940984  # [  234.797208]     call_with_stack+0x18/0x20
 8068 09:52:18.941483  # [  234.801464]     __irq_svc+0x9c/0xb8
 8069 09:52:18.942000  # [  234.805210]     mmioset+0x10/0xac
 8070 09:52:18.942466  # [  234.808863]     sys_wait4+0x40/0xf4
 8071 09:52:18.942958  # [  234.812611]     ret_fast_syscall+0x0/0x1c
 8072 09:52:18.943430  # [  234.816861] Register r4 information: non-paged memory
 8073 09:52:18.943883  # [  234.822215] Register r5 information: non-paged memory
 8074 09:52:18.944423  # [  234.827569] Register r6 information: non-paged memory
 8075 09:52:18.982836  # [  234.832922] Register r7 information: non-paged memory
 8076 09:52:18.983908  # [  234.838174] Register r8 information: vmalloc memory
 8077 09:52:18.984425  # [  234.843329] Register r9 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8078 09:52:18.984896  # [  234.857088]     copy_process+0x1f4/0x1fa8
 8079 09:52:18.985348  # [  234.861343]     kernel_clone+0xac/0x388
 8080 09:52:18.985791  # [  234.865497]     sys_clone+0x78/0x9c
 8081 09:52:18.986320  # [  234.869249]     ret_fast_syscall+0x0/0x1c
 8082 09:52:18.986787  # [  234.873498]  Free path:
 8083 09:52:18.987330  # [  234.876227]     rcu_core+0x2dc/0xb14
 8084 09:52:19.026198  # [  234.880076]     handle_softirqs+0x15c/0x430
 8085 09:52:19.027234  # [  234.884531]     irq_exit+0xac/0xd4
 8086 09:52:19.027747  # [  234.888279]     call_with_stack+0x18/0x20
 8087 09:52:19.028209  # [  234.892533]     __irq_svc+0x9c/0xb8
 8088 09:52:19.028660  # [  234.896279]     mmioset+0x10/0xac
 8089 09:52:19.029104  # [  234.899830]     sys_wait4+0x40/0xf4
 8090 09:52:19.029564  # [  234.903579]     ret_fast_syscall+0x0/0x1c
 8091 09:52:19.030069  # [  234.907926] Register r10 information: non-slab/vmalloc memory
 8092 09:52:19.069641  # [  234.913986] Register r11 information: 0-page vmalloc region starting at 0xf0f0b000 allocated at dma_common_contiguous_remap+0x74/0x90
 8093 09:52:19.070717  # [  234.926297] Register r12 information: NULL pointer
 8094 09:52:19.071231  # [  234.931349] Process cat (pid: 4615, stack limit = 0xf2824000)
 8095 09:52:19.071691  # [  234.937405] Stack: (0xf2825e20 to 0xf2826000)
 8096 09:52:19.072137  # [  234.942061] 5e20: c1faa254 c1faa254 c1faa254 fffffe44 00000020 c03ca668 f2825e5c c0627780
 8097 09:52:19.072582  # [  234.950535] 5e40: 00000020 c17710cc f2825e5c 00000020 b6f85000 f2825ffc 00000000 00000001
 8098 09:52:19.073184  # [  234.959008] 5e60: c83ea840 c0e10170 00000022 00000000 f2825ffc 73696854 20736920 65742061
 8099 09:52:19.113726  # [  234.967482] 5e80: 0a2e7473 69685400 73692073 74206120 2e747365 d004077e f2825ebc 00000016
 8100 09:52:19.114371  # [  234.975955] 5ea0: c8c56000 00000000 f2825f80 c278cacc f2825f80 c8a28b80 0043fe38 c0e0d394
 8101 09:52:19.114863  # [  234.984429] 5ec0: 00000016 c0e0d778 c0e0d65c c4ff4a40 b6e28000 00000016 c39400d0 c0898248
 8102 09:52:19.115334  # [  234.992903] 5ee0: c4ff4a40 c08981f0 f2825f80 b6e28000 c83ea840 00000016 c8a28b80 c062eaac
 8103 09:52:19.116665  # [  235.001376] 5f00: c8eaedb8 00000000 00000000 00000000 00000000 00000016 b6e28000 0001ffea
 8104 09:52:19.156890  # [  235.009847] 5f20: 00000001 00000000 c4ff4140 00000000 00000000 00000000 00000000 00000000
 8105 09:52:19.157484  # [  235.018423] 5f40: 00000000 00000000 00000000 00000000 00000022 d004077e 00000000 c4ff4a40
 8106 09:52:19.158001  # [  235.026903] 5f60: c4ff4a40 00000000 00000000 c03002f0 c83ea840 00000004 0043fe38 c062efe4
 8107 09:52:19.158472  # [  235.035382] 5f80: 00000000 00000000 00000000 d004077e 000000c0 00000016 00000016 7ff00000
 8108 09:52:19.159830  # [  235.043858] 5fa0: 00000004 c03000c0 00000016 00000016 00000001 b6e28000 00000016 00000001
 8109 09:52:19.200008  # [  235.052331] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 8110 09:52:19.201075  # [  235.060805] 5fe0: 00000004 be9ce788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 8111 09:52:19.201589  # [  235.069270] Call trace: 
 8112 09:52:19.202160  # [  235.069284]  usercopy_abort from __check_object_size+0x164/0x310
 8113 09:52:19.202630  # [  235.078406]  __check_object_size from do_usercopy_stack+0x358/0x380
 8114 09:52:19.203264  # [  235.084898]  do_usercopy_stack from lkdtm_do_action+0x24/0x4c
 8115 09:52:19.203855  # [  235.090978]  lkdtm_do_action from direct_entry+0x11c/0x140
 8116 09:52:19.243274  # [  235.096753]  direct_entry from full_proxy_write+0x58/0x90
 8117 09:52:19.244344  # [  235.102430]  full_proxy_write from vfs_write+0xbc/0x3cc
 8118 09:52:19.244855  # [  235.107902]  vfs_write from ksys_write+0x74/0xe4
 8119 09:52:19.245313  # [  235.112867]  ksys_write from ret_fast_syscall+0x0/0x1c
 8120 09:52:19.245757  # [  235.118231] Exception stack(0xf2825fa8 to 0xf2825ff0)
 8121 09:52:19.246247  # [  235.123587] 5fa0:                   00000016 00000016 00000001 b6e28000 00000016 00000001
 8122 09:52:19.246855  # [  235.132061] 5fc0: 00000016 00000016 7ff00000 00000004 00000001 b6e28000 00020000 0043fe38
 8123 09:52:19.285835  # [  235.140530] 5fe0: 00000004 be9ce788 b6eee33b b6e67616
 8124 09:52:19.286884  # [  235.145887] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 8125 09:52:19.287387  # [  235.152242] ---[ end trace 0000000000000000 ]---
 8126 09:52:19.287848  # [  235.157190] note: cat[4615] exited with irqs disabled
 8127 09:52:19.288298  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 8128 09:52:19.288753  ok 75 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 8129 09:52:19.289323  # timeout set to 45
 8130 09:52:19.289787  # selftests: lkdtm: USERCOPY_KERNEL.sh
 8131 09:52:20.180472  <6>[  237.100110] lkdtm: Performing direct entry USERCOPY_KERNEL
 8132 09:52:20.181161  <6>[  237.104855] lkdtm: attempting good copy_to_user from kernel rodata: c1a75a00
 8133 09:52:20.181654  <6>[  237.112464] lkdtm: attempting bad copy_to_user from kernel text: c05a265c
 8134 09:52:20.182180  <0>[  237.119424] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2762332, size 4096)!
 8135 09:52:20.182651  <4>[  237.132219] ------------[ cut here ]------------
 8136 09:52:20.183581  <2>[  237.135702] kernel BUG at mm/usercopy.c:102!
 8137 09:52:20.223375  <0>[  237.140259] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8138 09:52:20.224337  <4>[  237.145819] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8139 09:52:20.266887  <4>[  237.182294] CPU: 0 UID: 0 PID: 4701 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8140 09:52:20.268157  <4>[  237.191884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8141 09:52:20.268685  <4>[  237.197130] Hardware name: STM32 (Device Tree Support)
 8142 09:52:20.269201  <4>[  237.202576] PC is at usercopy_abort+0x98/0x9c
 8143 09:52:20.269685  <4>[  237.207147] LR is at usercopy_abort+0x98/0x9c
 8144 09:52:20.270484  <4>[  237.211800] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 8145 09:52:20.270984  <4>[  237.218355] sp : f28c5e60  ip : 00000000  fp : 0044fe38
 8146 09:52:20.271546  <4>[  237.223904] r10: c8a28cc0  r9 : f28c5f80  r8 : c05a365c
 8147 09:52:20.310173  <4>[  237.229353] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002a265c
 8148 09:52:20.311233  <4>[  237.236212] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8149 09:52:20.311747  <4>[  237.243070] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8150 09:52:20.312217  <4>[  237.250436] Control: 10c5387d  Table: c8e0006a  DAC: 00000051
 8151 09:52:20.312672  <1>[  237.256485] Register r0 information: non-paged memory
 8152 09:52:20.313131  <1>[  237.261845] Register r1 information: NULL pointer
 8153 09:52:20.313711  <1>[  237.266797] Register r2 information: NULL pointer
 8154 09:52:20.354072  <1>[  237.271848] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8155 09:52:20.354467  <6>[  237.285519]     copy_process+0x1f4/0x1fa8
 8156 09:52:20.354752  <6>[  237.289876]     kernel_clone+0xac/0x388
 8157 09:52:20.355002  <6>[  237.293931]     sys_clone+0x78/0x9c
 8158 09:52:20.355255  <6>[  237.297683]     ret_fast_syscall+0x0/0x1c
 8159 09:52:20.355500  <4>[  237.302033]  Free path:
 8160 09:52:20.355741  <6>[  237.304662]     rcu_core+0x2dc/0xb14
 8161 09:52:20.355973  <6>[  237.308513]     handle_softirqs+0x15c/0x430
 8162 09:52:20.356695  <6>[  237.312970]     irq_exit+0xac/0xd4
 8163 09:52:20.396729  <6>[  237.316719]     call_with_stack+0x18/0x20
 8164 09:52:20.397544  <6>[  237.320976]     __irq_svc+0x9c/0xb8
 8165 09:52:20.397865  <6>[  237.324722]     search_index+0x60/0xd8
 8166 09:52:20.398129  <6>[  237.328779]     unwind_frame+0x94/0x92c
 8167 09:52:20.398387  <6>[  237.332833]     arch_stack_walk+0x84/0x100
 8168 09:52:20.398648  <6>[  237.337284]     stack_trace_save+0x50/0x78
 8169 09:52:20.398887  <6>[  237.341645]     set_track_prepare+0x40/0x74
 8170 09:52:20.399125  <6>[  237.346107]     ___slab_alloc+0xd34/0xd88
 8171 09:52:20.399367  <6>[  237.350357]     __kmalloc_noprof+0x178/0x4f8
 8172 09:52:20.400173  <6>[  237.354908]     lsm_blob_alloc+0x28/0x3c
 8173 09:52:20.440236  <6>[  237.359164]     security_prepare_creds+0x2c/0x100
 8174 09:52:20.441135  <6>[  237.364118]     prepare_creds+0x1f8/0x2c0
 8175 09:52:20.441646  <6>[  237.368377]     prepare_exec_creds+0x10/0x50
 8176 09:52:20.442160  <1>[  237.372935] Register r4 information: non-paged memory
 8177 09:52:20.442626  <1>[  237.378291] Register r5 information: non-paged memory
 8178 09:52:20.443078  <1>[  237.383645] Register r6 information: non-paged memory
 8179 09:52:20.443720  <1>[  237.388998] Register r7 information: non-paged memory
 8180 09:52:20.444298  <1>[  237.394251] Register r8 information: non-slab/vmalloc memory
 8181 09:52:20.484100  <1>[  237.400210] Register r9 information: 2-page vmalloc region starting at 0xf28c4000 allocated at kernel_clone+0xac/0x388
 8182 09:52:20.484673  <1>[  237.411220] Register r10 information: slab kmalloc-192 start c8a28c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8183 09:52:20.485151  <6>[  237.425081]     full_proxy_open+0x90/0x36c
 8184 09:52:20.485603  <6>[  237.429434]     do_dentry_open+0x144/0x4dc
 8185 09:52:20.486096  <6>[  237.433793]     vfs_open+0x2c/0xec
 8186 09:52:20.486557  <6>[  237.437438]     path_openat+0x748/0x1198
 8187 09:52:20.487247  <6>[  237.441694]     do_filp_open+0xac/0x148
 8188 09:52:20.527060  <6>[  237.445747]     do_sys_openat2+0xbc/0xe4
 8189 09:52:20.528229  <6>[  237.449994]     sys_openat+0x98/0xd4
 8190 09:52:20.528730  <6>[  237.453839]     ret_fast_syscall+0x0/0x1c
 8191 09:52:20.529193  <4>[  237.458088]  Free path:
 8192 09:52:20.529640  <6>[  237.460817]     nfs_pgio_header_free+0x34/0x48
 8193 09:52:20.530131  <6>[  237.465570]     nfs_write_completion+0x60/0x240
 8194 09:52:20.530728  <6>[  237.470326]     rpc_free_task+0x34/0x54
 8195 09:52:20.531181  <6>[  237.474478]     rpc_async_release+0x24/0x40
 8196 09:52:20.531627  <6>[  237.478937]     process_one_work+0x1b8/0x450
 8197 09:52:20.532159  <6>[  237.483492]     worker_thread+0x1d4/0x3c4
 8198 09:52:20.570433  <6>[  237.487743]     kthread+0xe8/0x104
 8199 09:52:20.571166  <6>[  237.491489]     ret_from_fork+0x14/0x28
 8200 09:52:20.572074  <1>[  237.495536] Register r11 information: non-paged memory
 8201 09:52:20.572562  <1>[  237.500991] Register r12 information: NULL pointer
 8202 09:52:20.573017  <0>[  237.506043] Process cat (pid: 4701, stack limit = 0xf28c4000)
 8203 09:52:20.573469  <0>[  237.512099] Stack: (0xf28c5e60 to 0xf28c6000)
 8204 09:52:20.574116  <0>[  237.516757] 5e60: c1faa254 c1faa254 c1faa254 002a265c 00001000 c03170a8 c05a265c c0627910
 8205 09:52:20.574667  <0>[  237.525234] 5e80: 00001000 c17710cc f28c5e9c b6f86000 00001000 00000011 f28c5f80 c278cae4
 8206 09:52:20.614475  <0>[  237.533708] 5ea0: f28c5f80 c0e0f3b0 00000022 00000000 00000010 c546c000 00000000 c0e0d394
 8207 09:52:20.615069  <0>[  237.542182] 5ec0: 00000010 c0e0d778 c0e0d65c c549c440 b6e28000 00000010 c39400d0 c0898248
 8208 09:52:20.615535  <0>[  237.550656] 5ee0: c549c440 c08981f0 f28c5f80 b6e28000 c83ebc40 00000010 c8a28cc0 c062eaac
 8209 09:52:20.615990  <0>[  237.559129] 5f00: c8e02db8 00000000 00000000 00000000 00000000 00000010 b6e28000 0001fff0
 8210 09:52:20.617143  <0>[  237.567600] 5f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 8211 09:52:20.657771  <0>[  237.576073] 5f40: 00000000 00000000 00000000 00000000 00000022 af46ab1a 00000000 c549c440
 8212 09:52:20.658366  <0>[  237.584547] 5f60: c549c440 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4
 8213 09:52:20.658838  <0>[  237.593119] 5f80: 00000000 00000000 00000000 af46ab1a 000000c0 00000010 00000010 7ff00000
 8214 09:52:20.659293  <0>[  237.601592] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e28000 00000010 00000001
 8215 09:52:20.660602  <0>[  237.610065] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 8216 09:52:20.700929  <0>[  237.618537] 5fe0: 00000004 bec06788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 8217 09:52:20.701492  <0>[  237.627001] Call trace: 
 8218 09:52:20.702006  <0>[  237.627017]  usercopy_abort from __check_object_size+0x2f4/0x310
 8219 09:52:20.702466  <0>[  237.636130]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8220 09:52:20.702912  <0>[  237.643022]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8221 09:52:20.703351  <0>[  237.649402]  lkdtm_do_action from direct_entry+0x11c/0x140
 8222 09:52:20.704033  <0>[  237.655177]  direct_entry from full_proxy_write+0x58/0x90
 8223 09:52:20.744079  <0>[  237.660854]  full_proxy_write from vfs_write+0xbc/0x3cc
 8224 09:52:20.745213  <0>[  237.666324]  vfs_write from ksys_write+0x74/0xe4
 8225 09:52:20.745704  <0>[  237.671288]  ksys_write from ret_fast_syscall+0x0/0x1c
 8226 09:52:20.746214  <0>[  237.676651] Exception stack(0xf28c5fa8 to 0xf28c5ff0)
 8227 09:52:20.746670  <0>[  237.682008] 5fa0:                   00000010 00000010 00000001 b6e28000 00000010 00000001
 8228 09:52:20.747119  <0>[  237.690481] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 8229 09:52:20.747806  <0>[  237.698950] 5fe0: 00000004 bec06788 b6eee33b b6e67616
 8230 09:52:20.770839  <0>[  237.704307] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 8231 09:52:20.771884  <4>[  237.710662] ---[ end trace 0000000000000000 ]---
 8232 09:52:20.774091  <6>[  237.715609] note: cat[4701] exited with irqs disabled
 8233 09:52:20.774606  # Segmentation fault
 8234 09:52:21.310505  # [  237.100110] lkdtm: Performing direct entry USERCOPY_KERNEL
 8235 09:52:21.311812  # [  237.104855] lkdtm: attempting good copy_to_user from kernel rodata: c1a75a00
 8236 09:52:21.312325  # [  237.112464] lkdtm: attempting bad copy_to_user from kernel text: c05a265c
 8237 09:52:21.312738  # [  237.119424] usercopy: Kernel memory exposure attempt detected from kernel text (offset 2762332, size 4096)!
 8238 09:52:21.312980  # [  237.132219] ------------[ cut here ]------------
 8239 09:52:21.313200  # [  237.135702] kernel BUG at mm/usercopy.c:102!
 8240 09:52:21.314047  # [  237.140259] Internal error: Oops - BUG: 0 [#25] SMP ARM
 8241 09:52:21.354465  # [  237.145819] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8242 09:52:21.357514  # [  237.182294] CPU: 0 UID: 0 PID: 4701 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8243 09:52:21.397081  # [  237.191884] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8244 09:52:21.398235  # [  237.197130] Hardware name: STM32 (Device Tree Support)
 8245 09:52:21.398890  # [  237.202576] PC is at usercopy_abort+0x98/0x9c
 8246 09:52:21.399440  # [  237.207147] LR is at usercopy_abort+0x98/0x9c
 8247 09:52:21.400424  # [  237.211800] pc : [<c17743c4>]    lr : [<c17743c4>]    psr: 60080013
 8248 09:52:21.400937  # [  237.218355] sp : f28c5e60  ip : 00000000  fp : 0044fe38
 8249 09:52:21.401378  # [  237.223904] r10: c8a28cc0  r9 : f28c5f80  r8 : c05a365c
 8250 09:52:21.401974  # [  237.229353] r7 : 00000001  r6 : 00001000  r5 : 00001000  r4 : 002a265c
 8251 09:52:21.440995  # [  237.236212] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : 0000005f
 8252 09:52:21.441401  # [  237.243070] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8253 09:52:21.441632  # [  237.250436] Control: 10c5387d  Table: c8e0006a  DAC: 00000051
 8254 09:52:21.441865  # [  237.256485] Register r0 information: non-paged memory
 8255 09:52:21.442074  # [  237.261845] Register r1 information: NULL pointer
 8256 09:52:21.442277  # [  237.266797] Register r2 information: NULL pointer
 8257 09:52:21.484202  # [  237.271848] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8258 09:52:21.484934  # [  237.285519]     copy_process+0x1f4/0x1fa8
 8259 09:52:21.485186  # [  237.289876]     kernel_clone+0xac/0x388
 8260 09:52:21.485410  # [  237.293931]     sys_clone+0x78/0x9c
 8261 09:52:21.485628  # [  237.297683]     ret_fast_syscall+0x0/0x1c
 8262 09:52:21.485853  # [  237.302033]  Free path:
 8263 09:52:21.486055  # [  237.304662]     rcu_core+0x2dc/0xb14
 8264 09:52:21.486255  # [  237.308513]     handle_softirqs+0x15c/0x430
 8265 09:52:21.486452  # [  237.312970]     irq_exit+0xac/0xd4
 8266 09:52:21.486647  # [  237.316719]     call_with_stack+0x18/0x20
 8267 09:52:21.487210  # [  237.320976]     __irq_svc+0x9c/0xb8
 8268 09:52:21.527282  # [  237.324722]     search_index+0x60/0xd8
 8269 09:52:21.528081  # [  237.328779]     unwind_frame+0x94/0x92c
 8270 09:52:21.528379  # [  237.332833]     arch_stack_walk+0x84/0x100
 8271 09:52:21.528616  # [  237.337284]     stack_trace_save+0x50/0x78
 8272 09:52:21.528847  # [  237.341645]     set_track_prepare+0x40/0x74
 8273 09:52:21.529071  # [  237.346107]     ___slab_alloc+0xd34/0xd88
 8274 09:52:21.529296  # [  237.350357]     __kmalloc_noprof+0x178/0x4f8
 8275 09:52:21.529536  # [  237.354908]     lsm_blob_alloc+0x28/0x3c
 8276 09:52:21.529776  # [  237.359164]     security_prepare_creds+0x2c/0x100
 8277 09:52:21.530749  # [  237.364118]     prepare_creds+0x1f8/0x2c0
 8278 09:52:21.570709  # [  237.368377]     prepare_exec_creds+0x10/0x50
 8279 09:52:21.571453  # [  237.372935] Register r4 information: non-paged memory
 8280 09:52:21.571696  # [  237.378291] Register r5 information: non-paged memory
 8281 09:52:21.571906  # [  237.383645] Register r6 information: non-paged memory
 8282 09:52:21.572109  # [  237.388998] Register r7 information: non-paged memory
 8283 09:52:21.572314  # [  237.394251] Register r8 information: non-slab/vmalloc memory
 8284 09:52:21.573989  # [  237.400210] Register r9 information: 2-page vmalloc region starting at 0xf28c4000 allocated at kernel_clone+0xac/0x388
 8285 09:52:21.614506  # [  237.411220] Register r10 information: slab kmalloc-192 start c8a28c80 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8286 09:52:21.614916  # [  237.425081]     full_proxy_open+0x90/0x36c
 8287 09:52:21.615131  # [  237.429434]     do_dentry_open+0x144/0x4dc
 8288 09:52:21.615346  # [  237.433793]     vfs_open+0x2c/0xec
 8289 09:52:21.615550  # [  237.437438]     path_openat+0x748/0x1198
 8290 09:52:21.615752  # [  237.441694]     do_filp_open+0xac/0x148
 8291 09:52:21.615952  # [  237.445747]     do_sys_openat2+0xbc/0xe4
 8292 09:52:21.617418  # [  237.449994]     sys_openat+0x98/0xd4
 8293 09:52:21.658184  # [  237.453839]     ret_fast_syscall+0x0/0x1c
 8294 09:52:21.658748  # [  237.458088]  Free path:
 8295 09:52:21.659045  # [  237.460817]     nfs_pgio_header_free+0x34/0x48
 8296 09:52:21.659313  # [  237.465570]     nfs_write_completion+0x60/0x240
 8297 09:52:21.659566  # [  237.470326]     rpc_free_task+0x34/0x54
 8298 09:52:21.659906  # [  237.474478]     rpc_async_release+0x24/0x40
 8299 09:52:21.660449  # [  237.478937]     process_one_work+0x1b8/0x450
 8300 09:52:21.660772  # [  237.483492]     worker_thread+0x1d4/0x3c4
 8301 09:52:21.661183  # [  237.487743]     kthread+0xe8/0x104
 8302 09:52:21.661865  # [  237.491489]     ret_from_fork+0x14/0x28
 8303 09:52:21.662558  # [  237.495536] Register r11 information: non-paged memory
 8304 09:52:21.701012  # [  237.500991] Register r12 information: NULL pointer
 8305 09:52:21.702428  # [  237.506043] Process cat (pid: 4701, stack limit = 0xf28c4000)
 8306 09:52:21.703064  # [  237.512099] Stack: (0xf28c5e60 to 0xf28c6000)
 8307 09:52:21.703697  # [  237.516757] 5e60: c1faa254 c1faa254 c1faa254 002a265c 00001000 c03170a8 c05a265c c0627910
 8308 09:52:21.704318  # [  237.525234] 5e80: 00001000 c17710cc f28c5e9c b6f86000 00001000 00000011 f28c5f80 c278cae4
 8309 09:52:21.705051  # [  237.533708] 5ea0: f28c5f80 c0e0f3b0 00000022 00000000 00000010 c546c000 00000000 c0e0d394
 8310 09:52:21.744245  # [  237.542182] 5ec0: 00000010 c0e0d778 c0e0d65c c549c440 b6e28000 00000010 c39400d0 c0898248
 8311 09:52:21.745301  # [  237.550656] 5ee0: c549c440 c08981f0 f28c5f80 b6e28000 c83ebc40 00000010 c8a28cc0 c062eaac
 8312 09:52:21.745755  # [  237.559129] 5f00: c8e02db8 00000000 00000000 00000000 00000000 00000010 b6e28000 0001fff0
 8313 09:52:21.746330  # [  237.567600] 5f20: 00000001 00000000 c8526a40 00000000 00000000 00000000 00000000 00000000
 8314 09:52:21.746790  # [  237.576073] 5f40: 00000000 00000000 00000000 00000000 00000022 af46ab1a 00000000 c549c440
 8315 09:52:21.787701  # [  237.584547] 5f60: c549c440 00000000 00000000 c03002f0 c83ebc40 00000004 0044fe38 c062efe4
 8316 09:52:21.788703  # [  237.593119] 5f80: 00000000 00000000 00000000 af46ab1a 000000c0 00000010 00000010 7ff00000
 8317 09:52:21.788992  # [  237.601592] 5fa0: 00000004 c03000c0 00000010 00000010 00000001 b6e28000 00000010 00000001
 8318 09:52:21.789201  # [  237.610065] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 8319 09:52:21.789403  # [  237.618537] 5fe0: 00000004 bec06788 b6eee33b b6e67616 60080030 00000001 00000000 00000000
 8320 09:52:21.790793  # [  237.627001] Call trace: 
 8321 09:52:21.831504  # [  237.627017]  usercopy_abort from __check_object_size+0x2f4/0x310
 8322 09:52:21.832656  # [  237.636130]  __check_object_size from lkdtm_USERCOPY_KERNEL+0x15c/0x1f8
 8323 09:52:21.833205  # [  237.643022]  lkdtm_USERCOPY_KERNEL from lkdtm_do_action+0x24/0x4c
 8324 09:52:21.833651  # [  237.649402]  lkdtm_do_action from direct_entry+0x11c/0x140
 8325 09:52:21.834125  # [  237.655177]  direct_entry from full_proxy_write+0x58/0x90
 8326 09:52:21.834547  # [  237.660854]  full_proxy_write from vfs_write+0xbc/0x3cc
 8327 09:52:21.834962  # [  237.666324]  vfs_write from ksys_write+0x74/0xe4
 8328 09:52:21.835459  # [  237.671288]  ksys_write from ret_fast_syscall+0x0/0x1c
 8329 09:52:21.874572  # [  237.676651] Exception stack(0xf28c5fa8 to 0xf28c5ff0)
 8330 09:52:21.875988  # [  237.682008] 5fa0:                   00000010 00000010 00000001 b6e28000 00000010 00000001
 8331 09:52:21.876658  # [  237.690481] 5fc0: 00000010 00000010 7ff00000 00000004 00000001 b6e28000 00020000 0044fe38
 8332 09:52:21.877271  # [  237.698950] 5fe0: 00000004 bec06788 b6eee33b b6e67616
 8333 09:52:21.877962  # [  237.704307] Code: e98d4001 e308059c e34c01fc ebfff334 (e7f001f2) 
 8334 09:52:21.878569  # [  237.710662] ---[ end trace 0000000000000000 ]---
 8335 09:52:21.879318  # [  237.715609] note: cat[4701] exited with irqs disabled
 8336 09:52:21.900856  # USERCOPY_KERNEL: saw 'call trace:': ok
 8337 09:52:21.902224  ok 76 selftests: lkdtm: USERCOPY_KERNEL.sh
 8338 09:52:21.902944  # timeout set to 45
 8339 09:52:21.904066  # selftests: lkdtm: STACKLEAK_ERASING.sh
 8340 09:52:22.812263  <6>[  239.750250] lkdtm: Performing direct entry STACKLEAK_ERASING
 8341 09:52:22.815021  <3>[  239.754962] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8342 09:52:23.121237  # [  239.750250] lkdtm: Performing direct entry STACKLEAK_ERASING
 8343 09:52:23.124032  # [  239.754962] lkdtm: XFAIL: stackleak is not enabled (CONFIG_GCC_PLUGIN_STACKLEAK=n)
 8344 09:52:23.187910  # STACKLEAK_ERASING: saw 'XFAIL': [SKIP]
 8345 09:52:23.252023  ok 77 selftests: lkdtm: STACKLEAK_ERASING.sh # SKIP
 8346 09:52:23.378538  # timeout set to 45
 8347 09:52:23.379272  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 8348 09:52:24.195239  <6>[  241.112193] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8349 09:52:24.196025  <6>[  241.116897] lkdtm: Calling matched prototype ...
 8350 09:52:24.196593  <6>[  241.122268] lkdtm: Calling mismatched prototype ...
 8351 09:52:24.197169  <3>[  241.126957] lkdtm: FAIL: survived mismatched prototype function call!
 8352 09:52:24.198203  <4>[  241.133626] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8353 09:52:24.500295  # [  241.112193] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 8354 09:52:24.501116  # [  241.116897] lkdtm: Calling matched prototype ...
 8355 09:52:24.501705  # [  241.122268] lkdtm: Calling mismatched prototype ...
 8356 09:52:24.502342  # [  241.126957] lkdtm: FAIL: survived mismatched prototype function call!
 8357 09:52:24.503369  # [  241.133626] lkdtm: This is probably expected, since this kernel (6.12.0-rc6-next-20241106 armv7l) was built *without* CONFIG_CFI_CLANG=y
 8358 09:52:24.535023  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 8359 09:52:24.615058  not ok 78 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 8360 09:52:24.742970  # timeout set to 45
 8361 09:52:24.743755  # selftests: lkdtm: CFI_BACKWARD.sh
 8362 09:52:25.635224  <6>[  242.562609] lkdtm: Performing direct entry CFI_BACKWARD
 8363 09:52:25.635864  <6>[  242.566855] lkdtm: Attempting unchecked stack return address redirection ...
 8364 09:52:25.636326  <4>[  242.574804] lkdtm: Eek: return address mismatch! 0000000d != c1780f68
 8365 09:52:25.638199  <3>[  242.581001] lkdtm: FAIL: stack return address manipulation failed!
 8366 09:52:25.943653  # [  242.562609] lkdtm: Performing direct entry CFI_BACKWARD
 8367 09:52:25.944782  # [  242.566855] lkdtm: Attempting unchecked stack return address redirection ...
 8368 09:52:25.945256  # [  242.574804] lkdtm: Eek: return address mismatch! 0000000d != c1780f68
 8369 09:52:25.947047  # [  242.581001] lkdtm: FAIL: stack return address manipulation failed!
 8370 09:52:26.000658  # CFI_BACKWARD: missing 'call trace:|ok: control flow unchanged': [FAIL]
 8371 09:52:26.064669  not ok 79 selftests: lkdtm: CFI_BACKWARD.sh # exit=1
 8372 09:52:26.192743  # timeout set to 45
 8373 09:52:26.208685  # selftests: lkdtm: FORTIFY_STRSCPY.sh
 8374 09:52:27.099276  <6>[  244.020521] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8375 09:52:27.099925  <4>[  244.025047] ------------[ cut here ]------------
 8376 09:52:27.100384  <4>[  244.029914] WARNING: CPU: 0 PID: 4923 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8377 09:52:27.100830  <4>[  244.038734] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8378 09:52:27.142554  <4>[  244.045995] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8379 09:52:27.143233  <4>[  244.082753] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8380 09:52:27.143909  <4>[  244.092067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8381 09:52:27.145544  <4>[  244.097316] Hardware name: STM32 (Device Tree Support)
 8382 09:52:27.146190  <4>[  244.102666] Call trace: 
 8383 09:52:27.185443  <4>[  244.102682]  unwind_backtrace from show_stack+0x18/0x1c
 8384 09:52:27.186748  <4>[  244.110988]  show_stack from dump_stack_lvl+0xa8/0xb8
 8385 09:52:27.187308  <4>[  244.116358]  dump_stack_lvl from __warn+0x84/0x134
 8386 09:52:27.187891  <4>[  244.121435]  __warn from warn_slowpath_fmt+0x12c/0x198
 8387 09:52:27.188343  <4>[  244.126815]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8388 09:52:27.188989  <4>[  244.132993]  __fortify_report from __fortify_panic+0x8/0xc
 8389 09:52:27.189586  <4>[  244.138766]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8390 09:52:27.228937  <4>[  244.145257]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8391 09:52:27.229935  <4>[  244.151639]  lkdtm_do_action from direct_entry+0x11c/0x140
 8392 09:52:27.230432  <4>[  244.157413]  direct_entry from full_proxy_write+0x58/0x90
 8393 09:52:27.230886  <4>[  244.163088]  full_proxy_write from vfs_write+0xbc/0x3cc
 8394 09:52:27.231332  <4>[  244.168660]  vfs_write from ksys_write+0x74/0xe4
 8395 09:52:27.231770  <4>[  244.173523]  ksys_write from ret_fast_syscall+0x0/0x1c
 8396 09:52:27.232228  <4>[  244.178988] Exception stack(0xf29fdfa8 to 0xf29fdff0)
 8397 09:52:27.272328  <4>[  244.184347] dfa0:                   00000010 00000010 00000001 b6da8000 00000010 00000001
 8398 09:52:27.273468  <4>[  244.192820] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8399 09:52:27.273994  <4>[  244.201289] dfe0: 00000004 bec62788 b6e6e33b b6de7616
 8400 09:52:27.274519  <4>[  244.206948] ---[ end trace 0000000000000000 ]---
 8401 09:52:27.275007  <4>[  244.211630] ------------[ cut here ]------------
 8402 09:52:27.275766  <2>[  244.216396] kernel BUG at lib/string_helpers.c:1040!
 8403 09:52:27.276313  <0>[  244.221655] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8404 09:52:27.316765  <4>[  244.227122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8405 09:52:27.317339  <4>[  244.263609] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8406 09:52:27.318984  <4>[  244.273209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8407 09:52:27.358964  <4>[  244.278456] Hardware name: STM32 (Device Tree Support)
 8408 09:52:27.359933  <4>[  244.283904] PC is at __fortify_panic+0x8/0xc
 8409 09:52:27.360417  <4>[  244.288481] LR is at __fortify_report+0x8c/0xd4
 8410 09:52:27.360869  <4>[  244.293236] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 8411 09:52:27.361314  <4>[  244.299792] sp : f29fde88  ip : 00000000  fp : 0042fe38
 8412 09:52:27.361755  <4>[  244.305341] r10: c56a0900  r9 : f29fdf80  r8 : c278cb58
 8413 09:52:27.362266  <4>[  244.310889] r7 : f29fdf80  r6 : 00000000  r5 : 00000000  r4 : c8578340
 8414 09:52:27.402469  <4>[  244.317647] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : ef6a5484
 8415 09:52:27.403436  <4>[  244.324506] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8416 09:52:27.403920  <4>[  244.331972] Control: 10c5387d  Table: c8eb806a  DAC: 00000051
 8417 09:52:27.404378  <1>[  244.337923] Register r0 information: non-slab/vmalloc memory
 8418 09:52:27.404822  <1>[  244.343888] Register r1 information: NULL pointer
 8419 09:52:27.405265  <1>[  244.348941] Register r2 information: NULL pointer
 8420 09:52:27.446215  <1>[  244.353892] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8421 09:52:27.447489  <6>[  244.367662]     copy_process+0x1f4/0x1fa8
 8422 09:52:27.448147  <6>[  244.371918]     kernel_clone+0xac/0x388
 8423 09:52:27.448842  <6>[  244.375972]     sys_clone+0x78/0x9c
 8424 09:52:27.449384  <6>[  244.379724]     ret_fast_syscall+0x0/0x1c
 8425 09:52:27.450090  <4>[  244.384074]  Free path:
 8426 09:52:27.450678  <6>[  244.386803]     rcu_core+0x2dc/0xb14
 8427 09:52:27.451212  <6>[  244.390655]     handle_softirqs+0x15c/0x430
 8428 09:52:27.451732  <6>[  244.395111]     irq_exit+0xac/0xd4
 8429 09:52:27.452255  <6>[  244.398761]     call_with_stack+0x18/0x20
 8430 09:52:27.452909  <6>[  244.403017]     __irq_svc+0x9c/0xb8
 8431 09:52:27.489168  <6>[  244.406762]     prepare_exec_creds+0x28/0x50
 8432 09:52:27.490916  <6>[  244.411323]     bprm_execve+0x3c/0x5a4
 8433 09:52:27.491499  <6>[  244.415372]     do_execveat_common+0x140/0x1f4
 8434 09:52:27.492387  <6>[  244.420122]     sys_execve+0x38/0x40
 8435 09:52:27.493133  <6>[  244.423968]     ret_fast_syscall+0x0/0x1c
 8436 09:52:27.493677  <1>[  244.428216] Register r4 information: slab kmalloc-64 start c8578300 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8437 09:52:27.494443  <6>[  244.442282]     kstrdup+0x38/0x64
 8438 09:52:27.495031  <6>[  244.445935]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8439 09:52:27.532326  <6>[  244.450794]     lkdtm_do_action+0x24/0x4c
 8440 09:52:27.533648  <6>[  244.455047]     direct_entry+0x11c/0x140
 8441 09:52:27.534254  <6>[  244.459299]     full_proxy_write+0x58/0x90
 8442 09:52:27.534796  <6>[  244.463653]     vfs_write+0xbc/0x3cc
 8443 09:52:27.535334  <6>[  244.467503]     ksys_write+0x74/0xe4
 8444 09:52:27.535957  <6>[  244.471351]     ret_fast_syscall+0x0/0x1c
 8445 09:52:27.536480  <4>[  244.475599]  Free path:
 8446 09:52:27.536966  <6>[  244.478328]     rcu_core+0x2dc/0xb14
 8447 09:52:27.537486  <6>[  244.482178]     handle_softirqs+0x15c/0x430
 8448 09:52:27.538074  <6>[  244.486633]     irq_exit+0xac/0xd4
 8449 09:52:27.538710  <6>[  244.490282]     call_with_stack+0x18/0x20
 8450 09:52:27.575925  <6>[  244.494636]     __irq_usr+0x7c/0xa0
 8451 09:52:27.577170  <1>[  244.498382] Register r5 information: NULL pointer
 8452 09:52:27.577731  <1>[  244.503335] Register r6 information: NULL pointer
 8453 09:52:27.578296  <1>[  244.508286] Register r7 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388
 8454 09:52:27.578829  <1>[  244.519399] Register r8 information: non-slab/vmalloc memory
 8455 09:52:27.579559  <1>[  244.525265] Register r9 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388
 8456 09:52:27.619881  <1>[  244.536276] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8457 09:52:27.620731  <6>[  244.550139]     full_proxy_open+0x90/0x36c
 8458 09:52:27.621488  <6>[  244.554492]     do_dentry_open+0x144/0x4dc
 8459 09:52:27.622072  <6>[  244.558850]     vfs_open+0x2c/0xec
 8460 09:52:27.622936  <6>[  244.562595]     path_openat+0x748/0x1198
 8461 09:52:27.623578  <6>[  244.566750]     do_filp_open+0xac/0x148
 8462 09:52:27.624157  <6>[  244.570903]     do_sys_openat2+0xbc/0xe4
 8463 09:52:27.624842  <6>[  244.575051]     sys_openat+0x98/0xd4
 8464 09:52:27.662881  <6>[  244.578896]     ret_fast_syscall+0x0/0x1c
 8465 09:52:27.663719  <4>[  244.583245]  Free path:
 8466 09:52:27.664919  <6>[  244.585873]     nfs_pgio_header_free+0x34/0x48
 8467 09:52:27.665719  <6>[  244.590626]     nfs_write_completion+0x60/0x240
 8468 09:52:27.666603  <6>[  244.595483]     rpc_free_task+0x34/0x54
 8469 09:52:27.667307  <6>[  244.599534]     rpc_async_release+0x24/0x40
 8470 09:52:27.667857  <6>[  244.603993]     process_one_work+0x1b8/0x450
 8471 09:52:27.668491  <6>[  244.608549]     worker_thread+0x1d4/0x3c4
 8472 09:52:27.669013  <6>[  244.612801]     kthread+0xe8/0x104
 8473 09:52:27.669528  <6>[  244.616547]     ret_from_fork+0x14/0x28
 8474 09:52:27.670237  <1>[  244.620594] Register r11 information: non-paged memory
 8475 09:52:27.706120  <1>[  244.626050] Register r12 information: NULL pointer
 8476 09:52:27.707375  <0>[  244.631101] Process cat (pid: 4923, stack limit = 0xf29fc000)
 8477 09:52:27.707942  <0>[  244.637157] Stack: (0xf29fde88 to 0xf29fe000)
 8478 09:52:27.708531  <0>[  244.641812] de80:                   c8578340 c0e104b4 0042fe38 683ca668 6f6c6c65 00000021
 8479 09:52:27.709143  <0>[  244.650287] dea0: 6f6f6600 00000000 00000000 3eafcbfe f29fdf80 00000010 c8c4f000 c0e0d394
 8480 09:52:27.709845  <0>[  244.658760] dec0: 00000010 c0e0d778 c0e0d65c c521dc40 b6da8000 00000010 c39400d0 c0898248
 8481 09:52:27.750049  <0>[  244.667234] dee0: c521dc40 c08981f0 f29fdf80 b6da8000 c83ebc40 00000010 c56a0900 c062eaac
 8482 09:52:27.750709  <0>[  244.675707] df00: c8ebadb0 00000000 00000000 00000000 00000000 00000010 b6da8000 0001fff0
 8483 09:52:27.751252  <0>[  244.684178] df20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 8484 09:52:27.751823  <0>[  244.692750] df40: 00000000 00000000 00000000 00000000 00000022 3eafcbfe 00000000 c521dc40
 8485 09:52:27.752744  <0>[  244.701223] df60: c521dc40 00000000 00000000 c03002f0 c83ebc40 00000004 0042fe38 c062efe4
 8486 09:52:27.792749  <0>[  244.709696] df80: 00000000 00000000 00000000 3eafcbfe 000000c0 00000010 00000010 7ff00000
 8487 09:52:27.794117  <0>[  244.718169] dfa0: 00000004 c03000c0 00000010 00000010 00000001 b6da8000 00000010 00000001
 8488 09:52:27.794692  <0>[  244.726642] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8489 09:52:27.795235  <0>[  244.735115] dfe0: 00000004 bec62788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 8490 09:52:27.795771  <0>[  244.743579] Call trace: 
 8491 09:52:27.796504  <0>[  244.743595]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8492 09:52:27.836144  <0>[  244.752915]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8493 09:52:27.837375  <0>[  244.759297]  lkdtm_do_action from direct_entry+0x11c/0x140
 8494 09:52:27.838014  <0>[  244.765072]  direct_entry from full_proxy_write+0x58/0x90
 8495 09:52:27.838554  <0>[  244.770748]  full_proxy_write from vfs_write+0xbc/0x3cc
 8496 09:52:27.839083  <0>[  244.776319]  vfs_write from ksys_write+0x74/0xe4
 8497 09:52:27.839742  <0>[  244.781183]  ksys_write from ret_fast_syscall+0x0/0x1c
 8498 09:52:27.840269  <0>[  244.786647] Exception stack(0xf29fdfa8 to 0xf29fdff0)
 8499 09:52:27.878696  <0>[  244.792004] dfa0:                   00000010 00000010 00000001 b6da8000 00000010 00000001
 8500 09:52:27.879912  <0>[  244.800478] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8501 09:52:27.880474  <0>[  244.808946] dfe0: 00000004 bec62788 b6e6e33b b6de7616
 8502 09:52:27.881009  <0>[  244.814304] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 8503 09:52:27.881534  <4>[  244.820660] ---[ end trace 0000000000000000 ]---
 8504 09:52:27.882305  <6>[  244.825506] note: cat[4923] exited with irqs disabled
 8505 09:52:27.897895  # Segmentation fault
 8506 09:52:28.342237  # [  244.020521] lkdtm: Performing direct entry FORTIFY_STRSCPY
 8507 09:52:28.342990  # [  244.025047] ------------[ cut here ]------------
 8508 09:52:28.343533  # [  244.029914] WARNING: CPU: 0 PID: 4923 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8509 09:52:28.344068  # [  244.038734] strnlen: detected buffer overflow: 6 byte read of buffer size 5
 8510 09:52:28.385587  # [  244.045995] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8511 09:52:28.386323  # [  244.082753] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8512 09:52:28.386873  # [  244.092067] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8513 09:52:28.388504  # [  244.097316] Hardware name: STM32 (Device Tree Support)
 8514 09:52:28.389133  # [  244.102666] Call trace: 
 8515 09:52:28.428286  # [  244.102682]  unwind_backtrace from show_stack+0x18/0x1c
 8516 09:52:28.429403  # [  244.110988]  show_stack from dump_stack_lvl+0xa8/0xb8
 8517 09:52:28.429907  # [  244.116358]  dump_stack_lvl from __warn+0x84/0x134
 8518 09:52:28.430357  # [  244.121435]  __warn from warn_slowpath_fmt+0x12c/0x198
 8519 09:52:28.430794  # [  244.126815]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8520 09:52:28.431229  # [  244.132993]  __fortify_report from __fortify_panic+0x8/0xc
 8521 09:52:28.431881  # [  244.138766]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8522 09:52:28.471732  # [  244.145257]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8523 09:52:28.472755  # [  244.151639]  lkdtm_do_action from direct_entry+0x11c/0x140
 8524 09:52:28.473247  # [  244.157413]  direct_entry from full_proxy_write+0x58/0x90
 8525 09:52:28.473704  # [  244.163088]  full_proxy_write from vfs_write+0xbc/0x3cc
 8526 09:52:28.474209  # [  244.168660]  vfs_write from ksys_write+0x74/0xe4
 8527 09:52:28.474657  # [  244.173523]  ksys_write from ret_fast_syscall+0x0/0x1c
 8528 09:52:28.475113  # [  244.178988] Exception stack(0xf29fdfa8 to 0xf29fdff0)
 8529 09:52:28.475653  # [  244.184347] dfa0:                   00000010 00000010 00000001 b6da8000 00000010 00000001
 8530 09:52:28.516726  # [  244.192820] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8531 09:52:28.517270  # [  244.201289] dfe0: 00000004 bec62788 b6e6e33b b6de7616
 8532 09:52:28.517718  # [  244.206948] ---[ end trace 0000000000000000 ]---
 8533 09:52:28.518389  # [  244.211630] ------------[ cut here ]------------
 8534 09:52:28.518871  # [  244.216396] kernel BUG at lib/string_helpers.c:1040!
 8535 09:52:28.519310  # [  244.221655] Internal error: Oops - BUG: 0 [#26] SMP ARM
 8536 09:52:28.558942  # [  244.227122] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8537 09:52:28.559488  # [  244.263609] CPU: 0 UID: 0 PID: 4923 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8538 09:52:28.561798  # [  244.273209] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8539 09:52:28.602028  # [  244.278456] Hardware name: STM32 (Device Tree Support)
 8540 09:52:28.603808  # [  244.283904] PC is at __fortify_panic+0x8/0xc
 8541 09:52:28.604658  # [  244.288481] LR is at __fortify_report+0x8c/0xd4
 8542 09:52:28.605470  # [  244.293236] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 8543 09:52:28.606067  # [  244.299792] sp : f29fde88  ip : 00000000  fp : 0042fe38
 8544 09:52:28.606604  # [  244.305341] r10: c56a0900  r9 : f29fdf80  r8 : c278cb58
 8545 09:52:28.607137  # [  244.310889] r7 : f29fdf80  r6 : 00000000  r5 : 00000000  r4 : c8578340
 8546 09:52:28.607785  # [  244.317647] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : ef6a5484
 8547 09:52:28.645047  # [  244.324506] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8548 09:52:28.646070  # [  244.331972] Control: 10c5387d  Table: c8eb806a  DAC: 00000051
 8549 09:52:28.646566  # [  244.337923] Register r0 information: non-slab/vmalloc memory
 8550 09:52:28.647019  # [  244.343888] Register r1 information: NULL pointer
 8551 09:52:28.647461  # [  244.348941] Register r2 information: NULL pointer
 8552 09:52:28.648583  # [  244.353892] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8553 09:52:28.688666  # [  244.367662]     copy_process+0x1f4/0x1fa8
 8554 09:52:28.689457  # [  244.371918]     kernel_clone+0xac/0x388
 8555 09:52:28.690543  # [  244.375972]     sys_clone+0x78/0x9c
 8556 09:52:28.691080  # [  244.379724]     ret_fast_syscall+0x0/0x1c
 8557 09:52:28.691582  # [  244.384074]  Free path:
 8558 09:52:28.692239  # [  244.386803]     rcu_core+0x2dc/0xb14
 8559 09:52:28.692762  # [  244.390655]     handle_softirqs+0x15c/0x430
 8560 09:52:28.693265  # [  244.395111]     irq_exit+0xac/0xd4
 8561 09:52:28.693795  # [  244.398761]     call_with_stack+0x18/0x20
 8562 09:52:28.694337  # [  244.403017]     __irq_svc+0x9c/0xb8
 8563 09:52:28.694963  # [  244.406762]     prepare_exec_creds+0x28/0x50
 8564 09:52:28.732018  # [  244.411323]     bprm_execve+0x3c/0x5a4
 8565 09:52:28.732573  # [  244.415372]     do_execveat_common+0x140/0x1f4
 8566 09:52:28.733459  # [  244.420122]     sys_execve+0x38/0x40
 8567 09:52:28.733982  # [  244.423968]     ret_fast_syscall+0x0/0x1c
 8568 09:52:28.734430  # [  244.428216] Register r4 information: slab kmalloc-64 start c8578300 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8569 09:52:28.734876  # [  244.442282]     kstrdup+0x38/0x64
 8570 09:52:28.735338  # [  244.445935]     lkdtm_FORTIFY_STRSCPY+0x60/0x2fc
 8571 09:52:28.735867  # [  244.450794]     lkdtm_do_action+0x24/0x4c
 8572 09:52:28.775426  # [  244.455047]     direct_entry+0x11c/0x140
 8573 09:52:28.776259  # [  244.459299]     full_proxy_write+0x58/0x90
 8574 09:52:28.777316  # [  244.463653]     vfs_write+0xbc/0x3cc
 8575 09:52:28.777885  # [  244.467503]     ksys_write+0x74/0xe4
 8576 09:52:28.778344  # [  244.471351]     ret_fast_syscall+0x0/0x1c
 8577 09:52:28.778997  # [  244.475599]  Free path:
 8578 09:52:28.779520  # [  244.478328]     rcu_core+0x2dc/0xb14
 8579 09:52:28.780020  # [  244.482178]     handle_softirqs+0x15c/0x430
 8580 09:52:28.780461  # [  244.486633]     irq_exit+0xac/0xd4
 8581 09:52:28.780950  # [  244.490282]     call_with_stack+0x18/0x20
 8582 09:52:28.781438  # [  244.494636]     __irq_usr+0x7c/0xa0
 8583 09:52:28.818758  # [  244.498382] Register r5 information: NULL pointer
 8584 09:52:28.819316  # [  244.503335] Register r6 information: NULL pointer
 8585 09:52:28.820185  # [  244.508286] Register r7 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388
 8586 09:52:28.820653  # [  244.519399] Register r8 information: non-slab/vmalloc memory
 8587 09:52:28.821090  # [  244.525265] Register r9 information: 2-page vmalloc region starting at 0xf29fc000 allocated at kernel_clone+0xac/0x388
 8588 09:52:28.862159  # [  244.536276] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8589 09:52:28.863299  # [  244.550139]     full_proxy_open+0x90/0x36c
 8590 09:52:28.863852  # [  244.554492]     do_dentry_open+0x144/0x4dc
 8591 09:52:28.864296  # [  244.558850]     vfs_open+0x2c/0xec
 8592 09:52:28.864727  # [  244.562595]     path_openat+0x748/0x1198
 8593 09:52:28.865318  # [  244.566750]     do_filp_open+0xac/0x148
 8594 09:52:28.865791  # [  244.570903]     do_sys_openat2+0xbc/0xe4
 8595 09:52:28.866284  # [  244.575051]     sys_openat+0x98/0xd4
 8596 09:52:28.866781  # [  244.578896]     ret_fast_syscall+0x0/0x1c
 8597 09:52:28.867220  # [  244.583245]  Free path:
 8598 09:52:28.867732  # [  244.585873]     nfs_pgio_header_free+0x34/0x48
 8599 09:52:28.905548  # [  244.590626]     nfs_write_completion+0x60/0x240
 8600 09:52:28.906579  # [  244.595483]     rpc_free_task+0x34/0x54
 8601 09:52:28.907056  # [  244.599534]     rpc_async_release+0x24/0x40
 8602 09:52:28.907499  # [  244.603993]     process_one_work+0x1b8/0x450
 8603 09:52:28.907931  # [  244.608549]     worker_thread+0x1d4/0x3c4
 8604 09:52:28.908359  # [  244.612801]     kthread+0xe8/0x104
 8605 09:52:28.908815  # [  244.616547]     ret_from_fork+0x14/0x28
 8606 09:52:28.909257  # [  244.620594] Register r11 information: non-paged memory
 8607 09:52:28.909682  # [  244.626050] Register r12 information: NULL pointer
 8608 09:52:28.948812  # [  244.631101] Process cat (pid: 4923, stack limit = 0xf29fc000)
 8609 09:52:28.949966  # [  244.637157] Stack: (0xf29fde88 to 0xf29fe000)
 8610 09:52:28.950444  # [  244.641812] de80:                   c8578340 c0e104b4 0042fe38 683ca668 6f6c6c65 00000021
 8611 09:52:28.950888  # [  244.650287] dea0: 6f6f6600 00000000 00000000 3eafcbfe f29fdf80 00000010 c8c4f000 c0e0d394
 8612 09:52:28.951323  # [  244.658760] dec0: 00000010 c0e0d778 c0e0d65c c521dc40 b6da8000 00000010 c39400d0 c0898248
 8613 09:52:28.952301  # [  244.667234] dee0: c521dc40 c08981f0 f29fdf80 b6da8000 c83ebc40 00000010 c56a0900 c062eaac
 8614 09:52:28.992350  # [  244.675707] df00: c8ebadb0 00000000 00000000 00000000 00000000 00000010 b6da8000 0001fff0
 8615 09:52:28.993358  # [  244.684178] df20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 8616 09:52:28.993989  # [  244.692750] df40: 00000000 00000000 00000000 00000000 00000022 3eafcbfe 00000000 c521dc40
 8617 09:52:28.994466  # [  244.701223] df60: c521dc40 00000000 00000000 c03002f0 c83ebc40 00000004 0042fe38 c062efe4
 8618 09:52:28.995014  # [  244.709696] df80: 00000000 00000000 00000000 3eafcbfe 000000c0 00000010 00000010 7ff00000
 8619 09:52:29.035743  # [  244.718169] dfa0: 00000004 c03000c0 00000010 00000010 00000001 b6da8000 00000010 00000001
 8620 09:52:29.036787  # [  244.726642] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8621 09:52:29.037295  # [  244.735115] dfe0: 00000004 bec62788 b6e6e33b b6de7616 60080030 00000001 00000000 00000000
 8622 09:52:29.037754  # [  244.743579] Call trace: 
 8623 09:52:29.038263  # [  244.743595]  __fortify_panic from lkdtm_FORTIFY_STRSCPY+0x2ac/0x2fc
 8624 09:52:29.038720  # [  244.752915]  lkdtm_FORTIFY_STRSCPY from lkdtm_do_action+0x24/0x4c
 8625 09:52:29.039285  # [  244.759297]  lkdtm_do_action from direct_entry+0x11c/0x140
 8626 09:52:29.079065  # [  244.765072]  direct_entry from full_proxy_write+0x58/0x90
 8627 09:52:29.080221  # [  244.770748]  full_proxy_write from vfs_write+0xbc/0x3cc
 8628 09:52:29.080697  # [  244.776319]  vfs_write from ksys_write+0x74/0xe4
 8629 09:52:29.081162  # [  244.781183]  ksys_write from ret_fast_syscall+0x0/0x1c
 8630 09:52:29.081612  # [  244.786647] Exception stack(0xf29fdfa8 to 0xf29fdff0)
 8631 09:52:29.082093  # [  244.792004] dfa0:                   00000010 00000010 00000001 b6da8000 00000010 00000001
 8632 09:52:29.082826  # [  244.800478] dfc0: 00000010 00000010 7ff00000 00000004 00000001 b6da8000 00020000 0042fe38
 8633 09:52:29.126615  # [  244.808946] dfe0: 00000004 bec62788 b6e6e33b b6de7616
 8634 09:52:29.127638  # [  244.814304] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 8635 09:52:29.128151  # [  244.820660] ---[ end trace 0000000000000000 ]---
 8636 09:52:29.128610  # [  244.825506] note: cat[4923] exited with irqs disabled
 8637 09:52:29.129054  # FORTIFY_STRSCPY: saw 'detected buffer overflow': ok
 8638 09:52:29.129499  ok 80 selftests: lkdtm: FORTIFY_STRSCPY.sh
 8639 09:52:29.130011  # timeout set to 45
 8640 09:52:29.130538  # selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8641 09:52:29.906058  <6>[  246.825480] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8642 09:52:29.907268  <6>[  246.830327] lkdtm: trying to strcmp() past the end of a struct
 8643 09:52:29.907756  <4>[  246.836839] ------------[ cut here ]------------
 8644 09:52:29.908209  <4>[  246.841332] WARNING: CPU: 1 PID: 5009 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8645 09:52:29.908658  <4>[  246.850133] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8646 09:52:29.949982  <4>[  246.857715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8647 09:52:29.950578  <4>[  246.894109] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8648 09:52:29.951059  <4>[  246.903716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8649 09:52:29.992530  <4>[  246.908870] Hardware name: STM32 (Device Tree Support)
 8650 09:52:29.993082  <4>[  246.914320] Call trace: 
 8651 09:52:29.993996  <4>[  246.914335]  unwind_backtrace from show_stack+0x18/0x1c
 8652 09:52:29.994473  <4>[  246.922640]  show_stack from dump_stack_lvl+0xa8/0xb8
 8653 09:52:29.994921  <4>[  246.928012]  dump_stack_lvl from __warn+0x84/0x134
 8654 09:52:29.995360  <4>[  246.933089]  __warn from warn_slowpath_fmt+0x12c/0x198
 8655 09:52:29.995823  <4>[  246.938470]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8656 09:52:29.996278  <4>[  246.944549]  __fortify_report from __fortify_panic+0x8/0xc
 8657 09:52:30.035998  <4>[  246.950325]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8658 09:52:30.036954  <4>[  246.957012]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8659 09:52:30.037986  <4>[  246.963699]  lkdtm_do_action from direct_entry+0x11c/0x140
 8660 09:52:30.038662  <4>[  246.969474]  direct_entry from full_proxy_write+0x58/0x90
 8661 09:52:30.038869  <4>[  246.975149]  full_proxy_write from vfs_write+0xbc/0x3cc
 8662 09:52:30.039071  <4>[  246.980621]  vfs_write from ksys_write+0x74/0xe4
 8663 09:52:30.040109  <4>[  246.985488]  ksys_write from ret_fast_syscall+0x0/0x1c
 8664 09:52:30.041177  <4>[  246.990954] Exception stack(0xf2a75fa8 to 0xf2a75ff0)
 8665 09:52:30.079543  <4>[  246.996314] 5fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 8666 09:52:30.080635  <4>[  247.004789] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8667 09:52:30.081264  <4>[  247.013257] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616
 8668 09:52:30.081472  <4>[  247.018749] ---[ end trace 0000000000000000 ]---
 8669 09:52:30.081675  <4>[  247.023644] ------------[ cut here ]------------
 8670 09:52:30.081921  <2>[  247.028408] kernel BUG at lib/string_helpers.c:1040!
 8671 09:52:30.082127  <0>[  247.033668] Internal error: Oops - BUG: 0 [#27] SMP ARM
 8672 09:52:30.123498  <4>[  247.039135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8673 09:52:30.126312  <4>[  247.075619] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8674 09:52:30.166276  <4>[  247.085222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8675 09:52:30.167421  <4>[  247.090477] Hardware name: STM32 (Device Tree Support)
 8676 09:52:30.167906  <4>[  247.095933] PC is at __fortify_panic+0x8/0xc
 8677 09:52:30.168354  <4>[  247.100416] LR is at __fortify_report+0x8c/0xd4
 8678 09:52:30.168798  <4>[  247.105286] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 8679 09:52:30.169241  <4>[  247.111850] sp : f2a75e78  ip : 00000000  fp : 0044fe38
 8680 09:52:30.169922  <4>[  247.117305] r10: c56a0e00  r9 : f2a75f80  r8 : c278cb38
 8681 09:52:30.170458  <4>[  247.122860] r7 : f2a75f80  r6 : 00000000  r5 : c8944000  r4 : 00000013
 8682 09:52:30.210401  <4>[  247.129721] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : ef6b8484
 8683 09:52:30.210946  <4>[  247.136484] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8684 09:52:30.211394  <4>[  247.143957] Control: 10c5387d  Table: c885806a  DAC: 00000051
 8685 09:52:30.211836  <1>[  247.149913] Register r0 information: non-slab/vmalloc memory
 8686 09:52:30.212275  <1>[  247.155887] Register r1 information: NULL pointer
 8687 09:52:30.212835  <1>[  247.160852] Register r2 information: NULL pointer
 8688 09:52:30.253584  <1>[  247.165913] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8689 09:52:30.254176  <6>[  247.179608]     copy_process+0x1f4/0x1fa8
 8690 09:52:30.254631  <6>[  247.183879]     kernel_clone+0xac/0x388
 8691 09:52:30.255071  <6>[  247.188046]     sys_clone+0x78/0x9c
 8692 09:52:30.255512  <6>[  247.191806]     ret_fast_syscall+0x0/0x1c
 8693 09:52:30.255945  <4>[  247.196060]  Free path:
 8694 09:52:30.256495  <6>[  247.198792]     rcu_core+0x2dc/0xb14
 8695 09:52:30.256934  <6>[  247.202655]     handle_softirqs+0x15c/0x430
 8696 09:52:30.257364  <6>[  247.207017]     irq_exit+0xac/0xd4
 8697 09:52:30.257905  <6>[  247.210768]     __irq_svc+0x8c/0xb8
 8698 09:52:30.296483  <6>[  247.214516]     default_idle_call+0x20/0xc0
 8699 09:52:30.297613  <6>[  247.218974]     do_idle+0x258/0x2f0
 8700 09:52:30.298136  <6>[  247.222725]     cpu_startup_entry+0x30/0x34
 8701 09:52:30.298582  <6>[  247.227178]     rest_init+0xd4/0xd8
 8702 09:52:30.299019  <6>[  247.230929]     start_kernel+0x744/0x764
 8703 09:52:30.299452  <1>[  247.235186] Register r4 information: non-paged memory
 8704 09:52:30.300019  <1>[  247.240446] Register r5 information: non-slab/vmalloc memory
 8705 09:52:30.300461  <1>[  247.246407] Register r6 information: NULL pointer
 8706 09:52:30.340023  <1>[  247.251359] Register r7 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388
 8707 09:52:30.341212  <1>[  247.262373] Register r8 information: non-slab/vmalloc memory
 8708 09:52:30.341789  <1>[  247.268332] Register r9 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388
 8709 09:52:30.342367  <1>[  247.279338] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8710 09:52:30.343044  <6>[  247.293202]     full_proxy_open+0x90/0x36c
 8711 09:52:30.343686  <6>[  247.297555]     do_dentry_open+0x144/0x4dc
 8712 09:52:30.383281  <6>[  247.301915]     vfs_open+0x2c/0xec
 8713 09:52:30.384469  <6>[  247.305661]     path_openat+0x748/0x1198
 8714 09:52:30.384958  <6>[  247.309816]     do_filp_open+0xac/0x148
 8715 09:52:30.385406  <6>[  247.313969]     do_sys_openat2+0xbc/0xe4
 8716 09:52:30.385886  <6>[  247.318116]     sys_openat+0x98/0xd4
 8717 09:52:30.386447  <6>[  247.321961]     ret_fast_syscall+0x0/0x1c
 8718 09:52:30.386902  <4>[  247.326310]  Free path:
 8719 09:52:30.387336  <6>[  247.328939]     nfs_pgio_header_free+0x34/0x48
 8720 09:52:30.388004  <6>[  247.333692]     nfs_write_completion+0x60/0x240
 8721 09:52:30.388543  <6>[  247.338548]     rpc_free_task+0x34/0x54
 8722 09:52:30.426676  <6>[  247.342601]     rpc_async_release+0x24/0x40
 8723 09:52:30.427481  <6>[  247.347062]     process_one_work+0x1b8/0x450
 8724 09:52:30.428495  <6>[  247.351618]     worker_thread+0x1d4/0x3c4
 8725 09:52:30.429056  <6>[  247.355870]     kthread+0xe8/0x104
 8726 09:52:30.429723  <6>[  247.359617]     ret_from_fork+0x14/0x28
 8727 09:52:30.430314  <1>[  247.363665] Register r11 information: non-paged memory
 8728 09:52:30.430856  <1>[  247.369122] Register r12 information: NULL pointer
 8729 09:52:30.431432  <0>[  247.374175] Process cat (pid: 5009, stack limit = 0xf2a74000)
 8730 09:52:30.431977  <0>[  247.380230] Stack: (0xf2a75e78 to 0xf2a76000)
 8731 09:52:30.469931  <0>[  247.384881] 5e60:                                                       00000013 c1781180
 8732 09:52:30.471056  <0>[  247.393355] 5e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8733 09:52:30.471533  <0>[  247.401828] 5ea0: 00000000 00000000 00000000 00000000 00000000 76d07a3a c20bd7cc c0e0d394
 8734 09:52:30.471978  <0>[  247.410302] 5ec0: 00000013 c0e0d778 c0e0d65c c54f0e40 b6d88000 00000013 c39400d0 c0898248
 8735 09:52:30.472418  <0>[  247.418776] 5ee0: c54f0e40 c08981f0 f2a75f80 b6d88000 c83ea840 00000013 c56a0e00 c062eaac
 8736 09:52:30.513339  <0>[  247.427249] 5f00: c885adb0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 8737 09:52:30.514542  <0>[  247.435720] 5f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000
 8738 09:52:30.515022  <0>[  247.444192] 5f40: 00000000 00000000 00000000 00000000 00000022 76d07a3a 00000000 c54f0e40
 8739 09:52:30.515466  <0>[  247.452764] 5f60: c54f0e40 00000000 00000000 c03002f0 c83ea840 00000004 0044fe38 c062efe4
 8740 09:52:30.515908  <0>[  247.461237] 5f80: 00000000 00000000 00000000 76d07a3a 000000c0 00000013 00000013 7ff00000
 8741 09:52:30.556621  <0>[  247.469709] 5fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 8742 09:52:30.557650  <0>[  247.478183] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8743 09:52:30.558200  <0>[  247.486656] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 8744 09:52:30.558750  <0>[  247.495121] Call trace: 
 8745 09:52:30.559294  <0>[  247.495135]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8746 09:52:30.559900  <0>[  247.504554]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8747 09:52:30.560525  <0>[  247.511244]  lkdtm_do_action from direct_entry+0x11c/0x140
 8748 09:52:30.600260  <0>[  247.517020]  direct_entry from full_proxy_write+0x58/0x90
 8749 09:52:30.601403  <0>[  247.522696]  full_proxy_write from vfs_write+0xbc/0x3cc
 8750 09:52:30.602053  <0>[  247.528169]  vfs_write from ksys_write+0x74/0xe4
 8751 09:52:30.602602  <0>[  247.533133]  ksys_write from ret_fast_syscall+0x0/0x1c
 8752 09:52:30.603243  <0>[  247.538496] Exception stack(0xf2a75fa8 to 0xf2a75ff0)
 8753 09:52:30.603751  <0>[  247.543853] 5fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 8754 09:52:30.604333  <0>[  247.552326] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8755 09:52:30.631682  <0>[  247.560795] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616
 8756 09:52:30.632681  <0>[  247.566152] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 8757 09:52:30.633152  <4>[  247.572508] ---[ end trace 0000000000000000 ]---
 8758 09:52:30.635027  <6>[  247.577455] note: cat[5009] exited with irqs disabled
 8759 09:52:30.650843  # Segmentation fault
 8760 09:52:31.124381  # [  246.825480] lkdtm: Performing direct entry FORTIFY_STR_OBJECT
 8761 09:52:31.124870  # [  246.830327] lkdtm: trying to strcmp() past the end of a struct
 8762 09:52:31.125201  # [  246.836839] ------------[ cut here ]------------
 8763 09:52:31.125450  # [  246.841332] WARNING: CPU: 1 PID: 5009 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8764 09:52:31.125661  # [  246.850133] strncpy: detected buffer overflow: 20 byte write of buffer size 10
 8765 09:52:31.167981  # [  246.857715] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8766 09:52:31.168326  # [  246.894109] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8767 09:52:31.170829  # [  246.903716] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8768 09:52:31.211038  # [  246.908870] Hardware name: STM32 (Device Tree Support)
 8769 09:52:31.212043  # [  246.914320] Call trace: 
 8770 09:52:31.212876  # [  246.914335]  unwind_backtrace from show_stack+0x18/0x1c
 8771 09:52:31.214007  # [  246.922640]  show_stack from dump_stack_lvl+0xa8/0xb8
 8772 09:52:31.214707  # [  246.928012]  dump_stack_lvl from __warn+0x84/0x134
 8773 09:52:31.214918  # [  246.933089]  __warn from warn_slowpath_fmt+0x12c/0x198
 8774 09:52:31.215153  # [  246.938470]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8775 09:52:31.215459  # [  246.944549]  __fortify_report from __fortify_panic+0x8/0xc
 8776 09:52:31.254227  # [  246.950325]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8777 09:52:31.255145  # [  246.957012]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8778 09:52:31.255580  # [  246.963699]  lkdtm_do_action from direct_entry+0x11c/0x140
 8779 09:52:31.255987  # [  246.969474]  direct_entry from full_proxy_write+0x58/0x90
 8780 09:52:31.256386  # [  246.975149]  full_proxy_write from vfs_write+0xbc/0x3cc
 8781 09:52:31.256781  # [  246.980621]  vfs_write from ksys_write+0x74/0xe4
 8782 09:52:31.257175  # [  246.985488]  ksys_write from ret_fast_syscall+0x0/0x1c
 8783 09:52:31.257644  # [  246.990954] Exception stack(0xf2a75fa8 to 0xf2a75ff0)
 8784 09:52:31.297588  # [  246.996314] 5fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 8785 09:52:31.298569  # [  247.004789] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8786 09:52:31.299014  # [  247.013257] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616
 8787 09:52:31.299419  # [  247.018749] ---[ end trace 0000000000000000 ]---
 8788 09:52:31.300031  # [  247.023644] ------------[ cut here ]------------
 8789 09:52:31.300581  # [  247.028408] kernel BUG at lib/string_helpers.c:1040!
 8790 09:52:31.301040  # [  247.033668] Internal error: Oops - BUG: 0 [#27] SMP ARM
 8791 09:52:31.341398  # [  247.039135] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8792 09:52:31.344358  # [  247.075619] CPU: 1 UID: 0 PID: 5009 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8793 09:52:31.384441  # [  247.085222] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8794 09:52:31.385662  # [  247.090477] Hardware name: STM32 (Device Tree Support)
 8795 09:52:31.386325  # [  247.095933] PC is at __fortify_panic+0x8/0xc
 8796 09:52:31.386878  # [  247.100416] LR is at __fortify_report+0x8c/0xd4
 8797 09:52:31.387431  # [  247.105286] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 8798 09:52:31.387995  # [  247.111850] sp : f2a75e78  ip : 00000000  fp : 0044fe38
 8799 09:52:31.388542  # [  247.117305] r10: c56a0e00  r9 : f2a75f80  r8 : c278cb38
 8800 09:52:31.389187  # [  247.122860] r7 : f2a75f80  r6 : 00000000  r5 : c8944000  r4 : 00000013
 8801 09:52:31.427746  # [  247.129721] r3 : c83ea840  r2 : 00000000  r1 : 00000000  r0 : ef6b8484
 8802 09:52:31.428964  # [  247.136484] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8803 09:52:31.429613  # [  247.143957] Control: 10c5387d  Table: c885806a  DAC: 00000051
 8804 09:52:31.430240  # [  247.149913] Register r0 information: non-slab/vmalloc memory
 8805 09:52:31.430788  # [  247.155887] Register r1 information: NULL pointer
 8806 09:52:31.431400  # [  247.160852] Register r2 information: NULL pointer
 8807 09:52:31.471220  # [  247.165913] Register r3 information: slab task_struct start c83ea800 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8808 09:52:31.472559  # [  247.179608]     copy_process+0x1f4/0x1fa8
 8809 09:52:31.473177  # [  247.183879]     kernel_clone+0xac/0x388
 8810 09:52:31.473956  # [  247.188046]     sys_clone+0x78/0x9c
 8811 09:52:31.474453  # [  247.191806]     ret_fast_syscall+0x0/0x1c
 8812 09:52:31.474864  # [  247.196060]  Free path:
 8813 09:52:31.475262  # [  247.198792]     rcu_core+0x2dc/0xb14
 8814 09:52:31.475732  # [  247.202655]     handle_softirqs+0x15c/0x430
 8815 09:52:31.476139  # [  247.207017]     irq_exit+0xac/0xd4
 8816 09:52:31.476529  # [  247.210768]     __irq_svc+0x8c/0xb8
 8817 09:52:31.477005  # [  247.214516]     default_idle_call+0x20/0xc0
 8818 09:52:31.514727  # [  247.218974]     do_idle+0x258/0x2f0
 8819 09:52:31.515671  # [  247.222725]     cpu_startup_entry+0x30/0x34
 8820 09:52:31.516109  # [  247.227178]     rest_init+0xd4/0xd8
 8821 09:52:31.516509  # [  247.230929]     start_kernel+0x744/0x764
 8822 09:52:31.516900  # [  247.235186] Register r4 information: non-paged memory
 8823 09:52:31.517530  # [  247.240446] Register r5 information: non-slab/vmalloc memory
 8824 09:52:31.518108  # [  247.246407] Register r6 information: NULL pointer
 8825 09:52:31.518626  # [  247.251359] Register r7 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388
 8826 09:52:31.558080  # [  247.262373] Register r8 information: non-slab/vmalloc memory
 8827 09:52:31.559173  # [  247.268332] Register r9 information: 2-page vmalloc region starting at 0xf2a74000 allocated at kernel_clone+0xac/0x388
 8828 09:52:31.559636  # [  247.279338] Register r10 information: slab kmalloc-192 start c56a0dc0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8829 09:52:31.560381  # [  247.293202]     full_proxy_open+0x90/0x36c
 8830 09:52:31.560900  # [  247.297555]     do_dentry_open+0x144/0x4dc
 8831 09:52:31.561389  # [  247.301915]     vfs_open+0x2c/0xec
 8832 09:52:31.601372  # [  247.305661]     path_openat+0x748/0x1198
 8833 09:52:31.602358  # [  247.309816]     do_filp_open+0xac/0x148
 8834 09:52:31.602801  # [  247.313969]     do_sys_openat2+0xbc/0xe4
 8835 09:52:31.603199  # [  247.318116]     sys_openat+0x98/0xd4
 8836 09:52:31.603592  # [  247.321961]     ret_fast_syscall+0x0/0x1c
 8837 09:52:31.603983  # [  247.326310]  Free path:
 8838 09:52:31.604372  # [  247.328939]     nfs_pgio_header_free+0x34/0x48
 8839 09:52:31.604758  # [  247.333692]     nfs_write_completion+0x60/0x240
 8840 09:52:31.605143  # [  247.338548]     rpc_free_task+0x34/0x54
 8841 09:52:31.605528  # [  247.342601]     rpc_async_release+0x24/0x40
 8842 09:52:31.606110  # [  247.347062]     process_one_work+0x1b8/0x450
 8843 09:52:31.644697  # [  247.351618]     worker_thread+0x1d4/0x3c4
 8844 09:52:31.645671  # [  247.355870]     kthread+0xe8/0x104
 8845 09:52:31.646159  # [  247.359617]     ret_from_fork+0x14/0x28
 8846 09:52:31.646562  # [  247.363665] Register r11 information: non-paged memory
 8847 09:52:31.646954  # [  247.369122] Register r12 information: NULL pointer
 8848 09:52:31.647347  # [  247.374175] Process cat (pid: 5009, stack limit = 0xf2a74000)
 8849 09:52:31.647737  # [  247.380230] Stack: (0xf2a75e78 to 0xf2a76000)
 8850 09:52:31.648197  # [  247.384881] 5e60:                                                       00000013 c1781180
 8851 09:52:31.688550  # [  247.393355] 5e80: 00000014 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 8852 09:52:31.689072  # [  247.401828] 5ea0: 00000000 00000000 00000000 00000000 00000000 76d07a3a c20bd7cc c0e0d394
 8853 09:52:31.689473  # [  247.410302] 5ec0: 00000013 c0e0d778 c0e0d65c c54f0e40 b6d88000 00000013 c39400d0 c0898248
 8854 09:52:31.689907  # [  247.418776] 5ee0: c54f0e40 c08981f0 f2a75f80 b6d88000 c83ea840 00000013 c56a0e00 c062eaac
 8855 09:52:31.691474  # [  247.427249] 5f00: c885adb0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 8856 09:52:31.731475  # [  247.435720] 5f20: 00000001 00000000 c521dc40 00000000 00000000 00000000 00000000 00000000
 8857 09:52:31.732439  # [  247.444192] 5f40: 00000000 00000000 00000000 00000000 00000022 76d07a3a 00000000 c54f0e40
 8858 09:52:31.732877  # [  247.452764] 5f60: c54f0e40 00000000 00000000 c03002f0 c83ea840 00000004 0044fe38 c062efe4
 8859 09:52:31.733278  # [  247.461237] 5f80: 00000000 00000000 00000000 76d07a3a 000000c0 00000013 00000013 7ff00000
 8860 09:52:31.733676  # [  247.469709] 5fa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 8861 09:52:31.774999  # [  247.478183] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8862 09:52:31.775930  # [  247.486656] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 8863 09:52:31.776370  # [  247.495121] Call trace: 
 8864 09:52:31.776770  # [  247.495135]  __fortify_panic from lkdtm_FORTIFY_STR_OBJECT+0x5c/0xc0
 8865 09:52:31.777163  # [  247.504554]  lkdtm_FORTIFY_STR_OBJECT from lkdtm_do_action+0x24/0x4c
 8866 09:52:31.777554  # [  247.511244]  lkdtm_do_action from direct_entry+0x11c/0x140
 8867 09:52:31.778009  # [  247.517020]  direct_entry from full_proxy_write+0x58/0x90
 8868 09:52:31.820441  # [  247.522696]  full_proxy_write from vfs_write+0xbc/0x3cc
 8869 09:52:31.821001  # [  247.528169]  vfs_write from ksys_write+0x74/0xe4
 8870 09:52:31.821826  # [  247.533133]  ksys_write from ret_fast_syscall+0x0/0x1c
 8871 09:52:31.822267  # [  247.538496] Exception stack(0xf2a75fa8 to 0xf2a75ff0)
 8872 09:52:31.822667  # [  247.543853] 5fa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 8873 09:52:31.823063  # [  247.552326] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 0044fe38
 8874 09:52:31.823457  # [  247.560795] 5fe0: 00000004 be9dd788 b6e4e33b b6dc7616
 8875 09:52:31.855541  # [  247.566152] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 8876 09:52:31.856059  # [  247.572508] ---[ end trace 0000000000000000 ]---
 8877 09:52:31.856846  # [  247.577455] note: cat[5009] exited with irqs disabled
 8878 09:52:31.857273  # FORTIFY_STR_OBJECT: saw 'detected buffer overflow': ok
 8879 09:52:31.857671  ok 81 selftests: lkdtm: FORTIFY_STR_OBJECT.sh
 8880 09:52:31.858221  # timeout set to 45
 8881 09:52:31.859023  # selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 8882 09:52:32.539427  <6>[  249.459766] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 8883 09:52:32.540436  <6>[  249.464603] lkdtm: trying to strncpy() past the end of a struct member...
 8884 09:52:32.540887  <4>[  249.471687] ------------[ cut here ]------------
 8885 09:52:32.541293  <4>[  249.476475] WARNING: CPU: 0 PID: 5096 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 8886 09:52:32.541697  <4>[  249.485320] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 8887 09:52:32.582609  <4>[  249.493231] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8888 09:52:32.583142  <4>[  249.529558] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8889 09:52:32.585569  <4>[  249.538869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8890 09:52:32.625631  <4>[  249.544121] Hardware name: STM32 (Device Tree Support)
 8891 09:52:32.626518  <4>[  249.549569] Call trace: 
 8892 09:52:32.626941  <4>[  249.549584]  unwind_backtrace from show_stack+0x18/0x1c
 8893 09:52:32.627338  <4>[  249.557892]  show_stack from dump_stack_lvl+0xa8/0xb8
 8894 09:52:32.627738  <4>[  249.563163]  dump_stack_lvl from __warn+0x84/0x134
 8895 09:52:32.628127  <4>[  249.568240]  __warn from warn_slowpath_fmt+0x12c/0x198
 8896 09:52:32.628521  <4>[  249.573721]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 8897 09:52:32.628978  <4>[  249.579799]  __fortify_report from __fortify_panic+0x8/0xc
 8898 09:52:32.668903  <4>[  249.585574]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 8899 09:52:32.669755  <4>[  249.592364]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 8900 09:52:32.670217  <4>[  249.599047]  lkdtm_do_action from direct_entry+0x11c/0x140
 8901 09:52:32.670617  <4>[  249.604820]  direct_entry from full_proxy_write+0x58/0x90
 8902 09:52:32.671009  <4>[  249.610497]  full_proxy_write from vfs_write+0xbc/0x3cc
 8903 09:52:32.671397  <4>[  249.615969]  vfs_write from ksys_write+0x74/0xe4
 8904 09:52:32.671782  <4>[  249.620933]  ksys_write from ret_fast_syscall+0x0/0x1c
 8905 09:52:32.672554  <4>[  249.626297] Exception stack(0xf2b01fa8 to 0xf2b01ff0)
 8906 09:52:32.712779  <4>[  249.631657] 1fa0:                   00000013 00000013 00000001 b6e68000 00000013 00000001
 8907 09:52:32.713277  <4>[  249.640130] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 8908 09:52:32.713677  <4>[  249.648598] 1fe0: 00000004 be972788 b6f2e33b b6ea7616
 8909 09:52:32.714119  <4>[  249.654285] ---[ end trace 0000000000000000 ]---
 8910 09:52:32.714515  <4>[  249.658953] ------------[ cut here ]------------
 8911 09:52:32.714914  <2>[  249.663815] kernel BUG at lib/string_helpers.c:1040!
 8912 09:52:32.715847  <0>[  249.668974] Internal error: Oops - BUG: 0 [#28] SMP ARM
 8913 09:52:32.756136  <4>[  249.674543] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 8914 09:52:32.799248  <4>[  249.711030] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 8915 09:52:32.800088  <4>[  249.720628] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 8916 09:52:32.800504  <4>[  249.725875] Hardware name: STM32 (Device Tree Support)
 8917 09:52:32.800896  <4>[  249.731322] PC is at __fortify_panic+0x8/0xc
 8918 09:52:32.801284  <4>[  249.735800] LR is at __fortify_report+0x8c/0xd4
 8919 09:52:32.801670  <4>[  249.740655] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 8920 09:52:32.802107  <4>[  249.747212] sp : f2b01e88  ip : 00000000  fp : 004ffe38
 8921 09:52:32.802498  <4>[  249.752662] r10: c56a0400  r9 : f2b01f80  r8 : c278cb40
 8922 09:52:32.842594  <4>[  249.758212] r7 : f2b01f80  r6 : c5773280  r5 : 00000014  r4 : 0000000f
 8923 09:52:32.843442  <4>[  249.765071] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : ef6a5484
 8924 09:52:32.843860  <4>[  249.771831] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 8925 09:52:32.844254  <4>[  249.779297] Control: 10c5387d  Table: c8ca806a  DAC: 00000051
 8926 09:52:32.844644  <1>[  249.785349] Register r0 information: non-slab/vmalloc memory
 8927 09:52:32.845033  <1>[  249.791317] Register r1 information: NULL pointer
 8928 09:52:32.845418  <1>[  249.796271] Register r2 information: NULL pointer
 8929 09:52:32.886096  <1>[  249.801222] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 8930 09:52:32.886551  <6>[  249.814998]     copy_process+0x1f4/0x1fa8
 8931 09:52:32.886948  <6>[  249.819255]     kernel_clone+0xac/0x388
 8932 09:52:32.887341  <6>[  249.823411]     sys_clone+0x78/0x9c
 8933 09:52:32.887732  <6>[  249.827165]     ret_fast_syscall+0x0/0x1c
 8934 09:52:32.888117  <4>[  249.831416]  Free path:
 8935 09:52:32.888503  <6>[  249.834145]     rcu_core+0x2dc/0xb14
 8936 09:52:32.888889  <6>[  249.837998]     handle_softirqs+0x15c/0x430
 8937 09:52:32.889347  <6>[  249.842455]     irq_exit+0xac/0xd4
 8938 09:52:32.889742  <6>[  249.846106]     __irq_svc+0x8c/0xb8
 8939 09:52:32.929273  <6>[  249.849854]     default_idle_call+0x20/0xc0
 8940 09:52:32.930100  <6>[  249.854312]     do_idle+0x258/0x2f0
 8941 09:52:32.930519  <6>[  249.858062]     cpu_startup_entry+0x30/0x34
 8942 09:52:32.930918  <6>[  249.862516]     rest_init+0xd4/0xd8
 8943 09:52:32.931308  <6>[  249.866367]     start_kernel+0x744/0x764
 8944 09:52:32.931697  <1>[  249.870526] Register r4 information: non-paged memory
 8945 09:52:32.932086  <1>[  249.875881] Register r5 information: non-paged memory
 8946 09:52:32.972800  <1>[  249.881234] Register r6 information: slab kmalloc-64 start c5773240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 8947 09:52:32.973644  <6>[  249.895501]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 8948 09:52:32.974105  <6>[  249.900663]     lkdtm_do_action+0x24/0x4c
 8949 09:52:32.974501  <6>[  249.905017]     direct_entry+0x11c/0x140
 8950 09:52:32.974889  <6>[  249.909169]     full_proxy_write+0x58/0x90
 8951 09:52:32.975275  <6>[  249.913524]     vfs_write+0xbc/0x3cc
 8952 09:52:32.975662  <6>[  249.917376]     ksys_write+0x74/0xe4
 8953 09:52:32.976048  <6>[  249.921225]     ret_fast_syscall+0x0/0x1c
 8954 09:52:32.976433  <4>[  249.925574]  Free path:
 8955 09:52:32.976816  <6>[  249.928304]     rcu_core+0x2dc/0xb14
 8956 09:52:32.977270  <6>[  249.932155]     handle_softirqs+0x15c/0x430
 8957 09:52:33.016158  <6>[  249.936612]     irq_exit+0xac/0xd4
 8958 09:52:33.016987  <6>[  249.940262]     call_with_stack+0x18/0x20
 8959 09:52:33.017403  <6>[  249.944520]     __irq_svc+0x9c/0xb8
 8960 09:52:33.017794  <6>[  249.948267]     search_index+0x60/0xd8
 8961 09:52:33.018218  <6>[  249.952325]     unwind_frame+0x94/0x92c
 8962 09:52:33.018609  <6>[  249.956380]     arch_stack_walk+0x84/0x100
 8963 09:52:33.018997  <6>[  249.960831]     stack_trace_save+0x50/0x78
 8964 09:52:33.019383  <6>[  249.965193]     set_track_prepare+0x40/0x74
 8965 09:52:33.019762  <6>[  249.969653]     free_to_partial_list+0x390/0x58c
 8966 09:52:33.020214  <6>[  249.974507]     kmem_cache_free+0x1a8/0x3c0
 8967 09:52:33.059607  <6>[  249.978958]     unlink_anon_vmas+0x78/0x250
 8968 09:52:33.060486  <6>[  249.983417]     free_pgtables+0xb4/0x27c
 8969 09:52:33.060908  <6>[  249.987675]     exit_mmap+0x1a0/0x440
 8970 09:52:33.061301  <6>[  249.991623]     mmput+0x50/0x114
 8971 09:52:33.061688  <1>[  249.995074] Register r7 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388
 8972 09:52:33.062122  <1>[  250.006085] Register r8 information: non-slab/vmalloc memory
 8973 09:52:33.063005  <1>[  250.012045] Register r9 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388
 8974 09:52:33.103414  <1>[  250.023055] Register r10 information: slab kmalloc-192 start c56a03c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 8975 09:52:33.103877  <6>[  250.036921]     full_proxy_open+0x90/0x36c
 8976 09:52:33.104272  <6>[  250.041275]     do_dentry_open+0x144/0x4dc
 8977 09:52:33.104661  <6>[  250.045634]     vfs_open+0x2c/0xec
 8978 09:52:33.105049  <6>[  250.049380]     path_openat+0x748/0x1198
 8979 09:52:33.105434  <6>[  250.053537]     do_filp_open+0xac/0x148
 8980 09:52:33.105856  <6>[  250.057691]     do_sys_openat2+0xbc/0xe4
 8981 09:52:33.106633  <6>[  250.061839]     sys_openat+0x98/0xd4
 8982 09:52:33.146323  <6>[  250.065685]     ret_fast_syscall+0x0/0x1c
 8983 09:52:33.147168  <4>[  250.069935]  Free path:
 8984 09:52:33.147586  <6>[  250.072665]     nfs_pgio_header_free+0x34/0x48
 8985 09:52:33.147982  <6>[  250.077419]     nfs_write_completion+0x60/0x240
 8986 09:52:33.148373  <6>[  250.082175]     rpc_free_task+0x34/0x54
 8987 09:52:33.148763  <6>[  250.086329]     rpc_async_release+0x24/0x40
 8988 09:52:33.149153  <6>[  250.090788]     process_one_work+0x1b8/0x450
 8989 09:52:33.149542  <6>[  250.095345]     worker_thread+0x1d4/0x3c4
 8990 09:52:33.149966  <6>[  250.099597]     kthread+0xe8/0x104
 8991 09:52:33.150423  <6>[  250.103345]     ret_from_fork+0x14/0x28
 8992 09:52:33.189603  <1>[  250.107393] Register r11 information: non-paged memory
 8993 09:52:33.190484  <1>[  250.112851] Register r12 information: NULL pointer
 8994 09:52:33.190905  <0>[  250.117905] Process cat (pid: 5096, stack limit = 0xf2b00000)
 8995 09:52:33.191300  <0>[  250.123961] Stack: (0xf2b01e88 to 0xf2b02000)
 8996 09:52:33.191690  <0>[  250.128616] 1e80:                   0000000f c0e10624 004ffe38 0000000f 00000000 00000000
 8997 09:52:33.192081  <0>[  250.137091] 1ea0: 00000000 00000000 00000000 f000cfa1 00000013 c8945000 00000000 c0e0d394
 8998 09:52:33.233040  <0>[  250.145566] 1ec0: 00000013 c0e0d778 c0e0d65c c69ec840 b6e68000 00000013 c39400d0 c0898248
 8999 09:52:33.233921  <0>[  250.154040] 1ee0: c69ec840 c08981f0 f2b01f80 b6e68000 c83ebc40 00000013 c56a0400 c062eaac
 9000 09:52:33.234347  <0>[  250.162514] 1f00: c8caadb8 00000000 00000000 00000000 00000000 00000013 b6e68000 0001ffed
 9001 09:52:33.234748  <0>[  250.170986] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 9002 09:52:33.235139  <0>[  250.179459] 1f40: 00000000 00000000 00000000 00000000 00000022 f000cfa1 00000000 c69ec840
 9003 09:52:33.236504  <0>[  250.187933] 1f60: c69ec840 00000000 00000000 c03002f0 c83ebc40 00000004 004ffe38 c062efe4
 9004 09:52:33.276936  <0>[  250.196406] 1f80: 00000000 00000000 00000000 f000cfa1 000000c0 00000013 00000013 7ff00000
 9005 09:52:33.277387  <0>[  250.204980] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e68000 00000013 00000001
 9006 09:52:33.277786  <0>[  250.213454] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 9007 09:52:33.278219  <0>[  250.221927] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 9008 09:52:33.278615  <0>[  250.230392] Call trace: 
 9009 09:52:33.279861  <0>[  250.230406]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9010 09:52:33.320337  <0>[  250.240030]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9011 09:52:33.320881  <0>[  250.246615]  lkdtm_do_action from direct_entry+0x11c/0x140
 9012 09:52:33.321289  <0>[  250.252390]  direct_entry from full_proxy_write+0x58/0x90
 9013 09:52:33.321686  <0>[  250.258065]  full_proxy_write from vfs_write+0xbc/0x3cc
 9014 09:52:33.322155  <0>[  250.263638]  vfs_write from ksys_write+0x74/0xe4
 9015 09:52:33.322557  <0>[  250.268503]  ksys_write from ret_fast_syscall+0x0/0x1c
 9016 09:52:33.322950  <0>[  250.273967] Exception stack(0xf2b01fa8 to 0xf2b01ff0)
 9017 09:52:33.367549  <0>[  250.279224] 1fa0:                   00000013 00000013 00000001 b6e68000 00000013 00000001
 9018 09:52:33.368474  <0>[  250.287698] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 9019 09:52:33.368907  <0>[  250.296268] 1fe0: 00000004 be972788 b6f2e33b b6ea7616
 9020 09:52:33.369308  <0>[  250.301525] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 9021 09:52:33.369704  <4>[  250.307982] ---[ end trace 0000000000000000 ]---
 9022 09:52:33.370727  <6>[  250.312828] note: cat[5096] exited with irqs disabled
 9023 09:52:33.386838  # Segmentation fault
 9024 09:52:33.885479  # [  249.459766] lkdtm: Performing direct entry FORTIFY_STR_MEMBER
 9025 09:52:33.886219  # [  249.464603] lkdtm: trying to strncpy() past the end of a struct member...
 9026 09:52:33.886835  # [  249.471687] ------------[ cut here ]------------
 9027 09:52:33.887313  # [  249.476475] WARNING: CPU: 0 PID: 5096 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9028 09:52:33.887725  # [  249.485320] strncpy: detected buffer overflow: 15 byte write of buffer size 10
 9029 09:52:33.928767  # [  249.493231] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9030 09:52:33.929310  # [  249.529558] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9031 09:52:33.931679  # [  249.538869] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9032 09:52:33.971682  # [  249.544121] Hardware name: STM32 (Device Tree Support)
 9033 09:52:33.972604  # [  249.549569] Call trace: 
 9034 09:52:33.973100  # [  249.549584]  unwind_backtrace from show_stack+0x18/0x1c
 9035 09:52:33.973511  # [  249.557892]  show_stack from dump_stack_lvl+0xa8/0xb8
 9036 09:52:33.973947  # [  249.563163]  dump_stack_lvl from __warn+0x84/0x134
 9037 09:52:33.974448  # [  249.568240]  __warn from warn_slowpath_fmt+0x12c/0x198
 9038 09:52:33.974853  # [  249.573721]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9039 09:52:33.975374  # [  249.579799]  __fortify_report from __fortify_panic+0x8/0xc
 9040 09:52:34.015080  # [  249.585574]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9041 09:52:34.016058  # [  249.592364]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9042 09:52:34.016495  # [  249.599047]  lkdtm_do_action from direct_entry+0x11c/0x140
 9043 09:52:34.016955  # [  249.604820]  direct_entry from full_proxy_write+0x58/0x90
 9044 09:52:34.017361  # [  249.610497]  full_proxy_write from vfs_write+0xbc/0x3cc
 9045 09:52:34.017755  # [  249.615969]  vfs_write from ksys_write+0x74/0xe4
 9046 09:52:34.018207  # [  249.620933]  ksys_write from ret_fast_syscall+0x0/0x1c
 9047 09:52:34.018707  # [  249.626297] Exception stack(0xf2b01fa8 to 0xf2b01ff0)
 9048 09:52:34.059065  # [  249.631657] 1fa0:                   00000013 00000013 00000001 b6e68000 00000013 00000001
 9049 09:52:34.059747  # [  249.640130] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 9050 09:52:34.060305  # [  249.648598] 1fe0: 00000004 be972788 b6f2e33b b6ea7616
 9051 09:52:34.060842  # [  249.654285] ---[ end trace 0000000000000000 ]---
 9052 09:52:34.061332  # [  249.658953] ------------[ cut here ]------------
 9053 09:52:34.062032  # [  249.663815] kernel BUG at lib/string_helpers.c:1040!
 9054 09:52:34.062716  # [  249.668974] Internal error: Oops - BUG: 0 [#28] SMP ARM
 9055 09:52:34.102658  # [  249.674543] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9056 09:52:34.105145  # [  249.711030] CPU: 0 UID: 0 PID: 5096 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9057 09:52:34.145289  # [  249.720628] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9058 09:52:34.146419  # [  249.725875] Hardware name: STM32 (Device Tree Support)
 9059 09:52:34.146915  # [  249.731322] PC is at __fortify_panic+0x8/0xc
 9060 09:52:34.147369  # [  249.735800] LR is at __fortify_report+0x8c/0xd4
 9061 09:52:34.147811  # [  249.740655] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 9062 09:52:34.148248  # [  249.747212] sp : f2b01e88  ip : 00000000  fp : 004ffe38
 9063 09:52:34.148849  # [  249.752662] r10: c56a0400  r9 : f2b01f80  r8 : c278cb40
 9064 09:52:34.149386  # [  249.758212] r7 : f2b01f80  r6 : c5773280  r5 : 00000014  r4 : 0000000f
 9065 09:52:34.189270  # [  249.765071] r3 : c83ebc40  r2 : 00000000  r1 : 00000000  r0 : ef6a5484
 9066 09:52:34.189899  # [  249.771831] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9067 09:52:34.190437  # [  249.779297] Control: 10c5387d  Table: c8ca806a  DAC: 00000051
 9068 09:52:34.191053  # [  249.785349] Register r0 information: non-slab/vmalloc memory
 9069 09:52:34.191526  # [  249.791317] Register r1 information: NULL pointer
 9070 09:52:34.192001  # [  249.796271] Register r2 information: NULL pointer
 9071 09:52:34.231978  # [  249.801222] Register r3 information: slab task_struct start c83ebc00 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 9072 09:52:34.233130  # [  249.814998]     copy_process+0x1f4/0x1fa8
 9073 09:52:34.233666  # [  249.819255]     kernel_clone+0xac/0x388
 9074 09:52:34.234169  # [  249.823411]     sys_clone+0x78/0x9c
 9075 09:52:34.234622  # [  249.827165]     ret_fast_syscall+0x0/0x1c
 9076 09:52:34.235066  # [  249.831416]  Free path:
 9077 09:52:34.235532  # [  249.834145]     rcu_core+0x2dc/0xb14
 9078 09:52:34.235981  # [  249.837998]     handle_softirqs+0x15c/0x430
 9079 09:52:34.236452  # [  249.842455]     irq_exit+0xac/0xd4
 9080 09:52:34.237019  # [  249.846106]     __irq_svc+0x8c/0xb8
 9081 09:52:34.275327  # [  249.849854]     default_idle_call+0x20/0xc0
 9082 09:52:34.275908  # [  249.854312]     do_idle+0x258/0x2f0
 9083 09:52:34.276832  # [  249.858062]     cpu_startup_entry+0x30/0x34
 9084 09:52:34.277427  # [  249.862516]     rest_init+0xd4/0xd8
 9085 09:52:34.277973  # [  249.866367]     start_kernel+0x744/0x764
 9086 09:52:34.278624  # [  249.870526] Register r4 information: non-paged memory
 9087 09:52:34.279169  # [  249.875881] Register r5 information: non-paged memory
 9088 09:52:34.279734  # [  249.881234] Register r6 information: slab kmalloc-64 start c5773240 data offset 64 pointer offset 0 size 64 allocated at lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9089 09:52:34.318607  # [  249.895501]     lkdtm_FORTIFY_STR_MEMBER+0x50/0x198
 9090 09:52:34.319733  # [  249.900663]     lkdtm_do_action+0x24/0x4c
 9091 09:52:34.320959  # [  249.905017]     direct_entry+0x11c/0x140
 9092 09:52:34.321649  # [  249.909169]     full_proxy_write+0x58/0x90
 9093 09:52:34.322000  # [  249.913524]     vfs_write+0xbc/0x3cc
 9094 09:52:34.322677  # [  249.917376]     ksys_write+0x74/0xe4
 9095 09:52:34.322917  # [  249.921225]     ret_fast_syscall+0x0/0x1c
 9096 09:52:34.323142  # [  249.925574]  Free path:
 9097 09:52:34.323399  # [  249.928304]     rcu_core+0x2dc/0xb14
 9098 09:52:34.323798  # [  249.932155]     handle_softirqs+0x15c/0x430
 9099 09:52:34.325065  # [  249.936612]     irq_exit+0xac/0xd4
 9100 09:52:34.362035  # [  249.940262]     call_with_stack+0x18/0x20
 9101 09:52:34.362831  # [  249.944520]     __irq_svc+0x9c/0xb8
 9102 09:52:34.363177  # [  249.948267]     search_index+0x60/0xd8
 9103 09:52:34.363510  # [  249.952325]     unwind_frame+0x94/0x92c
 9104 09:52:34.363783  # [  249.956380]     arch_stack_walk+0x84/0x100
 9105 09:52:34.364055  # [  249.960831]     stack_trace_save+0x50/0x78
 9106 09:52:34.364329  # [  249.965193]     set_track_prepare+0x40/0x74
 9107 09:52:34.364633  # [  249.969653]     free_to_partial_list+0x390/0x58c
 9108 09:52:34.364937  # [  249.974507]     kmem_cache_free+0x1a8/0x3c0
 9109 09:52:34.365400  # [  249.978958]     unlink_anon_vmas+0x78/0x250
 9110 09:52:34.405511  # [  249.983417]     free_pgtables+0xb4/0x27c
 9111 09:52:34.406659  # [  249.987675]     exit_mmap+0x1a0/0x440
 9112 09:52:34.408206  # [  249.991623]     mmput+0x50/0x114
 9113 09:52:34.409120  # [  249.995074] Register r7 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388
 9114 09:52:34.410073  # [  250.006085] Register r8 information: non-slab/vmalloc memory
 9115 09:52:34.410848  # [  250.012045] Register r9 information: 2-page vmalloc region starting at 0xf2b00000 allocated at kernel_clone+0xac/0x388
 9116 09:52:34.449560  # [  250.023055] Register r10 information: slab kmalloc-192 start c56a03c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9117 09:52:34.450617  # [  250.036921]     full_proxy_open+0x90/0x36c
 9118 09:52:34.451472  # [  250.041275]     do_dentry_open+0x144/0x4dc
 9119 09:52:34.452387  # [  250.045634]     vfs_open+0x2c/0xec
 9120 09:52:34.453207  # [  250.049380]     path_openat+0x748/0x1198
 9121 09:52:34.454052  # [  250.053537]     do_filp_open+0xac/0x148
 9122 09:52:34.454845  # [  250.057691]     do_sys_openat2+0xbc/0xe4
 9123 09:52:34.455628  # [  250.061839]     sys_openat+0x98/0xd4
 9124 09:52:34.456413  # [  250.065685]     ret_fast_syscall+0x0/0x1c
 9125 09:52:34.457348  # [  250.069935]  Free path:
 9126 09:52:34.492318  # [  250.072665]     nfs_pgio_header_free+0x34/0x48
 9127 09:52:34.493968  # [  250.077419]     nfs_write_completion+0x60/0x240
 9128 09:52:34.494835  # [  250.082175]     rpc_free_task+0x34/0x54
 9129 09:52:34.495756  # [  250.086329]     rpc_async_release+0x24/0x40
 9130 09:52:34.496552  # [  250.090788]     process_one_work+0x1b8/0x450
 9131 09:52:34.497295  # [  250.095345]     worker_thread+0x1d4/0x3c4
 9132 09:52:34.498162  # [  250.099597]     kthread+0xe8/0x104
 9133 09:52:34.498931  # [  250.103345]     ret_from_fork+0x14/0x28
 9134 09:52:34.499705  # [  250.107393] Register r11 information: non-paged memory
 9135 09:52:34.500608  # [  250.112851] Register r12 information: NULL pointer
 9136 09:52:34.535777  # [  250.117905] Process cat (pid: 5096, stack limit = 0xf2b00000)
 9137 09:52:34.537437  # [  250.123961] Stack: (0xf2b01e88 to 0xf2b02000)
 9138 09:52:34.538409  # [  250.128616] 1e80:                   0000000f c0e10624 004ffe38 0000000f 00000000 00000000
 9139 09:52:34.539321  # [  250.137091] 1ea0: 00000000 00000000 00000000 f000cfa1 00000013 c8945000 00000000 c0e0d394
 9140 09:52:34.540164  # [  250.145566] 1ec0: 00000013 c0e0d778 c0e0d65c c69ec840 b6e68000 00000013 c39400d0 c0898248
 9141 09:52:34.541148  # [  250.154040] 1ee0: c69ec840 c08981f0 f2b01f80 b6e68000 c83ebc40 00000013 c56a0400 c062eaac
 9142 09:52:34.579514  # [  250.162514] 1f00: c8caadb8 00000000 00000000 00000000 00000000 00000013 b6e68000 0001ffed
 9143 09:52:34.580402  # [  250.170986] 1f20: 00000001 00000000 c69ec540 00000000 00000000 00000000 00000000 00000000
 9144 09:52:34.581268  # [  250.179459] 1f40: 00000000 00000000 00000000 00000000 00000022 f000cfa1 00000000 c69ec840
 9145 09:52:34.582222  # [  250.187933] 1f60: c69ec840 00000000 00000000 c03002f0 c83ebc40 00000004 004ffe38 c062efe4
 9146 09:52:34.583220  # [  250.196406] 1f80: 00000000 00000000 00000000 f000cfa1 000000c0 00000013 00000013 7ff00000
 9147 09:52:34.623315  # [  250.204980] 1fa0: 00000004 c03000c0 00000013 00000013 00000001 b6e68000 00000013 00000001
 9148 09:52:34.624414  # [  250.213454] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 9149 09:52:34.625225  # [  250.221927] 1fe0: 00000004 be972788 b6f2e33b b6ea7616 60080030 00000001 00000000 00000000
 9150 09:52:34.626359  # [  250.230392] Call trace: 
 9151 09:52:34.627130  # [  250.230406]  __fortify_panic from lkdtm_FORTIFY_STR_MEMBER+0x120/0x198
 9152 09:52:34.628109  # [  250.240030]  lkdtm_FORTIFY_STR_MEMBER from lkdtm_do_action+0x24/0x4c
 9153 09:52:34.665850  # [  250.246615]  lkdtm_do_action from direct_entry+0x11c/0x140
 9154 09:52:34.667529  # [  250.252390]  direct_entry from full_proxy_write+0x58/0x90
 9155 09:52:34.668339  # [  250.258065]  full_proxy_write from vfs_write+0xbc/0x3cc
 9156 09:52:34.669316  # [  250.263638]  vfs_write from ksys_write+0x74/0xe4
 9157 09:52:34.670170  # [  250.268503]  ksys_write from ret_fast_syscall+0x0/0x1c
 9158 09:52:34.670999  # [  250.273967] Exception stack(0xf2b01fa8 to 0xf2b01ff0)
 9159 09:52:34.671745  # [  250.279224] 1fa0:                   00000013 00000013 00000001 b6e68000 00000013 00000001
 9160 09:52:34.719618  # [  250.287698] 1fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e68000 00020000 004ffe38
 9161 09:52:34.721248  # [  250.296268] 1fe0: 00000004 be972788 b6f2e33b b6ea7616
 9162 09:52:34.722114  # [  250.301525] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 9163 09:52:34.723096  # [  250.307982] ---[ end trace 0000000000000000 ]---
 9164 09:52:34.723849  # [  250.312828] note: cat[5096] exited with irqs disabled
 9165 09:52:34.724689  # FORTIFY_STR_MEMBER: saw 'detected buffer overflow': ok
 9166 09:52:34.725428  ok 82 selftests: lkdtm: FORTIFY_STR_MEMBER.sh
 9167 09:52:34.726434  # timeout set to 45
 9168 09:52:34.727184  # selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9169 09:52:35.451078  <6>[  252.370750] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9170 09:52:35.453026  <6>[  252.375499] lkdtm: trying to memcpy() past the end of a struct
 9171 09:52:35.453946  <6>[  252.381628] lkdtm: 0: 16
 9172 09:52:35.455031  <6>[  252.384447] lkdtm: 1: 16
 9173 09:52:35.455794  <6>[  252.387122] lkdtm: s: 20
 9174 09:52:35.456650  <4>[  252.389992] ------------[ cut here ]------------
 9175 09:52:35.457400  <4>[  252.394883] WARNING: CPU: 1 PID: 5182 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9176 09:52:35.458484  <4>[  252.403756] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9177 09:52:35.495210  <4>[  252.411535] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9178 09:52:35.497636  <4>[  252.447756] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9179 09:52:35.537780  <4>[  252.457165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9180 09:52:35.539549  <4>[  252.462419] Hardware name: STM32 (Device Tree Support)
 9181 09:52:35.540476  <4>[  252.467868] Call trace: 
 9182 09:52:35.541502  <4>[  252.467883]  unwind_backtrace from show_stack+0x18/0x1c
 9183 09:52:35.542286  <4>[  252.476192]  show_stack from dump_stack_lvl+0xa8/0xb8
 9184 09:52:35.543089  <4>[  252.481464]  dump_stack_lvl from __warn+0x84/0x134
 9185 09:52:35.543884  <4>[  252.486542]  __warn from warn_slowpath_fmt+0x12c/0x198
 9186 09:52:35.544809  <4>[  252.492023]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9187 09:52:35.581000  <4>[  252.498101]  __fortify_report from __fortify_panic+0x8/0xc
 9188 09:52:35.582827  <4>[  252.503876]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9189 09:52:35.583698  <4>[  252.510663]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9190 09:52:35.584738  <4>[  252.517248]  lkdtm_do_action from direct_entry+0x11c/0x140
 9191 09:52:35.585569  <4>[  252.523022]  direct_entry from full_proxy_write+0x58/0x90
 9192 09:52:35.586445  <4>[  252.528699]  full_proxy_write from vfs_write+0xbc/0x3cc
 9193 09:52:35.587263  <4>[  252.534272]  vfs_write from ksys_write+0x74/0xe4
 9194 09:52:35.588172  <4>[  252.539136]  ksys_write from ret_fast_syscall+0x0/0x1c
 9195 09:52:35.624939  <4>[  252.544603] Exception stack(0xf2b6dfa8 to 0xf2b6dff0)
 9196 09:52:35.626594  <4>[  252.549963] dfa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9197 09:52:35.627461  <4>[  252.558438] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9198 09:52:35.628536  <4>[  252.566907] dfe0: 00000004 be806788 b6e4e33b b6dc7616
 9199 09:52:35.629292  <4>[  252.572396] ---[ end trace 0000000000000000 ]---
 9200 09:52:35.630244  <4>[  252.577272] ------------[ cut here ]------------
 9201 09:52:35.631210  <2>[  252.582037] kernel BUG at lib/string_helpers.c:1040!
 9202 09:52:35.668040  <0>[  252.587296] Internal error: Oops - BUG: 0 [#29] SMP ARM
 9203 09:52:35.671348  <4>[  252.592764] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9204 09:52:35.711900  <4>[  252.629248] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9205 09:52:35.712990  <4>[  252.638855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9206 09:52:35.713755  <4>[  252.644110] Hardware name: STM32 (Device Tree Support)
 9207 09:52:35.714822  <4>[  252.649565] PC is at __fortify_panic+0x8/0xc
 9208 09:52:35.715585  <4>[  252.654052] LR is at __fortify_report+0x8c/0xd4
 9209 09:52:35.716444  <4>[  252.658920] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 9210 09:52:35.717325  <4>[  252.665484] sp : f2b6de48  ip : 00000000  fp : 004dfe38
 9211 09:52:35.754673  <4>[  252.670940] r10: c56a0900  r9 : f2b6df80  r8 : c278cb48
 9212 09:52:35.756287  <4>[  252.676492] r7 : f2b6df80  r6 : 00000000  r5 : c533e000  r4 : c2910a28
 9213 09:52:35.757122  <4>[  252.683255] r3 : c83e8040  r2 : 00000000  r1 : 00000000  r0 : ef6b8484
 9214 09:52:35.758152  <4>[  252.690119] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9215 09:52:35.758935  <4>[  252.697591] Control: 10c5387d  Table: c89f406a  DAC: 00000051
 9216 09:52:35.759796  <1>[  252.703550] Register r0 information: non-slab/vmalloc memory
 9217 09:52:35.760659  <1>[  252.709523] Register r1 information: NULL pointer
 9218 09:52:35.798193  <1>[  252.714487] Register r2 information: NULL pointer
 9219 09:52:35.799901  <1>[  252.719447] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 9220 09:52:35.800841  <6>[  252.733240]     copy_process+0x1f4/0x1fa8
 9221 09:52:35.801729  <6>[  252.737512]     kernel_clone+0xac/0x388
 9222 09:52:35.802594  <6>[  252.741582]     sys_clone+0x78/0x9c
 9223 09:52:35.803353  <6>[  252.745345]     ret_fast_syscall+0x0/0x1c
 9224 09:52:35.804198  <4>[  252.749707]  Free path:
 9225 09:52:35.804943  <6>[  252.752343]     rcu_core+0x2dc/0xb14
 9226 09:52:35.805925  <6>[  252.756206]     handle_softirqs+0x15c/0x430
 9227 09:52:35.841464  <6>[  252.760668]     irq_exit+0xac/0xd4
 9228 09:52:35.843183  <6>[  252.764327]     call_with_stack+0x18/0x20
 9229 09:52:35.844075  <6>[  252.768592]     __irq_svc+0x9c/0xb8
 9230 09:52:35.844826  <6>[  252.772343]     __local_bh_enable_ip+0x70/0xf8
 9231 09:52:35.845287  <6>[  252.777102]     tcp_sendmsg+0x3c/0x44
 9232 09:52:35.845738  <6>[  252.781061]     __sock_sendmsg+0x44/0x7c
 9233 09:52:35.846729  <6>[  252.785217]     sock_sendmsg+0x70/0xa4
 9234 09:52:35.847359  <6>[  252.789269]     xprt_sock_sendmsg+0x1f0/0x30c
 9235 09:52:35.847897  <6>[  252.793930]     xs_tcp_send_request+0xfc/0x288
 9236 09:52:35.848553  <6>[  252.798591]     xprt_transmit+0x1a0/0x4a0
 9237 09:52:35.884936  <6>[  252.802945]     call_transmit+0x80/0x8c
 9238 09:52:35.886401  <6>[  252.806996]     __rpc_execute+0xc8/0x5d0
 9239 09:52:35.887233  <6>[  252.811247]     rpc_execute+0xa4/0x14c
 9240 09:52:35.887789  <6>[  252.815197]     rpc_run_task+0x170/0x1b8
 9241 09:52:35.888777  <1>[  252.819449] Register r4 information: non-slab/vmalloc memory
 9242 09:52:35.889323  <1>[  252.825415] Register r5 information: non-slab/vmalloc memory
 9243 09:52:35.889906  <1>[  252.831374] Register r6 information: NULL pointer
 9244 09:52:35.890952  <1>[  252.836326] Register r7 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388
 9245 09:52:35.928197  <1>[  252.847340] Register r8 information: non-slab/vmalloc memory
 9246 09:52:35.929775  <1>[  252.853300] Register r9 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388
 9247 09:52:35.930396  <1>[  252.864305] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9248 09:52:35.931167  <6>[  252.878169]     full_proxy_open+0x90/0x36c
 9249 09:52:35.932009  <6>[  252.882524]     do_dentry_open+0x144/0x4dc
 9250 09:52:35.932647  <6>[  252.886884]     vfs_open+0x2c/0xec
 9251 09:52:35.971709  <6>[  252.890530]     path_openat+0x748/0x1198
 9252 09:52:35.973232  <6>[  252.894787]     do_filp_open+0xac/0x148
 9253 09:52:35.973934  <6>[  252.898840]     do_sys_openat2+0xbc/0xe4
 9254 09:52:35.974929  <6>[  252.903089]     sys_openat+0x98/0xd4
 9255 09:52:35.975490  <6>[  252.906936]     ret_fast_syscall+0x0/0x1c
 9256 09:52:35.976213  <4>[  252.911186]  Free path:
 9257 09:52:35.976789  <6>[  252.913916]     nfs_pgio_header_free+0x34/0x48
 9258 09:52:35.977461  <6>[  252.918669]     nfs_write_completion+0x60/0x240
 9259 09:52:35.978031  <6>[  252.923427]     rpc_free_task+0x34/0x54
 9260 09:52:35.978875  <6>[  252.927578]     rpc_async_release+0x24/0x40
 9261 09:52:36.015009  <6>[  252.932038]     process_one_work+0x1b8/0x450
 9262 09:52:36.015759  <6>[  252.936596]     worker_thread+0x1d4/0x3c4
 9263 09:52:36.017111  <6>[  252.940849]     kthread+0xe8/0x104
 9264 09:52:36.017730  <6>[  252.944496]     ret_from_fork+0x14/0x28
 9265 09:52:36.018568  <1>[  252.948645] Register r11 information: non-paged memory
 9266 09:52:36.019120  <1>[  252.954102] Register r12 information: NULL pointer
 9267 09:52:36.019842  <0>[  252.959155] Process cat (pid: 5182, stack limit = 0xf2b6c000)
 9268 09:52:36.020560  <0>[  252.965211] Stack: (0xf2b6de48 to 0xf2b6e000)
 9269 09:52:36.021234  <0>[  252.969765] de40:                   c2910a28 c17810c8 00000014 00000000 00000000 00000000
 9270 09:52:36.059166  <0>[  252.978339] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9271 09:52:36.059997  <0>[  252.986810] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9272 09:52:36.060677  <0>[  252.995284] dea0: 00000000 00000000 00000000 00000000 00000000 27baa5b2 00000013 c0e0d394
 9273 09:52:36.061608  <0>[  253.003758] dec0: 00000013 c0e0d778 c0e0d65c c856b740 b6d88000 00000013 c39400d0 c0898248
 9274 09:52:36.062517  <0>[  253.012234] dee0: c856b740 c08981f0 f2b6df80 b6d88000 c83e8040 00000013 c56a0900 c062eaac
 9275 09:52:36.102344  <0>[  253.020708] df00: c89f6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 9276 09:52:36.103041  <0>[  253.029180] df20: 00000001 00000000 c856b240 00000000 00000000 00000000 00000000 00000000
 9277 09:52:36.103608  <0>[  253.037653] df40: 00000000 00000000 00000000 00000000 00000022 27baa5b2 00000000 c856b740
 9278 09:52:36.104188  <0>[  253.046127] df60: c856b740 00000000 00000000 c03002f0 c83e8040 00000004 004dfe38 c062efe4
 9279 09:52:36.105326  <0>[  253.054601] df80: 00000000 00000000 00000000 27baa5b2 000000c0 00000013 00000013 7ff00000
 9280 09:52:36.145623  <0>[  253.063075] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 9281 09:52:36.146317  <0>[  253.071649] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9282 09:52:36.146864  <0>[  253.080123] dfe0: 00000004 be806788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 9283 09:52:36.147440  <0>[  253.088587] Call trace: 
 9284 09:52:36.147967  <0>[  253.088602]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9285 09:52:36.148711  <0>[  253.098122]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9286 09:52:36.188375  <0>[  253.104710]  lkdtm_do_action from direct_entry+0x11c/0x140
 9287 09:52:36.189535  <0>[  253.110486]  direct_entry from full_proxy_write+0x58/0x90
 9288 09:52:36.190119  <0>[  253.116162]  full_proxy_write from vfs_write+0xbc/0x3cc
 9289 09:52:36.190633  <0>[  253.121735]  vfs_write from ksys_write+0x74/0xe4
 9290 09:52:36.191135  <0>[  253.126601]  ksys_write from ret_fast_syscall+0x0/0x1c
 9291 09:52:36.191726  <0>[  253.132066] Exception stack(0xf2b6dfa8 to 0xf2b6dff0)
 9292 09:52:36.192232  <0>[  253.137325] dfa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9293 09:52:36.225607  <0>[  253.145799] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9294 09:52:36.226877  <0>[  253.154370] dfe0: 00000004 be806788 b6e4e33b b6dc7616
 9295 09:52:36.227459  <0>[  253.159629] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 9296 09:52:36.228037  <4>[  253.166087] ---[ end trace 0000000000000000 ]---
 9297 09:52:36.229119  <6>[  253.170935] note: cat[5182] exited with irqs disabled
 9298 09:52:36.244770  # Segmentation fault
 9299 09:52:36.723636  # [  252.370750] lkdtm: Performing direct entry FORTIFY_MEM_OBJECT
 9300 09:52:36.724043  # [  252.375499] lkdtm: trying to memcpy() past the end of a struct
 9301 09:52:36.724257  # [  252.381628] lkdtm: 0: 16
 9302 09:52:36.724492  # [  252.384447] lkdtm: 1: 16
 9303 09:52:36.724766  # [  252.387122] lkdtm: s: 20
 9304 09:52:36.725002  # [  252.389992] ------------[ cut here ]------------
 9305 09:52:36.725208  # [  252.394883] WARNING: CPU: 1 PID: 5182 at lib/string_helpers.c:1032 __fortify_report+0x8c/0xd4
 9306 09:52:36.726359  # [  252.403756] memcpy: detected buffer overflow: 20 byte write of buffer size 16
 9307 09:52:36.766762  # [  252.411535] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9308 09:52:36.810045  # [  252.447756] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9309 09:52:36.810681  # [  252.457165] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9310 09:52:36.811244  # [  252.462419] Hardware name: STM32 (Device Tree Support)
 9311 09:52:36.811507  # [  252.467868] Call trace: 
 9312 09:52:36.811893  # [  252.467883]  unwind_backtrace from show_stack+0x18/0x1c
 9313 09:52:36.812917  # [  252.476192]  show_stack from dump_stack_lvl+0xa8/0xb8
 9314 09:52:36.813141  # [  252.481464]  dump_stack_lvl from __warn+0x84/0x134
 9315 09:52:36.813345  # [  252.486542]  __warn from warn_slowpath_fmt+0x12c/0x198
 9316 09:52:36.813597  # [  252.492023]  warn_slowpath_fmt from __fortify_report+0x8c/0xd4
 9317 09:52:36.853096  # [  252.498101]  __fortify_report from __fortify_panic+0x8/0xc
 9318 09:52:36.854198  # [  252.503876]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9319 09:52:36.855300  # [  252.510663]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9320 09:52:36.856330  # [  252.517248]  lkdtm_do_action from direct_entry+0x11c/0x140
 9321 09:52:36.856926  # [  252.523022]  direct_entry from full_proxy_write+0x58/0x90
 9322 09:52:36.857136  # [  252.528699]  full_proxy_write from vfs_write+0xbc/0x3cc
 9323 09:52:36.857381  # [  252.534272]  vfs_write from ksys_write+0x74/0xe4
 9324 09:52:36.857633  # [  252.539136]  ksys_write from ret_fast_syscall+0x0/0x1c
 9325 09:52:36.896473  # [  252.544603] Exception stack(0xf2b6dfa8 to 0xf2b6dff0)
 9326 09:52:36.897382  # [  252.549963] dfa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9327 09:52:36.897889  # [  252.558438] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9328 09:52:36.898338  # [  252.566907] dfe0: 00000004 be806788 b6e4e33b b6dc7616
 9329 09:52:36.898896  # [  252.572396] ---[ end trace 0000000000000000 ]---
 9330 09:52:36.899320  # [  252.577272] ------------[ cut here ]------------
 9331 09:52:36.900144  # [  252.582037] kernel BUG at lib/string_helpers.c:1040!
 9332 09:52:36.939920  # [  252.587296] Internal error: Oops - BUG: 0 [#29] SMP ARM
 9333 09:52:36.943401  # [  252.592764] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9334 09:52:36.983823  # [  252.629248] CPU: 1 UID: 0 PID: 5182 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9335 09:52:36.984565  # [  252.638855] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9336 09:52:36.985166  # [  252.644110] Hardware name: STM32 (Device Tree Support)
 9337 09:52:36.985734  # [  252.649565] PC is at __fortify_panic+0x8/0xc
 9338 09:52:36.986372  # [  252.654052] LR is at __fortify_report+0x8c/0xd4
 9339 09:52:36.987000  # [  252.658920] pc : [<c1779604>]    lr : [<c0969648>]    psr: 60080013
 9340 09:52:36.987587  # [  252.665484] sp : f2b6de48  ip : 00000000  fp : 004dfe38
 9341 09:52:36.988262  # [  252.670940] r10: c56a0900  r9 : f2b6df80  r8 : c278cb48
 9342 09:52:37.027255  # [  252.676492] r7 : f2b6df80  r6 : 00000000  r5 : c533e000  r4 : c2910a28
 9343 09:52:37.027999  # [  252.683255] r3 : c83e8040  r2 : 00000000  r1 : 00000000  r0 : ef6b8484
 9344 09:52:37.028626  # [  252.690119] Flags: nZCv  IRQs on  FIQs on  Mode SVC_32  ISA ARM  Segment none
 9345 09:52:37.029233  # [  252.697591] Control: 10c5387d  Table: c89f406a  DAC: 00000051
 9346 09:52:37.029874  # [  252.703550] Register r0 information: non-slab/vmalloc memory
 9347 09:52:37.030511  # [  252.709523] Register r1 information: NULL pointer
 9348 09:52:37.031559  # [  252.714487] Register r2 information: NULL pointer
 9349 09:52:37.070641  # [  252.719447] Register r3 information: slab task_struct start c83e8000 data offset 64 pointer offset 0 size 2432 allocated at copy_process+0x1f4/0x1fa8
 9350 09:52:37.071408  # [  252.733240]     copy_process+0x1f4/0x1fa8
 9351 09:52:37.072006  # [  252.737512]     kernel_clone+0xac/0x388
 9352 09:52:37.072574  # [  252.741582]     sys_clone+0x78/0x9c
 9353 09:52:37.073134  # [  252.745345]     ret_fast_syscall+0x0/0x1c
 9354 09:52:37.073687  # [  252.749707]  Free path:
 9355 09:52:37.074310  # [  252.752343]     rcu_core+0x2dc/0xb14
 9356 09:52:37.074931  # [  252.756206]     handle_softirqs+0x15c/0x430
 9357 09:52:37.075619  # [  252.760668]     irq_exit+0xac/0xd4
 9358 09:52:37.113473  # [  252.764327]     call_with_stack+0x18/0x20
 9359 09:52:37.114542  # [  252.768592]     __irq_svc+0x9c/0xb8
 9360 09:52:37.115008  # [  252.772343]     __local_bh_enable_ip+0x70/0xf8
 9361 09:52:37.115493  # [  252.777102]     tcp_sendmsg+0x3c/0x44
 9362 09:52:37.115932  # [  252.781061]     __sock_sendmsg+0x44/0x7c
 9363 09:52:37.116340  # [  252.785217]     sock_sendmsg+0x70/0xa4
 9364 09:52:37.116788  # [  252.789269]     xprt_sock_sendmsg+0x1f0/0x30c
 9365 09:52:37.117215  # [  252.793930]     xs_tcp_send_request+0xfc/0x288
 9366 09:52:37.117691  # [  252.798591]     xprt_transmit+0x1a0/0x4a0
 9367 09:52:37.118252  # [  252.802945]     call_transmit+0x80/0x8c
 9368 09:52:37.156749  # [  252.806996]     __rpc_execute+0xc8/0x5d0
 9369 09:52:37.157908  # [  252.811247]     rpc_execute+0xa4/0x14c
 9370 09:52:37.158467  # [  252.815197]     rpc_run_task+0x170/0x1b8
 9371 09:52:37.158881  # [  252.819449] Register r4 information: non-slab/vmalloc memory
 9372 09:52:37.159418  # [  252.825415] Register r5 information: non-slab/vmalloc memory
 9373 09:52:37.159820  # [  252.831374] Register r6 information: NULL pointer
 9374 09:52:37.160354  # [  252.836326] Register r7 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388
 9375 09:52:37.160935  # [  252.847340] Register r8 information: non-slab/vmalloc memory
 9376 09:52:37.200447  # [  252.853300] Register r9 information: 2-page vmalloc region starting at 0xf2b6c000 allocated at kernel_clone+0xac/0x388
 9377 09:52:37.200992  # [  252.864305] Register r10 information: slab kmalloc-192 start c56a08c0 data offset 64 pointer offset 0 size 192 allocated at full_proxy_open+0x90/0x36c
 9378 09:52:37.201402  # [  252.878169]     full_proxy_open+0x90/0x36c
 9379 09:52:37.201797  # [  252.882524]     do_dentry_open+0x144/0x4dc
 9380 09:52:37.202226  # [  252.886884]     vfs_open+0x2c/0xec
 9381 09:52:37.203617  # [  252.890530]     path_openat+0x748/0x1198
 9382 09:52:37.243555  # [  252.894787]     do_filp_open+0xac/0x148
 9383 09:52:37.244647  # [  252.898840]     do_sys_openat2+0xbc/0xe4
 9384 09:52:37.245276  # [  252.903089]     sys_openat+0x98/0xd4
 9385 09:52:37.245881  # [  252.906936]     ret_fast_syscall+0x0/0x1c
 9386 09:52:37.246447  # [  252.911186]  Free path:
 9387 09:52:37.247022  # [  252.913916]     nfs_pgio_header_free+0x34/0x48
 9388 09:52:37.247577  # [  252.918669]     nfs_write_completion+0x60/0x240
 9389 09:52:37.248140  # [  252.923427]     rpc_free_task+0x34/0x54
 9390 09:52:37.248678  # [  252.927578]     rpc_async_release+0x24/0x40
 9391 09:52:37.249215  # [  252.932038]     process_one_work+0x1b8/0x450
 9392 09:52:37.249903  # [  252.936596]     worker_thread+0x1d4/0x3c4
 9393 09:52:37.286809  # [  252.940849]     kthread+0xe8/0x104
 9394 09:52:37.288066  # [  252.944496]     ret_from_fork+0x14/0x28
 9395 09:52:37.288657  # [  252.948645] Register r11 information: non-paged memory
 9396 09:52:37.289236  # [  252.954102] Register r12 information: NULL pointer
 9397 09:52:37.289796  # [  252.959155] Process cat (pid: 5182, stack limit = 0xf2b6c000)
 9398 09:52:37.290393  # [  252.965211] Stack: (0xf2b6de48 to 0xf2b6e000)
 9399 09:52:37.290931  # [  252.969765] de40:                   c2910a28 c17810c8 00000014 00000000 00000000 00000000
 9400 09:52:37.330391  # [  252.978339] de60: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9401 09:52:37.331612  # [  252.986810] de80: 00000000 00000000 00000000 00000000 00000000 00000000 00000000 00000000
 9402 09:52:37.332214  # [  252.995284] dea0: 00000000 00000000 00000000 00000000 00000000 27baa5b2 00000013 c0e0d394
 9403 09:52:37.332765  # [  253.003758] dec0: 00000013 c0e0d778 c0e0d65c c856b740 b6d88000 00000013 c39400d0 c0898248
 9404 09:52:37.333316  # [  253.012234] dee0: c856b740 c08981f0 f2b6df80 b6d88000 c83e8040 00000013 c56a0900 c062eaac
 9405 09:52:37.334016  # [  253.020708] df00: c89f6db0 00000000 00000000 00000000 00000000 00000013 b6d88000 0001ffed
 9406 09:52:37.374150  # [  253.029180] df20: 00000001 00000000 c856b240 00000000 00000000 00000000 00000000 00000000
 9407 09:52:37.374852  # [  253.037653] df40: 00000000 00000000 00000000 00000000 00000022 27baa5b2 00000000 c856b740
 9408 09:52:37.375412  # [  253.046127] df60: c856b740 00000000 00000000 c03002f0 c83e8040 00000004 004dfe38 c062efe4
 9409 09:52:37.375989  # [  253.054601] df80: 00000000 00000000 00000000 27baa5b2 000000c0 00000013 00000013 7ff00000
 9410 09:52:37.377016  # [  253.063075] dfa0: 00000004 c03000c0 00000013 00000013 00000001 b6d88000 00000013 00000001
 9411 09:52:37.417534  # [  253.071649] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9412 09:52:37.418280  # [  253.080123] dfe0: 00000004 be806788 b6e4e33b b6dc7616 60080030 00000001 00000000 00000000
 9413 09:52:37.418864  # [  253.088587] Call trace: 
 9414 09:52:37.419411  # [  253.088602]  __fortify_panic from lkdtm_FORTIFY_MEM_OBJECT+0xc0/0x11c
 9415 09:52:37.419952  # [  253.098122]  lkdtm_FORTIFY_MEM_OBJECT from lkdtm_do_action+0x24/0x4c
 9416 09:52:37.420500  # [  253.104710]  lkdtm_do_action from direct_entry+0x11c/0x140
 9417 09:52:37.421144  # [  253.110486]  direct_entry from full_proxy_write+0x58/0x90
 9418 09:52:37.460517  # [  253.116162]  full_proxy_write from vfs_write+0xbc/0x3cc
 9419 09:52:37.461696  # [  253.121735]  vfs_write from ksys_write+0x74/0xe4
 9420 09:52:37.462329  # [  253.126601]  ksys_write from ret_fast_syscall+0x0/0x1c
 9421 09:52:37.462880  # [  253.132066] Exception stack(0xf2b6dfa8 to 0xf2b6dff0)
 9422 09:52:37.463427  # [  253.137325] dfa0:                   00000013 00000013 00000001 b6d88000 00000013 00000001
 9423 09:52:37.463966  # [  253.145799] dfc0: 00000013 00000013 7ff00000 00000004 00000001 b6d88000 00020000 004dfe38
 9424 09:52:37.464603  # [  253.154370] dfe0: 00000004 be806788 b6e4e33b b6dc7616
 9425 09:52:37.503422  # [  253.159629] Code: e1a00004 e8bd87f0 e92d4010 ebc7bfed (e7f001f2) 
 9426 09:52:37.504542  # [  253.166087] ---[ end trace 0000000000000000 ]---
 9427 09:52:37.505129  # [  253.170935] note: cat[5182] exited with irqs disabled
 9428 09:52:37.505688  # FORTIFY_MEM_OBJECT: saw 'detected buffer overflow': ok
 9429 09:52:37.506296  ok 83 selftests: lkdtm: FORTIFY_MEM_OBJECT.sh
 9430 09:52:37.506845  # timeout set to 45
 9431 09:52:37.507476  # selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9432 09:52:38.314819  <6>[  255.233263] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9433 09:52:38.316077  <6>[  255.238123] lkdtm: trying to memcpy() past the end of a struct member...
 9434 09:52:38.316687  <4>[  255.244996] ------------[ cut here ]------------
 9435 09:52:38.317239  <4>[  255.249965] WARNING: CPU: 0 PID: 5270 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9436 09:52:38.317794  <4>[  255.260171] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9437 09:52:38.358721  <4>[  255.272648] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9438 09:52:38.361394  <4>[  255.309068] CPU: 0 UID: 0 PID: 5270 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9439 09:52:38.401466  <4>[  255.318476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9440 09:52:38.402657  <4>[  255.323726] Hardware name: STM32 (Device Tree Support)
 9441 09:52:38.403260  <4>[  255.329176] Call trace: 
 9442 09:52:38.403806  <4>[  255.329191]  unwind_backtrace from show_stack+0x18/0x1c
 9443 09:52:38.404348  <4>[  255.337498]  show_stack from dump_stack_lvl+0xa8/0xb8
 9444 09:52:38.404888  <4>[  255.342770]  dump_stack_lvl from __warn+0x84/0x134
 9445 09:52:38.405432  <4>[  255.347847]  __warn from warn_slowpath_fmt+0x12c/0x198
 9446 09:52:38.406009  <4>[  255.353327]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9447 09:52:38.444814  <4>[  255.360322]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9448 09:52:38.445929  <4>[  255.366906]  lkdtm_do_action from direct_entry+0x11c/0x140
 9449 09:52:38.446528  <4>[  255.372681]  direct_entry from full_proxy_write+0x58/0x90
 9450 09:52:38.447073  <4>[  255.378358]  full_proxy_write from vfs_write+0xbc/0x3cc
 9451 09:52:38.447609  <4>[  255.383931]  vfs_write from ksys_write+0x74/0xe4
 9452 09:52:38.448143  <4>[  255.388795]  ksys_write from ret_fast_syscall+0x0/0x1c
 9453 09:52:38.448662  <4>[  255.394161] Exception stack(0xf2bf5fa8 to 0xf2bf5ff0)
 9454 09:52:38.449287  <4>[  255.399521] 5fa0:                   00000013 00000013 00000001 b6e18000 00000013 00000001
 9455 09:52:38.493740  <4>[  255.407995] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e18000 00020000 004afe38
 9456 09:52:38.494406  <4>[  255.416464] 5fe0: 00000004 beea4788 b6ede33b b6e57616
 9457 09:52:38.494961  <4>[  255.422017] ---[ end trace 0000000000000000 ]---
 9458 09:52:38.495505  <3>[  255.426853] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9459 09:52:38.496513  <3>[  255.435143] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241106 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9460 09:52:38.863184  # [  255.233263] lkdtm: Performing direct entry FORTIFY_MEM_MEMBER
 9461 09:52:38.863942  # [  255.238123] lkdtm: trying to memcpy() past the end of a struct member...
 9462 09:52:38.864505  # [  255.244996] ------------[ cut here ]------------
 9463 09:52:38.865066  # [  255.249965] WARNING: CPU: 0 PID: 5270 at drivers/misc/lkdtm/fortify.c:122 lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9464 09:52:38.866115  # [  255.260171] memcpy: detected field-spanning write (size 15) of single field "target.a" at drivers/misc/lkdtm/fortify.c:122 (size 10)
 9465 09:52:38.907394  # [  255.272648] Modules linked in: fuse snd_soc_hdmi_codec snd_soc_stm32_sai_sub snd_soc_audio_graph_card snd_soc_simple_card_utils snd_soc_core ac97_bus snd_pcm_dmaengine snd_pcm snd_timer snd brcmfmac brcmutil soundcore hci_uart btbcm adv7511 bluetooth cfg80211 ecdh_generic stm32_adc_core ecc snd_soc_stm32_sai stm_drm etnaviv nvmem_stm32_romem drm_dma_helper gpu_sched stm32_crc32 stm32_ipcc display_connector
 9466 09:52:38.909539  # [  255.309068] CPU: 0 UID: 0 PID: 5270 Comm: cat Tainted: G    B D W          6.12.0-rc6-next-20241106 #1
 9467 09:52:38.949580  # [  255.318476] Tainted: [B]=BAD_PAGE, [D]=DIE, [W]=WARN
 9468 09:52:38.950691  # [  255.323726] Hardware name: STM32 (Device Tree Support)
 9469 09:52:38.951267  # [  255.329176] Call trace: 
 9470 09:52:38.951818  # [  255.329191]  unwind_backtrace from show_stack+0x18/0x1c
 9471 09:52:38.952376  # [  255.337498]  show_stack from dump_stack_lvl+0xa8/0xb8
 9472 09:52:38.952929  # [  255.342770]  dump_stack_lvl from __warn+0x84/0x134
 9473 09:52:38.953463  # [  255.347847]  __warn from warn_slowpath_fmt+0x12c/0x198
 9474 09:52:38.954134  # [  255.353327]  warn_slowpath_fmt from lkdtm_FORTIFY_MEM_MEMBER+0x1cc/0x248
 9475 09:52:38.992886  # [  255.360322]  lkdtm_FORTIFY_MEM_MEMBER from lkdtm_do_action+0x24/0x4c
 9476 09:52:38.993615  # [  255.366906]  lkdtm_do_action from direct_entry+0x11c/0x140
 9477 09:52:38.993904  # [  255.372681]  direct_entry from full_proxy_write+0x58/0x90
 9478 09:52:38.994118  # [  255.378358]  full_proxy_write from vfs_write+0xbc/0x3cc
 9479 09:52:38.994323  # [  255.383931]  vfs_write from ksys_write+0x74/0xe4
 9480 09:52:38.994525  # [  255.388795]  ksys_write from ret_fast_syscall+0x0/0x1c
 9481 09:52:38.994831  # [  255.394161] Exception stack(0xf2bf5fa8 to 0xf2bf5ff0)
 9482 09:52:39.036330  # [  255.399521] 5fa0:                   00000013 00000013 00000001 b6e18000 00000013 00000001
 9483 09:52:39.037059  # [  255.407995] 5fc0: 00000013 00000013 7ff00000 00000004 00000001 b6e18000 00020000 004afe38
 9484 09:52:39.037336  # [  255.416464] 5fe0: 00000004 beea4788 b6ede33b b6e57616
 9485 09:52:39.037547  # [  255.422017] ---[ end trace 0000000000000000 ]---
 9486 09:52:39.037802  # [  255.426853] lkdtm: FAIL: fortify did not block a memcpy() struct member write overflow!
 9487 09:52:39.038045  # [  255.435143] lkdtm: Unexpected! This kernel (6.12.0-rc6-next-20241106 armv7l) was built with CONFIG_FORTIFY_SOURCE=y
 9488 09:52:39.054531  # FORTIFY_MEM_MEMBER: saw 'detected field-spanning write': ok
 9489 09:52:39.054827  ok 84 selftests: lkdtm: FORTIFY_MEM_MEMBER.sh
 9490 09:52:39.075556  # timeout set to 45
 9491 09:52:39.075888  # selftests: lkdtm: PPC_SLB_MULTIHIT.sh
 9492 09:52:39.418736  # Skipped: test 'PPC_SLB_MULTIHIT' missing in /sys/kernel/debug/provoke-crash/DIRECT!
 9493 09:52:39.434400  ok 85 selftests: lkdtm: PPC_SLB_MULTIHIT.sh # SKIP
 9494 09:52:39.562656  # timeout set to 45
 9495 09:52:39.563003  # selftests: lkdtm: stack-entropy.sh
 9496 09:52:39.836399  <6>[  256.774937] lkdtm: Performing direct entry REPORT_STACK
 9497 09:52:39.839780  <6>[  256.779127] lkdtm: Starting stack offset tracking for pid 5315
 9498 09:52:39.840106  <6>[  256.785306] lkdtm: Stack offset: 0
 9499 09:52:39.913852  <6>[  256.806461] lkdtm: Performing direct entry REPORT_STACK
 9500 09:52:39.914616  <6>[  256.810723] lkdtm: Stack offset: 0
 9501 09:52:39.914923  <6>[  256.825399] lkdtm: Performing direct entry REPORT_STACK
 9502 09:52:39.915166  <6>[  256.829606] lkdtm: Stack offset: 0
 9503 09:52:39.915378  <6>[  256.843438] lkdtm: Performing direct entry REPORT_STACK
 9504 09:52:39.915585  <6>[  256.847715] lkdtm: Stack offset: 0
 9505 09:52:39.915787  <6>[  256.862395] lkdtm: Performing direct entry REPORT_STACK
 9506 09:52:39.915988  <6>[  256.866579] lkdtm: Stack offset: 0
 9507 09:52:39.917139  <6>[  256.872391] lkdtm: Performing direct entry REPORT_STACK
 9508 09:52:39.960574  <6>[  256.876602] lkdtm: Stack offset: 0
 9509 09:52:39.961310  <6>[  256.882382] lkdtm: Performing direct entry REPORT_STACK
 9510 09:52:39.961603  <6>[  256.886552] lkdtm: Stack offset: 0
 9511 09:52:39.961830  <6>[  256.892348] lkdtm: Performing direct entry REPORT_STACK
 9512 09:52:39.962043  <6>[  256.896548] lkdtm: Stack offset: 0
 9513 09:52:39.962245  <6>[  256.902254] lkdtm: Performing direct entry REPORT_STACK
 9514 09:52:39.962445  <6>[  256.906399] lkdtm: Stack offset: 0
 9515 09:52:39.962646  <6>[  256.912038] lkdtm: Performing direct entry REPORT_STACK
 9516 09:52:39.964005  <6>[  256.916178] lkdtm: Stack offset: 0
 9517 09:52:40.006391  <6>[  256.921745] lkdtm: Performing direct entry REPORT_STACK
 9518 09:52:40.006831  <6>[  256.925873] lkdtm: Stack offset: 0
 9519 09:52:40.007364  <6>[  256.931353] lkdtm: Performing direct entry REPORT_STACK
 9520 09:52:40.007611  <6>[  256.935497] lkdtm: Stack offset: 0
 9521 09:52:40.007815  <6>[  256.941092] lkdtm: Performing direct entry REPORT_STACK
 9522 09:52:40.008015  <6>[  256.945235] lkdtm: Stack offset: 0
 9523 09:52:40.008214  <6>[  256.950817] lkdtm: Performing direct entry REPORT_STACK
 9524 09:52:40.008415  <6>[  256.954948] lkdtm: Stack offset: 0
 9525 09:52:40.008613  <6>[  256.960437] lkdtm: Performing direct entry REPORT_STACK
 9526 09:52:40.009747  <6>[  256.964626] lkdtm: Stack offset: 0
 9527 09:52:40.051909  <6>[  256.970158] lkdtm: Performing direct entry REPORT_STACK
 9528 09:52:40.053019  <6>[  256.974301] lkdtm: Stack offset: 0
 9529 09:52:40.053506  <6>[  256.979855] lkdtm: Performing direct entry REPORT_STACK
 9530 09:52:40.054001  <6>[  256.983984] lkdtm: Stack offset: 0
 9531 09:52:40.054445  <6>[  256.989467] lkdtm: Performing direct entry REPORT_STACK
 9532 09:52:40.054881  <6>[  256.993622] lkdtm: Stack offset: 0
 9533 09:52:40.055514  <6>[  256.999217] lkdtm: Performing direct entry REPORT_STACK
 9534 09:52:40.055964  <6>[  257.003358] lkdtm: Stack offset: 0
 9535 09:52:40.056483  <6>[  257.008923] lkdtm: Performing direct entry REPORT_STACK
 9536 09:52:40.096355  <6>[  257.013059] lkdtm: Stack offset: 0
 9537 09:52:40.097391  <6>[  257.018758] lkdtm: Performing direct entry REPORT_STACK
 9538 09:52:40.097906  <6>[  257.022887] lkdtm: Stack offset: 0
 9539 09:52:40.098348  <6>[  257.028429] lkdtm: Performing direct entry REPORT_STACK
 9540 09:52:40.098782  <6>[  257.032574] lkdtm: Stack offset: 0
 9541 09:52:40.099213  <6>[  257.038118] lkdtm: Performing direct entry REPORT_STACK
 9542 09:52:40.099853  <6>[  257.042265] lkdtm: Stack offset: 0
 9543 09:52:40.118393  <6>[  257.059415] lkdtm: Performing direct entry REPORT_STACK
 9544 09:52:40.121724  <6>[  257.066501] lkdtm: Stack offset: 0
 9545 09:52:40.169803  <6>[  257.091540] lkdtm: Performing direct entry REPORT_STACK
 9546 09:52:40.170884  <6>[  257.095982] lkdtm: Stack offset: 0
 9547 09:52:40.171365  <6>[  257.100480] lkdtm: Performing direct entry REPORT_STACK
 9548 09:52:40.171810  <6>[  257.105417] lkdtm: Stack offset: 0
 9549 09:52:40.172244  <6>[  257.109649] lkdtm: Performing direct entry REPORT_STACK
 9550 09:52:40.172769  <6>[  257.114428] lkdtm: Stack offset: 0
 9551 09:52:40.173232  <6>[  257.118390] lkdtm: Performing direct entry REPORT_STACK
 9552 09:52:40.173670  <6>[  257.123382] lkdtm: Stack offset: 0
 9553 09:52:40.174222  <6>[  257.128028] lkdtm: Performing direct entry REPORT_STACK
 9554 09:52:40.212925  <6>[  257.132484] lkdtm: Stack offset: 0
 9555 09:52:40.213983  <6>[  257.137145] lkdtm: Performing direct entry REPORT_STACK
 9556 09:52:40.214476  <6>[  257.141723] lkdtm: Stack offset: 0
 9557 09:52:40.214913  <6>[  257.146308] lkdtm: Performing direct entry REPORT_STACK
 9558 09:52:40.215346  <6>[  257.150880] lkdtm: Stack offset: 0
 9559 09:52:40.215780  <6>[  257.155743] lkdtm: Performing direct entry REPORT_STACK
 9560 09:52:40.216325  <6>[  257.160137] lkdtm: Stack offset: 0
 9561 09:52:40.216767  <6>[  257.164599] lkdtm: Performing direct entry REPORT_STACK
 9562 09:52:40.217280  <6>[  257.169225] lkdtm: Stack offset: 0
 9563 09:52:40.256479  <6>[  257.173421] lkdtm: Performing direct entry REPORT_STACK
 9564 09:52:40.257082  <6>[  257.178397] lkdtm: Stack offset: 0
 9565 09:52:40.257984  <6>[  257.182560] lkdtm: Performing direct entry REPORT_STACK
 9566 09:52:40.258460  <6>[  257.187538] lkdtm: Stack offset: 0
 9567 09:52:40.258895  <6>[  257.191888] lkdtm: Performing direct entry REPORT_STACK
 9568 09:52:40.259328  <6>[  257.196733] lkdtm: Stack offset: 0
 9569 09:52:40.259886  <6>[  257.200967] lkdtm: Performing direct entry REPORT_STACK
 9570 09:52:40.260333  <6>[  257.205938] lkdtm: Stack offset: 0
 9571 09:52:40.260763  <6>[  257.210261] lkdtm: Performing direct entry REPORT_STACK
 9572 09:52:40.261278  <6>[  257.215133] lkdtm: Stack offset: 0
 9573 09:52:40.299890  <6>[  257.219312] lkdtm: Performing direct entry REPORT_STACK
 9574 09:52:40.300955  <6>[  257.224308] lkdtm: Stack offset: 0
 9575 09:52:40.301457  <6>[  257.228497] lkdtm: Performing direct entry REPORT_STACK
 9576 09:52:40.301939  <6>[  257.233474] lkdtm: Stack offset: 0
 9577 09:52:40.302379  <6>[  257.237636] lkdtm: Performing direct entry REPORT_STACK
 9578 09:52:40.302809  <6>[  257.242688] lkdtm: Stack offset: 0
 9579 09:52:40.303377  <6>[  257.247218] lkdtm: Performing direct entry REPORT_STACK
 9580 09:52:40.303821  <6>[  257.251884] lkdtm: Stack offset: 0
 9581 09:52:40.304342  <6>[  257.256109] lkdtm: Performing direct entry REPORT_STACK
 9582 09:52:40.343183  <6>[  257.261084] lkdtm: Stack offset: 0
 9583 09:52:40.344216  <6>[  257.265254] lkdtm: Performing direct entry REPORT_STACK
 9584 09:52:40.344698  <6>[  257.270237] lkdtm: Stack offset: 0
 9585 09:52:40.345141  <6>[  257.274410] lkdtm: Performing direct entry REPORT_STACK
 9586 09:52:40.345579  <6>[  257.279392] lkdtm: Stack offset: 0
 9587 09:52:40.346052  <6>[  257.283586] lkdtm: Performing direct entry REPORT_STACK
 9588 09:52:40.346618  <6>[  257.288594] lkdtm: Stack offset: 0
 9589 09:52:40.347068  <6>[  257.292865] lkdtm: Performing direct entry REPORT_STACK
 9590 09:52:40.347504  <6>[  257.297719] lkdtm: Stack offset: 0
 9591 09:52:40.348019  <6>[  257.301952] lkdtm: Performing direct entry REPORT_STACK
 9592 09:52:40.386624  <6>[  257.306912] lkdtm: Stack offset: 0
 9593 09:52:40.387688  <6>[  257.311263] lkdtm: Performing direct entry REPORT_STACK
 9594 09:52:40.388176  <6>[  257.316138] lkdtm: Stack offset: 0
 9595 09:52:40.388617  <6>[  257.320329] lkdtm: Performing direct entry REPORT_STACK
 9596 09:52:40.389054  <6>[  257.325320] lkdtm: Stack offset: 0
 9597 09:52:40.389487  <6>[  257.329509] lkdtm: Performing direct entry REPORT_STACK
 9598 09:52:40.390078  <6>[  257.334492] lkdtm: Stack offset: 0
 9599 09:52:40.390523  <6>[  257.338745] lkdtm: Performing direct entry REPORT_STACK
 9600 09:52:40.391045  <6>[  257.343708] lkdtm: Stack offset: 0
 9601 09:52:40.438369  <6>[  257.347930] lkdtm: Performing direct entry REPORT_STACK
 9602 09:52:40.439400  <6>[  257.352893] lkdtm: Stack offset: 0
 9603 09:52:40.439876  <6>[  257.357080] lkdtm: Performing direct entry REPORT_STACK
 9604 09:52:40.440318  <6>[  257.362050] lkdtm: Stack offset: 0
 9605 09:52:40.440754  <6>[  257.366216] lkdtm: Performing direct entry REPORT_STACK
 9606 09:52:40.441183  <6>[  257.371502] lkdtm: Stack offset: 0
 9607 09:52:40.441742  <6>[  257.375474] lkdtm: Performing direct entry REPORT_STACK
 9608 09:52:40.442239  <6>[  257.385436] lkdtm: Stack offset: 0
 9609 09:52:40.484602  <6>[  257.401855] lkdtm: Performing direct entry REPORT_STACK
 9610 09:52:40.485652  <6>[  257.406127] lkdtm: Stack offset: 0
 9611 09:52:40.486166  <6>[  257.410534] lkdtm: Performing direct entry REPORT_STACK
 9612 09:52:40.486610  <6>[  257.415367] lkdtm: Stack offset: 0
 9613 09:52:40.487046  <6>[  257.420180] lkdtm: Performing direct entry REPORT_STACK
 9614 09:52:40.487478  <6>[  257.424449] lkdtm: Stack offset: 0
 9615 09:52:40.488030  <6>[  257.431631] lkdtm: Performing direct entry REPORT_STACK
 9616 09:52:40.488466  <6>[  257.435894] lkdtm: Stack offset: 0
 9617 09:52:40.488975  <6>[  257.441365] lkdtm: Performing direct entry REPORT_STACK
 9618 09:52:40.528038  <6>[  257.445555] lkdtm: Stack offset: 0
 9619 09:52:40.529141  <6>[  257.450409] lkdtm: Performing direct entry REPORT_STACK
 9620 09:52:40.529623  <6>[  257.454777] lkdtm: Stack offset: 0
 9621 09:52:40.530107  <6>[  257.459340] lkdtm: Performing direct entry REPORT_STACK
 9622 09:52:40.530544  <6>[  257.463910] lkdtm: Stack offset: 0
 9623 09:52:40.530971  <6>[  257.468552] lkdtm: Performing direct entry REPORT_STACK
 9624 09:52:40.531533  <6>[  257.473154] lkdtm: Stack offset: 0
 9625 09:52:40.531972  <6>[  257.477763] lkdtm: Performing direct entry REPORT_STACK
 9626 09:52:40.532403  <6>[  257.482513] lkdtm: Stack offset: 0
 9627 09:52:40.532916  <6>[  257.486512] lkdtm: Performing direct entry REPORT_STACK
 9628 09:52:40.571303  <6>[  257.491711] lkdtm: Stack offset: 0
 9629 09:52:40.572361  <6>[  257.495788] lkdtm: Performing direct entry REPORT_STACK
 9630 09:52:40.572842  <6>[  257.500627] lkdtm: Stack offset: 0
 9631 09:52:40.573281  <6>[  257.504901] lkdtm: Performing direct entry REPORT_STACK
 9632 09:52:40.573715  <6>[  257.509871] lkdtm: Stack offset: 0
 9633 09:52:40.574201  <6>[  257.514080] lkdtm: Performing direct entry REPORT_STACK
 9634 09:52:40.574766  <6>[  257.519071] lkdtm: Stack offset: 0
 9635 09:52:40.575213  <6>[  257.523238] lkdtm: Performing direct entry REPORT_STACK
 9636 09:52:40.575729  <6>[  257.528225] lkdtm: Stack offset: 0
 9637 09:52:40.614660  <6>[  257.532395] lkdtm: Performing direct entry REPORT_STACK
 9638 09:52:40.615758  <6>[  257.537413] lkdtm: Stack offset: 0
 9639 09:52:40.616249  <6>[  257.541594] lkdtm: Performing direct entry REPORT_STACK
 9640 09:52:40.616692  <6>[  257.546569] lkdtm: Stack offset: 0
 9641 09:52:40.617125  <6>[  257.550824] lkdtm: Performing direct entry REPORT_STACK
 9642 09:52:40.617559  <6>[  257.555761] lkdtm: Stack offset: 0
 9643 09:52:40.618160  <6>[  257.559906] lkdtm: Performing direct entry REPORT_STACK
 9644 09:52:40.618608  <6>[  257.564976] lkdtm: Stack offset: 0
 9645 09:52:40.619043  <6>[  257.569163] lkdtm: Performing direct entry REPORT_STACK
 9646 09:52:40.619559  <6>[  257.574131] lkdtm: Stack offset: 0
 9647 09:52:40.658076  <6>[  257.578278] lkdtm: Performing direct entry REPORT_STACK
 9648 09:52:40.659135  <6>[  257.583267] lkdtm: Stack offset: 0
 9649 09:52:40.659618  <6>[  257.587544] lkdtm: Performing direct entry REPORT_STACK
 9650 09:52:40.660064  <6>[  257.592531] lkdtm: Stack offset: 0
 9651 09:52:40.660494  <6>[  257.596784] lkdtm: Performing direct entry REPORT_STACK
 9652 09:52:40.660928  <6>[  257.601642] lkdtm: Stack offset: 0
 9653 09:52:40.661485  <6>[  257.605934] lkdtm: Performing direct entry REPORT_STACK
 9654 09:52:40.661969  <6>[  257.610775] lkdtm: Stack offset: 0
 9655 09:52:40.662486  <6>[  257.615017] lkdtm: Performing direct entry REPORT_STACK
 9656 09:52:40.701170  <6>[  257.619987] lkdtm: Stack offset: 0
 9657 09:52:40.702210  <6>[  257.624280] lkdtm: Performing direct entry REPORT_STACK
 9658 09:52:40.702695  <6>[  257.629272] lkdtm: Stack offset: 0
 9659 09:52:40.703136  <6>[  257.633454] lkdtm: Performing direct entry REPORT_STACK
 9660 09:52:40.703568  <6>[  257.638429] lkdtm: Stack offset: 0
 9661 09:52:40.704001  <6>[  257.642602] lkdtm: Performing direct entry REPORT_STACK
 9662 09:52:40.704538  <6>[  257.647600] lkdtm: Stack offset: 0
 9663 09:52:40.704988  <6>[  257.651867] lkdtm: Performing direct entry REPORT_STACK
 9664 09:52:40.705418  <6>[  257.656724] lkdtm: Stack offset: 0
 9665 09:52:40.762265  <6>[  257.660970] lkdtm: Performing direct entry REPORT_STACK
 9666 09:52:40.762899  <6>[  257.665960] lkdtm: Stack offset: 0
 9667 09:52:40.763784  <6>[  257.670152] lkdtm: Performing direct entry REPORT_STACK
 9668 09:52:40.764264  <6>[  257.677055] lkdtm: Stack offset: 0
 9669 09:52:40.764703  <6>[  257.687384] lkdtm: Performing direct entry REPORT_STACK
 9670 09:52:40.765135  <6>[  257.693400] lkdtm: Stack offset: 0
 9671 09:52:40.765685  <6>[  257.706564] lkdtm: Performing direct entry REPORT_STACK
 9672 09:52:40.766170  <6>[  257.712200] lkdtm: Stack offset: 0
 9673 09:52:40.766603  <6>[  257.715372] lkdtm: Performing direct entry REPORT_STACK
 9674 09:52:40.767120  <6>[  257.720509] lkdtm: Stack offset: 0
 9675 09:52:40.813860  <6>[  257.724363] lkdtm: Performing direct entry REPORT_STACK
 9676 09:52:40.815018  <6>[  257.729616] lkdtm: Stack offset: 0
 9677 09:52:40.815556  <6>[  257.733911] lkdtm: Performing direct entry REPORT_STACK
 9678 09:52:40.816004  <6>[  257.738503] lkdtm: Stack offset: 0
 9679 09:52:40.816437  <6>[  257.744001] lkdtm: Performing direct entry REPORT_STACK
 9680 09:52:40.816977  <6>[  257.750071] lkdtm: Stack offset: 0
 9681 09:52:40.817431  <6>[  257.760805] lkdtm: Performing direct entry REPORT_STACK
 9682 09:52:40.817904  <6>[  257.766088] lkdtm: Stack offset: 0
 9683 09:52:40.818430  <6>[  257.769440] lkdtm: Performing direct entry REPORT_STACK
 9684 09:52:40.857228  <6>[  257.774580] lkdtm: Stack offset: 0
 9685 09:52:40.858364  <6>[  257.779240] lkdtm: Performing direct entry REPORT_STACK
 9686 09:52:40.858864  <6>[  257.783434] lkdtm: Stack offset: 0
 9687 09:52:40.859306  <6>[  257.787836] lkdtm: Performing direct entry REPORT_STACK
 9688 09:52:40.859742  <6>[  257.792590] lkdtm: Stack offset: 0
 9689 09:52:40.860174  <6>[  257.796881] lkdtm: Performing direct entry REPORT_STACK
 9690 09:52:40.860730  <6>[  257.801841] lkdtm: Stack offset: 0
 9691 09:52:40.861169  <6>[  257.806080] lkdtm: Performing direct entry REPORT_STACK
 9692 09:52:40.861600  <6>[  257.811058] lkdtm: Stack offset: 0
 9693 09:52:40.862159  <6>[  257.815264] lkdtm: Performing direct entry REPORT_STACK
 9694 09:52:40.900605  <6>[  257.820600] lkdtm: Stack offset: 0
 9695 09:52:40.901691  <6>[  257.824394] lkdtm: Performing direct entry REPORT_STACK
 9696 09:52:40.902223  <6>[  257.829414] lkdtm: Stack offset: 0
 9697 09:52:40.902664  <6>[  257.833603] lkdtm: Performing direct entry REPORT_STACK
 9698 09:52:40.903101  <6>[  257.838602] lkdtm: Stack offset: 0
 9699 09:52:40.903529  <6>[  257.842888] lkdtm: Performing direct entry REPORT_STACK
 9700 09:52:40.904100  <6>[  257.847736] lkdtm: Stack offset: 0
 9701 09:52:40.904547  <6>[  257.851870] lkdtm: Performing direct entry REPORT_STACK
 9702 09:52:40.905062  <6>[  257.856965] lkdtm: Stack offset: 0
 9703 09:52:40.943959  <6>[  257.861167] lkdtm: Performing direct entry REPORT_STACK
 9704 09:52:40.944564  <6>[  257.866136] lkdtm: Stack offset: 0
 9705 09:52:40.945435  <6>[  257.870290] lkdtm: Performing direct entry REPORT_STACK
 9706 09:52:40.945949  <6>[  257.875279] lkdtm: Stack offset: 0
 9707 09:52:40.946390  <6>[  257.879455] lkdtm: Performing direct entry REPORT_STACK
 9708 09:52:40.946825  <6>[  257.884435] lkdtm: Stack offset: 0
 9709 09:52:40.947382  <6>[  257.888818] lkdtm: Performing direct entry REPORT_STACK
 9710 09:52:40.947823  <6>[  257.893558] lkdtm: Stack offset: 0
 9711 09:52:40.948252  <6>[  257.897828] lkdtm: Performing direct entry REPORT_STACK
 9712 09:52:40.948766  <6>[  257.902792] lkdtm: Stack offset: 0
 9713 09:52:40.987388  <6>[  257.907096] lkdtm: Performing direct entry REPORT_STACK
 9714 09:52:40.988419  <6>[  257.911973] lkdtm: Stack offset: 0
 9715 09:52:40.988896  <6>[  257.916236] lkdtm: Performing direct entry REPORT_STACK
 9716 09:52:40.989334  <6>[  257.921302] lkdtm: Stack offset: 0
 9717 09:52:40.989766  <6>[  257.925387] lkdtm: Performing direct entry REPORT_STACK
 9718 09:52:40.990242  <6>[  257.930379] lkdtm: Stack offset: 0
 9719 09:52:40.990796  <6>[  257.934561] lkdtm: Performing direct entry REPORT_STACK
 9720 09:52:40.991241  <6>[  257.939560] lkdtm: Stack offset: 0
 9721 09:52:40.991753  <6>[  257.943832] lkdtm: Performing direct entry REPORT_STACK
 9722 09:52:41.030739  <6>[  257.948692] lkdtm: Stack offset: 0
 9723 09:52:41.031769  <6>[  257.952953] lkdtm: Performing direct entry REPORT_STACK
 9724 09:52:41.032251  <6>[  257.957926] lkdtm: Stack offset: 0
 9725 09:52:41.032686  <6>[  257.962126] lkdtm: Performing direct entry REPORT_STACK
 9726 09:52:41.033117  <6>[  257.967130] lkdtm: Stack offset: 0
 9727 09:52:41.033543  <6>[  257.971292] lkdtm: Performing direct entry REPORT_STACK
 9728 09:52:41.034126  <6>[  257.976280] lkdtm: Stack offset: 0
 9729 09:52:41.034575  <6>[  257.980460] lkdtm: Performing direct entry REPORT_STACK
 9730 09:52:41.035008  <6>[  257.985477] lkdtm: Stack offset: 0
 9731 09:52:41.035527  <6>[  257.989646] lkdtm: Performing direct entry REPORT_STACK
 9732 09:52:41.074844  <6>[  257.994579] lkdtm: Stack offset: 0
 9733 09:52:41.075892  <6>[  257.998896] lkdtm: Performing direct entry REPORT_STACK
 9734 09:52:41.076371  <6>[  258.003862] lkdtm: Stack offset: 0
 9735 09:52:41.076809  <6>[  258.008074] lkdtm: Performing direct entry REPORT_STACK
 9736 09:52:41.077240  <6>[  258.013041] lkdtm: Stack offset: 0
 9737 09:52:41.077675  <6>[  258.017199] lkdtm: Performing direct entry REPORT_STACK
 9738 09:52:41.078299  <6>[  258.022186] lkdtm: Stack offset: 0
 9739 09:52:41.078748  <6>[  258.026373] lkdtm: Performing direct entry REPORT_STACK
 9740 09:52:41.079265  <6>[  258.031346] lkdtm: Stack offset: 0
 9741 09:52:41.098397  <6>[  258.037018] lkdtm: Performing direct entry REPORT_STACK
 9742 09:52:41.101690  <6>[  258.045114] lkdtm: Stack offset: 0
 9743 09:52:41.150800  <6>[  258.070182] lkdtm: Performing direct entry REPORT_STACK
 9744 09:52:41.151987  <6>[  258.076644] lkdtm: Stack offset: 0
 9745 09:52:41.152543  <6>[  258.080639] lkdtm: Performing direct entry REPORT_STACK
 9746 09:52:41.152993  <6>[  258.085375] lkdtm: Stack offset: 0
 9747 09:52:41.153424  <6>[  258.090993] lkdtm: Performing direct entry REPORT_STACK
 9748 09:52:41.153897  <6>[  258.095522] lkdtm: Stack offset: 0
 9749 09:52:41.154509  <6>[  258.100068] lkdtm: Performing direct entry REPORT_STACK
 9750 09:52:41.154961  <6>[  258.104417] lkdtm: Stack offset: 0
 9751 09:52:41.155486  <6>[  258.108595] lkdtm: Performing direct entry REPORT_STACK
 9752 09:52:41.194220  <6>[  258.113569] lkdtm: Stack offset: 0
 9753 09:52:41.195332  <6>[  258.117865] lkdtm: Performing direct entry REPORT_STACK
 9754 09:52:41.195823  <6>[  258.122761] lkdtm: Stack offset: 0
 9755 09:52:41.196266  <6>[  258.126921] lkdtm: Performing direct entry REPORT_STACK
 9756 09:52:41.196788  <6>[  258.131992] lkdtm: Stack offset: 0
 9757 09:52:41.197360  <6>[  258.136185] lkdtm: Performing direct entry REPORT_STACK
 9758 09:52:41.197960  <6>[  258.141361] lkdtm: Stack offset: 0
 9759 09:52:41.198669  <6>[  258.145348] lkdtm: Performing direct entry REPORT_STACK
 9760 09:52:41.199359  <6>[  258.150485] lkdtm: Stack offset: 0
 9761 09:52:41.237568  <6>[  258.154556] lkdtm: Performing direct entry REPORT_STACK
 9762 09:52:41.238287  <6>[  258.159538] lkdtm: Stack offset: 0
 9763 09:52:41.239178  <6>[  258.163807] lkdtm: Performing direct entry REPORT_STACK
 9764 09:52:41.239656  <6>[  258.168646] lkdtm: Stack offset: 0
 9765 09:52:41.240095  <6>[  258.172947] lkdtm: Performing direct entry REPORT_STACK
 9766 09:52:41.240532  <6>[  258.177797] lkdtm: Stack offset: 0
 9767 09:52:41.241090  <6>[  258.182040] lkdtm: Performing direct entry REPORT_STACK
 9768 09:52:41.241529  <6>[  258.187037] lkdtm: Stack offset: 0
 9769 09:52:41.241995  <6>[  258.191211] lkdtm: Performing direct entry REPORT_STACK
 9770 09:52:41.242516  <6>[  258.196200] lkdtm: Stack offset: 0
 9771 09:52:41.280919  <6>[  258.200472] lkdtm: Performing direct entry REPORT_STACK
 9772 09:52:41.281980  <6>[  258.205448] lkdtm: Stack offset: 0
 9773 09:52:41.282467  <6>[  258.209613] lkdtm: Performing direct entry REPORT_STACK
 9774 09:52:41.282905  <6>[  258.214538] lkdtm: Stack offset: 0
 9775 09:52:41.283336  <6>[  258.218847] lkdtm: Performing direct entry REPORT_STACK
 9776 09:52:41.283767  <6>[  258.223766] lkdtm: Stack offset: 0
 9777 09:52:41.284298  <6>[  258.227985] lkdtm: Performing direct entry REPORT_STACK
 9778 09:52:41.284750  <6>[  258.232948] lkdtm: Stack offset: 0
 9779 09:52:41.285264  <6>[  258.237148] lkdtm: Performing direct entry REPORT_STACK
 9780 09:52:41.324290  <6>[  258.242115] lkdtm: Stack offset: 0
 9781 09:52:41.325355  <6>[  258.246260] lkdtm: Performing direct entry REPORT_STACK
 9782 09:52:41.325881  <6>[  258.251370] lkdtm: Stack offset: 0
 9783 09:52:41.326331  <6>[  258.255544] lkdtm: Performing direct entry REPORT_STACK
 9784 09:52:41.326772  <6>[  258.260536] lkdtm: Stack offset: 0
 9785 09:52:41.327212  <6>[  258.264799] lkdtm: Performing direct entry REPORT_STACK
 9786 09:52:41.327786  <6>[  258.269637] lkdtm: Stack offset: 0
 9787 09:52:41.328233  <6>[  258.273931] lkdtm: Performing direct entry REPORT_STACK
 9788 09:52:41.328669  <6>[  258.278823] lkdtm: Stack offset: 0
 9789 09:52:41.329184  <6>[  258.283141] lkdtm: Performing direct entry REPORT_STACK
 9790 09:52:41.367665  <6>[  258.288007] lkdtm: Stack offset: 0
 9791 09:52:41.368738  <6>[  258.292208] lkdtm: Performing direct entry REPORT_STACK
 9792 09:52:41.369214  <6>[  258.297177] lkdtm: Stack offset: 0
 9793 09:52:41.369654  <6>[  258.301416] lkdtm: Performing direct entry REPORT_STACK
 9794 09:52:41.370169  <6>[  258.306431] lkdtm: Stack offset: 0
 9795 09:52:41.370607  <6>[  258.310591] lkdtm: Performing direct entry REPORT_STACK
 9796 09:52:41.371164  <6>[  258.315613] lkdtm: Stack offset: 0
 9797 09:52:41.371605  <6>[  258.319839] lkdtm: Performing direct entry REPORT_STACK
 9798 09:52:41.372125  <6>[  258.324723] lkdtm: Stack offset: 0
 9799 09:52:41.411015  <6>[  258.329018] lkdtm: Performing direct entry REPORT_STACK
 9800 09:52:41.412092  <6>[  258.333882] lkdtm: Stack offset: 0
 9801 09:52:41.412574  <6>[  258.338648] lkdtm: Performing direct entry REPORT_STACK
 9802 09:52:41.413015  <6>[  258.343100] lkdtm: Stack offset: 0
 9803 09:52:41.413446  <6>[  258.347239] lkdtm: Performing direct entry REPORT_STACK
 9804 09:52:41.413921  <6>[  258.352326] lkdtm: Stack offset: 0
 9805 09:52:41.414482  <6>[  258.356579] lkdtm: Performing direct entry REPORT_STACK
 9806 09:52:41.414919  <6>[  258.361475] lkdtm: Stack offset: 0
 9807 09:52:41.415348  <6>[  258.365773] lkdtm: Performing direct entry REPORT_STACK
 9808 09:52:41.415865  <6>[  258.370652] lkdtm: Stack offset: 0
 9809 09:52:41.454472  <6>[  258.374997] lkdtm: Performing direct entry REPORT_STACK
 9810 09:52:41.455531  <6>[  258.379965] lkdtm: Stack offset: 0
 9811 09:52:41.456016  <6>[  258.384384] lkdtm: Performing direct entry REPORT_STACK
 9812 09:52:41.456457  <6>[  258.389082] lkdtm: Stack offset: 0
 9813 09:52:41.456894  <6>[  258.393379] lkdtm: Performing direct entry REPORT_STACK
 9814 09:52:41.457326  <6>[  258.398168] lkdtm: Stack offset: 0
 9815 09:52:41.457940  <6>[  258.402530] lkdtm: Performing direct entry REPORT_STACK
 9816 09:52:41.458388  <6>[  258.407454] lkdtm: Stack offset: 0
 9817 09:52:41.458905  <6>[  258.412394] lkdtm: Performing direct entry REPORT_STACK
 9818 09:52:41.501219  <6>[  258.416631] lkdtm: Stack offset: 0
 9819 09:52:41.502300  <6>[  258.424921] lkdtm: Performing direct entry REPORT_STACK
 9820 09:52:41.502787  <6>[  258.429172] lkdtm: Stack offset: 0
 9821 09:52:41.503230  <6>[  258.434046] lkdtm: Performing direct entry REPORT_STACK
 9822 09:52:41.503671  <6>[  258.438832] lkdtm: Stack offset: 0
 9823 09:52:41.504103  <6>[  258.443208] lkdtm: Performing direct entry REPORT_STACK
 9824 09:52:41.504666  <6>[  258.447462] lkdtm: Stack offset: 0
 9825 09:52:41.505117  <6>[  258.452222] lkdtm: Performing direct entry REPORT_STACK
 9826 09:52:41.505547  <6>[  258.456731] lkdtm: Stack offset: 0
 9827 09:52:41.544411  <6>[  258.461383] lkdtm: Performing direct entry REPORT_STACK
 9828 09:52:41.545022  <6>[  258.465839] lkdtm: Stack offset: 0
 9829 09:52:41.545931  <6>[  258.470552] lkdtm: Performing direct entry REPORT_STACK
 9830 09:52:41.546410  <6>[  258.475030] lkdtm: Stack offset: 0
 9831 09:52:41.546846  <6>[  258.479766] lkdtm: Performing direct entry REPORT_STACK
 9832 09:52:41.547278  <6>[  258.484219] lkdtm: Stack offset: 0
 9833 09:52:41.547844  <6>[  258.488895] lkdtm: Performing direct entry REPORT_STACK
 9834 09:52:41.548294  <6>[  258.493644] lkdtm: Stack offset: 0
 9835 09:52:41.548735  <6>[  258.498054] lkdtm: Performing direct entry REPORT_STACK
 9836 09:52:41.549255  <6>[  258.502767] lkdtm: Stack offset: 0
 9837 09:52:41.587882  <6>[  258.507343] lkdtm: Performing direct entry REPORT_STACK
 9838 09:52:41.588903  <6>[  258.511806] lkdtm: Stack offset: 0
 9839 09:52:41.589377  <6>[  258.516377] lkdtm: Performing direct entry REPORT_STACK
 9840 09:52:41.589856  <6>[  258.520952] lkdtm: Stack offset: 0
 9841 09:52:41.590299  <6>[  258.525123] lkdtm: Performing direct entry REPORT_STACK
 9842 09:52:41.590731  <6>[  258.530191] lkdtm: Stack offset: 0
 9843 09:52:41.591286  <6>[  258.534346] lkdtm: Performing direct entry REPORT_STACK
 9844 09:52:41.591739  <6>[  258.539362] lkdtm: Stack offset: 0
 9845 09:52:41.592267  <6>[  258.543520] lkdtm: Performing direct entry REPORT_STACK
 9846 09:52:41.631318  <6>[  258.548516] lkdtm: Stack offset: 0
 9847 09:52:41.632390  <6>[  258.552781] lkdtm: Performing direct entry REPORT_STACK
 9848 09:52:41.632870  <6>[  258.557618] lkdtm: Stack offset: 0
 9849 09:52:41.633311  <6>[  258.561921] lkdtm: Performing direct entry REPORT_STACK
 9850 09:52:41.633745  <6>[  258.566889] lkdtm: Stack offset: 0
 9851 09:52:41.634218  <6>[  258.571101] lkdtm: Performing direct entry REPORT_STACK
 9852 09:52:41.634785  <6>[  258.576069] lkdtm: Stack offset: 0
 9853 09:52:41.635229  <6>[  258.580227] lkdtm: Performing direct entry REPORT_STACK
 9854 09:52:41.635662  <6>[  258.585225] lkdtm: Stack offset: 0
 9855 09:52:41.636179  <6>[  258.589406] lkdtm: Performing direct entry REPORT_STACK
 9856 09:52:41.678195  <6>[  258.594382] lkdtm: Stack offset: 0
 9857 09:52:41.679221  <6>[  258.598648] lkdtm: Performing direct entry REPORT_STACK
 9858 09:52:41.679734  <6>[  258.603598] lkdtm: Stack offset: 0
 9859 09:52:41.680185  <6>[  258.607814] lkdtm: Performing direct entry REPORT_STACK
 9860 09:52:41.680627  <6>[  258.612771] lkdtm: Stack offset: 0
 9861 09:52:41.681069  <6>[  258.616985] lkdtm: Performing direct entry REPORT_STACK
 9862 09:52:41.681510  <6>[  258.621948] lkdtm: Stack offset: 0
 9863 09:52:41.681993  <6>[  258.626140] lkdtm: Performing direct entry REPORT_STACK
 9864 09:52:41.682438  <6>[  258.631112] lkdtm: Stack offset: 0
 9865 09:52:41.718107  <6>[  258.635361] lkdtm: Performing direct entry REPORT_STACK
 9866 09:52:41.718768  <6>[  258.640371] lkdtm: Stack offset: 0
 9867 09:52:41.719666  <6>[  258.644529] lkdtm: Performing direct entry REPORT_STACK
 9868 09:52:41.720144  <6>[  258.649571] lkdtm: Stack offset: 0
 9869 09:52:41.720586  <6>[  258.653817] lkdtm: Performing direct entry REPORT_STACK
 9870 09:52:41.721117  <6>[  258.658686] lkdtm: Stack offset: 0
 9871 09:52:41.721624  <6>[  258.662914] lkdtm: Performing direct entry REPORT_STACK
 9872 09:52:41.722120  <6>[  258.667900] lkdtm: Stack offset: 0
 9873 09:52:41.722553  <6>[  258.672125] lkdtm: Performing direct entry REPORT_STACK
 9874 09:52:41.723072  <6>[  258.677094] lkdtm: Stack offset: 0
 9875 09:52:41.761467  <6>[  258.681255] lkdtm: Performing direct entry REPORT_STACK
 9876 09:52:41.762507  <6>[  258.686240] lkdtm: Stack offset: 0
 9877 09:52:41.763005  <6>[  258.690413] lkdtm: Performing direct entry REPORT_STACK
 9878 09:52:41.763451  <6>[  258.695394] lkdtm: Stack offset: 0
 9879 09:52:41.763888  <6>[  258.699563] lkdtm: Performing direct entry REPORT_STACK
 9880 09:52:41.764325  <6>[  258.704643] lkdtm: Stack offset: 0
 9881 09:52:41.764800  <6>[  258.708944] lkdtm: Performing direct entry REPORT_STACK
 9882 09:52:41.765250  <6>[  258.713747] lkdtm: Stack offset: 0
 9883 09:52:41.765765  <6>[  258.718043] lkdtm: Performing direct entry REPORT_STACK
 9884 09:52:41.805518  <6>[  258.722920] lkdtm: Stack offset: 0
 9885 09:52:41.806639  <6>[  258.727202] lkdtm: Performing direct entry REPORT_STACK
 9886 09:52:41.807132  <6>[  258.732218] lkdtm: Stack offset: 0
 9887 09:52:41.807569  <6>[  258.737763] lkdtm: Performing direct entry REPORT_STACK
 9888 09:52:41.808004  <6>[  258.741950] lkdtm: Stack offset: 0
 9889 09:52:41.808536  <6>[  258.746943] lkdtm: Performing direct entry REPORT_STACK
 9890 09:52:41.809044  <6>[  258.751234] lkdtm: Stack offset: 0
 9891 09:52:41.809487  <6>[  258.756093] lkdtm: Performing direct entry REPORT_STACK
 9892 09:52:41.809969  <6>[  258.760443] lkdtm: Stack offset: 0
 9893 09:52:41.849203  <6>[  258.765280] lkdtm: Performing direct entry REPORT_STACK
 9894 09:52:41.849865  <6>[  258.769581] lkdtm: Stack offset: 0
 9895 09:52:41.850792  <6>[  258.774959] lkdtm: Performing direct entry REPORT_STACK
 9896 09:52:41.851270  <6>[  258.779145] lkdtm: Stack offset: 0
 9897 09:52:41.851708  <6>[  258.784110] lkdtm: Performing direct entry REPORT_STACK
 9898 09:52:41.852186  <6>[  258.788514] lkdtm: Stack offset: 0
 9899 09:52:41.852700  <6>[  258.793253] lkdtm: Performing direct entry REPORT_STACK
 9900 09:52:41.853148  <6>[  258.797648] lkdtm: Stack offset: 0
 9901 09:52:41.853600  <6>[  258.802332] lkdtm: Performing direct entry REPORT_STACK
 9902 09:52:41.854214  <6>[  258.806738] lkdtm: Stack offset: 0
 9903 09:52:41.892740  <6>[  258.811475] lkdtm: Performing direct entry REPORT_STACK
 9904 09:52:41.893925  <6>[  258.815944] lkdtm: Stack offset: 0
 9905 09:52:41.894436  <6>[  258.820728] lkdtm: Performing direct entry REPORT_STACK
 9906 09:52:41.894890  <6>[  258.825066] lkdtm: Stack offset: 0
 9907 09:52:41.895329  <6>[  258.829604] lkdtm: Performing direct entry REPORT_STACK
 9908 09:52:41.895769  <6>[  258.834292] lkdtm: Stack offset: 0
 9909 09:52:41.896377  <6>[  258.838979] lkdtm: Performing direct entry REPORT_STACK
 9910 09:52:41.896830  <6>[  258.843470] lkdtm: Stack offset: 0
 9911 09:52:41.897358  <6>[  258.848193] lkdtm: Performing direct entry REPORT_STACK
 9912 09:52:41.897803  <6>[  258.852693] lkdtm: Stack offset: 0
 9913 09:52:41.936051  <6>[  258.857329] lkdtm: Performing direct entry REPORT_STACK
 9914 09:52:41.937055  <6>[  258.861801] lkdtm: Stack offset: 0
 9915 09:52:41.937544  <6>[  258.866367] lkdtm: Performing direct entry REPORT_STACK
 9916 09:52:41.938040  <6>[  258.871035] lkdtm: Stack offset: 0
 9917 09:52:41.938484  <6>[  258.875580] lkdtm: Performing direct entry REPORT_STACK
 9918 09:52:41.938923  <6>[  258.880400] lkdtm: Stack offset: 0
 9919 09:52:41.939388  <6>[  258.884906] lkdtm: Performing direct entry REPORT_STACK
 9920 09:52:41.939849  <6>[  258.889485] lkdtm: Stack offset: 0
 9921 09:52:41.940369  <6>[  258.894119] lkdtm: Performing direct entry REPORT_STACK
 9922 09:52:41.979419  <6>[  258.898486] lkdtm: Stack offset: 0
 9923 09:52:41.980508  <6>[  258.903230] lkdtm: Performing direct entry REPORT_STACK
 9924 09:52:41.980996  <6>[  258.907710] lkdtm: Stack offset: 0
 9925 09:52:41.981445  <6>[  258.912294] lkdtm: Performing direct entry REPORT_STACK
 9926 09:52:41.981930  <6>[  258.916863] lkdtm: Stack offset: 0
 9927 09:52:41.982378  <6>[  258.921520] lkdtm: Performing direct entry REPORT_STACK
 9928 09:52:41.982981  <6>[  258.926091] lkdtm: Stack offset: 0
 9929 09:52:41.983433  <6>[  258.930599] lkdtm: Performing direct entry REPORT_STACK
 9930 09:52:41.983869  <6>[  258.935302] lkdtm: Stack offset: 0
 9931 09:52:42.022782  <6>[  258.939497] lkdtm: Performing direct entry REPORT_STACK
 9932 09:52:42.023369  <6>[  258.944471] lkdtm: Stack offset: 0
 9933 09:52:42.024267  <6>[  258.948640] lkdtm: Performing direct entry REPORT_STACK
 9934 09:52:42.024741  <6>[  258.953581] lkdtm: Stack offset: 0
 9935 09:52:42.025185  <6>[  258.957916] lkdtm: Performing direct entry REPORT_STACK
 9936 09:52:42.025631  <6>[  258.962778] lkdtm: Stack offset: 0
 9937 09:52:42.026152  <6>[  258.967072] lkdtm: Performing direct entry REPORT_STACK
 9938 09:52:42.026598  <6>[  258.971947] lkdtm: Stack offset: 0
 9939 09:52:42.027026  <6>[  258.976215] lkdtm: Performing direct entry REPORT_STACK
 9940 09:52:42.027543  <6>[  258.981197] lkdtm: Stack offset: 0
 9941 09:52:42.066180  <6>[  258.985379] lkdtm: Performing direct entry REPORT_STACK
 9942 09:52:42.067278  <6>[  258.990356] lkdtm: Stack offset: 0
 9943 09:52:42.067776  <6>[  258.994536] lkdtm: Performing direct entry REPORT_STACK
 9944 09:52:42.068219  <6>[  258.999518] lkdtm: Stack offset: 0
 9945 09:52:42.068651  <6>[  259.003881] lkdtm: Performing direct entry REPORT_STACK
 9946 09:52:42.069084  <6>[  259.008754] lkdtm: Stack offset: 0
 9947 09:52:42.069676  <6>[  259.012902] lkdtm: Performing direct entry REPORT_STACK
 9948 09:52:42.070180  <6>[  259.017866] lkdtm: Stack offset: 0
 9949 09:52:42.070702  <6>[  259.022167] lkdtm: Performing direct entry REPORT_STACK
 9950 09:52:42.109567  <6>[  259.027122] lkdtm: Stack offset: 0
 9951 09:52:42.110613  <6>[  259.031282] lkdtm: Performing direct entry REPORT_STACK
 9952 09:52:42.111110  <6>[  259.036278] lkdtm: Stack offset: 0
 9953 09:52:42.111556  <6>[  259.040638] lkdtm: Performing direct entry REPORT_STACK
 9954 09:52:42.111994  <6>[  259.045484] lkdtm: Stack offset: 0
 9955 09:52:42.112429  <6>[  259.049749] lkdtm: Performing direct entry REPORT_STACK
 9956 09:52:42.112902  <6>[  259.054602] lkdtm: Stack offset: 0
 9957 09:52:42.113351  <6>[  259.058915] lkdtm: Performing direct entry REPORT_STACK
 9958 09:52:42.113783  <6>[  259.063783] lkdtm: Stack offset: 0
 9959 09:52:42.114337  <6>[  259.068102] lkdtm: Performing direct entry REPORT_STACK
 9960 09:52:42.152897  <6>[  259.072972] lkdtm: Stack offset: 0
 9961 09:52:42.154079  <6>[  259.077237] lkdtm: Performing direct entry REPORT_STACK
 9962 09:52:42.154597  <6>[  259.082223] lkdtm: Stack offset: 0
 9963 09:52:42.155048  <6>[  259.086424] lkdtm: Performing direct entry REPORT_STACK
 9964 09:52:42.155485  <6>[  259.091398] lkdtm: Stack offset: 0
 9965 09:52:42.155917  <6>[  259.095578] lkdtm: Performing direct entry REPORT_STACK
 9966 09:52:42.156513  <6>[  259.100576] lkdtm: Stack offset: 0
 9967 09:52:42.156962  <6>[  259.104870] lkdtm: Performing direct entry REPORT_STACK
 9968 09:52:42.157480  <6>[  259.109749] lkdtm: Stack offset: 0
 9969 09:52:42.196434  <6>[  259.114046] lkdtm: Performing direct entry REPORT_STACK
 9970 09:52:42.197599  <6>[  259.118924] lkdtm: Stack offset: 0
 9971 09:52:42.198196  <6>[  259.123222] lkdtm: Performing direct entry REPORT_STACK
 9972 09:52:42.198664  <6>[  259.128103] lkdtm: Stack offset: 0
 9973 09:52:42.199100  <6>[  259.132357] lkdtm: Performing direct entry REPORT_STACK
 9974 09:52:42.199710  <6>[  259.137265] lkdtm: Stack offset: 0
 9975 09:52:42.200242  <6>[  259.141526] lkdtm: Performing direct entry REPORT_STACK
 9976 09:52:42.200694  <6>[  259.146532] lkdtm: Stack offset: 0
 9977 09:52:42.201178  <6>[  259.151493] lkdtm: Performing direct entry REPORT_STACK
 9978 09:52:42.201719  <6>[  259.155718] lkdtm: Stack offset: 0
 9979 09:52:42.239742  <6>[  259.160501] lkdtm: Performing direct entry REPORT_STACK
 9980 09:52:42.240774  <6>[  259.164974] lkdtm: Stack offset: 0
 9981 09:52:42.241267  <6>[  259.169609] lkdtm: Performing direct entry REPORT_STACK
 9982 09:52:42.241754  <6>[  259.174063] lkdtm: Stack offset: 0
 9983 09:52:42.242263  <6>[  259.178939] lkdtm: Performing direct entry REPORT_STACK
 9984 09:52:42.242707  <6>[  259.183398] lkdtm: Stack offset: 0
 9985 09:52:42.243180  <6>[  259.188138] lkdtm: Performing direct entry REPORT_STACK
 9986 09:52:42.243638  <6>[  259.192440] lkdtm: Stack offset: 0
 9987 09:52:42.244161  <6>[  259.197252] lkdtm: Performing direct entry REPORT_STACK
 9988 09:52:42.283170  <6>[  259.201685] lkdtm: Stack offset: 0
 9989 09:52:42.284314  <6>[  259.206430] lkdtm: Performing direct entry REPORT_STACK
 9990 09:52:42.284809  <6>[  259.210816] lkdtm: Stack offset: 0
 9991 09:52:42.285259  <6>[  259.215509] lkdtm: Performing direct entry REPORT_STACK
 9992 09:52:42.285702  <6>[  259.219969] lkdtm: Stack offset: 0
 9993 09:52:42.286299  <6>[  259.224819] lkdtm: Performing direct entry REPORT_STACK
 9994 09:52:42.286808  <6>[  259.229194] lkdtm: Stack offset: 0
 9995 09:52:42.287255  <6>[  259.233895] lkdtm: Performing direct entry REPORT_STACK
 9996 09:52:42.287692  <6>[  259.238363] lkdtm: Stack offset: 0
 9997 09:52:42.326530  <6>[  259.243100] lkdtm: Performing direct entry REPORT_STACK
 9998 09:52:42.327104  <6>[  259.247541] lkdtm: Stack offset: 0
 9999 09:52:42.328013  <6>[  259.252221] lkdtm: Performing direct entry REPORT_STACK
10000 09:52:42.328495  <6>[  259.256712] lkdtm: Stack offset: 0
10001 09:52:42.328938  <6>[  259.261349] lkdtm: Performing direct entry REPORT_STACK
10002 09:52:42.329379  <6>[  259.266129] lkdtm: Stack offset: 0
10003 09:52:42.329887  <6>[  259.270525] lkdtm: Performing direct entry REPORT_STACK
10004 09:52:42.330356  <6>[  259.275233] lkdtm: Stack offset: 0
10005 09:52:42.330797  <6>[  259.279903] lkdtm: Performing direct entry REPORT_STACK
10006 09:52:42.331317  <6>[  259.284242] lkdtm: Stack offset: 0
10007 09:52:42.369940  <6>[  259.288994] lkdtm: Performing direct entry REPORT_STACK
10008 09:52:42.371032  <6>[  259.293449] lkdtm: Stack offset: 0
10009 09:52:42.371526  <6>[  259.298104] lkdtm: Performing direct entry REPORT_STACK
10010 09:52:42.371976  <6>[  259.302698] lkdtm: Stack offset: 0
10011 09:52:42.372417  <6>[  259.306887] lkdtm: Performing direct entry REPORT_STACK
10012 09:52:42.372851  <6>[  259.311855] lkdtm: Stack offset: 0
10013 09:52:42.373456  <6>[  259.316074] lkdtm: Performing direct entry REPORT_STACK
10014 09:52:42.373943  <6>[  259.321039] lkdtm: Stack offset: 0
10015 09:52:42.374470  <6>[  259.325193] lkdtm: Performing direct entry REPORT_STACK
10016 09:52:42.413328  <6>[  259.330180] lkdtm: Stack offset: 0
10017 09:52:42.413922  <6>[  259.334350] lkdtm: Performing direct entry REPORT_STACK
10018 09:52:42.414841  <6>[  259.339328] lkdtm: Stack offset: 0
10019 09:52:42.415311  <6>[  259.343617] lkdtm: Performing direct entry REPORT_STACK
10020 09:52:42.415751  <6>[  259.348552] lkdtm: Stack offset: 0
10021 09:52:42.416185  <6>[  259.352758] lkdtm: Performing direct entry REPORT_STACK
10022 09:52:42.416656  <6>[  259.357729] lkdtm: Stack offset: 0
10023 09:52:42.417110  <6>[  259.362355] lkdtm: Performing direct entry REPORT_STACK
10024 09:52:42.417546  <6>[  259.366932] lkdtm: Stack offset: 0
10025 09:52:42.418100  <6>[  259.371134] lkdtm: Performing direct entry REPORT_STACK
10026 09:52:42.456684  <6>[  259.376100] lkdtm: Stack offset: 0
10027 09:52:42.457766  <6>[  259.380257] lkdtm: Performing direct entry REPORT_STACK
10028 09:52:42.458284  <6>[  259.385349] lkdtm: Stack offset: 0
10029 09:52:42.458725  <6>[  259.389519] lkdtm: Performing direct entry REPORT_STACK
10030 09:52:42.459162  <6>[  259.394495] lkdtm: Stack offset: 0
10031 09:52:42.459594  <6>[  259.398738] lkdtm: Performing direct entry REPORT_STACK
10032 09:52:42.460179  <6>[  259.403596] lkdtm: Stack offset: 0
10033 09:52:42.460633  <6>[  259.407925] lkdtm: Performing direct entry REPORT_STACK
10034 09:52:42.461152  <6>[  259.412789] lkdtm: Stack offset: 0
10035 09:52:42.500098  <6>[  259.417221] lkdtm: Performing direct entry REPORT_STACK
10036 09:52:42.500657  <6>[  259.421993] lkdtm: Stack offset: 0
10037 09:52:42.501547  <6>[  259.426243] lkdtm: Performing direct entry REPORT_STACK
10038 09:52:42.502066  <6>[  259.431246] lkdtm: Stack offset: 0
10039 09:52:42.502512  <6>[  259.435408] lkdtm: Performing direct entry REPORT_STACK
10040 09:52:42.502946  <6>[  259.440397] lkdtm: Stack offset: 0
10041 09:52:42.503390  <6>[  259.444568] lkdtm: Performing direct entry REPORT_STACK
10042 09:52:42.503857  <6>[  259.449550] lkdtm: Stack offset: 0
10043 09:52:42.504288  <6>[  259.453915] lkdtm: Performing direct entry REPORT_STACK
10044 09:52:42.504803  <6>[  259.458755] lkdtm: Stack offset: 0
10045 09:52:42.543645  <6>[  259.462906] lkdtm: Performing direct entry REPORT_STACK
10046 09:52:42.544607  <6>[  259.467973] lkdtm: Stack offset: 0
10047 09:52:42.545067  <6>[  259.472192] lkdtm: Performing direct entry REPORT_STACK
10048 09:52:42.545479  <6>[  259.477161] lkdtm: Stack offset: 0
10049 09:52:42.545912  <6>[  259.481312] lkdtm: Performing direct entry REPORT_STACK
10050 09:52:42.546315  <6>[  259.486303] lkdtm: Stack offset: 0
10051 09:52:42.546710  <6>[  259.490523] lkdtm: Performing direct entry REPORT_STACK
10052 09:52:42.547107  <6>[  259.495540] lkdtm: Stack offset: 0
10053 09:52:42.547571  <6>[  259.499896] lkdtm: Performing direct entry REPORT_STACK
10054 09:52:42.587245  <6>[  259.504710] lkdtm: Stack offset: 0
10055 09:52:42.588206  <6>[  259.509029] lkdtm: Performing direct entry REPORT_STACK
10056 09:52:42.588677  <6>[  259.513802] lkdtm: Stack offset: 0
10057 09:52:42.589078  <6>[  259.518186] lkdtm: Performing direct entry REPORT_STACK
10058 09:52:42.589479  <6>[  259.523076] lkdtm: Stack offset: 0
10059 09:52:42.589916  <6>[  259.527351] lkdtm: Performing direct entry REPORT_STACK
10060 09:52:42.590322  <6>[  259.532256] lkdtm: Stack offset: 0
10061 09:52:42.590760  <6>[  259.537627] lkdtm: Performing direct entry REPORT_STACK
10062 09:52:42.591192  <6>[  259.541872] lkdtm: Stack offset: 0
10063 09:52:42.591698  <6>[  259.546363] lkdtm: Performing direct entry REPORT_STACK
10064 09:52:42.633283  <6>[  259.551147] lkdtm: Stack offset: 0
10065 09:52:42.634254  <6>[  259.555415] lkdtm: Performing direct entry REPORT_STACK
10066 09:52:42.634713  <6>[  259.560324] lkdtm: Stack offset: 0
10067 09:52:42.635118  <6>[  259.564581] lkdtm: Performing direct entry REPORT_STACK
10068 09:52:42.635518  <6>[  259.569609] lkdtm: Stack offset: 0
10069 09:52:42.635911  <6>[  259.574552] lkdtm: Performing direct entry REPORT_STACK
10070 09:52:42.636305  <6>[  259.578821] lkdtm: Stack offset: 0
10071 09:52:42.636696  <6>[  259.586328] lkdtm: Performing direct entry REPORT_STACK
10072 09:52:42.637219  <6>[  259.590559] lkdtm: Stack offset: 0
10073 09:52:42.677897  <6>[  259.595539] lkdtm: Performing direct entry REPORT_STACK
10074 09:52:42.678844  <6>[  259.600170] lkdtm: Stack offset: 0
10075 09:52:42.679280  <6>[  259.604839] lkdtm: Performing direct entry REPORT_STACK
10076 09:52:42.679683  <6>[  259.609051] lkdtm: Stack offset: 0
10077 09:52:42.680076  <6>[  259.613784] lkdtm: Performing direct entry REPORT_STACK
10078 09:52:42.680468  <6>[  259.618236] lkdtm: Stack offset: 0
10079 09:52:42.680856  <6>[  259.622524] lkdtm: Performing direct entry REPORT_STACK
10080 09:52:42.681245  <6>[  259.627751] lkdtm: Stack offset: 0
10081 09:52:42.681632  <6>[  259.632649] lkdtm: Performing direct entry REPORT_STACK
10082 09:52:42.682133  <6>[  259.636860] lkdtm: Stack offset: 0
10083 09:52:42.721192  <6>[  259.642560] lkdtm: Performing direct entry REPORT_STACK
10084 09:52:42.722051  <6>[  259.646776] lkdtm: Stack offset: 0
10085 09:52:42.722480  <6>[  259.651422] lkdtm: Performing direct entry REPORT_STACK
10086 09:52:42.722882  <6>[  259.655964] lkdtm: Stack offset: 0
10087 09:52:42.723274  <6>[  259.660231] lkdtm: Performing direct entry REPORT_STACK
10088 09:52:42.723664  <6>[  259.665195] lkdtm: Stack offset: 0
10089 09:52:42.724052  <6>[  259.669301] lkdtm: Performing direct entry REPORT_STACK
10090 09:52:42.724439  <6>[  259.674616] lkdtm: Stack offset: 0
10091 09:52:42.724894  <6>[  259.678505] lkdtm: Performing direct entry REPORT_STACK
10092 09:52:42.764599  <6>[  259.683649] lkdtm: Stack offset: 0
10093 09:52:42.765433  <6>[  259.687752] lkdtm: Performing direct entry REPORT_STACK
10094 09:52:42.765890  <6>[  259.692714] lkdtm: Stack offset: 0
10095 09:52:42.766293  <6>[  259.696965] lkdtm: Performing direct entry REPORT_STACK
10096 09:52:42.766687  <6>[  259.701831] lkdtm: Stack offset: 0
10097 09:52:42.767078  <6>[  259.706120] lkdtm: Performing direct entry REPORT_STACK
10098 09:52:42.767470  <6>[  259.711096] lkdtm: Stack offset: 0
10099 09:52:42.767856  <6>[  259.715256] lkdtm: Performing direct entry REPORT_STACK
10100 09:52:42.768243  <6>[  259.720239] lkdtm: Stack offset: 0
10101 09:52:42.808265  <6>[  259.724418] lkdtm: Performing direct entry REPORT_STACK
10102 09:52:42.808894  <6>[  259.729396] lkdtm: Stack offset: 0
10103 09:52:42.809731  <6>[  259.733747] lkdtm: Performing direct entry REPORT_STACK
10104 09:52:42.810221  <6>[  259.738623] lkdtm: Stack offset: 0
10105 09:52:42.810628  <6>[  259.742921] lkdtm: Performing direct entry REPORT_STACK
10106 09:52:42.811025  <6>[  259.747764] lkdtm: Stack offset: 0
10107 09:52:42.811418  <6>[  259.751988] lkdtm: Performing direct entry REPORT_STACK
10108 09:52:42.811813  <6>[  259.756949] lkdtm: Stack offset: 0
10109 09:52:42.812202  <6>[  259.761216] lkdtm: Performing direct entry REPORT_STACK
10110 09:52:42.812664  <6>[  259.766213] lkdtm: Stack offset: 0
10111 09:52:42.851524  <6>[  259.770390] lkdtm: Performing direct entry REPORT_STACK
10112 09:52:42.852191  <6>[  259.775383] lkdtm: Stack offset: 0
10113 09:52:42.852426  <6>[  259.779555] lkdtm: Performing direct entry REPORT_STACK
10114 09:52:42.852631  <6>[  259.784533] lkdtm: Stack offset: 0
10115 09:52:42.852832  <6>[  259.788773] lkdtm: Performing direct entry REPORT_STACK
10116 09:52:42.853030  <6>[  259.793712] lkdtm: Stack offset: 0
10117 09:52:42.853225  <6>[  259.797873] lkdtm: Performing direct entry REPORT_STACK
10118 09:52:42.853421  <6>[  259.802859] lkdtm: Stack offset: 0
10119 09:52:42.854835  <6>[  259.807152] lkdtm: Performing direct entry REPORT_STACK
10120 09:52:42.894736  <6>[  259.812119] lkdtm: Stack offset: 0
10121 09:52:42.895648  <6>[  259.816401] lkdtm: Performing direct entry REPORT_STACK
10122 09:52:42.896079  <6>[  259.821292] lkdtm: Stack offset: 0
10123 09:52:42.896475  <6>[  259.825470] lkdtm: Performing direct entry REPORT_STACK
10124 09:52:42.896865  <6>[  259.830451] lkdtm: Stack offset: 0
10125 09:52:42.897253  <6>[  259.834612] lkdtm: Performing direct entry REPORT_STACK
10126 09:52:42.897641  <6>[  259.839686] lkdtm: Stack offset: 0
10127 09:52:42.898086  <6>[  259.843921] lkdtm: Performing direct entry REPORT_STACK
10128 09:52:42.898477  <6>[  259.848821] lkdtm: Stack offset: 0
10129 09:52:42.898938  <6>[  259.853037] lkdtm: Performing direct entry REPORT_STACK
10130 09:52:42.938273  <6>[  259.858007] lkdtm: Stack offset: 0
10131 09:52:42.939672  <6>[  259.862201] lkdtm: Performing direct entry REPORT_STACK
10132 09:52:42.940499  <6>[  259.867192] lkdtm: Stack offset: 0
10133 09:52:42.942143  <6>[  259.871471] lkdtm: Performing direct entry REPORT_STACK
10134 09:52:42.942671  <6>[  259.876374] lkdtm: Stack offset: 0
10135 09:52:42.943116  <6>[  259.880585] lkdtm: Performing direct entry REPORT_STACK
10136 09:52:42.943557  <6>[  259.885569] lkdtm: Stack offset: 0
10137 09:52:42.943992  <6>[  259.889840] lkdtm: Performing direct entry REPORT_STACK
10138 09:52:42.944537  <6>[  259.894701] lkdtm: Stack offset: 0
10139 09:52:42.982775  <6>[  259.898857] lkdtm: Performing direct entry REPORT_STACK
10140 09:52:42.983412  <6>[  259.903943] lkdtm: Stack offset: 0
10141 09:52:42.984339  <6>[  259.908294] lkdtm: Performing direct entry REPORT_STACK
10142 09:52:42.984828  <6>[  259.913109] lkdtm: Stack offset: 0
10143 09:52:42.985269  <6>[  259.917398] lkdtm: Performing direct entry REPORT_STACK
10144 09:52:42.985713  <6>[  259.922319] lkdtm: Stack offset: 0
10145 09:52:42.986261  <6>[  259.926642] lkdtm: Performing direct entry REPORT_STACK
10146 09:52:42.986713  <6>[  259.931577] lkdtm: Stack offset: 0
10147 09:52:42.987148  <6>[  259.937454] lkdtm: Performing direct entry REPORT_STACK
10148 09:52:42.987669  <6>[  259.941704] lkdtm: Stack offset: 0
10149 09:52:43.026678  <6>[  259.946586] lkdtm: Performing direct entry REPORT_STACK
10150 09:52:43.027910  <6>[  259.950878] lkdtm: Stack offset: 0
10151 09:52:43.028436  <6>[  259.955731] lkdtm: Performing direct entry REPORT_STACK
10152 09:52:43.028893  <6>[  259.960038] lkdtm: Stack offset: 0
10153 09:52:43.029340  <6>[  259.965534] lkdtm: Performing direct entry REPORT_STACK
10154 09:52:43.030071  <6>[  259.969765] lkdtm: Stack offset: 0
10155 09:52:43.030575  <6>[  259.974549] lkdtm: Performing direct entry REPORT_STACK
10156 09:52:43.031022  <6>[  259.978980] lkdtm: Stack offset: 0
10157 09:52:43.031561  <6>[  259.983933] lkdtm: Performing direct entry REPORT_STACK
10158 09:52:43.072343  <6>[  259.988145] lkdtm: Stack offset: 0
10159 09:52:43.073568  <6>[  259.993044] lkdtm: Performing direct entry REPORT_STACK
10160 09:52:43.074097  <6>[  259.997408] lkdtm: Stack offset: 0
10161 09:52:43.074548  <6>[  260.004563] lkdtm: Performing direct entry REPORT_STACK
10162 09:52:43.074985  <6>[  260.008741] lkdtm: Stack offset: 0
10163 09:52:43.075656  <6>[  260.013432] lkdtm: Performing direct entry REPORT_STACK
10164 09:52:43.076217  <6>[  260.018188] lkdtm: Stack offset: 0
10165 09:52:43.076739  <6>[  260.022272] lkdtm: Performing direct entry REPORT_STACK
10166 09:52:43.077435  <6>[  260.027363] lkdtm: Stack offset: 0
10167 09:52:43.115670  <6>[  260.031481] lkdtm: Performing direct entry REPORT_STACK
10168 09:52:43.116357  <6>[  260.036385] lkdtm: Stack offset: 0
10169 09:52:43.117293  <6>[  260.041262] lkdtm: Performing direct entry REPORT_STACK
10170 09:52:43.117933  <6>[  260.045514] lkdtm: Stack offset: 0
10171 09:52:43.118694  <6>[  260.050126] lkdtm: Performing direct entry REPORT_STACK
10172 09:52:43.119251  <6>[  260.054700] lkdtm: Stack offset: 0
10173 09:52:43.119750  <6>[  260.059229] lkdtm: Performing direct entry REPORT_STACK
10174 09:52:43.120205  <6>[  260.063946] lkdtm: Stack offset: 0
10175 09:52:43.120655  <6>[  260.068220] lkdtm: Performing direct entry REPORT_STACK
10176 09:52:43.121226  <6>[  260.073099] lkdtm: Stack offset: 0
10177 09:52:43.159011  <6>[  260.077259] lkdtm: Performing direct entry REPORT_STACK
10178 09:52:43.160140  <6>[  260.082253] lkdtm: Stack offset: 0
10179 09:52:43.160628  <6>[  260.086480] lkdtm: Performing direct entry REPORT_STACK
10180 09:52:43.161073  <6>[  260.091482] lkdtm: Stack offset: 0
10181 09:52:43.161510  <6>[  260.095743] lkdtm: Performing direct entry REPORT_STACK
10182 09:52:43.162016  <6>[  260.100588] lkdtm: Stack offset: 0
10183 09:52:43.162614  <6>[  260.104849] lkdtm: Performing direct entry REPORT_STACK
10184 09:52:43.163057  <6>[  260.109793] lkdtm: Stack offset: 0
10185 09:52:43.163586  <6>[  260.114010] lkdtm: Performing direct entry REPORT_STACK
10186 09:52:43.164034  <6>[  260.118962] lkdtm: Stack offset: 0
10187 09:52:43.202413  <6>[  260.123189] lkdtm: Performing direct entry REPORT_STACK
10188 09:52:43.203482  <6>[  260.128167] lkdtm: Stack offset: 0
10189 09:52:43.203974  <6>[  260.132321] lkdtm: Performing direct entry REPORT_STACK
10190 09:52:43.204425  <6>[  260.137304] lkdtm: Stack offset: 0
10191 09:52:43.204869  <6>[  260.141460] lkdtm: Performing direct entry REPORT_STACK
10192 09:52:43.205314  <6>[  260.146537] lkdtm: Stack offset: 0
10193 09:52:43.205768  <6>[  260.150775] lkdtm: Performing direct entry REPORT_STACK
10194 09:52:43.206342  <6>[  260.155615] lkdtm: Stack offset: 0
10195 09:52:43.206892  <6>[  260.159929] lkdtm: Performing direct entry REPORT_STACK
10196 09:52:43.245692  <6>[  260.164873] lkdtm: Stack offset: 0
10197 09:52:43.246719  <6>[  260.169128] lkdtm: Performing direct entry REPORT_STACK
10198 09:52:43.247206  <6>[  260.174082] lkdtm: Stack offset: 0
10199 09:52:43.247661  <6>[  260.178244] lkdtm: Performing direct entry REPORT_STACK
10200 09:52:43.248104  <6>[  260.183217] lkdtm: Stack offset: 0
10201 09:52:43.248546  <6>[  260.187376] lkdtm: Performing direct entry REPORT_STACK
10202 09:52:43.248994  <6>[  260.192488] lkdtm: Stack offset: 0
10203 09:52:43.249428  <6>[  260.196642] lkdtm: Performing direct entry REPORT_STACK
10204 09:52:43.249904  <6>[  260.201534] lkdtm: Stack offset: 0
10205 09:52:43.289024  <6>[  260.205851] lkdtm: Performing direct entry REPORT_STACK
10206 09:52:43.289571  <6>[  260.210792] lkdtm: Stack offset: 0
10207 09:52:43.290540  <6>[  260.215012] lkdtm: Performing direct entry REPORT_STACK
10208 09:52:43.291023  <6>[  260.219956] lkdtm: Stack offset: 0
10209 09:52:43.291460  <6>[  260.224189] lkdtm: Performing direct entry REPORT_STACK
10210 09:52:43.291904  <6>[  260.229136] lkdtm: Stack offset: 0
10211 09:52:43.292348  <6>[  260.233269] lkdtm: Performing direct entry REPORT_STACK
10212 09:52:43.292791  <6>[  260.238335] lkdtm: Stack offset: 0
10213 09:52:43.293220  <6>[  260.242506] lkdtm: Performing direct entry REPORT_STACK
10214 09:52:43.293730  <6>[  260.247479] lkdtm: Stack offset: 0
10215 09:52:43.332481  <6>[  260.251828] lkdtm: Performing direct entry REPORT_STACK
10216 09:52:43.333489  <6>[  260.256713] lkdtm: Stack offset: 0
10217 09:52:43.334005  <6>[  260.260873] lkdtm: Performing direct entry REPORT_STACK
10218 09:52:43.334450  <6>[  260.265831] lkdtm: Stack offset: 0
10219 09:52:43.334881  <6>[  260.270186] lkdtm: Performing direct entry REPORT_STACK
10220 09:52:43.335308  <6>[  260.275042] lkdtm: Stack offset: 0
10221 09:52:43.335743  <6>[  260.279226] lkdtm: Performing direct entry REPORT_STACK
10222 09:52:43.336173  <6>[  260.284202] lkdtm: Stack offset: 0
10223 09:52:43.336679  <6>[  260.288496] lkdtm: Performing direct entry REPORT_STACK
10224 09:52:43.375792  <6>[  260.293364] lkdtm: Stack offset: 0
10225 09:52:43.376806  <6>[  260.297782] lkdtm: Performing direct entry REPORT_STACK
10226 09:52:43.377280  <6>[  260.302524] lkdtm: Stack offset: 0
10227 09:52:43.377716  <6>[  260.306802] lkdtm: Performing direct entry REPORT_STACK
10228 09:52:43.378191  <6>[  260.311763] lkdtm: Stack offset: 0
10229 09:52:43.378624  <6>[  260.315973] lkdtm: Performing direct entry REPORT_STACK
10230 09:52:43.379066  <6>[  260.320966] lkdtm: Stack offset: 0
10231 09:52:43.379498  <6>[  260.325158] lkdtm: Performing direct entry REPORT_STACK
10232 09:52:43.379923  <6>[  260.330124] lkdtm: Stack offset: 0
10233 09:52:43.380427  <6>[  260.334261] lkdtm: Performing direct entry REPORT_STACK
10234 09:52:43.419111  <6>[  260.339346] lkdtm: Stack offset: 0
10235 09:52:43.420066  <6>[  260.343572] lkdtm: Performing direct entry REPORT_STACK
10236 09:52:43.420537  <6>[  260.348486] lkdtm: Stack offset: 0
10237 09:52:43.420967  <6>[  260.352796] lkdtm: Performing direct entry REPORT_STACK
10238 09:52:43.421395  <6>[  260.357696] lkdtm: Stack offset: 0
10239 09:52:43.421863  <6>[  260.361977] lkdtm: Performing direct entry REPORT_STACK
10240 09:52:43.422312  <6>[  260.366858] lkdtm: Stack offset: 0
10241 09:52:43.422749  <6>[  260.371163] lkdtm: Performing direct entry REPORT_STACK
10242 09:52:43.423262  <6>[  260.376054] lkdtm: Stack offset: 0
10243 09:52:43.462327  <6>[  260.380326] lkdtm: Performing direct entry REPORT_STACK
10244 09:52:43.463275  <6>[  260.385328] lkdtm: Stack offset: 0
10245 09:52:43.463741  <6>[  260.390005] lkdtm: Performing direct entry REPORT_STACK
10246 09:52:43.464173  <6>[  260.394408] lkdtm: Stack offset: 0
10247 09:52:43.464598  <6>[  260.398761] lkdtm: Performing direct entry REPORT_STACK
10248 09:52:43.465023  <6>[  260.403541] lkdtm: Stack offset: 0
10249 09:52:43.465452  <6>[  260.407978] lkdtm: Performing direct entry REPORT_STACK
10250 09:52:43.465916  <6>[  260.412762] lkdtm: Stack offset: 0
10251 09:52:43.466358  <6>[  260.417579] lkdtm: Performing direct entry REPORT_STACK
10252 09:52:43.466867  <6>[  260.421973] lkdtm: Stack offset: 0
10253 09:52:43.506007  <6>[  260.426286] lkdtm: Performing direct entry REPORT_STACK
10254 09:52:43.506966  <6>[  260.431144] lkdtm: Stack offset: 0
10255 09:52:43.507439  <6>[  260.435406] lkdtm: Performing direct entry REPORT_STACK
10256 09:52:43.507875  <6>[  260.440317] lkdtm: Stack offset: 0
10257 09:52:43.508302  <6>[  260.444577] lkdtm: Performing direct entry REPORT_STACK
10258 09:52:43.508725  <6>[  260.449624] lkdtm: Stack offset: 0
10259 09:52:43.509166  <6>[  260.454405] lkdtm: Performing direct entry REPORT_STACK
10260 09:52:43.509600  <6>[  260.458785] lkdtm: Stack offset: 0
10261 09:52:43.510507  <6>[  260.463468] lkdtm: Performing direct entry REPORT_STACK
10262 09:52:43.549035  <6>[  260.467929] lkdtm: Stack offset: 0
10263 09:52:43.550080  <6>[  260.472551] lkdtm: Performing direct entry REPORT_STACK
10264 09:52:43.550565  <6>[  260.477017] lkdtm: Stack offset: 0
10265 09:52:43.551000  <6>[  260.481599] lkdtm: Performing direct entry REPORT_STACK
10266 09:52:43.551432  <6>[  260.486301] lkdtm: Stack offset: 0
10267 09:52:43.551855  <6>[  260.490957] lkdtm: Performing direct entry REPORT_STACK
10268 09:52:43.552295  <6>[  260.495433] lkdtm: Stack offset: 0
10269 09:52:43.552728  <6>[  260.500169] lkdtm: Performing direct entry REPORT_STACK
10270 09:52:43.553151  <6>[  260.504634] lkdtm: Stack offset: 0
10271 09:52:43.592666  <6>[  260.509235] lkdtm: Performing direct entry REPORT_STACK
10272 09:52:43.593217  <6>[  260.513789] lkdtm: Stack offset: 0
10273 09:52:43.594094  <6>[  260.518319] lkdtm: Performing direct entry REPORT_STACK
10274 09:52:43.594564  <6>[  260.522986] lkdtm: Stack offset: 0
10275 09:52:43.594997  <6>[  260.527560] lkdtm: Performing direct entry REPORT_STACK
10276 09:52:43.595426  <6>[  260.532120] lkdtm: Stack offset: 0
10277 09:52:43.595861  <6>[  260.536950] lkdtm: Performing direct entry REPORT_STACK
10278 09:52:43.596293  <6>[  260.541302] lkdtm: Stack offset: 0
10279 09:52:43.596717  <6>[  260.546149] lkdtm: Performing direct entry REPORT_STACK
10280 09:52:43.597221  <6>[  260.550495] lkdtm: Stack offset: 0
10281 09:52:43.636035  <6>[  260.555225] lkdtm: Performing direct entry REPORT_STACK
10282 09:52:43.636980  <6>[  260.559707] lkdtm: Stack offset: 0
10283 09:52:43.637458  <6>[  260.564311] lkdtm: Performing direct entry REPORT_STACK
10284 09:52:43.637933  <6>[  260.568880] lkdtm: Stack offset: 0
10285 09:52:43.638369  <6>[  260.573423] lkdtm: Performing direct entry REPORT_STACK
10286 09:52:43.638801  <6>[  260.578088] lkdtm: Stack offset: 0
10287 09:52:43.639239  <6>[  260.582617] lkdtm: Performing direct entry REPORT_STACK
10288 09:52:43.639683  <6>[  260.587186] lkdtm: Stack offset: 0
10289 09:52:43.640191  <6>[  260.591451] lkdtm: Performing direct entry REPORT_STACK
10290 09:52:43.679373  <6>[  260.596445] lkdtm: Stack offset: 0
10291 09:52:43.680309  <6>[  260.600630] lkdtm: Performing direct entry REPORT_STACK
10292 09:52:43.680782  <6>[  260.605570] lkdtm: Stack offset: 0
10293 09:52:43.681218  <6>[  260.609915] lkdtm: Performing direct entry REPORT_STACK
10294 09:52:43.681652  <6>[  260.614777] lkdtm: Stack offset: 0
10295 09:52:43.682130  <6>[  260.618976] lkdtm: Performing direct entry REPORT_STACK
10296 09:52:43.682568  <6>[  260.623947] lkdtm: Stack offset: 0
10297 09:52:43.683010  <6>[  260.628138] lkdtm: Performing direct entry REPORT_STACK
10298 09:52:43.683438  <6>[  260.633106] lkdtm: Stack offset: 0
10299 09:52:43.683942  <6>[  260.637359] lkdtm: Performing direct entry REPORT_STACK
10300 09:52:43.722764  <6>[  260.642348] lkdtm: Stack offset: 0
10301 09:52:43.723706  <6>[  260.646529] lkdtm: Performing direct entry REPORT_STACK
10302 09:52:43.724183  <6>[  260.651520] lkdtm: Stack offset: 0
10303 09:52:43.724621  <6>[  260.655765] lkdtm: Performing direct entry REPORT_STACK
10304 09:52:43.725052  <6>[  260.660722] lkdtm: Stack offset: 0
10305 09:52:43.725480  <6>[  260.664901] lkdtm: Performing direct entry REPORT_STACK
10306 09:52:43.725948  <6>[  260.669869] lkdtm: Stack offset: 0
10307 09:52:43.726393  <6>[  260.674099] lkdtm: Performing direct entry REPORT_STACK
10308 09:52:43.726902  <6>[  260.679069] lkdtm: Stack offset: 0
10309 09:52:43.766151  <6>[  260.683232] lkdtm: Performing direct entry REPORT_STACK
10310 09:52:43.766667  <6>[  260.688218] lkdtm: Stack offset: 0
10311 09:52:43.767539  <6>[  260.692501] lkdtm: Performing direct entry REPORT_STACK
10312 09:52:43.768013  <6>[  260.697506] lkdtm: Stack offset: 0
10313 09:52:43.768449  <6>[  260.701767] lkdtm: Performing direct entry REPORT_STACK
10314 09:52:43.768879  <6>[  260.706599] lkdtm: Stack offset: 0
10315 09:52:43.769313  <6>[  260.710777] lkdtm: Performing direct entry REPORT_STACK
10316 09:52:43.769749  <6>[  260.715734] lkdtm: Stack offset: 0
10317 09:52:43.770221  <6>[  260.720038] lkdtm: Performing direct entry REPORT_STACK
10318 09:52:43.770740  <6>[  260.725000] lkdtm: Stack offset: 0
10319 09:52:43.809561  <6>[  260.729183] lkdtm: Performing direct entry REPORT_STACK
10320 09:52:43.810671  <6>[  260.734154] lkdtm: Stack offset: 0
10321 09:52:43.811183  <6>[  260.738330] lkdtm: Performing direct entry REPORT_STACK
10322 09:52:43.811639  <6>[  260.743322] lkdtm: Stack offset: 0
10323 09:52:43.812082  <6>[  260.747550] lkdtm: Performing direct entry REPORT_STACK
10324 09:52:43.812638  <6>[  260.752597] lkdtm: Stack offset: 0
10325 09:52:43.813106  <6>[  260.756811] lkdtm: Performing direct entry REPORT_STACK
10326 09:52:43.813550  <6>[  260.761713] lkdtm: Stack offset: 0
10327 09:52:43.814128  <6>[  260.766000] lkdtm: Performing direct entry REPORT_STACK
10328 09:52:43.857908  <6>[  260.770876] lkdtm: Stack offset: 0
10329 09:52:43.859039  <6>[  260.775197] lkdtm: Performing direct entry REPORT_STACK
10330 09:52:43.859532  <6>[  260.780090] lkdtm: Stack offset: 0
10331 09:52:43.859977  <6>[  260.784350] lkdtm: Performing direct entry REPORT_STACK
10332 09:52:43.860416  <6>[  260.789262] lkdtm: Stack offset: 0
10333 09:52:43.860960  <6>[  260.793532] lkdtm: Performing direct entry REPORT_STACK
10334 09:52:43.861416  <6>[  260.798440] lkdtm: Stack offset: 0
10335 09:52:43.861885  <6>[  260.803495] lkdtm: Performing direct entry REPORT_STACK
10336 09:52:43.862330  <6>[  260.807738] lkdtm: Stack offset: 0
10337 09:52:43.862846  <6>[  260.817470] lkdtm: Performing direct entry REPORT_STACK
10338 09:52:43.904572  <6>[  260.821790] lkdtm: Stack offset: 0
10339 09:52:43.905702  <6>[  260.826803] lkdtm: Performing direct entry REPORT_STACK
10340 09:52:43.906236  <6>[  260.830986] lkdtm: Stack offset: 0
10341 09:52:43.906684  <6>[  260.839082] lkdtm: Performing direct entry REPORT_STACK
10342 09:52:43.907126  <6>[  260.843295] lkdtm: Stack offset: 0
10343 09:52:43.907562  <6>[  260.848149] lkdtm: Performing direct entry REPORT_STACK
10344 09:52:43.908130  <6>[  260.852868] lkdtm: Stack offset: 0
10345 09:52:43.908570  <6>[  260.857242] lkdtm: Performing direct entry REPORT_STACK
10346 09:52:43.909088  <6>[  260.861712] lkdtm: Stack offset: 0
10347 09:52:43.948993  <6>[  260.866448] lkdtm: Performing direct entry REPORT_STACK
10348 09:52:43.950065  <6>[  260.870847] lkdtm: Stack offset: 0
10349 09:52:43.950549  <6>[  260.875536] lkdtm: Performing direct entry REPORT_STACK
10350 09:52:43.950992  <6>[  260.880054] lkdtm: Stack offset: 0
10351 09:52:43.951426  <6>[  260.884768] lkdtm: Performing direct entry REPORT_STACK
10352 09:52:43.951862  <6>[  260.889224] lkdtm: Stack offset: 0
10353 09:52:43.952415  <6>[  260.893907] lkdtm: Performing direct entry REPORT_STACK
10354 09:52:43.952862  <6>[  260.898420] lkdtm: Stack offset: 0
10355 09:52:43.953381  <6>[  260.904523] lkdtm: Performing direct entry REPORT_STACK
10356 09:52:43.953851  <6>[  260.908715] lkdtm: Stack offset: 0
10357 09:52:43.992370  <6>[  260.913591] lkdtm: Performing direct entry REPORT_STACK
10358 09:52:43.993469  <6>[  260.918146] lkdtm: Stack offset: 0
10359 09:52:43.994013  <6>[  260.922515] lkdtm: Performing direct entry REPORT_STACK
10360 09:52:43.994462  <6>[  260.927092] lkdtm: Stack offset: 0
10361 09:52:43.994900  <6>[  260.931855] lkdtm: Performing direct entry REPORT_STACK
10362 09:52:43.995336  <6>[  260.936317] lkdtm: Stack offset: 0
10363 09:52:43.995918  <6>[  260.940965] lkdtm: Performing direct entry REPORT_STACK
10364 09:52:43.996362  <6>[  260.945409] lkdtm: Stack offset: 0
10365 09:52:43.996879  <6>[  260.949613] lkdtm: Performing direct entry REPORT_STACK
10366 09:52:44.035695  <6>[  260.954631] lkdtm: Stack offset: 0
10367 09:52:44.036716  <6>[  260.958970] lkdtm: Performing direct entry REPORT_STACK
10368 09:52:44.037187  <6>[  260.963842] lkdtm: Stack offset: 0
10369 09:52:44.037631  <6>[  260.967996] lkdtm: Performing direct entry REPORT_STACK
10370 09:52:44.038119  <6>[  260.972967] lkdtm: Stack offset: 0
10371 09:52:44.038555  <6>[  260.977237] lkdtm: Performing direct entry REPORT_STACK
10372 09:52:44.039110  <6>[  260.982225] lkdtm: Stack offset: 0
10373 09:52:44.039553  <6>[  260.986402] lkdtm: Performing direct entry REPORT_STACK
10374 09:52:44.039986  <6>[  260.991378] lkdtm: Stack offset: 0
10375 09:52:44.079126  <6>[  260.995550] lkdtm: Performing direct entry REPORT_STACK
10376 09:52:44.079788  <6>[  261.000527] lkdtm: Stack offset: 0
10377 09:52:44.080673  <6>[  261.004894] lkdtm: Performing direct entry REPORT_STACK
10378 09:52:44.081152  <6>[  261.009740] lkdtm: Stack offset: 0
10379 09:52:44.081591  <6>[  261.013881] lkdtm: Performing direct entry REPORT_STACK
10380 09:52:44.082065  <6>[  261.018952] lkdtm: Stack offset: 0
10381 09:52:44.082646  <6>[  261.023345] lkdtm: Performing direct entry REPORT_STACK
10382 09:52:44.083091  <6>[  261.028131] lkdtm: Stack offset: 0
10383 09:52:44.083523  <6>[  261.032320] lkdtm: Performing direct entry REPORT_STACK
10384 09:52:44.084041  <6>[  261.037307] lkdtm: Stack offset: 0
10385 09:52:44.122486  <6>[  261.041490] lkdtm: Performing direct entry REPORT_STACK
10386 09:52:44.123541  <6>[  261.046467] lkdtm: Stack offset: 0
10387 09:52:44.124024  <6>[  261.050635] lkdtm: Performing direct entry REPORT_STACK
10388 09:52:44.124465  <6>[  261.055751] lkdtm: Stack offset: 0
10389 09:52:44.124898  <6>[  261.059894] lkdtm: Performing direct entry REPORT_STACK
10390 09:52:44.125329  <6>[  261.064856] lkdtm: Stack offset: 0
10391 09:52:44.125924  <6>[  261.069070] lkdtm: Performing direct entry REPORT_STACK
10392 09:52:44.126375  <6>[  261.074069] lkdtm: Stack offset: 0
10393 09:52:44.126888  <6>[  261.078238] lkdtm: Performing direct entry REPORT_STACK
10394 09:52:44.165864  <6>[  261.083220] lkdtm: Stack offset: 0
10395 09:52:44.166957  <6>[  261.087401] lkdtm: Performing direct entry REPORT_STACK
10396 09:52:44.167473  <6>[  261.092409] lkdtm: Stack offset: 0
10397 09:52:44.167917  <6>[  261.096595] lkdtm: Performing direct entry REPORT_STACK
10398 09:52:44.168354  <6>[  261.101573] lkdtm: Stack offset: 0
10399 09:52:44.168887  <6>[  261.105837] lkdtm: Performing direct entry REPORT_STACK
10400 09:52:44.169353  <6>[  261.110690] lkdtm: Stack offset: 0
10401 09:52:44.169787  <6>[  261.114932] lkdtm: Performing direct entry REPORT_STACK
10402 09:52:44.170262  <6>[  261.119900] lkdtm: Stack offset: 0
10403 09:52:44.170777  <6>[  261.124198] lkdtm: Performing direct entry REPORT_STACK
10404 09:52:44.209242  <6>[  261.129070] lkdtm: Stack offset: 0
10405 09:52:44.210399  <6>[  261.133504] lkdtm: Performing direct entry REPORT_STACK
10406 09:52:44.210896  <6>[  261.138351] lkdtm: Stack offset: 0
10407 09:52:44.211336  <6>[  261.142732] lkdtm: Performing direct entry REPORT_STACK
10408 09:52:44.211773  <6>[  261.147428] lkdtm: Stack offset: 0
10409 09:52:44.212203  <6>[  261.151957] lkdtm: Performing direct entry REPORT_STACK
10410 09:52:44.212772  <6>[  261.156801] lkdtm: Stack offset: 0
10411 09:52:44.213212  <6>[  261.161083] lkdtm: Performing direct entry REPORT_STACK
10412 09:52:44.213726  <6>[  261.165881] lkdtm: Stack offset: 0
10413 09:52:44.252683  <6>[  261.170192] lkdtm: Performing direct entry REPORT_STACK
10414 09:52:44.253332  <6>[  261.174958] lkdtm: Stack offset: 0
10415 09:52:44.254216  <6>[  261.179351] lkdtm: Performing direct entry REPORT_STACK
10416 09:52:44.254697  <6>[  261.184249] lkdtm: Stack offset: 0
10417 09:52:44.255150  <6>[  261.188629] lkdtm: Performing direct entry REPORT_STACK
10418 09:52:44.255711  <6>[  261.193358] lkdtm: Stack offset: 0
10419 09:52:44.256181  <6>[  261.198276] lkdtm: Performing direct entry REPORT_STACK
10420 09:52:44.256616  <6>[  261.202564] lkdtm: Stack offset: 0
10421 09:52:44.257056  <6>[  261.207421] lkdtm: Performing direct entry REPORT_STACK
10422 09:52:44.257578  <6>[  261.211810] lkdtm: Stack offset: 0
10423 09:52:44.296180  <6>[  261.216544] lkdtm: Performing direct entry REPORT_STACK
10424 09:52:44.297297  <6>[  261.221027] lkdtm: Stack offset: 0
10425 09:52:44.297787  <6>[  261.226012] lkdtm: Performing direct entry REPORT_STACK
10426 09:52:44.298275  <6>[  261.230193] lkdtm: Stack offset: 0
10427 09:52:44.298717  <6>[  261.235149] lkdtm: Performing direct entry REPORT_STACK
10428 09:52:44.299150  <6>[  261.239428] lkdtm: Stack offset: 0
10429 09:52:44.299717  <6>[  261.244161] lkdtm: Performing direct entry REPORT_STACK
10430 09:52:44.300156  <6>[  261.248652] lkdtm: Stack offset: 0
10431 09:52:44.300674  <6>[  261.253392] lkdtm: Performing direct entry REPORT_STACK
10432 09:52:44.339485  <6>[  261.257780] lkdtm: Stack offset: 0
10433 09:52:44.340542  <6>[  261.262409] lkdtm: Performing direct entry REPORT_STACK
10434 09:52:44.341026  <6>[  261.266976] lkdtm: Stack offset: 0
10435 09:52:44.341469  <6>[  261.271544] lkdtm: Performing direct entry REPORT_STACK
10436 09:52:44.342075  <6>[  261.276112] lkdtm: Stack offset: 0
10437 09:52:44.342525  <6>[  261.280890] lkdtm: Performing direct entry REPORT_STACK
10438 09:52:44.342957  <6>[  261.285375] lkdtm: Stack offset: 0
10439 09:52:44.343384  <6>[  261.290127] lkdtm: Performing direct entry REPORT_STACK
10440 09:52:44.343812  <6>[  261.294712] lkdtm: Stack offset: 0
10441 09:52:44.382951  <6>[  261.299230] lkdtm: Performing direct entry REPORT_STACK
10442 09:52:44.383563  <6>[  261.303741] lkdtm: Stack offset: 0
10443 09:52:44.384444  <6>[  261.308336] lkdtm: Performing direct entry REPORT_STACK
10444 09:52:44.384940  <6>[  261.312914] lkdtm: Stack offset: 0
10445 09:52:44.385412  <6>[  261.317469] lkdtm: Performing direct entry REPORT_STACK
10446 09:52:44.385883  <6>[  261.322039] lkdtm: Stack offset: 0
10447 09:52:44.386455  <6>[  261.326778] lkdtm: Performing direct entry REPORT_STACK
10448 09:52:44.386896  <6>[  261.331225] lkdtm: Stack offset: 0
10449 09:52:44.387324  <6>[  261.335480] lkdtm: Performing direct entry REPORT_STACK
10450 09:52:44.387848  <6>[  261.340471] lkdtm: Stack offset: 0
10451 09:52:44.426254  <6>[  261.344648] lkdtm: Performing direct entry REPORT_STACK
10452 09:52:44.427295  <6>[  261.349606] lkdtm: Stack offset: 0
10453 09:52:44.427775  <6>[  261.353854] lkdtm: Performing direct entry REPORT_STACK
10454 09:52:44.428219  <6>[  261.358820] lkdtm: Stack offset: 0
10455 09:52:44.428653  <6>[  261.363023] lkdtm: Performing direct entry REPORT_STACK
10456 09:52:44.429086  <6>[  261.367987] lkdtm: Stack offset: 0
10457 09:52:44.429635  <6>[  261.372169] lkdtm: Performing direct entry REPORT_STACK
10458 09:52:44.430128  <6>[  261.377136] lkdtm: Stack offset: 0
10459 09:52:44.430813  <6>[  261.381376] lkdtm: Performing direct entry REPORT_STACK
10460 09:52:44.431283  <6>[  261.386364] lkdtm: Stack offset: 0
10461 09:52:44.469607  <6>[  261.390540] lkdtm: Performing direct entry REPORT_STACK
10462 09:52:44.470716  <6>[  261.395516] lkdtm: Stack offset: 0
10463 09:52:44.471197  <6>[  261.399940] lkdtm: Performing direct entry REPORT_STACK
10464 09:52:44.471636  <6>[  261.404709] lkdtm: Stack offset: 0
10465 09:52:44.472069  <6>[  261.409303] lkdtm: Performing direct entry REPORT_STACK
10466 09:52:44.472497  <6>[  261.413889] lkdtm: Stack offset: 0
10467 09:52:44.473054  <6>[  261.418101] lkdtm: Performing direct entry REPORT_STACK
10468 09:52:44.473492  <6>[  261.423069] lkdtm: Stack offset: 0
10469 09:52:44.474053  <6>[  261.427236] lkdtm: Performing direct entry REPORT_STACK
10470 09:52:44.512976  <6>[  261.432327] lkdtm: Stack offset: 0
10471 09:52:44.514064  <6>[  261.436510] lkdtm: Performing direct entry REPORT_STACK
10472 09:52:44.514560  <6>[  261.441540] lkdtm: Stack offset: 0
10473 09:52:44.515000  <6>[  261.445632] lkdtm: Performing direct entry REPORT_STACK
10474 09:52:44.515433  <6>[  261.450571] lkdtm: Stack offset: 0
10475 09:52:44.515866  <6>[  261.454874] lkdtm: Performing direct entry REPORT_STACK
10476 09:52:44.516442  <6>[  261.459846] lkdtm: Stack offset: 0
10477 09:52:44.516879  <6>[  261.464077] lkdtm: Performing direct entry REPORT_STACK
10478 09:52:44.517310  <6>[  261.469048] lkdtm: Stack offset: 0
10479 09:52:44.556409  <6>[  261.473224] lkdtm: Performing direct entry REPORT_STACK
10480 09:52:44.557055  <6>[  261.478234] lkdtm: Stack offset: 0
10481 09:52:44.557973  <6>[  261.482392] lkdtm: Performing direct entry REPORT_STACK
10482 09:52:44.558453  <6>[  261.487386] lkdtm: Stack offset: 0
10483 09:52:44.558891  <6>[  261.491562] lkdtm: Performing direct entry REPORT_STACK
10484 09:52:44.559325  <6>[  261.496539] lkdtm: Stack offset: 0
10485 09:52:44.559881  <6>[  261.500900] lkdtm: Performing direct entry REPORT_STACK
10486 09:52:44.560324  <6>[  261.505741] lkdtm: Stack offset: 0
10487 09:52:44.560754  <6>[  261.509891] lkdtm: Performing direct entry REPORT_STACK
10488 09:52:44.561263  <6>[  261.514962] lkdtm: Stack offset: 0
10489 09:52:44.599891  <6>[  261.519235] lkdtm: Performing direct entry REPORT_STACK
10490 09:52:44.600968  <6>[  261.524112] lkdtm: Stack offset: 0
10491 09:52:44.601439  <6>[  261.528351] lkdtm: Performing direct entry REPORT_STACK
10492 09:52:44.601909  <6>[  261.533339] lkdtm: Stack offset: 0
10493 09:52:44.602343  <6>[  261.537585] lkdtm: Performing direct entry REPORT_STACK
10494 09:52:44.602778  <6>[  261.542631] lkdtm: Stack offset: 0
10495 09:52:44.603337  <6>[  261.547518] lkdtm: Performing direct entry REPORT_STACK
10496 09:52:44.603780  <6>[  261.551740] lkdtm: Stack offset: 0
10497 09:52:44.604292  <6>[  261.556477] lkdtm: Performing direct entry REPORT_STACK
10498 09:52:44.649075  <6>[  261.560966] lkdtm: Stack offset: 0
10499 09:52:44.650210  <6>[  261.565745] lkdtm: Performing direct entry REPORT_STACK
10500 09:52:44.650733  <6>[  261.570107] lkdtm: Stack offset: 0
10501 09:52:44.651173  <6>[  261.575737] lkdtm: Performing direct entry REPORT_STACK
10502 09:52:44.651606  <6>[  261.579893] lkdtm: Stack offset: 0
10503 09:52:44.652035  <6>[  261.584866] lkdtm: Performing direct entry REPORT_STACK
10504 09:52:44.652604  <6>[  261.589257] lkdtm: Stack offset: 0
10505 09:52:44.653042  <6>[  261.599216] lkdtm: Performing direct entry REPORT_STACK
10506 09:52:44.653476  <6>[  261.603474] lkdtm: Stack offset: 0
10507 09:52:44.654031  <6>[  261.608396] lkdtm: Performing direct entry REPORT_STACK
10508 09:52:44.692979  <6>[  261.613043] lkdtm: Stack offset: 0
10509 09:52:44.694089  <6>[  261.618244] lkdtm: Performing direct entry REPORT_STACK
10510 09:52:44.694575  <6>[  261.622429] lkdtm: Stack offset: 0
10511 09:52:44.695015  <6>[  261.627243] lkdtm: Performing direct entry REPORT_STACK
10512 09:52:44.695447  <6>[  261.631643] lkdtm: Stack offset: 0
10513 09:52:44.695874  <6>[  261.636342] lkdtm: Performing direct entry REPORT_STACK
10514 09:52:44.696433  <6>[  261.640881] lkdtm: Stack offset: 0
10515 09:52:44.696871  <6>[  261.645528] lkdtm: Performing direct entry REPORT_STACK
10516 09:52:44.697384  <6>[  261.650003] lkdtm: Stack offset: 0
10517 09:52:44.736508  <6>[  261.654631] lkdtm: Performing direct entry REPORT_STACK
10518 09:52:44.737552  <6>[  261.659209] lkdtm: Stack offset: 0
10519 09:52:44.738065  <6>[  261.663911] lkdtm: Performing direct entry REPORT_STACK
10520 09:52:44.738509  <6>[  261.668362] lkdtm: Stack offset: 0
10521 09:52:44.738942  <6>[  261.673152] lkdtm: Performing direct entry REPORT_STACK
10522 09:52:44.739375  <6>[  261.677844] lkdtm: Stack offset: 0
10523 09:52:44.739925  <6>[  261.682334] lkdtm: Performing direct entry REPORT_STACK
10524 09:52:44.740367  <6>[  261.686944] lkdtm: Stack offset: 0
10525 09:52:44.740795  <6>[  261.691431] lkdtm: Performing direct entry REPORT_STACK
10526 09:52:44.741308  <6>[  261.695905] lkdtm: Stack offset: 0
10527 09:52:44.779890  <6>[  261.700564] lkdtm: Performing direct entry REPORT_STACK
10528 09:52:44.780912  <6>[  261.705136] lkdtm: Stack offset: 0
10529 09:52:44.781387  <6>[  261.709653] lkdtm: Performing direct entry REPORT_STACK
10530 09:52:44.781851  <6>[  261.714291] lkdtm: Stack offset: 0
10531 09:52:44.782292  <6>[  261.718443] lkdtm: Performing direct entry REPORT_STACK
10532 09:52:44.782721  <6>[  261.723544] lkdtm: Stack offset: 0
10533 09:52:44.783269  <6>[  261.727763] lkdtm: Performing direct entry REPORT_STACK
10534 09:52:44.783711  <6>[  261.732618] lkdtm: Stack offset: 0
10535 09:52:44.784228  <6>[  261.736952] lkdtm: Performing direct entry REPORT_STACK
10536 09:52:44.823257  <6>[  261.741815] lkdtm: Stack offset: 0
10537 09:52:44.824300  <6>[  261.746121] lkdtm: Performing direct entry REPORT_STACK
10538 09:52:44.824774  <6>[  261.751092] lkdtm: Stack offset: 0
10539 09:52:44.825211  <6>[  261.755251] lkdtm: Performing direct entry REPORT_STACK
10540 09:52:44.825645  <6>[  261.760264] lkdtm: Stack offset: 0
10541 09:52:44.826123  <6>[  261.764458] lkdtm: Performing direct entry REPORT_STACK
10542 09:52:44.826680  <6>[  261.769433] lkdtm: Stack offset: 0
10543 09:52:44.827123  <6>[  261.773601] lkdtm: Performing direct entry REPORT_STACK
10544 09:52:44.827552  <6>[  261.778585] lkdtm: Stack offset: 0
10545 09:52:44.866602  <6>[  261.782843] lkdtm: Performing direct entry REPORT_STACK
10546 09:52:44.867208  <6>[  261.787787] lkdtm: Stack offset: 0
10547 09:52:44.868087  <6>[  261.791924] lkdtm: Performing direct entry REPORT_STACK
10548 09:52:44.868554  <6>[  261.796993] lkdtm: Stack offset: 0
10549 09:52:44.868992  <6>[  261.801198] lkdtm: Performing direct entry REPORT_STACK
10550 09:52:44.869424  <6>[  261.806170] lkdtm: Stack offset: 0
10551 09:52:44.870015  <6>[  261.810324] lkdtm: Performing direct entry REPORT_STACK
10552 09:52:44.870467  <6>[  261.815316] lkdtm: Stack offset: 0
10553 09:52:44.870897  <6>[  261.819501] lkdtm: Performing direct entry REPORT_STACK
10554 09:52:44.871408  <6>[  261.824526] lkdtm: Stack offset: 0
10555 09:52:44.910054  <6>[  261.828807] lkdtm: Performing direct entry REPORT_STACK
10556 09:52:44.911093  <6>[  261.833644] lkdtm: Stack offset: 0
10557 09:52:44.911579  <6>[  261.837936] lkdtm: Performing direct entry REPORT_STACK
10558 09:52:44.912015  <6>[  261.842879] lkdtm: Stack offset: 0
10559 09:52:44.912448  <6>[  261.847020] lkdtm: Performing direct entry REPORT_STACK
10560 09:52:44.912876  <6>[  261.852092] lkdtm: Stack offset: 0
10561 09:52:44.913422  <6>[  261.856265] lkdtm: Performing direct entry REPORT_STACK
10562 09:52:44.913890  <6>[  261.861249] lkdtm: Stack offset: 0
10563 09:52:44.914412  <6>[  261.865444] lkdtm: Performing direct entry REPORT_STACK
10564 09:52:44.953425  <6>[  261.870420] lkdtm: Stack offset: 0
10565 09:52:44.954569  <6>[  261.874588] lkdtm: Performing direct entry REPORT_STACK
10566 09:52:44.955057  <6>[  261.879574] lkdtm: Stack offset: 0
10567 09:52:44.955496  <6>[  261.883935] lkdtm: Performing direct entry REPORT_STACK
10568 09:52:44.955929  <6>[  261.888778] lkdtm: Stack offset: 0
10569 09:52:44.956454  <6>[  261.892913] lkdtm: Performing direct entry REPORT_STACK
10570 09:52:44.956915  <6>[  261.897988] lkdtm: Stack offset: 0
10571 09:52:44.957346  <6>[  261.902244] lkdtm: Performing direct entry REPORT_STACK
10572 09:52:44.957772  <6>[  261.907104] lkdtm: Stack offset: 0
10573 09:52:44.958326  <6>[  261.911467] lkdtm: Performing direct entry REPORT_STACK
10574 09:52:44.999724  <6>[  261.916356] lkdtm: Stack offset: 0
10575 09:52:45.000796  <6>[  261.920793] lkdtm: Performing direct entry REPORT_STACK
10576 09:52:45.001250  <6>[  261.925493] lkdtm: Stack offset: 0
10577 09:52:45.001650  <6>[  261.930919] lkdtm: Performing direct entry REPORT_STACK
10578 09:52:45.002118  <6>[  261.935137] lkdtm: Stack offset: 0
10579 09:52:45.002556  <6>[  261.941762] lkdtm: Performing direct entry REPORT_STACK
10580 09:52:45.003119  <6>[  261.945937] lkdtm: Stack offset: 0
10581 09:52:45.003562  <6>[  261.950917] lkdtm: Performing direct entry REPORT_STACK
10582 09:52:45.004077  <6>[  261.955235] lkdtm: Stack offset: 0
10583 09:52:45.043478  <6>[  261.960963] lkdtm: Performing direct entry REPORT_STACK
10584 09:52:45.044080  <6>[  261.965219] lkdtm: Stack offset: 0
10585 09:52:45.044952  <6>[  261.970232] lkdtm: Performing direct entry REPORT_STACK
10586 09:52:45.045416  <6>[  261.974445] lkdtm: Stack offset: 0
10587 09:52:45.045877  <6>[  261.979355] lkdtm: Performing direct entry REPORT_STACK
10588 09:52:45.046319  <6>[  261.983723] lkdtm: Stack offset: 0
10589 09:52:45.046864  <6>[  261.988459] lkdtm: Performing direct entry REPORT_STACK
10590 09:52:45.047317  <6>[  261.992970] lkdtm: Stack offset: 0
10591 09:52:45.047758  <6>[  261.998122] lkdtm: Performing direct entry REPORT_STACK
10592 09:52:45.048275  <6>[  262.002381] lkdtm: Stack offset: 0
10593 09:52:45.086924  <6>[  262.007182] lkdtm: Performing direct entry REPORT_STACK
10594 09:52:45.087982  <6>[  262.011556] lkdtm: Stack offset: 0
10595 09:52:45.088460  <6>[  262.016230] lkdtm: Performing direct entry REPORT_STACK
10596 09:52:45.088903  <6>[  262.020840] lkdtm: Stack offset: 0
10597 09:52:45.089333  <6>[  262.025491] lkdtm: Performing direct entry REPORT_STACK
10598 09:52:45.089853  <6>[  262.029970] lkdtm: Stack offset: 0
10599 09:52:45.090430  <6>[  262.034583] lkdtm: Performing direct entry REPORT_STACK
10600 09:52:45.090877  <6>[  262.039154] lkdtm: Stack offset: 0
10601 09:52:45.091392  <6>[  262.043874] lkdtm: Performing direct entry REPORT_STACK
10602 09:52:45.130301  <6>[  262.048361] lkdtm: Stack offset: 0
10603 09:52:45.131347  <6>[  262.053132] lkdtm: Performing direct entry REPORT_STACK
10604 09:52:45.131827  <6>[  262.057526] lkdtm: Stack offset: 0
10605 09:52:45.132262  <6>[  262.062223] lkdtm: Performing direct entry REPORT_STACK
10606 09:52:45.132697  <6>[  262.066709] lkdtm: Stack offset: 0
10607 09:52:45.133126  <6>[  262.071349] lkdtm: Performing direct entry REPORT_STACK
10608 09:52:45.133673  <6>[  262.075822] lkdtm: Stack offset: 0
10609 09:52:45.134155  <6>[  262.080486] lkdtm: Performing direct entry REPORT_STACK
10610 09:52:45.134590  <6>[  262.085064] lkdtm: Stack offset: 0
10611 09:52:45.173701  <6>[  262.089562] lkdtm: Performing direct entry REPORT_STACK
10612 09:52:45.174337  <6>[  262.094254] lkdtm: Stack offset: 0
10613 09:52:45.175220  <6>[  262.098440] lkdtm: Performing direct entry REPORT_STACK
10614 09:52:45.175687  <6>[  262.103417] lkdtm: Stack offset: 0
10615 09:52:45.176122  <6>[  262.107585] lkdtm: Performing direct entry REPORT_STACK
10616 09:52:45.176551  <6>[  262.112563] lkdtm: Stack offset: 0
10617 09:52:45.177093  <6>[  262.116934] lkdtm: Performing direct entry REPORT_STACK
10618 09:52:45.177533  <6>[  262.121812] lkdtm: Stack offset: 0
10619 09:52:45.177999  <6>[  262.125965] lkdtm: Performing direct entry REPORT_STACK
10620 09:52:45.178514  <6>[  262.130924] lkdtm: Stack offset: 0
10621 09:52:45.217006  <6>[  262.135198] lkdtm: Performing direct entry REPORT_STACK
10622 09:52:45.218110  <6>[  262.140176] lkdtm: Stack offset: 0
10623 09:52:45.218629  <6>[  262.144331] lkdtm: Performing direct entry REPORT_STACK
10624 09:52:45.219068  <6>[  262.149318] lkdtm: Stack offset: 0
10625 09:52:45.219500  <6>[  262.153534] lkdtm: Performing direct entry REPORT_STACK
10626 09:52:45.219932  <6>[  262.158508] lkdtm: Stack offset: 0
10627 09:52:45.220500  <6>[  262.162749] lkdtm: Performing direct entry REPORT_STACK
10628 09:52:45.220942  <6>[  262.167704] lkdtm: Stack offset: 0
10629 09:52:45.221456  <6>[  262.171872] lkdtm: Performing direct entry REPORT_STACK
10630 09:52:45.221959  <6>[  262.176837] lkdtm: Stack offset: 0
10631 09:52:45.260473  <6>[  262.181132] lkdtm: Performing direct entry REPORT_STACK
10632 09:52:45.261507  <6>[  262.186125] lkdtm: Stack offset: 0
10633 09:52:45.262011  <6>[  262.190298] lkdtm: Performing direct entry REPORT_STACK
10634 09:52:45.262451  <6>[  262.195299] lkdtm: Stack offset: 0
10635 09:52:45.262882  <6>[  262.199485] lkdtm: Performing direct entry REPORT_STACK
10636 09:52:45.263312  <6>[  262.204465] lkdtm: Stack offset: 0
10637 09:52:45.263865  <6>[  262.208626] lkdtm: Performing direct entry REPORT_STACK
10638 09:52:45.264304  <6>[  262.213560] lkdtm: Stack offset: 0
10639 09:52:45.264813  <6>[  262.218013] lkdtm: Performing direct entry REPORT_STACK
10640 09:52:45.303764  <6>[  262.222777] lkdtm: Stack offset: 0
10641 09:52:45.304816  <6>[  262.226972] lkdtm: Performing direct entry REPORT_STACK
10642 09:52:45.305341  <6>[  262.231984] lkdtm: Stack offset: 0
10643 09:52:45.305850  <6>[  262.236188] lkdtm: Performing direct entry REPORT_STACK
10644 09:52:45.306340  <6>[  262.241157] lkdtm: Stack offset: 0
10645 09:52:45.306806  <6>[  262.245306] lkdtm: Performing direct entry REPORT_STACK
10646 09:52:45.307313  <6>[  262.250427] lkdtm: Stack offset: 0
10647 09:52:45.307801  <6>[  262.254481] lkdtm: Performing direct entry REPORT_STACK
10648 09:52:45.308261  <6>[  262.259576] lkdtm: Stack offset: 0
10649 09:52:45.347194  <6>[  262.263897] lkdtm: Performing direct entry REPORT_STACK
10650 09:52:45.347872  <6>[  262.268642] lkdtm: Stack offset: 0
10651 09:52:45.348788  <6>[  262.273015] lkdtm: Performing direct entry REPORT_STACK
10652 09:52:45.349345  <6>[  262.277866] lkdtm: Stack offset: 0
10653 09:52:45.349850  <6>[  262.282089] lkdtm: Performing direct entry REPORT_STACK
10654 09:52:45.350451  <6>[  262.287048] lkdtm: Stack offset: 0
10655 09:52:45.350934  <6>[  262.291317] lkdtm: Performing direct entry REPORT_STACK
10656 09:52:45.351381  <6>[  262.296292] lkdtm: Stack offset: 0
10657 09:52:45.351819  <6>[  262.300537] lkdtm: Performing direct entry REPORT_STACK
10658 09:52:45.352354  <6>[  262.305459] lkdtm: Stack offset: 0
10659 09:52:45.390828  <6>[  262.309784] lkdtm: Performing direct entry REPORT_STACK
10660 09:52:45.391887  <6>[  262.314833] lkdtm: Stack offset: 0
10661 09:52:45.392377  <6>[  262.319620] lkdtm: Performing direct entry REPORT_STACK
10662 09:52:45.392836  <6>[  262.323849] lkdtm: Stack offset: 0
10663 09:52:45.393281  <6>[  262.328769] lkdtm: Performing direct entry REPORT_STACK
10664 09:52:45.393792  <6>[  262.333144] lkdtm: Stack offset: 0
10665 09:52:45.394435  <6>[  262.338029] lkdtm: Performing direct entry REPORT_STACK
10666 09:52:45.394992  <6>[  262.342318] lkdtm: Stack offset: 0
10667 09:52:45.395548  <6>[  262.347369] lkdtm: Performing direct entry REPORT_STACK
10668 09:52:45.438313  <6>[  262.351586] lkdtm: Stack offset: 0
10669 09:52:45.439519  <6>[  262.359749] lkdtm: Performing direct entry REPORT_STACK
10670 09:52:45.440073  <6>[  262.363928] lkdtm: Stack offset: 0
10671 09:52:45.440555  <6>[  262.368926] lkdtm: Performing direct entry REPORT_STACK
10672 09:52:45.441022  <6>[  262.373763] lkdtm: Stack offset: 0
10673 09:52:45.441740  <6>[  262.378180] lkdtm: Performing direct entry REPORT_STACK
10674 09:52:45.442257  <6>[  262.382376] lkdtm: Stack offset: 0
10675 09:52:45.442711  <6>[  262.387219] lkdtm: Performing direct entry REPORT_STACK
10676 09:52:45.443154  <6>[  262.391618] lkdtm: Stack offset: 0
10677 09:52:45.443721  <6>[  262.396388] lkdtm: Performing direct entry REPORT_STACK
10678 09:52:45.480951  <6>[  262.400778] lkdtm: Stack offset: 0
10679 09:52:45.482004  <6>[  262.405432] lkdtm: Performing direct entry REPORT_STACK
10680 09:52:45.482532  <6>[  262.410024] lkdtm: Stack offset: 0
10681 09:52:45.482985  <6>[  262.414617] lkdtm: Performing direct entry REPORT_STACK
10682 09:52:45.483431  <6>[  262.419106] lkdtm: Stack offset: 0
10683 09:52:45.483890  <6>[  262.423893] lkdtm: Performing direct entry REPORT_STACK
10684 09:52:45.484340  <6>[  262.428351] lkdtm: Stack offset: 0
10685 09:52:45.484783  <6>[  262.433346] lkdtm: Performing direct entry REPORT_STACK
10686 09:52:45.485319  <6>[  262.437513] lkdtm: Stack offset: 0
10687 09:52:45.524216  <6>[  262.442272] lkdtm: Performing direct entry REPORT_STACK
10688 09:52:45.525276  <6>[  262.446736] lkdtm: Stack offset: 0
10689 09:52:45.525912  <6>[  262.451311] lkdtm: Performing direct entry REPORT_STACK
10690 09:52:45.526454  <6>[  262.456083] lkdtm: Stack offset: 0
10691 09:52:45.526945  <6>[  262.460580] lkdtm: Performing direct entry REPORT_STACK
10692 09:52:45.527396  <6>[  262.465293] lkdtm: Stack offset: 0
10693 09:52:45.527835  <6>[  262.469644] lkdtm: Performing direct entry REPORT_STACK
10694 09:52:45.528272  <6>[  262.474348] lkdtm: Stack offset: 0
10695 09:52:45.528704  <6>[  262.478527] lkdtm: Performing direct entry REPORT_STACK
10696 09:52:45.529231  <6>[  262.483514] lkdtm: Stack offset: 0
10697 09:52:45.567308  <6>[  262.487773] lkdtm: Performing direct entry REPORT_STACK
10698 09:52:45.568273  <6>[  262.492613] lkdtm: Stack offset: 0
10699 09:52:45.568745  <6>[  262.496899] lkdtm: Performing direct entry REPORT_STACK
10700 09:52:45.569189  <6>[  262.501871] lkdtm: Stack offset: 0
10701 09:52:45.569631  <6>[  262.506156] lkdtm: Performing direct entry REPORT_STACK
10702 09:52:45.570113  <6>[  262.511045] lkdtm: Stack offset: 0
10703 09:52:45.570546  <6>[  262.515224] lkdtm: Performing direct entry REPORT_STACK
10704 09:52:45.570976  <6>[  262.520215] lkdtm: Stack offset: 0
10705 09:52:45.571487  <6>[  262.524407] lkdtm: Performing direct entry REPORT_STACK
10706 09:52:45.610948  <6>[  262.529383] lkdtm: Stack offset: 0
10707 09:52:45.611956  <6>[  262.533551] lkdtm: Performing direct entry REPORT_STACK
10708 09:52:45.612440  <6>[  262.538562] lkdtm: Stack offset: 0
10709 09:52:45.612883  <6>[  262.542838] lkdtm: Performing direct entry REPORT_STACK
10710 09:52:45.613319  <6>[  262.547694] lkdtm: Stack offset: 0
10711 09:52:45.613753  <6>[  262.551935] lkdtm: Performing direct entry REPORT_STACK
10712 09:52:45.614249  <6>[  262.556902] lkdtm: Stack offset: 0
10713 09:52:45.614677  <6>[  262.561199] lkdtm: Performing direct entry REPORT_STACK
10714 09:52:45.615106  <6>[  262.566177] lkdtm: Stack offset: 0
10715 09:52:45.654421  <6>[  262.570322] lkdtm: Performing direct entry REPORT_STACK
10716 09:52:45.655005  <6>[  262.575301] lkdtm: Stack offset: 0
10717 09:52:45.655886  <6>[  262.579480] lkdtm: Performing direct entry REPORT_STACK
10718 09:52:45.656370  <6>[  262.584456] lkdtm: Stack offset: 0
10719 09:52:45.656807  <6>[  262.588804] lkdtm: Performing direct entry REPORT_STACK
10720 09:52:45.657239  <6>[  262.593639] lkdtm: Stack offset: 0
10721 09:52:45.657669  <6>[  262.597923] lkdtm: Performing direct entry REPORT_STACK
10722 09:52:45.658137  <6>[  262.602886] lkdtm: Stack offset: 0
10723 09:52:45.658569  <6>[  262.607065] lkdtm: Performing direct entry REPORT_STACK
10724 09:52:45.659078  <6>[  262.612042] lkdtm: Stack offset: 0
10725 09:52:45.697714  <6>[  262.616208] lkdtm: Performing direct entry REPORT_STACK
10726 09:52:45.698720  <6>[  262.621204] lkdtm: Stack offset: 0
10727 09:52:45.699199  <6>[  262.625426] lkdtm: Performing direct entry REPORT_STACK
10728 09:52:45.699637  <6>[  262.630408] lkdtm: Stack offset: 0
10729 09:52:45.700068  <6>[  262.634579] lkdtm: Performing direct entry REPORT_STACK
10730 09:52:45.700500  <6>[  262.639558] lkdtm: Stack offset: 0
10731 09:52:45.700926  <6>[  262.643920] lkdtm: Performing direct entry REPORT_STACK
10732 09:52:45.701354  <6>[  262.648766] lkdtm: Stack offset: 0
10733 09:52:45.701890  <6>[  262.652934] lkdtm: Performing direct entry REPORT_STACK
10734 09:52:45.702358  <6>[  262.657995] lkdtm: Stack offset: 0
10735 09:52:45.740941  <6>[  262.662183] lkdtm: Performing direct entry REPORT_STACK
10736 09:52:45.741941  <6>[  262.667179] lkdtm: Stack offset: 0
10737 09:52:45.742423  <6>[  262.671333] lkdtm: Performing direct entry REPORT_STACK
10738 09:52:45.742863  <6>[  262.676334] lkdtm: Stack offset: 0
10739 09:52:45.743297  <6>[  262.680571] lkdtm: Performing direct entry REPORT_STACK
10740 09:52:45.743722  <6>[  262.685561] lkdtm: Stack offset: 0
10741 09:52:45.744145  <6>[  262.689912] lkdtm: Performing direct entry REPORT_STACK
10742 09:52:45.744573  <6>[  262.694697] lkdtm: Stack offset: 0
10743 09:52:45.745078  <6>[  262.699002] lkdtm: Performing direct entry REPORT_STACK
10744 09:52:45.784673  <6>[  262.703883] lkdtm: Stack offset: 0
10745 09:52:45.785640  <6>[  262.708200] lkdtm: Performing direct entry REPORT_STACK
10746 09:52:45.786160  <6>[  262.713085] lkdtm: Stack offset: 0
10747 09:52:45.786604  <6>[  262.717349] lkdtm: Performing direct entry REPORT_STACK
10748 09:52:45.787040  <6>[  262.722233] lkdtm: Stack offset: 0
10749 09:52:45.787471  <6>[  262.726491] lkdtm: Performing direct entry REPORT_STACK
10750 09:52:45.787900  <6>[  262.731532] lkdtm: Stack offset: 0
10751 09:52:45.788328  <6>[  262.736521] lkdtm: Performing direct entry REPORT_STACK
10752 09:52:45.788833  <6>[  262.740750] lkdtm: Stack offset: 0
10753 09:52:45.832056  <6>[  262.745508] lkdtm: Performing direct entry REPORT_STACK
10754 09:52:45.832614  <6>[  262.749944] lkdtm: Stack offset: 0
10755 09:52:45.833481  <6>[  262.754745] lkdtm: Performing direct entry REPORT_STACK
10756 09:52:45.833991  <6>[  262.759098] lkdtm: Stack offset: 0
10757 09:52:45.834434  <6>[  262.764776] lkdtm: Performing direct entry REPORT_STACK
10758 09:52:45.834869  <6>[  262.768959] lkdtm: Stack offset: 0
10759 09:52:45.835300  <6>[  262.777243] lkdtm: Performing direct entry REPORT_STACK
10760 09:52:45.835728  <6>[  262.781478] lkdtm: Stack offset: 0
10761 09:52:45.836153  <6>[  262.786332] lkdtm: Performing direct entry REPORT_STACK
10762 09:52:45.836658  <6>[  262.791108] lkdtm: Stack offset: 0
10763 09:52:45.875430  <6>[  262.795376] lkdtm: Performing direct entry REPORT_STACK
10764 09:52:45.876412  <6>[  262.799842] lkdtm: Stack offset: 0
10765 09:52:45.876885  <6>[  262.804516] lkdtm: Performing direct entry REPORT_STACK
10766 09:52:45.877320  <6>[  262.808994] lkdtm: Stack offset: 0
10767 09:52:45.877748  <6>[  262.813624] lkdtm: Performing direct entry REPORT_STACK
10768 09:52:45.878245  <6>[  262.818211] lkdtm: Stack offset: 0
10769 09:52:45.878745  <6>[  262.822894] lkdtm: Performing direct entry REPORT_STACK
10770 09:52:45.879220  <6>[  262.827338] lkdtm: Stack offset: 0
10771 09:52:45.879746  <6>[  262.832152] lkdtm: Performing direct entry REPORT_STACK
10772 09:52:45.918801  <6>[  262.836508] lkdtm: Stack offset: 0
10773 09:52:45.919819  <6>[  262.841292] lkdtm: Performing direct entry REPORT_STACK
10774 09:52:45.920298  <6>[  262.845769] lkdtm: Stack offset: 0
10775 09:52:45.920736  <6>[  262.850382] lkdtm: Performing direct entry REPORT_STACK
10776 09:52:45.921167  <6>[  262.854954] lkdtm: Stack offset: 0
10777 09:52:45.921594  <6>[  262.859531] lkdtm: Performing direct entry REPORT_STACK
10778 09:52:45.922067  <6>[  262.864110] lkdtm: Stack offset: 0
10779 09:52:45.922498  <6>[  262.868611] lkdtm: Performing direct entry REPORT_STACK
10780 09:52:45.922927  <6>[  262.873259] lkdtm: Stack offset: 0
10781 09:52:45.923429  <6>[  262.877525] lkdtm: Performing direct entry REPORT_STACK
10782 09:52:45.962123  <6>[  262.882524] lkdtm: Stack offset: 0
10783 09:52:45.963131  <6>[  262.886787] lkdtm: Performing direct entry REPORT_STACK
10784 09:52:45.963611  <6>[  262.891624] lkdtm: Stack offset: 0
10785 09:52:45.964048  <6>[  262.895884] lkdtm: Performing direct entry REPORT_STACK
10786 09:52:45.964487  <6>[  262.900850] lkdtm: Stack offset: 0
10787 09:52:45.964916  <6>[  262.905058] lkdtm: Performing direct entry REPORT_STACK
10788 09:52:45.965343  <6>[  262.910026] lkdtm: Stack offset: 0
10789 09:52:45.965769  <6>[  262.914195] lkdtm: Performing direct entry REPORT_STACK
10790 09:52:45.966316  <6>[  262.919168] lkdtm: Stack offset: 0
10791 09:52:46.005591  <6>[  262.923439] lkdtm: Performing direct entry REPORT_STACK
10792 09:52:46.006671  <6>[  262.928432] lkdtm: Stack offset: 0
10793 09:52:46.007230  <6>[  262.932615] lkdtm: Performing direct entry REPORT_STACK
10794 09:52:46.007732  <6>[  262.937552] lkdtm: Stack offset: 0
10795 09:52:46.008194  <6>[  262.941749] lkdtm: Performing direct entry REPORT_STACK
10796 09:52:46.008623  <6>[  262.946719] lkdtm: Stack offset: 0
10797 09:52:46.009047  <6>[  262.951018] lkdtm: Performing direct entry REPORT_STACK
10798 09:52:46.009473  <6>[  262.955883] lkdtm: Stack offset: 0
10799 09:52:46.009937  <6>[  262.960167] lkdtm: Performing direct entry REPORT_STACK
10800 09:52:46.010457  <6>[  262.965134] lkdtm: Stack offset: 0
10801 09:52:46.048894  <6>[  262.969273] lkdtm: Performing direct entry REPORT_STACK
10802 09:52:46.049913  <6>[  262.974359] lkdtm: Stack offset: 0
10803 09:52:46.050397  <6>[  262.978546] lkdtm: Performing direct entry REPORT_STACK
10804 09:52:46.050841  <6>[  262.983530] lkdtm: Stack offset: 0
10805 09:52:46.051270  <6>[  262.987803] lkdtm: Performing direct entry REPORT_STACK
10806 09:52:46.051699  <6>[  262.992718] lkdtm: Stack offset: 0
10807 09:52:46.052123  <6>[  262.996901] lkdtm: Performing direct entry REPORT_STACK
10808 09:52:46.052550  <6>[  263.001871] lkdtm: Stack offset: 0
10809 09:52:46.053053  <6>[  263.006095] lkdtm: Performing direct entry REPORT_STACK
10810 09:52:46.092307  <6>[  263.011054] lkdtm: Stack offset: 0
10811 09:52:46.093318  <6>[  263.015224] lkdtm: Performing direct entry REPORT_STACK
10812 09:52:46.093795  <6>[  263.020211] lkdtm: Stack offset: 0
10813 09:52:46.094268  <6>[  263.024387] lkdtm: Performing direct entry REPORT_STACK
10814 09:52:46.094705  <6>[  263.029466] lkdtm: Stack offset: 0
10815 09:52:46.095134  <6>[  263.033638] lkdtm: Performing direct entry REPORT_STACK
10816 09:52:46.095565  <6>[  263.038581] lkdtm: Stack offset: 0
10817 09:52:46.095992  <6>[  263.042789] lkdtm: Performing direct entry REPORT_STACK
10818 09:52:46.096418  <6>[  263.047747] lkdtm: Stack offset: 0
10819 09:52:46.135674  <6>[  263.052087] lkdtm: Performing direct entry REPORT_STACK
10820 09:52:46.136265  <6>[  263.056955] lkdtm: Stack offset: 0
10821 09:52:46.137148  <6>[  263.061144] lkdtm: Performing direct entry REPORT_STACK
10822 09:52:46.137629  <6>[  263.066125] lkdtm: Stack offset: 0
10823 09:52:46.138122  <6>[  263.070353] lkdtm: Performing direct entry REPORT_STACK
10824 09:52:46.138552  <6>[  263.075382] lkdtm: Stack offset: 0
10825 09:52:46.138979  <6>[  263.079820] lkdtm: Performing direct entry REPORT_STACK
10826 09:52:46.139410  <6>[  263.084525] lkdtm: Stack offset: 0
10827 09:52:46.139832  <6>[  263.088876] lkdtm: Performing direct entry REPORT_STACK
10828 09:52:46.140338  <6>[  263.093749] lkdtm: Stack offset: 0
10829 09:52:46.179135  <6>[  263.098045] lkdtm: Performing direct entry REPORT_STACK
10830 09:52:46.180141  <6>[  263.102925] lkdtm: Stack offset: 0
10831 09:52:46.180616  <6>[  263.107220] lkdtm: Performing direct entry REPORT_STACK
10832 09:52:46.181056  <6>[  263.112108] lkdtm: Stack offset: 0
10833 09:52:46.181485  <6>[  263.116461] lkdtm: Performing direct entry REPORT_STACK
10834 09:52:46.181995  <6>[  263.121275] lkdtm: Stack offset: 0
10835 09:52:46.182471  <6>[  263.126258] lkdtm: Performing direct entry REPORT_STACK
10836 09:52:46.182973  <6>[  263.130461] lkdtm: Stack offset: 0
10837 09:52:46.183519  <6>[  263.134832] lkdtm: Performing direct entry REPORT_STACK
10838 09:52:46.222853  <6>[  263.139728] lkdtm: Stack offset: 0
10839 09:52:46.223866  <6>[  263.144050] lkdtm: Performing direct entry REPORT_STACK
10840 09:52:46.224348  <6>[  263.148937] lkdtm: Stack offset: 0
10841 09:52:46.224785  <6>[  263.154059] lkdtm: Performing direct entry REPORT_STACK
10842 09:52:46.225220  <6>[  263.158254] lkdtm: Stack offset: 0
10843 09:52:46.225648  <6>[  263.163247] lkdtm: Performing direct entry REPORT_STACK
10844 09:52:46.226126  <6>[  263.167513] lkdtm: Stack offset: 0
10845 09:52:46.226556  <6>[  263.172327] lkdtm: Performing direct entry REPORT_STACK
10846 09:52:46.226985  <6>[  263.176711] lkdtm: Stack offset: 0
10847 09:52:46.227487  <6>[  263.181325] lkdtm: Performing direct entry REPORT_STACK
10848 09:52:46.266150  <6>[  263.185904] lkdtm: Stack offset: 0
10849 09:52:46.267150  <6>[  263.190567] lkdtm: Performing direct entry REPORT_STACK
10850 09:52:46.267629  <6>[  263.195048] lkdtm: Stack offset: 0
10851 09:52:46.268066  <6>[  263.199601] lkdtm: Performing direct entry REPORT_STACK
10852 09:52:46.268499  <6>[  263.204314] lkdtm: Stack offset: 0
10853 09:52:46.268927  <6>[  263.209024] lkdtm: Performing direct entry REPORT_STACK
10854 09:52:46.269359  <6>[  263.213369] lkdtm: Stack offset: 0
10855 09:52:46.269781  <6>[  263.218133] lkdtm: Performing direct entry REPORT_STACK
10856 09:52:46.270356  <6>[  263.222588] lkdtm: Stack offset: 0
10857 09:52:46.309519  <6>[  263.227259] lkdtm: Performing direct entry REPORT_STACK
10858 09:52:46.310183  <6>[  263.231832] lkdtm: Stack offset: 0
10859 09:52:46.311138  <6>[  263.236454] lkdtm: Performing direct entry REPORT_STACK
10860 09:52:46.311647  <6>[  263.241021] lkdtm: Stack offset: 0
10861 09:52:46.312087  <6>[  263.245640] lkdtm: Performing direct entry REPORT_STACK
10862 09:52:46.312520  <6>[  263.250104] lkdtm: Stack offset: 0
10863 09:52:46.312949  <6>[  263.254369] lkdtm: Performing direct entry REPORT_STACK
10864 09:52:46.313380  <6>[  263.259360] lkdtm: Stack offset: 0
10865 09:52:46.313841  <6>[  263.263531] lkdtm: Performing direct entry REPORT_STACK
10866 09:52:46.314360  <6>[  263.268504] lkdtm: Stack offset: 0
10867 09:52:46.352896  <6>[  263.272925] lkdtm: Performing direct entry REPORT_STACK
10868 09:52:46.353940  <6>[  263.277688] lkdtm: Stack offset: 0
10869 09:52:46.354423  <6>[  263.281845] lkdtm: Performing direct entry REPORT_STACK
10870 09:52:46.354862  <6>[  263.286920] lkdtm: Stack offset: 0
10871 09:52:46.355294  <6>[  263.291144] lkdtm: Performing direct entry REPORT_STACK
10872 09:52:46.355722  <6>[  263.296112] lkdtm: Stack offset: 0
10873 09:52:46.356146  <6>[  263.300256] lkdtm: Performing direct entry REPORT_STACK
10874 09:52:46.356572  <6>[  263.305248] lkdtm: Stack offset: 0
10875 09:52:46.357074  <6>[  263.309451] lkdtm: Performing direct entry REPORT_STACK
10876 09:52:46.396339  <6>[  263.314425] lkdtm: Stack offset: 0
10877 09:52:46.397377  <6>[  263.318594] lkdtm: Performing direct entry REPORT_STACK
10878 09:52:46.397905  <6>[  263.323572] lkdtm: Stack offset: 0
10879 09:52:46.398355  <6>[  263.327922] lkdtm: Performing direct entry REPORT_STACK
10880 09:52:46.398794  <6>[  263.332768] lkdtm: Stack offset: 0
10881 09:52:46.399225  <6>[  263.337013] lkdtm: Performing direct entry REPORT_STACK
10882 09:52:46.399657  <6>[  263.341990] lkdtm: Stack offset: 0
10883 09:52:46.400085  <6>[  263.346179] lkdtm: Performing direct entry REPORT_STACK
10884 09:52:46.400519  <6>[  263.351183] lkdtm: Stack offset: 0
10885 09:52:46.439635  <6>[  263.355334] lkdtm: Performing direct entry REPORT_STACK
10886 09:52:46.440227  <6>[  263.360321] lkdtm: Stack offset: 0
10887 09:52:46.441108  <6>[  263.364511] lkdtm: Performing direct entry REPORT_STACK
10888 09:52:46.441586  <6>[  263.369489] lkdtm: Stack offset: 0
10889 09:52:46.442066  <6>[  263.373880] lkdtm: Performing direct entry REPORT_STACK
10890 09:52:46.442507  <6>[  263.378730] lkdtm: Stack offset: 0
10891 09:52:46.442941  <6>[  263.382908] lkdtm: Performing direct entry REPORT_STACK
10892 09:52:46.443373  <6>[  263.387878] lkdtm: Stack offset: 0
10893 09:52:46.443800  <6>[  263.392163] lkdtm: Performing direct entry REPORT_STACK
10894 09:52:46.444307  <6>[  263.397052] lkdtm: Stack offset: 0
10895 09:52:46.483061  <6>[  263.401227] lkdtm: Performing direct entry REPORT_STACK
10896 09:52:46.484103  <6>[  263.406313] lkdtm: Stack offset: 0
10897 09:52:46.484581  <6>[  263.410488] lkdtm: Performing direct entry REPORT_STACK
10898 09:52:46.485024  <6>[  263.415468] lkdtm: Stack offset: 0
10899 09:52:46.485453  <6>[  263.419635] lkdtm: Performing direct entry REPORT_STACK
10900 09:52:46.485929  <6>[  263.424611] lkdtm: Stack offset: 0
10901 09:52:46.486393  <6>[  263.428844] lkdtm: Performing direct entry REPORT_STACK
10902 09:52:46.486897  <6>[  263.433802] lkdtm: Stack offset: 0
10903 09:52:46.487449  <6>[  263.438041] lkdtm: Performing direct entry REPORT_STACK
10904 09:52:46.487897  <6>[  263.443020] lkdtm: Stack offset: 0
10905 09:52:46.526343  <6>[  263.447298] lkdtm: Performing direct entry REPORT_STACK
10906 09:52:46.527401  <6>[  263.452180] lkdtm: Stack offset: 0
10907 09:52:46.527887  <6>[  263.456986] lkdtm: Performing direct entry REPORT_STACK
10908 09:52:46.528328  <6>[  263.461368] lkdtm: Stack offset: 0
10909 09:52:46.528762  <6>[  263.465620] lkdtm: Performing direct entry REPORT_STACK
10910 09:52:46.529195  <6>[  263.470487] lkdtm: Stack offset: 0
10911 09:52:46.529624  <6>[  263.474837] lkdtm: Performing direct entry REPORT_STACK
10912 09:52:46.530126  <6>[  263.479737] lkdtm: Stack offset: 0
10913 09:52:46.530643  <6>[  263.484058] lkdtm: Performing direct entry REPORT_STACK
10914 09:52:46.571929  <6>[  263.488826] lkdtm: Stack offset: 0
10915 09:52:46.572973  <6>[  263.493234] lkdtm: Performing direct entry REPORT_STACK
10916 09:52:46.573456  <6>[  263.498099] lkdtm: Stack offset: 0
10917 09:52:46.573935  <6>[  263.503026] lkdtm: Performing direct entry REPORT_STACK
10918 09:52:46.574376  <6>[  263.507207] lkdtm: Stack offset: 0
10919 09:52:46.574807  <6>[  263.514266] lkdtm: Performing direct entry REPORT_STACK
10920 09:52:46.575238  <6>[  263.518520] lkdtm: Stack offset: 0
10921 09:52:46.575671  <6>[  263.522903] lkdtm: Performing direct entry REPORT_STACK
10922 09:52:46.576096  <6>[  263.527701] lkdtm: Stack offset: 0
10923 09:52:46.615354  <6>[  263.532019] lkdtm: Performing direct entry REPORT_STACK
10924 09:52:46.615995  <6>[  263.536986] lkdtm: Stack offset: 0
10925 09:52:46.616911  <6>[  263.541555] lkdtm: Performing direct entry REPORT_STACK
10926 09:52:46.617404  <6>[  263.546073] lkdtm: Stack offset: 0
10927 09:52:46.617890  <6>[  263.550374] lkdtm: Performing direct entry REPORT_STACK
10928 09:52:46.618452  <6>[  263.555278] lkdtm: Stack offset: 0
10929 09:52:46.618983  <6>[  263.560001] lkdtm: Performing direct entry REPORT_STACK
10930 09:52:46.619436  <6>[  263.564375] lkdtm: Stack offset: 0
10931 09:52:46.619875  <6>[  263.569225] lkdtm: Performing direct entry REPORT_STACK
10932 09:52:46.620403  <6>[  263.573622] lkdtm: Stack offset: 0
10933 09:52:46.658696  <6>[  263.578310] lkdtm: Performing direct entry REPORT_STACK
10934 09:52:46.659756  <6>[  263.582777] lkdtm: Stack offset: 0
10935 09:52:46.660265  <6>[  263.587348] lkdtm: Performing direct entry REPORT_STACK
10936 09:52:46.660720  <6>[  263.591918] lkdtm: Stack offset: 0
10937 09:52:46.661160  <6>[  263.596565] lkdtm: Performing direct entry REPORT_STACK
10938 09:52:46.661604  <6>[  263.601217] lkdtm: Stack offset: 0
10939 09:52:46.662142  <6>[  263.605634] lkdtm: Performing direct entry REPORT_STACK
10940 09:52:46.662607  <6>[  263.610316] lkdtm: Stack offset: 0
10941 09:52:46.663133  <6>[  263.615012] lkdtm: Performing direct entry REPORT_STACK
10942 09:52:46.702106  <6>[  263.619456] lkdtm: Stack offset: 0
10943 09:52:46.703246  <6>[  263.624188] lkdtm: Performing direct entry REPORT_STACK
10944 09:52:46.703745  <6>[  263.628716] lkdtm: Stack offset: 0
10945 09:52:46.704186  <6>[  263.632966] lkdtm: Performing direct entry REPORT_STACK
10946 09:52:46.704626  <6>[  263.637812] lkdtm: Stack offset: 0
10947 09:52:46.705182  <6>[  263.642058] lkdtm: Performing direct entry REPORT_STACK
10948 09:52:46.705693  <6>[  263.647024] lkdtm: Stack offset: 0
10949 09:52:46.706184  <6>[  263.651198] lkdtm: Performing direct entry REPORT_STACK
10950 09:52:46.706624  <6>[  263.656274] lkdtm: Stack offset: 0
10951 09:52:46.707145  <6>[  263.660427] lkdtm: Performing direct entry REPORT_STACK
10952 09:52:46.745442  <6>[  263.665439] lkdtm: Stack offset: 0
10953 09:52:46.746513  <6>[  263.669588] lkdtm: Performing direct entry REPORT_STACK
10954 09:52:46.747012  <6>[  263.674564] lkdtm: Stack offset: 0
10955 09:52:46.747455  <6>[  263.678929] lkdtm: Performing direct entry REPORT_STACK
10956 09:52:46.747894  <6>[  263.683775] lkdtm: Stack offset: 0
10957 09:52:46.748329  <6>[  263.687927] lkdtm: Performing direct entry REPORT_STACK
10958 09:52:46.748815  <6>[  263.692997] lkdtm: Stack offset: 0
10959 09:52:46.749263  <6>[  263.697187] lkdtm: Performing direct entry REPORT_STACK
10960 09:52:46.749788  <6>[  263.702157] lkdtm: Stack offset: 0
10961 09:52:46.788761  <6>[  263.706307] lkdtm: Performing direct entry REPORT_STACK
10962 09:52:46.789477  <6>[  263.711304] lkdtm: Stack offset: 0
10963 09:52:46.789734  <6>[  263.715484] lkdtm: Performing direct entry REPORT_STACK
10964 09:52:46.790018  <6>[  263.720560] lkdtm: Stack offset: 0
10965 09:52:46.790230  <6>[  263.724807] lkdtm: Performing direct entry REPORT_STACK
10966 09:52:46.790433  <6>[  263.729697] lkdtm: Stack offset: 0
10967 09:52:46.791020  <6>[  263.733871] lkdtm: Performing direct entry REPORT_STACK
10968 09:52:46.791828  <6>[  263.738832] lkdtm: Stack offset: 0
10969 09:52:46.792129  <6>[  263.743126] lkdtm: Performing direct entry REPORT_STACK
10970 09:52:46.792400  <6>[  263.748094] lkdtm: Stack offset: 0
10971 09:52:46.832145  <6>[  263.752392] lkdtm: Performing direct entry REPORT_STACK
10972 09:52:46.833260  <6>[  263.757272] lkdtm: Stack offset: 0
10973 09:52:46.833754  <6>[  263.761451] lkdtm: Performing direct entry REPORT_STACK
10974 09:52:46.834238  <6>[  263.766437] lkdtm: Stack offset: 0
10975 09:52:46.834681  <6>[  263.770609] lkdtm: Performing direct entry REPORT_STACK
10976 09:52:46.835120  <6>[  263.775593] lkdtm: Stack offset: 0
10977 09:52:46.835693  <6>[  263.779859] lkdtm: Performing direct entry REPORT_STACK
10978 09:52:46.836137  <6>[  263.784804] lkdtm: Stack offset: 0
10979 09:52:46.836653  <6>[  263.788946] lkdtm: Performing direct entry REPORT_STACK
10980 09:52:46.875474  <6>[  263.794073] lkdtm: Stack offset: 0
10981 09:52:46.876570  <6>[  263.798177] lkdtm: Performing direct entry REPORT_STACK
10982 09:52:46.877061  <6>[  263.803141] lkdtm: Stack offset: 0
10983 09:52:46.877500  <6>[  263.807276] lkdtm: Performing direct entry REPORT_STACK
10984 09:52:46.877971  <6>[  263.812359] lkdtm: Stack offset: 0
10985 09:52:46.878409  <6>[  263.816536] lkdtm: Performing direct entry REPORT_STACK
10986 09:52:46.878985  <6>[  263.821520] lkdtm: Stack offset: 0
10987 09:52:46.879432  <6>[  263.825794] lkdtm: Performing direct entry REPORT_STACK
10988 09:52:46.879864  <6>[  263.830689] lkdtm: Stack offset: 0
10989 09:52:46.920318  <6>[  263.835023] lkdtm: Performing direct entry REPORT_STACK
10990 09:52:46.920991  <6>[  263.839882] lkdtm: Stack offset: 0
10991 09:52:46.921927  <6>[  263.844171] lkdtm: Performing direct entry REPORT_STACK
10992 09:52:46.922414  <6>[  263.849029] lkdtm: Stack offset: 0
10993 09:52:46.922853  <6>[  263.853375] lkdtm: Performing direct entry REPORT_STACK
10994 09:52:46.923292  <6>[  263.858422] lkdtm: Stack offset: 0
10995 09:52:46.923849  <6>[  263.864587] lkdtm: Performing direct entry REPORT_STACK
10996 09:52:46.924294  <6>[  263.868791] lkdtm: Stack offset: 0
10997 09:52:46.924724  <6>[  263.873624] lkdtm: Performing direct entry REPORT_STACK
10998 09:52:46.925243  <6>[  263.877968] lkdtm: Stack offset: 0
10999 09:52:46.963757  <6>[  263.882932] lkdtm: Performing direct entry REPORT_STACK
11000 09:52:46.964815  <6>[  263.887218] lkdtm: Stack offset: 0
11001 09:52:46.965290  <6>[  263.892441] lkdtm: Performing direct entry REPORT_STACK
11002 09:52:46.965733  <6>[  263.896649] lkdtm: Stack offset: 0
11003 09:52:46.966212  <6>[  263.901440] lkdtm: Performing direct entry REPORT_STACK
11004 09:52:46.966644  <6>[  263.905890] lkdtm: Stack offset: 0
11005 09:52:46.967198  <6>[  263.910647] lkdtm: Performing direct entry REPORT_STACK
11006 09:52:46.967640  <6>[  263.914970] lkdtm: Stack offset: 0
11007 09:52:46.968151  <6>[  263.919928] lkdtm: Performing direct entry REPORT_STACK
11008 09:52:47.007320  <6>[  263.924273] lkdtm: Stack offset: 0
11009 09:52:47.007934  <6>[  263.929134] lkdtm: Performing direct entry REPORT_STACK
11010 09:52:47.008819  <6>[  263.933426] lkdtm: Stack offset: 0
11011 09:52:47.009285  <6>[  263.938197] lkdtm: Performing direct entry REPORT_STACK
11012 09:52:47.009723  <6>[  263.942559] lkdtm: Stack offset: 0
11013 09:52:47.010197  <6>[  263.947247] lkdtm: Performing direct entry REPORT_STACK
11014 09:52:47.010763  <6>[  263.951809] lkdtm: Stack offset: 0
11015 09:52:47.011205  <6>[  263.956608] lkdtm: Performing direct entry REPORT_STACK
11016 09:52:47.011638  <6>[  263.960930] lkdtm: Stack offset: 0
11017 09:52:47.012149  <6>[  263.965532] lkdtm: Performing direct entry REPORT_STACK
11018 09:52:47.050666  <6>[  263.970089] lkdtm: Stack offset: 0
11019 09:52:47.051759  <6>[  263.974911] lkdtm: Performing direct entry REPORT_STACK
11020 09:52:47.052253  <6>[  263.979248] lkdtm: Stack offset: 0
11021 09:52:47.052693  <6>[  263.983997] lkdtm: Performing direct entry REPORT_STACK
11022 09:52:47.053131  <6>[  263.988492] lkdtm: Stack offset: 0
11023 09:52:47.053559  <6>[  263.993186] lkdtm: Performing direct entry REPORT_STACK
11024 09:52:47.054216  <6>[  263.997677] lkdtm: Stack offset: 0
11025 09:52:47.054672  <6>[  264.002319] lkdtm: Performing direct entry REPORT_STACK
11026 09:52:47.055191  <6>[  264.006890] lkdtm: Stack offset: 0
11027 09:52:47.094156  <6>[  264.011464] lkdtm: Performing direct entry REPORT_STACK
11028 09:52:47.094752  <6>[  264.016036] lkdtm: Stack offset: 0
11029 09:52:47.095667  <6>[  264.020549] lkdtm: Performing direct entry REPORT_STACK
11030 09:52:47.096147  <6>[  264.025298] lkdtm: Stack offset: 0
11031 09:52:47.096596  <6>[  264.029481] lkdtm: Performing direct entry REPORT_STACK
11032 09:52:47.097037  <6>[  264.034513] lkdtm: Stack offset: 0
11033 09:52:47.097522  <6>[  264.038760] lkdtm: Performing direct entry REPORT_STACK
11034 09:52:47.098020  <6>[  264.043618] lkdtm: Stack offset: 0
11035 09:52:47.098457  <6>[  264.047830] lkdtm: Performing direct entry REPORT_STACK
11036 09:52:47.098978  <6>[  264.052817] lkdtm: Stack offset: 0
11037 09:52:47.137435  <6>[  264.057036] lkdtm: Performing direct entry REPORT_STACK
11038 09:52:47.138573  <6>[  264.062000] lkdtm: Stack offset: 0
11039 09:52:47.139066  <6>[  264.066195] lkdtm: Performing direct entry REPORT_STACK
11040 09:52:47.139507  <6>[  264.071175] lkdtm: Stack offset: 0
11041 09:52:47.139942  <6>[  264.075320] lkdtm: Performing direct entry REPORT_STACK
11042 09:52:47.140480  <6>[  264.080316] lkdtm: Stack offset: 0
11043 09:52:47.140982  <6>[  264.084500] lkdtm: Performing direct entry REPORT_STACK
11044 09:52:47.141426  <6>[  264.089476] lkdtm: Stack offset: 0
11045 09:52:47.141981  <6>[  264.093839] lkdtm: Performing direct entry REPORT_STACK
11046 09:52:47.180928  <6>[  264.098698] lkdtm: Stack offset: 0
11047 09:52:47.181957  <6>[  264.102845] lkdtm: Performing direct entry REPORT_STACK
11048 09:52:47.182463  <6>[  264.107907] lkdtm: Stack offset: 0
11049 09:52:47.182903  <6>[  264.112104] lkdtm: Performing direct entry REPORT_STACK
11050 09:52:47.183336  <6>[  264.117097] lkdtm: Stack offset: 0
11051 09:52:47.183767  <6>[  264.121252] lkdtm: Performing direct entry REPORT_STACK
11052 09:52:47.184229  <6>[  264.126240] lkdtm: Stack offset: 0
11053 09:52:47.184692  <6>[  264.130419] lkdtm: Performing direct entry REPORT_STACK
11054 09:52:47.185120  <6>[  264.135413] lkdtm: Stack offset: 0
11055 09:52:47.185634  <6>[  264.139603] lkdtm: Performing direct entry REPORT_STACK
11056 09:52:47.224228  <6>[  264.144579] lkdtm: Stack offset: 0
11057 09:52:47.225327  <6>[  264.148949] lkdtm: Performing direct entry REPORT_STACK
11058 09:52:47.225851  <6>[  264.153794] lkdtm: Stack offset: 0
11059 09:52:47.226294  <6>[  264.157951] lkdtm: Performing direct entry REPORT_STACK
11060 09:52:47.226729  <6>[  264.163007] lkdtm: Stack offset: 0
11061 09:52:47.227160  <6>[  264.167191] lkdtm: Performing direct entry REPORT_STACK
11062 09:52:47.227747  <6>[  264.172160] lkdtm: Stack offset: 0
11063 09:52:47.228201  <6>[  264.176311] lkdtm: Performing direct entry REPORT_STACK
11064 09:52:47.228719  <6>[  264.181427] lkdtm: Stack offset: 0
11065 09:52:47.267643  <6>[  264.185488] lkdtm: Performing direct entry REPORT_STACK
11066 09:52:47.268646  <6>[  264.190565] lkdtm: Stack offset: 0
11067 09:52:47.269133  <6>[  264.194829] lkdtm: Performing direct entry REPORT_STACK
11068 09:52:47.269575  <6>[  264.199688] lkdtm: Stack offset: 0
11069 09:52:47.270071  <6>[  264.203855] lkdtm: Performing direct entry REPORT_STACK
11070 09:52:47.270510  <6>[  264.208911] lkdtm: Stack offset: 0
11071 09:52:47.270977  <6>[  264.213201] lkdtm: Performing direct entry REPORT_STACK
11072 09:52:47.271443  <6>[  264.218088] lkdtm: Stack offset: 0
11073 09:52:47.271878  <6>[  264.222356] lkdtm: Performing direct entry REPORT_STACK
11074 09:52:47.272395  <6>[  264.227227] lkdtm: Stack offset: 0
11075 09:52:47.314197  <6>[  264.231468] lkdtm: Performing direct entry REPORT_STACK
11076 09:52:47.315306  <6>[  264.236464] lkdtm: Stack offset: 0
11077 09:52:47.315805  <6>[  264.240794] lkdtm: Performing direct entry REPORT_STACK
11078 09:52:47.316282  <6>[  264.245701] lkdtm: Stack offset: 0
11079 09:52:47.316731  <6>[  264.250038] lkdtm: Performing direct entry REPORT_STACK
11080 09:52:47.317183  <6>[  264.254747] lkdtm: Stack offset: 0
11081 09:52:47.317876  <6>[  264.262923] lkdtm: Performing direct entry REPORT_STACK
11082 09:52:47.318365  <6>[  264.267119] lkdtm: Stack offset: 0
11083 09:52:47.318916  <6>[  264.271487] lkdtm: Performing direct entry REPORT_STACK
11084 09:52:47.358102  <6>[  264.276511] lkdtm: Stack offset: 0
11085 09:52:47.359151  <6>[  264.281089] lkdtm: Performing direct entry REPORT_STACK
11086 09:52:47.359664  <6>[  264.286284] lkdtm: Stack offset: 0
11087 09:52:47.360124  <6>[  264.290402] lkdtm: Performing direct entry REPORT_STACK
11088 09:52:47.360572  <6>[  264.294728] lkdtm: Stack offset: 0
11089 09:52:47.361051  <6>[  264.299479] lkdtm: Performing direct entry REPORT_STACK
11090 09:52:47.361546  <6>[  264.303850] lkdtm: Stack offset: 0
11091 09:52:47.362050  <6>[  264.309260] lkdtm: Performing direct entry REPORT_STACK
11092 09:52:47.362518  <6>[  264.313420] lkdtm: Stack offset: 0
11093 09:52:47.401409  <6>[  264.318140] lkdtm: Performing direct entry REPORT_STACK
11094 09:52:47.402183  <6>[  264.322716] lkdtm: Stack offset: 0
11095 09:52:47.403135  <6>[  264.327407] lkdtm: Performing direct entry REPORT_STACK
11096 09:52:47.403630  <6>[  264.331879] lkdtm: Stack offset: 0
11097 09:52:47.404085  <6>[  264.336483] lkdtm: Performing direct entry REPORT_STACK
11098 09:52:47.404718  <6>[  264.341087] lkdtm: Stack offset: 0
11099 09:52:47.405200  <6>[  264.345772] lkdtm: Performing direct entry REPORT_STACK
11100 09:52:47.405657  <6>[  264.350226] lkdtm: Stack offset: 0
11101 09:52:47.406150  <6>[  264.354890] lkdtm: Performing direct entry REPORT_STACK
11102 09:52:47.406693  <6>[  264.359325] lkdtm: Stack offset: 0
11103 09:52:47.444608  <6>[  264.364088] lkdtm: Performing direct entry REPORT_STACK
11104 09:52:47.445638  <6>[  264.368546] lkdtm: Stack offset: 0
11105 09:52:47.446202  <6>[  264.373323] lkdtm: Performing direct entry REPORT_STACK
11106 09:52:47.446670  <6>[  264.377793] lkdtm: Stack offset: 0
11107 09:52:47.447121  <6>[  264.382374] lkdtm: Performing direct entry REPORT_STACK
11108 09:52:47.447566  <6>[  264.386942] lkdtm: Stack offset: 0
11109 09:52:47.448039  <6>[  264.391514] lkdtm: Performing direct entry REPORT_STACK
11110 09:52:47.448490  <6>[  264.396100] lkdtm: Stack offset: 0
11111 09:52:47.449022  <6>[  264.400876] lkdtm: Performing direct entry REPORT_STACK
11112 09:52:47.488001  <6>[  264.405358] lkdtm: Stack offset: 0
11113 09:52:47.488979  <6>[  264.410003] lkdtm: Performing direct entry REPORT_STACK
11114 09:52:47.489478  <6>[  264.414450] lkdtm: Stack offset: 0
11115 09:52:47.489969  <6>[  264.418727] lkdtm: Performing direct entry REPORT_STACK
11116 09:52:47.490426  <6>[  264.423705] lkdtm: Stack offset: 0
11117 09:52:47.490873  <6>[  264.427925] lkdtm: Performing direct entry REPORT_STACK
11118 09:52:47.491335  <6>[  264.432891] lkdtm: Stack offset: 0
11119 09:52:47.491791  <6>[  264.437098] lkdtm: Performing direct entry REPORT_STACK
11120 09:52:47.492232  <6>[  264.442065] lkdtm: Stack offset: 0
11121 09:52:47.492759  <6>[  264.446233] lkdtm: Performing direct entry REPORT_STACK
11122 09:52:47.531443  <6>[  264.451224] lkdtm: Stack offset: 0
11123 09:52:47.532438  <6>[  264.455408] lkdtm: Performing direct entry REPORT_STACK
11124 09:52:47.532938  <6>[  264.460385] lkdtm: Stack offset: 0
11125 09:52:47.533389  <6>[  264.464776] lkdtm: Performing direct entry REPORT_STACK
11126 09:52:47.533876  <6>[  264.469634] lkdtm: Stack offset: 0
11127 09:52:47.534330  <6>[  264.473931] lkdtm: Performing direct entry REPORT_STACK
11128 09:52:47.534797  <6>[  264.478819] lkdtm: Stack offset: 0
11129 09:52:47.535253  <6>[  264.483346] lkdtm: Performing direct entry REPORT_STACK
11130 09:52:47.535787  <6>[  264.487914] lkdtm: Stack offset: 0
11131 09:52:47.574832  <6>[  264.492200] lkdtm: Performing direct entry REPORT_STACK
11132 09:52:47.575397  <6>[  264.497177] lkdtm: Stack offset: 0
11133 09:52:47.576305  <6>[  264.501334] lkdtm: Performing direct entry REPORT_STACK
11134 09:52:47.576788  <6>[  264.506337] lkdtm: Stack offset: 0
11135 09:52:47.577238  <6>[  264.510523] lkdtm: Performing direct entry REPORT_STACK
11136 09:52:47.577681  <6>[  264.515556] lkdtm: Stack offset: 0
11137 09:52:47.578197  <6>[  264.519845] lkdtm: Performing direct entry REPORT_STACK
11138 09:52:47.578656  <6>[  264.524708] lkdtm: Stack offset: 0
11139 09:52:47.579104  <6>[  264.528878] lkdtm: Performing direct entry REPORT_STACK
11140 09:52:47.579636  <6>[  264.533870] lkdtm: Stack offset: 0
11141 09:52:47.618169  <6>[  264.538087] lkdtm: Performing direct entry REPORT_STACK
11142 09:52:47.619200  <6>[  264.543096] lkdtm: Stack offset: 0
11143 09:52:47.619701  <6>[  264.547270] lkdtm: Performing direct entry REPORT_STACK
11144 09:52:47.620160  <6>[  264.552257] lkdtm: Stack offset: 0
11145 09:52:47.620608  <6>[  264.556452] lkdtm: Performing direct entry REPORT_STACK
11146 09:52:47.621052  <6>[  264.561435] lkdtm: Stack offset: 0
11147 09:52:47.621511  <6>[  264.565614] lkdtm: Performing direct entry REPORT_STACK
11148 09:52:47.622014  <6>[  264.570553] lkdtm: Stack offset: 0
11149 09:52:47.622559  <6>[  264.574862] lkdtm: Performing direct entry REPORT_STACK
11150 09:52:47.668621  <6>[  264.579835] lkdtm: Stack offset: 0
11151 09:52:47.669614  <6>[  264.584172] lkdtm: Performing direct entry REPORT_STACK
11152 09:52:47.670155  <6>[  264.588966] lkdtm: Stack offset: 0
11153 09:52:47.670614  <6>[  264.593230] lkdtm: Performing direct entry REPORT_STACK
11154 09:52:47.671068  <6>[  264.598389] lkdtm: Stack offset: 0
11155 09:52:47.671511  <6>[  264.610098] lkdtm: Performing direct entry REPORT_STACK
11156 09:52:47.671970  <6>[  264.614425] lkdtm: Stack offset: 0
11157 09:52:47.672425  <6>[  264.618783] lkdtm: Performing direct entry REPORT_STACK
11158 09:52:47.672868  <6>[  264.623899] lkdtm: Stack offset: 0
11159 09:52:47.713013  <6>[  264.627831] lkdtm: Performing direct entry REPORT_STACK
11160 09:52:47.713583  <6>[  264.632827] lkdtm: Stack offset: 0
11161 09:52:47.714551  <6>[  264.637280] lkdtm: Performing direct entry REPORT_STACK
11162 09:52:47.715046  <6>[  264.641918] lkdtm: Stack offset: 0
11163 09:52:47.715499  <6>[  264.646309] lkdtm: Performing direct entry REPORT_STACK
11164 09:52:47.715947  <6>[  264.651151] lkdtm: Stack offset: 0
11165 09:52:47.716413  <6>[  264.655519] lkdtm: Performing direct entry REPORT_STACK
11166 09:52:47.716877  <6>[  264.660281] lkdtm: Stack offset: 0
11167 09:52:47.717323  <6>[  264.666235] lkdtm: Performing direct entry REPORT_STACK
11168 09:52:47.717890  <6>[  264.670473] lkdtm: Stack offset: 0
11169 09:52:47.756419  <6>[  264.675459] lkdtm: Performing direct entry REPORT_STACK
11170 09:52:47.757419  <6>[  264.679710] lkdtm: Stack offset: 0
11171 09:52:47.757954  <6>[  264.684432] lkdtm: Performing direct entry REPORT_STACK
11172 09:52:47.758422  <6>[  264.688904] lkdtm: Stack offset: 0
11173 09:52:47.758871  <6>[  264.693110] lkdtm: Performing direct entry REPORT_STACK
11174 09:52:47.759316  <6>[  264.698119] lkdtm: Stack offset: 0
11175 09:52:47.759775  <6>[  264.702299] lkdtm: Performing direct entry REPORT_STACK
11176 09:52:47.760230  <6>[  264.707296] lkdtm: Stack offset: 0
11177 09:52:47.760776  <6>[  264.711491] lkdtm: Performing direct entry REPORT_STACK
11178 09:52:47.761241  <6>[  264.716493] lkdtm: Stack offset: 0
11179 09:52:47.799772  <6>[  264.720564] lkdtm: Performing direct entry REPORT_STACK
11180 09:52:47.800774  <6>[  264.725646] lkdtm: Stack offset: 0
11181 09:52:47.801280  <6>[  264.729794] lkdtm: Performing direct entry REPORT_STACK
11182 09:52:47.801736  <6>[  264.734726] lkdtm: Stack offset: 0
11183 09:52:47.802225  <6>[  264.739003] lkdtm: Performing direct entry REPORT_STACK
11184 09:52:47.802684  <6>[  264.743962] lkdtm: Stack offset: 0
11185 09:52:47.803158  <6>[  264.748204] lkdtm: Performing direct entry REPORT_STACK
11186 09:52:47.803614  <6>[  264.753151] lkdtm: Stack offset: 0
11187 09:52:47.804145  <6>[  264.757300] lkdtm: Performing direct entry REPORT_STACK
11188 09:52:47.843162  <6>[  264.762397] lkdtm: Stack offset: 0
11189 09:52:47.844168  <6>[  264.766565] lkdtm: Performing direct entry REPORT_STACK
11190 09:52:47.844665  <6>[  264.771553] lkdtm: Stack offset: 0
11191 09:52:47.845119  <6>[  264.775770] lkdtm: Performing direct entry REPORT_STACK
11192 09:52:47.845570  <6>[  264.780614] lkdtm: Stack offset: 0
11193 09:52:47.846072  <6>[  264.784929] lkdtm: Performing direct entry REPORT_STACK
11194 09:52:47.846551  <6>[  264.789881] lkdtm: Stack offset: 0
11195 09:52:47.847012  <6>[  264.794101] lkdtm: Performing direct entry REPORT_STACK
11196 09:52:47.847461  <6>[  264.799078] lkdtm: Stack offset: 0
11197 09:52:47.886471  <6>[  264.803249] lkdtm: Performing direct entry REPORT_STACK
11198 09:52:47.886913  <6>[  264.808234] lkdtm: Stack offset: 0
11199 09:52:47.887499  <6>[  264.812416] lkdtm: Performing direct entry REPORT_STACK
11200 09:52:47.887745  <6>[  264.817386] lkdtm: Stack offset: 0
11201 09:52:47.888119  <6>[  264.821654] lkdtm: Performing direct entry REPORT_STACK
11202 09:52:47.888332  <6>[  264.826612] lkdtm: Stack offset: 0
11203 09:52:47.888534  <6>[  264.830837] lkdtm: Performing direct entry REPORT_STACK
11204 09:52:47.888735  <6>[  264.835797] lkdtm: Stack offset: 0
11205 09:52:47.888934  <6>[  264.839992] lkdtm: Performing direct entry REPORT_STACK
11206 09:52:47.889998  <6>[  264.844954] lkdtm: Stack offset: 0
11207 09:52:47.930005  <6>[  264.849134] lkdtm: Performing direct entry REPORT_STACK
11208 09:52:47.931321  <6>[  264.854104] lkdtm: Stack offset: 0
11209 09:52:47.932346  <6>[  264.858355] lkdtm: Performing direct entry REPORT_STACK
11210 09:52:47.932565  <6>[  264.863343] lkdtm: Stack offset: 0
11211 09:52:47.932767  <6>[  264.867531] lkdtm: Performing direct entry REPORT_STACK
11212 09:52:47.933066  <6>[  264.872518] lkdtm: Stack offset: 0
11213 09:52:47.933285  <6>[  264.876769] lkdtm: Performing direct entry REPORT_STACK
11214 09:52:47.933486  <6>[  264.881776] lkdtm: Stack offset: 0
11215 09:52:47.933734  <6>[  264.885976] lkdtm: Performing direct entry REPORT_STACK
11216 09:52:47.973407  <6>[  264.890873] lkdtm: Stack offset: 0
11217 09:52:47.974371  <6>[  264.895094] lkdtm: Performing direct entry REPORT_STACK
11218 09:52:47.974607  <6>[  264.900059] lkdtm: Stack offset: 0
11219 09:52:47.974808  <6>[  264.904238] lkdtm: Performing direct entry REPORT_STACK
11220 09:52:47.975003  <6>[  264.909230] lkdtm: Stack offset: 0
11221 09:52:47.975197  <6>[  264.913411] lkdtm: Performing direct entry REPORT_STACK
11222 09:52:47.975391  <6>[  264.918390] lkdtm: Stack offset: 0
11223 09:52:47.975584  <6>[  264.922746] lkdtm: Performing direct entry REPORT_STACK
11224 09:52:47.975778  <6>[  264.927594] lkdtm: Stack offset: 0
11225 09:52:47.976637  <6>[  264.931813] lkdtm: Performing direct entry REPORT_STACK
11226 09:52:48.016712  <6>[  264.936771] lkdtm: Stack offset: 0
11227 09:52:48.017853  <6>[  264.941081] lkdtm: Performing direct entry REPORT_STACK
11228 09:52:48.018346  <6>[  264.945945] lkdtm: Stack offset: 0
11229 09:52:48.018784  <6>[  264.950212] lkdtm: Performing direct entry REPORT_STACK
11230 09:52:48.019218  <6>[  264.955224] lkdtm: Stack offset: 0
11231 09:52:48.019647  <6>[  264.959373] lkdtm: Performing direct entry REPORT_STACK
11232 09:52:48.020214  <6>[  264.964382] lkdtm: Stack offset: 0
11233 09:52:48.020646  <6>[  264.968622] lkdtm: Performing direct entry REPORT_STACK
11234 09:52:48.021160  <6>[  264.973559] lkdtm: Stack offset: 0
11235 09:52:48.060190  <6>[  264.977895] lkdtm: Performing direct entry REPORT_STACK
11236 09:52:48.061397  <6>[  264.982701] lkdtm: Stack offset: 0
11237 09:52:48.061969  <6>[  264.987035] lkdtm: Performing direct entry REPORT_STACK
11238 09:52:48.062485  <6>[  264.991918] lkdtm: Stack offset: 0
11239 09:52:48.062978  <6>[  264.996235] lkdtm: Performing direct entry REPORT_STACK
11240 09:52:48.063562  <6>[  265.001090] lkdtm: Stack offset: 0
11241 09:52:48.064044  <6>[  265.005340] lkdtm: Performing direct entry REPORT_STACK
11242 09:52:48.064491  <6>[  265.010226] lkdtm: Stack offset: 0
11243 09:52:48.064921  <6>[  265.014594] lkdtm: Performing direct entry REPORT_STACK
11244 09:52:48.065439  <6>[  265.019514] lkdtm: Stack offset: 0
11245 09:52:48.103460  <6>[  265.023820] lkdtm: Performing direct entry REPORT_STACK
11246 09:52:48.104520  <6>[  265.028581] lkdtm: Stack offset: 0
11247 09:52:48.104989  <6>[  265.032939] lkdtm: Performing direct entry REPORT_STACK
11248 09:52:48.105425  <6>[  265.037818] lkdtm: Stack offset: 0
11249 09:52:48.105900  <6>[  265.042160] lkdtm: Performing direct entry REPORT_STACK
11250 09:52:48.106344  <6>[  265.046947] lkdtm: Stack offset: 0
11251 09:52:48.106903  <6>[  265.051286] lkdtm: Performing direct entry REPORT_STACK
11252 09:52:48.107347  <6>[  265.056173] lkdtm: Stack offset: 0
11253 09:52:48.107861  <6>[  265.060539] lkdtm: Performing direct entry REPORT_STACK
11254 09:52:48.146850  <6>[  265.065365] lkdtm: Stack offset: 0
11255 09:52:48.147943  <6>[  265.069565] lkdtm: Performing direct entry REPORT_STACK
11256 09:52:48.148418  <6>[  265.074549] lkdtm: Stack offset: 0
11257 09:52:48.148855  <6>[  265.078812] lkdtm: Performing direct entry REPORT_STACK
11258 09:52:48.149286  <6>[  265.083694] lkdtm: Stack offset: 0
11259 09:52:48.149710  <6>[  265.087951] lkdtm: Performing direct entry REPORT_STACK
11260 09:52:48.150317  <6>[  265.092898] lkdtm: Stack offset: 0
11261 09:52:48.150753  <6>[  265.097163] lkdtm: Performing direct entry REPORT_STACK
11262 09:52:48.151181  <6>[  265.102337] lkdtm: Stack offset: 0
11263 09:52:48.190217  <6>[  265.106327] lkdtm: Performing direct entry REPORT_STACK
11264 09:52:48.190825  <6>[  265.111463] lkdtm: Stack offset: 0
11265 09:52:48.191697  <6>[  265.115431] lkdtm: Performing direct entry REPORT_STACK
11266 09:52:48.192158  <6>[  265.120521] lkdtm: Stack offset: 0
11267 09:52:48.192591  <6>[  265.124797] lkdtm: Performing direct entry REPORT_STACK
11268 09:52:48.193020  <6>[  265.129633] lkdtm: Stack offset: 0
11269 09:52:48.193572  <6>[  265.133913] lkdtm: Performing direct entry REPORT_STACK
11270 09:52:48.194063  <6>[  265.138756] lkdtm: Stack offset: 0
11271 09:52:48.194494  <6>[  265.143007] lkdtm: Performing direct entry REPORT_STACK
11272 09:52:48.195002  <6>[  265.147997] lkdtm: Stack offset: 0
11273 09:52:48.233687  <6>[  265.152192] lkdtm: Performing direct entry REPORT_STACK
11274 09:52:48.234754  <6>[  265.157162] lkdtm: Stack offset: 0
11275 09:52:48.235228  <6>[  265.161407] lkdtm: Performing direct entry REPORT_STACK
11276 09:52:48.235670  <6>[  265.166398] lkdtm: Stack offset: 0
11277 09:52:48.236103  <6>[  265.170580] lkdtm: Performing direct entry REPORT_STACK
11278 09:52:48.236626  <6>[  265.175562] lkdtm: Stack offset: 0
11279 09:52:48.237086  <6>[  265.179835] lkdtm: Performing direct entry REPORT_STACK
11280 09:52:48.237520  <6>[  265.184690] lkdtm: Stack offset: 0
11281 09:52:48.238069  <6>[  265.188928] lkdtm: Performing direct entry REPORT_STACK
11282 09:52:48.277042  <6>[  265.193893] lkdtm: Stack offset: 0
11283 09:52:48.278073  <6>[  265.198173] lkdtm: Performing direct entry REPORT_STACK
11284 09:52:48.278550  <6>[  265.203143] lkdtm: Stack offset: 0
11285 09:52:48.278988  <6>[  265.207292] lkdtm: Performing direct entry REPORT_STACK
11286 09:52:48.279419  <6>[  265.212286] lkdtm: Stack offset: 0
11287 09:52:48.279847  <6>[  265.216501] lkdtm: Performing direct entry REPORT_STACK
11288 09:52:48.280394  <6>[  265.221483] lkdtm: Stack offset: 0
11289 09:52:48.280829  <6>[  265.225651] lkdtm: Performing direct entry REPORT_STACK
11290 09:52:48.281260  <6>[  265.230700] lkdtm: Stack offset: 0
11291 09:52:48.281771  <6>[  265.234905] lkdtm: Performing direct entry REPORT_STACK
11292 09:52:48.320297  <6>[  265.239867] lkdtm: Stack offset: 0
11293 09:52:48.321356  <6>[  265.244089] lkdtm: Performing direct entry REPORT_STACK
11294 09:52:48.321866  <6>[  265.249127] lkdtm: Stack offset: 0
11295 09:52:48.322314  <6>[  265.253285] lkdtm: Performing direct entry REPORT_STACK
11296 09:52:48.322750  <6>[  265.258239] lkdtm: Stack offset: 0
11297 09:52:48.323181  <6>[  265.262389] lkdtm: Performing direct entry REPORT_STACK
11298 09:52:48.323745  <6>[  265.267373] lkdtm: Stack offset: 0
11299 09:52:48.324189  <6>[  265.271542] lkdtm: Performing direct entry REPORT_STACK
11300 09:52:48.324698  <6>[  265.276693] lkdtm: Stack offset: 0
11301 09:52:48.363709  <6>[  265.280822] lkdtm: Performing direct entry REPORT_STACK
11302 09:52:48.364291  <6>[  265.285779] lkdtm: Stack offset: 0
11303 09:52:48.365159  <6>[  265.289989] lkdtm: Performing direct entry REPORT_STACK
11304 09:52:48.365623  <6>[  265.294957] lkdtm: Stack offset: 0
11305 09:52:48.366098  <6>[  265.299147] lkdtm: Performing direct entry REPORT_STACK
11306 09:52:48.366536  <6>[  265.304115] lkdtm: Stack offset: 0
11307 09:52:48.367090  <6>[  265.308263] lkdtm: Performing direct entry REPORT_STACK
11308 09:52:48.367545  <6>[  265.313355] lkdtm: Stack offset: 0
11309 09:52:48.367975  <6>[  265.317583] lkdtm: Performing direct entry REPORT_STACK
11310 09:52:48.368489  <6>[  265.322466] lkdtm: Stack offset: 0
11311 09:52:48.408091  <6>[  265.326750] lkdtm: Performing direct entry REPORT_STACK
11312 09:52:48.409150  <6>[  265.331624] lkdtm: Stack offset: 0
11313 09:52:48.409624  <6>[  265.335961] lkdtm: Performing direct entry REPORT_STACK
11314 09:52:48.410120  <6>[  265.340952] lkdtm: Stack offset: 0
11315 09:52:48.410555  <6>[  265.346766] lkdtm: Performing direct entry REPORT_STACK
11316 09:52:48.410987  <6>[  265.350979] lkdtm: Stack offset: 0
11317 09:52:48.411550  <6>[  265.355530] lkdtm: Performing direct entry REPORT_STACK
11318 09:52:48.411999  <6>[  265.360259] lkdtm: Stack offset: 0
11319 09:52:48.412516  <6>[  265.364509] lkdtm: Performing direct entry REPORT_STACK
11320 09:52:48.453476  <6>[  265.369470] lkdtm: Stack offset: 0
11321 09:52:48.454540  <6>[  265.374219] lkdtm: Performing direct entry REPORT_STACK
11322 09:52:48.455019  <6>[  265.378690] lkdtm: Stack offset: 0
11323 09:52:48.455455  <6>[  265.385453] lkdtm: Performing direct entry REPORT_STACK
11324 09:52:48.455885  <6>[  265.389686] lkdtm: Stack offset: 0
11325 09:52:48.456313  <6>[  265.394154] lkdtm: Performing direct entry REPORT_STACK
11326 09:52:48.456869  <6>[  265.399205] lkdtm: Stack offset: 0
11327 09:52:48.457308  <6>[  265.403375] lkdtm: Performing direct entry REPORT_STACK
11328 09:52:48.457738  <6>[  265.408146] lkdtm: Stack offset: 0
11329 09:52:48.458293  <6>[  265.412417] lkdtm: Performing direct entry REPORT_STACK
11330 09:52:48.496789  <6>[  265.417208] lkdtm: Stack offset: 0
11331 09:52:48.497854  <6>[  265.421802] lkdtm: Performing direct entry REPORT_STACK
11332 09:52:48.498340  <6>[  265.426406] lkdtm: Stack offset: 0
11333 09:52:48.498779  <6>[  265.430809] lkdtm: Performing direct entry REPORT_STACK
11334 09:52:48.499215  <6>[  265.435564] lkdtm: Stack offset: 0
11335 09:52:48.499646  <6>[  265.440538] lkdtm: Performing direct entry REPORT_STACK
11336 09:52:48.500198  <6>[  265.444856] lkdtm: Stack offset: 0
11337 09:52:48.500639  <6>[  265.449169] lkdtm: Performing direct entry REPORT_STACK
11338 09:52:48.501152  <6>[  265.453936] lkdtm: Stack offset: 0
11339 09:52:48.540222  <6>[  265.458274] lkdtm: Performing direct entry REPORT_STACK
11340 09:52:48.541232  <6>[  265.463141] lkdtm: Stack offset: 0
11341 09:52:48.541704  <6>[  265.467307] lkdtm: Performing direct entry REPORT_STACK
11342 09:52:48.542194  <6>[  265.472465] lkdtm: Stack offset: 0
11343 09:52:48.542630  <6>[  265.476946] lkdtm: Performing direct entry REPORT_STACK
11344 09:52:48.543065  <6>[  265.481501] lkdtm: Stack offset: 0
11345 09:52:48.543619  <6>[  265.486321] lkdtm: Performing direct entry REPORT_STACK
11346 09:52:48.544064  <6>[  265.490707] lkdtm: Stack offset: 0
11347 09:52:48.544583  <6>[  265.495325] lkdtm: Performing direct entry REPORT_STACK
11348 09:52:48.545025  <6>[  265.499896] lkdtm: Stack offset: 0
11349 09:52:48.583585  <6>[  265.504888] lkdtm: Performing direct entry REPORT_STACK
11350 09:52:48.584605  <6>[  265.509047] lkdtm: Stack offset: 0
11351 09:52:48.585078  <6>[  265.513759] lkdtm: Performing direct entry REPORT_STACK
11352 09:52:48.585515  <6>[  265.518308] lkdtm: Stack offset: 0
11353 09:52:48.585976  <6>[  265.522470] lkdtm: Performing direct entry REPORT_STACK
11354 09:52:48.586409  <6>[  265.527466] lkdtm: Stack offset: 0
11355 09:52:48.586958  <6>[  265.531649] lkdtm: Performing direct entry REPORT_STACK
11356 09:52:48.587399  <6>[  265.536586] lkdtm: Stack offset: 0
11357 09:52:48.587911  <6>[  265.540903] lkdtm: Performing direct entry REPORT_STACK
11358 09:52:48.627061  <6>[  265.545865] lkdtm: Stack offset: 0
11359 09:52:48.628330  <6>[  265.550079] lkdtm: Performing direct entry REPORT_STACK
11360 09:52:48.628900  <6>[  265.555048] lkdtm: Stack offset: 0
11361 09:52:48.629367  <6>[  265.559216] lkdtm: Performing direct entry REPORT_STACK
11362 09:52:48.629866  <6>[  265.564195] lkdtm: Stack offset: 0
11363 09:52:48.630515  <6>[  265.568400] lkdtm: Performing direct entry REPORT_STACK
11364 09:52:48.631020  <6>[  265.573377] lkdtm: Stack offset: 0
11365 09:52:48.631599  <6>[  265.577540] lkdtm: Performing direct entry REPORT_STACK
11366 09:52:48.632092  <6>[  265.582624] lkdtm: Stack offset: 0
11367 09:52:48.670489  <6>[  265.586881] lkdtm: Performing direct entry REPORT_STACK
11368 09:52:48.671035  <6>[  265.591728] lkdtm: Stack offset: 0
11369 09:52:48.671639  <6>[  265.595983] lkdtm: Performing direct entry REPORT_STACK
11370 09:52:48.671928  <6>[  265.600950] lkdtm: Stack offset: 0
11371 09:52:48.672211  <6>[  265.605148] lkdtm: Performing direct entry REPORT_STACK
11372 09:52:48.672489  <6>[  265.610116] lkdtm: Stack offset: 0
11373 09:52:48.672779  <6>[  265.614258] lkdtm: Performing direct entry REPORT_STACK
11374 09:52:48.673100  <6>[  265.619345] lkdtm: Stack offset: 0
11375 09:52:48.673511  <6>[  265.623644] lkdtm: Performing direct entry REPORT_STACK
11376 09:52:48.673926  <6>[  265.628480] lkdtm: Stack offset: 0
11377 09:52:48.713743  <6>[  265.632652] lkdtm: Performing direct entry REPORT_STACK
11378 09:52:48.714653  <6>[  265.637687] lkdtm: Stack offset: 0
11379 09:52:48.715080  <6>[  265.641900] lkdtm: Performing direct entry REPORT_STACK
11380 09:52:48.715408  <6>[  265.646880] lkdtm: Stack offset: 0
11381 09:52:48.715795  <6>[  265.651098] lkdtm: Performing direct entry REPORT_STACK
11382 09:52:48.716074  <6>[  265.656065] lkdtm: Stack offset: 0
11383 09:52:48.716313  <6>[  265.660233] lkdtm: Performing direct entry REPORT_STACK
11384 09:52:48.716563  <6>[  265.665256] lkdtm: Stack offset: 0
11385 09:52:48.717084  <6>[  265.669413] lkdtm: Performing direct entry REPORT_STACK
11386 09:52:48.757091  <6>[  265.674402] lkdtm: Stack offset: 0
11387 09:52:48.758387  <6>[  265.678591] lkdtm: Performing direct entry REPORT_STACK
11388 09:52:48.758882  <6>[  265.683575] lkdtm: Stack offset: 0
11389 09:52:48.759326  <6>[  265.687826] lkdtm: Performing direct entry REPORT_STACK
11390 09:52:48.759762  <6>[  265.692765] lkdtm: Stack offset: 0
11391 09:52:48.760370  <6>[  265.696943] lkdtm: Performing direct entry REPORT_STACK
11392 09:52:48.760845  <6>[  265.701905] lkdtm: Stack offset: 0
11393 09:52:48.761279  <6>[  265.706274] lkdtm: Performing direct entry REPORT_STACK
11394 09:52:48.761710  <6>[  265.711148] lkdtm: Stack offset: 0
11395 09:52:48.762283  <6>[  265.715390] lkdtm: Performing direct entry REPORT_STACK
11396 09:52:48.800443  <6>[  265.720287] lkdtm: Stack offset: 0
11397 09:52:48.801724  <6>[  265.724530] lkdtm: Performing direct entry REPORT_STACK
11398 09:52:48.802368  <6>[  265.729529] lkdtm: Stack offset: 0
11399 09:52:48.802820  <6>[  265.733886] lkdtm: Performing direct entry REPORT_STACK
11400 09:52:48.803322  <6>[  265.738697] lkdtm: Stack offset: 0
11401 09:52:48.803948  <6>[  265.743033] lkdtm: Performing direct entry REPORT_STACK
11402 09:52:48.804407  <6>[  265.747776] lkdtm: Stack offset: 0
11403 09:52:48.804928  <6>[  265.752185] lkdtm: Performing direct entry REPORT_STACK
11404 09:52:48.805532  <6>[  265.757076] lkdtm: Stack offset: 0
11405 09:52:48.847890  <6>[  265.761448] lkdtm: Performing direct entry REPORT_STACK
11406 09:52:48.848549  <6>[  265.766243] lkdtm: Stack offset: 0
11407 09:52:48.849512  <6>[  265.771129] lkdtm: Performing direct entry REPORT_STACK
11408 09:52:48.850086  <6>[  265.775417] lkdtm: Stack offset: 0
11409 09:52:48.850575  <6>[  265.780264] lkdtm: Performing direct entry REPORT_STACK
11410 09:52:48.851431  <6>[  265.784571] lkdtm: Stack offset: 0
11411 09:52:48.851794  <6>[  265.789396] lkdtm: Performing direct entry REPORT_STACK
11412 09:52:48.852026  <6>[  265.793878] lkdtm: Stack offset: 0
11413 09:52:48.852254  <6>[  265.799168] lkdtm: Performing direct entry REPORT_STACK
11414 09:52:48.853203  <6>[  265.803390] lkdtm: Stack offset: 0
11415 09:52:48.891118  <6>[  265.811828] lkdtm: Performing direct entry REPORT_STACK
11416 09:52:48.892135  <6>[  265.815989] lkdtm: Stack offset: 0
11417 09:52:48.892620  <6>[  265.820773] lkdtm: Performing direct entry REPORT_STACK
11418 09:52:48.893052  <6>[  265.825561] lkdtm: Stack offset: 0
11419 09:52:48.893465  <6>[  265.830144] lkdtm: Performing direct entry REPORT_STACK
11420 09:52:48.893913  <6>[  265.834429] lkdtm: Stack offset: 0
11421 09:52:48.894380  <6>[  265.839201] lkdtm: Performing direct entry REPORT_STACK
11422 09:52:48.894835  <6>[  265.843577] lkdtm: Stack offset: 0
11423 09:52:48.895332  <6>[  265.848334] lkdtm: Performing direct entry REPORT_STACK
11424 09:52:48.934539  <6>[  265.852814] lkdtm: Stack offset: 0
11425 09:52:48.935545  <6>[  265.857414] lkdtm: Performing direct entry REPORT_STACK
11426 09:52:48.936028  <6>[  265.861987] lkdtm: Stack offset: 0
11427 09:52:48.936456  <6>[  265.866519] lkdtm: Performing direct entry REPORT_STACK
11428 09:52:48.936875  <6>[  265.871396] lkdtm: Stack offset: 0
11429 09:52:48.937284  <6>[  265.875952] lkdtm: Performing direct entry REPORT_STACK
11430 09:52:48.937729  <6>[  265.880436] lkdtm: Stack offset: 0
11431 09:52:48.938247  <6>[  265.885040] lkdtm: Performing direct entry REPORT_STACK
11432 09:52:48.938674  <6>[  265.889518] lkdtm: Stack offset: 0
11433 09:52:48.978053  <6>[  265.894199] lkdtm: Performing direct entry REPORT_STACK
11434 09:52:48.978663  <6>[  265.898711] lkdtm: Stack offset: 0
11435 09:52:48.979541  <6>[  265.902982] lkdtm: Performing direct entry REPORT_STACK
11436 09:52:48.980004  <6>[  265.907843] lkdtm: Stack offset: 0
11437 09:52:48.980428  <6>[  265.912100] lkdtm: Performing direct entry REPORT_STACK
11438 09:52:48.980841  <6>[  265.917072] lkdtm: Stack offset: 0
11439 09:52:48.981299  <6>[  265.921252] lkdtm: Performing direct entry REPORT_STACK
11440 09:52:48.981734  <6>[  265.926241] lkdtm: Stack offset: 0
11441 09:52:48.982190  <6>[  265.930424] lkdtm: Performing direct entry REPORT_STACK
11442 09:52:48.982692  <6>[  265.935400] lkdtm: Stack offset: 0
11443 09:52:49.021361  <6>[  265.939750] lkdtm: Performing direct entry REPORT_STACK
11444 09:52:49.022388  <6>[  265.944596] lkdtm: Stack offset: 0
11445 09:52:49.022881  <6>[  265.948904] lkdtm: Performing direct entry REPORT_STACK
11446 09:52:49.023316  <6>[  265.953786] lkdtm: Stack offset: 0
11447 09:52:49.023736  <6>[  265.958098] lkdtm: Performing direct entry REPORT_STACK
11448 09:52:49.024150  <6>[  265.962965] lkdtm: Stack offset: 0
11449 09:52:49.024585  <6>[  265.967210] lkdtm: Performing direct entry REPORT_STACK
11450 09:52:49.025046  <6>[  265.972199] lkdtm: Stack offset: 0
11451 09:52:49.025556  <6>[  265.976380] lkdtm: Performing direct entry REPORT_STACK
11452 09:52:49.026026  <6>[  265.981361] lkdtm: Stack offset: 0
11453 09:52:49.064785  <6>[  265.985538] lkdtm: Performing direct entry REPORT_STACK
11454 09:52:49.065862  <6>[  265.990525] lkdtm: Stack offset: 0
11455 09:52:49.066360  <6>[  265.994891] lkdtm: Performing direct entry REPORT_STACK
11456 09:52:49.066785  <6>[  265.999739] lkdtm: Stack offset: 0
11457 09:52:49.067195  <6>[  266.003868] lkdtm: Performing direct entry REPORT_STACK
11458 09:52:49.067603  <6>[  266.008938] lkdtm: Stack offset: 0
11459 09:52:49.068042  <6>[  266.013135] lkdtm: Performing direct entry REPORT_STACK
11460 09:52:49.068498  <6>[  266.018177] lkdtm: Stack offset: 0
11461 09:52:49.069003  <6>[  266.022338] lkdtm: Performing direct entry REPORT_STACK
11462 09:52:49.108106  <6>[  266.027318] lkdtm: Stack offset: 0
11463 09:52:49.109070  <6>[  266.031495] lkdtm: Performing direct entry REPORT_STACK
11464 09:52:49.109551  <6>[  266.036473] lkdtm: Stack offset: 0
11465 09:52:49.110018  <6>[  266.040772] lkdtm: Performing direct entry REPORT_STACK
11466 09:52:49.110445  <6>[  266.045612] lkdtm: Stack offset: 0
11467 09:52:49.110858  <6>[  266.049886] lkdtm: Performing direct entry REPORT_STACK
11468 09:52:49.111280  <6>[  266.054854] lkdtm: Stack offset: 0
11469 09:52:49.111738  <6>[  266.059067] lkdtm: Performing direct entry REPORT_STACK
11470 09:52:49.112160  <6>[  266.064034] lkdtm: Stack offset: 0
11471 09:52:49.151467  <6>[  266.068195] lkdtm: Performing direct entry REPORT_STACK
11472 09:52:49.152056  <6>[  266.073151] lkdtm: Stack offset: 0
11473 09:52:49.152938  <6>[  266.077382] lkdtm: Performing direct entry REPORT_STACK
11474 09:52:49.153486  <6>[  266.082426] lkdtm: Stack offset: 0
11475 09:52:49.153942  <6>[  266.086792] lkdtm: Performing direct entry REPORT_STACK
11476 09:52:49.154372  <6>[  266.091573] lkdtm: Stack offset: 0
11477 09:52:49.154800  <6>[  266.095928] lkdtm: Performing direct entry REPORT_STACK
11478 09:52:49.155239  <6>[  266.100724] lkdtm: Stack offset: 0
11479 09:52:49.155633  <6>[  266.105025] lkdtm: Performing direct entry REPORT_STACK
11480 09:52:49.156106  <6>[  266.109885] lkdtm: Stack offset: 0
11481 09:52:49.194841  <6>[  266.114300] lkdtm: Performing direct entry REPORT_STACK
11482 09:52:49.195814  <6>[  266.119077] lkdtm: Stack offset: 0
11483 09:52:49.196278  <6>[  266.123365] lkdtm: Performing direct entry REPORT_STACK
11484 09:52:49.196678  <6>[  266.128269] lkdtm: Stack offset: 0
11485 09:52:49.197067  <6>[  266.132513] lkdtm: Performing direct entry REPORT_STACK
11486 09:52:49.197459  <6>[  266.137520] lkdtm: Stack offset: 0
11487 09:52:49.197896  <6>[  266.141865] lkdtm: Performing direct entry REPORT_STACK
11488 09:52:49.198297  <6>[  266.146774] lkdtm: Stack offset: 0
11489 09:52:49.198762  <6>[  266.151415] lkdtm: Performing direct entry REPORT_STACK
11490 09:52:49.237121  <6>[  266.155809] lkdtm: Stack offset: 0
11491 09:52:49.238009  <6>[  266.160156] lkdtm: Performing direct entry REPORT_STACK
11492 09:52:49.238452  <6>[  266.165099] lkdtm: Stack offset: 0
11493 09:52:49.238851  <6>[  266.169293] lkdtm: Performing direct entry REPORT_STACK
11494 09:52:49.239245  <6>[  266.174176] lkdtm: Stack offset: 0
11495 09:52:49.239633  <6>[  266.179374] lkdtm: Performing direct entry REPORT_STACK
11496 09:52:49.240552  <6>[  266.183590] lkdtm: Stack offset: 0
11497 09:52:49.624501  # Bits of stack entropy: 1
11498 09:52:49.669497  # Stack entropy is low! Booted without 'randomize_kstack_offset=y'?
11499 09:52:49.701383  not ok 86 selftests: lkdtm: stack-entropy.sh # exit=1
11500 09:52:52.647802  lkdtm_PANIC_sh skip
11501 09:52:52.648392  lkdtm_PANIC_STOP_IRQOFF_sh skip
11502 09:52:52.649227  lkdtm_BUG_sh pass
11503 09:52:52.649663  lkdtm_WARNING_sh pass
11504 09:52:52.650118  lkdtm_WARNING_MESSAGE_sh pass
11505 09:52:52.650516  lkdtm_EXCEPTION_sh pass
11506 09:52:52.650909  lkdtm_LOOP_sh skip
11507 09:52:52.651300  lkdtm_EXHAUST_STACK_sh skip
11508 09:52:52.651687  lkdtm_CORRUPT_STACK_sh skip
11509 09:52:52.652075  lkdtm_CORRUPT_STACK_STRONG_sh skip
11510 09:52:52.652457  lkdtm_ARRAY_BOUNDS_sh pass
11511 09:52:52.652838  lkdtm_CORRUPT_LIST_ADD_sh pass
11512 09:52:52.653221  lkdtm_CORRUPT_LIST_DEL_sh pass
11513 09:52:52.653601  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
11514 09:52:52.654006  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
11515 09:52:52.654458  lkdtm_REPORT_STACK_CANARY_sh pass
11516 09:52:52.690977  lkdtm_UNSET_SMEP_sh skip
11517 09:52:52.691430  lkdtm_DOUBLE_FAULT_sh skip
11518 09:52:52.691823  lkdtm_CORRUPT_PAC_sh skip
11519 09:52:52.692608  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
11520 09:52:52.693023  lkdtm_SLAB_LINEAR_OVERFLOW_sh pass
11521 09:52:52.693414  lkdtm_VMALLOC_LINEAR_OVERFLOW_sh pass
11522 09:52:52.693798  lkdtm_WRITE_AFTER_FREE_sh skip
11523 09:52:52.694218  lkdtm_READ_AFTER_FREE_sh pass
11524 09:52:52.694604  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
11525 09:52:52.694982  lkdtm_READ_BUDDY_AFTER_FREE_sh pass
11526 09:52:52.695361  lkdtm_SLAB_INIT_ON_ALLOC_sh pass
11527 09:52:52.695740  lkdtm_BUDDY_INIT_ON_ALLOC_sh pass
11528 09:52:52.696121  lkdtm_SLAB_FREE_DOUBLE_sh pass
11529 09:52:52.696498  lkdtm_SLAB_FREE_CROSS_sh pass
11530 09:52:52.696946  lkdtm_SLAB_FREE_PAGE_sh pass
11531 09:52:52.734361  lkdtm_SOFTLOCKUP_sh skip
11532 09:52:52.734895  lkdtm_HARDLOCKUP_sh skip
11533 09:52:52.735290  lkdtm_SMP_CALL_LOCKUP_sh skip
11534 09:52:52.736091  lkdtm_SPINLOCKUP_sh skip
11535 09:52:52.736508  lkdtm_HUNG_TASK_sh skip
11536 09:52:52.736901  lkdtm_EXEC_DATA_sh pass
11537 09:52:52.737290  lkdtm_EXEC_STACK_sh pass
11538 09:52:52.737675  lkdtm_EXEC_KMALLOC_sh pass
11539 09:52:52.738092  lkdtm_EXEC_VMALLOC_sh pass
11540 09:52:52.738476  lkdtm_EXEC_RODATA_sh pass
11541 09:52:52.738854  lkdtm_EXEC_USERSPACE_sh pass
11542 09:52:52.739234  lkdtm_EXEC_NULL_sh pass
11543 09:52:52.739612  lkdtm_ACCESS_USERSPACE_sh pass
11544 09:52:52.739989  lkdtm_ACCESS_NULL_sh pass
11545 09:52:52.740365  lkdtm_WRITE_RO_sh pass
11546 09:52:52.740741  lkdtm_WRITE_RO_AFTER_INIT_sh pass
11547 09:52:52.741118  lkdtm_WRITE_KERN_sh pass
11548 09:52:52.741563  lkdtm_WRITE_OPD_sh skip
11549 09:52:52.777893  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
11550 09:52:52.778431  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
11551 09:52:52.779234  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
11552 09:52:52.779682  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
11553 09:52:52.780085  lkdtm_REFCOUNT_DEC_ZERO_sh pass
11554 09:52:52.780470  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
11555 09:52:52.780856  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
11556 09:52:52.781237  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
11557 09:52:52.781618  lkdtm_REFCOUNT_INC_ZERO_sh pass
11558 09:52:52.782035  lkdtm_REFCOUNT_ADD_ZERO_sh pass
11559 09:52:52.782419  lkdtm_REFCOUNT_INC_SATURATED_sh pass
11560 09:52:52.782802  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
11561 09:52:52.783254  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
11562 09:52:52.821208  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
11563 09:52:52.822166  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
11564 09:52:52.822602  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
11565 09:52:52.823000  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
11566 09:52:52.823387  lkdtm_REFCOUNT_TIMING_sh skip
11567 09:52:52.823773  lkdtm_ATOMIC_TIMING_sh skip
11568 09:52:52.824154  lkdtm_USERCOPY_SLAB_SIZE_TO_sh pass
11569 09:52:52.824534  lkdtm_USERCOPY_SLAB_SIZE_FROM_sh pass
11570 09:52:52.824919  lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh pass
11571 09:52:52.825299  lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh pass
11572 09:52:52.825681  lkdtm_USERCOPY_STACK_FRAME_TO_sh pass
11573 09:52:52.826174  lkdtm_USERCOPY_STACK_FRAME_FROM_sh pass
11574 09:52:52.869119  lkdtm_USERCOPY_STACK_BEYOND_sh pass
11575 09:52:52.869577  lkdtm_USERCOPY_KERNEL_sh pass
11576 09:52:52.870395  lkdtm_STACKLEAK_ERASING_sh skip
11577 09:52:52.870812  lkdtm_CFI_FORWARD_PROTO_sh fail
11578 09:52:52.871203  lkdtm_CFI_BACKWARD_sh fail
11579 09:52:52.871587  lkdtm_FORTIFY_STRSCPY_sh pass
11580 09:52:52.871967  lkdtm_FORTIFY_STR_OBJECT_sh pass
11581 09:52:52.872343  lkdtm_FORTIFY_STR_MEMBER_sh pass
11582 09:52:52.872724  lkdtm_FORTIFY_MEM_OBJECT_sh pass
11583 09:52:52.873101  lkdtm_FORTIFY_MEM_MEMBER_sh pass
11584 09:52:52.873479  lkdtm_PPC_SLB_MULTIHIT_sh skip
11585 09:52:52.873889  lkdtm_stack-entropy_sh fail
11586 09:52:52.874349  + ../../utils/send-to-lava.sh ./output/result.txt
11587 09:52:53.096302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=shardfile-lkdtm RESULT=pass>
11588 09:52:53.099454  Received signal: <TESTCASE> TEST_CASE_ID=shardfile-lkdtm RESULT=pass
11590 09:52:53.332406  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
11591 09:52:53.333984  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
11593 09:52:53.569400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip>
11594 09:52:53.570258  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_STOP_IRQOFF_sh RESULT=skip
11596 09:52:53.801193  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
11597 09:52:53.801969  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
11599 09:52:54.033360  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
11601 09:52:54.036475  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
11602 09:52:54.262020  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
11603 09:52:54.262795  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
11605 09:52:54.495363  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
11606 09:52:54.496140  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
11608 09:52:54.726335  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
11609 09:52:54.727167  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
11611 09:52:54.959374  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
11612 09:52:54.960190  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
11614 09:52:55.189217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
11615 09:52:55.189983  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
11617 09:52:55.422400  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
11618 09:52:55.423194  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
11620 09:52:55.654414  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass>
11621 09:52:55.655217  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ARRAY_BOUNDS_sh RESULT=pass
11623 09:52:55.886457  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass>
11624 09:52:55.887343  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=pass
11626 09:52:56.119455  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass>
11627 09:52:56.120388  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=pass
11629 09:52:56.353372  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
11630 09:52:56.354374  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
11632 09:52:56.588277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
11633 09:52:56.589152  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
11635 09:52:56.824313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass>
11636 09:52:56.825192  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REPORT_STACK_CANARY_sh RESULT=pass
11638 09:52:57.057285  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
11639 09:52:57.059733  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
11641 09:52:57.294461  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
11642 09:52:57.295357  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
11644 09:52:57.529313  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip>
11645 09:52:57.530209  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=skip
11647 09:52:57.761331  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
11648 09:52:57.762311  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
11650 09:52:57.991393  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass>
11651 09:52:57.992273  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_LINEAR_OVERFLOW_sh RESULT=pass
11653 09:52:58.226421  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass>
11654 09:52:58.227322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_VMALLOC_LINEAR_OVERFLOW_sh RESULT=pass
11656 09:52:58.457251  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
11657 09:52:58.458200  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
11659 09:52:58.692467  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass>
11660 09:52:58.693352  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=pass
11662 09:52:58.921347  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
11663 09:52:58.922260  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
11665 09:52:59.157231  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass>
11666 09:52:59.158152  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=pass
11668 09:52:59.389194  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass>
11669 09:52:59.390118  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_INIT_ON_ALLOC_sh RESULT=pass
11671 09:52:59.620325  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass>
11672 09:52:59.621243  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUDDY_INIT_ON_ALLOC_sh RESULT=pass
11674 09:52:59.850317  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass>
11675 09:52:59.851193  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=pass
11677 09:53:00.086244  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass>
11678 09:53:00.087092  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=pass
11680 09:53:00.320225  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass>
11681 09:53:00.321099  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=pass
11683 09:53:00.549113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
11684 09:53:00.549999  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
11686 09:53:00.781141  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
11687 09:53:00.781986  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
11689 09:53:01.016426  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip>
11690 09:53:01.017322  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SMP_CALL_LOCKUP_sh RESULT=skip
11692 09:53:01.248233  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
11693 09:53:01.249153  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
11695 09:53:01.481167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
11696 09:53:01.482111  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
11698 09:53:01.712277  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
11699 09:53:01.713178  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
11701 09:53:01.946304  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
11702 09:53:01.947207  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
11704 09:53:02.177143  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
11705 09:53:02.178055  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
11707 09:53:02.411222  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
11708 09:53:02.411887  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
11710 09:53:02.640210  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
11711 09:53:02.640835  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
11713 09:53:02.875172  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
11714 09:53:02.875958  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
11716 09:53:03.105054  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
11717 09:53:03.105693  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
11719 09:53:03.336269  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass>
11720 09:53:03.337976  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=pass
11722 09:53:03.570266  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
11723 09:53:03.571168  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
11725 09:53:03.801109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
11726 09:53:03.801941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
11728 09:53:04.033111  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
11729 09:53:04.033953  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
11731 09:53:04.264286  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
11732 09:53:04.265058  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
11734 09:53:04.497116  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip>
11735 09:53:04.497958  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_OPD_sh RESULT=skip
11737 09:53:04.730280  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
11738 09:53:04.731101  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
11740 09:53:04.967212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
11741 09:53:04.968026  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
11743 09:53:05.199230  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11744 09:53:05.200051  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
11746 09:53:05.429078  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
11747 09:53:05.429918  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
11749 09:53:05.664191  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
11750 09:53:05.665020  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
11752 09:53:05.897041  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
11753 09:53:05.897870  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
11755 09:53:06.131220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
11756 09:53:06.132013  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
11758 09:53:06.361139  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
11759 09:53:06.362045  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
11761 09:53:06.595338  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
11762 09:53:06.596190  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
11764 09:53:06.827333  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
11765 09:53:06.828195  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
11767 09:53:07.060273  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
11768 09:53:07.061111  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
11770 09:53:07.293158  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
11771 09:53:07.294008  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
11773 09:53:07.524220  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
11774 09:53:07.525060  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
11776 09:53:07.756219  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
11777 09:53:07.757075  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
11779 09:53:07.990147  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
11780 09:53:07.991007  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
11782 09:53:08.221093  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
11783 09:53:08.221944  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
11785 09:53:08.454178  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
11786 09:53:08.455046  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
11788 09:53:08.682985  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
11789 09:53:08.683852  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
11791 09:53:08.914109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
11792 09:53:08.914948  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
11794 09:53:09.146167  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass>
11795 09:53:09.147014  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_TO_sh RESULT=pass
11797 09:53:09.375258  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass>
11798 09:53:09.376098  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_SIZE_FROM_sh RESULT=pass
11800 09:53:09.606212  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass>
11801 09:53:09.607130  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh RESULT=pass
11803 09:53:09.843224  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass>
11804 09:53:09.844299  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh RESULT=pass
11806 09:53:10.156218  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass>
11807 09:53:10.157119  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=pass
11809 09:53:10.385066  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass>
11810 09:53:10.385923  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=pass
11812 09:53:10.620188  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
11813 09:53:10.621023  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
11815 09:53:10.849109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass>
11816 09:53:10.849941  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=pass
11818 09:53:11.082096  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip>
11819 09:53:11.082917  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=skip
11821 09:53:11.320173  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
11822 09:53:11.321006  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
11824 09:53:11.551005  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail>
11825 09:53:11.551838  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_BACKWARD_sh RESULT=fail
11827 09:53:11.785084  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass>
11828 09:53:11.785908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STRSCPY_sh RESULT=pass
11830 09:53:12.019146  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass>
11831 09:53:12.019970  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_OBJECT_sh RESULT=pass
11833 09:53:12.255146  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass>
11834 09:53:12.255987  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_STR_MEMBER_sh RESULT=pass
11836 09:53:12.486070  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass>
11837 09:53:12.486895  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_OBJECT_sh RESULT=pass
11839 09:53:12.716948  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass>
11840 09:53:12.717767  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_FORTIFY_MEM_MEMBER_sh RESULT=pass
11842 09:53:12.948074  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip>
11843 09:53:12.948913  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PPC_SLB_MULTIHIT_sh RESULT=skip
11845 09:53:13.190205  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail>
11846 09:53:13.190785  + set +x
11847 09:53:13.191548  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_stack-entropy_sh RESULT=fail
11849 09:53:13.193236  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 944873_1.6.2.4.5>
11850 09:53:13.194022  Received signal: <ENDRUN> 1_kselftest-lkdtm 944873_1.6.2.4.5
11851 09:53:13.194537  Ending use of test pattern.
11852 09:53:13.194992  Ending test lava.1_kselftest-lkdtm (944873_1.6.2.4.5), duration 198.28
11854 09:53:13.208863  <LAVA_TEST_RUNNER EXIT>
11855 09:53:13.209685  ok: lava_test_shell seems to have completed
11856 09:53:13.214632  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: pass
lkdtm_ARRAY_BOUNDS_sh: pass
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUDDY_INIT_ON_ALLOC_sh: pass
lkdtm_BUG_sh: pass
lkdtm_CFI_BACKWARD_sh: fail
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: pass
lkdtm_CORRUPT_LIST_DEL_sh: pass
lkdtm_CORRUPT_PAC_sh: skip
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_FORTIFY_MEM_MEMBER_sh: pass
lkdtm_FORTIFY_MEM_OBJECT_sh: pass
lkdtm_FORTIFY_STRSCPY_sh: pass
lkdtm_FORTIFY_STR_MEMBER_sh: pass
lkdtm_FORTIFY_STR_OBJECT_sh: pass
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_PANIC_STOP_IRQOFF_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_PPC_SLB_MULTIHIT_sh: skip
lkdtm_READ_AFTER_FREE_sh: pass
lkdtm_READ_BUDDY_AFTER_FREE_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_REPORT_STACK_CANARY_sh: pass
lkdtm_SLAB_FREE_CROSS_sh: pass
lkdtm_SLAB_FREE_DOUBLE_sh: pass
lkdtm_SLAB_FREE_PAGE_sh: pass
lkdtm_SLAB_INIT_ON_ALLOC_sh: pass
lkdtm_SLAB_LINEAR_OVERFLOW_sh: pass
lkdtm_SMP_CALL_LOCKUP_sh: skip
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: skip
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_KERNEL_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_FROM_sh: pass
lkdtm_USERCOPY_SLAB_SIZE_TO_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_FROM_sh: pass
lkdtm_USERCOPY_SLAB_WHITELIST_TO_sh: pass
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: pass
lkdtm_USERCOPY_STACK_FRAME_TO_sh: pass
lkdtm_VMALLOC_LINEAR_OVERFLOW_sh: pass
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_OPD_sh: skip
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass
lkdtm_stack-entropy_sh: fail
shardfile-lkdtm: pass

11857 09:53:13.215450  end: 3.1 lava-test-shell (duration 00:03:21) [common]
11858 09:53:13.216070  end: 3 lava-test-retry (duration 00:03:21) [common]
11859 09:53:13.216694  start: 4 finalize (timeout 00:03:27) [common]
11860 09:53:13.217323  start: 4.1 power-off (timeout 00:00:30) [common]
11861 09:53:13.218361  Calling: 'curl' 'http://arpeggi.mayfield.sirena.org.uk:16421/power/control/off?hostname=apc619c42&port=8'
11862 09:53:14.352367  >> OK - accepted request

11863 09:53:14.355580  Returned 0 in 1 seconds
11864 09:53:14.456853  end: 4.1 power-off (duration 00:00:01) [common]
11866 09:53:14.458734  start: 4.2 read-feedback (timeout 00:03:26) [common]
11867 09:53:14.459939  Listened to connection for namespace 'common' for up to 1s
11868 09:53:14.460854  Listened to connection for namespace 'common' for up to 1s
11869 09:53:15.460631  Finalising connection for namespace 'common'
11870 09:53:15.461349  Disconnecting from shell: Finalise
11871 09:53:15.462020  / # 
11872 09:53:15.563063  end: 4.2 read-feedback (duration 00:00:01) [common]
11873 09:53:15.563810  end: 4 finalize (duration 00:00:02) [common]
11874 09:53:15.564522  Cleaning after the job
11875 09:53:15.565257  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/ramdisk
11876 09:53:15.578615  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/kernel
11877 09:53:15.590283  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/dtb
11878 09:53:15.591964  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/nfsrootfs
11879 09:53:15.623085  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/944873/tftp-deploy-wguidbel/modules
11880 09:53:15.627892  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/944873
11881 09:53:18.444921  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/944873
11882 09:53:18.445442  Job finished correctly